Searched refs:cert (Results 76 - 100 of 192) sorted by relevance

12345678

/netbsd-6-1-5-RELEASE/crypto/external/bsd/openssl/dist/crypto/ocsp/
H A Docsp_vfy.c68 static int ocsp_match_issuerid(X509 *cert, OCSP_CERTID *cid, STACK_OF(OCSP_SINGLERESP) *sresp);
298 static int ocsp_match_issuerid(X509 *cert, OCSP_CERTID *cid, argument
320 iname = X509_get_subject_name(cert);
325 X509_pubkey_digest(cert, dgst, md, NULL);
340 ret = ocsp_match_issuerid(cert, tmpid, NULL);
H A Docsp_srv.c198 int OCSP_basic_add1_cert(OCSP_BASICRESP *resp, X509 *cert) argument
203 if(!sk_X509_push(resp->certs, cert)) return 0;
204 CRYPTO_add(&cert->references, 1, CRYPTO_LOCK_X509);
/netbsd-6-1-5-RELEASE/crypto/external/bsd/heimdal/dist/lib/hx509/
H A Dsoftp11.c63 hx509_cert cert; member in struct:st_object
366 CK_KEY_TYPE key_type, hx509_cert cert)
377 if (_hx509_cert_private_key(cert) == NULL)
381 _hx509_cert_private_key(cert),
399 _hx509_cert_private_key(cert),
424 add_cert(hx509_context hxctx, void *ctx, hx509_cert cert) argument
444 hret = hx509_cert_binary(hxctx, cert, &cert_data);
451 hret = hx509_cert_get_issuer(cert, &name);
459 hret = hx509_cert_get_subject(cert, &name);
471 hret = hx509_cert_get_SPKI_AlgorithmIdentifier(context, cert,
365 add_pubkey_info(hx509_context hxctx, struct st_object *o, CK_KEY_TYPE key_type, hx509_cert cert) argument
733 char *cert, *id, *label; local
[all...]
H A Dtest_cms.in63 --anchors=FILE:$srcdir/data/secp160r1TestCA.cert.pem \
118 echo "verify signed data (EE cert as anchor)"
282 --certificate=FILE:$srcdir/data/sub-cert.crt,$srcdir/data/sub-cert.key \
302 --certificate=FILE:$srcdir/data/sub-cert.crt,$srcdir/data/sub-cert.key \
317 --certificate=FILE:$srcdir/data/sub-cert.crt,$srcdir/data/sub-cert.key \
331 --certificate=FILE:$srcdir/data/sub-cert.crt,$srcdir/data/sub-cert
[all...]
H A Dks_p12.c136 hx509_cert cert; local
157 ret = hx509_cert_init_data(context, os.data, os.length, &cert);
162 ret = _hx509_collector_certs_add(context, c, cert);
164 hx509_cert_free(cert);
179 _hx509_set_cert_attribute(context, cert, oid,
184 hx509_cert_free(cert);
674 hx509_cert *cert)
677 return hx509_certs_next_cert(context, p12->certs, cursor, cert);
670 p12_iter(hx509_context context, hx509_certs certs, void *data, void *cursor, hx509_cert *cert) argument
H A Dlock.c135 hx509_lock_add_cert(hx509_context context, hx509_lock lock, hx509_cert cert) argument
137 return hx509_certs_add(context, lock->certs, cert);
/netbsd-6-1-5-RELEASE/external/bsd/ntp/dist/util/
H A Dntp-keygen.c226 X509 *cert = NULL; /* X509 certificate */ local
372 cert = PEM_read_X509(fstr, NULL, NULL, NULL);
375 if (cert != NULL) {
380 X509_NAME_oneline(X509_get_subject_name(cert), groupbuf,
387 nid = OBJ_obj2nid(cert->cert_info->
402 cnt = X509_get_ext_count(cert);
404 ext = X509_get_ext(cert, i);
1826 const char *exten, /* private cert extension */
1830 X509 *cert; /* X509 certificate */ local
1847 cert
[all...]
/netbsd-6-1-5-RELEASE/crypto/external/bsd/heimdal/dist/lib/krb5/
H A Dpkinit.c60 hx509_cert cert; member in struct:krb5_pk_cert
97 _krb5_pk_cert_free(struct krb5_pk_cert *cert) argument
99 if (cert->cert) {
100 hx509_cert_free(cert->cert);
102 free(cert);
185 hx509_query *q, hx509_cert *cert)
214 ret = hx509_certs_find(context->hx509ctx, id->certs, q, cert);
234 if (id->cert
184 find_cert(krb5_context context, struct krb5_pk_identity *id, hx509_query *q, hx509_cert *cert) argument
2437 hx509_cert cert = opt->opt_private->pk_init_ctx->id->cert; local
2503 get_ms_san(hx509_context context, hx509_cert cert, char **upn) argument
2528 find_ms_san(hx509_context context, hx509_cert cert, void *ctx) argument
2557 hx509_cert cert; local
[all...]
/netbsd-6-1-5-RELEASE/crypto/external/bsd/openssh/dist/
H A Dauth-options.c110 cp = "cert-authority";
608 if (parse_option_list(buffer_ptr(&k->cert->critical),
609 buffer_len(&k->cert->critical), pw,
621 if (parse_option_list(buffer_ptr(&k->cert->critical),
622 buffer_len(&k->cert->critical), pw,
627 if (parse_option_list(buffer_ptr(&k->cert->extensions),
628 buffer_len(&k->cert->extensions), pw,
/netbsd-6-1-5-RELEASE/crypto/external/bsd/openssl/dist/crypto/cms/
H A Dcms.h180 int CMS_decrypt(CMS_ContentInfo *cms, EVP_PKEY *pkey, X509 *cert,
184 int CMS_decrypt_set1_pkey(CMS_ContentInfo *cms, EVP_PKEY *pk, X509 *cert);
197 int CMS_RecipientInfo_ktri_cert_cmp(CMS_RecipientInfo *ri, X509 *cert);
245 int CMS_add0_cert(CMS_ContentInfo *cms, X509 *cert);
246 int CMS_add1_cert(CMS_ContentInfo *cms, X509 *cert);
264 int CMS_SignerInfo_cert_cmp(CMS_SignerInfo *si, X509 *cert);
H A Dcms_lib.c460 int CMS_add0_cert(CMS_ContentInfo *cms, X509 *cert) argument
473 if (!X509_cmp(cch->d.certificate, cert))
485 cch->d.certificate = cert;
489 int CMS_add1_cert(CMS_ContentInfo *cms, X509 *cert) argument
492 r = CMS_add0_cert(cms, cert);
494 CRYPTO_add(&cert->references, 1, CRYPTO_LOCK_X509);
H A Dcms_sd.c210 int cms_set1_SignerIdentifier(CMS_SignerIdentifier *sid, X509 *cert, int type) argument
220 X509_get_issuer_name(cert)))
224 X509_get_serialNumber(cert)))
229 if (!cert->skid)
235 sid->d.subjectKeyIdentifier = ASN1_STRING_dup(cert->skid);
276 int cms_SignerIdentifier_cert_cmp(CMS_SignerIdentifier *sid, X509 *cert) argument
282 X509_get_issuer_name(cert));
286 X509_get_serialNumber(cert));
290 X509_check_purpose(cert, -1, -1);
291 if (!cert
550 CMS_SignerInfo_cert_cmp(CMS_SignerInfo *si, X509 *cert) argument
[all...]
H A Dcms_smime.c609 int CMS_decrypt_set1_pkey(CMS_ContentInfo *cms, EVP_PKEY *pk, X509 *cert) argument
624 /* If we have a cert try matching RecipientInfo
627 if (!cert || (CMS_RecipientInfo_ktri_cert_cmp(ri, cert) == 0))
632 if (cert)
649 /* If no cert and not debugging don't leave loop
658 /* If no cert and not debugging always return success */
659 if (ri_match && !cert && !debug)
733 int CMS_decrypt(CMS_ContentInfo *cms, EVP_PKEY *pk, X509 *cert, argument
750 if (!pk && !cert
[all...]
/netbsd-6-1-5-RELEASE/crypto/external/bsd/openssl/dist/crypto/ts/
H A Dts_rsp_sign.c86 static ESS_CERT_ID *ESS_CERT_ID_new_init(X509 *cert, int issuer_needed);
251 X509 *cert = sk_X509_value(ctx->certs, i); local
252 CRYPTO_add(&cert->references, +1, CRYPTO_LOCK_X509);
744 X509 *cert = sk_X509_value(ctx->certs, i); local
745 PKCS7_add_certificate(p7, cert);
839 X509 *cert = sk_X509_value(certs, i); local
840 if (!(cid = ESS_CERT_ID_new_init(cert, 1))
852 static ESS_CERT_ID *ESS_CERT_ID_new_init(X509 *cert, int issuer_needed) argument
858 X509_check_purpose(cert, -1, 0);
861 if (!ASN1_OCTET_STRING_set(cid->hash, cert
[all...]
/netbsd-6-1-5-RELEASE/crypto/external/bsd/openssl/dist/ssl/
H A Ds2_srvr.c167 if (s->cert == NULL)
443 if (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL)
449 i=ssl_rsa_private_decrypt(s->cert,s->s2->tmp.enc,
623 if (s->cert == NULL)
734 { /* else add cert to session */
735 CRYPTO_add(&s->cert->references,1,CRYPTO_LOCK_SSL_CERT);
738 s->session->sess_cert=s->cert;
742 * the 'cert' structure, grab the 'old' one
747 CRYPTO_add(&s->cert->references,1,
749 s->session->sess_cert=s->cert;
[all...]
H A Dd1_srvr.c183 if (s->cert == NULL)
479 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
481 && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
500 if (/* don't request cert unless asked for it: */
503 * don't request cert during re-negotiation: */
506 /* never request cert in anonymous ciphersuites
513 /* never request cert in Kerberos ciphersuites */
519 /* no cert request */
649 * a client cert, it can be verified */
1063 CERT *cert; local
[all...]
/netbsd-6-1-5-RELEASE/external/bsd/openldap/dist/servers/slapd/back-sql/rdbms_depend/pgsql/
H A Dtestdb_create.sql44 cert bytea not null,
/netbsd-6-1-5-RELEASE/external/bsd/wpa/dist/src/crypto/
H A Dtls.h58 const struct wpabuf *cert; member in struct:tls_event_data::__anon2400
64 const struct wpabuf *cert; member in struct:tls_event_data::__anon2401
H A Dtls_gnutls.c451 static int tls_match_altsubject(X509 *cert, const char *match)
459 ext = X509_get_ext_d2i(cert, NID_subject_alt_name, NULL, NULL);
580 wpa_printf(MSG_DEBUG, "Failed to read CA cert '%s' "
587 wpa_printf(MSG_DEBUG, "Failed to read CA cert "
613 wpa_printf(MSG_DEBUG, "Failed to read client cert/key "
620 "cert/key in DER format: %s",
711 wpa_printf(MSG_DEBUG, "Failed to read CA cert '%s' "
718 wpa_printf(MSG_DEBUG, "Failed to read CA cert "
745 wpa_printf(MSG_DEBUG, "Failed to read client cert/key "
752 "cert/ke
875 gnutls_x509_crt_t cert; local
[all...]
/netbsd-6-1-5-RELEASE/crypto/external/bsd/openssl/dist/apps/
H A Ds_apps.h157 int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key);
/netbsd-6-1-5-RELEASE/crypto/external/bsd/openssl/dist/crypto/x509v3/
H A Dpcy_int.h147 X509 *cert; member in struct:X509_POLICY_LEVEL_st
/netbsd-6-1-5-RELEASE/crypto/external/bsd/openssl/dist/demos/easy_tls/
H A DMakefile56 DOCSandEXAMPLESetc=Makefile cert.pem cacerts.pem
/netbsd-6-1-5-RELEASE/crypto/external/bsd/openssl/dist/crypto/pkcs7/
H A Dpk7_asn1.c122 ASN1_IMP_SEQUENCE_OF_OPT(PKCS7_SIGNED, cert, X509, 0),
178 X509_free(ri->cert);
205 ASN1_IMP_SET_OF_OPT(PKCS7_SIGN_ENVELOPE, cert, X509, 0),
/netbsd-6-1-5-RELEASE/external/bsd/openldap/dist/libraries/libldap/
H A Dtls_g.c362 /* OpenSSL builds the cert chain for us, but GnuTLS
381 /* If there's only one cert and it's not self-signed,
382 * then we have to build the cert chain.
536 tlsg_x509_cert_dn( struct berval *cert, struct berval *dn, int get_subject ) argument
544 ber_init2( ber, cert, LBER_USE_DER );
564 dn->bv_val = cert->bv_val + len;
565 dn->bv_len = cert->bv_len - len;
625 gnutls_x509_crt_t cert; local
656 ret = gnutls_x509_crt_init( &cert );
659 ret = gnutls_x509_crt_import( cert, peer_cert_lis
[all...]
/netbsd-6-1-5-RELEASE/external/ibm-public/postfix/dist/src/tls/
H A Dtls_verify.c159 X509 *cert; local
166 cert = X509_STORE_CTX_get_current_cert(ctx);
203 X509_NAME_oneline(X509_get_subject_name(cert), buf, sizeof(buf));
233 * There is no difference between issuing cert not provided and

Completed in 173 milliseconds

12345678