summaryrefslogtreecommitdiffstats
path: root/tests/auto/network/ssl/qsslkey/qsslkey.qrc
blob: 4b994ac7afaac067490190e13dfce1a8ca51241c (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
<RCC>
    <qresource prefix="/">
        <file>rsa-without-passphrase.pem</file>
        <file>rsa-with-passphrase-3des.pem</file>
        <file>rsa-with-passphrase-des.pem</file>
        <file>rsa-with-passphrase-rc2.pem</file>
        <file>keys/dsa-pri-1024.der</file>
        <file>keys/dsa-pri-1024.pem</file>
        <file>keys/dsa-pri-512.der</file>
        <file>keys/dsa-pri-512.pem</file>
        <file>keys/dsa-pri-576.der</file>
        <file>keys/dsa-pri-576.pem</file>
        <file>keys/dsa-pri-960.der</file>
        <file>keys/dsa-pri-960.pem</file>
        <file>keys/dsa-pub-1024.der</file>
        <file>keys/dsa-pub-1024.pem</file>
        <file>keys/dsa-pub-512.der</file>
        <file>keys/dsa-pub-512.pem</file>
        <file>keys/dsa-pub-576.der</file>
        <file>keys/dsa-pub-576.pem</file>
        <file>keys/dsa-pub-960.der</file>
        <file>keys/dsa-pub-960.pem</file>
        <file>keys/ec-pri-224-secp224r1.der</file>
        <file>keys/ec-pri-224-secp224r1.pem</file>
        <file>keys/ec-pri-256-prime256v1.der</file>
        <file>keys/ec-pri-256-prime256v1.pem</file>
        <file>keys/ec-pri-384-secp384r1.der</file>
        <file>keys/ec-pri-384-secp384r1.pem</file>
        <file>keys/ec-pub-224-secp224r1.der</file>
        <file>keys/ec-pub-224-secp224r1.pem</file>
        <file>keys/ec-pub-256-prime256v1.der</file>
        <file>keys/ec-pub-256-prime256v1.pem</file>
        <file>keys/ec-pub-384-secp384r1.der</file>
        <file>keys/ec-pub-384-secp384r1.pem</file>
        <file>keys/genkeys.sh</file>
        <file>keys/rsa-pri-1023.der</file>
        <file>keys/rsa-pri-1023.pem</file>
        <file>keys/rsa-pri-1024.der</file>
        <file>keys/rsa-pri-1024.pem</file>
        <file>keys/rsa-pri-2048.der</file>
        <file>keys/rsa-pri-2048.pem</file>
        <file>keys/rsa-pri-40.der</file>
        <file>keys/rsa-pri-40.pem</file>
        <file>keys/rsa-pri-511.der</file>
        <file>keys/rsa-pri-511.pem</file>
        <file>keys/rsa-pri-512.der</file>
        <file>keys/rsa-pri-512.pem</file>
        <file>keys/rsa-pri-999.der</file>
        <file>keys/rsa-pri-999.pem</file>
        <file>keys/rsa-pub-1023.der</file>
        <file>keys/rsa-pub-1023.pem</file>
        <file>keys/rsa-pub-1024.der</file>
        <file>keys/rsa-pub-1024.pem</file>
        <file>keys/rsa-pub-2048.der</file>
        <file>keys/rsa-pub-2048.pem</file>
        <file>keys/rsa-pub-40.der</file>
        <file>keys/rsa-pub-40.pem</file>
        <file>keys/rsa-pub-511.der</file>
        <file>keys/rsa-pub-511.pem</file>
        <file>keys/rsa-pub-512.der</file>
        <file>keys/rsa-pub-512.pem</file>
        <file>keys/rsa-pub-999.der</file>
        <file>keys/rsa-pub-999.pem</file>
    </qresource>
</RCC>