/third_party/node/deps/openssl/openssl/crypto/x509/ |
H A D | x509_lu.c | 568 X509 *cert = X509_OBJECT_get0_X509(sk_X509_OBJECT_value(objs, i)); in STACK_OF() local 570 if (cert != NULL in STACK_OF() 571 && !X509_add_cert(sk, cert, X509_ADD_FLAG_UP_REF)) in STACK_OF() 717 * Try to get issuer cert from |ctx->store| matching the subject name of |x|. 745 /* |*issuer| has taken over the cert reference from |obj| */ in X509_STORE_CTX_get1_issuer() 754 * Due to limitations of the API this can only retrieve a single cert. in X509_STORE_CTX_get1_issuer() 761 /* Find index of first currently valid cert accepted by 'check_issued' */ in X509_STORE_CTX_get1_issuer()
|
/third_party/openssl/crypto/x509/ |
H A D | x509_lu.c | 568 X509 *cert = X509_OBJECT_get0_X509(sk_X509_OBJECT_value(objs, i)); in STACK_OF() local 570 if (cert != NULL in STACK_OF() 571 && !X509_add_cert(sk, cert, X509_ADD_FLAG_UP_REF)) in STACK_OF() 717 * Try to get issuer cert from |ctx->store| matching the subject name of |x|. 745 /* |*issuer| has taken over the cert reference from |obj| */ in X509_STORE_CTX_get1_issuer() 754 * Due to limitations of the API this can only retrieve a single cert. in X509_STORE_CTX_get1_issuer() 761 /* Find index of first currently valid cert accepted by 'check_issued' */ in X509_STORE_CTX_get1_issuer()
|
/third_party/wpa_supplicant/wpa_supplicant-2.9_standard/src/eap_peer/ |
H A D | eap_tls_common.c | 140 eap_tls_cert_params_from_conf(params, &config->cert); in eap_tls_params_from_conf1() 275 os_free(config->cert.pin); in eap_tls_init_connection() 276 config->cert.pin = NULL; in eap_tls_init_connection()
|
/third_party/node/deps/openssl/openssl/ssl/ |
H A D | ssl_local.h | 165 /* tmp DH key no DH cert */ 593 /* This is the cert and type for the other end. */ 933 /* get client cert callback */ 967 * (ClientHello and CertificateRequest) or just client cert requests for 969 * for client cert requests, and in preference to ca_names. 985 struct cert_st /* CERT */ *cert; member 1374 CERT_PKEY *cert; member 1511 /* client cert? */ 1513 struct cert_st /* CERT */ *cert; member 1575 * (ClientHello and CertificateRequest) or just client cert request [all...] |
/third_party/openssl/ssl/ |
H A D | ssl_local.h | 165 /* tmp DH key no DH cert */ 586 /* This is the cert and type for the other end. */ 924 /* get client cert callback */ 958 * (ClientHello and CertificateRequest) or just client cert requests for 960 * for client cert requests, and in preference to ca_names. 976 struct cert_st /* CERT */ *cert; member 1350 CERT_PKEY *cert; member 1482 /* client cert? */ 1484 struct cert_st /* CERT */ *cert; member 1546 * (ClientHello and CertificateRequest) or just client cert request [all...] |
/third_party/openssl/test/ |
H A D | evp_libctx_test.c | 230 X509 *cert = NULL; in dhx_cert_load() local 302 || !TEST_ptr(cert = X509_new_ex(libctx, NULL)) in dhx_cert_load() 303 || !TEST_ptr(d2i_X509_bio(bio, &cert))) in dhx_cert_load() 307 X509_free(cert); in dhx_cert_load()
|
/third_party/mbedtls/library/ |
H A D | ssl_tls13_server.c | 1149 key_cert->cert); in ssl_tls13_pick_key_cert() 1152 * This avoids sending the client a cert it'll reject based on in ssl_tls13_pick_key_cert() 1156 key_cert->cert, MBEDTLS_X509_KU_DIGITAL_SIGNATURE) != 0 || in ssl_tls13_pick_key_cert() 1158 key_cert->cert, MBEDTLS_OID_SERVER_AUTH, in ssl_tls13_pick_key_cert() 1175 *sig_alg, &key_cert->cert->pk) in ssl_tls13_pick_key_cert() 1178 mbedtls_pk_can_do_ext(&key_cert->cert->pk, psa_alg, in ssl_tls13_pick_key_cert() 1191 ssl->handshake->key_cert->cert); in ssl_tls13_pick_key_cert()
|
H A D | ssl_tls12_server.c | 729 cur->cert); in ssl_pick_cert() 737 mbedtls_pk_can_do_ext(&cur->cert->pk, pk_alg, pk_usage)); in ssl_pick_cert() 743 key_type_matches = mbedtls_pk_can_do(&cur->cert->pk, pk_alg); in ssl_pick_cert() 751 * This avoids sending the client a cert it'll reject based on in ssl_pick_cert() 758 if (mbedtls_ssl_check_cert_usage(cur->cert, ciphersuite_info, in ssl_pick_cert() 767 ssl_check_key_curve(&cur->cert->pk, in ssl_pick_cert() 782 ssl->handshake->key_cert->cert); in ssl_pick_cert() 2446 * 4 . 4 cert type count in ssl_write_certificate_request() 2447 * 5 .. m-1 cert types in ssl_write_certificate_request() 4207 MBEDTLS_SSL_DEBUG_MSG(1, ("sig_alg doesn't match cert ke in ssl_parse_certificate_verify() [all...] |
/third_party/node/deps/openssl/openssl/ssl/statem/ |
H A D | statem_lib.c | 306 if (lu == NULL || s->s3.tmp.cert == NULL) { in tls_construct_cert_verify() 310 pkey = s->s3.tmp.cert->privatekey; in tls_construct_cert_verify() 982 else if (s->cert->chain_store) in ssl_add_cert_chain() 983 chain_store = s->cert->chain_store; in ssl_add_cert_chain() 1002 * don't include the root cert in the chain). Therefore we deliberately in ssl_add_cert_chain() 1004 * the cert - we're just building as much of the chain as we can in ssl_add_cert_chain() 1576 if (s->psk_find_session_cb != NULL || s->cert->cert_cb != NULL) in is_tls13_capable() 1597 * EC cert. See section 4.2.3 of RFC8446. in is_tls13_capable() 1599 curve = ssl_get_EC_curve_nid(s->cert->pkeys[SSL_PKEY_ECC].privatekey); in is_tls13_capable()
|
/third_party/openssl/ssl/statem/ |
H A D | statem_lib.c | 285 if (lu == NULL || s->s3.tmp.cert == NULL) { in tls_construct_cert_verify() 289 pkey = s->s3.tmp.cert->privatekey; in tls_construct_cert_verify() 947 else if (s->cert->chain_store) in ssl_add_cert_chain() 948 chain_store = s->cert->chain_store; in ssl_add_cert_chain() 967 * don't include the root cert in the chain). Therefore we deliberately in ssl_add_cert_chain() 969 * the cert - we're just building as much of the chain as we can in ssl_add_cert_chain() 1541 if (s->psk_find_session_cb != NULL || s->cert->cert_cb != NULL) in is_tls13_capable() 1562 * EC cert. See section 4.2.3 of RFC8446. in is_tls13_capable() 1564 curve = ssl_get_EC_curve_nid(s->cert->pkeys[SSL_PKEY_ECC].privatekey); in is_tls13_capable()
|
/third_party/curl/src/ |
H A D | tool_cfgable.c | 117 Curl_safefree(config->cert); in free_config_fields()
|
H A D | tool_operate.c | 1603 /* Check if config->cert is a PKCS#11 URI and set the in single_transfer() 1605 if(config->cert) { in single_transfer() 1607 if(is_pkcs11_uri(config->cert)) { in single_transfer() 1644 * --cert loadmem=<filename>:<password> --cert-type p12 in single_transfer() 1646 * --cert <filename>:<password> --cert-type p12 in single_transfer() 1649 if(config->cert && (strlen(config->cert) > 8) && in single_transfer() 1650 (memcmp(config->cert, "loadme in single_transfer() [all...] |
/third_party/ltp/testcases/commands/tpm-tools/tpmtoken/tpmtoken_import/ |
H A D | tpmtoken_import_tests.sh | 34 # Set the cert, key and combined cert and key filenames 35 export TPM_CERTFILE="$LTPTMP/tst_tpm.cert" 268 tpmtoken_import -t cert -n $TCID $TPM_KEYFILE 1>$TPM_TMPFILE 2>&1 || RC=$? 271 tst_resm TPASS "'tpmtoken_import -t cert -n $TCID $TPM_KEYFILE' passed." 274 tst_res TFAIL $TPM_TMPFILE "'tpmtoken_import -t cert -n $TCID $TPM_KEYFILE' failed."
|
/third_party/node/src/crypto/ |
H A D | crypto_context.h | 59 inline const X509Pointer& cert() const { return cert_; } in cert() function in node::crypto::final
|
/third_party/node/test/parallel/ |
H A D | test-https-set-timeout-server.js | 38 cert: fixtures.readKey('agent1-cert.pem')
|
H A D | test-tls-onread-static-buffer.js | 12 cert: fixtures.readKey('agent2-cert.pem')
|
H A D | test-tls-server-verify.js | 51 CAs: ['ca1-cert'], 63 CAs: ['ca1-cert'], 75 CAs: ['ca1-cert'], 87 CAs: ['ca1-cert'], 99 CAs: ['ca1-cert', 'ca2-cert'], 112 CAs: ['ca2-cert'], 118 // Agent4 has a cert in the CRL. 134 const serverCert = loadPEM('agent2-cert'); 140 // - Self-signed cert [all...] |
/third_party/node/deps/openssl/openssl/apps/ |
H A D | crl2pkcs7.c | 149 p7s->cert = cert_stack; in crl2pkcs7_main()
|
/third_party/openssl/apps/ |
H A D | crl2pkcs7.c | 149 p7s->cert = cert_stack; in crl2pkcs7_main()
|
/third_party/openssl/ohos_lite/include/crypto/ |
H A D | x509.h | 191 * This is a used when verifying cert chains. Since the gathering of the 192 * cert chain can take some time (and have to be 'retried', this needs to be 198 /* The cert to check */ 199 X509 *cert; member 212 /* get issuers cert from ctx */ 244 /* cert currently being tested as valid issuer */
|
/third_party/openssl/ohos_lite/include/openssl/ |
H A D | ct.h | 80 * Increments the reference count of cert. 83 int CT_POLICY_EVAL_CTX_set1_cert(CT_POLICY_EVAL_CTX *ctx, X509 *cert);
|
/third_party/wpa_supplicant/wpa_supplicant-2.9/src/eap_common/ |
H A D | ikev2_common.h | 304 const u8 *cert; member
|
/third_party/wpa_supplicant/wpa_supplicant-2.9/wpa_supplicant/ |
H A D | notify.h | 135 struct tls_cert_data *cert,
|
/third_party/wpa_supplicant/wpa_supplicant-2.9_standard/src/eap_common/ |
H A D | ikev2_common.h | 304 const u8 *cert; member
|
/third_party/rust/crates/rust-openssl/openssl/src/ssl/ |
H A D | mod.rs | 1011 pub fn set_certificate(&mut self, cert: &X509Ref) -> Result<(), ErrorStack> { in set_certificate() 1012 unsafe { cvt(ffi::SSL_CTX_use_certificate(self.as_ptr(), cert.as_ptr())).map(|_| ()) } in set_certificate() 1020 pub fn add_extra_chain_cert(&mut self, cert: X509) -> Result<(), ErrorStack> { in add_extra_chain_cert() 1022 cvt(ffi::SSL_CTX_add_extra_chain_cert(self.as_ptr(), cert.as_ptr()) as c_int)?; in add_extra_chain_cert() 1023 mem::forget(cert); in add_extra_chain_cert() 3242 pub fn set_certificate(&mut self, cert: &X509Ref) -> Result<(), ErrorStack> { in set_certificate() 3244 cvt(ffi::SSL_use_certificate(self.as_ptr(), cert.as_ptr()))?; in set_certificate()
|