Home
last modified time | relevance | path

Searched refs:PEM (Results 1 – 25 of 40) sorted by relevance

12

/openbmc/openbmc/poky/meta/recipes-support/ca-certificates/ca-certificates/
H A D0002-update-ca-certificates-use-SYSROOT.patch36 PEM="$ETCCERTSDIR/$(basename "$CERT" .crt | sed -e 's/ /_/g' \
39 - if ! test -e "$PEM" || [ "$(readlink "$PEM")" != "$CERT" ]
40 + if ! test -e "$PEM" || [ "$(readlink "$PEM")" != "${CERT##$SYSROOT}" ]
42 - ln -sf "$CERT" "$PEM"
43 + ln -sf "${CERT##$SYSROOT}" "$PEM"
44 echo "+$PEM" >> "$ADDED"
H A D0003-update-ca-certificates-use-relative-symlinks-from-ET.patch60 PEM="$ETCCERTSDIR/$(basename "$CERT" .crt | sed -e 's/ /_/g' \
63 - if ! test -e "$PEM" || [ "$(readlink "$PEM")" != "${CERT##$SYSROOT}" ]
65 + if ! test -e "$PEM" || [ "$(readlink "$PEM")" != "${DST}" ]
67 - ln -sf "${CERT##$SYSROOT}" "$PEM"
68 + ln -sf "${DST}" "$PEM"
69 echo "+$PEM" >> "$ADDED"
/openbmc/docs/designs/management-console/
H A DAuthorities_List_Management.md19 2. It only extracts the first certificate given a PEM encoded file with multiple
20 certs; however, Google's trust bundle file contains multiple PEM encoded
28 1. Bulk Installation: given a PEM file with multiple root certificates, it
31 2. Bulk Replacement: given a PEM file with multiple root certificates, it will
55 corresponding object in DBus, dump individual certificates into PEM files in the
57 boost's `ssl_context`) for each certificate, and finally copy the PEM file to
58 the installation path(the PEM file will have a fixed name)
68 PEM file.
71 invocation, it deletes all current authority objects, takes the input PEM, and
80 It only extracts the first certificate even if the PEM contains multiple root
/openbmc/linux/tools/certs/
H A Dprint-cert-tbs-hash.sh35 if ! PEM="$(openssl x509 -inform DER -in "${CERT}" 2>/dev/null || openssl x509 -in "${CERT}")"; then
56 RANGE_AND_DIGEST=($(echo "${PEM}" | \
87 echo "${PEM}" | \
/openbmc/bmcweb/redfish-core/include/generated/enums/
H A Dcertificate.hpp10 PEM, enumerator
50 {CertificateType::PEM, "PEM"},
/openbmc/qemu/scripts/
H A Du2f-setup-gen.py68 privkey_pem = privkey.private_bytes(encoding=Encoding.PEM,
71 pubkey_pem = pubkey.public_bytes(encoding=Encoding.PEM,
/openbmc/phosphor-dbus-interfaces/yaml/xyz/openbmc_project/Certs/
H A DCSR.interface.yaml17 CSR string in the Base-64 encoded PEM format.
H A DAuthority.interface.yaml12 Should be a valid PEM encoded Certificate signing request
H A DReplace.interface.yaml12 private key. (Example: a .PEM file containing both signed
H A DInstall.interface.yaml13 private key. (Example: a .PEM file containing both signed
H A DCertificate.interface.yaml14 This is a X.509 public certificate in PEM format. PEM wiki -
/openbmc/phosphor-dbus-interfaces/yaml/xyz/openbmc_project/PLDM/Provider/Certs/Authority/
H A DCSR.interface.yaml13 Certificate signing request content. Should be a valid PEM encoded CSR
/openbmc/openbmc/meta-openembedded/meta-perl/recipes-perl/libmozilla/
H A Dlibmozilla-ca-perl_20221114.bb1 SUMMARY = "Mozilla's CA cert bundle in PEM format"
/openbmc/linux/tools/testing/selftests/bpf/
H A Dverify_sig_setup.sh43 -outform PEM -out ${tmp_dir}/signing_key.pem \
/openbmc/linux/certs/
H A DKconfig9 Provide the file name of a private key/certificate in PEM format,
60 If set, this option should be the filename of a PEM-formatted file
127 If set, this option should be the filename of a PEM-formatted file
H A DMakefile50 -outform PEM -out $@ -keyout $@ $(keytype-y) 2>&1
/openbmc/openbmc/meta-openembedded/meta-oe/classes/
H A Dsigning.bbclass134 # Import a certificate from PEM file to a role. To be used
157 # Import a public key from PEM file to a role. To be used with SoftHSM.
185 # Import a private key from PEM file to a role. To be used with SoftHSM.
204 # Import a private and public key from PEM file to a role. To be used
/openbmc/linux/Documentation/admin-guide/
H A Dmodule-signing.rst103 and its corresponding X.509 certificate in PEM form, or — on systems where
108 If the PEM file containing the private key is encrypted, or if the
116 This option can be set to the filename of a PEM-encoded file containing
170 -config x509.genkey -outform PEM -out kernel_key.pem \
192 trusted certificates can be provided in a PEM-encoded file referenced by the
/openbmc/phosphor-dbus-interfaces/yaml/xyz/openbmc_project/Attestation/
H A DMeasurementSet.interface.yaml43 A Privacy Enhanced Mail (PEM)-encoded public key that can be
/openbmc/openbmc-tools/openbmctool/
H A DREADME.md103 File: The [PEM](https://en.wikipedia.org/wiki/Privacy-Enhanced_Mail) file
112 File: The PEM file containing both certificate and private key.
120 File: The PEM file containing only certificate.
/openbmc/linux/Documentation/hwmon/
H A Dlineage-pem.rst38 Example: the following will load the driver for a Lineage PEM at address 0x40
/openbmc/linux/Documentation/security/
H A Ddigsig.rst83 Keys can be in PEM or converted to the kernel format.
/openbmc/openbmc/meta-openembedded/meta-networking/recipes-connectivity/freeradius/files/
H A D0013-raddb-certs-Makefile-fix-the-occasional-verification.patch55 - $(OPENSSL) x509 -inform PEM -outform DER -in ca.pem -out ca.der
56 + @[ -f ca.der ] || $(OPENSSL) x509 -inform PEM -outform DER -in ca.pem -out ca.der
/openbmc/openbmc/poky/meta/recipes-support/ca-certificates/
H A Dca-certificates_20211016.bb2 DESCRIPTION = "This package includes PEM files of CA certificates to allow \
/openbmc/docs/designs/
H A Dredfish-tls-user-authentication.md112 "CertificateType": "PEM"
128 "CertificateType": "PEM"

12