Home
last modified time | relevance | path

Searched refs:cacert (Results 1 – 16 of 16) sorted by relevance

/openssl/demos/smime/
H A Dsmver.c19 X509 *cacert = NULL; in main() local
39 cacert = PEM_read_bio_X509(tbio, NULL, 0, NULL); in main()
41 if (cacert == NULL) in main()
44 if (!X509_STORE_add_cert(st, cacert)) in main()
82 X509_free(cacert); in main()
/openssl/demos/cms/
H A Dcms_ver.c19 X509 *cacert = NULL; in main() local
39 cacert = PEM_read_bio_X509(tbio, NULL, 0, NULL); in main()
41 if (cacert == NULL) in main()
44 if (!X509_STORE_add_cert(st, cacert)) in main()
83 X509_free(cacert); in main()
/openssl/test/
H A Dalgorithmid_test.c111 X509 *cacert, const char *ca_filename) in test_x509_sig_aid() argument
137 || !TEST_ptr(pkey = X509_get0_pubkey(cacert))) in test_x509_sig_aid()
216 X509 *eecert = NULL, *cacert = NULL; in test_x509_files() local
237 if ((cacert = PEM_read_bio_X509(bca, NULL, NULL, NULL)) == NULL) { in test_x509_files()
244 ret = test_x509_sig_aid(eecert, eecert_filename, cacert, cacert_filename) in test_x509_files()
246 & test_x509_spki_aid(cacert, cacert_filename); in test_x509_files()
251 X509_free(cacert); in test_x509_files()
H A DCAtsa.cnf33 certificate = $dir/cacert.pem # The CA certificate
157 certs = $dir/demoCA/cacert.pem# Certificate chain to include in reply
H A Dca-and-certs.cnf62 certificate = $dir/cacert.pem
/openssl/test/certs/
H A Dmkcert.sh136 local cacert=$1; shift
151 cert "$cert" "$exts" -CA "${cacert}.pem" -CAkey "${cakey}.pem" \
160 local cacert=$1; shift
172 cert "$cert" "$exts" -CA "${cacert}.pem" -CAkey "${cakey}.pem" \
/openssl/doc/man3/
H A DSSL_CTX_set0_CA_list.pod28 int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *cacert);
29 int SSL_add_client_CA(SSL *ssl, X509 *cacert);
84 SSL_CTX_add_client_CA() adds the CA name extracted from B<cacert> to the
88 SSL_add_client_CA() adds the CA name extracted from B<cacert> to the
/openssl/doc/man1/
H A Dopenssl-ts.pod.in540 instructions. The examples below assume that F<cacert.pem> contains the
542 by F<cacert.pem> and F<tsakey.pem> is the private key of the TSA.
579 -CAfile cacert.pem -untrusted tsacert.pem
584 -CAfile cacert.pem
588 -CAfile cacert.pem
592 -in design2.tsr -CAfile cacert.pem
H A Dopenssl-ocsp.pod.in486 openssl ocsp -index demoCA/index.txt -port 8888 -rsigner rcert.pem -CA demoCA/cacert.pem
491 openssl ocsp -index demoCA/index.txt -port 8888 -rsigner rcert.pem -CA demoCA/cacert.pem
496 openssl ocsp -index demoCA/index.txt -rsigner rcert.pem -CA demoCA/cacert.pem
497 -issuer demoCA/cacert.pem -serial 1
502 openssl ocsp -index demoCA/index.txt -rsigner rcert.pem -CA demoCA/cacert.pem
H A Dopenssl-crl2pkcs7.pod.in80 -certfile demoCA/cacert.pem -outform DER -out p7.der
H A DCA.pl.pod99 file F<newcert.pem> and the CA certificate to be in the file F<demoCA/cacert.pem>,
H A Dopenssl-ca.pod.in652 certificate would be copied to F<demoCA/cacert.pem> and its private
703 certificate = $dir/cacert.pem # The CA cert
735 ./demoCA/cacert.pem - CA certificate
H A Dopenssl-x509.pod.in726 -key key.pem -out cacert.pem
732 -CA cacert.pem -CAkey key.pem -CAcreateserial
/openssl/apps/
H A Dopenssl.cnf90 certificate = $dir/cacert.pem # The CA certificate
317 certs = $dir/cacert.pem # Certificate chain to include in reply
H A Dopenssl-vms.cnf90 certificate = $dir]cacert.pem # The CA certificate
317 certs = $dir.cacert.pem] # Certificate chain to include in reply
/openssl/doc/HOWTO/
H A Dcertificates.txt82 openssl req -new -x509 -key privkey.pem -out cacert.pem -days 1095

Completed in 47 milliseconds