Home
last modified time | relevance | path

Searched refs:pem (Results 1 – 25 of 142) sorted by relevance

123456

/openssl/test/smime-certs/
H A Dmksmime-certs.sh22 -keyout smrsa1.pem -out req.pem -newkey rsa:2048
28 -keyout smrsa2.pem -out req.pem -newkey rsa:2048
33 -keyout smrsa3.pem -out req.pem -newkey rsa:2048
42 -keyout smdsa1.pem -out req.pem -newkey dsa:dsap.pem
46 -keyout smdsa2.pem -out req.pem -newkey dsa:dsap.pem
50 -keyout smdsa3.pem -out req.pem -newkey dsa:dsap.pem
60 -keyout smec1.pem -out req.pem -newkey ec:ecp.pem
64 -keyout smec2.pem -out req.pem -newkey ec:ecp2.pem
87 -new -out req.pem -key ../certs/ee-key.pem
88 cat ../certs/ee-key.pem > csrsa1.pem
[all …]
/openssl/demos/certs/
H A Dmkcerts.sh12 -keyout intkey.pem -out intreq.pem -newkey rsa:2048
19 -keyout skey.pem -out req.pem -newkey rsa:1024
21 $OPENSSL x509 -req -in req.pem -CA intca.pem -CAkey intkey.pem -days 3600 \
28 $OPENSSL x509 -req -in creq.pem -CA intca.pem -CAkey intkey.pem -days 3600 \
35 $OPENSSL x509 -req -in rreq.pem -CA intca.pem -CAkey intkey.pem -days 3600 \
42 $OPENSSL x509 -req -in respreq.pem -CA intca.pem -CAkey intkey.pem -days 3600 \
58 -key skey.pem -out dhsreq.pem
69 -key skey.pem -out dhcreq.pem
81 $OPENSSL ca -valid server.pem -keyfile root.pem -cert root.pem \
83 $OPENSSL ca -valid client.pem -keyfile root.pem -cert root.pem \
[all …]
H A Docspquery.sh11 $OPENSSL ocsp -issuer intca.pem -cert client.pem -CAfile root.pem \
13 $OPENSSL ocsp -issuer intca.pem -cert server.pem -CAfile root.pem \
15 $OPENSSL ocsp -issuer intca.pem -cert rev.pem -CAfile root.pem \
19 $OPENSSL ocsp -issuer intca.pem \
20 -cert client.pem -cert server.pem -cert rev.pem \
21 -CAfile root.pem -url http://127.0.0.1:8888/
/openssl/demos/certs/apps/
H A Dmkacerts.sh9 -keyout root.pem -out root.pem -key rootkey.pem -new -days 3650
12 -key intkey.pem -out intreq.pem -new
14 $OPENSSL x509 -req -in intreq.pem -CA root.pem -CAkey rootkey.pem -days 3630 \
18 -key ckey.pem -out creq.pem -new
20 $OPENSSL x509 -req -in creq.pem -CA intca.pem -CAkey intkey.pem -days 3600 \
25 -key skey.pem -out sreq.pem -new
32 -key skey2.pem -out sreq2.pem -new
40 cat skey.pem >>server.pem
41 cat skey2.pem >>server2.pem
42 cat ckey.pem >>client.pem
[all …]
H A Dmkxcerts.sh8 -keyout tsha1.pem -out tsha1.pem -new -days 3650 -sha1
11 -keyout tsha256.pem -out tsha256.pem -new -days 3650 -sha256
14 -keyout tsha512.pem -out tsha512.pem -new -days 3650 -sha512
18 $OPENSSL ecparam -name P-256 -out ecp256.pem
19 $OPENSSL ecparam -name P-384 -out ecp384.pem
23 -nodes -keyout tecp256.pem -out tecp256.pem -newkey ec:ecp256.pem \
28 -nodes -keyout tecp384.pem -out tecp384.pem -newkey ec:ecp384.pem \
/openssl/test/ssl-tests/
H A D20-cert-select.cnf72 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
81 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
87 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
113 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
120 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
146 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
153 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
179 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
212 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
241 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
[all …]
H A D02-protocol-version.cnf696 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
721 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
746 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
771 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
796 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
820 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
846 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
872 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
898 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
924 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
[all …]
H A D10-resumption.cnf82 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
87 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
90 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
94 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
98 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
124 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
131 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
161 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
168 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
198 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
[all …]
H A D04-client_auth.cnf57 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
61 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
80 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
104 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
137 PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem
228 PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem
256 PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem
373 PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem
407 PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem
439 PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem
[all …]
H A D11-dtls_resumption.cnf33 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
38 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
41 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
45 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
49 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
76 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
83 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
87 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
114 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
121 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
[all …]
H A D07-dtls-protocol-version.cnf79 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
82 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
87 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
109 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
114 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
135 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
140 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
163 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
191 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
218 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
[all …]
H A D20-cert-select.cnf.in16 "ECDSA.Certificate" => test_pem("server-ecdsa-cert.pem"),
17 "ECDSA.PrivateKey" => test_pem("server-ecdsa-key.pem"),
26 "PSS.Certificate" => test_pem("server-pss-cert.pem"),
27 "PSS.PrivateKey" => test_pem("server-pss-key.pem"),
38 "Certificate" => test_pem("server-pss-cert.pem"),
39 "PrivateKey" => test_pem("server-pss-key.pem"),
51 "Certificate" => test_pem("servercert.pem"),
52 "PrivateKey" => test_pem("serverkey.pem"),
58 "Certificate" => test_pem("servercert.pem"),
59 "PrivateKey" => test_pem("serverkey.pem"),
[all …]
H A D14-curves.cnf70 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
74 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
80 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
103 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
109 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
132 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
138 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
161 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
190 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
219 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
[all …]
H A D06-sni-ticket.cnf33 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
36 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
39 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
42 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
48 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
78 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
84 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
90 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
122 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
128 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
[all …]
H A D17-renegotiate.cnf33 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
37 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
41 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
61 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
64 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
68 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
92 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
119 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
147 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
154 PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem
[all …]
H A D26-tls13_client_auth.cnf29 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
33 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
39 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
60 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
88 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
128 PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem
165 PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem
199 PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem
291 PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem
333 PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem
[all …]
H A D22-compression.cnf23 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
26 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
31 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
49 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
51 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
56 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
77 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
81 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
101 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
126 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
[all …]
H A D18-dtls-renegotiate.cnf24 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
27 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
31 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
52 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
54 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
58 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
81 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
85 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
108 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
115 PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem
[all …]
H A D13-fragmentation.cnf37 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
39 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
43 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
60 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
62 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
66 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
85 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
89 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
108 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
131 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
[all …]
H A D12-ct.cnf.in35 "Certificate" => test_pem("embeddedSCTs1.pem"),
36 "PrivateKey" => test_pem("embeddedSCTs1-key.pem"),
39 "VerifyCAFile" => test_pem("embeddedSCTs1_issuer.pem"),
65 "Certificate" => test_pem("embeddedSCTs1.pem"),
66 "PrivateKey" => test_pem("embeddedSCTs1-key.pem"),
69 "VerifyCAFile" => test_pem("embeddedSCTs1_issuer.pem"),
81 "Certificate" => test_pem("embeddedSCTs1.pem"),
82 "PrivateKey" => test_pem("embeddedSCTs1-key.pem"),
85 "VerifyCAFile" => test_pem("embeddedSCTs1_issuer.pem"),
99 "Certificate" => test_pem("embeddedSCTs1.pem"),
[all …]
H A D26-tls13_client_auth.cnf.in55 "VerifyCAFile" => test_pem("root-cert.pem"),
73 "VerifyCAFile" => test_pem("root-cert.pem"),
80 "PrivateKey" => test_pem("ee-key.pem"),
96 "ClientCAFile" => test_pem("root-cert.pem"),
97 "VerifyCAFile" => test_pem("root-cert.pem"),
104 "PrivateKey" => test_pem("ee-key.pem"),
125 "PrivateKey" => test_pem("ee-key.pem"),
153 "VerifyCAFile" => test_pem("root-cert.pem"),
178 "PrivateKey" => test_pem("ee-key.pem"),
206 "PrivateKey" => test_pem("ee-key.pem"),
[all …]
H A D28-seclevel.cnf.in30 "Certificate" => test_pem("server-ed448-cert.pem"),
31 "PrivateKey" => test_pem("server-ed448-key.pem") },
33 "VerifyCAFile" => test_pem("root-ed448-cert.pem") },
43 "Certificate" => test_pem("server-ed448-cert.pem"),
44 "PrivateKey" => test_pem("server-ed448-key.pem") },
54 "Certificate" => test_pem("server-ed448-cert.pem"),
55 "PrivateKey" => test_pem("server-ed448-key.pem") },
63 "Certificate" => test_pem("p384-server-cert.pem"),
64 "PrivateKey" => test_pem("p384-server-key.pem"),
67 "VerifyCAFile" => test_pem("p384-root.pem") },
[all …]
/openssl/test/certs/
H A Dsetup.sh14 openssl x509 -in root-cert.pem -trustout \
16 openssl x509 -in root-cert.pem -trustout \
18 openssl x509 -in root-cert.pem -trustout \
20 openssl x509 -in root-cert.pem -trustout \
23 openssl x509 -in root-cert.pem -trustout \
25 openssl x509 -in root-cert.pem -trustout \
28 openssl x509 -in root-cert2.pem -trustout \
90 openssl x509 -in ca-cert.pem -trustout \
92 openssl x509 -in ca-cert.pem -trustout \
94 openssl x509 -in ca-cert.pem -trustout \
[all …]
/openssl/providers/
H A Dencoders.inc105 ENCODER_w_structure("DSA", dsa, yes, pem, type_specific),
155 ENCODER_w_structure("DH", dh, yes, pem, PrivateKeyInfo),
231 ENCODER_w_structure("RSA", rsa, yes, pem, RSA),
235 ENCODER_w_structure("DH", dh, yes, pem, DH),
237 ENCODER_w_structure("DHX", dhx, yes, pem, DHX),
241 ENCODER_w_structure("DSA", dsa, yes, pem, DSA),
245 ENCODER_w_structure("EC", ec, yes, pem, EC),
256 ENCODER_w_structure("RSA", rsa, yes, pem, PKCS1),
262 ENCODER_w_structure("DH", dh, yes, pem, PKCS3),
265 ENCODER_w_structure("DHX", dhx, yes, pem, X9_42),
[all …]
/openssl/test/recipes/80-test_cmp_http_data/
H A Dtest_enrollment.csv8 …est.RSA2048.pem,, -newkeypass,pass:,,,BLANK,,BLANK,,BLANK,,BLANK,,BLANK,,BLANK,,BLANK,,BLANK,, -ce…
19pem, -section,, -cmd,ir, -newkey,cmp --help ,, -newkeypass,pass:wrong,,,BLANK,,BLANK,,BLANK,,BLANK…
50 …,_RESULT_DIR/test.certout_sans_default.pem,, -out_trusted,root.crt,, -oldcert,_RESULT_DIR/test.cer…
81 …rtout,_RESULT_DIR/test.certout_oldcert.pem,, -out_trusted,root.crt,, -oldcert,_RESULT_DIR/test.cer…
87 …LANK,,BLANK,, -certout,_RESULT_DIR/test.certout_csr.pem,, -out_trusted,root.crt,,BLANK,, -csr,csr.
88 …NK,,BLANK,, -certout,_RESULT_DIR/test.certout_p10cr.pem,, -out_trusted,root.crt,,BLANK,, -csr,csr.
93 …BLANK,, -certout,_RESULT_DIR/test.certout_p10cr5.pem,, -out_trusted,root.crt,,BLANK,, -csr,wrong_c…
101pem,, -out_trusted,root.crt,, -oldcert,_RESULT_DIR/test.certout_newkey.pem,BLANK,,,,,-server,_SERV…
103 …-certout,_RESULT_DIR/test.certout_kur1.pem,, -out_trusted,root.crt,, -oldcert,_RESULT_DIR/test.cer…
105 …-certout,_RESULT_DIR/test.certout_kur3.pem,, -out_trusted,root.crt,, -oldcert,_RESULT_DIR/test.cer…
[all …]

Completed in 151 milliseconds

123456