Home
last modified time | relevance | path

Searched refs:pem (Results 1 – 25 of 158) sorted by relevance

1234567

/openssl/test/smime-certs/
H A Dmksmime-certs.sh23 -keyout smroot.pem -out smroot.pem -key ../certs/ca-key.pem -days 36524
26 cp ../certs/ee-key.pem smrsa1.pem
28 cp ../certs/ee-key-3072.pem smrsa2.pem
30 cp ../certs/ee-key-4096.pem smrsa3.pem
34 $OPENSSL pkey -in smrsa3.pem > smrsa3-key.pem
38 cp ../certs/server-dsa-key.pem smdsa1.pem
40 cp ../certs/server-dsa-key.pem smdsa2.pem
42 cp ../certs/server-dsa-key.pem smdsa3.pem
47 cp ../certs/ee-ecdsa-key.pem smec1.pem
49 cp ../certs/server-ecdsa-key.pem smec2.pem
[all …]
/openssl/demos/certs/
H A Dmkcerts.sh17 -keyout intkey.pem -out intreq.pem -newkey rsa:2048
24 -keyout skey.pem -out req.pem -newkey rsa:1024
26 opensslcmd x509 -req -in req.pem -CA intca.pem -CAkey intkey.pem -days 3600 \
33 opensslcmd x509 -req -in creq.pem -CA intca.pem -CAkey intkey.pem -days 3600 \
40 opensslcmd x509 -req -in rreq.pem -CA intca.pem -CAkey intkey.pem -days 3600 \
47 opensslcmd x509 -req -in respreq.pem -CA intca.pem -CAkey intkey.pem -days 3600 \
63 -key skey.pem -out dhsreq.pem
74 -key skey.pem -out dhcreq.pem
86 opensslcmd ca -valid server.pem -keyfile root.pem -cert root.pem \
88 opensslcmd ca -valid client.pem -keyfile root.pem -cert root.pem \
[all …]
H A Docspquery.sh18 opensslcmd ocsp -issuer intca.pem -cert client.pem -CAfile root.pem \
20 opensslcmd ocsp -issuer intca.pem -cert server.pem -CAfile root.pem \
22 opensslcmd ocsp -issuer intca.pem -cert rev.pem -CAfile root.pem \
26 opensslcmd ocsp -issuer intca.pem \
27 -cert client.pem -cert server.pem -cert rev.pem \
28 -CAfile root.pem -url http://127.0.0.1:8888/
/openssl/demos/certs/apps/
H A Dmkacerts.sh13 -keyout root.pem -out root.pem -key rootkey.pem -new -days 3650
16 -key intkey.pem -out intreq.pem -new
18 opensslcmd x509 -req -in intreq.pem -CA root.pem -CAkey rootkey.pem -days 3630 \
22 -key ckey.pem -out creq.pem -new
24 opensslcmd x509 -req -in creq.pem -CA intca.pem -CAkey intkey.pem -days 3600 \
29 -key skey.pem -out sreq.pem -new
36 -key skey2.pem -out sreq2.pem -new
44 cat skey.pem >>server.pem
45 cat skey2.pem >>server2.pem
46 cat ckey.pem >>client.pem
[all …]
H A Dmkxcerts.sh14 -keyout tsha1.pem -out tsha1.pem -new -days 3650 -sha1
17 -keyout tsha256.pem -out tsha256.pem -new -days 3650 -sha256
20 -keyout tsha512.pem -out tsha512.pem -new -days 3650 -sha512
24 opensslcmd ecparam -name P-256 -out ecp256.pem
25 opensslcmd ecparam -name P-384 -out ecp384.pem
29 -nodes -keyout tecp256.pem -out tecp256.pem -newkey ec:ecp256.pem \
34 -nodes -keyout tecp384.pem -out tecp384.pem -newkey ec:ecp384.pem \
/openssl/test/ocsp-tests/
H A Dmk-ocsp-cert-chain.sh19 -out root-key.pem
26 -key root-key.pem \
28 -out root-cert.pem
51 -CA root-cert.pem \
52 -CAkey root-key.pem \
63 -out server-key.pem
72 -out server-csr.pem
82 -in server-csr.pem \
91 -valid server-cert.pem \
97 cat server-cert.pem server-key.pem intermediate-cert.pem > server.pem
[all …]
/openssl/test/ssl-tests/
H A D20-cert-select.cnf72 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
81 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
87 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
113 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
120 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
146 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
153 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
179 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
212 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
241 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
[all …]
H A D02-protocol-version.cnf696 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
721 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
746 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
771 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
796 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
820 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
846 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
872 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
898 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
924 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
[all …]
H A D10-resumption.cnf82 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
87 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
90 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
94 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
98 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
124 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
131 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
161 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
168 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
198 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
[all …]
H A D04-client_auth.cnf57 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
61 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
80 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
104 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
137 PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem
228 PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem
256 PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem
373 PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem
407 PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem
439 PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem
[all …]
H A D11-dtls_resumption.cnf33 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
38 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
41 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
45 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
49 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
76 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
83 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
87 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
114 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
121 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
[all …]
H A D07-dtls-protocol-version.cnf79 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
82 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
87 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
109 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
114 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
135 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
140 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
163 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
191 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
218 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
[all …]
H A D20-cert-select.cnf.in16 "ECDSA.Certificate" => test_pem("server-ecdsa-cert.pem"),
17 "ECDSA.PrivateKey" => test_pem("server-ecdsa-key.pem"),
26 "PSS.Certificate" => test_pem("server-pss-cert.pem"),
27 "PSS.PrivateKey" => test_pem("server-pss-key.pem"),
38 "Certificate" => test_pem("server-pss-cert.pem"),
39 "PrivateKey" => test_pem("server-pss-key.pem"),
51 "Certificate" => test_pem("servercert.pem"),
52 "PrivateKey" => test_pem("serverkey.pem"),
58 "Certificate" => test_pem("servercert.pem"),
59 "PrivateKey" => test_pem("serverkey.pem"),
[all …]
H A D32-compressed-certificate.cnf23 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
26 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
32 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
53 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
59 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
80 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
107 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
143 PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem
174 PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem
205 PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem
[all …]
H A D06-sni-ticket.cnf33 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
36 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
39 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
42 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
48 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
78 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
84 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
90 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
122 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
128 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
[all …]
H A D14-curves.cnf123 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
129 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
152 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
158 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
181 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
210 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
239 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
268 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
297 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
326 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
[all …]
H A D17-renegotiate.cnf33 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
37 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
41 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
61 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
64 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
68 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
92 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
119 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
147 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
154 PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem
[all …]
H A D26-tls13_client_auth.cnf29 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
33 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
39 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
60 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
88 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
128 PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem
165 PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem
199 PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem
291 PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem
333 PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem
[all …]
H A D22-compression.cnf23 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
26 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
31 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
49 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
51 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
56 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
77 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
81 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
101 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
126 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
[all …]
H A D18-dtls-renegotiate.cnf24 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
28 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
32 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
53 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
56 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
60 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
84 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
88 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
112 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
119 PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem
[all …]
H A D13-fragmentation.cnf37 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
39 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
43 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
60 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
62 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
66 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
85 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
89 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
108 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
131 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
[all …]
H A D26-tls13_client_auth.cnf.in55 "VerifyCAFile" => test_pem("root-cert.pem"),
73 "VerifyCAFile" => test_pem("root-cert.pem"),
80 "PrivateKey" => test_pem("ee-key.pem"),
96 "ClientCAFile" => test_pem("root-cert.pem"),
97 "VerifyCAFile" => test_pem("root-cert.pem"),
104 "PrivateKey" => test_pem("ee-key.pem"),
125 "PrivateKey" => test_pem("ee-key.pem"),
153 "VerifyCAFile" => test_pem("root-cert.pem"),
178 "PrivateKey" => test_pem("ee-key.pem"),
206 "PrivateKey" => test_pem("ee-key.pem"),
[all …]
/openssl/test/certs/
H A Dsetup.sh14 openssl x509 -in root-cert.pem -trustout \
16 openssl x509 -in root-cert.pem -trustout \
18 openssl x509 -in root-cert.pem -trustout \
20 openssl x509 -in root-cert.pem -trustout \
23 openssl x509 -in root-cert.pem -trustout \
25 openssl x509 -in root-cert.pem -trustout \
28 openssl x509 -in root-cert2.pem -trustout \
90 openssl x509 -in ca-cert.pem -trustout \
92 openssl x509 -in ca-cert.pem -trustout \
94 openssl x509 -in ca-cert.pem -trustout \
[all …]
/openssl/providers/
H A Dencoders.inc107 ENCODER_w_structure("DSA", dsa, yes, pem, type_specific),
157 ENCODER_w_structure("DH", dh, yes, pem, PrivateKeyInfo),
235 ENCODER_w_structure("RSA", rsa, yes, pem, RSA),
239 ENCODER_w_structure("DH", dh, yes, pem, DH),
241 ENCODER_w_structure("DHX", dhx, yes, pem, DHX),
245 ENCODER_w_structure("DSA", dsa, yes, pem, DSA),
249 ENCODER_w_structure("EC", ec, yes, pem, EC),
260 ENCODER_w_structure("RSA", rsa, yes, pem, PKCS1),
266 ENCODER_w_structure("DH", dh, yes, pem, PKCS3),
269 ENCODER_w_structure("DHX", dhx, yes, pem, X9_42),
[all …]
/openssl/test/recipes/80-test_cmp_http_data/
H A Dtest_enrollment.csv4 …t,_RESULT_DIR/test.certout_newkey.pem,, -out_trusted,root.crt,,BLANK,,BLANK,,,,-chainout,_RESULT_D…
22pem, -section,, -cmd,ir, -newkey,cmp --help ,, -newkeypass,pass:wrong,,,BLANK,,BLANK,,BLANK,,BLANK…
69 …,BLANK,,BLANK,,,,-cert,_RESULT_DIR/test.certout_newkey.pem,-untrusted,_RESULT_DIR/test.chainout.pem
89 …rtout,_RESULT_DIR/test.certout_oldcert.pem,, -out_trusted,root.crt,, -oldcert,_RESULT_DIR/test.cer…
95 …ANK,,BLANK,, -certout,_RESULT_DIR/test.certout_csr1.pem,, -out_trusted,root.crt,,BLANK,, -csr,csr.
96 …ANK,,BLANK,, -certout,_RESULT_DIR/test.certout_csr2.pem,, -out_trusted,root.crt,,BLANK,, -csr,csr.
97 …ANK,,BLANK,, -certout,_RESULT_DIR/test.certout_csr3.pem,, -out_trusted,root.crt,,BLANK,, -csr,csr.
98 …ANK,,BLANK,, -certout,_RESULT_DIR/test.certout_csr4.pem,, -out_trusted,root.crt,,BLANK,, -csr,csr.
99 …NK,,BLANK,, -certout,_RESULT_DIR/test.certout_p10cr.pem,, -out_trusted,root.crt,,BLANK,, -csr,csr.
104 …BLANK,, -certout,_RESULT_DIR/test.certout_p10cr5.pem,, -out_trusted,root.crt,,BLANK,, -csr,wrong_c…
[all …]

Completed in 146 milliseconds

1234567