Home
last modified time | relevance | path

Searched refs:rsa (Results 1 – 12 of 12) sorted by relevance

/curl/docs/examples/
H A Dusercertinmem.c51 RSA *rsa = NULL; in sslctx_function() local
149 rsa = PEM_read_bio_RSAPrivateKey(kbio, NULL, 0, NULL); in sslctx_function()
150 if(!rsa) { in sslctx_function()
155 ret = SSL_CTX_use_RSAPrivateKey((SSL_CTX*)sslctx, rsa); in sslctx_function()
167 if(rsa) in sslctx_function()
168 RSA_free(rsa); in sslctx_function()
/curl/tests/certs/scripts/
H A Dgenserv.sh99 "$OPENSSL" rsa -in "$PREFIX-sv.key" -out "$PREFIX-sv.key" -passin fd:0 <<EOF
105 "$OPENSSL" rsa -in "$PREFIX-sv.key" -pubout -outform DER -out "$PREFIX-sv.pub.der"
106 "$OPENSSL" rsa -in "$PREFIX-sv.key" -pubout -outform PEM -out "$PREFIX-sv.pub.pem"
/curl/lib/vtls/
H A Dbearssl.c213 ta_size += pkey->key.rsa.nlen + pkey->key.rsa.elen; in load_cafile()
233 ta->pkey.key.rsa.n = ta->dn.data + ta->dn.len; in load_cafile()
234 memcpy(ta->pkey.key.rsa.n, pkey->key.rsa.n, pkey->key.rsa.nlen); in load_cafile()
235 ta->pkey.key.rsa.e = ta->pkey.key.rsa.n + ta->pkey.key.rsa.nlen; in load_cafile()
236 memcpy(ta->pkey.key.rsa.e, pkey->key.rsa.e, pkey->key.rsa.elen); in load_cafile()
H A Dopenssl.c549 RSA *rsa; in ossl_certchain() local
551 rsa = EVP_PKEY_get0_RSA(pubkey); in ossl_certchain()
553 rsa = pubkey->pkey.rsa; in ossl_certchain()
565 RSA_get0_key(rsa, &n, &e, NULL); in ossl_certchain()
569 BIO_printf(mem, "%d", rsa->n ? BN_num_bits(rsa->n) : 0); in ossl_certchain()
574 print_pubkey_BN(rsa, n, i); in ossl_certchain()
575 print_pubkey_BN(rsa, e, i); in ossl_certchain()
1658 RSA *rsa = EVP_PKEY_get1_RSA(priv_key); in cert_stuff() local
1659 if(RSA_flags(rsa) & RSA_METHOD_FLAG_NO_CHECK) in cert_stuff()
1661 RSA_free(rsa); /* Decrement reference count */ in cert_stuff()
/curl/tests/data/
H A Dtest145929 |1|qy29Y1x/+/F39AzdG5515YSSw+c=|iB2WX5jrU3ZTWc+ZfGau7HHEvBc= ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAyn…
/curl/lib/vssh/
H A Dlibssh2.c1082 sshc->rsa_pub = sshc->rsa = NULL; in ssh_statemach_act()
1096 if(!sshc->rsa) in ssh_statemach_act()
1099 Curl_safefree(sshc->rsa); in ssh_statemach_act()
1101 if(!sshc->rsa) in ssh_statemach_act()
1112 if(sshc->rsa && stat(sshc->rsa, &sbuf)) { in ssh_statemach_act()
1113 Curl_safefree(sshc->rsa); in ssh_statemach_act()
1115 if(sshc->rsa && stat(sshc->rsa, &sbuf)) { in ssh_statemach_act()
1119 sshc->rsa = strdup(""); in ssh_statemach_act()
1139 Curl_safefree(sshc->rsa); in ssh_statemach_act()
1175 Curl_safefree(sshc->rsa); in ssh_statemach_act()
[all …]
H A Dssh.h139 char *rsa; /* strdup'ed private key file */ member
H A Dlibssh.c1997 Curl_safefree(sshc->rsa); in myssh_statemach_act()
/curl/m4/
H A Dcurl-amissl.m455 AC_CHECK_HEADERS(openssl/x509.h openssl/rsa.h openssl/crypto.h \
H A Dcurl-openssl.m4223 AC_CHECK_HEADERS(openssl/x509.h openssl/rsa.h openssl/crypto.h \
234 AC_CHECK_HEADERS(x509.h rsa.h crypto.h pem.h ssl.h err.h)
/curl/tests/http/testenv/
H A Dcerts.py36 from cryptography.hazmat.primitives.asymmetric import ec, rsa
38 from cryptography.hazmat.primitives.asymmetric.rsa import RSAPrivateKey
60 return rsa.generate_private_key(
/curl/lib/
H A Durl.c840 return (Curl_safecmp(one->proto.sshc.rsa, two->proto.sshc.rsa) && in ssh_config_matches()

Completed in 50 milliseconds