Searched refs:pem (Results 1 - 25 of 366) sorted by relevance

1234567891011>>

/netbsd-current/crypto/external/bsd/openssl/dist/demos/certs/
H A Docspquery.sh11 $OPENSSL ocsp -issuer intca.pem -cert client.pem -CAfile root.pem \
13 $OPENSSL ocsp -issuer intca.pem -cert server.pem -CAfile root.pem \
15 $OPENSSL ocsp -issuer intca.pem -cert rev.pem -CAfile root.pem \
19 $OPENSSL ocsp -issuer intca.pem \
[all...]
H A Dmkcerts.sh9 -keyout root.pem -out root.pem -newkey rsa:2048 -days 3650
12 -keyout intkey.pem -out intreq.pem -newkey rsa:2048
14 $OPENSSL x509 -req -in intreq.pem -CA root.pem -days 3600 \
15 -extfile ca.cnf -extensions v3_ca -CAcreateserial -out intca.pem
19 -keyout skey.pem -out req.pem -newkey rsa:1024
21 $OPENSSL x509 -req -in req.pem
[all...]
H A Docsprun.sh13 $OPENSSL ocsp -port $PORT -index index.txt -CA intca.pem \
14 -rsigner resp.pem -rkey respkey.pem -rother intca.pem $*
/netbsd-current/crypto/external/bsd/openssl.old/dist/demos/certs/
H A Docspquery.sh11 $OPENSSL ocsp -issuer intca.pem -cert client.pem -CAfile root.pem \
13 $OPENSSL ocsp -issuer intca.pem -cert server.pem -CAfile root.pem \
15 $OPENSSL ocsp -issuer intca.pem -cert rev.pem -CAfile root.pem \
19 $OPENSSL ocsp -issuer intca.pem \
[all...]
H A Dmkcerts.sh9 -keyout root.pem -out root.pem -newkey rsa:2048 -days 3650
12 -keyout intkey.pem -out intreq.pem -newkey rsa:2048
14 $OPENSSL x509 -req -in intreq.pem -CA root.pem -days 3600 \
15 -extfile ca.cnf -extensions v3_ca -CAcreateserial -out intca.pem
19 -keyout skey.pem -out req.pem -newkey rsa:1024
21 $OPENSSL x509 -req -in req.pem
[all...]
H A Docsprun.sh13 $OPENSSL ocsp -port $PORT -index index.txt -CA intca.pem \
14 -rsigner resp.pem -rkey respkey.pem -rother intca.pem $*
/netbsd-current/crypto/external/bsd/openssl.old/dist/test/smime-certs/
H A Dmksmime-certs.sh18 -keyout smroot.pem -out smroot.pem -newkey rsa:2048 -days 36501
22 -keyout smrsa1.pem -out req.pem -newkey rsa:2048
24 $OPENSSL x509 -req -in req.pem -CA smroot.pem -days 36500 \
25 -extfile ca.cnf -extensions usr_cert -CAcreateserial >>smrsa1.pem
28 -keyout smrsa2.pem -out req.pem -newkey rsa:2048
29 $OPENSSL x509 -req -in req.pem
[all...]
/netbsd-current/crypto/external/bsd/openssl/dist/test/smime-certs/
H A Dmksmime-certs.sh18 -keyout smroot.pem -out smroot.pem -newkey rsa:2048 -days 36501
22 -keyout smrsa1.pem -out req.pem -newkey rsa:2048
24 $OPENSSL x509 -req -in req.pem -CA smroot.pem -days 36500 \
25 -extfile ca.cnf -extensions usr_cert -CAcreateserial >>smrsa1.pem
28 -keyout smrsa2.pem -out req.pem -newkey rsa:2048
29 $OPENSSL x509 -req -in req.pem
[all...]
/netbsd-current/crypto/external/bsd/openssl/dist/demos/certs/apps/
H A Dmkacerts.sh9 -keyout root.pem -out root.pem -key rootkey.pem -new -days 3650
12 -key intkey.pem -out intreq.pem -new
14 $OPENSSL x509 -req -in intreq.pem -CA root.pem -CAkey rootkey.pem -days 3630 \
15 -extfile apps.cnf -extensions v3_ca -CAcreateserial -out intca.pem
18 -key ckey.pem
[all...]
H A Dmkxcerts.sh8 -keyout tsha1.pem -out tsha1.pem -new -days 3650 -sha1
11 -keyout tsha256.pem -out tsha256.pem -new -days 3650 -sha256
14 -keyout tsha512.pem -out tsha512.pem -new -days 3650 -sha512
18 $OPENSSL ecparam -name P-256 -out ecp256.pem
19 $OPENSSL ecparam -name P-384 -out ecp384.pem
23 -nodes -keyout tecp256.pem -out tecp256.pem
[all...]
/netbsd-current/crypto/external/bsd/openssl.old/dist/demos/certs/apps/
H A Dmkacerts.sh9 -keyout root.pem -out root.pem -key rootkey.pem -new -days 3650
12 -key intkey.pem -out intreq.pem -new
14 $OPENSSL x509 -req -in intreq.pem -CA root.pem -CAkey rootkey.pem -days 3630 \
15 -extfile apps.cnf -extensions v3_ca -CAcreateserial -out intca.pem
18 -key ckey.pem
[all...]
H A Dmkxcerts.sh8 -keyout tsha1.pem -out tsha1.pem -new -days 3650 -sha1
11 -keyout tsha256.pem -out tsha256.pem -new -days 3650 -sha256
14 -keyout tsha512.pem -out tsha512.pem -new -days 3650 -sha512
18 $OPENSSL ecparam -name P-256 -out ecp256.pem
19 $OPENSSL ecparam -name P-384 -out ecp384.pem
23 -nodes -keyout tecp256.pem -out tecp256.pem
[all...]
/netbsd-current/external/bsd/pkg_install/dist/x509/
H A Dpkgsrc.sh22 $REQ -new -keyout $1/private/cakey.pem \
23 -out $1/careq.pem
24 $CA -out $1/cacert.pem -batch \
25 -keyfile $1/private/cakey.pem -selfsign \
26 -infiles $1/careq.pem
30 $REQ -new -keyout pkgkey_key.pem -out pkgkey_req.pem
31 $CA -extensions pkgkey -policy policy_match -out pkgkey_cert.pem -infiles pkgkey_req.pem
32 rm pkgkey_req.pem
[all...]
/netbsd-current/tests/usr.sbin/certctl/certs1/
H A DMakefile6 FILES+= DigiCert_Global_Root_CA.pem
7 FILES+= Explicitly_Distrust_DigiNotar_Root_CA.pem
/netbsd-current/tests/usr.sbin/certctl/certs2/
H A DMakefile6 FILES+= GTS_Root_R1.pem
7 FILES+= GlobalSign_Root_CA_-_R3.pem
/netbsd-current/tests/usr.sbin/certctl/certs3/
H A DMakefile6 FILES+= Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068.1.pem
7 FILES+= Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068.pem
/netbsd-current/tests/usr.sbin/certctl/certs4/
H A DMakefile6 FILES+= AC_RAIZ_FNMT-RCM.pem
7 FILES+= DigiCert_Global_Root_CA.pem
/netbsd-current/tests/crypto/libcrypto/threads/
H A DMakefile16 FILES= server.pem
17 FILESNAME_server.pem= d_server.pem
18 FILES+= client.pem
19 FILESNAME_client.pem= d_client.pem
21 FILES+=rsakey.pem
/netbsd-current/crypto/external/bsd/openssl/dist/test/recipes/
H A D25-test_rusext.t22 my $pem = srctop_file("test/certs", "grfc.pem");
26 ok(run(app(["openssl", "x509", "-text", "-in", $pem, "-out", $out_msb,
30 ok(run(app(["openssl", "x509", "-text", "-in", $pem, "-out", $out_utf8,
/netbsd-current/crypto/external/bsd/openssl/dist/test/recipes/25-test_eai_data/
H A Dkdc.sh9 rm -f root-key.pem root-cert.pem
10 openssl req -nodes -new -newkey rsa:2048 -keyout kdc-root-key.pem \
11 -x509 -subj /CN=Root -days 36524 -out kdc-root-cert.pem
36 openssl req -nodes -new -newkey rsa:2048 -keyout kdc-key.pem \
38 openssl x509 -req -out kdc-cert.pem \
39 -CA "kdc-root-cert.pem" -CAkey "kdc-root-key.pem" \
/netbsd-current/crypto/external/bsd/openssl.old/dist/test/certs/
H A Dsetup.sh15 openssl x509 -in root-cert.pem -trustout \
16 -addtrust serverAuth -out root+serverAuth.pem
17 openssl x509 -in root-cert.pem -trustout \
18 -addreject serverAuth -out root-serverAuth.pem
19 openssl x509 -in root-cert.pem -trustout \
20 -addtrust clientAuth -out root+clientAuth.pem
21 openssl x509 -in root-cert.pem -trustout \
22 -addreject clientAuth -out root-clientAuth.pem
23 openssl x509 -in root-cert.pem -trustout \
24 -addreject anyExtendedKeyUsage -out root-anyEKU.pem
[all...]
/netbsd-current/crypto/external/bsd/heimdal/dist/lib/hx509/data/
H A Dmkcert.sh10 if [ ! -f "${key}.pem" ]; then
13 -out "${key}.pem"
21 openssl req -new -sha256 -key "${key}.pem" \
31 openssl x509 -req -sha256 -out "${cert}.pem" \
46 cert "$cert" "$exts" -signkey "${key}.pem" \
64 cert "$cert" "$exts" -CA "${cacert}.pem" -CAkey "${cakey}.pem" \
78 cat secp256r1TestCA.key.pem secp256r1TestCA.cert.pem > \
79 secp256r1TestCA.pem
[all...]
/netbsd-current/crypto/external/bsd/openssl.old/dist/test/ssl-tests/
H A D20-cert-select.conf71 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
73 ECDSA.Certificate = ${ENV::TEST_CERTS_DIR}/server-ecdsa-cert.pem
74 ECDSA.PrivateKey = ${ENV::TEST_CERTS_DIR}/server-ecdsa-key.pem
75 Ed25519.Certificate = ${ENV::TEST_CERTS_DIR}/server-ed25519-cert.pem
76 Ed25519.PrivateKey = ${ENV::TEST_CERTS_DIR}/server-ed25519-key.pem
77 Ed448.Certificate = ${ENV::TEST_CERTS_DIR}/server-ed448-cert.pem
78 Ed448.PrivateKey = ${ENV::TEST_CERTS_DIR}/server-ed448-key.pem
80 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
85 RequestCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem
86 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
[all...]
H A D14-curves.conf45 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
49 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
55 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
73 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
77 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
83 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
101 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
105 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
111 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
129 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
[all...]
/netbsd-current/crypto/external/bsd/heimdal/dist/lib/hx509/
H A Dtest_ca.in62 --certificate="FILE:cert-ee.pem" || exit 1
66 cert:FILE:cert-ee.pem \
76 cert:FILE:cert-ee.pem \
84 FILE:cert-ee.pem || exit 1
88 cert:FILE:cert-ee.pem \
97 FILE:cert-ee.pem || exit 1
101 cert:FILE:cert-ee.pem \
111 --certificate="FILE:cert-ee.pem" || exit 1
120 --certificate="FILE:cert-ee.pem" || exit 1
129 --certificate="FILE:cert-ee.pem" || exi
[all...]

Completed in 254 milliseconds

1234567891011>>