Searched refs:pubkey (Results 1 - 25 of 53) sorted by relevance

123

/openbsd-current/regress/usr.bin/signify/
H A Dsignify.sh7 pubkey="$srcdir/regresskey.pub"
17 signify -V -q -p $pubkey -m $orders
19 signify -V -q -p $pubkey -m $forgery 2> /dev/null && exit 1
22 signify -V -q -p $pubkey -e -m confirmorders
25 sha256 $pubkey $seckey > HASH
29 signify -C -q -p $pubkey -x HASH.sig
36 signify -zV -p $pubkey <signed.tgz|signify -zV -p $pubkey|gunzip -t
/openbsd-current/lib/libcrypto/x509/
H A Dx509_r2x.c77 EVP_PKEY *pubkey; local
104 if ((pubkey = X509_REQ_get0_pubkey(r)) == NULL)
106 if (!X509_set_pubkey(ret, pubkey))
H A Dx509spki.c71 return (X509_PUBKEY_set(&(x->spkac->pubkey), pkey));
80 return (X509_PUBKEY_get(x->spkac->pubkey));
H A Dx509rset.c111 return X509_PUBKEY_set(&x->req_info->pubkey, pkey);
H A Dx509_skey.c148 pk = ctx->subject_req->req_info->pubkey->public_key;
/openbsd-current/usr.sbin/unbound/validator/
H A Dval_secalgo.c1238 nss_setup_key_digest(int algo, SECKEYPublicKey** pubkey, HASH_HashType* htype, argument
1267 *pubkey = nss_buf2dsa(key, keylen);
1268 if(!*pubkey) {
1286 *pubkey = nss_buf2rsa(key, keylen);
1287 if(!*pubkey) {
1323 *pubkey = nss_buf2rsa(key, keylen);
1324 if(!*pubkey) {
1335 *pubkey = nss_buf2ecdsa(key, keylen,
1337 if(!*pubkey) {
1345 *pubkey
1387 SECKEYPublicKey* pubkey = NULL; local
1762 struct dsa_public_key pubkey; local
1849 struct rsa_public_key pubkey; local
1928 struct ecc_point pubkey; local
[all...]
/openbsd-current/sbin/unwind/libunbound/validator/
H A Dval_secalgo.c1238 nss_setup_key_digest(int algo, SECKEYPublicKey** pubkey, HASH_HashType* htype, argument
1267 *pubkey = nss_buf2dsa(key, keylen);
1268 if(!*pubkey) {
1286 *pubkey = nss_buf2rsa(key, keylen);
1287 if(!*pubkey) {
1323 *pubkey = nss_buf2rsa(key, keylen);
1324 if(!*pubkey) {
1335 *pubkey = nss_buf2ecdsa(key, keylen,
1337 if(!*pubkey) {
1345 *pubkey
1387 SECKEYPublicKey* pubkey = NULL; local
1762 struct dsa_public_key pubkey; local
1849 struct rsa_public_key pubkey; local
1928 struct ecc_point pubkey; local
[all...]
/openbsd-current/lib/libcrypto/asn1/
H A Dt_spki.c87 i = OBJ_obj2nid(spki->spkac->pubkey->algor->algorithm);
90 pkey = X509_PUBKEY_get(spki->spkac->pubkey);
H A Dx_spki.c70 .offset = offsetof(NETSCAPE_SPKAC, pubkey),
71 .field_name = "pubkey",
/openbsd-current/usr.bin/signify/
H A Dsignify.c62 struct pubkey { struct
65 uint8_t pubkey[PUBLICBYTES]; member in struct:pubkey
81 "\t%1$s -C [-q] [-p pubkey] [-t keytype] -x sigfile [file ...]\n"
82 "\t%1$s -G [-n] [-c comment] -p pubkey -s seckey\n"
85 "\t%1$s -V [-eqz] [-p pubkey] [-t keytype] [-x sigfile] -m message\n",
307 struct pubkey pubkey; local
315 crypto_sign_ed25519_keypair(pubkey.pubkey, enckey.seckey);
341 memcpy(pubkey
461 verifymsg(struct pubkey *pubkey, uint8_t *msg, unsigned long long msglen, struct sig *sig, int quiet) argument
505 readpubkey(const char *pubkeyfile, struct pubkey *pubkey, const char *sigcomment, const char *keytype) argument
533 struct pubkey pubkey; local
553 struct pubkey pubkey; local
737 struct pubkey pubkey; local
[all...]
/openbsd-current/regress/usr.bin/ssh/
H A Dsshsig.sh50 pubkey=${OBJ}/${keybase}.pub
68 (printf "$sig_principal " ; cat $pubkey) > $OBJ/allowed_signers
78 cat $pubkey) > $OBJ/allowed_signers
84 trace "$tid: key type $t print-pubkey"
86 cat $pubkey) > $OBJ/allowed_signers
89 -O print-pubkey \
91 fail "failed signature for $t key w/ print-pubkey"
94 fail "print-pubkey differs from signature key"
98 (printf "$sig_principal octopus " ; cat $pubkey) > $OBJ/allowed_signers
114 (printf "$sig_principal " ; cat $pubkey) >
[all...]
/openbsd-current/lib/libcrypto/ct/
H A Dct_sct_ctx.c296 SCT_CTX_set1_issuer_pubkey(SCT_CTX *sctx, X509_PUBKEY *pubkey) argument
298 return ct_public_key_hash(pubkey, &sctx->ihash, &sctx->ihashlen);
302 SCT_CTX_set1_pubkey(SCT_CTX *sctx, X509_PUBKEY *pubkey) argument
304 EVP_PKEY *pkey = X509_PUBKEY_get(pubkey);
309 if (!ct_public_key_hash(pubkey, &sctx->pkeyhash, &sctx->pkeyhashlen)) {
H A Dct_local.h193 int SCT_CTX_set1_issuer_pubkey(SCT_CTX *sctx, X509_PUBKEY *pubkey);
199 int SCT_CTX_set1_pubkey(SCT_CTX *sctx, X509_PUBKEY *pubkey);
/openbsd-current/usr.bin/ssh/
H A Dauthfile.c167 /* Load a pubkey from the unencrypted envelope of a new-format private key */
172 struct sshkey *pubkey = NULL; local
182 KEY_UNSPEC, &pubkey)) != 0)
184 if ((r = sshkey_set_filename(pubkey, filename)) != 0)
188 *pubkeyp = pubkey;
189 pubkey = NULL;
195 sshkey_free(pubkey);
258 /* load public key from any pubkey file */
H A Dsshsig.h99 int sshsig_get_pubkey(struct sshbuf *signature, struct sshkey **pubkey);
H A Dsshd.c1147 struct sshkey *pubkey; local
1424 &pubkey, NULL)) != 0 && r != SSH_ERR_SYSTEM_ERROR)
1427 if (pubkey != NULL && key != NULL) {
1428 if (!sshkey_equal(pubkey, key)) {
1431 sshkey_free(pubkey);
1432 pubkey = NULL;
1435 if (pubkey == NULL && key != NULL) {
1436 if ((r = sshkey_from_private(key, &pubkey)) != 0)
1440 if (pubkey != NULL && (r = sshkey_check_rsa_length(pubkey,
[all...]
/openbsd-current/usr.sbin/rpki-client/
H A Dtak.c88 X509_PUBKEY *pubkey; local
133 pubkey = takey->subjectPublicKeyInfo;
134 if ((res->ski = x509_pubkey_get_ski(pubkey, fn)) == NULL)
137 if ((der_len = i2d_X509_PUBKEY(pubkey, &der)) <= 0) {
141 res->pubkey = der;
291 free(t->pubkey);
H A Dprint.c106 X509_PUBKEY *pubkey; local
110 if ((pubkey = d2i_X509_PUBKEY(NULL, &der, p->pkeysz)) == NULL)
113 if ((ski = x509_pubkey_get_ski(pubkey, p->descr)) == NULL)
135 X509_PUBKEY_free(pubkey);
285 if (p->pubkey != NULL)
301 if (p->pubkey != NULL)
302 json_do_string("router_key", p->pubkey);
322 if (p->pubkey != NULL) {
324 p->pubkey);
789 if (base64_encode(t->pubkey,
[all...]
H A Dx509.c410 * Returns NULL on failure, on success return the SPKI as base64 encoded pubkey
419 uint8_t *pubkey = NULL; local
453 len = i2d_PUBKEY(pkey, &pubkey);
459 if (base64_encode(pubkey, len, &res) == -1)
463 free(pubkey);
472 x509_pubkey_get_ski(X509_PUBKEY *pubkey, const char *fn) argument
480 if (!X509_PUBKEY_get0_param(&obj, &der, &der_len, NULL, pubkey)) {
/openbsd-current/lib/libcrypto/ec/
H A Dec_ameth.c259 eckey_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey) argument
268 if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &palg, pubkey))
696 ASN1_BIT_STRING *pubkey)
731 plen = ASN1_STRING_length(pubkey);
732 p = ASN1_STRING_get0_data(pubkey);
871 ASN1_BIT_STRING *pubkey; local
873 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &alg, &pubkey,
876 if (!alg || !pubkey)
878 if (!ecdh_cms_set_peerkey(pctx, alg, pubkey)) {
901 ASN1_BIT_STRING *pubkey; local
695 ecdh_cms_set_peerkey(EVP_PKEY_CTX *pctx, X509_ALGOR *alg, ASN1_BIT_STRING *pubkey) argument
[all...]
/openbsd-current/usr.sbin/pkg_add/OpenBSD/
H A DPkgSign.pm133 delete $state->{signer}{pubkey};
159 delete $state->{signer}{pubkey};
/openbsd-current/regress/lib/libcrypto/sm2/
H A Dsm2evptest.c40 const char *pubkey = local
71 bufio = BIO_new_mem_buf(pubkey, strlen(pubkey));
/openbsd-current/lib/libcrypto/cms/
H A Dcms_kari.c101 ASN1_BIT_STRING **pubkey, ASN1_OCTET_STRING **keyid, X509_NAME **issuer,
119 if (pubkey)
120 *pubkey = NULL;
132 if (pubkey)
133 *pubkey = oik->d.originatorKey->publicKey;
100 CMS_RecipientInfo_kari_get0_orig_id(CMS_RecipientInfo *ri, X509_ALGOR **pubalg, ASN1_BIT_STRING **pubkey, ASN1_OCTET_STRING **keyid, X509_NAME **issuer, ASN1_INTEGER **sno) argument
/openbsd-current/lib/libfido2/src/
H A Dcred.c381 &cred->attcred.id, &cred->attcred.pubkey.es256) < 0) {
467 &cred->attcred.id, &cred->attcred.pubkey.es256) < 0) {
480 ok = es256_pk_verify_sig(&dgst, &cred->attcred.pubkey.es256,
484 ok = rs256_pk_verify_sig(&dgst, &cred->attcred.pubkey.rs256,
488 ok = eddsa_pk_verify_sig(&dgst, &cred->attcred.pubkey.eddsa,
1074 ptr = &cred->attcred.pubkey.es256;
1077 ptr = &cred->attcred.pubkey.rs256;
1080 ptr = &cred->attcred.pubkey.eddsa;
1097 len = sizeof(cred->attcred.pubkey.es256);
1100 len = sizeof(cred->attcred.pubkey
[all...]
/openbsd-current/usr.bin/openssl/
H A Dx509.c143 int pubkey; member in struct:__anon68
624 .name = "pubkey",
627 .opt.order = &cfg.pubkey,
777 " [-passin arg] [-pubkey] [-purpose] [-req] [-serial]\n"
1145 EVP_PKEY *pubkey; local
1147 if ((pubkey = X509_get0_pubkey(x)) == NULL) {
1154 if (EVP_PKEY_id(pubkey) == EVP_PKEY_RSA) {
1155 RSA *rsa = EVP_PKEY_get0_RSA(pubkey);
1160 } else if (EVP_PKEY_id(pubkey) == EVP_PKEY_DSA) {
1161 DSA *dsa = EVP_PKEY_get0_DSA(pubkey);
1172 EVP_PKEY *pubkey; local
[all...]

Completed in 383 milliseconds

123