Home
last modified time | relevance | path

Searched refs:certs (Results 251 – 275 of 14909) sorted by relevance

1...<<11121314151617181920>>...597

/dports/www/minio-client/etcd-3.5.0/tests/docker-dns-srv/certs/
H A DProcfile1certs/server.crt --peer-key-file=/certs/server.key.insecure --peer-trusted-ca-file=/certs/ca.crt -…
3certs/server.crt --peer-key-file=/certs/server.key.insecure --peer-trusted-ca-file=/certs/ca.crt -…
5certs/server.crt --peer-key-file=/certs/server.key.insecure --peer-trusted-ca-file=/certs/ca.crt -…
7certs/server.crt --peer-key-file=/certs/server.key.insecure --peer-trusted-ca-file=/certs/ca.crt -…
9certs/server.crt --peer-key-file=/certs/server.key.insecure --peer-trusted-ca-file=/certs/ca.crt -…
11certs/server.crt --peer-key-file=/certs/server.key.insecure --peer-trusted-ca-file=/certs/ca.crt -…
/dports/devel/etcd34/etcd-3.4.18/tests/docker-dns-srv/certs/
H A DProcfile1certs/server.crt --peer-key-file=/certs/server.key.insecure --peer-trusted-ca-file=/certs/ca.crt -…
3certs/server.crt --peer-key-file=/certs/server.key.insecure --peer-trusted-ca-file=/certs/ca.crt -…
5certs/server.crt --peer-key-file=/certs/server.key.insecure --peer-trusted-ca-file=/certs/ca.crt -…
7certs/server.crt --peer-key-file=/certs/server.key.insecure --peer-trusted-ca-file=/certs/ca.crt -…
9certs/server.crt --peer-key-file=/certs/server.key.insecure --peer-trusted-ca-file=/certs/ca.crt -…
11certs/server.crt --peer-key-file=/certs/server.key.insecure --peer-trusted-ca-file=/certs/ca.crt -…
/dports/sysutils/terraform/terraform-1.0.11/vendor/go.etcd.io/etcd/tests/docker-dns-srv/certs/
H A DProcfile1certs/server.crt --peer-key-file=/certs/server.key.insecure --peer-trusted-ca-file=/certs/ca.crt -…
3certs/server.crt --peer-key-file=/certs/server.key.insecure --peer-trusted-ca-file=/certs/ca.crt -…
5certs/server.crt --peer-key-file=/certs/server.key.insecure --peer-trusted-ca-file=/certs/ca.crt -…
7certs/server.crt --peer-key-file=/certs/server.key.insecure --peer-trusted-ca-file=/certs/ca.crt -…
9certs/server.crt --peer-key-file=/certs/server.key.insecure --peer-trusted-ca-file=/certs/ca.crt -…
11certs/server.crt --peer-key-file=/certs/server.key.insecure --peer-trusted-ca-file=/certs/ca.crt -…
/dports/devel/xmltooling/xmltooling-3.2.1/xmltoolingtest/
H A DSecurityHelperTest.h29 vector<XSECCryptoX509*> certs; variable
50 for_each(certs.begin(), certs.end(), xmltooling::cleanup<XSECCryptoX509>()); in tearDown()
51 certs.clear(); in tearDown()
96 scoped_ptr<XSECCryptoKey> key1(certs[0]->clonePublicKey()); in testCertificatesFromFiles()
97 scoped_ptr<XSECCryptoKey> key2(certs[1]->clonePublicKey()); in testCertificatesFromFiles()
98 scoped_ptr<XSECCryptoKey> key3(certs[2]->clonePublicKey()); in testCertificatesFromFiles()
118 for_each(certs.begin(), certs.end(), xmltooling::cleanup<XSECCryptoX509>()); in testCertificatesFromFiles()
119 certs.clear(); in testCertificatesFromFiles()
136 scoped_ptr<XSECCryptoKey> key1(certs[0]->clonePublicKey()); in testCertificatesFromURLs()
143 for_each(certs.begin(), certs.end(), xmltooling::cleanup<XSECCryptoX509>()); in testCertificatesFromURLs()
[all …]
/dports/security/wolfssl/wolfssl-5.1.0/tests/
H A Dtest-fails.conf5 -k ./certs/server-key.pem
6 -c ./certs/test/server-badcnnull.pem
20 -k ./certs/server-key.pem
35 -k ./certs/server-key.pem
50 -k ./certs/server-key.pem
69 -A ./certs/client-cert.pem
74 -c ./certs/server-ecc.pem
75 -k ./certs/ecc-key.pem
80 -A ./certs/client-ecc-cert.pem
159 -k ./certs/server-key.pem
[all …]
/dports/databases/mariadb105-client/mariadb-10.5.15/extra/wolfssl/wolfssl/tests/
H A Dtest-fails.conf5 -k ./certs/server-key.pem
6 -c ./certs/test/server-badcnnull.pem
20 -k ./certs/server-key.pem
35 -k ./certs/server-key.pem
50 -k ./certs/server-key.pem
69 -A ./certs/client-cert.pem
74 -c ./certs/server-ecc.pem
75 -k ./certs/ecc-key.pem
80 -A ./certs/client-ecc-cert.pem
159 -k ./certs/server-key.pem
[all …]
/dports/databases/mariadb104-server/mariadb-10.4.24/extra/wolfssl/wolfssl/tests/
H A Dtest-fails.conf5 -k ./certs/server-key.pem
6 -c ./certs/test/server-badcnnull.pem
20 -k ./certs/server-key.pem
35 -k ./certs/server-key.pem
50 -k ./certs/server-key.pem
69 -A ./certs/client-cert.pem
74 -c ./certs/server-ecc.pem
75 -k ./certs/ecc-key.pem
80 -A ./certs/client-ecc-cert.pem
159 -k ./certs/server-key.pem
[all …]
/dports/databases/mariadb104-client/mariadb-10.4.24/extra/wolfssl/wolfssl/tests/
H A Dtest-fails.conf5 -k ./certs/server-key.pem
6 -c ./certs/test/server-badcnnull.pem
20 -k ./certs/server-key.pem
35 -k ./certs/server-key.pem
50 -k ./certs/server-key.pem
69 -A ./certs/client-cert.pem
74 -c ./certs/server-ecc.pem
75 -k ./certs/ecc-key.pem
80 -A ./certs/client-ecc-cert.pem
159 -k ./certs/server-key.pem
[all …]
/dports/databases/mariadb105-server/mariadb-10.5.15/extra/wolfssl/wolfssl/tests/
H A Dtest-fails.conf5 -k ./certs/server-key.pem
6 -c ./certs/test/server-badcnnull.pem
20 -k ./certs/server-key.pem
35 -k ./certs/server-key.pem
50 -k ./certs/server-key.pem
69 -A ./certs/client-cert.pem
74 -c ./certs/server-ecc.pem
75 -k ./certs/ecc-key.pem
80 -A ./certs/client-ecc-cert.pem
159 -k ./certs/server-key.pem
[all …]
/dports/security/vault/vault-1.8.2/vendor/go.etcd.io/etcd/hack/tls-setup/
H A DMakefile14 mkdir -p certs
19 -ca certs/ca.pem \
20 -ca-key certs/ca-key.pem \
24 -ca certs/ca.pem \
25 -ca-key certs/ca-key.pem \
29 -ca certs/ca.pem \
30 -ca-key certs/ca-key.pem \
34 -ca certs/ca.pem \
39 -ca certs/ca.pem \
44 -ca certs/ca.pem \
[all …]
/dports/www/minio-client/etcd-3.5.0/hack/tls-setup/
H A DMakefile14 mkdir -p certs
19 -ca certs/ca.pem \
20 -ca-key certs/ca-key.pem \
24 -ca certs/ca.pem \
25 -ca-key certs/ca-key.pem \
29 -ca certs/ca.pem \
30 -ca-key certs/ca-key.pem \
34 -ca certs/ca.pem \
39 -ca certs/ca.pem \
44 -ca certs/ca.pem \
[all …]
/dports/security/wolfssl/wolfssl-5.1.0/certs/statickeys/
H A Dgen-static.sh6 openssl ecparam -name prime256v1 -genkey -noout -out certs/statickeys/ecc-secp256r1.pem
7 openssl ec -inform pem -in certs/statickeys/ecc-secp256r1.pem -outform der -out certs/statickeys/ec…
11 openssl genpkey -paramfile certs/statickeys/dh-ffdhe2048-params.pem -outform -out certs/statickeys/…
12 openssl pkey -inform pem -in certs/statickeys/dh-ffdhe2048.pem -outform der -out certs/statickeys/d…
14 openssl pkey -inform pem -in certs/statickeys/dh-ffdhe2048.pem -outform der -out certs/statickeys/d…
15 openssl pkey -inform pem -in certs/statickeys/dh-ffdhe2048.pem -outform pem -out certs/statickeys/d…
18 openssl genpkey -algorithm x25519 -outform pem -out certs/statickeys/x25519.pem
19 openssl pkey -inform pem -in certs/statickeys/x25519.pem -outform der -out certs/statickeys/x25519.…
20 openssl pkey -inform pem -in certs/statickeys/x25519.pem -outform der -out certs/statickeys/x25519-…
21 openssl pkey -inform pem -in certs/statickeys/x25519.pem -outform pem -out certs/statickeys/x25519-…
/dports/databases/mariadb105-client/mariadb-10.5.15/extra/wolfssl/wolfssl/certs/statickeys/
H A Dgen-static.sh6 openssl ecparam -name prime256v1 -genkey -noout -out certs/statickeys/ecc-secp256r1.pem
7 openssl ec -inform pem -in certs/statickeys/ecc-secp256r1.pem -outform der -out certs/statickeys/ec…
11 openssl genpkey -paramfile certs/statickeys/dh-ffdhe2048-params.pem -outform -out certs/statickeys/…
12 openssl pkey -inform pem -in certs/statickeys/dh-ffdhe2048.pem -outform der -out certs/statickeys/d…
14 openssl pkey -inform pem -in certs/statickeys/dh-ffdhe2048.pem -outform der -out certs/statickeys/d…
15 openssl pkey -inform pem -in certs/statickeys/dh-ffdhe2048.pem -outform pem -out certs/statickeys/d…
18 openssl genpkey -algorithm x25519 -outform pem -out certs/statickeys/x25519.pem
19 openssl pkey -inform pem -in certs/statickeys/x25519.pem -outform der -out certs/statickeys/x25519.…
20 openssl pkey -inform pem -in certs/statickeys/x25519.pem -outform der -out certs/statickeys/x25519-…
21 openssl pkey -inform pem -in certs/statickeys/x25519.pem -outform pem -out certs/statickeys/x25519-…
/dports/databases/mariadb104-server/mariadb-10.4.24/extra/wolfssl/wolfssl/certs/statickeys/
H A Dgen-static.sh6 openssl ecparam -name prime256v1 -genkey -noout -out certs/statickeys/ecc-secp256r1.pem
7 openssl ec -inform pem -in certs/statickeys/ecc-secp256r1.pem -outform der -out certs/statickeys/ec…
11 openssl genpkey -paramfile certs/statickeys/dh-ffdhe2048-params.pem -outform -out certs/statickeys/…
12 openssl pkey -inform pem -in certs/statickeys/dh-ffdhe2048.pem -outform der -out certs/statickeys/d…
14 openssl pkey -inform pem -in certs/statickeys/dh-ffdhe2048.pem -outform der -out certs/statickeys/d…
15 openssl pkey -inform pem -in certs/statickeys/dh-ffdhe2048.pem -outform pem -out certs/statickeys/d…
18 openssl genpkey -algorithm x25519 -outform pem -out certs/statickeys/x25519.pem
19 openssl pkey -inform pem -in certs/statickeys/x25519.pem -outform der -out certs/statickeys/x25519.…
20 openssl pkey -inform pem -in certs/statickeys/x25519.pem -outform der -out certs/statickeys/x25519-…
21 openssl pkey -inform pem -in certs/statickeys/x25519.pem -outform pem -out certs/statickeys/x25519-…
/dports/databases/mariadb104-client/mariadb-10.4.24/extra/wolfssl/wolfssl/certs/statickeys/
H A Dgen-static.sh6 openssl ecparam -name prime256v1 -genkey -noout -out certs/statickeys/ecc-secp256r1.pem
7 openssl ec -inform pem -in certs/statickeys/ecc-secp256r1.pem -outform der -out certs/statickeys/ec…
11 openssl genpkey -paramfile certs/statickeys/dh-ffdhe2048-params.pem -outform -out certs/statickeys/…
12 openssl pkey -inform pem -in certs/statickeys/dh-ffdhe2048.pem -outform der -out certs/statickeys/d…
14 openssl pkey -inform pem -in certs/statickeys/dh-ffdhe2048.pem -outform der -out certs/statickeys/d…
15 openssl pkey -inform pem -in certs/statickeys/dh-ffdhe2048.pem -outform pem -out certs/statickeys/d…
18 openssl genpkey -algorithm x25519 -outform pem -out certs/statickeys/x25519.pem
19 openssl pkey -inform pem -in certs/statickeys/x25519.pem -outform der -out certs/statickeys/x25519.…
20 openssl pkey -inform pem -in certs/statickeys/x25519.pem -outform der -out certs/statickeys/x25519-…
21 openssl pkey -inform pem -in certs/statickeys/x25519.pem -outform pem -out certs/statickeys/x25519-…
/dports/databases/mariadb105-server/mariadb-10.5.15/extra/wolfssl/wolfssl/certs/statickeys/
H A Dgen-static.sh6 openssl ecparam -name prime256v1 -genkey -noout -out certs/statickeys/ecc-secp256r1.pem
7 openssl ec -inform pem -in certs/statickeys/ecc-secp256r1.pem -outform der -out certs/statickeys/ec…
11 openssl genpkey -paramfile certs/statickeys/dh-ffdhe2048-params.pem -outform -out certs/statickeys/…
12 openssl pkey -inform pem -in certs/statickeys/dh-ffdhe2048.pem -outform der -out certs/statickeys/d…
14 openssl pkey -inform pem -in certs/statickeys/dh-ffdhe2048.pem -outform der -out certs/statickeys/d…
15 openssl pkey -inform pem -in certs/statickeys/dh-ffdhe2048.pem -outform pem -out certs/statickeys/d…
18 openssl genpkey -algorithm x25519 -outform pem -out certs/statickeys/x25519.pem
19 openssl pkey -inform pem -in certs/statickeys/x25519.pem -outform der -out certs/statickeys/x25519.…
20 openssl pkey -inform pem -in certs/statickeys/x25519.pem -outform der -out certs/statickeys/x25519-…
21 openssl pkey -inform pem -in certs/statickeys/x25519.pem -outform pem -out certs/statickeys/x25519-…
/dports/lang/mono/mono-5.10.1.57/external/corefx/src/System.Net.Http.WinHttpHandler/tests/UnitTests/
H A DClientCertificateHelper.cs263 X509Certificate2Collection certs = new X509Certificate2Collection();
265 certs.Add(_cert_KeyUsageIncludesDigitalSignature_NoEKU_PrivateKey);
267 return certs;
288 X509Certificate2Collection certs = new X509Certificate2Collection();
290 certs.Add(_cert_KeyUsageMissingDigitalSignature_EKUIncludesClientAuth_PrivateKey);
291 certs.Add(_cert_KeyUsageIncludesDigitalSignature_EKUMissingClientAuth_PrivateKey);
293 return certs;
301 X509Certificate2Collection certs = new X509Certificate2Collection();
303 certs.Add(_cert_KeyUsageMissingDigitalSignature_EKUIncludesClientAuth_PrivateKey);
305 certs.Add(_cert_KeyUsageIncludesDigitalSignature_EKUMissingClientAuth_PrivateKey);
[all …]
/dports/www/mitmproxy/mitmproxy-7.0.4/test/mitmproxy/
H A Dtest_certs.py8 from mitmproxy import certs
89 assert ("one.com", ()) in tstore.certs
136 r = certs.dummy_cert(
147 r = certs.dummy_cert(
164 c1 = certs.Cert.from_pem(d)
172 c2 = certs.Cert.from_pem(d)
191 c = certs.Cert.from_pem(d)
205 c = certs.Cert.from_pem(d)
211 c = certs.Cert.from_pem(d)
218 c = certs.Cert.from_pem(d)
[all …]
/dports/security/wolfssl/wolfssl-5.1.0/certs/ecc/
H A Dinclude.am6 certs/ecc/genecc.sh \
7 certs/ecc/wolfssl.cnf \
8 certs/ecc/wolfssl_384.cnf
12 certs/ecc/secp256k1-key.der \
13 certs/ecc/secp256k1-key.pem \
14 certs/ecc/client-secp256k1-cert.der \
17 certs/ecc/server-secp256k1-cert.pem
21 certs/ecc/bp256r1-key.der \
22 certs/ecc/bp256r1-key.pem \
23 certs/ecc/client-bp256r1-cert.der \
[all …]
/dports/databases/mariadb105-client/mariadb-10.5.15/extra/wolfssl/wolfssl/certs/ecc/
H A Dinclude.am6 certs/ecc/genecc.sh \
7 certs/ecc/wolfssl.cnf \
8 certs/ecc/wolfssl_384.cnf
12 certs/ecc/secp256k1-key.der \
13 certs/ecc/secp256k1-key.pem \
14 certs/ecc/client-secp256k1-cert.der \
17 certs/ecc/server-secp256k1-cert.pem
21 certs/ecc/bp256r1-key.der \
22 certs/ecc/bp256r1-key.pem \
23 certs/ecc/client-bp256r1-cert.der \
[all …]
/dports/databases/mariadb104-server/mariadb-10.4.24/extra/wolfssl/wolfssl/certs/ecc/
H A Dinclude.am6 certs/ecc/genecc.sh \
7 certs/ecc/wolfssl.cnf \
8 certs/ecc/wolfssl_384.cnf
12 certs/ecc/secp256k1-key.der \
13 certs/ecc/secp256k1-key.pem \
14 certs/ecc/client-secp256k1-cert.der \
17 certs/ecc/server-secp256k1-cert.pem
21 certs/ecc/bp256r1-key.der \
22 certs/ecc/bp256r1-key.pem \
23 certs/ecc/client-bp256r1-cert.der \
[all …]
/dports/databases/mariadb104-client/mariadb-10.4.24/extra/wolfssl/wolfssl/certs/ecc/
H A Dinclude.am6 certs/ecc/genecc.sh \
7 certs/ecc/wolfssl.cnf \
8 certs/ecc/wolfssl_384.cnf
12 certs/ecc/secp256k1-key.der \
13 certs/ecc/secp256k1-key.pem \
14 certs/ecc/client-secp256k1-cert.der \
17 certs/ecc/server-secp256k1-cert.pem
21 certs/ecc/bp256r1-key.der \
22 certs/ecc/bp256r1-key.pem \
23 certs/ecc/client-bp256r1-cert.der \
[all …]
/dports/databases/mariadb105-server/mariadb-10.5.15/extra/wolfssl/wolfssl/certs/ecc/
H A Dinclude.am6 certs/ecc/genecc.sh \
7 certs/ecc/wolfssl.cnf \
8 certs/ecc/wolfssl_384.cnf
12 certs/ecc/secp256k1-key.der \
13 certs/ecc/secp256k1-key.pem \
14 certs/ecc/client-secp256k1-cert.der \
17 certs/ecc/server-secp256k1-cert.pem
21 certs/ecc/bp256r1-key.der \
22 certs/ecc/bp256r1-key.pem \
23 certs/ecc/client-bp256r1-cert.der \
[all …]
/dports/security/luasec/luasec-1.0.2/samples/multicert/
H A Dgencerts.sh3 mkdir -p certs
5 openssl ecparam -name secp256r1 -genkey -out certs/serverECDSAkey.pem
6 openssl req -new -config ../certs/serverA.cnf -extensions usr_cert -x509 -key certs/serverECDSAkey.…
8 openssl ecparam -name secp256r1 -genkey -out certs/clientECDSAkey.pem
9 openssl req -config ../certs/clientA.cnf -extensions usr_cert -x509 -new -key certs/clientECDSAkey.…
11 …penssl req -config ../certs/serverB.cnf -extensions usr_cert -x509 -new -newkey rsa:2048 -keyout c…
13 …penssl req -config ../certs/clientB.cnf -extensions usr_cert -x509 -new -newkey rsa:2048 -keyout c…
/dports/www/chromium-legacy/chromium-88.0.4324.182/chrome/browser/nearby_sharing/certificates/
H A Dnearby_share_certificate_storage.cc12 base::Optional<std::vector<NearbySharePrivateCertificate>> certs = in NextPrivateCertificateExpirationTime() local
14 if (!certs || certs->empty()) in NextPrivateCertificateExpirationTime()
18 for (const NearbySharePrivateCertificate& cert : *certs) in NextPrivateCertificateExpirationTime()
28 if (!certs) in UpdatePrivateCertificate()
32 certs->begin(), certs->end(), in UpdatePrivateCertificate()
36 if (it == certs->end()) in UpdatePrivateCertificate()
40 ReplacePrivateCertificates(*certs); in UpdatePrivateCertificate()
47 if (!certs) in RemoveExpiredPrivateCertificates()
51 for (const NearbySharePrivateCertificate& cert : *certs) { in RemoveExpiredPrivateCertificates()
70 if (!certs) in ClearPrivateCertificatesOfVisibility()
[all …]

1...<<11121314151617181920>>...597