]> granicus.if.org Git - openssl/commit
Add SSL tests for certificates with embedded SCTs
authorRob Percival <robpercival@google.com>
Thu, 6 Apr 2017 12:21:27 +0000 (13:21 +0100)
committerRichard Levitte <levitte@openssl.org>
Wed, 12 Apr 2017 17:08:57 +0000 (19:08 +0200)
commit2094ea070a1fb6aa06b8e939e6cb735edc2c178b
tree6d7941f64297abce24bc3301f395f720280ffbad
parentf1e793cc974094da7da52c6958ad7b972b4a446d
Add SSL tests for certificates with embedded SCTs

The only SSL tests prior to this tested using certificates with no
embedded Signed Certificate Timestamps (SCTs), which meant they couldn't
confirm whether Certificate Transparency checks in "strict" mode were
working.

These tests reveal a bug in the validation of SCT timestamps, which is
fixed by the next commit.

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Andy Polyakov <appro@openssl.org>
Reviewed-by: Richard Levitte <levitte@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/3138)
test/certs/embeddedSCTs1-key.pem [new file with mode: 0644]
test/ssl-tests/12-ct.conf
test/ssl-tests/12-ct.conf.in