Matt Caswell 83c81eebed Add some test brainpool certificates il y a 5 ans
..
alt1-cert.pem d02d80b2e8 Limit scope of CN name constraints il y a 6 ans
alt1-key.pem d02d80b2e8 Limit scope of CN name constraints il y a 6 ans
alt2-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex il y a 8 ans
alt2-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex il y a 8 ans
alt3-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex il y a 8 ans
alt3-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex il y a 8 ans
bad-pc3-cert.pem 8dfb2021d1 Create some proxy certificates il y a 8 ans
bad-pc3-key.pem 8dfb2021d1 Create some proxy certificates il y a 8 ans
bad-pc4-cert.pem 8dfb2021d1 Create some proxy certificates il y a 8 ans
bad-pc4-key.pem 8dfb2021d1 Create some proxy certificates il y a 8 ans
bad-pc6-cert.pem 8dfb2021d1 Create some proxy certificates il y a 8 ans
bad-pc6-key.pem 8dfb2021d1 Create some proxy certificates il y a 8 ans
bad.key 593e9c638c Add test for CVE-2015-1793 il y a 9 ans
bad.pem 593e9c638c Add test for CVE-2015-1793 il y a 9 ans
badalt1-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex il y a 8 ans
badalt1-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex il y a 8 ans
badalt10-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex il y a 8 ans
badalt10-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex il y a 8 ans
badalt2-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex il y a 8 ans
badalt2-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex il y a 8 ans
badalt3-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex il y a 8 ans
badalt3-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex il y a 8 ans
badalt4-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex il y a 8 ans
badalt4-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex il y a 8 ans
badalt5-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex il y a 8 ans
badalt5-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex il y a 8 ans
badalt6-cert.pem d02d80b2e8 Limit scope of CN name constraints il y a 6 ans
badalt6-key.pem d02d80b2e8 Limit scope of CN name constraints il y a 6 ans
badalt7-cert.pem d02d80b2e8 Limit scope of CN name constraints il y a 6 ans
badalt7-key.pem d02d80b2e8 Limit scope of CN name constraints il y a 6 ans
badalt8-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex il y a 8 ans
badalt8-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex il y a 8 ans
badalt9-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex il y a 8 ans
badalt9-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex il y a 8 ans
badcn1-cert.pem d02d80b2e8 Limit scope of CN name constraints il y a 6 ans
badcn1-key.pem d02d80b2e8 Limit scope of CN name constraints il y a 6 ans
ca+anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data il y a 8 ans
ca+clientAuth.pem 3d6e91c680 Commit pre-generated test_verify certs il y a 8 ans
ca+serverAuth.pem 3d6e91c680 Commit pre-generated test_verify certs il y a 8 ans
ca-anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data il y a 8 ans
ca-cert-768.pem fbb82a60dc Move peer chain security checks into x509_vfy.c il y a 8 ans
ca-cert-768i.pem fbb82a60dc Move peer chain security checks into x509_vfy.c il y a 8 ans
ca-cert-md5-any.pem fbb82a60dc Move peer chain security checks into x509_vfy.c il y a 8 ans
ca-cert-md5.pem fbb82a60dc Move peer chain security checks into x509_vfy.c il y a 8 ans
ca-cert.pem 3d6e91c680 Commit pre-generated test_verify certs il y a 8 ans
ca-cert2.pem 3d6e91c680 Commit pre-generated test_verify certs il y a 8 ans
ca-clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data il y a 8 ans
ca-expired.pem 3d6e91c680 Commit pre-generated test_verify certs il y a 8 ans
ca-key-768.pem fbb82a60dc Move peer chain security checks into x509_vfy.c il y a 8 ans
ca-key.pem 3d6e91c680 Commit pre-generated test_verify certs il y a 8 ans
ca-key2.pem 3d6e91c680 Commit pre-generated test_verify certs il y a 8 ans
ca-name2.pem 3d6e91c680 Commit pre-generated test_verify certs il y a 8 ans
ca-nonbc.pem 4d9e33acb2 Require intermediate CAs to have basicConstraints CA:true. il y a 8 ans
ca-nonca.pem 3d6e91c680 Commit pre-generated test_verify certs il y a 8 ans
ca-root2.pem 3d6e91c680 Commit pre-generated test_verify certs il y a 8 ans
ca-serverAuth.pem 3d6e91c680 Commit pre-generated test_verify certs il y a 8 ans
cca+anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data il y a 8 ans
cca+clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data il y a 8 ans
cca+serverAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data il y a 8 ans
cca-anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data il y a 8 ans
cca-cert.pem 33cc5dde47 Compat self-signed trust with reject-only aux data il y a 8 ans
cca-clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data il y a 8 ans
cca-serverAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data il y a 8 ans
client-ed25519-cert.pem 60bbed3ff6 Add Ed25519 EE certificates il y a 7 ans
client-ed25519-key.pem 60bbed3ff6 Add Ed25519 EE certificates il y a 7 ans
client-ed448-cert.pem fe93b010e7 Update tests for TLS Ed448 il y a 6 ans
client-ed448-key.pem fe93b010e7 Update tests for TLS Ed448 il y a 6 ans
croot+anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data il y a 8 ans
croot+clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data il y a 8 ans
croot+serverAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data il y a 8 ans
croot-anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data il y a 8 ans
croot-cert.pem 33cc5dde47 Compat self-signed trust with reject-only aux data il y a 8 ans
croot-clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data il y a 8 ans
croot-serverAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data il y a 8 ans
cyrillic.msb d1453d60a5 Modify expected output of a certificate to match the changed printout il y a 6 ans
cyrillic.pem 4772610ccf Add test for -nameout output il y a 7 ans
cyrillic.utf8 d1453d60a5 Modify expected output of a certificate to match the changed printout il y a 6 ans
cyrillic_crl.pem b5c4209be9 Switch command-line utils to new nameopt API. il y a 7 ans
cyrillic_crl.utf8 8e4ec5b2e7 Modify expected output of a CRL to match the changed printout il y a 6 ans
dhp2048.pem 7a02661ac1 Add DH parameters, DSA cert and key il y a 7 ans
ee+clientAuth.pem 3d6e91c680 Commit pre-generated test_verify certs il y a 8 ans
ee+serverAuth.pem 3d6e91c680 Commit pre-generated test_verify certs il y a 8 ans
ee-cert-768.pem fbb82a60dc Move peer chain security checks into x509_vfy.c il y a 8 ans
ee-cert-768i.pem fbb82a60dc Move peer chain security checks into x509_vfy.c il y a 8 ans
ee-cert-md5.pem fbb82a60dc Move peer chain security checks into x509_vfy.c il y a 8 ans
ee-cert.pem 3d6e91c680 Commit pre-generated test_verify certs il y a 8 ans
ee-cert2.pem 3d6e91c680 Commit pre-generated test_verify certs il y a 8 ans
ee-client-chain.pem 63936115e8 Update client authentication tests il y a 8 ans
ee-client.pem 3d6e91c680 Commit pre-generated test_verify certs il y a 8 ans
ee-clientAuth.pem 3d6e91c680 Commit pre-generated test_verify certs il y a 8 ans
ee-ecdsa-client-chain.pem b4cb7eb7df Add ECDSA client certificates il y a 7 ans
ee-ecdsa-key.pem b4cb7eb7df Add ECDSA client certificates il y a 7 ans
ee-ed25519.pem 4328dd4158 Add Ed25519 verify test. il y a 7 ans
ee-expired.pem 3d6e91c680 Commit pre-generated test_verify certs il y a 8 ans
ee-key-768.pem fbb82a60dc Move peer chain security checks into x509_vfy.c il y a 8 ans
ee-key.pem 3d6e91c680 Commit pre-generated test_verify certs il y a 8 ans
ee-name2.pem 3d6e91c680 Commit pre-generated test_verify certs il y a 8 ans
ee-pss-sha1-cert.pem 9bf45ba4ca Add certificates with PSS signatures il y a 7 ans
ee-pss-sha256-cert.pem 9bf45ba4ca Add certificates with PSS signatures il y a 7 ans
ee-serverAuth.pem 3d6e91c680 Commit pre-generated test_verify certs il y a 8 ans
embeddedSCTs1-key.pem 2094ea070a Add SSL tests for certificates with embedded SCTs il y a 7 ans
embeddedSCTs1.pem 5dc312215f Tests for parsing and printing certificates containing SCTs il y a 8 ans
embeddedSCTs1.sct 5dc312215f Tests for parsing and printing certificates containing SCTs il y a 8 ans
embeddedSCTs1_issuer.pem 7d054e5ab2 CT policy validation il y a 8 ans
embeddedSCTs3.pem 5dc312215f Tests for parsing and printing certificates containing SCTs il y a 8 ans
embeddedSCTs3.sct 5dc312215f Tests for parsing and printing certificates containing SCTs il y a 8 ans
embeddedSCTs3_issuer.pem 7d054e5ab2 CT policy validation il y a 8 ans
goodcn1-cert.pem d02d80b2e8 Limit scope of CN name constraints il y a 6 ans
goodcn1-key.pem d02d80b2e8 Limit scope of CN name constraints il y a 6 ans
interCA.key 593e9c638c Add test for CVE-2015-1793 il y a 9 ans
interCA.pem 593e9c638c Add test for CVE-2015-1793 il y a 9 ans
leaf.key 593e9c638c Add test for CVE-2015-1793 il y a 9 ans
leaf.pem 593e9c638c Add test for CVE-2015-1793 il y a 9 ans
many-constraints.pem 8545051c36 Guard against DoS in name constraints handling. il y a 6 ans
many-names1.pem 8545051c36 Guard against DoS in name constraints handling. il y a 6 ans
many-names2.pem 8545051c36 Guard against DoS in name constraints handling. il y a 6 ans
many-names3.pem 8545051c36 Guard against DoS in name constraints handling. il y a 6 ans
mkcert.sh b0edda11cb Update copyright year il y a 6 ans
nca+anyEKU.pem 1d85277235 Add tests for non-ca trusted roots and intermediates il y a 8 ans
nca+serverAuth.pem 1d85277235 Add tests for non-ca trusted roots and intermediates il y a 8 ans
ncca-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex il y a 8 ans
ncca-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex il y a 8 ans
ncca1-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex il y a 8 ans
ncca1-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex il y a 8 ans
ncca2-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex il y a 8 ans
ncca2-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex il y a 8 ans
ncca3-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex il y a 8 ans
ncca3-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex il y a 8 ans
nroot+anyEKU.pem 1d85277235 Add tests for non-ca trusted roots and intermediates il y a 8 ans
nroot+serverAuth.pem 1d85277235 Add tests for non-ca trusted roots and intermediates il y a 8 ans
p256-server-cert.pem d343c30e42 Add P-384 root and P-384, P-256 EE certificates. il y a 7 ans
p256-server-key.pem d343c30e42 Add P-384 root and P-384, P-256 EE certificates. il y a 7 ans
p384-root-key.pem d343c30e42 Add P-384 root and P-384, P-256 EE certificates. il y a 7 ans
p384-root.pem d343c30e42 Add P-384 root and P-384, P-256 EE certificates. il y a 7 ans
p384-server-cert.pem d343c30e42 Add P-384 root and P-384, P-256 EE certificates. il y a 7 ans
p384-server-key.pem d343c30e42 Add P-384 root and P-384, P-256 EE certificates. il y a 7 ans
pathlen.pem e417070c9f Add some accessor API's il y a 8 ans
pc1-cert.pem 8dfb2021d1 Create some proxy certificates il y a 8 ans
pc1-key.pem 8dfb2021d1 Create some proxy certificates il y a 8 ans
pc2-cert.pem 8dfb2021d1 Create some proxy certificates il y a 8 ans
pc2-key.pem 8dfb2021d1 Create some proxy certificates il y a 8 ans
pc5-cert.pem 8dfb2021d1 Create some proxy certificates il y a 8 ans
pc5-key.pem 8dfb2021d1 Create some proxy certificates il y a 8 ans
root+anyEKU.pem 0daccd4dc1 Check chain extensions also for trusted certificates il y a 8 ans
root+clientAuth.pem 3d6e91c680 Commit pre-generated test_verify certs il y a 8 ans
root+serverAuth.pem 3d6e91c680 Commit pre-generated test_verify certs il y a 8 ans
root-anyEKU.pem 0daccd4dc1 Check chain extensions also for trusted certificates il y a 8 ans
root-cert-768.pem fbb82a60dc Move peer chain security checks into x509_vfy.c il y a 8 ans
root-cert-md5.pem fbb82a60dc Move peer chain security checks into x509_vfy.c il y a 8 ans
root-cert.pem 3d6e91c680 Commit pre-generated test_verify certs il y a 8 ans
root-cert2.pem 3d6e91c680 Commit pre-generated test_verify certs il y a 8 ans
root-clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data il y a 8 ans
root-ed25519.pem 4328dd4158 Add Ed25519 verify test. il y a 7 ans
root-key-768.pem fbb82a60dc Move peer chain security checks into x509_vfy.c il y a 8 ans
root-key.pem 3d6e91c680 Commit pre-generated test_verify certs il y a 8 ans
root-key2.pem 3d6e91c680 Commit pre-generated test_verify certs il y a 8 ans
root-name2.pem 3d6e91c680 Commit pre-generated test_verify certs il y a 8 ans
root-nonca.pem 3d6e91c680 Commit pre-generated test_verify certs il y a 8 ans
root-noserver.pem 6e8beabcd4 More X509_verify_cert() tests via verify(1). il y a 8 ans
root-serverAuth.pem 3d6e91c680 Commit pre-generated test_verify certs il y a 8 ans
root2+clientAuth.pem 0daccd4dc1 Check chain extensions also for trusted certificates il y a 8 ans
root2+serverAuth.pem 0daccd4dc1 Check chain extensions also for trusted certificates il y a 8 ans
root2-serverAuth.pem 0daccd4dc1 Check chain extensions also for trusted certificates il y a 8 ans
rootCA.key 593e9c638c Add test for CVE-2015-1793 il y a 9 ans
rootCA.pem 593e9c638c Add test for CVE-2015-1793 il y a 9 ans
rootcert.pem 6e8beabcd4 More X509_verify_cert() tests via verify(1). il y a 8 ans
rootkey.pem 6e8beabcd4 More X509_verify_cert() tests via verify(1). il y a 8 ans
roots.pem 593e9c638c Add test for CVE-2015-1793 il y a 9 ans
sca+anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data il y a 8 ans
sca+clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data il y a 8 ans
sca+serverAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data il y a 8 ans
sca-anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data il y a 8 ans
sca-cert.pem 33cc5dde47 Compat self-signed trust with reject-only aux data il y a 8 ans
sca-clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data il y a 8 ans
sca-serverAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data il y a 8 ans
server-cecdsa-cert.pem d09e903a86 EC certificate with compression point il y a 7 ans
server-cecdsa-key.pem d09e903a86 EC certificate with compression point il y a 7 ans
server-dsa-cert.pem 7a02661ac1 Add DH parameters, DSA cert and key il y a 7 ans
server-dsa-key.pem 7a02661ac1 Add DH parameters, DSA cert and key il y a 7 ans
server-ecdsa-brainpoolP256r1-cert.pem 83c81eebed Add some test brainpool certificates il y a 5 ans
server-ecdsa-brainpoolP256r1-key.pem 83c81eebed Add some test brainpool certificates il y a 5 ans
server-ecdsa-cert.pem 7289ab49d1 add ECDSA test server certificate il y a 7 ans
server-ecdsa-key.pem 7289ab49d1 add ECDSA test server certificate il y a 7 ans
server-ed25519-cert.pem 60bbed3ff6 Add Ed25519 EE certificates il y a 7 ans
server-ed25519-key.pem 60bbed3ff6 Add Ed25519 EE certificates il y a 7 ans
server-ed448-cert.pem fe93b010e7 Update tests for TLS Ed448 il y a 6 ans
server-ed448-key.pem fe93b010e7 Update tests for TLS Ed448 il y a 6 ans
server-pss-cert.pem 613816fcae Add RSA-PSS test certificates il y a 6 ans
server-pss-key.pem 613816fcae Add RSA-PSS test certificates il y a 6 ans
server-trusted.pem 6e8beabcd4 More X509_verify_cert() tests via verify(1). il y a 8 ans
servercert.pem 6e8beabcd4 More X509_verify_cert() tests via verify(1). il y a 8 ans
serverkey.pem 6e8beabcd4 More X509_verify_cert() tests via verify(1). il y a 8 ans
setup.sh 83c81eebed Add some test brainpool certificates il y a 5 ans
some-names1.pem 8545051c36 Guard against DoS in name constraints handling. il y a 6 ans
some-names2.pem 8545051c36 Guard against DoS in name constraints handling. il y a 6 ans
some-names3.pem 8545051c36 Guard against DoS in name constraints handling. il y a 6 ans
sroot+anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data il y a 8 ans
sroot+clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data il y a 8 ans
sroot+serverAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data il y a 8 ans
sroot-anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data il y a 8 ans
sroot-cert.pem 33cc5dde47 Compat self-signed trust with reject-only aux data il y a 8 ans
sroot-clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data il y a 8 ans
sroot-serverAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data il y a 8 ans
subinterCA-ss.pem 593e9c638c Add test for CVE-2015-1793 il y a 9 ans
subinterCA.key 593e9c638c Add test for CVE-2015-1793 il y a 9 ans
subinterCA.pem 593e9c638c Add test for CVE-2015-1793 il y a 9 ans
untrusted.pem 593e9c638c Add test for CVE-2015-1793 il y a 9 ans
wrongcert.pem 6e8beabcd4 More X509_verify_cert() tests via verify(1). il y a 8 ans
wrongkey.pem 6e8beabcd4 More X509_verify_cert() tests via verify(1). il y a 8 ans
x509-check-key.pem 6d2523e037 Add test cases for X509_check_private_key il y a 7 ans
x509-check.csr 6d2523e037 Add test cases for X509_check_private_key il y a 7 ans