Matt Caswell 83c81eebed Add some test brainpool certificates 5 years ago
..
alt1-cert.pem d02d80b2e8 Limit scope of CN name constraints 6 years ago
alt1-key.pem d02d80b2e8 Limit scope of CN name constraints 6 years ago
alt2-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 years ago
alt2-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 years ago
alt3-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 years ago
alt3-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 years ago
bad-pc3-cert.pem 8dfb2021d1 Create some proxy certificates 8 years ago
bad-pc3-key.pem 8dfb2021d1 Create some proxy certificates 8 years ago
bad-pc4-cert.pem 8dfb2021d1 Create some proxy certificates 8 years ago
bad-pc4-key.pem 8dfb2021d1 Create some proxy certificates 8 years ago
bad-pc6-cert.pem 8dfb2021d1 Create some proxy certificates 8 years ago
bad-pc6-key.pem 8dfb2021d1 Create some proxy certificates 8 years ago
bad.key 593e9c638c Add test for CVE-2015-1793 9 years ago
bad.pem 593e9c638c Add test for CVE-2015-1793 9 years ago
badalt1-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 years ago
badalt1-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 years ago
badalt10-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 years ago
badalt10-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 years ago
badalt2-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 years ago
badalt2-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 years ago
badalt3-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 years ago
badalt3-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 years ago
badalt4-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 years ago
badalt4-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 years ago
badalt5-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 years ago
badalt5-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 years ago
badalt6-cert.pem d02d80b2e8 Limit scope of CN name constraints 6 years ago
badalt6-key.pem d02d80b2e8 Limit scope of CN name constraints 6 years ago
badalt7-cert.pem d02d80b2e8 Limit scope of CN name constraints 6 years ago
badalt7-key.pem d02d80b2e8 Limit scope of CN name constraints 6 years ago
badalt8-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 years ago
badalt8-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 years ago
badalt9-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 years ago
badalt9-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 years ago
badcn1-cert.pem d02d80b2e8 Limit scope of CN name constraints 6 years ago
badcn1-key.pem d02d80b2e8 Limit scope of CN name constraints 6 years ago
ca+anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 years ago
ca+clientAuth.pem 3d6e91c680 Commit pre-generated test_verify certs 8 years ago
ca+serverAuth.pem 3d6e91c680 Commit pre-generated test_verify certs 8 years ago
ca-anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 years ago
ca-cert-768.pem fbb82a60dc Move peer chain security checks into x509_vfy.c 8 years ago
ca-cert-768i.pem fbb82a60dc Move peer chain security checks into x509_vfy.c 8 years ago
ca-cert-md5-any.pem fbb82a60dc Move peer chain security checks into x509_vfy.c 8 years ago
ca-cert-md5.pem fbb82a60dc Move peer chain security checks into x509_vfy.c 8 years ago
ca-cert.pem 3d6e91c680 Commit pre-generated test_verify certs 8 years ago
ca-cert2.pem 3d6e91c680 Commit pre-generated test_verify certs 8 years ago
ca-clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 years ago
ca-expired.pem 3d6e91c680 Commit pre-generated test_verify certs 8 years ago
ca-key-768.pem fbb82a60dc Move peer chain security checks into x509_vfy.c 8 years ago
ca-key.pem 3d6e91c680 Commit pre-generated test_verify certs 8 years ago
ca-key2.pem 3d6e91c680 Commit pre-generated test_verify certs 8 years ago
ca-name2.pem 3d6e91c680 Commit pre-generated test_verify certs 8 years ago
ca-nonbc.pem 4d9e33acb2 Require intermediate CAs to have basicConstraints CA:true. 8 years ago
ca-nonca.pem 3d6e91c680 Commit pre-generated test_verify certs 8 years ago
ca-root2.pem 3d6e91c680 Commit pre-generated test_verify certs 8 years ago
ca-serverAuth.pem 3d6e91c680 Commit pre-generated test_verify certs 8 years ago
cca+anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 years ago
cca+clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 years ago
cca+serverAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 years ago
cca-anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 years ago
cca-cert.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 years ago
cca-clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 years ago
cca-serverAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 years ago
client-ed25519-cert.pem 60bbed3ff6 Add Ed25519 EE certificates 7 years ago
client-ed25519-key.pem 60bbed3ff6 Add Ed25519 EE certificates 7 years ago
client-ed448-cert.pem fe93b010e7 Update tests for TLS Ed448 6 years ago
client-ed448-key.pem fe93b010e7 Update tests for TLS Ed448 6 years ago
croot+anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 years ago
croot+clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 years ago
croot+serverAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 years ago
croot-anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 years ago
croot-cert.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 years ago
croot-clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 years ago
croot-serverAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 years ago
cyrillic.msb d1453d60a5 Modify expected output of a certificate to match the changed printout 6 years ago
cyrillic.pem 4772610ccf Add test for -nameout output 7 years ago
cyrillic.utf8 d1453d60a5 Modify expected output of a certificate to match the changed printout 6 years ago
cyrillic_crl.pem b5c4209be9 Switch command-line utils to new nameopt API. 7 years ago
cyrillic_crl.utf8 8e4ec5b2e7 Modify expected output of a CRL to match the changed printout 6 years ago
dhp2048.pem 7a02661ac1 Add DH parameters, DSA cert and key 7 years ago
ee+clientAuth.pem 3d6e91c680 Commit pre-generated test_verify certs 8 years ago
ee+serverAuth.pem 3d6e91c680 Commit pre-generated test_verify certs 8 years ago
ee-cert-768.pem fbb82a60dc Move peer chain security checks into x509_vfy.c 8 years ago
ee-cert-768i.pem fbb82a60dc Move peer chain security checks into x509_vfy.c 8 years ago
ee-cert-md5.pem fbb82a60dc Move peer chain security checks into x509_vfy.c 8 years ago
ee-cert.pem 3d6e91c680 Commit pre-generated test_verify certs 8 years ago
ee-cert2.pem 3d6e91c680 Commit pre-generated test_verify certs 8 years ago
ee-client-chain.pem 63936115e8 Update client authentication tests 8 years ago
ee-client.pem 3d6e91c680 Commit pre-generated test_verify certs 8 years ago
ee-clientAuth.pem 3d6e91c680 Commit pre-generated test_verify certs 8 years ago
ee-ecdsa-client-chain.pem b4cb7eb7df Add ECDSA client certificates 7 years ago
ee-ecdsa-key.pem b4cb7eb7df Add ECDSA client certificates 7 years ago
ee-ed25519.pem 4328dd4158 Add Ed25519 verify test. 7 years ago
ee-expired.pem 3d6e91c680 Commit pre-generated test_verify certs 8 years ago
ee-key-768.pem fbb82a60dc Move peer chain security checks into x509_vfy.c 8 years ago
ee-key.pem 3d6e91c680 Commit pre-generated test_verify certs 8 years ago
ee-name2.pem 3d6e91c680 Commit pre-generated test_verify certs 8 years ago
ee-pss-sha1-cert.pem 9bf45ba4ca Add certificates with PSS signatures 7 years ago
ee-pss-sha256-cert.pem 9bf45ba4ca Add certificates with PSS signatures 7 years ago
ee-serverAuth.pem 3d6e91c680 Commit pre-generated test_verify certs 8 years ago
embeddedSCTs1-key.pem 2094ea070a Add SSL tests for certificates with embedded SCTs 7 years ago
embeddedSCTs1.pem 5dc312215f Tests for parsing and printing certificates containing SCTs 8 years ago
embeddedSCTs1.sct 5dc312215f Tests for parsing and printing certificates containing SCTs 8 years ago
embeddedSCTs1_issuer.pem 7d054e5ab2 CT policy validation 8 years ago
embeddedSCTs3.pem 5dc312215f Tests for parsing and printing certificates containing SCTs 8 years ago
embeddedSCTs3.sct 5dc312215f Tests for parsing and printing certificates containing SCTs 8 years ago
embeddedSCTs3_issuer.pem 7d054e5ab2 CT policy validation 8 years ago
goodcn1-cert.pem d02d80b2e8 Limit scope of CN name constraints 6 years ago
goodcn1-key.pem d02d80b2e8 Limit scope of CN name constraints 6 years ago
interCA.key 593e9c638c Add test for CVE-2015-1793 9 years ago
interCA.pem 593e9c638c Add test for CVE-2015-1793 9 years ago
leaf.key 593e9c638c Add test for CVE-2015-1793 9 years ago
leaf.pem 593e9c638c Add test for CVE-2015-1793 9 years ago
many-constraints.pem 8545051c36 Guard against DoS in name constraints handling. 6 years ago
many-names1.pem 8545051c36 Guard against DoS in name constraints handling. 6 years ago
many-names2.pem 8545051c36 Guard against DoS in name constraints handling. 6 years ago
many-names3.pem 8545051c36 Guard against DoS in name constraints handling. 6 years ago
mkcert.sh b0edda11cb Update copyright year 6 years ago
nca+anyEKU.pem 1d85277235 Add tests for non-ca trusted roots and intermediates 8 years ago
nca+serverAuth.pem 1d85277235 Add tests for non-ca trusted roots and intermediates 8 years ago
ncca-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 years ago
ncca-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 years ago
ncca1-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 years ago
ncca1-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 years ago
ncca2-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 years ago
ncca2-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 years ago
ncca3-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 years ago
ncca3-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 years ago
nroot+anyEKU.pem 1d85277235 Add tests for non-ca trusted roots and intermediates 8 years ago
nroot+serverAuth.pem 1d85277235 Add tests for non-ca trusted roots and intermediates 8 years ago
p256-server-cert.pem d343c30e42 Add P-384 root and P-384, P-256 EE certificates. 7 years ago
p256-server-key.pem d343c30e42 Add P-384 root and P-384, P-256 EE certificates. 7 years ago
p384-root-key.pem d343c30e42 Add P-384 root and P-384, P-256 EE certificates. 7 years ago
p384-root.pem d343c30e42 Add P-384 root and P-384, P-256 EE certificates. 7 years ago
p384-server-cert.pem d343c30e42 Add P-384 root and P-384, P-256 EE certificates. 7 years ago
p384-server-key.pem d343c30e42 Add P-384 root and P-384, P-256 EE certificates. 7 years ago
pathlen.pem e417070c9f Add some accessor API's 8 years ago
pc1-cert.pem 8dfb2021d1 Create some proxy certificates 8 years ago
pc1-key.pem 8dfb2021d1 Create some proxy certificates 8 years ago
pc2-cert.pem 8dfb2021d1 Create some proxy certificates 8 years ago
pc2-key.pem 8dfb2021d1 Create some proxy certificates 8 years ago
pc5-cert.pem 8dfb2021d1 Create some proxy certificates 8 years ago
pc5-key.pem 8dfb2021d1 Create some proxy certificates 8 years ago
root+anyEKU.pem 0daccd4dc1 Check chain extensions also for trusted certificates 8 years ago
root+clientAuth.pem 3d6e91c680 Commit pre-generated test_verify certs 8 years ago
root+serverAuth.pem 3d6e91c680 Commit pre-generated test_verify certs 8 years ago
root-anyEKU.pem 0daccd4dc1 Check chain extensions also for trusted certificates 8 years ago
root-cert-768.pem fbb82a60dc Move peer chain security checks into x509_vfy.c 8 years ago
root-cert-md5.pem fbb82a60dc Move peer chain security checks into x509_vfy.c 8 years ago
root-cert.pem 3d6e91c680 Commit pre-generated test_verify certs 8 years ago
root-cert2.pem 3d6e91c680 Commit pre-generated test_verify certs 8 years ago
root-clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 years ago
root-ed25519.pem 4328dd4158 Add Ed25519 verify test. 7 years ago
root-key-768.pem fbb82a60dc Move peer chain security checks into x509_vfy.c 8 years ago
root-key.pem 3d6e91c680 Commit pre-generated test_verify certs 8 years ago
root-key2.pem 3d6e91c680 Commit pre-generated test_verify certs 8 years ago
root-name2.pem 3d6e91c680 Commit pre-generated test_verify certs 8 years ago
root-nonca.pem 3d6e91c680 Commit pre-generated test_verify certs 8 years ago
root-noserver.pem 6e8beabcd4 More X509_verify_cert() tests via verify(1). 8 years ago
root-serverAuth.pem 3d6e91c680 Commit pre-generated test_verify certs 8 years ago
root2+clientAuth.pem 0daccd4dc1 Check chain extensions also for trusted certificates 8 years ago
root2+serverAuth.pem 0daccd4dc1 Check chain extensions also for trusted certificates 8 years ago
root2-serverAuth.pem 0daccd4dc1 Check chain extensions also for trusted certificates 8 years ago
rootCA.key 593e9c638c Add test for CVE-2015-1793 9 years ago
rootCA.pem 593e9c638c Add test for CVE-2015-1793 9 years ago
rootcert.pem 6e8beabcd4 More X509_verify_cert() tests via verify(1). 8 years ago
rootkey.pem 6e8beabcd4 More X509_verify_cert() tests via verify(1). 8 years ago
roots.pem 593e9c638c Add test for CVE-2015-1793 9 years ago
sca+anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 years ago
sca+clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 years ago
sca+serverAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 years ago
sca-anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 years ago
sca-cert.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 years ago
sca-clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 years ago
sca-serverAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 years ago
server-cecdsa-cert.pem d09e903a86 EC certificate with compression point 7 years ago
server-cecdsa-key.pem d09e903a86 EC certificate with compression point 7 years ago
server-dsa-cert.pem 7a02661ac1 Add DH parameters, DSA cert and key 7 years ago
server-dsa-key.pem 7a02661ac1 Add DH parameters, DSA cert and key 7 years ago
server-ecdsa-brainpoolP256r1-cert.pem 83c81eebed Add some test brainpool certificates 5 years ago
server-ecdsa-brainpoolP256r1-key.pem 83c81eebed Add some test brainpool certificates 5 years ago
server-ecdsa-cert.pem 7289ab49d1 add ECDSA test server certificate 7 years ago
server-ecdsa-key.pem 7289ab49d1 add ECDSA test server certificate 7 years ago
server-ed25519-cert.pem 60bbed3ff6 Add Ed25519 EE certificates 7 years ago
server-ed25519-key.pem 60bbed3ff6 Add Ed25519 EE certificates 7 years ago
server-ed448-cert.pem fe93b010e7 Update tests for TLS Ed448 6 years ago
server-ed448-key.pem fe93b010e7 Update tests for TLS Ed448 6 years ago
server-pss-cert.pem 613816fcae Add RSA-PSS test certificates 6 years ago
server-pss-key.pem 613816fcae Add RSA-PSS test certificates 6 years ago
server-trusted.pem 6e8beabcd4 More X509_verify_cert() tests via verify(1). 8 years ago
servercert.pem 6e8beabcd4 More X509_verify_cert() tests via verify(1). 8 years ago
serverkey.pem 6e8beabcd4 More X509_verify_cert() tests via verify(1). 8 years ago
setup.sh 83c81eebed Add some test brainpool certificates 5 years ago
some-names1.pem 8545051c36 Guard against DoS in name constraints handling. 6 years ago
some-names2.pem 8545051c36 Guard against DoS in name constraints handling. 6 years ago
some-names3.pem 8545051c36 Guard against DoS in name constraints handling. 6 years ago
sroot+anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 years ago
sroot+clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 years ago
sroot+serverAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 years ago
sroot-anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 years ago
sroot-cert.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 years ago
sroot-clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 years ago
sroot-serverAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 years ago
subinterCA-ss.pem 593e9c638c Add test for CVE-2015-1793 9 years ago
subinterCA.key 593e9c638c Add test for CVE-2015-1793 9 years ago
subinterCA.pem 593e9c638c Add test for CVE-2015-1793 9 years ago
untrusted.pem 593e9c638c Add test for CVE-2015-1793 9 years ago
wrongcert.pem 6e8beabcd4 More X509_verify_cert() tests via verify(1). 8 years ago
wrongkey.pem 6e8beabcd4 More X509_verify_cert() tests via verify(1). 8 years ago
x509-check-key.pem 6d2523e037 Add test cases for X509_check_private_key 7 years ago
x509-check.csr 6d2523e037 Add test cases for X509_check_private_key 7 years ago