.. |
alt1-cert.pem
|
d02d80b2e8
Limit scope of CN name constraints
|
6 years ago |
alt1-key.pem
|
d02d80b2e8
Limit scope of CN name constraints
|
6 years ago |
alt2-cert.pem
|
d83b7e1a58
Extend mkcert.sh to support nameConstraints generation and more complex
|
8 years ago |
alt2-key.pem
|
d83b7e1a58
Extend mkcert.sh to support nameConstraints generation and more complex
|
8 years ago |
alt3-cert.pem
|
d83b7e1a58
Extend mkcert.sh to support nameConstraints generation and more complex
|
8 years ago |
alt3-key.pem
|
d83b7e1a58
Extend mkcert.sh to support nameConstraints generation and more complex
|
8 years ago |
bad-othername-cert.pem
|
96e77bd327
Add testcase for nc_match_single type confusion
|
1 year ago |
bad-othername-namec-inter.pem
|
f43f9d6313
Test a bad SmtpUTF8Mailbox name constraint
|
3 years ago |
bad-othername-namec-key.pem
|
f43f9d6313
Test a bad SmtpUTF8Mailbox name constraint
|
3 years ago |
bad-othername-namec.pem
|
f43f9d6313
Test a bad SmtpUTF8Mailbox name constraint
|
3 years ago |
bad-pc3-cert.pem
|
8dfb2021d1
Create some proxy certificates
|
8 years ago |
bad-pc3-key.pem
|
8dfb2021d1
Create some proxy certificates
|
8 years ago |
bad-pc4-cert.pem
|
8dfb2021d1
Create some proxy certificates
|
8 years ago |
bad-pc4-key.pem
|
8dfb2021d1
Create some proxy certificates
|
8 years ago |
bad-pc6-cert.pem
|
8dfb2021d1
Create some proxy certificates
|
8 years ago |
bad-pc6-key.pem
|
8dfb2021d1
Create some proxy certificates
|
8 years ago |
bad.key
|
593e9c638c
Add test for CVE-2015-1793
|
9 years ago |
bad.pem
|
593e9c638c
Add test for CVE-2015-1793
|
9 years ago |
badalt1-cert.pem
|
d83b7e1a58
Extend mkcert.sh to support nameConstraints generation and more complex
|
8 years ago |
badalt1-key.pem
|
d83b7e1a58
Extend mkcert.sh to support nameConstraints generation and more complex
|
8 years ago |
badalt10-cert.pem
|
d83b7e1a58
Extend mkcert.sh to support nameConstraints generation and more complex
|
8 years ago |
badalt10-key.pem
|
d83b7e1a58
Extend mkcert.sh to support nameConstraints generation and more complex
|
8 years ago |
badalt2-cert.pem
|
d83b7e1a58
Extend mkcert.sh to support nameConstraints generation and more complex
|
8 years ago |
badalt2-key.pem
|
d83b7e1a58
Extend mkcert.sh to support nameConstraints generation and more complex
|
8 years ago |
badalt3-cert.pem
|
d83b7e1a58
Extend mkcert.sh to support nameConstraints generation and more complex
|
8 years ago |
badalt3-key.pem
|
d83b7e1a58
Extend mkcert.sh to support nameConstraints generation and more complex
|
8 years ago |
badalt4-cert.pem
|
d83b7e1a58
Extend mkcert.sh to support nameConstraints generation and more complex
|
8 years ago |
badalt4-key.pem
|
d83b7e1a58
Extend mkcert.sh to support nameConstraints generation and more complex
|
8 years ago |
badalt5-cert.pem
|
d83b7e1a58
Extend mkcert.sh to support nameConstraints generation and more complex
|
8 years ago |
badalt5-key.pem
|
d83b7e1a58
Extend mkcert.sh to support nameConstraints generation and more complex
|
8 years ago |
badalt6-cert.pem
|
d02d80b2e8
Limit scope of CN name constraints
|
6 years ago |
badalt6-key.pem
|
d02d80b2e8
Limit scope of CN name constraints
|
6 years ago |
badalt7-cert.pem
|
d02d80b2e8
Limit scope of CN name constraints
|
6 years ago |
badalt7-key.pem
|
d02d80b2e8
Limit scope of CN name constraints
|
6 years ago |
badalt8-cert.pem
|
d83b7e1a58
Extend mkcert.sh to support nameConstraints generation and more complex
|
8 years ago |
badalt8-key.pem
|
d83b7e1a58
Extend mkcert.sh to support nameConstraints generation and more complex
|
8 years ago |
badalt9-cert.pem
|
d83b7e1a58
Extend mkcert.sh to support nameConstraints generation and more complex
|
8 years ago |
badalt9-key.pem
|
d83b7e1a58
Extend mkcert.sh to support nameConstraints generation and more complex
|
8 years ago |
badcn1-cert.pem
|
d02d80b2e8
Limit scope of CN name constraints
|
6 years ago |
badcn1-key.pem
|
d02d80b2e8
Limit scope of CN name constraints
|
6 years ago |
ca+anyEKU.pem
|
33cc5dde47
Compat self-signed trust with reject-only aux data
|
8 years ago |
ca+clientAuth.pem
|
3d6e91c680
Commit pre-generated test_verify certs
|
8 years ago |
ca+serverAuth.pem
|
3d6e91c680
Commit pre-generated test_verify certs
|
8 years ago |
ca-anyEKU.pem
|
33cc5dde47
Compat self-signed trust with reject-only aux data
|
8 years ago |
ca-cert-768.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
ca-cert-768i.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
ca-cert-ec-explicit.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
ca-cert-ec-named.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
ca-cert-md5-any.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
ca-cert-md5.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
ca-cert.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
ca-cert2.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
ca-clientAuth.pem
|
33cc5dde47
Compat self-signed trust with reject-only aux data
|
8 years ago |
ca-expired.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
ca-key-768.pem
|
fbb82a60dc
Move peer chain security checks into x509_vfy.c
|
8 years ago |
ca-key-ec-explicit.pem
|
cccf532fef
Disallow certs with explicit curve in verification chain
|
4 years ago |
ca-key-ec-named.pem
|
cccf532fef
Disallow certs with explicit curve in verification chain
|
4 years ago |
ca-key.pem
|
3d6e91c680
Commit pre-generated test_verify certs
|
8 years ago |
ca-key2.pem
|
3d6e91c680
Commit pre-generated test_verify certs
|
8 years ago |
ca-name2.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
ca-nonbc.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
ca-nonca.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
ca-pol-cert.pem
|
a4e7264286
Generate some certificates with the certificatePolicies extension
|
1 year ago |
ca-pss-cert.pem
|
199df4a93f
check_sig_alg_match(): weaken sig nid comparison to allow RSA{,PSS} key verify RSA-PSS
|
3 years ago |
ca-pss-key.pem
|
199df4a93f
check_sig_alg_match(): weaken sig nid comparison to allow RSA{,PSS} key verify RSA-PSS
|
3 years ago |
ca-root2.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
ca-serverAuth.pem
|
3d6e91c680
Commit pre-generated test_verify certs
|
8 years ago |
cca+anyEKU.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
cca+clientAuth.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
cca+serverAuth.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
cca-anyEKU.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
cca-cert.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
cca-clientAuth.pem
|
eca4826a29
test/certs/setup.sh: Fix two glitches
|
3 years ago |
cca-serverAuth.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
cert-key-cert.pem
|
e58087842c
test_pem_reading: Test loading a key from a file with multiple PEM data
|
3 years ago |
client-ed25519-cert.pem
|
60bbed3ff6
Add Ed25519 EE certificates
|
7 years ago |
client-ed25519-key.pem
|
60bbed3ff6
Add Ed25519 EE certificates
|
7 years ago |
client-ed448-cert.pem
|
fe93b010e7
Update tests for TLS Ed448
|
6 years ago |
client-ed448-key.pem
|
fe93b010e7
Update tests for TLS Ed448
|
6 years ago |
client-pss-restrict-cert.pem
|
336d92eb20
Enable setting SSL_CERT_FLAG_TLS_STRICT with ssl config
|
2 years ago |
client-pss-restrict-key.pem
|
336d92eb20
Enable setting SSL_CERT_FLAG_TLS_STRICT with ssl config
|
2 years ago |
croot+anyEKU.pem
|
33cc5dde47
Compat self-signed trust with reject-only aux data
|
8 years ago |
croot+clientAuth.pem
|
33cc5dde47
Compat self-signed trust with reject-only aux data
|
8 years ago |
croot+serverAuth.pem
|
33cc5dde47
Compat self-signed trust with reject-only aux data
|
8 years ago |
croot-anyEKU.pem
|
33cc5dde47
Compat self-signed trust with reject-only aux data
|
8 years ago |
croot-cert.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
croot-clientAuth.pem
|
33cc5dde47
Compat self-signed trust with reject-only aux data
|
8 years ago |
croot-serverAuth.pem
|
33cc5dde47
Compat self-signed trust with reject-only aux data
|
8 years ago |
cross-key.pem
|
305c77aa82
Test for DANE cross cert fix
|
3 years ago |
cross-root.pem
|
305c77aa82
Test for DANE cross cert fix
|
3 years ago |
ct-server-key-public.pem
|
4d9e8c9554
Create a new embeddedSCTs1 that's signed using SHA256
|
4 years ago |
ct-server-key.pem
|
4d9e8c9554
Create a new embeddedSCTs1 that's signed using SHA256
|
4 years ago |
cyrillic.msb
|
eaf867011e
Fix the expected output of printing certificates
|
3 years ago |
cyrillic.pem
|
2c8a740a9f
test/x509: Test for issuer being overwritten when printing.
|
3 years ago |
cyrillic.utf8
|
eaf867011e
Fix the expected output of printing certificates
|
3 years ago |
cyrillic_crl.pem
|
b5c4209be9
Switch command-line utils to new nameopt API.
|
7 years ago |
cyrillic_crl.utf8
|
5743d1268d
add 'Signature Value:' line and correct indentation when printing X.509 signature value
|
5 years ago |
dhk2048.pem
|
91f2b15f2e
TEST: Prefer using precomputed RSA and DH keys for more efficient tests
|
3 years ago |
dhp2048.pem
|
5e2f580d4a
test_ssl_new: X448, X25519, and EdDSA are supported with fips
|
3 years ago |
ec_privkey_with_chain.pem
|
c1fd710297
d2i_PrivateKey{,_ex}() and PEM_X509_INFO_read_bio_ex(): Fix handling of RSA/DSA/EC private key
|
3 years ago |
ee+clientAuth.pem
|
3d6e91c680
Commit pre-generated test_verify certs
|
8 years ago |
ee+serverAuth.pem
|
3d6e91c680
Commit pre-generated test_verify certs
|
8 years ago |
ee-cert-1024.pem
|
b6ae56fd27
Add some additional test certificates/keys
|
4 years ago |
ee-cert-3072.pem
|
b6ae56fd27
Add some additional test certificates/keys
|
4 years ago |
ee-cert-4096.pem
|
b6ae56fd27
Add some additional test certificates/keys
|
4 years ago |
ee-cert-768.pem
|
fbb82a60dc
Move peer chain security checks into x509_vfy.c
|
8 years ago |
ee-cert-768i.pem
|
fbb82a60dc
Move peer chain security checks into x509_vfy.c
|
8 years ago |
ee-cert-8192.pem
|
b6ae56fd27
Add some additional test certificates/keys
|
4 years ago |
ee-cert-crit-unknown-ext.pem
|
4ff993d791
Implement treatment of id-pkix-ocsp-no-check extension for OCSP_basic_verify()
|
4 years ago |
ee-cert-ec-explicit.pem
|
cccf532fef
Disallow certs with explicit curve in verification chain
|
4 years ago |
ee-cert-ec-named-explicit.pem
|
cccf532fef
Disallow certs with explicit curve in verification chain
|
4 years ago |
ee-cert-ec-named-named.pem
|
cccf532fef
Disallow certs with explicit curve in verification chain
|
4 years ago |
ee-cert-ec-sha3-224.pem
|
fd27a7e4f8
test: add verify test for EC cert signed with SHA3
|
1 year ago |
ee-cert-ec-sha3-256.pem
|
fd27a7e4f8
test: add verify test for EC cert signed with SHA3
|
1 year ago |
ee-cert-ec-sha3-384.pem
|
fd27a7e4f8
test: add verify test for EC cert signed with SHA3
|
1 year ago |
ee-cert-ec-sha3-512.pem
|
fd27a7e4f8
test: add verify test for EC cert signed with SHA3
|
1 year ago |
ee-cert-md5.pem
|
fbb82a60dc
Move peer chain security checks into x509_vfy.c
|
8 years ago |
ee-cert-noncrit-unknown-ext.pem
|
4ff993d791
Implement treatment of id-pkix-ocsp-no-check extension for OCSP_basic_verify()
|
4 years ago |
ee-cert-ocsp-nocheck.pem
|
4ff993d791
Implement treatment of id-pkix-ocsp-no-check extension for OCSP_basic_verify()
|
4 years ago |
ee-cert-policies-bad.pem
|
a4e7264286
Generate some certificates with the certificatePolicies extension
|
1 year ago |
ee-cert-policies.pem
|
a4e7264286
Generate some certificates with the certificatePolicies extension
|
1 year ago |
ee-cert.pem
|
3d6e91c680
Commit pre-generated test_verify certs
|
8 years ago |
ee-cert2.pem
|
3d6e91c680
Commit pre-generated test_verify certs
|
8 years ago |
ee-client-chain.pem
|
63936115e8
Update client authentication tests
|
8 years ago |
ee-client.pem
|
3d6e91c680
Commit pre-generated test_verify certs
|
8 years ago |
ee-clientAuth.pem
|
3d6e91c680
Commit pre-generated test_verify certs
|
8 years ago |
ee-codesign-anyextkeyusage.pem
|
61a9767691
X509: add tests for purpose code signing in verify application
|
2 years ago |
ee-codesign-crlsign.pem
|
61a9767691
X509: add tests for purpose code signing in verify application
|
2 years ago |
ee-codesign-keycertsign.pem
|
61a9767691
X509: add tests for purpose code signing in verify application
|
2 years ago |
ee-codesign-noncritical.pem
|
61a9767691
X509: add tests for purpose code signing in verify application
|
2 years ago |
ee-codesign-serverauth.pem
|
61a9767691
X509: add tests for purpose code signing in verify application
|
2 years ago |
ee-codesign.pem
|
61a9767691
X509: add tests for purpose code signing in verify application
|
2 years ago |
ee-ecdsa-client-chain.pem
|
b4cb7eb7df
Add ECDSA client certificates
|
7 years ago |
ee-ecdsa-key.pem
|
b4cb7eb7df
Add ECDSA client certificates
|
7 years ago |
ee-ed25519.pem
|
42f9174329
Update the validity period of ed25519 cerificates
|
2 years ago |
ee-expired.pem
|
3d6e91c680
Commit pre-generated test_verify certs
|
8 years ago |
ee-key-1024.pem
|
b6ae56fd27
Add some additional test certificates/keys
|
4 years ago |
ee-key-3072.pem
|
b6ae56fd27
Add some additional test certificates/keys
|
4 years ago |
ee-key-4096.pem
|
b6ae56fd27
Add some additional test certificates/keys
|
4 years ago |
ee-key-768.pem
|
fbb82a60dc
Move peer chain security checks into x509_vfy.c
|
8 years ago |
ee-key-8192.pem
|
b6ae56fd27
Add some additional test certificates/keys
|
4 years ago |
ee-key-ec-explicit.pem
|
cccf532fef
Disallow certs with explicit curve in verification chain
|
4 years ago |
ee-key-ec-named-explicit.pem
|
cccf532fef
Disallow certs with explicit curve in verification chain
|
4 years ago |
ee-key-ec-named-named.pem
|
cccf532fef
Disallow certs with explicit curve in verification chain
|
4 years ago |
ee-key.pem
|
3d6e91c680
Commit pre-generated test_verify certs
|
8 years ago |
ee-name2.pem
|
3d6e91c680
Commit pre-generated test_verify certs
|
8 years ago |
ee-pathlen.pem
|
c774f4e50f
update test/certs/ee-pathlen.pem to contain SKID and AKID
|
3 years ago |
ee-pss-cert.pem
|
199df4a93f
check_sig_alg_match(): weaken sig nid comparison to allow RSA{,PSS} key verify RSA-PSS
|
3 years ago |
ee-pss-sha1-cert.pem
|
9bf45ba4ca
Add certificates with PSS signatures
|
7 years ago |
ee-pss-sha256-cert.pem
|
9bf45ba4ca
Add certificates with PSS signatures
|
7 years ago |
ee-pss-wrong1.5-cert.pem
|
199df4a93f
check_sig_alg_match(): weaken sig nid comparison to allow RSA{,PSS} key verify RSA-PSS
|
3 years ago |
ee-self-signed.pem
|
07e84e67a6
ee-self-signed.pem: Restore original version, adding -attime to 25-test_verify.t
|
3 years ago |
ee-serverAuth.pem
|
3d6e91c680
Commit pre-generated test_verify certs
|
8 years ago |
ee-ss-with-keyCertSign.pem
|
320fc032b9
25-test_verify.t: Add test case: accept trusted self-signed EE cert with key usage keyCertSign also when strict
|
3 years ago |
ee-timestampsign-CABforum-anyextkeyusage.pem
|
386ab7f1fe
Add test cases for verification of time stamping certificates
|
2 years ago |
ee-timestampsign-CABforum-crlsign.pem
|
386ab7f1fe
Add test cases for verification of time stamping certificates
|
2 years ago |
ee-timestampsign-CABforum-keycertsign.pem
|
386ab7f1fe
Add test cases for verification of time stamping certificates
|
2 years ago |
ee-timestampsign-CABforum-noncritxku.pem
|
386ab7f1fe
Add test cases for verification of time stamping certificates
|
2 years ago |
ee-timestampsign-CABforum-serverauth.pem
|
386ab7f1fe
Add test cases for verification of time stamping certificates
|
2 years ago |
ee-timestampsign-CABforum.pem
|
386ab7f1fe
Add test cases for verification of time stamping certificates
|
2 years ago |
ee-timestampsign-rfc3161-digsig.pem
|
386ab7f1fe
Add test cases for verification of time stamping certificates
|
2 years ago |
ee-timestampsign-rfc3161-noncritxku.pem
|
386ab7f1fe
Add test cases for verification of time stamping certificates
|
2 years ago |
ee-timestampsign-rfc3161.pem
|
386ab7f1fe
Add test cases for verification of time stamping certificates
|
2 years ago |
embeddedSCTs1-key.pem
|
4d9e8c9554
Create a new embeddedSCTs1 that's signed using SHA256
|
4 years ago |
embeddedSCTs1.pem
|
479b9adb88
Change the SCT issuer key to RSA 2048
|
2 years ago |
embeddedSCTs1.sct
|
479b9adb88
Change the SCT issuer key to RSA 2048
|
2 years ago |
embeddedSCTs1.tlssct
|
4d9e8c9554
Create a new embeddedSCTs1 that's signed using SHA256
|
4 years ago |
embeddedSCTs1_issuer-key.pem
|
479b9adb88
Change the SCT issuer key to RSA 2048
|
2 years ago |
embeddedSCTs1_issuer.pem
|
479b9adb88
Change the SCT issuer key to RSA 2048
|
2 years ago |
embeddedSCTs3.pem
|
5dc312215f
Tests for parsing and printing certificates containing SCTs
|
8 years ago |
embeddedSCTs3.sct
|
4d9e8c9554
Create a new embeddedSCTs1 that's signed using SHA256
|
4 years ago |
embeddedSCTs3_issuer.pem
|
7d054e5ab2
CT policy validation
|
8 years ago |
ext-check.csr
|
00cf3a2d30
25-test_req.t: Add systematic SKID+AKID tests for self-issued (incl. self-signed) certs
|
3 years ago |
ext-groupAC.pem
|
91bc783a93
Support all NULL-syntax X.509v3 extensions
|
1 year ago |
ext-indirectIssuer.pem
|
91bc783a93
Support all NULL-syntax X.509v3 extensions
|
1 year ago |
ext-noAssertion.pem
|
91bc783a93
Support all NULL-syntax X.509v3 extensions
|
1 year ago |
ext-noRevAvail.pem
|
91bc783a93
Support all NULL-syntax X.509v3 extensions
|
1 year ago |
ext-sOAIdentifier.pem
|
91bc783a93
Support all NULL-syntax X.509v3 extensions
|
1 year ago |
ext-singleUse.pem
|
91bc783a93
Support all NULL-syntax X.509v3 extensions
|
1 year ago |
fake-gp.pem
|
47f387e98e
Add support for unusal 'othername' subjectAltNames
|
4 years ago |
goodcn1-cert.pem
|
d02d80b2e8
Limit scope of CN name constraints
|
6 years ago |
goodcn1-key.pem
|
d02d80b2e8
Limit scope of CN name constraints
|
6 years ago |
goodcn2-cert.pem
|
3269c8bd94
Add a new Name Constraints test cert
|
2 years ago |
goodcn2-chain.pem
|
752aa4a6f0
Add a TLS test for name constraints with an EE cert without a SAN
|
2 years ago |
goodcn2-key.pem
|
3269c8bd94
Add a new Name Constraints test cert
|
2 years ago |
grfc.pem
|
71f852802f
Issuer Sign Tool extention support
|
4 years ago |
interCA.key
|
593e9c638c
Add test for CVE-2015-1793
|
9 years ago |
interCA.pem
|
593e9c638c
Add test for CVE-2015-1793
|
9 years ago |
invalid-cert.pem
|
f2a0458731
X509_cmp(): Fix comparison in case x509v3_cache_extensions() failed to due to invalid cert
|
3 years ago |
key-pass-12345.pem
|
4957d95208
PEM_X509_INFO_read_bio_ex(): Generalize to allow parsing any type of private key
|
3 years ago |
leaf-chain.pem
|
4e4ae84056
Fix NULL access in ssl_build_cert_chain() when ctx is NULL.
|
3 years ago |
leaf-encrypted.key
|
c7debe8111
Test that PEM_BUFSIZE is passed into pem_password_cb
|
2 years ago |
leaf.key
|
593e9c638c
Add test for CVE-2015-1793
|
9 years ago |
leaf.pem
|
593e9c638c
Add test for CVE-2015-1793
|
9 years ago |
many-constraints.pem
|
8545051c36
Guard against DoS in name constraints handling.
|
7 years ago |
many-names1.pem
|
8545051c36
Guard against DoS in name constraints handling.
|
7 years ago |
many-names2.pem
|
8545051c36
Guard against DoS in name constraints handling.
|
7 years ago |
many-names3.pem
|
8545051c36
Guard against DoS in name constraints handling.
|
7 years ago |
mkcert.sh
|
da1c088f59
Copyright year updates
|
1 year ago |
nca+anyEKU.pem
|
eca4826a29
test/certs/setup.sh: Fix two glitches
|
3 years ago |
nca+serverAuth.pem
|
1d85277235
Add tests for non-ca trusted roots and intermediates
|
8 years ago |
ncca-cert.pem
|
d83b7e1a58
Extend mkcert.sh to support nameConstraints generation and more complex
|
8 years ago |
ncca-key.pem
|
d83b7e1a58
Extend mkcert.sh to support nameConstraints generation and more complex
|
8 years ago |
ncca1-cert.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
ncca1-key.pem
|
d83b7e1a58
Extend mkcert.sh to support nameConstraints generation and more complex
|
8 years ago |
ncca2-cert.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
ncca2-key.pem
|
d83b7e1a58
Extend mkcert.sh to support nameConstraints generation and more complex
|
8 years ago |
ncca3-cert.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
ncca3-key.pem
|
d83b7e1a58
Extend mkcert.sh to support nameConstraints generation and more complex
|
8 years ago |
nccaothername-cert.pem
|
96e77bd327
Add testcase for nc_match_single type confusion
|
1 year ago |
nccaothername-key.pem
|
96e77bd327
Add testcase for nc_match_single type confusion
|
1 year ago |
nroot+anyEKU.pem
|
1d85277235
Add tests for non-ca trusted roots and intermediates
|
8 years ago |
nroot+serverAuth.pem
|
1d85277235
Add tests for non-ca trusted roots and intermediates
|
8 years ago |
p256-server-cert.pem
|
d343c30e42
Add P-384 root and P-384, P-256 EE certificates.
|
7 years ago |
p256-server-key.pem
|
d343c30e42
Add P-384 root and P-384, P-256 EE certificates.
|
7 years ago |
p384-root-key.pem
|
d343c30e42
Add P-384 root and P-384, P-256 EE certificates.
|
7 years ago |
p384-root.pem
|
d343c30e42
Add P-384 root and P-384, P-256 EE certificates.
|
7 years ago |
p384-server-cert.pem
|
d343c30e42
Add P-384 root and P-384, P-256 EE certificates.
|
7 years ago |
p384-server-key.pem
|
d343c30e42
Add P-384 root and P-384, P-256 EE certificates.
|
7 years ago |
pathlen.pem
|
e417070c9f
Add some accessor API's
|
8 years ago |
pc1-cert.pem
|
8dfb2021d1
Create some proxy certificates
|
8 years ago |
pc1-key.pem
|
8dfb2021d1
Create some proxy certificates
|
8 years ago |
pc2-cert.pem
|
8dfb2021d1
Create some proxy certificates
|
8 years ago |
pc2-key.pem
|
8dfb2021d1
Create some proxy certificates
|
8 years ago |
pc5-cert.pem
|
8dfb2021d1
Create some proxy certificates
|
8 years ago |
pc5-key.pem
|
8dfb2021d1
Create some proxy certificates
|
8 years ago |
pkitsta.pem
|
61203c2c59
test: add test case for deadlock reported in #19643
|
1 year ago |
root+anyEKU.pem
|
0daccd4dc1
Check chain extensions also for trusted certificates
|
8 years ago |
root+clientAuth.pem
|
3d6e91c680
Commit pre-generated test_verify certs
|
8 years ago |
root+serverAuth.pem
|
3d6e91c680
Commit pre-generated test_verify certs
|
8 years ago |
root-anyEKU.pem
|
0daccd4dc1
Check chain extensions also for trusted certificates
|
8 years ago |
root-cert-768.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
root-cert-md5.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
root-cert-rsa2.pem
|
1f483a69bc
Fix cert with rsa instead of rsaEncryption as public key algorithm
|
5 years ago |
root-cert.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
root-cert2.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
root-clientAuth.pem
|
33cc5dde47
Compat self-signed trust with reject-only aux data
|
8 years ago |
root-cross-cert.pem
|
305c77aa82
Test for DANE cross cert fix
|
3 years ago |
root-ed25519.pem
|
42f9174329
Update the validity period of ed25519 cerificates
|
2 years ago |
root-ed25519.privkey.pem
|
ac4033d658
Configure: make C++ build tests optional and configurable
|
5 years ago |
root-ed25519.pubkey.pem
|
ac4033d658
Configure: make C++ build tests optional and configurable
|
5 years ago |
root-ed448-cert.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
root-ed448-key.pem
|
77c4d39724
Generate new Ed488 certificates
|
4 years ago |
root-expired.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
root-key-768.pem
|
fbb82a60dc
Move peer chain security checks into x509_vfy.c
|
8 years ago |
root-key.pem
|
3d6e91c680
Commit pre-generated test_verify certs
|
8 years ago |
root-key2.pem
|
3d6e91c680
Commit pre-generated test_verify certs
|
8 years ago |
root-name2.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
root-nonca.pem
|
3d6e91c680
Commit pre-generated test_verify certs
|
8 years ago |
root-noserver.pem
|
6e8beabcd4
More X509_verify_cert() tests via verify(1).
|
8 years ago |
root-serverAuth.pem
|
3d6e91c680
Commit pre-generated test_verify certs
|
8 years ago |
root2+clientAuth.pem
|
0daccd4dc1
Check chain extensions also for trusted certificates
|
8 years ago |
root2+serverAuth.pem
|
0daccd4dc1
Check chain extensions also for trusted certificates
|
8 years ago |
root2-serverAuth.pem
|
0daccd4dc1
Check chain extensions also for trusted certificates
|
8 years ago |
rootCA.key
|
593e9c638c
Add test for CVE-2015-1793
|
9 years ago |
rootCA.pem
|
43086b1bd4
Resign test/certs/rootCA.pem to expire in 100 years
|
2 years ago |
rootcert.pem
|
6e8beabcd4
More X509_verify_cert() tests via verify(1).
|
8 years ago |
rootkey.pem
|
6e8beabcd4
More X509_verify_cert() tests via verify(1).
|
8 years ago |
roots.pem
|
593e9c638c
Add test for CVE-2015-1793
|
9 years ago |
sca+anyEKU.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
sca+clientAuth.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
sca+serverAuth.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
sca-anyEKU.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
sca-cert.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
sca-clientAuth.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
sca-serverAuth.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
server-cecdsa-cert.pem
|
d09e903a86
EC certificate with compression point
|
7 years ago |
server-cecdsa-key.pem
|
d09e903a86
EC certificate with compression point
|
7 years ago |
server-dsa-cert.pem
|
7a02661ac1
Add DH parameters, DSA cert and key
|
7 years ago |
server-dsa-key.pem
|
7a02661ac1
Add DH parameters, DSA cert and key
|
7 years ago |
server-dsa-pubkey.pem
|
66066e1bba
Prune low-level ASN.1 parse errors from error queue in der2key_decode() etc.
|
4 years ago |
server-ecdsa-brainpoolP256r1-cert.pem
|
83c81eebed
Add some test brainpool certificates
|
6 years ago |
server-ecdsa-brainpoolP256r1-key.pem
|
83c81eebed
Add some test brainpool certificates
|
6 years ago |
server-ecdsa-cert.pem
|
7289ab49d1
add ECDSA test server certificate
|
7 years ago |
server-ecdsa-key.pem
|
7289ab49d1
add ECDSA test server certificate
|
7 years ago |
server-ed25519-cert.pem
|
60bbed3ff6
Add Ed25519 EE certificates
|
7 years ago |
server-ed25519-key.pem
|
60bbed3ff6
Add Ed25519 EE certificates
|
7 years ago |
server-ed448-cert.pem
|
77c4d39724
Generate new Ed488 certificates
|
4 years ago |
server-ed448-key.pem
|
fe93b010e7
Update tests for TLS Ed448
|
6 years ago |
server-pss-cert.pem
|
613816fcae
Add RSA-PSS test certificates
|
7 years ago |
server-pss-key.pem
|
613816fcae
Add RSA-PSS test certificates
|
7 years ago |
server-pss-restrict-cert.pem
|
39d9ea5e50
Add Restricted PSS certificate and key
|
5 years ago |
server-pss-restrict-key.pem
|
39d9ea5e50
Add Restricted PSS certificate and key
|
5 years ago |
server-trusted.pem
|
6e8beabcd4
More X509_verify_cert() tests via verify(1).
|
8 years ago |
servercert.pem
|
6e8beabcd4
More X509_verify_cert() tests via verify(1).
|
8 years ago |
serverkey.pem
|
6e8beabcd4
More X509_verify_cert() tests via verify(1).
|
8 years ago |
setup.sh
|
fd27a7e4f8
test: add verify test for EC cert signed with SHA3
|
1 year ago |
sm2-ca-cert.pem
|
5d219937d0
Update further expiring certificates that affect tests
|
2 years ago |
sm2-csr.pem
|
bc42bd6298
Support SM2 certificate signing
|
5 years ago |
sm2-pub.key
|
810f7dc1c7
Add a test for pkeyutl encrypt/decrypt using SM2
|
1 year ago |
sm2-root.crt
|
5d219937d0
Update further expiring certificates that affect tests
|
2 years ago |
sm2-root.key
|
bc42bd6298
Support SM2 certificate signing
|
5 years ago |
sm2.key
|
a7cef52f9b
Support raw input data in apps/pkeyutl
|
5 years ago |
sm2.pem
|
5d219937d0
Update further expiring certificates that affect tests
|
2 years ago |
some-names1.pem
|
8545051c36
Guard against DoS in name constraints handling.
|
7 years ago |
some-names2.pem
|
8545051c36
Guard against DoS in name constraints handling.
|
7 years ago |
some-names3.pem
|
8545051c36
Guard against DoS in name constraints handling.
|
7 years ago |
sroot+anyEKU.pem
|
33cc5dde47
Compat self-signed trust with reject-only aux data
|
8 years ago |
sroot+clientAuth.pem
|
33cc5dde47
Compat self-signed trust with reject-only aux data
|
8 years ago |
sroot+serverAuth.pem
|
33cc5dde47
Compat self-signed trust with reject-only aux data
|
8 years ago |
sroot-anyEKU.pem
|
33cc5dde47
Compat self-signed trust with reject-only aux data
|
8 years ago |
sroot-cert.pem
|
9495cfbc22
make various test CA certs RFC 5280 compliant w.r.t. X509 extensions
|
3 years ago |
sroot-clientAuth.pem
|
33cc5dde47
Compat self-signed trust with reject-only aux data
|
8 years ago |
sroot-serverAuth.pem
|
33cc5dde47
Compat self-signed trust with reject-only aux data
|
8 years ago |
subinterCA-ss.pem
|
593e9c638c
Add test for CVE-2015-1793
|
9 years ago |
subinterCA.key
|
593e9c638c
Add test for CVE-2015-1793
|
9 years ago |
subinterCA.pem
|
593e9c638c
Add test for CVE-2015-1793
|
9 years ago |
timing-cert.pem
|
c02036e1ad
Rename the "timing" program to "timing_load_creds" and integrate it with test/build.info
|
2 years ago |
timing-key.pem
|
c02036e1ad
Rename the "timing" program to "timing_load_creds" and integrate it with test/build.info
|
2 years ago |
untrusted.pem
|
593e9c638c
Add test for CVE-2015-1793
|
9 years ago |
v3-certs-RC2.p12
|
b3c5aadf4c
apps: make use of OSSL_STORE for generalized certs and CRLs loading
|
4 years ago |
v3-certs-TDES.p12
|
b3c5aadf4c
apps: make use of OSSL_STORE for generalized certs and CRLs loading
|
4 years ago |
wrongcert.pem
|
6e8beabcd4
More X509_verify_cert() tests via verify(1).
|
8 years ago |
wrongkey.pem
|
6e8beabcd4
More X509_verify_cert() tests via verify(1).
|
8 years ago |
x509-check-key.pem
|
6d2523e037
Add test cases for X509_check_private_key
|
7 years ago |
x509-check.csr
|
6d2523e037
Add test cases for X509_check_private_key
|
7 years ago |