Matt Caswell b6ae56fd27 Add some additional test certificates/keys vor 3 Jahren
..
alt1-cert.pem d02d80b2e8 Limit scope of CN name constraints vor 6 Jahren
alt1-key.pem d02d80b2e8 Limit scope of CN name constraints vor 6 Jahren
alt2-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex vor 8 Jahren
alt2-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex vor 8 Jahren
alt3-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex vor 8 Jahren
alt3-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex vor 8 Jahren
bad-pc3-cert.pem 8dfb2021d1 Create some proxy certificates vor 8 Jahren
bad-pc3-key.pem 8dfb2021d1 Create some proxy certificates vor 8 Jahren
bad-pc4-cert.pem 8dfb2021d1 Create some proxy certificates vor 8 Jahren
bad-pc4-key.pem 8dfb2021d1 Create some proxy certificates vor 8 Jahren
bad-pc6-cert.pem 8dfb2021d1 Create some proxy certificates vor 8 Jahren
bad-pc6-key.pem 8dfb2021d1 Create some proxy certificates vor 8 Jahren
bad.key 593e9c638c Add test for CVE-2015-1793 vor 9 Jahren
bad.pem 593e9c638c Add test for CVE-2015-1793 vor 9 Jahren
badalt1-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex vor 8 Jahren
badalt1-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex vor 8 Jahren
badalt10-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex vor 8 Jahren
badalt10-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex vor 8 Jahren
badalt2-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex vor 8 Jahren
badalt2-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex vor 8 Jahren
badalt3-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex vor 8 Jahren
badalt3-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex vor 8 Jahren
badalt4-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex vor 8 Jahren
badalt4-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex vor 8 Jahren
badalt5-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex vor 8 Jahren
badalt5-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex vor 8 Jahren
badalt6-cert.pem d02d80b2e8 Limit scope of CN name constraints vor 6 Jahren
badalt6-key.pem d02d80b2e8 Limit scope of CN name constraints vor 6 Jahren
badalt7-cert.pem d02d80b2e8 Limit scope of CN name constraints vor 6 Jahren
badalt7-key.pem d02d80b2e8 Limit scope of CN name constraints vor 6 Jahren
badalt8-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex vor 8 Jahren
badalt8-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex vor 8 Jahren
badalt9-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex vor 8 Jahren
badalt9-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex vor 8 Jahren
badcn1-cert.pem d02d80b2e8 Limit scope of CN name constraints vor 6 Jahren
badcn1-key.pem d02d80b2e8 Limit scope of CN name constraints vor 6 Jahren
ca+anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data vor 8 Jahren
ca+clientAuth.pem 3d6e91c680 Commit pre-generated test_verify certs vor 8 Jahren
ca+serverAuth.pem 3d6e91c680 Commit pre-generated test_verify certs vor 8 Jahren
ca-anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data vor 8 Jahren
ca-cert-768.pem fbb82a60dc Move peer chain security checks into x509_vfy.c vor 8 Jahren
ca-cert-768i.pem fbb82a60dc Move peer chain security checks into x509_vfy.c vor 8 Jahren
ca-cert-ec-explicit.pem cccf532fef Disallow certs with explicit curve in verification chain vor 4 Jahren
ca-cert-ec-named.pem cccf532fef Disallow certs with explicit curve in verification chain vor 4 Jahren
ca-cert-md5-any.pem fbb82a60dc Move peer chain security checks into x509_vfy.c vor 8 Jahren
ca-cert-md5.pem fbb82a60dc Move peer chain security checks into x509_vfy.c vor 8 Jahren
ca-cert.pem 3d6e91c680 Commit pre-generated test_verify certs vor 8 Jahren
ca-cert2.pem 3d6e91c680 Commit pre-generated test_verify certs vor 8 Jahren
ca-clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data vor 8 Jahren
ca-expired.pem 3d6e91c680 Commit pre-generated test_verify certs vor 8 Jahren
ca-key-768.pem fbb82a60dc Move peer chain security checks into x509_vfy.c vor 8 Jahren
ca-key-ec-explicit.pem cccf532fef Disallow certs with explicit curve in verification chain vor 4 Jahren
ca-key-ec-named.pem cccf532fef Disallow certs with explicit curve in verification chain vor 4 Jahren
ca-key.pem 3d6e91c680 Commit pre-generated test_verify certs vor 8 Jahren
ca-key2.pem 3d6e91c680 Commit pre-generated test_verify certs vor 8 Jahren
ca-name2.pem 3d6e91c680 Commit pre-generated test_verify certs vor 8 Jahren
ca-nonbc.pem 4d9e33acb2 Require intermediate CAs to have basicConstraints CA:true. vor 8 Jahren
ca-nonca.pem 3d6e91c680 Commit pre-generated test_verify certs vor 8 Jahren
ca-root2.pem 3d6e91c680 Commit pre-generated test_verify certs vor 8 Jahren
ca-serverAuth.pem 3d6e91c680 Commit pre-generated test_verify certs vor 8 Jahren
cca+anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data vor 8 Jahren
cca+clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data vor 8 Jahren
cca+serverAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data vor 8 Jahren
cca-anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data vor 8 Jahren
cca-cert.pem 33cc5dde47 Compat self-signed trust with reject-only aux data vor 8 Jahren
cca-clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data vor 8 Jahren
cca-serverAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data vor 8 Jahren
client-ed25519-cert.pem 60bbed3ff6 Add Ed25519 EE certificates vor 7 Jahren
client-ed25519-key.pem 60bbed3ff6 Add Ed25519 EE certificates vor 7 Jahren
client-ed448-cert.pem fe93b010e7 Update tests for TLS Ed448 vor 6 Jahren
client-ed448-key.pem fe93b010e7 Update tests for TLS Ed448 vor 6 Jahren
croot+anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data vor 8 Jahren
croot+clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data vor 8 Jahren
croot+serverAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data vor 8 Jahren
croot-anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data vor 8 Jahren
croot-cert.pem 33cc5dde47 Compat self-signed trust with reject-only aux data vor 8 Jahren
croot-clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data vor 8 Jahren
croot-serverAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data vor 8 Jahren
ct-server-key-public.pem 4d9e8c9554 Create a new embeddedSCTs1 that's signed using SHA256 vor 4 Jahren
ct-server-key.pem 4d9e8c9554 Create a new embeddedSCTs1 that's signed using SHA256 vor 4 Jahren
cyrillic.msb 5743d1268d add 'Signature Value:' line and correct indentation when printing X.509 signature value vor 5 Jahren
cyrillic.pem 4772610ccf Add test for -nameout output vor 7 Jahren
cyrillic.utf8 5743d1268d add 'Signature Value:' line and correct indentation when printing X.509 signature value vor 5 Jahren
cyrillic_crl.pem b5c4209be9 Switch command-line utils to new nameopt API. vor 7 Jahren
cyrillic_crl.utf8 5743d1268d add 'Signature Value:' line and correct indentation when printing X.509 signature value vor 5 Jahren
dhp2048.pem 7a02661ac1 Add DH parameters, DSA cert and key vor 7 Jahren
ee+clientAuth.pem 3d6e91c680 Commit pre-generated test_verify certs vor 8 Jahren
ee+serverAuth.pem 3d6e91c680 Commit pre-generated test_verify certs vor 8 Jahren
ee-cert-1024.pem b6ae56fd27 Add some additional test certificates/keys vor 3 Jahren
ee-cert-3072.pem b6ae56fd27 Add some additional test certificates/keys vor 3 Jahren
ee-cert-4096.pem b6ae56fd27 Add some additional test certificates/keys vor 3 Jahren
ee-cert-768.pem fbb82a60dc Move peer chain security checks into x509_vfy.c vor 8 Jahren
ee-cert-768i.pem fbb82a60dc Move peer chain security checks into x509_vfy.c vor 8 Jahren
ee-cert-8192.pem b6ae56fd27 Add some additional test certificates/keys vor 3 Jahren
ee-cert-crit-unknown-ext.pem 4ff993d791 Implement treatment of id-pkix-ocsp-no-check extension for OCSP_basic_verify() vor 4 Jahren
ee-cert-ec-explicit.pem cccf532fef Disallow certs with explicit curve in verification chain vor 4 Jahren
ee-cert-ec-named-explicit.pem cccf532fef Disallow certs with explicit curve in verification chain vor 4 Jahren
ee-cert-ec-named-named.pem cccf532fef Disallow certs with explicit curve in verification chain vor 4 Jahren
ee-cert-md5.pem fbb82a60dc Move peer chain security checks into x509_vfy.c vor 8 Jahren
ee-cert-noncrit-unknown-ext.pem 4ff993d791 Implement treatment of id-pkix-ocsp-no-check extension for OCSP_basic_verify() vor 4 Jahren
ee-cert-ocsp-nocheck.pem 4ff993d791 Implement treatment of id-pkix-ocsp-no-check extension for OCSP_basic_verify() vor 4 Jahren
ee-cert.pem 3d6e91c680 Commit pre-generated test_verify certs vor 8 Jahren
ee-cert2.pem 3d6e91c680 Commit pre-generated test_verify certs vor 8 Jahren
ee-client-chain.pem 63936115e8 Update client authentication tests vor 8 Jahren
ee-client.pem 3d6e91c680 Commit pre-generated test_verify certs vor 8 Jahren
ee-clientAuth.pem 3d6e91c680 Commit pre-generated test_verify certs vor 8 Jahren
ee-ecdsa-client-chain.pem b4cb7eb7df Add ECDSA client certificates vor 7 Jahren
ee-ecdsa-key.pem b4cb7eb7df Add ECDSA client certificates vor 7 Jahren
ee-ed25519.pem 4328dd4158 Add Ed25519 verify test. vor 7 Jahren
ee-expired.pem 3d6e91c680 Commit pre-generated test_verify certs vor 8 Jahren
ee-key-1024.pem b6ae56fd27 Add some additional test certificates/keys vor 3 Jahren
ee-key-3072.pem b6ae56fd27 Add some additional test certificates/keys vor 3 Jahren
ee-key-4096.pem b6ae56fd27 Add some additional test certificates/keys vor 3 Jahren
ee-key-768.pem fbb82a60dc Move peer chain security checks into x509_vfy.c vor 8 Jahren
ee-key-8192.pem b6ae56fd27 Add some additional test certificates/keys vor 3 Jahren
ee-key-ec-explicit.pem cccf532fef Disallow certs with explicit curve in verification chain vor 4 Jahren
ee-key-ec-named-explicit.pem cccf532fef Disallow certs with explicit curve in verification chain vor 4 Jahren
ee-key-ec-named-named.pem cccf532fef Disallow certs with explicit curve in verification chain vor 4 Jahren
ee-key.pem 3d6e91c680 Commit pre-generated test_verify certs vor 8 Jahren
ee-name2.pem 3d6e91c680 Commit pre-generated test_verify certs vor 8 Jahren
ee-pathlen.pem 3cb55fe47c Add test cases for the non CA certificate with pathlen:0 vor 4 Jahren
ee-pss-sha1-cert.pem 9bf45ba4ca Add certificates with PSS signatures vor 7 Jahren
ee-pss-sha256-cert.pem 9bf45ba4ca Add certificates with PSS signatures vor 7 Jahren
ee-self-signed.pem 5cd9962272 Fix a test_verify failure vor 4 Jahren
ee-serverAuth.pem 3d6e91c680 Commit pre-generated test_verify certs vor 8 Jahren
embeddedSCTs1-key.pem 4d9e8c9554 Create a new embeddedSCTs1 that's signed using SHA256 vor 4 Jahren
embeddedSCTs1.pem 4d9e8c9554 Create a new embeddedSCTs1 that's signed using SHA256 vor 4 Jahren
embeddedSCTs1.sct 4d9e8c9554 Create a new embeddedSCTs1 that's signed using SHA256 vor 4 Jahren
embeddedSCTs1.tlssct 4d9e8c9554 Create a new embeddedSCTs1 that's signed using SHA256 vor 4 Jahren
embeddedSCTs1_issuer-key.pem 4d9e8c9554 Create a new embeddedSCTs1 that's signed using SHA256 vor 4 Jahren
embeddedSCTs1_issuer.pem 7d054e5ab2 CT policy validation vor 8 Jahren
embeddedSCTs3.pem 5dc312215f Tests for parsing and printing certificates containing SCTs vor 8 Jahren
embeddedSCTs3.sct 4d9e8c9554 Create a new embeddedSCTs1 that's signed using SHA256 vor 4 Jahren
embeddedSCTs3_issuer.pem 7d054e5ab2 CT policy validation vor 8 Jahren
fake-gp.pem 47f387e98e Add support for unusal 'othername' subjectAltNames vor 4 Jahren
goodcn1-cert.pem d02d80b2e8 Limit scope of CN name constraints vor 6 Jahren
goodcn1-key.pem d02d80b2e8 Limit scope of CN name constraints vor 6 Jahren
grfc.pem 71f852802f Issuer Sign Tool extention support vor 4 Jahren
interCA.key 593e9c638c Add test for CVE-2015-1793 vor 9 Jahren
interCA.pem 593e9c638c Add test for CVE-2015-1793 vor 9 Jahren
leaf.key 593e9c638c Add test for CVE-2015-1793 vor 9 Jahren
leaf.pem 593e9c638c Add test for CVE-2015-1793 vor 9 Jahren
many-constraints.pem 8545051c36 Guard against DoS in name constraints handling. vor 7 Jahren
many-names1.pem 8545051c36 Guard against DoS in name constraints handling. vor 7 Jahren
many-names2.pem 8545051c36 Guard against DoS in name constraints handling. vor 7 Jahren
many-names3.pem 8545051c36 Guard against DoS in name constraints handling. vor 7 Jahren
mkcert.sh cf61b97d5f Generate a certificate with critical id-pkix-ocsp-nocheck extension vor 4 Jahren
nca+anyEKU.pem 1d85277235 Add tests for non-ca trusted roots and intermediates vor 8 Jahren
nca+serverAuth.pem 1d85277235 Add tests for non-ca trusted roots and intermediates vor 8 Jahren
ncca-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex vor 8 Jahren
ncca-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex vor 8 Jahren
ncca1-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex vor 8 Jahren
ncca1-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex vor 8 Jahren
ncca2-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex vor 8 Jahren
ncca2-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex vor 8 Jahren
ncca3-cert.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex vor 8 Jahren
ncca3-key.pem d83b7e1a58 Extend mkcert.sh to support nameConstraints generation and more complex vor 8 Jahren
nroot+anyEKU.pem 1d85277235 Add tests for non-ca trusted roots and intermediates vor 8 Jahren
nroot+serverAuth.pem 1d85277235 Add tests for non-ca trusted roots and intermediates vor 8 Jahren
p256-server-cert.pem d343c30e42 Add P-384 root and P-384, P-256 EE certificates. vor 7 Jahren
p256-server-key.pem d343c30e42 Add P-384 root and P-384, P-256 EE certificates. vor 7 Jahren
p384-root-key.pem d343c30e42 Add P-384 root and P-384, P-256 EE certificates. vor 7 Jahren
p384-root.pem d343c30e42 Add P-384 root and P-384, P-256 EE certificates. vor 7 Jahren
p384-server-cert.pem d343c30e42 Add P-384 root and P-384, P-256 EE certificates. vor 7 Jahren
p384-server-key.pem d343c30e42 Add P-384 root and P-384, P-256 EE certificates. vor 7 Jahren
pathlen.pem e417070c9f Add some accessor API's vor 8 Jahren
pc1-cert.pem 8dfb2021d1 Create some proxy certificates vor 8 Jahren
pc1-key.pem 8dfb2021d1 Create some proxy certificates vor 8 Jahren
pc2-cert.pem 8dfb2021d1 Create some proxy certificates vor 8 Jahren
pc2-key.pem 8dfb2021d1 Create some proxy certificates vor 8 Jahren
pc5-cert.pem 8dfb2021d1 Create some proxy certificates vor 8 Jahren
pc5-key.pem 8dfb2021d1 Create some proxy certificates vor 8 Jahren
root+anyEKU.pem 0daccd4dc1 Check chain extensions also for trusted certificates vor 8 Jahren
root+clientAuth.pem 3d6e91c680 Commit pre-generated test_verify certs vor 8 Jahren
root+serverAuth.pem 3d6e91c680 Commit pre-generated test_verify certs vor 8 Jahren
root-anyEKU.pem 0daccd4dc1 Check chain extensions also for trusted certificates vor 8 Jahren
root-cert-768.pem fbb82a60dc Move peer chain security checks into x509_vfy.c vor 8 Jahren
root-cert-md5.pem fbb82a60dc Move peer chain security checks into x509_vfy.c vor 8 Jahren
root-cert-rsa2.pem 1f483a69bc Fix cert with rsa instead of rsaEncryption as public key algorithm vor 5 Jahren
root-cert.pem 3d6e91c680 Commit pre-generated test_verify certs vor 8 Jahren
root-cert2.pem 3d6e91c680 Commit pre-generated test_verify certs vor 8 Jahren
root-clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data vor 8 Jahren
root-ed25519.pem 4328dd4158 Add Ed25519 verify test. vor 7 Jahren
root-ed25519.privkey.pem ac4033d658 Configure: make C++ build tests optional and configurable vor 5 Jahren
root-ed25519.pubkey.pem ac4033d658 Configure: make C++ build tests optional and configurable vor 5 Jahren
root-ed448-cert.pem 77c4d39724 Generate new Ed488 certificates vor 4 Jahren
root-ed448-key.pem 77c4d39724 Generate new Ed488 certificates vor 4 Jahren
root-key-768.pem fbb82a60dc Move peer chain security checks into x509_vfy.c vor 8 Jahren
root-key.pem 3d6e91c680 Commit pre-generated test_verify certs vor 8 Jahren
root-key2.pem 3d6e91c680 Commit pre-generated test_verify certs vor 8 Jahren
root-name2.pem 3d6e91c680 Commit pre-generated test_verify certs vor 8 Jahren
root-nonca.pem 3d6e91c680 Commit pre-generated test_verify certs vor 8 Jahren
root-noserver.pem 6e8beabcd4 More X509_verify_cert() tests via verify(1). vor 8 Jahren
root-serverAuth.pem 3d6e91c680 Commit pre-generated test_verify certs vor 8 Jahren
root2+clientAuth.pem 0daccd4dc1 Check chain extensions also for trusted certificates vor 8 Jahren
root2+serverAuth.pem 0daccd4dc1 Check chain extensions also for trusted certificates vor 8 Jahren
root2-serverAuth.pem 0daccd4dc1 Check chain extensions also for trusted certificates vor 8 Jahren
rootCA.key 593e9c638c Add test for CVE-2015-1793 vor 9 Jahren
rootCA.pem 593e9c638c Add test for CVE-2015-1793 vor 9 Jahren
rootcert.pem 6e8beabcd4 More X509_verify_cert() tests via verify(1). vor 8 Jahren
rootkey.pem 6e8beabcd4 More X509_verify_cert() tests via verify(1). vor 8 Jahren
roots.pem 593e9c638c Add test for CVE-2015-1793 vor 9 Jahren
sca+anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data vor 8 Jahren
sca+clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data vor 8 Jahren
sca+serverAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data vor 8 Jahren
sca-anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data vor 8 Jahren
sca-cert.pem 33cc5dde47 Compat self-signed trust with reject-only aux data vor 8 Jahren
sca-clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data vor 8 Jahren
sca-serverAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data vor 8 Jahren
server-cecdsa-cert.pem d09e903a86 EC certificate with compression point vor 7 Jahren
server-cecdsa-key.pem d09e903a86 EC certificate with compression point vor 7 Jahren
server-dsa-cert.pem 7a02661ac1 Add DH parameters, DSA cert and key vor 7 Jahren
server-dsa-key.pem 7a02661ac1 Add DH parameters, DSA cert and key vor 7 Jahren
server-dsa-pubkey.pem 66066e1bba Prune low-level ASN.1 parse errors from error queue in der2key_decode() etc. vor 4 Jahren
server-ecdsa-brainpoolP256r1-cert.pem 83c81eebed Add some test brainpool certificates vor 5 Jahren
server-ecdsa-brainpoolP256r1-key.pem 83c81eebed Add some test brainpool certificates vor 5 Jahren
server-ecdsa-cert.pem 7289ab49d1 add ECDSA test server certificate vor 7 Jahren
server-ecdsa-key.pem 7289ab49d1 add ECDSA test server certificate vor 7 Jahren
server-ed25519-cert.pem 60bbed3ff6 Add Ed25519 EE certificates vor 7 Jahren
server-ed25519-key.pem 60bbed3ff6 Add Ed25519 EE certificates vor 7 Jahren
server-ed448-cert.pem 77c4d39724 Generate new Ed488 certificates vor 4 Jahren
server-ed448-key.pem fe93b010e7 Update tests for TLS Ed448 vor 6 Jahren
server-pss-cert.pem 613816fcae Add RSA-PSS test certificates vor 7 Jahren
server-pss-key.pem 613816fcae Add RSA-PSS test certificates vor 7 Jahren
server-pss-restrict-cert.pem 39d9ea5e50 Add Restricted PSS certificate and key vor 5 Jahren
server-pss-restrict-key.pem 39d9ea5e50 Add Restricted PSS certificate and key vor 5 Jahren
server-trusted.pem 6e8beabcd4 More X509_verify_cert() tests via verify(1). vor 8 Jahren
servercert.pem 6e8beabcd4 More X509_verify_cert() tests via verify(1). vor 8 Jahren
serverkey.pem 6e8beabcd4 More X509_verify_cert() tests via verify(1). vor 8 Jahren
setup.sh b6ae56fd27 Add some additional test certificates/keys vor 3 Jahren
sm2-ca-cert.pem 317ba78fe1 Add test cases for SM2 cert verification vor 5 Jahren
sm2-csr.pem bc42bd6298 Support SM2 certificate signing vor 5 Jahren
sm2-root.crt bc42bd6298 Support SM2 certificate signing vor 5 Jahren
sm2-root.key bc42bd6298 Support SM2 certificate signing vor 5 Jahren
sm2.key a7cef52f9b Support raw input data in apps/pkeyutl vor 5 Jahren
sm2.pem 317ba78fe1 Add test cases for SM2 cert verification vor 5 Jahren
some-names1.pem 8545051c36 Guard against DoS in name constraints handling. vor 7 Jahren
some-names2.pem 8545051c36 Guard against DoS in name constraints handling. vor 7 Jahren
some-names3.pem 8545051c36 Guard against DoS in name constraints handling. vor 7 Jahren
sroot+anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data vor 8 Jahren
sroot+clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data vor 8 Jahren
sroot+serverAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data vor 8 Jahren
sroot-anyEKU.pem 33cc5dde47 Compat self-signed trust with reject-only aux data vor 8 Jahren
sroot-cert.pem 33cc5dde47 Compat self-signed trust with reject-only aux data vor 8 Jahren
sroot-clientAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data vor 8 Jahren
sroot-serverAuth.pem 33cc5dde47 Compat self-signed trust with reject-only aux data vor 8 Jahren
subinterCA-ss.pem 593e9c638c Add test for CVE-2015-1793 vor 9 Jahren
subinterCA.key 593e9c638c Add test for CVE-2015-1793 vor 9 Jahren
subinterCA.pem 593e9c638c Add test for CVE-2015-1793 vor 9 Jahren
untrusted.pem 593e9c638c Add test for CVE-2015-1793 vor 9 Jahren
v3-certs-RC2.p12 b3c5aadf4c apps: make use of OSSL_STORE for generalized certs and CRLs loading vor 4 Jahren
v3-certs-TDES.p12 b3c5aadf4c apps: make use of OSSL_STORE for generalized certs and CRLs loading vor 4 Jahren
wrongcert.pem 6e8beabcd4 More X509_verify_cert() tests via verify(1). vor 8 Jahren
wrongkey.pem 6e8beabcd4 More X509_verify_cert() tests via verify(1). vor 8 Jahren
x509-check-key.pem 6d2523e037 Add test cases for X509_check_private_key vor 7 Jahren
x509-check.csr 6d2523e037 Add test cases for X509_check_private_key vor 7 Jahren