Home
last modified time | relevance | path

Searched refs:pem (Results 1 – 25 of 8387) sorted by relevance

12345678910>>...336

/dports/www/node10/node-v10.24.1/test/fixtures/keys/
H A DMakefile70 ca3-cert.pem: ca3-csr.pem ca3-key.pem ca3.cnf ca1-cert.pem ca1-key.pem
96 ca4-cert.pem: ca4-csr.pem ca4-key.pem ca4.cnf ca2-cert.pem ca2-key.pem
145 ca6-cert.pem: ca6-csr.pem ca6-key.pem ca6.cnf ca5-cert.pem ca5-key.pem
195 agent1-cert.pem: agent1-csr.pem ca1-cert.pem ca1-key.pem
252 agent3-cert.pem: agent3-csr.pem ca2-cert.pem ca2-key.pem
276 agent4-cert.pem: agent4-csr.pem ca2-cert.pem ca2-key.pem
318 agent5-cert.pem: agent5-csr.pem ca2-cert.pem ca2-key.pem
343 agent6-cert.pem: agent6-csr.pem ca3-cert.pem ca3-key.pem
454 agent10-cert.pem: agent10-csr.pem ca4-cert.pem ca4-key.pem
488 ec10-cert.pem: ec10-csr.pem ca6-cert.pem ca6-key.pem
[all …]
/dports/net/glib-networking/glib-networking-2.66.0/tls/tests/files/
H A Dcreate-files.sh80 cat server.pem > server-and-key.pem
81 cat server-key.pem >> server-and-key.pem
110 cat client.pem > client-and-key.pem
133 cat client2.pem client2-key.pem > client2-and-key.pem
141 cat client.pem >> non-ca.pem
144 cat client-future.pem >> non-ca.pem
147 cat client-past.pem >> non-ca.pem
150 cat server.pem >> non-ca.pem
153 cat server-self.pem >> non-ca.pem
185 cat intermediate-ca.pem >> chain.pem
[all …]
/dports/security/wolfssl/wolfssl-5.1.0/tests/
H A Dtest-altchains.conf9 -A ./certs/ca-cert.pem
10 -k ./certs/server-key.pem
17 -A ./certs/ca-cert.pem
18 -k ./certs/client-key.pem
25 -A ./certs/ca-cert.pem
26 -k ./certs/server-key.pem
33 -A ./certs/ca-cert.pem
42 -k ./certs/ecc-key.pem
57 -A ./certs/ca-cert.pem
65 -A ./certs/ca-cert.pem
[all …]
/dports/databases/mariadb105-client/mariadb-10.5.15/extra/wolfssl/wolfssl/tests/
H A Dtest-altchains.conf9 -A ./certs/ca-cert.pem
10 -k ./certs/server-key.pem
17 -A ./certs/ca-cert.pem
18 -k ./certs/client-key.pem
25 -A ./certs/ca-cert.pem
26 -k ./certs/server-key.pem
33 -A ./certs/ca-cert.pem
42 -k ./certs/ecc-key.pem
57 -A ./certs/ca-cert.pem
65 -A ./certs/ca-cert.pem
[all …]
/dports/databases/mariadb104-server/mariadb-10.4.24/extra/wolfssl/wolfssl/tests/
H A Dtest-altchains.conf9 -A ./certs/ca-cert.pem
10 -k ./certs/server-key.pem
17 -A ./certs/ca-cert.pem
18 -k ./certs/client-key.pem
25 -A ./certs/ca-cert.pem
26 -k ./certs/server-key.pem
33 -A ./certs/ca-cert.pem
42 -k ./certs/ecc-key.pem
57 -A ./certs/ca-cert.pem
65 -A ./certs/ca-cert.pem
[all …]
/dports/databases/mariadb104-client/mariadb-10.4.24/extra/wolfssl/wolfssl/tests/
H A Dtest-altchains.conf9 -A ./certs/ca-cert.pem
10 -k ./certs/server-key.pem
17 -A ./certs/ca-cert.pem
18 -k ./certs/client-key.pem
25 -A ./certs/ca-cert.pem
26 -k ./certs/server-key.pem
33 -A ./certs/ca-cert.pem
42 -k ./certs/ecc-key.pem
57 -A ./certs/ca-cert.pem
65 -A ./certs/ca-cert.pem
[all …]
/dports/databases/mariadb105-server/mariadb-10.5.15/extra/wolfssl/wolfssl/tests/
H A Dtest-altchains.conf9 -A ./certs/ca-cert.pem
10 -k ./certs/server-key.pem
17 -A ./certs/ca-cert.pem
18 -k ./certs/client-key.pem
25 -A ./certs/ca-cert.pem
26 -k ./certs/server-key.pem
33 -A ./certs/ca-cert.pem
42 -k ./certs/ecc-key.pem
57 -A ./certs/ca-cert.pem
65 -A ./certs/ca-cert.pem
[all …]
/dports/emulators/qemu60/qemu-6.0.0/roms/edk2/CryptoPkg/Library/OpensslLib/openssl/test/smime-certs/
H A Dmksmime-certs.sh22 -keyout smrsa1.pem -out req.pem -newkey rsa:2048
28 -keyout smrsa2.pem -out req.pem -newkey rsa:2048
33 -keyout smrsa3.pem -out req.pem -newkey rsa:2048
42 -keyout smdsa1.pem -out req.pem -newkey dsa:dsap.pem
46 -keyout smdsa2.pem -out req.pem -newkey dsa:dsap.pem
50 -keyout smdsa3.pem -out req.pem -newkey dsa:dsap.pem
60 -keyout smec1.pem -out req.pem -newkey ec:ecp.pem
64 -keyout smec2.pem -out req.pem -newkey ec:ecp2.pem
68 -keyout smec3.pem -out req.pem -newkey ec:ecp.pem
79 -keyout smtmp.pem -out req.pem -newkey rsa:2048
[all …]
/dports/security/vaultwarden/vaultwarden-1.23.1/cargo-crates/openssl-src-300.0.2+3.0.0/openssl/test/smime-certs/
H A Dmksmime-certs.sh22 -keyout smrsa1.pem -out req.pem -newkey rsa:2048
28 -keyout smrsa2.pem -out req.pem -newkey rsa:2048
33 -keyout smrsa3.pem -out req.pem -newkey rsa:2048
42 -keyout smdsa1.pem -out req.pem -newkey dsa:dsap.pem
46 -keyout smdsa2.pem -out req.pem -newkey dsa:dsap.pem
50 -keyout smdsa3.pem -out req.pem -newkey dsa:dsap.pem
60 -keyout smec1.pem -out req.pem -newkey ec:ecp.pem
64 -keyout smec2.pem -out req.pem -newkey ec:ecp2.pem
68 -keyout smec3.pem -out req.pem -newkey ec:ecp.pem
78 -keyout smtmp.pem -out req.pem -newkey rsa:2048
[all …]
/dports/emulators/qemu42/qemu-4.2.1/roms/edk2/CryptoPkg/Library/OpensslLib/openssl/test/smime-certs/
H A Dmksmime-certs.sh22 -keyout smrsa1.pem -out req.pem -newkey rsa:2048
28 -keyout smrsa2.pem -out req.pem -newkey rsa:2048
33 -keyout smrsa3.pem -out req.pem -newkey rsa:2048
42 -keyout smdsa1.pem -out req.pem -newkey dsa:dsap.pem
46 -keyout smdsa2.pem -out req.pem -newkey dsa:dsap.pem
50 -keyout smdsa3.pem -out req.pem -newkey dsa:dsap.pem
60 -keyout smec1.pem -out req.pem -newkey ec:ecp.pem
64 -keyout smec2.pem -out req.pem -newkey ec:ecp2.pem
68 -keyout smec3.pem -out req.pem -newkey ec:ecp.pem
79 -keyout smtmp.pem -out req.pem -newkey rsa:2048
[all …]
/dports/emulators/qemu/qemu-6.2.0/roms/edk2/CryptoPkg/Library/OpensslLib/openssl/test/smime-certs/
H A Dmksmime-certs.sh22 -keyout smrsa1.pem -out req.pem -newkey rsa:2048
28 -keyout smrsa2.pem -out req.pem -newkey rsa:2048
33 -keyout smrsa3.pem -out req.pem -newkey rsa:2048
42 -keyout smdsa1.pem -out req.pem -newkey dsa:dsap.pem
46 -keyout smdsa2.pem -out req.pem -newkey dsa:dsap.pem
50 -keyout smdsa3.pem -out req.pem -newkey dsa:dsap.pem
60 -keyout smec1.pem -out req.pem -newkey ec:ecp.pem
64 -keyout smec2.pem -out req.pem -newkey ec:ecp2.pem
68 -keyout smec3.pem -out req.pem -newkey ec:ecp.pem
79 -keyout smtmp.pem -out req.pem -newkey rsa:2048
[all …]
/dports/emulators/qemu5/qemu-5.2.0/roms/edk2/CryptoPkg/Library/OpensslLib/openssl/test/smime-certs/
H A Dmksmime-certs.sh22 -keyout smrsa1.pem -out req.pem -newkey rsa:2048
28 -keyout smrsa2.pem -out req.pem -newkey rsa:2048
33 -keyout smrsa3.pem -out req.pem -newkey rsa:2048
42 -keyout smdsa1.pem -out req.pem -newkey dsa:dsap.pem
46 -keyout smdsa2.pem -out req.pem -newkey dsa:dsap.pem
50 -keyout smdsa3.pem -out req.pem -newkey dsa:dsap.pem
60 -keyout smec1.pem -out req.pem -newkey ec:ecp.pem
64 -keyout smec2.pem -out req.pem -newkey ec:ecp2.pem
68 -keyout smec3.pem -out req.pem -newkey ec:ecp.pem
79 -keyout smtmp.pem -out req.pem -newkey rsa:2048
[all …]
/dports/sysutils/uefi-edk2-bhyve/edk2-edk2-stable202102/CryptoPkg/Library/OpensslLib/openssl/test/smime-certs/
H A Dmksmime-certs.sh22 -keyout smrsa1.pem -out req.pem -newkey rsa:2048
28 -keyout smrsa2.pem -out req.pem -newkey rsa:2048
33 -keyout smrsa3.pem -out req.pem -newkey rsa:2048
42 -keyout smdsa1.pem -out req.pem -newkey dsa:dsap.pem
46 -keyout smdsa2.pem -out req.pem -newkey dsa:dsap.pem
50 -keyout smdsa3.pem -out req.pem -newkey dsa:dsap.pem
60 -keyout smec1.pem -out req.pem -newkey ec:ecp.pem
64 -keyout smec2.pem -out req.pem -newkey ec:ecp2.pem
68 -keyout smec3.pem -out req.pem -newkey ec:ecp.pem
79 -keyout smtmp.pem -out req.pem -newkey rsa:2048
[all …]
/dports/emulators/qemu-utils/qemu-4.2.1/roms/edk2/CryptoPkg/Library/OpensslLib/openssl/test/smime-certs/
H A Dmksmime-certs.sh22 -keyout smrsa1.pem -out req.pem -newkey rsa:2048
28 -keyout smrsa2.pem -out req.pem -newkey rsa:2048
33 -keyout smrsa3.pem -out req.pem -newkey rsa:2048
42 -keyout smdsa1.pem -out req.pem -newkey dsa:dsap.pem
46 -keyout smdsa2.pem -out req.pem -newkey dsa:dsap.pem
50 -keyout smdsa3.pem -out req.pem -newkey dsa:dsap.pem
60 -keyout smec1.pem -out req.pem -newkey ec:ecp.pem
64 -keyout smec2.pem -out req.pem -newkey ec:ecp2.pem
68 -keyout smec3.pem -out req.pem -newkey ec:ecp.pem
79 -keyout smtmp.pem -out req.pem -newkey rsa:2048
[all …]
/dports/sysutils/uefi-edk2-qemu/edk2-edk2-stable201911/CryptoPkg/Library/OpensslLib/openssl/test/smime-certs/
H A Dmksmime-certs.sh22 -keyout smrsa1.pem -out req.pem -newkey rsa:2048
28 -keyout smrsa2.pem -out req.pem -newkey rsa:2048
33 -keyout smrsa3.pem -out req.pem -newkey rsa:2048
42 -keyout smdsa1.pem -out req.pem -newkey dsa:dsap.pem
46 -keyout smdsa2.pem -out req.pem -newkey dsa:dsap.pem
50 -keyout smdsa3.pem -out req.pem -newkey dsa:dsap.pem
60 -keyout smec1.pem -out req.pem -newkey ec:ecp.pem
64 -keyout smec2.pem -out req.pem -newkey ec:ecp2.pem
68 -keyout smec3.pem -out req.pem -newkey ec:ecp.pem
79 -keyout smtmp.pem -out req.pem -newkey rsa:2048
[all …]
/dports/security/arti/arti-9d0ede26801cdb182daa85c3eb5f0058dc178eb6/cargo-crates/openssl-src-300.0.2+3.0.0/openssl/test/smime-certs/
H A Dmksmime-certs.sh22 -keyout smrsa1.pem -out req.pem -newkey rsa:2048
28 -keyout smrsa2.pem -out req.pem -newkey rsa:2048
33 -keyout smrsa3.pem -out req.pem -newkey rsa:2048
42 -keyout smdsa1.pem -out req.pem -newkey dsa:dsap.pem
46 -keyout smdsa2.pem -out req.pem -newkey dsa:dsap.pem
50 -keyout smdsa3.pem -out req.pem -newkey dsa:dsap.pem
60 -keyout smec1.pem -out req.pem -newkey ec:ecp.pem
64 -keyout smec2.pem -out req.pem -newkey ec:ecp2.pem
68 -keyout smec3.pem -out req.pem -newkey ec:ecp.pem
78 -keyout smtmp.pem -out req.pem -newkey rsa:2048
[all …]
/dports/security/acmed/acmed-0.18.0/cargo-crates/openssl-src-300.0.2+3.0.0/openssl/test/smime-certs/
H A Dmksmime-certs.sh22 -keyout smrsa1.pem -out req.pem -newkey rsa:2048
28 -keyout smrsa2.pem -out req.pem -newkey rsa:2048
33 -keyout smrsa3.pem -out req.pem -newkey rsa:2048
42 -keyout smdsa1.pem -out req.pem -newkey dsa:dsap.pem
46 -keyout smdsa2.pem -out req.pem -newkey dsa:dsap.pem
50 -keyout smdsa3.pem -out req.pem -newkey dsa:dsap.pem
60 -keyout smec1.pem -out req.pem -newkey ec:ecp.pem
64 -keyout smec2.pem -out req.pem -newkey ec:ecp2.pem
68 -keyout smec3.pem -out req.pem -newkey ec:ecp.pem
78 -keyout smtmp.pem -out req.pem -newkey rsa:2048
[all …]
/dports/emulators/qemu-guest-agent/qemu-5.0.1/roms/edk2/CryptoPkg/Library/OpensslLib/openssl/test/smime-certs/
H A Dmksmime-certs.sh22 -keyout smrsa1.pem -out req.pem -newkey rsa:2048
28 -keyout smrsa2.pem -out req.pem -newkey rsa:2048
33 -keyout smrsa3.pem -out req.pem -newkey rsa:2048
42 -keyout smdsa1.pem -out req.pem -newkey dsa:dsap.pem
46 -keyout smdsa2.pem -out req.pem -newkey dsa:dsap.pem
50 -keyout smdsa3.pem -out req.pem -newkey dsa:dsap.pem
60 -keyout smec1.pem -out req.pem -newkey ec:ecp.pem
64 -keyout smec2.pem -out req.pem -newkey ec:ecp2.pem
68 -keyout smec3.pem -out req.pem -newkey ec:ecp.pem
79 -keyout smtmp.pem -out req.pem -newkey rsa:2048
[all …]
/dports/textproc/mdbook-linkcheck/mdbook-linkcheck-0.7.6/cargo-crates/openssl-src-300.0.2+3.0.0/openssl/test/smime-certs/
H A Dmksmime-certs.sh22 -keyout smrsa1.pem -out req.pem -newkey rsa:2048
28 -keyout smrsa2.pem -out req.pem -newkey rsa:2048
33 -keyout smrsa3.pem -out req.pem -newkey rsa:2048
42 -keyout smdsa1.pem -out req.pem -newkey dsa:dsap.pem
46 -keyout smdsa2.pem -out req.pem -newkey dsa:dsap.pem
50 -keyout smdsa3.pem -out req.pem -newkey dsa:dsap.pem
60 -keyout smec1.pem -out req.pem -newkey ec:ecp.pem
64 -keyout smec2.pem -out req.pem -newkey ec:ecp2.pem
68 -keyout smec3.pem -out req.pem -newkey ec:ecp.pem
78 -keyout smtmp.pem -out req.pem -newkey rsa:2048
[all …]
/dports/security/openssl/openssl-1.1.1n/test/smime-certs/
H A Dmksmime-certs.sh22 -keyout smrsa1.pem -out req.pem -newkey rsa:2048
28 -keyout smrsa2.pem -out req.pem -newkey rsa:2048
33 -keyout smrsa3.pem -out req.pem -newkey rsa:2048
42 -keyout smdsa1.pem -out req.pem -newkey dsa:dsap.pem
46 -keyout smdsa2.pem -out req.pem -newkey dsa:dsap.pem
50 -keyout smdsa3.pem -out req.pem -newkey dsa:dsap.pem
60 -keyout smec1.pem -out req.pem -newkey ec:ecp.pem
64 -keyout smec2.pem -out req.pem -newkey ec:ecp2.pem
68 -keyout smec3.pem -out req.pem -newkey ec:ecp.pem
79 -keyout smtmp.pem -out req.pem -newkey rsa:2048
[all …]
/dports/security/openssl-static/openssl-1.1.1l/test/smime-certs/
H A Dmksmime-certs.sh22 -keyout smrsa1.pem -out req.pem -newkey rsa:2048
28 -keyout smrsa2.pem -out req.pem -newkey rsa:2048
33 -keyout smrsa3.pem -out req.pem -newkey rsa:2048
42 -keyout smdsa1.pem -out req.pem -newkey dsa:dsap.pem
46 -keyout smdsa2.pem -out req.pem -newkey dsa:dsap.pem
50 -keyout smdsa3.pem -out req.pem -newkey dsa:dsap.pem
60 -keyout smec1.pem -out req.pem -newkey ec:ecp.pem
64 -keyout smec2.pem -out req.pem -newkey ec:ecp2.pem
68 -keyout smec3.pem -out req.pem -newkey ec:ecp.pem
79 -keyout smtmp.pem -out req.pem -newkey rsa:2048
[all …]
/dports/security/openssl-quictls/openssl-7f2ab56a2b842b8e6fefc7b9d20eb5ff9c6ef151/test/smime-certs/
H A Dmksmime-certs.sh22 -keyout smrsa1.pem -out req.pem -newkey rsa:2048
28 -keyout smrsa2.pem -out req.pem -newkey rsa:2048
33 -keyout smrsa3.pem -out req.pem -newkey rsa:2048
42 -keyout smdsa1.pem -out req.pem -newkey dsa:dsap.pem
46 -keyout smdsa2.pem -out req.pem -newkey dsa:dsap.pem
50 -keyout smdsa3.pem -out req.pem -newkey dsa:dsap.pem
60 -keyout smec1.pem -out req.pem -newkey ec:ecp.pem
64 -keyout smec2.pem -out req.pem -newkey ec:ecp2.pem
68 -keyout smec3.pem -out req.pem -newkey ec:ecp.pem
78 -keyout smtmp.pem -out req.pem -newkey rsa:2048
[all …]
/dports/security/openssl-devel/openssl-3.0.2/test/smime-certs/
H A Dmksmime-certs.sh22 -keyout smrsa1.pem -out req.pem -newkey rsa:2048
28 -keyout smrsa2.pem -out req.pem -newkey rsa:2048
33 -keyout smrsa3.pem -out req.pem -newkey rsa:2048
42 -keyout smdsa1.pem -out req.pem -newkey dsa:dsap.pem
46 -keyout smdsa2.pem -out req.pem -newkey dsa:dsap.pem
50 -keyout smdsa3.pem -out req.pem -newkey dsa:dsap.pem
60 -keyout smec1.pem -out req.pem -newkey ec:ecp.pem
64 -keyout smec2.pem -out req.pem -newkey ec:ecp2.pem
68 -keyout smec3.pem -out req.pem -newkey ec:ecp.pem
78 -keyout smtmp.pem -out req.pem -newkey rsa:2048
[all …]
/dports/sysutils/edk2/edk2-edk2-stable202102/CryptoPkg/Library/OpensslLib/openssl/test/smime-certs/
H A Dmksmime-certs.sh22 -keyout smrsa1.pem -out req.pem -newkey rsa:2048
28 -keyout smrsa2.pem -out req.pem -newkey rsa:2048
33 -keyout smrsa3.pem -out req.pem -newkey rsa:2048
42 -keyout smdsa1.pem -out req.pem -newkey dsa:dsap.pem
46 -keyout smdsa2.pem -out req.pem -newkey dsa:dsap.pem
50 -keyout smdsa3.pem -out req.pem -newkey dsa:dsap.pem
60 -keyout smec1.pem -out req.pem -newkey ec:ecp.pem
64 -keyout smec2.pem -out req.pem -newkey ec:ecp2.pem
68 -keyout smec3.pem -out req.pem -newkey ec:ecp.pem
79 -keyout smtmp.pem -out req.pem -newkey rsa:2048
[all …]
/dports/databases/mariadb105-client/mariadb-10.5.15/extra/wolfssl/wolfssl/certs/
H A Drenewcerts.sh91 mv tmp.pem client-uri-cert.pem
99 … openssl rsa -inform pem -in certs/client-key.pem -outform pem -out certs/client-keyPub.pem -pubout
111 openssl ec -inform pem -in certs/ecc-key.pem -outform pem -out certs/ecc-keyPub.pem -pubout
150 mv tmp.pem client-cert-ext.pem
169 mv tmp.pem client-crl-dist.pem
190 mv tmp.pem client-cert.pem
275 mv tmp.pem ca-cert.pem
307 mv tmp.pem ca-ecc-cert.pem
485 mv tmp.pem server-ecc.pem
511 cat client-cert.pem client-ecc-cert.pem > client-ca.pem
[all …]

12345678910>>...336