Searched refs:cert (Results 1 - 25 of 192) sorted by relevance

12345678

/netbsd-6-1-5-RELEASE/crypto/external/bsd/openssl/dist/util/
H A Dmkcerts.sh6 # mv ca-cert.pem pca-cert.pem ../certs
19 echo creating $CAbits bit PCA cert request
45 -CAcreateserial -CAserial pca-cert.srl \
46 -in pca-req.pem -out pca-cert.pem
49 echo problems self signing PCA cert
55 echo creating $CAbits bit CA cert request
81 -CAcreateserial -CAserial pca-cert.srl \
82 -CA pca-cert.pem -CAkey pca-key.pem \
83 -in ca-req.pem -out ca-cert
[all...]
/netbsd-6-1-5-RELEASE/crypto/external/cpl/trousers/etc/
H A Dtcsd.conf8 platform_cred = /etc/tpm/platform.cert
9 conformance_cred = /etc/tpm/conformance.cert
10 endorsement_cred = /etc/tpm/endorsement.cert
/netbsd-6-1-5-RELEASE/crypto/external/bsd/heimdal/dist/lib/hx509/
H A Dtest_ca.in62 --certificate="FILE:cert-ee.pem" || exit 1
66 cert:FILE:cert-ee.pem \
69 echo "issue crl (no cert)"
76 cert:FILE:cert-ee.pem \
80 echo "issue crl (with cert)"
84 FILE:cert-ee.pem || exit 1
88 cert:FILE:cert
[all...]
H A Dtest_cert.in61 FILE:${srcdir}/data/test.crt PEM-FILE:cert-pem.tmp || exit 1
63 ${hxtool} certificate-copy PEM-FILE:cert-pem.tmp DER-FILE:cert-der.tmp || exit 1
64 ${hxtool} certificate-copy DER-FILE:cert-der.tmp PEM-FILE:cert-pem2.tmp || exit 1
66 cmp cert-pem.tmp cert-pem2.tmp || exit 1
68 echo "verify n0ll cert (fail)"
71 cert:FILE:$srcdir/data/n0ll.pem \
74 echo "verify n0ll cert (fai
[all...]
H A Dtest_chain.in50 echo "cert -> root"
52 cert:FILE:$srcdir/data/test.crt \
57 echo "cert -> root"
59 cert:FILE:$srcdir/data/test.crt \
63 echo "cert -> root"
65 cert:FILE:$srcdir/data/test.crt \
68 echo "sub-cert -> root"
70 cert:FILE:$srcdir/data/sub-cert.crt \
74 echo "sub-cert
[all...]
H A Dtest_pkcs11.in44 certificate cert User certificate FILE:$srcdir/data/test.crt,$srcdir/data/test.key
54 certificate cert User certificate FILE:$srcdir/data/test.crt,$srcdir/data/test-pw.key
H A Dpeer.c98 if (peer->cert)
99 hx509_cert_free(peer->cert);
109 * @param cert cerificate of the remote peer.
118 hx509_cert cert)
120 if (peer->cert)
121 hx509_cert_free(peer->cert);
122 peer->cert = hx509_cert_ref(cert);
117 hx509_peer_info_set_cert(hx509_peer_info peer, hx509_cert cert) argument
H A Dcert.c1 /* $NetBSD: cert.c,v 1.1.1.1 2011/04/13 18:15:10 elric Exp $ */
193 _hx509_get_cert(hx509_cert cert) argument
195 return cert->data;
214 * @param cert
222 hx509_cert_init(hx509_context context, const Certificate *c, hx509_cert *cert) argument
226 *cert = malloc(sizeof(**cert));
227 if (*cert == NULL)
229 (*cert)->ref = 1;
230 (*cert)
273 hx509_cert_init_data(hx509_context context, const void *ptr, size_t len, hx509_cert *cert) argument
300 _hx509_cert_set_release(hx509_cert cert, _hx509_cert_release_func release, void *ctx) argument
312 _hx509_cert_assign_key(hx509_cert cert, hx509_private_key private_key) argument
330 hx509_cert_free(hx509_cert cert) argument
375 hx509_cert_ref(hx509_cert cert) argument
589 find_extension(const Certificate *cert, const heim_oid *oid, int *idx) argument
661 find_extension_subject_alt_name(const Certificate *cert, int *i, GeneralNames *sa) argument
679 find_extension_eku(const Certificate *cert, ExtKeyUsage *eku) argument
751 hx509_cert_find_subjectAltName_otherName(hx509_context context, hx509_cert cert, const heim_oid *oid, hx509_octet_string_list *list) argument
795 check_key_usage(hx509_context context, const Certificate *cert, unsigned flags, int req_present) argument
844 _hx509_check_key_usage(hx509_context context, hx509_cert cert, unsigned flags, int req_present) argument
853 check_basic_constraints(hx509_context context, const Certificate *cert, enum certtype type, int depth) argument
997 certificate_is_anchor(hx509_context context, hx509_certs trust_anchors, const hx509_cert cert) argument
1020 certificate_is_self_signed(hx509_context context, const Certificate *cert, int *self_signed) argument
1142 is_proxy_cert(hx509_context context, const Certificate *cert, ProxyCertInfo *rinfo) argument
1187 _hx509_path_append(hx509_context context, hx509_path *path, hx509_cert cert) argument
1233 _hx509_calculate_path(hx509_context context, int flags, time_t time_now, hx509_certs anchors, unsigned int max_depth, hx509_cert cert, hx509_certs pool, hx509_path *path) argument
1516 get_x_unique_id(hx509_context context, const char *name, const heim_bit_string *cert, heim_bit_string *subject) argument
1969 hx509_verify_path(hx509_context context, hx509_verify_ctx ctx, hx509_cert cert, hx509_certs pool) argument
2445 hx509_verify_hostname(hx509_context context, const hx509_cert cert, int flags, hx509_hostname_type type, const char *hostname, const struct sockaddr *sa, int sa_size) argument
2536 _hx509_set_cert_attribute(hx509_context context, hx509_cert cert, const heim_oid *oid, const heim_octet_string *attr) argument
2582 hx509_cert_get_attribute(hx509_cert cert, const heim_oid *oid) argument
2603 hx509_cert_set_friendly_name(hx509_cert cert, const char *name) argument
2625 hx509_cert_get_friendly_name(hx509_cert cert) argument
2935 _hx509_query_match_cert(hx509_context context, const hx509_query *q, hx509_cert cert) argument
3255 hx509_cert_check_eku(hx509_context context, hx509_cert cert, const heim_oid *eku, int allow_any_eku) argument
3291 Certificate *cert; local
3314 _hx509_cert_get_eku(hx509_context context, hx509_cert cert, ExtKeyUsage *e) argument
3404 _hx509_cert_to_env(hx509_context context, hx509_cert cert, hx509_env *env) argument
3551 hx509_print_cert(hx509_context context, hx509_cert cert, FILE *out) argument
[all...]
H A Dks_null.c65 hx509_certs certs, void *data, void *iter, hx509_cert *cert)
67 *cert = NULL;
64 null_iter(hx509_context context, hx509_certs certs, void *data, void *iter, hx509_cert *cert) argument
H A Dtest_nist.in63 while read id verify cert arg1 arg2 arg3 arg4 arg5 ; do
97 args="$args cert:FILE:$nistdir/certs/$cert"
101 echo "verify passed on fail: $id $cert"
106 echo "verify failed on pass: $id $cert"
/netbsd-6-1-5-RELEASE/crypto/external/bsd/openssl/dist/crypto/x509v3/
H A Dv3conf.c72 X509 *cert; local
81 fprintf(stderr, "Usage: v3conf cert.pem [file.cnf]\n");
98 cert = PEM_read_X509(inf, NULL, NULL);
99 if(!cert) {
105 sk_pop_free(cert->cert_info->extensions, X509_EXTENSION_free);
106 cert->cert_info->extensions = NULL;
108 if(!X509V3_EXT_add_conf(conf, NULL, "test_section", cert)) {
114 count = X509_get_ext_count(cert);
117 ext = X509_get_ext(cert, i);
H A Dv3prin.c69 X509 *cert; local
76 fprintf(stderr, "Usage v3prin cert.pem\n");
83 if(!(cert = PEM_read_X509(inf, NULL, NULL))) {
89 count = X509_get_ext_count(cert);
92 ext = X509_get_ext(cert, i);
/netbsd-6-1-5-RELEASE/external/bsd/bind/dist/lib/dns/rdata/generic/
H A Dcert_37.c35 dns_cert_t cert; local
50 RETTOK(dns_cert_fromtext(&cert, &token.value.as_textregion));
51 RETERR(uint16_tobuffer(cert, target));
174 dns_rdata_cert_t *cert = source; local
178 REQUIRE(cert->common.rdtype == type);
179 REQUIRE(cert->common.rdclass == rdclass);
184 RETERR(uint16_tobuffer(cert->type, target));
185 RETERR(uint16_tobuffer(cert->key_tag, target));
186 RETERR(uint8_tobuffer(cert->algorithm, target));
188 return (mem_tobuffer(target, cert
193 dns_rdata_cert_t *cert = target; local
224 dns_rdata_cert_t *cert = source; local
[all...]
/netbsd-6-1-5-RELEASE/external/bsd/wpa/dist/src/tls/
H A Dtlsv1_cred.h20 struct x509_certificate *cert; member in struct:tlsv1_credentials
33 int tlsv1_set_ca_cert(struct tlsv1_credentials *cred, const char *cert,
36 int tlsv1_set_cert(struct tlsv1_credentials *cred, const char *cert,
H A Dx509v3.c49 * @cert: Certificate to be freed
51 void x509_certificate_free(struct x509_certificate *cert) argument
53 if (cert == NULL)
55 if (cert->next) {
58 cert, cert->next);
60 x509_free_name(&cert->issuer);
61 x509_free_name(&cert->subject);
62 os_free(cert->public_key);
63 os_free(cert
72 x509_certificate_chain_free(struct x509_certificate *cert) argument
225 x509_parse_public_key(const u8 *buf, size_t len, struct x509_certificate *cert, const u8 **next) argument
657 x509_parse_validity(const u8 *buf, size_t len, struct x509_certificate *cert, const u8 **next) argument
731 x509_parse_ext_key_usage(struct x509_certificate *cert, const u8 *pos, size_t len) argument
768 x509_parse_ext_basic_constraints(struct x509_certificate *cert, const u8 *pos, size_t len) argument
1030 x509_parse_ext_subject_alt_name(struct x509_certificate *cert, const u8 *pos, size_t len) argument
1057 x509_parse_ext_issuer_alt_name(struct x509_certificate *cert, const u8 *pos, size_t len) argument
1084 x509_parse_extension_data(struct x509_certificate *cert, struct asn1_oid *oid, const u8 *pos, size_t len) argument
1113 x509_parse_extension(struct x509_certificate *cert, const u8 *pos, size_t len, const u8 **next) argument
1195 x509_parse_extensions(struct x509_certificate *cert, const u8 *pos, size_t len) argument
1225 x509_parse_tbs_certificate(const u8 *buf, size_t len, struct x509_certificate *cert, const u8 **next) argument
1485 struct x509_certificate *cert; local
1587 x509_certificate_check_signature(struct x509_certificate *issuer, struct x509_certificate *cert) argument
1800 x509_valid_issuer(const struct x509_certificate *cert) argument
1841 struct x509_certificate *cert, *trust; local
1967 struct x509_certificate *cert; local
1982 x509_certificate_self_signed(struct x509_certificate *cert) argument
[all...]
/netbsd-6-1-5-RELEASE/crypto/external/bsd/openssl/dist/demos/ssltest-ecc/
H A Dssltest.sh61 # but ssltest expects a cert file and complains if it can't
69 $SSLTEST $SSL_VERSION -cert $SERVER_PEM -cipher $cipher
75 $SSLTEST $SSL_VERSION -cert $SERVER_PEM \
82 $SSLTEST $SSL_VERSION -cert $SERVER_PEM \
99 -cert $SERVER_PEM -server_auth \
104 -cert $SERVER_PEM -server_auth \
116 -cert $SERVER_PEM -server_auth \
121 -cert $SERVER_PEM -server_auth \
131 -cert $SERVER_PEM -server_auth \
149 -cert
[all...]
H A DECCcertgen.sh42 # 4. [Optional] One can combine the cert and private key into a single
66 # The certificate is written into $TEST_CA_FILE.cert.pem
72 -out $CERTS_DIR/$TEST_CA_FILE.cert.pem
75 $OPENSSL_CMD x509 -in $CERTS_DIR/$TEST_CA_FILE.cert.pem -text
78 $OPENSSL_CMD x509 -in $CERTS_DIR/$TEST_CA_FILE.cert.pem -issuer -subject \
82 # Remove the cert request file (no longer needed)
102 # CA certificate in $TEST_CA_FILE.cert.pem and the CA private key in
106 # $TEST_SERVER_FILE.cert.pem
109 -CA $CERTS_DIR/$TEST_CA_FILE.cert.pem \
111 -out $CERTS_DIR/$TEST_SERVER_FILE.cert
[all...]
H A DRSAcertgen.sh39 # 4. [Optional] One can combine the cert and private key into a single
59 -out $CERTS_DIR/$TEST_CA_FILE.cert.pem
62 $OPENSSL_CMD x509 -in $CERTS_DIR/$TEST_CA_FILE.cert.pem -text
65 $OPENSSL_CMD x509 -in $CERTS_DIR/$TEST_CA_FILE.cert.pem -issuer -subject \
69 # Remove the cert request file (no longer needed)
82 -CA $CERTS_DIR/$TEST_CA_FILE.cert.pem \
84 -out $CERTS_DIR/$TEST_SERVER_FILE.cert.pem -CAcreateserial
87 $OPENSSL_CMD x509 -in $CERTS_DIR/$TEST_SERVER_FILE.cert.pem -text
90 $OPENSSL_CMD x509 -in $CERTS_DIR/$TEST_SERVER_FILE.cert.pem -issuer -subject \
94 # Remove the cert reques
[all...]
H A DECC-RSAcertgen.sh40 # 4. [Optional] One can combine the cert and private key into a single
58 -CA $CERTS_DIR/$TEST_CA_FILE.cert.pem \
60 -out $CERTS_DIR/$TEST_SERVER_FILE.cert.pem -CAcreateserial
63 $OPENSSL_CMD x509 -in $CERTS_DIR/$TEST_SERVER_FILE.cert.pem -text
66 $OPENSSL_CMD x509 -in $CERTS_DIR/$TEST_SERVER_FILE.cert.pem -issuer -subject \
70 # Remove the cert request file (no longer needed)
84 -CA $CERTS_DIR/$TEST_CA_FILE.cert.pem \
86 -out $CERTS_DIR/$TEST_CLIENT_FILE.cert.pem -CAcreateserial
89 $OPENSSL_CMD x509 -in $CERTS_DIR/$TEST_CLIENT_FILE.cert.pem -text
92 $OPENSSL_CMD x509 -in $CERTS_DIR/$TEST_CLIENT_FILE.cert
[all...]
/netbsd-6-1-5-RELEASE/crypto/dist/ipsec-tools/src/racoon/
H A Ddnssec.c62 vchar_t *cert = NULL; local
118 /* create cert holder */
119 cert = vmalloc(res->ci_certlen + 1);
120 if (cert == NULL) {
122 "failed to get cert buffer.\n");
125 cert->v[0] = type;
126 memcpy(&cert->v[1], res->ci_cert, res->ci_certlen);
129 plogdump(LLV_DEBUG, cert->v, cert->l);
136 return cert;
[all...]
/netbsd-6-1-5-RELEASE/crypto/external/bsd/openssl/dist/crypto/asn1/
H A Dx_nx509.c68 ASN1_OPT(NETSCAPE_X509, cert, X509)
/netbsd-6-1-5-RELEASE/crypto/external/bsd/openssh/dist/
H A Dkey.c60 struct KeyCert *cert; local
62 cert = xcalloc(1, sizeof(*cert));
63 buffer_init(&cert->certblob);
64 buffer_init(&cert->critical);
65 buffer_init(&cert->extensions);
66 cert->key_id = NULL;
67 cert->principals = NULL;
68 cert->signature_key = NULL;
69 return cert;
178 cert_free(struct KeyCert *cert) argument
[all...]
/netbsd-6-1-5-RELEASE/crypto/external/bsd/openssl/dist/demos/pkcs12/
H A Dpkread.c15 X509 *cert; local
36 if (!PKCS12_parse(p12, argv[2], &pkey, &cert, &ca)) {
50 if (cert) {
52 PEM_write_X509_AUX(fp, cert);
/netbsd-6-1-5-RELEASE/external/bsd/bind/dist/lib/dns/include/dns/
H A Dcert.h20 /* Id: cert.h,v 1.19 2007/06/19 23:47:16 tbox Exp */
25 /*! \file dns/cert.h */
51 dns_cert_totext(dns_cert_t cert, isc_buffer_t *target);
53 * Put a textual representation of certificate type 'cert' into 'target'.
56 *\li 'cert' is a valid cert.
/netbsd-6-1-5-RELEASE/external/bsd/pkg_install/dist/lib/
H A Dpkcs7.c61 check_ca(X509 *cert) argument
63 if ((cert->ex_flags & EXFLAG_KUSAGE) != 0 &&
64 (cert->ex_kusage & KU_KEY_CERT_SIGN) != KU_KEY_CERT_SIGN)
66 if ((cert->ex_flags & EXFLAG_BCONS) != 0)
67 return (cert->ex_flags & EXFLAG_CA) == EXFLAG_CA;
68 if ((cert->ex_flags & (EXFLAG_V1|EXFLAG_SS)) == (EXFLAG_V1|EXFLAG_SS))
70 if ((cert->ex_flags & EXFLAG_KUSAGE) != 0)
72 if ((cert->ex_flags & EXFLAG_NSCERT) != 0 &&
73 (cert->ex_nscert & NS_ANY_CA) != 0)
92 X509 *cert; local
[all...]

Completed in 205 milliseconds

12345678