Searched refs:cert (Results 126 - 150 of 157) sorted by relevance

1234567

/freebsd-9.3-release/crypto/openssl/apps/
H A Ds_client.c170 /* no default cert. */
215 " -cert arg - certificate file to use, PEM format assumed\n");
219 " -key arg - Private key file to use, in cert file if\n");
220 BIO_printf(bio_err, " not specified but cert file is.\n");
343 X509 *cert = NULL; local
440 } else if (strcmp(*argv, "-cert") == 0) {
667 cert = load_cert(bio_err, cert_file, cert_format,
670 if (!cert) {
739 if (!set_cert_key_stuff(ctx, cert, key))
1364 if (cert)
[all...]
H A Dpkcs12.c88 int get_cert_chain(X509 *cert, X509_STORE *store, STACK_OF(X509) **chain);
597 /* If chaining get chain from user cert */
919 int get_cert_chain(X509 *cert, X509_STORE *store, STACK_OF(X509) **chain) argument
930 X509_STORE_CTX_init(&store_ctx, store, cert, NULL);
970 X509 *cert; local
973 CRYPTO_push_info("cert_load(): reading one cert");
975 while ((cert = PEM_read_bio_X509(in, NULL, NULL, NULL))) {
980 sk_X509_push(sk, cert);
982 CRYPTO_push_info("cert_load(): reading one cert");
H A Dcms.c116 X509 *cert = NULL, *recip = NULL, *signer = NULL; local
501 BIO_printf(bio_err, "Usage cms [options] cert.pem ...\n");
584 "cert.pem recipient certificate(s) for encryption\n");
642 if (!(cert = load_cert(bio_err, *args, FORMAT_PEM,
645 sk_X509_push(encerts, cert);
646 cert = NULL;
1011 X509_free(cert);
H A Dcrl2p7.c228 p7s->cert = cert_stack;
H A Dx509.c125 " -checkend arg - check whether the cert expires in the next arg seconds\n",
127 " -signkey arg - self sign cert with arg\n",
157 static int purpose_print(BIO *bio, X509 *cert, X509_PURPOSE *pt);
1177 static int purpose_print(BIO *bio, X509 *cert, X509_PURPOSE *pt) argument
1184 idret = X509_check_purpose(cert, id, i);
/freebsd-9.3-release/crypto/openssl/ssl/
H A Ds2_clnt.c735 * We have a cert associated with the SSL, so attach it to the session if
759 if ((s->cert == NULL) ||
760 (s->cert->key->x509 == NULL) ||
761 (s->cert->key->privatekey == NULL)) {
777 * can get a cert or not
846 n = i2d_X509(s->cert->key->x509, &d);
849 if (!EVP_SignFinal(&ctx, d, &n, s->cert->key->privatekey)) {
1022 /* server's cert for this session */
H A Dd1_clnt.c381 * EAY EAY EAY need to check for DH fix cert sent back
384 * For TLS, cert_req is set to 2, so a cert chain of nothing is
1005 /* we get them from the cert */
1101 pkey = s->cert->key->privatekey;
1165 if ((s->cert == NULL) ||
1166 (s->cert->key->x509 == NULL) ||
1167 (s->cert->key->privatekey == NULL))
1173 /* We need to get a client cert */
1210 /* Ok, we have a cert */
1218 2) ? NULL : s->cert
[all...]
H A Dssltest.c276 fprintf(stderr, " -cert arg - Server certificate file\n");
278 " -key arg - Server key file (default: same as -cert)\n");
302 X509 *cert; local
309 cert = SSL_get_peer_certificate(c_ssl);
310 if (cert != NULL) {
311 EVP_PKEY *pkey = X509_get_pubkey(cert);
330 X509_free(cert);
532 } else if (strcmp(*argv, "-cert") == 0) {
1906 fprintf(stderr, "In app_verify_callback, allowing cert. ");
1909 "Finished printing do we have a context? 0x%p a cert
[all...]
H A Ds3_clnt.c376 * EAY EAY EAY need to check for DH fix cert sent back
379 * For TLS, cert_req is set to 2, so a cert chain of nothing is
897 int need_cert = 1; /* VRS: 0=> will allow null cert if auth ==
1006 /* VRS: allow null cert if auth == KRB5 */
1592 /* TLS does not like anon-DH with client cert */
2142 /* we get them from the cert */
2211 if ((l & SSL_kECDH) && (s->cert != NULL)) {
2218 * For example, the cert have an ECC
2227 * if ((s->cert->key->privatekey != NULL) &&
2228 * (s->cert
[all...]
/freebsd-9.3-release/crypto/openssh/
H A Dhostfile.c355 key_equal_public(k->cert->signature_key,
369 * 1. If the key is a cert and a matching CA is found, return HOST_OK
370 * 2. If the key is not a cert and a matching key is found, return HOST_OK
407 if (key_equal_public(k->cert->signature_key,
/freebsd-9.3-release/contrib/tcpdump/
H A Disakmp.h261 char cert; /* Certificate Data */ member in struct:ikev1_pl_cert
H A Dprint-isakmp.c147 "none", "sa", "p", "t", "ke", "id", "cert", "cr", "hash", /* 0 - 8 */
1044 struct ikev1_pl_cert cert; local
1055 safememcpy(&cert, ext, sizeof(cert));
1057 ND_PRINT((ndo," type=%s", STR_OR_ID((cert.encode), certstr)));
1076 struct ikev1_pl_cert cert; local
1087 safememcpy(&cert, ext, sizeof(cert));
1089 ND_PRINT((ndo," type=%s", STR_OR_ID((cert.encode), certstr)));
/freebsd-9.3-release/contrib/wpa/src/eap_common/
H A Dikev2_common.h314 const u8 *cert; member in struct:ikev2_payloads
/freebsd-9.3-release/crypto/heimdal/lib/hx509/
H A Dprint.c744 { "Netscape cert comment", oid_id_netscape_cert_comment,
829 * @param cert the cerificate to validate/print.
839 hx509_cert cert)
841 Certificate *c = _hx509_get_cert(cert);
862 ret = hx509_cert_get_subject(cert, &subject);
869 ret = hx509_cert_get_issuer(cert, &issuer);
837 hx509_validate_cert(hx509_context context, hx509_validate_ctx ctx, hx509_cert cert) argument
H A Dcrypto.c1158 const Certificate *cert,
1173 spi = &cert->tbsCertificate.subjectPublicKeyInfo;
2473 const Certificate *cert; local
2487 cert = _hx509_get_cert(c);
2488 spi = &cert->tbsCertificate.subjectPublicKeyInfo;
1156 _hx509_public_encrypt(hx509_context context, const heim_octet_string *cleartext, const Certificate *cert, heim_oid *encryption_oid, heim_octet_string *ciphertext) argument
/freebsd-9.3-release/crypto/openssl/crypto/x509/
H A Dx509_vfy.c105 if (ctx->cert == NULL) {
118 (!sk_X509_push(ctx->chain, ctx->cert))) {
122 CRYPTO_add(&ctx->cert->references, 1, CRYPTO_LOCK_X509);
149 /* If we were passed a cert chain, use it first */
337 * Given a STACK_OF(X509) find the issuer of cert (if any)
1250 ctx->cert = x;
1356 ctx->cert = x509;
H A Dx509_vfy.h179 * then called to actually check the cert chain.
193 /* get issuers cert from ctx */
225 * This is a used when verifying cert chains. Since the gathering of the
226 * cert chain can take some time (and have to be 'retried', this needs to be
234 /* The cert to check */
235 X509 *cert; member in struct:x509_store_ctx_st
248 /* get issuers cert from ctx */
265 /* index of last untrusted cert */
277 /* cert currently being tested as valid issuer */
330 /* These are 'informational' when looking for issuer cert */
[all...]
/freebsd-9.3-release/crypto/heimdal/tests/kdc/
H A Dcheck-pkinit.in122 echo "issue self-signed ca cert"
178 echo "Trying pk-init (principal in cert)"; > messages.log
208 echo "Trying pk-init (principal in cert)"; > messages.log
240 certificate cert User certificate FILE:${base}/pkinit.crt,${keyfile2}
/freebsd-9.3-release/crypto/openssl/crypto/cms/
H A Dcms_env.c265 int CMS_RecipientInfo_ktri_cert_cmp(CMS_RecipientInfo *ri, X509 *cert) argument
272 return cms_SignerIdentifier_cert_cmp(ri->d.ktri->rid, cert);
/freebsd-9.3-release/crypto/openssl/crypto/ocsp/
H A Docsp.h417 int OCSP_request_add1_cert(OCSP_REQUEST *req, X509 *cert);
466 int OCSP_basic_add1_cert(OCSP_BASICRESP *resp, X509 *cert);
/freebsd-9.3-release/lib/libfetch/
H A Dcommon.c640 fetch_ssl_verify_hname(X509 *cert, const char *host) argument
649 altnames = X509_get_ext_d2i(cert, NID_subject_alt_name,
655 subject = X509_get_subject_name(cert);
691 #define LOCAL_CERT_FILE "/usr/local/etc/ssl/cert.pem"
692 #define BASE_CERT_FILE "/etc/ssl/cert.pem"
711 fetch_info("Using CA cert file: %s",
714 fetch_info("Using CA cert path: %s",
755 fetch_info("Using client cert file: %s",
780 * cert verification. It takes no decision, but informs the user in case
/freebsd-9.3-release/crypto/openssl/demos/easy_tls/
H A Deasy-tls.c532 tls_get_x509_subject_name_oneline(X509 *cert, argument
537 if (cert == NULL) {
542 name = X509_get_subject_name(cert); /* does not increment any reference
951 v_ok = '0'; /* no cert at all */
/freebsd-9.3-release/contrib/wpa/src/eap_peer/
H A Deap.c1194 if (data->peer_cert.cert) {
1195 size_t len = wpabuf_len(data->peer_cert.cert) * 2 + 1;
1200 wpabuf_head(data->peer_cert.cert),
1201 wpabuf_len(data->peer_cert.cert));
1204 "depth=%d subject='%s' cert=%s",
/freebsd-9.3-release/lib/bind/dns/
H A DMakefile54 ${SRCDIR}/include/dns/cert.h \
/freebsd-9.3-release/crypto/openssl/crypto/x509v3/
H A Dx509v3.h546 X509 *cert);
557 X509 *cert);

Completed in 186 milliseconds

1234567