Matt Caswell 83c81eebed Add some test brainpool certificates 5 anos atrás
..
alt1-cert.pem d02d80b2e8 Limit scope of CN name constraints 6 anos atrás
alt1-key.pem d02d80b2e8 Limit scope of CN name constraints 6 anos atrás
alt2-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 anos atrás
alt2-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 anos atrás
alt3-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 anos atrás
alt3-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 anos atrás
bad-pc3-cert.pem 8dfb2021d1 Create some proxy certificates 8 anos atrás
bad-pc3-key.pem 8dfb2021d1 Create some proxy certificates 8 anos atrás
bad-pc4-cert.pem 8dfb2021d1 Create some proxy certificates 8 anos atrás
bad-pc4-key.pem 8dfb2021d1 Create some proxy certificates 8 anos atrás
bad-pc6-cert.pem 8dfb2021d1 Create some proxy certificates 8 anos atrás
bad-pc6-key.pem 8dfb2021d1 Create some proxy certificates 8 anos atrás
bad.key 593e9c638c Add test for CVE-2015-1793 9 anos atrás
bad.pem 593e9c638c Add test for CVE-2015-1793 9 anos atrás
badalt1-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 anos atrás
badalt1-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 anos atrás
badalt10-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 anos atrás
badalt10-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 anos atrás
badalt2-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 anos atrás
badalt2-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 anos atrás
badalt3-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 anos atrás
badalt3-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 anos atrás
badalt4-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 anos atrás
badalt4-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 anos atrás
badalt5-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 anos atrás
badalt5-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 anos atrás
badalt6-cert.pem d02d80b2e8 Limit scope of CN name constraints 6 anos atrás
badalt6-key.pem d02d80b2e8 Limit scope of CN name constraints 6 anos atrás
badalt7-cert.pem d02d80b2e8 Limit scope of CN name constraints 6 anos atrás
badalt7-key.pem d02d80b2e8 Limit scope of CN name constraints 6 anos atrás
badalt8-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 anos atrás
badalt8-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 anos atrás
badalt9-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 anos atrás
badalt9-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 anos atrás
badcn1-cert.pem d02d80b2e8 Limit scope of CN name constraints 6 anos atrás
badcn1-key.pem d02d80b2e8 Limit scope of CN name constraints 6 anos atrás
ca+anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 anos atrás
ca+clientAuth.pem 3d6e91c680 Commit pre-generated test_verify certs 8 anos atrás
ca+serverAuth.pem 3d6e91c680 Commit pre-generated test_verify certs 8 anos atrás
ca-anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 anos atrás
ca-cert-768.pem fbb82a60dc Move peer chain security checks into x509_vfy.c 8 anos atrás
ca-cert-768i.pem fbb82a60dc Move peer chain security checks into x509_vfy.c 8 anos atrás
ca-cert-md5-any.pem fbb82a60dc Move peer chain security checks into x509_vfy.c 8 anos atrás
ca-cert-md5.pem fbb82a60dc Move peer chain security checks into x509_vfy.c 8 anos atrás
ca-cert.pem 3d6e91c680 Commit pre-generated test_verify certs 8 anos atrás
ca-cert2.pem 3d6e91c680 Commit pre-generated test_verify certs 8 anos atrás
ca-clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 anos atrás
ca-expired.pem 3d6e91c680 Commit pre-generated test_verify certs 8 anos atrás
ca-key-768.pem fbb82a60dc Move peer chain security checks into x509_vfy.c 8 anos atrás
ca-key.pem 3d6e91c680 Commit pre-generated test_verify certs 8 anos atrás
ca-key2.pem 3d6e91c680 Commit pre-generated test_verify certs 8 anos atrás
ca-name2.pem 3d6e91c680 Commit pre-generated test_verify certs 8 anos atrás
ca-nonbc.pem 4d9e33acb2 Require intermediate CAs to have basicConstraints CA:true. 8 anos atrás
ca-nonca.pem 3d6e91c680 Commit pre-generated test_verify certs 8 anos atrás
ca-root2.pem 3d6e91c680 Commit pre-generated test_verify certs 8 anos atrás
ca-serverAuth.pem 3d6e91c680 Commit pre-generated test_verify certs 8 anos atrás
cca+anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 anos atrás
cca+clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 anos atrás
cca+serverAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 anos atrás
cca-anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 anos atrás
cca-cert.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 anos atrás
cca-clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 anos atrás
cca-serverAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 anos atrás
client-ed25519-cert.pem 60bbed3ff6 Add Ed25519 EE certificates 7 anos atrás
client-ed25519-key.pem 60bbed3ff6 Add Ed25519 EE certificates 7 anos atrás
client-ed448-cert.pem fe93b010e7 Update tests for TLS Ed448 6 anos atrás
client-ed448-key.pem fe93b010e7 Update tests for TLS Ed448 6 anos atrás
croot+anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 anos atrás
croot+clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 anos atrás
croot+serverAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 anos atrás
croot-anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 anos atrás
croot-cert.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 anos atrás
croot-clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 anos atrás
croot-serverAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 anos atrás
cyrillic.msb d1453d60a5 Modify expected output of a certificate to match the changed printout 6 anos atrás
cyrillic.pem 4772610ccf Add test for -nameout output 7 anos atrás
cyrillic.utf8 d1453d60a5 Modify expected output of a certificate to match the changed printout 6 anos atrás
cyrillic_crl.pem b5c4209be9 Switch command-line utils to new nameopt API. 7 anos atrás
cyrillic_crl.utf8 8e4ec5b2e7 Modify expected output of a CRL to match the changed printout 6 anos atrás
dhp2048.pem 7a02661ac1 Add DH parameters, DSA cert and key 7 anos atrás
ee+clientAuth.pem 3d6e91c680 Commit pre-generated test_verify certs 8 anos atrás
ee+serverAuth.pem 3d6e91c680 Commit pre-generated test_verify certs 8 anos atrás
ee-cert-768.pem fbb82a60dc Move peer chain security checks into x509_vfy.c 8 anos atrás
ee-cert-768i.pem fbb82a60dc Move peer chain security checks into x509_vfy.c 8 anos atrás
ee-cert-md5.pem fbb82a60dc Move peer chain security checks into x509_vfy.c 8 anos atrás
ee-cert.pem 3d6e91c680 Commit pre-generated test_verify certs 8 anos atrás
ee-cert2.pem 3d6e91c680 Commit pre-generated test_verify certs 8 anos atrás
ee-client-chain.pem 63936115e8 Update client authentication tests 8 anos atrás
ee-client.pem 3d6e91c680 Commit pre-generated test_verify certs 8 anos atrás
ee-clientAuth.pem 3d6e91c680 Commit pre-generated test_verify certs 8 anos atrás
ee-ecdsa-client-chain.pem b4cb7eb7df Add ECDSA client certificates 7 anos atrás
ee-ecdsa-key.pem b4cb7eb7df Add ECDSA client certificates 7 anos atrás
ee-ed25519.pem 4328dd4158 Add Ed25519 verify test. 7 anos atrás
ee-expired.pem 3d6e91c680 Commit pre-generated test_verify certs 8 anos atrás
ee-key-768.pem fbb82a60dc Move peer chain security checks into x509_vfy.c 8 anos atrás
ee-key.pem 3d6e91c680 Commit pre-generated test_verify certs 8 anos atrás
ee-name2.pem 3d6e91c680 Commit pre-generated test_verify certs 8 anos atrás
ee-pss-sha1-cert.pem 9bf45ba4ca Add certificates with PSS signatures 7 anos atrás
ee-pss-sha256-cert.pem 9bf45ba4ca Add certificates with PSS signatures 7 anos atrás
ee-serverAuth.pem 3d6e91c680 Commit pre-generated test_verify certs 8 anos atrás
embeddedSCTs1-key.pem 2094ea070a Add SSL tests for certificates with embedded SCTs 7 anos atrás
embeddedSCTs1.pem 5dc312215f Tests for parsing and printing certificates containing SCTs 8 anos atrás
embeddedSCTs1.sct 5dc312215f Tests for parsing and printing certificates containing SCTs 8 anos atrás
embeddedSCTs1_issuer.pem 7d054e5ab2 CT policy validation 8 anos atrás
embeddedSCTs3.pem 5dc312215f Tests for parsing and printing certificates containing SCTs 8 anos atrás
embeddedSCTs3.sct 5dc312215f Tests for parsing and printing certificates containing SCTs 8 anos atrás
embeddedSCTs3_issuer.pem 7d054e5ab2 CT policy validation 8 anos atrás
goodcn1-cert.pem d02d80b2e8 Limit scope of CN name constraints 6 anos atrás
goodcn1-key.pem d02d80b2e8 Limit scope of CN name constraints 6 anos atrás
interCA.key 593e9c638c Add test for CVE-2015-1793 9 anos atrás
interCA.pem 593e9c638c Add test for CVE-2015-1793 9 anos atrás
leaf.key 593e9c638c Add test for CVE-2015-1793 9 anos atrás
leaf.pem 593e9c638c Add test for CVE-2015-1793 9 anos atrás
many-constraints.pem 8545051c36 Guard against DoS in name constraints handling. 6 anos atrás
many-names1.pem 8545051c36 Guard against DoS in name constraints handling. 6 anos atrás
many-names2.pem 8545051c36 Guard against DoS in name constraints handling. 6 anos atrás
many-names3.pem 8545051c36 Guard against DoS in name constraints handling. 6 anos atrás
mkcert.sh b0edda11cb Update copyright year 6 anos atrás
nca+anyEKU.pem 1d85277235 Add tests for non-ca trusted roots and intermediates 8 anos atrás
nca+serverAuth.pem 1d85277235 Add tests for non-ca trusted roots and intermediates 8 anos atrás
ncca-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 anos atrás
ncca-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 anos atrás
ncca1-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 anos atrás
ncca1-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 anos atrás
ncca2-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 anos atrás
ncca2-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 anos atrás
ncca3-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 anos atrás
ncca3-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex 8 anos atrás
nroot+anyEKU.pem 1d85277235 Add tests for non-ca trusted roots and intermediates 8 anos atrás
nroot+serverAuth.pem 1d85277235 Add tests for non-ca trusted roots and intermediates 8 anos atrás
p256-server-cert.pem d343c30e42 Add P-384 root and P-384, P-256 EE certificates. 7 anos atrás
p256-server-key.pem d343c30e42 Add P-384 root and P-384, P-256 EE certificates. 7 anos atrás
p384-root-key.pem d343c30e42 Add P-384 root and P-384, P-256 EE certificates. 7 anos atrás
p384-root.pem d343c30e42 Add P-384 root and P-384, P-256 EE certificates. 7 anos atrás
p384-server-cert.pem d343c30e42 Add P-384 root and P-384, P-256 EE certificates. 7 anos atrás
p384-server-key.pem d343c30e42 Add P-384 root and P-384, P-256 EE certificates. 7 anos atrás
pathlen.pem e417070c9f Add some accessor API's 8 anos atrás
pc1-cert.pem 8dfb2021d1 Create some proxy certificates 8 anos atrás
pc1-key.pem 8dfb2021d1 Create some proxy certificates 8 anos atrás
pc2-cert.pem 8dfb2021d1 Create some proxy certificates 8 anos atrás
pc2-key.pem 8dfb2021d1 Create some proxy certificates 8 anos atrás
pc5-cert.pem 8dfb2021d1 Create some proxy certificates 8 anos atrás
pc5-key.pem 8dfb2021d1 Create some proxy certificates 8 anos atrás
root+anyEKU.pem 0daccd4dc1 Check chain extensions also for trusted certificates 8 anos atrás
root+clientAuth.pem 3d6e91c680 Commit pre-generated test_verify certs 8 anos atrás
root+serverAuth.pem 3d6e91c680 Commit pre-generated test_verify certs 8 anos atrás
root-anyEKU.pem 0daccd4dc1 Check chain extensions also for trusted certificates 8 anos atrás
root-cert-768.pem fbb82a60dc Move peer chain security checks into x509_vfy.c 8 anos atrás
root-cert-md5.pem fbb82a60dc Move peer chain security checks into x509_vfy.c 8 anos atrás
root-cert.pem 3d6e91c680 Commit pre-generated test_verify certs 8 anos atrás
root-cert2.pem 3d6e91c680 Commit pre-generated test_verify certs 8 anos atrás
root-clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 anos atrás
root-ed25519.pem 4328dd4158 Add Ed25519 verify test. 7 anos atrás
root-key-768.pem fbb82a60dc Move peer chain security checks into x509_vfy.c 8 anos atrás
root-key.pem 3d6e91c680 Commit pre-generated test_verify certs 8 anos atrás
root-key2.pem 3d6e91c680 Commit pre-generated test_verify certs 8 anos atrás
root-name2.pem 3d6e91c680 Commit pre-generated test_verify certs 8 anos atrás
root-nonca.pem 3d6e91c680 Commit pre-generated test_verify certs 8 anos atrás
root-noserver.pem 6e8beabcd4 More X509_verify_cert() tests via verify(1). 8 anos atrás
root-serverAuth.pem 3d6e91c680 Commit pre-generated test_verify certs 8 anos atrás
root2+clientAuth.pem 0daccd4dc1 Check chain extensions also for trusted certificates 8 anos atrás
root2+serverAuth.pem 0daccd4dc1 Check chain extensions also for trusted certificates 8 anos atrás
root2-serverAuth.pem 0daccd4dc1 Check chain extensions also for trusted certificates 8 anos atrás
rootCA.key 593e9c638c Add test for CVE-2015-1793 9 anos atrás
rootCA.pem 593e9c638c Add test for CVE-2015-1793 9 anos atrás
rootcert.pem 6e8beabcd4 More X509_verify_cert() tests via verify(1). 8 anos atrás
rootkey.pem 6e8beabcd4 More X509_verify_cert() tests via verify(1). 8 anos atrás
roots.pem 593e9c638c Add test for CVE-2015-1793 9 anos atrás
sca+anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 anos atrás
sca+clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 anos atrás
sca+serverAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 anos atrás
sca-anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 anos atrás
sca-cert.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 anos atrás
sca-clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 anos atrás
sca-serverAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 anos atrás
server-cecdsa-cert.pem d09e903a86 EC certificate with compression point 7 anos atrás
server-cecdsa-key.pem d09e903a86 EC certificate with compression point 7 anos atrás
server-dsa-cert.pem 7a02661ac1 Add DH parameters, DSA cert and key 7 anos atrás
server-dsa-key.pem 7a02661ac1 Add DH parameters, DSA cert and key 7 anos atrás
server-ecdsa-brainpoolP256r1-cert.pem 83c81eebed Add some test brainpool certificates 5 anos atrás
server-ecdsa-brainpoolP256r1-key.pem 83c81eebed Add some test brainpool certificates 5 anos atrás
server-ecdsa-cert.pem 7289ab49d1 add ECDSA test server certificate 7 anos atrás
server-ecdsa-key.pem 7289ab49d1 add ECDSA test server certificate 7 anos atrás
server-ed25519-cert.pem 60bbed3ff6 Add Ed25519 EE certificates 7 anos atrás
server-ed25519-key.pem 60bbed3ff6 Add Ed25519 EE certificates 7 anos atrás
server-ed448-cert.pem fe93b010e7 Update tests for TLS Ed448 6 anos atrás
server-ed448-key.pem fe93b010e7 Update tests for TLS Ed448 6 anos atrás
server-pss-cert.pem 613816fcae Add RSA-PSS test certificates 6 anos atrás
server-pss-key.pem 613816fcae Add RSA-PSS test certificates 6 anos atrás
server-trusted.pem 6e8beabcd4 More X509_verify_cert() tests via verify(1). 8 anos atrás
servercert.pem 6e8beabcd4 More X509_verify_cert() tests via verify(1). 8 anos atrás
serverkey.pem 6e8beabcd4 More X509_verify_cert() tests via verify(1). 8 anos atrás
setup.sh 83c81eebed Add some test brainpool certificates 5 anos atrás
some-names1.pem 8545051c36 Guard against DoS in name constraints handling. 6 anos atrás
some-names2.pem 8545051c36 Guard against DoS in name constraints handling. 6 anos atrás
some-names3.pem 8545051c36 Guard against DoS in name constraints handling. 6 anos atrás
sroot+anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 anos atrás
sroot+clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 anos atrás
sroot+serverAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 anos atrás
sroot-anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 anos atrás
sroot-cert.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 anos atrás
sroot-clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 anos atrás
sroot-serverAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data 8 anos atrás
subinterCA-ss.pem 593e9c638c Add test for CVE-2015-1793 9 anos atrás
subinterCA.key 593e9c638c Add test for CVE-2015-1793 9 anos atrás
subinterCA.pem 593e9c638c Add test for CVE-2015-1793 9 anos atrás
untrusted.pem 593e9c638c Add test for CVE-2015-1793 9 anos atrás
wrongcert.pem 6e8beabcd4 More X509_verify_cert() tests via verify(1). 8 anos atrás
wrongkey.pem 6e8beabcd4 More X509_verify_cert() tests via verify(1). 8 anos atrás
x509-check-key.pem 6d2523e037 Add test cases for X509_check_private_key 7 anos atrás
x509-check.csr 6d2523e037 Add test cases for X509_check_private_key 7 anos atrás