Ви не можете вибрати більше 25 тем Теми мають розпочинатися з літери або цифри, можуть містити дефіси (-) і не повинні перевищувати 35 символів.
 
 
 
 
 
 

1102 рядки
43 KiB

  1. /* Copyright (c) 2016, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <vector>
  15. #include <assert.h>
  16. #include <string.h>
  17. #include <openssl/bio.h>
  18. #include <openssl/bytestring.h>
  19. #include <openssl/crypto.h>
  20. #include <openssl/digest.h>
  21. #include <openssl/err.h>
  22. #include <openssl/pem.h>
  23. #include <openssl/pool.h>
  24. #include <openssl/x509.h>
  25. #include "../internal.h"
  26. static const char kCrossSigningRootPEM[] =
  27. "-----BEGIN CERTIFICATE-----\n"
  28. "MIICcTCCAdqgAwIBAgIIagJHiPvE0MowDQYJKoZIhvcNAQELBQAwPDEaMBgGA1UE\n"
  29. "ChMRQm9yaW5nU1NMIFRFU1RJTkcxHjAcBgNVBAMTFUNyb3NzLXNpZ25pbmcgUm9v\n"
  30. "dCBDQTAgFw0xNTAxMDEwMDAwMDBaGA8yMTAwMDEwMTAwMDAwMFowPDEaMBgGA1UE\n"
  31. "ChMRQm9yaW5nU1NMIFRFU1RJTkcxHjAcBgNVBAMTFUNyb3NzLXNpZ25pbmcgUm9v\n"
  32. "dCBDQTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAwo3qFvSB9Zmlbpzn9wJp\n"
  33. "ikI75Rxkatez8VkLqyxbOhPYl2Haz8F5p1gDG96dCI6jcLGgu3AKT9uhEQyyUko5\n"
  34. "EKYasazSeA9CQrdyhPg0mkTYVETnPM1W/ebid1YtqQbq1CMWlq2aTDoSGAReGFKP\n"
  35. "RTdXAbuAXzpCfi/d8LqV13UCAwEAAaN6MHgwDgYDVR0PAQH/BAQDAgIEMB0GA1Ud\n"
  36. "JQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAPBgNVHRMBAf8EBTADAQH/MBkGA1Ud\n"
  37. "DgQSBBBHKHC7V3Z/3oLvEZx0RZRwMBsGA1UdIwQUMBKAEEcocLtXdn/egu8RnHRF\n"
  38. "lHAwDQYJKoZIhvcNAQELBQADgYEAnglibsy6mGtpIXivtlcz4zIEnHw/lNW+r/eC\n"
  39. "CY7evZTmOoOuC/x9SS3MF9vawt1HFUummWM6ZgErqVBOXIB4//ykrcCgf5ZbF5Hr\n"
  40. "+3EFprKhBqYiXdD8hpBkrBoXwn85LPYWNd2TceCrx0YtLIprE2R5MB2RIq8y4Jk3\n"
  41. "YFXvkME=\n"
  42. "-----END CERTIFICATE-----\n";
  43. static const char kRootCAPEM[] =
  44. "-----BEGIN CERTIFICATE-----\n"
  45. "MIICVTCCAb6gAwIBAgIIAj5CwoHlWuYwDQYJKoZIhvcNAQELBQAwLjEaMBgGA1UE\n"
  46. "ChMRQm9yaW5nU1NMIFRFU1RJTkcxEDAOBgNVBAMTB1Jvb3QgQ0EwIBcNMTUwMTAx\n"
  47. "MDAwMDAwWhgPMjEwMDAxMDEwMDAwMDBaMC4xGjAYBgNVBAoTEUJvcmluZ1NTTCBU\n"
  48. "RVNUSU5HMRAwDgYDVQQDEwdSb290IENBMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCB\n"
  49. "iQKBgQDpDn8RDOZa5oaDcPZRBy4CeBH1siSSOO4mYgLHlPE+oXdqwI/VImi2XeJM\n"
  50. "2uCFETXCknJJjYG0iJdrt/yyRFvZTQZw+QzGj+mz36NqhGxDWb6dstB2m8PX+plZ\n"
  51. "w7jl81MDvUnWs8yiQ/6twgu5AbhWKZQDJKcNKCEpqa6UW0r5nwIDAQABo3oweDAO\n"
  52. "BgNVHQ8BAf8EBAMCAgQwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA8G\n"
  53. "A1UdEwEB/wQFMAMBAf8wGQYDVR0OBBIEEEA31wH7QC+4HH5UBCeMWQEwGwYDVR0j\n"
  54. "BBQwEoAQQDfXAftAL7gcflQEJ4xZATANBgkqhkiG9w0BAQsFAAOBgQDXylEK77Za\n"
  55. "kKeY6ZerrScWyZhrjIGtHFu09qVpdJEzrk87k2G7iHHR9CAvSofCgEExKtWNS9dN\n"
  56. "+9WiZp/U48iHLk7qaYXdEuO07No4BYtXn+lkOykE+FUxmA4wvOF1cTd2tdj3MzX2\n"
  57. "kfGIBAYhzGZWhY3JbhIfTEfY1PNM1pWChQ==\n"
  58. "-----END CERTIFICATE-----\n";
  59. static const char kRootCrossSignedPEM[] =
  60. "-----BEGIN CERTIFICATE-----\n"
  61. "MIICYzCCAcygAwIBAgIIAj5CwoHlWuYwDQYJKoZIhvcNAQELBQAwPDEaMBgGA1UE\n"
  62. "ChMRQm9yaW5nU1NMIFRFU1RJTkcxHjAcBgNVBAMTFUNyb3NzLXNpZ25pbmcgUm9v\n"
  63. "dCBDQTAgFw0xNTAxMDEwMDAwMDBaGA8yMTAwMDEwMTAwMDAwMFowLjEaMBgGA1UE\n"
  64. "ChMRQm9yaW5nU1NMIFRFU1RJTkcxEDAOBgNVBAMTB1Jvb3QgQ0EwgZ8wDQYJKoZI\n"
  65. "hvcNAQEBBQADgY0AMIGJAoGBAOkOfxEM5lrmhoNw9lEHLgJ4EfWyJJI47iZiAseU\n"
  66. "8T6hd2rAj9UiaLZd4kza4IURNcKSckmNgbSIl2u3/LJEW9lNBnD5DMaP6bPfo2qE\n"
  67. "bENZvp2y0Habw9f6mVnDuOXzUwO9SdazzKJD/q3CC7kBuFYplAMkpw0oISmprpRb\n"
  68. "SvmfAgMBAAGjejB4MA4GA1UdDwEB/wQEAwICBDAdBgNVHSUEFjAUBggrBgEFBQcD\n"
  69. "AQYIKwYBBQUHAwIwDwYDVR0TAQH/BAUwAwEB/zAZBgNVHQ4EEgQQQDfXAftAL7gc\n"
  70. "flQEJ4xZATAbBgNVHSMEFDASgBBHKHC7V3Z/3oLvEZx0RZRwMA0GCSqGSIb3DQEB\n"
  71. "CwUAA4GBAErTxYJ0en9HVRHAAr5OO5wuk5Iq3VMc79TMyQLCXVL8YH8Uk7KEwv+q\n"
  72. "9MEKZv2eR/Vfm4HlXlUuIqfgUXbwrAYC/YVVX86Wnbpy/jc73NYVCq8FEZeO+0XU\n"
  73. "90SWAPDdp+iL7aZdimnMtG1qlM1edmz8AKbrhN/R3IbA2CL0nCWV\n"
  74. "-----END CERTIFICATE-----\n";
  75. static const char kIntermediatePEM[] =
  76. "-----BEGIN CERTIFICATE-----\n"
  77. "MIICXjCCAcegAwIBAgIJAKJMH+7rscPcMA0GCSqGSIb3DQEBCwUAMC4xGjAYBgNV\n"
  78. "BAoTEUJvcmluZ1NTTCBURVNUSU5HMRAwDgYDVQQDEwdSb290IENBMCAXDTE1MDEw\n"
  79. "MTAwMDAwMFoYDzIxMDAwMTAxMDAwMDAwWjA2MRowGAYDVQQKExFCb3JpbmdTU0wg\n"
  80. "VEVTVElORzEYMBYGA1UEAxMPSW50ZXJtZWRpYXRlIENBMIGfMA0GCSqGSIb3DQEB\n"
  81. "AQUAA4GNADCBiQKBgQC7YtI0l8ocTYJ0gKyXTtPL4iMJCNY4OcxXl48jkncVG1Hl\n"
  82. "blicgNUa1r9m9YFtVkxvBinb8dXiUpEGhVg4awRPDcatlsBSEBuJkiZGYbRcAmSu\n"
  83. "CmZYnf6u3aYQ18SU8WqVERPpE4cwVVs+6kwlzRw0+XDoZAczu8ZezVhCUc6NbQID\n"
  84. "AQABo3oweDAOBgNVHQ8BAf8EBAMCAgQwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsG\n"
  85. "AQUFBwMCMA8GA1UdEwEB/wQFMAMBAf8wGQYDVR0OBBIEEIwaaKi1dttdV3sfjRSy\n"
  86. "BqMwGwYDVR0jBBQwEoAQQDfXAftAL7gcflQEJ4xZATANBgkqhkiG9w0BAQsFAAOB\n"
  87. "gQCvnolNWEHuQS8PFVVyuLR+FKBeUUdrVbSfHSzTqNAqQGp0C9fk5oCzDq6ZgTfY\n"
  88. "ESXM4cJhb3IAnW0UM0NFsYSKQJ50JZL2L3z5ZLQhHdbs4RmODGoC40BVdnJ4/qgB\n"
  89. "aGSh09eQRvAVmbVCviDK2ipkWNegdyI19jFfNP5uIkGlYg==\n"
  90. "-----END CERTIFICATE-----\n";
  91. static const char kIntermediateSelfSignedPEM[] =
  92. "-----BEGIN CERTIFICATE-----\n"
  93. "MIICZjCCAc+gAwIBAgIJAKJMH+7rscPcMA0GCSqGSIb3DQEBCwUAMDYxGjAYBgNV\n"
  94. "BAoTEUJvcmluZ1NTTCBURVNUSU5HMRgwFgYDVQQDEw9JbnRlcm1lZGlhdGUgQ0Ew\n"
  95. "IBcNMTUwMTAxMDAwMDAwWhgPMjEwMDAxMDEwMDAwMDBaMDYxGjAYBgNVBAoTEUJv\n"
  96. "cmluZ1NTTCBURVNUSU5HMRgwFgYDVQQDEw9JbnRlcm1lZGlhdGUgQ0EwgZ8wDQYJ\n"
  97. "KoZIhvcNAQEBBQADgY0AMIGJAoGBALti0jSXyhxNgnSArJdO08viIwkI1jg5zFeX\n"
  98. "jyOSdxUbUeVuWJyA1RrWv2b1gW1WTG8GKdvx1eJSkQaFWDhrBE8Nxq2WwFIQG4mS\n"
  99. "JkZhtFwCZK4KZlid/q7dphDXxJTxapURE+kThzBVWz7qTCXNHDT5cOhkBzO7xl7N\n"
  100. "WEJRzo1tAgMBAAGjejB4MA4GA1UdDwEB/wQEAwICBDAdBgNVHSUEFjAUBggrBgEF\n"
  101. "BQcDAQYIKwYBBQUHAwIwDwYDVR0TAQH/BAUwAwEB/zAZBgNVHQ4EEgQQjBpoqLV2\n"
  102. "211Xex+NFLIGozAbBgNVHSMEFDASgBCMGmiotXbbXVd7H40UsgajMA0GCSqGSIb3\n"
  103. "DQEBCwUAA4GBALcccSrAQ0/EqQBsx0ZDTUydHXXNP2DrUkpUKmAXIe8McqIVSlkT\n"
  104. "6H4xz7z8VRKBo9j+drjjtCw2i0CQc8aOLxRb5WJ8eVLnaW2XRlUqAzhF0CrulfVI\n"
  105. "E4Vs6ZLU+fra1WAuIj6qFiigRja+3YkZArG8tMA9vtlhTX/g7YBZIkqH\n"
  106. "-----END CERTIFICATE-----\n";
  107. static const char kLeafPEM[] =
  108. "-----BEGIN CERTIFICATE-----\n"
  109. "MIICXjCCAcegAwIBAgIIWjO48ufpunYwDQYJKoZIhvcNAQELBQAwNjEaMBgGA1UE\n"
  110. "ChMRQm9yaW5nU1NMIFRFU1RJTkcxGDAWBgNVBAMTD0ludGVybWVkaWF0ZSBDQTAg\n"
  111. "Fw0xNTAxMDEwMDAwMDBaGA8yMTAwMDEwMTAwMDAwMFowMjEaMBgGA1UEChMRQm9y\n"
  112. "aW5nU1NMIFRFU1RJTkcxFDASBgNVBAMTC2V4YW1wbGUuY29tMIGfMA0GCSqGSIb3\n"
  113. "DQEBAQUAA4GNADCBiQKBgQDD0U0ZYgqShJ7oOjsyNKyVXEHqeafmk/bAoPqY/h1c\n"
  114. "oPw2E8KmeqiUSoTPjG5IXSblOxcqpbAXgnjPzo8DI3GNMhAf8SYNYsoH7gc7Uy7j\n"
  115. "5x8bUrisGnuTHqkqH6d4/e7ETJ7i3CpR8bvK16DggEvQTudLipz8FBHtYhFakfdh\n"
  116. "TwIDAQABo3cwdTAOBgNVHQ8BAf8EBAMCBaAwHQYDVR0lBBYwFAYIKwYBBQUHAwEG\n"
  117. "CCsGAQUFBwMCMAwGA1UdEwEB/wQCMAAwGQYDVR0OBBIEEKN5pvbur7mlXjeMEYA0\n"
  118. "4nUwGwYDVR0jBBQwEoAQjBpoqLV2211Xex+NFLIGozANBgkqhkiG9w0BAQsFAAOB\n"
  119. "gQBj/p+JChp//LnXWC1k121LM/ii7hFzQzMrt70bny406SGz9jAjaPOX4S3gt38y\n"
  120. "rhjpPukBlSzgQXFg66y6q5qp1nQTD1Cw6NkKBe9WuBlY3iYfmsf7WT8nhlT1CttU\n"
  121. "xNCwyMX9mtdXdQicOfNjIGUCD5OLV5PgHFPRKiHHioBAhg==\n"
  122. "-----END CERTIFICATE-----\n";
  123. static const char kLeafNoKeyUsagePEM[] =
  124. "-----BEGIN CERTIFICATE-----\n"
  125. "MIICNTCCAZ6gAwIBAgIJAIFQGaLQ0G2mMA0GCSqGSIb3DQEBCwUAMDYxGjAYBgNV\n"
  126. "BAoTEUJvcmluZ1NTTCBURVNUSU5HMRgwFgYDVQQDEw9JbnRlcm1lZGlhdGUgQ0Ew\n"
  127. "IBcNMTUwMTAxMDAwMDAwWhgPMjEwMDAxMDEwMDAwMDBaMDcxGjAYBgNVBAoTEUJv\n"
  128. "cmluZ1NTTCBURVNUSU5HMRkwFwYDVQQDExBldmlsLmV4YW1wbGUuY29tMIGfMA0G\n"
  129. "CSqGSIb3DQEBAQUAA4GNADCBiQKBgQDOKoZe75NPz77EOaMMl4/0s3PyQw++zJvp\n"
  130. "ejHAxZiTPCJgMbEHLrSzNoHdopg+CLUH5bE4wTXM8w9Inv5P8OAFJt7gJuPUunmk\n"
  131. "j+NoU3QfzOR6BroePcz1vXX9jyVHRs087M/sLqWRHu9IR+/A+UTcBaWaFiDVUxtJ\n"
  132. "YOwFMwjNPQIDAQABo0gwRjAMBgNVHRMBAf8EAjAAMBkGA1UdDgQSBBBJfLEUWHq1\n"
  133. "27rZ1AVx2J5GMBsGA1UdIwQUMBKAEIwaaKi1dttdV3sfjRSyBqMwDQYJKoZIhvcN\n"
  134. "AQELBQADgYEALVKN2Y3LZJOtu6SxFIYKxbLaXhTGTdIjxipZhmbBRDFjbZjZZOTe\n"
  135. "6Oo+VDNPYco4rBexK7umYXJyfTqoY0E8dbiImhTcGTEj7OAB3DbBomgU1AYe+t2D\n"
  136. "uwBqh4Y3Eto+Zn4pMVsxGEfUpjzjZDel7bN1/oU/9KWPpDfywfUmjgk=\n"
  137. "-----END CERTIFICATE-----\n";
  138. static const char kForgeryPEM[] =
  139. "-----BEGIN CERTIFICATE-----\n"
  140. "MIICZzCCAdCgAwIBAgIIdTlMzQoKkeMwDQYJKoZIhvcNAQELBQAwNzEaMBgGA1UE\n"
  141. "ChMRQm9yaW5nU1NMIFRFU1RJTkcxGTAXBgNVBAMTEGV2aWwuZXhhbXBsZS5jb20w\n"
  142. "IBcNMTUwMTAxMDAwMDAwWhgPMjEwMDAxMDEwMDAwMDBaMDoxGjAYBgNVBAoTEUJv\n"
  143. "cmluZ1NTTCBURVNUSU5HMRwwGgYDVQQDExNmb3JnZXJ5LmV4YW1wbGUuY29tMIGf\n"
  144. "MA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDADTwruBQZGb7Ay6s9HiYv5d1lwtEy\n"
  145. "xQdA2Sy8Rn8uA20Q4KgqwVY7wzIZ+z5Butrsmwb70gdG1XU+yRaDeE7XVoW6jSpm\n"
  146. "0sw35/5vJbTcL4THEFbnX0OPZnvpuZDFUkvVtq5kxpDWsVyM24G8EEq7kPih3Sa3\n"
  147. "OMhXVXF8kso6UQIDAQABo3cwdTAOBgNVHQ8BAf8EBAMCBaAwHQYDVR0lBBYwFAYI\n"
  148. "KwYBBQUHAwEGCCsGAQUFBwMCMAwGA1UdEwEB/wQCMAAwGQYDVR0OBBIEEEYJ/WHM\n"
  149. "8p64erPWIg4/liwwGwYDVR0jBBQwEoAQSXyxFFh6tdu62dQFcdieRjANBgkqhkiG\n"
  150. "9w0BAQsFAAOBgQA+zH7bHPElWRWJvjxDqRexmYLn+D3Aivs8XgXQJsM94W0EzSUf\n"
  151. "DSLfRgaQwcb2gg2xpDFoG+W0vc6O651uF23WGt5JaFFJJxqjII05IexfCNhuPmp4\n"
  152. "4UZAXPttuJXpn74IY1tuouaM06B3vXKZR+/ityKmfJvSwxacmFcK+2ziAg==\n"
  153. "-----END CERTIFICATE-----\n";
  154. // kExamplePSSCert is an example RSA-PSS self-signed certificate, signed with
  155. // the default hash functions.
  156. static const char kExamplePSSCert[] =
  157. "-----BEGIN CERTIFICATE-----\n"
  158. "MIICYjCCAcagAwIBAgIJAI3qUyT6SIfzMBIGCSqGSIb3DQEBCjAFogMCAWowRTEL\n"
  159. "MAkGA1UEBhMCQVUxEzARBgNVBAgMClNvbWUtU3RhdGUxITAfBgNVBAoMGEludGVy\n"
  160. "bmV0IFdpZGdpdHMgUHR5IEx0ZDAeFw0xNDEwMDkxOTA5NTVaFw0xNTEwMDkxOTA5\n"
  161. "NTVaMEUxCzAJBgNVBAYTAkFVMRMwEQYDVQQIDApTb21lLVN0YXRlMSEwHwYDVQQK\n"
  162. "DBhJbnRlcm5ldCBXaWRnaXRzIFB0eSBMdGQwgZ8wDQYJKoZIhvcNAQEBBQADgY0A\n"
  163. "MIGJAoGBAPi4bIO0vNmoV8CltFl2jFQdeesiUgR+0zfrQf2D+fCmhRU0dXFahKg8\n"
  164. "0u9aTtPel4rd/7vPCqqGkr64UOTNb4AzMHYTj8p73OxaymPHAyXvqIqDWHYg+hZ3\n"
  165. "13mSYwFIGth7Z/FSVUlO1m5KXNd6NzYM3t2PROjCpywrta9kS2EHAgMBAAGjUDBO\n"
  166. "MB0GA1UdDgQWBBTQQfuJQR6nrVrsNF1JEflVgXgfEzAfBgNVHSMEGDAWgBTQQfuJ\n"
  167. "QR6nrVrsNF1JEflVgXgfEzAMBgNVHRMEBTADAQH/MBIGCSqGSIb3DQEBCjAFogMC\n"
  168. "AWoDgYEASUy2RZcgNbNQZA0/7F+V1YTLEXwD16bm+iSVnzGwtexmQVEYIZG74K/w\n"
  169. "xbdZQdTbpNJkp1QPjPfh0zsatw6dmt5QoZ8K8No0DjR9dgf+Wvv5WJvJUIQBoAVN\n"
  170. "Z0IL+OQFz6+LcTHxD27JJCebrATXZA0wThGTQDm7crL+a+SujBY=\n"
  171. "-----END CERTIFICATE-----\n";
  172. // kBadPSSCertPEM is a self-signed RSA-PSS certificate with bad parameters.
  173. static const char kBadPSSCertPEM[] =
  174. "-----BEGIN CERTIFICATE-----\n"
  175. "MIIDdjCCAjqgAwIBAgIJANcwZLyfEv7DMD4GCSqGSIb3DQEBCjAxoA0wCwYJYIZI\n"
  176. "AWUDBAIBoRowGAYJKoZIhvcNAQEIMAsGCWCGSAFlAwQCAaIEAgIA3jAnMSUwIwYD\n"
  177. "VQQDDBxUZXN0IEludmFsaWQgUFNTIGNlcnRpZmljYXRlMB4XDTE1MTEwNDE2MDIz\n"
  178. "NVoXDTE1MTIwNDE2MDIzNVowJzElMCMGA1UEAwwcVGVzdCBJbnZhbGlkIFBTUyBj\n"
  179. "ZXJ0aWZpY2F0ZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMTaM7WH\n"
  180. "qVCAGAIA+zL1KWvvASTrhlq+1ePdO7wsrWX2KiYoTYrJYTnxhLnn0wrHqApt79nL\n"
  181. "IBG7cfShyZqFHOY/IzlYPMVt+gPo293gw96Fds5JBsjhjkyGnOyr9OUntFqvxDbT\n"
  182. "IIFU7o9IdxD4edaqjRv+fegVE+B79pDk4s0ujsk6dULtCg9Rst0ucGFo19mr+b7k\n"
  183. "dbfn8pZ72ZNDJPueVdrUAWw9oll61UcYfk75XdrLk6JlL41GrYHc8KlfXf43gGQq\n"
  184. "QfrpHkg4Ih2cI6Wt2nhFGAzrlcorzLliQIUJRIhM8h4IgDfpBpaPdVQLqS2pFbXa\n"
  185. "5eQjqiyJwak2vJ8CAwEAAaNQME4wHQYDVR0OBBYEFCt180N4oGUt5LbzBwQ4Ia+2\n"
  186. "4V97MB8GA1UdIwQYMBaAFCt180N4oGUt5LbzBwQ4Ia+24V97MAwGA1UdEwQFMAMB\n"
  187. "Af8wMQYJKoZIhvcNAQEKMCSgDTALBglghkgBZQMEAgGhDTALBgkqhkiG9w0BAQii\n"
  188. "BAICAN4DggEBAAjBtm90lGxgddjc4Xu/nbXXFHVs2zVcHv/mqOZoQkGB9r/BVgLb\n"
  189. "xhHrFZ2pHGElbUYPfifdS9ztB73e1d4J+P29o0yBqfd4/wGAc/JA8qgn6AAEO/Xn\n"
  190. "plhFeTRJQtLZVl75CkHXgUGUd3h+ADvKtcBuW9dSUncaUrgNKR8u/h/2sMG38RWY\n"
  191. "DzBddC/66YTa3r7KkVUfW7yqRQfELiGKdcm+bjlTEMsvS+EhHup9CzbpoCx2Fx9p\n"
  192. "NPtFY3yEObQhmL1JyoCRWqBE75GzFPbRaiux5UpEkns+i3trkGssZzsOuVqHNTNZ\n"
  193. "lC9+9hPHIoc9UMmAQNo1vGIW3NWVoeGbaJ8=\n"
  194. "-----END CERTIFICATE-----\n";
  195. static const char kRSAKey[] =
  196. "-----BEGIN RSA PRIVATE KEY-----\n"
  197. "MIICXgIBAAKBgQDYK8imMuRi/03z0K1Zi0WnvfFHvwlYeyK9Na6XJYaUoIDAtB92\n"
  198. "kWdGMdAQhLciHnAjkXLI6W15OoV3gA/ElRZ1xUpxTMhjP6PyY5wqT5r6y8FxbiiF\n"
  199. "KKAnHmUcrgfVW28tQ+0rkLGMryRtrukXOgXBv7gcrmU7G1jC2a7WqmeI8QIDAQAB\n"
  200. "AoGBAIBy09Fd4DOq/Ijp8HeKuCMKTHqTW1xGHshLQ6jwVV2vWZIn9aIgmDsvkjCe\n"
  201. "i6ssZvnbjVcwzSoByhjN8ZCf/i15HECWDFFh6gt0P5z0MnChwzZmvatV/FXCT0j+\n"
  202. "WmGNB/gkehKjGXLLcjTb6dRYVJSCZhVuOLLcbWIV10gggJQBAkEA8S8sGe4ezyyZ\n"
  203. "m4e9r95g6s43kPqtj5rewTsUxt+2n4eVodD+ZUlCULWVNAFLkYRTBCASlSrm9Xhj\n"
  204. "QpmWAHJUkQJBAOVzQdFUaewLtdOJoPCtpYoY1zd22eae8TQEmpGOR11L6kbxLQsk\n"
  205. "aMly/DOnOaa82tqAGTdqDEZgSNmCeKKknmECQAvpnY8GUOVAubGR6c+W90iBuQLj\n"
  206. "LtFp/9ihd2w/PoDwrHZaoUYVcT4VSfJQog/k7kjE4MYXYWL8eEKg3WTWQNECQQDk\n"
  207. "104Wi91Umd1PzF0ijd2jXOERJU1wEKe6XLkYYNHWQAe5l4J4MWj9OdxFXAxIuuR/\n"
  208. "tfDwbqkta4xcux67//khAkEAvvRXLHTaa6VFzTaiiO8SaFsHV3lQyXOtMrBpB5jd\n"
  209. "moZWgjHvB2W9Ckn7sDqsPB+U2tyX0joDdQEyuiMECDY8oQ==\n"
  210. "-----END RSA PRIVATE KEY-----\n";
  211. // kCRLTestRoot is a test root certificate. It has private key:
  212. //
  213. // -----BEGIN RSA PRIVATE KEY-----
  214. // MIIEpAIBAAKCAQEAo16WiLWZuaymsD8n5SKPmxV1y6jjgr3BS/dUBpbrzd1aeFzN
  215. // lI8l2jfAnzUyp+I21RQ+nh/MhqjGElkTtK9xMn1Y+S9GMRh+5R/Du0iCb1tCZIPY
  216. // 07Tgrb0KMNWe0v2QKVVruuYSgxIWodBfxlKO64Z8AJ5IbnWpuRqO6rctN9qUoMlT
  217. // IAB6dL4G0tDJ/PGFWOJYwOMEIX54bly2wgyYJVBKiRRt4f7n8H922qmvPNA9idmX
  218. // 9G1VAtgV6x97XXi7ULORIQvn9lVQF6nTYDBJhyuPB+mLThbLP2o9orxGx7aCtnnB
  219. // ZUIxUvHNOI0FaSaZH7Fi0xsZ/GkG2HZe7ImPJwIDAQABAoIBAQCJF9MTHfHGkk+/
  220. // DwCXlA0Wg0e6hBuHl10iNobYkMWIl/xXjOknhYiqOqb181py76472SVC5ERprC+r
  221. // Lf0PXzqKuA117mnkwT2bYLCL9Skf8WEhoFLQNbVlloF6wYjqXcYgKYKh8HgQbZl4
  222. // aLg2YQl2NADTNABsUWj/4H2WEelsODVviqfFs725lFg9KHDI8zxAZXLzDt/M9uVL
  223. // GxJiX12tr0AwaeAFZ1oPM/y+LznM3N3+Ht3jHHw3jZ/u8Z1RdAmdpu3bZ6tbwGBr
  224. // 9edsH5rKkm9aBvMrY7eX5VHqaqyRNFyG152ZOJh4XiiFG7EmgTPCpaHo50Y018Re
  225. // grVtk+FBAoGBANY3lY+V8ZOwMxSHes+kTnoimHO5Ob7nxrOC71i27x+4HHsYUeAr
  226. // /zOOghiDIn+oNkuiX5CIOWZKx159Bp65CPpCbTb/fh+HYnSgXFgCw7XptycO7LXM
  227. // 5GwR5jSfpfzBFdYxjxoUzDMFBwTEYRTm0HkUHkH+s+ajjw5wqqbcGLcfAoGBAMM8
  228. // DKW6Tb66xsf708f0jonAjKYTLZ+WOcwsBEWSFHoY8dUjvW5gqx5acHTEsc5ZTeh4
  229. // BCFLa+Mn9cuJWVJNs09k7Xb2PNl92HQ4GN2vbdkJhExbkT6oLDHg1hVD0w8KLfz1
  230. // lTAW6pS+6CdOHMEJpvqx89EgU/1GgIQ1fXYczE75AoGAKeJoXdDFkUjsU+FBhAPu
  231. // TDcjc80Nm2QaF9NMFR5/lsYa236f06MGnQAKM9zADBHJu/Qdl1brUjLg1HrBppsr
  232. // RDNkw1IlSOjhuUf5hkPUHGd8Jijm440SRIcjabqla8wdBupdvo2+d2NOQgJbsQiI
  233. // ToQ+fkzcxAXK3Nnuo/1436UCgYBjLH7UNOZHS8OsVM0I1r8NVKVdu4JCfeJQR8/H
  234. // s2P5ffBir+wLRMnH+nMDreMQiibcPxMCArkERAlE4jlgaJ38Z62E76KLbLTmnJRt
  235. // EC9Bv+bXjvAiHvWMRMUbOj/ddPNVez7Uld+FvdBaHwDWQlvzHzBWfBCOKSEhh7Z6
  236. // qDhUqQKBgQDPMDx2i5rfmQp3imV9xUcCkIRsyYQVf8Eo7NV07IdUy/otmksgn4Zt
  237. // Lbf3v2dvxOpTNTONWjp2c+iUQo8QxJCZr5Sfb21oQ9Ktcrmc/CY7LeBVDibXwxdM
  238. // vRG8kBzvslFWh7REzC3u06GSVhyKDfW93kN2cKVwGoahRlhj7oHuZQ==
  239. // -----END RSA PRIVATE KEY-----
  240. static const char kCRLTestRoot[] =
  241. "-----BEGIN CERTIFICATE-----\n"
  242. "MIIDbzCCAlegAwIBAgIJAODri7v0dDUFMA0GCSqGSIb3DQEBCwUAME4xCzAJBgNV\n"
  243. "BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1Nb3VudGFpbiBW\n"
  244. "aWV3MRIwEAYDVQQKDAlCb3JpbmdTU0wwHhcNMTYwOTI2MTUwNjI2WhcNMjYwOTI0\n"
  245. "MTUwNjI2WjBOMQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQG\n"
  246. "A1UEBwwNTW91bnRhaW4gVmlldzESMBAGA1UECgwJQm9yaW5nU1NMMIIBIjANBgkq\n"
  247. "hkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAo16WiLWZuaymsD8n5SKPmxV1y6jjgr3B\n"
  248. "S/dUBpbrzd1aeFzNlI8l2jfAnzUyp+I21RQ+nh/MhqjGElkTtK9xMn1Y+S9GMRh+\n"
  249. "5R/Du0iCb1tCZIPY07Tgrb0KMNWe0v2QKVVruuYSgxIWodBfxlKO64Z8AJ5IbnWp\n"
  250. "uRqO6rctN9qUoMlTIAB6dL4G0tDJ/PGFWOJYwOMEIX54bly2wgyYJVBKiRRt4f7n\n"
  251. "8H922qmvPNA9idmX9G1VAtgV6x97XXi7ULORIQvn9lVQF6nTYDBJhyuPB+mLThbL\n"
  252. "P2o9orxGx7aCtnnBZUIxUvHNOI0FaSaZH7Fi0xsZ/GkG2HZe7ImPJwIDAQABo1Aw\n"
  253. "TjAdBgNVHQ4EFgQUWPt3N5cZ/CRvubbrkqfBnAqhq94wHwYDVR0jBBgwFoAUWPt3\n"
  254. "N5cZ/CRvubbrkqfBnAqhq94wDAYDVR0TBAUwAwEB/zANBgkqhkiG9w0BAQsFAAOC\n"
  255. "AQEAORu6M0MOwXy+3VEBwNilfTxyqDfruQsc1jA4PT8Oe8zora1WxE1JB4q2FJOz\n"
  256. "EAuM3H/NXvEnBuN+ITvKZAJUfm4NKX97qmjMJwLKWe1gVv+VQTr63aR7mgWJReQN\n"
  257. "XdMztlVeZs2dppV6uEg3ia1X0G7LARxGpA9ETbMyCpb39XxlYuTClcbA5ftDN99B\n"
  258. "3Xg9KNdd++Ew22O3HWRDvdDpTO/JkzQfzi3sYwUtzMEonENhczJhGf7bQMmvL/w5\n"
  259. "24Wxj4Z7KzzWIHsNqE/RIs6RV3fcW61j/mRgW2XyoWnMVeBzvcJr9NXp4VQYmFPw\n"
  260. "amd8GKMZQvP0ufGnUn7D7uartA==\n"
  261. "-----END CERTIFICATE-----\n";
  262. static const char kCRLTestLeaf[] =
  263. "-----BEGIN CERTIFICATE-----\n"
  264. "MIIDkDCCAnigAwIBAgICEAAwDQYJKoZIhvcNAQELBQAwTjELMAkGA1UEBhMCVVMx\n"
  265. "EzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcxEjAQ\n"
  266. "BgNVBAoMCUJvcmluZ1NTTDAeFw0xNjA5MjYxNTA4MzFaFw0xNzA5MjYxNTA4MzFa\n"
  267. "MEsxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRIwEAYDVQQKDAlC\n"
  268. "b3JpbmdTU0wxEzARBgNVBAMMCmJvcmluZy5zc2wwggEiMA0GCSqGSIb3DQEBAQUA\n"
  269. "A4IBDwAwggEKAoIBAQDc5v1S1M0W+QWM+raWfO0LH8uvqEwuJQgODqMaGnSlWUx9\n"
  270. "8iQcnWfjyPja3lWg9K62hSOFDuSyEkysKHDxijz5R93CfLcfnVXjWQDJe7EJTTDP\n"
  271. "ozEvxN6RjAeYv7CF000euYr3QT5iyBjg76+bon1p0jHZBJeNPP1KqGYgyxp+hzpx\n"
  272. "e0gZmTlGAXd8JQK4v8kpdYwD6PPifFL/jpmQpqOtQmH/6zcLjY4ojmqpEdBqIKIX\n"
  273. "+saA29hMq0+NK3K+wgg31RU+cVWxu3tLOIiesETkeDgArjWRS1Vkzbi4v9SJxtNu\n"
  274. "OZuAxWiynRJw3JwH/OFHYZIvQqz68ZBoj96cepjPAgMBAAGjezB5MAkGA1UdEwQC\n"
  275. "MAAwLAYJYIZIAYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRl\n"
  276. "MB0GA1UdDgQWBBTGn0OVVh/aoYt0bvEKG+PIERqnDzAfBgNVHSMEGDAWgBRY+3c3\n"
  277. "lxn8JG+5tuuSp8GcCqGr3jANBgkqhkiG9w0BAQsFAAOCAQEAd2nM8gCQN2Dc8QJw\n"
  278. "XSZXyuI3DBGGCHcay/3iXu0JvTC3EiQo8J6Djv7WLI0N5KH8mkm40u89fJAB2lLZ\n"
  279. "ShuHVtcC182bOKnePgwp9CNwQ21p0rDEu/P3X46ZvFgdxx82E9xLa0tBB8PiPDWh\n"
  280. "lV16jbaKTgX5AZqjnsyjR5o9/mbZVupZJXx5Syq+XA8qiJfstSYJs4KyKK9UOjql\n"
  281. "ICkJVKpi2ahDBqX4MOH4SLfzVk8pqSpviS6yaA1RXqjpkxiN45WWaXDldVHMSkhC\n"
  282. "5CNXsXi4b1nAntu89crwSLA3rEwzCWeYj+BX7e1T9rr3oJdwOU/2KQtW1js1yQUG\n"
  283. "tjJMFw==\n"
  284. "-----END CERTIFICATE-----\n";
  285. static const char kBasicCRL[] =
  286. "-----BEGIN X509 CRL-----\n"
  287. "MIIBpzCBkAIBATANBgkqhkiG9w0BAQsFADBOMQswCQYDVQQGEwJVUzETMBEGA1UE\n"
  288. "CAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91bnRhaW4gVmlldzESMBAGA1UECgwJ\n"
  289. "Qm9yaW5nU1NMFw0xNjA5MjYxNTEwNTVaFw0xNjEwMjYxNTEwNTVaoA4wDDAKBgNV\n"
  290. "HRQEAwIBATANBgkqhkiG9w0BAQsFAAOCAQEAnrBKKgvd9x9zwK9rtUvVeFeJ7+LN\n"
  291. "ZEAc+a5oxpPNEsJx6hXoApYEbzXMxuWBQoCs5iEBycSGudct21L+MVf27M38KrWo\n"
  292. "eOkq0a2siqViQZO2Fb/SUFR0k9zb8xl86Zf65lgPplALun0bV/HT7MJcl04Tc4os\n"
  293. "dsAReBs5nqTGNEd5AlC1iKHvQZkM//MD51DspKnDpsDiUVi54h9C1SpfZmX8H2Vv\n"
  294. "diyu0fZ/bPAM3VAGawatf/SyWfBMyKpoPXEG39oAzmjjOj8en82psn7m474IGaho\n"
  295. "/vBbhl1ms5qQiLYPjm4YELtnXQoFyC72tBjbdFd/ZE9k4CNKDbxFUXFbkw==\n"
  296. "-----END X509 CRL-----\n";
  297. static const char kRevokedCRL[] =
  298. "-----BEGIN X509 CRL-----\n"
  299. "MIIBvjCBpwIBATANBgkqhkiG9w0BAQsFADBOMQswCQYDVQQGEwJVUzETMBEGA1UE\n"
  300. "CAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91bnRhaW4gVmlldzESMBAGA1UECgwJ\n"
  301. "Qm9yaW5nU1NMFw0xNjA5MjYxNTEyNDRaFw0xNjEwMjYxNTEyNDRaMBUwEwICEAAX\n"
  302. "DTE2MDkyNjE1MTIyNlqgDjAMMAoGA1UdFAQDAgECMA0GCSqGSIb3DQEBCwUAA4IB\n"
  303. "AQCUGaM4DcWzlQKrcZvI8TMeR8BpsvQeo5BoI/XZu2a8h//PyRyMwYeaOM+3zl0d\n"
  304. "sjgCT8b3C1FPgT+P2Lkowv7rJ+FHJRNQkogr+RuqCSPTq65ha4WKlRGWkMFybzVH\n"
  305. "NloxC+aU3lgp/NlX9yUtfqYmJek1CDrOOGPrAEAwj1l/BUeYKNGqfBWYJQtPJu+5\n"
  306. "OaSvIYGpETCZJscUWODmLEb/O3DM438vLvxonwGqXqS0KX37+CHpUlyhnSovxXxp\n"
  307. "Pz4aF+L7OtczxL0GYtD2fR9B7TDMqsNmHXgQrixvvOY7MUdLGbd4RfJL3yA53hyO\n"
  308. "xzfKY2TzxLiOmctG0hXFkH5J\n"
  309. "-----END X509 CRL-----\n";
  310. static const char kBadIssuerCRL[] =
  311. "-----BEGIN X509 CRL-----\n"
  312. "MIIBwjCBqwIBATANBgkqhkiG9w0BAQsFADBSMQswCQYDVQQGEwJVUzETMBEGA1UE\n"
  313. "CAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91bnRhaW4gVmlldzEWMBQGA1UECgwN\n"
  314. "Tm90IEJvcmluZ1NTTBcNMTYwOTI2MTUxMjQ0WhcNMTYxMDI2MTUxMjQ0WjAVMBMC\n"
  315. "AhAAFw0xNjA5MjYxNTEyMjZaoA4wDDAKBgNVHRQEAwIBAjANBgkqhkiG9w0BAQsF\n"
  316. "AAOCAQEAlBmjOA3Fs5UCq3GbyPEzHkfAabL0HqOQaCP12btmvIf/z8kcjMGHmjjP\n"
  317. "t85dHbI4Ak/G9wtRT4E/j9i5KML+6yfhRyUTUJKIK/kbqgkj06uuYWuFipURlpDB\n"
  318. "cm81RzZaMQvmlN5YKfzZV/clLX6mJiXpNQg6zjhj6wBAMI9ZfwVHmCjRqnwVmCUL\n"
  319. "TybvuTmkryGBqREwmSbHFFjg5ixG/ztwzON/Ly78aJ8Bql6ktCl9+/gh6VJcoZ0q\n"
  320. "L8V8aT8+Ghfi+zrXM8S9BmLQ9n0fQe0wzKrDZh14EK4sb7zmOzFHSxm3eEXyS98g\n"
  321. "Od4cjsc3ymNk88S4jpnLRtIVxZB+SQ==\n"
  322. "-----END X509 CRL-----\n";
  323. // kKnownCriticalCRL is kBasicCRL but with a critical issuing distribution point
  324. // extension.
  325. static const char kKnownCriticalCRL[] =
  326. "-----BEGIN X509 CRL-----\n"
  327. "MIIBujCBowIBATANBgkqhkiG9w0BAQsFADBOMQswCQYDVQQGEwJVUzETMBEGA1UE\n"
  328. "CAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91bnRhaW4gVmlldzESMBAGA1UECgwJ\n"
  329. "Qm9yaW5nU1NMFw0xNjA5MjYxNTEwNTVaFw0xNjEwMjYxNTEwNTVaoCEwHzAKBgNV\n"
  330. "HRQEAwIBATARBgNVHRwBAf8EBzAFoQMBAf8wDQYJKoZIhvcNAQELBQADggEBAA+3\n"
  331. "i+5e5Ub8sccfgOBs6WVJFI9c8gvJjrJ8/dYfFIAuCyeocs7DFXn1n13CRZ+URR/Q\n"
  332. "mVWgU28+xeusuSPYFpd9cyYTcVyNUGNTI3lwgcE/yVjPaOmzSZKdPakApRxtpKKQ\n"
  333. "NN/56aQz3bnT/ZSHQNciRB8U6jiD9V30t0w+FDTpGaG+7bzzUH3UVF9xf9Ctp60A\n"
  334. "3mfLe0scas7owSt4AEFuj2SPvcE7yvdOXbu+IEv21cEJUVExJAbhvIweHXh6yRW+\n"
  335. "7VVeiNzdIjkZjyTmAzoXGha4+wbxXyBRbfH+XWcO/H+8nwyG8Gktdu2QB9S9nnIp\n"
  336. "o/1TpfOMSGhMyMoyPrk=\n"
  337. "-----END X509 CRL-----\n";
  338. // kUnknownCriticalCRL is kBasicCRL but with an unknown critical extension.
  339. static const char kUnknownCriticalCRL[] =
  340. "-----BEGIN X509 CRL-----\n"
  341. "MIIBvDCBpQIBATANBgkqhkiG9w0BAQsFADBOMQswCQYDVQQGEwJVUzETMBEGA1UE\n"
  342. "CAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91bnRhaW4gVmlldzESMBAGA1UECgwJ\n"
  343. "Qm9yaW5nU1NMFw0xNjA5MjYxNTEwNTVaFw0xNjEwMjYxNTEwNTVaoCMwITAKBgNV\n"
  344. "HRQEAwIBATATBgwqhkiG9xIEAYS3CQABAf8EADANBgkqhkiG9w0BAQsFAAOCAQEA\n"
  345. "GvBP0xqL509InMj/3493YVRV+ldTpBv5uTD6jewzf5XdaxEQ/VjTNe5zKnxbpAib\n"
  346. "Kf7cwX0PMSkZjx7k7kKdDlEucwVvDoqC+O9aJcqVmM6GDyNb9xENxd0XCXja6MZC\n"
  347. "yVgP4AwLauB2vSiEprYJyI1APph3iAEeDm60lTXX/wBM/tupQDDujKh2GPyvBRfJ\n"
  348. "+wEDwGg3ICwvu4gO4zeC5qnFR+bpL9t5tOMAQnVZ0NWv+k7mkd2LbHdD44dxrfXC\n"
  349. "nhtfERx99SDmC/jtUAJrGhtCO8acr7exCeYcduN7KKCm91OeCJKK6OzWst0Og1DB\n"
  350. "kwzzU2rL3G65CrZ7H0SZsQ==\n"
  351. "-----END X509 CRL-----\n";
  352. // kUnknownCriticalCRL2 is kBasicCRL but with a critical issuing distribution
  353. // point extension followed by an unknown critical extension
  354. static const char kUnknownCriticalCRL2[] =
  355. "-----BEGIN X509 CRL-----\n"
  356. "MIIBzzCBuAIBATANBgkqhkiG9w0BAQsFADBOMQswCQYDVQQGEwJVUzETMBEGA1UE\n"
  357. "CAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91bnRhaW4gVmlldzESMBAGA1UECgwJ\n"
  358. "Qm9yaW5nU1NMFw0xNjA5MjYxNTEwNTVaFw0xNjEwMjYxNTEwNTVaoDYwNDAKBgNV\n"
  359. "HRQEAwIBATARBgNVHRwBAf8EBzAFoQMBAf8wEwYMKoZIhvcSBAGEtwkAAQH/BAAw\n"
  360. "DQYJKoZIhvcNAQELBQADggEBACTcpQC8jXL12JN5YzOcQ64ubQIe0XxRAd30p7qB\n"
  361. "BTXGpgqBjrjxRfLms7EBYodEXB2oXMsDq3km0vT1MfYdsDD05S+SQ9CDsq/pUfaC\n"
  362. "E2WNI5p8WircRnroYvbN2vkjlRbMd1+yNITohXYXCJwjEOAWOx3XIM10bwPYBv4R\n"
  363. "rDobuLHoMgL3yHgMHmAkP7YpkBucNqeBV8cCdeAZLuhXFWi6yfr3r/X18yWbC/r2\n"
  364. "2xXdkrSqXLFo7ToyP8YKTgiXpya4x6m53biEYwa2ULlas0igL6DK7wjYZX95Uy7H\n"
  365. "GKljn9weIYiMPV/BzGymwfv2EW0preLwtyJNJPaxbdin6Jc=\n"
  366. "-----END X509 CRL-----\n";
  367. // CertFromPEM parses the given, NUL-terminated pem block and returns an
  368. // |X509*|.
  369. static bssl::UniquePtr<X509> CertFromPEM(const char *pem) {
  370. bssl::UniquePtr<BIO> bio(BIO_new_mem_buf(pem, strlen(pem)));
  371. return bssl::UniquePtr<X509>(
  372. PEM_read_bio_X509(bio.get(), nullptr, nullptr, nullptr));
  373. }
  374. // CRLFromPEM parses the given, NUL-terminated pem block and returns an
  375. // |X509_CRL*|.
  376. static bssl::UniquePtr<X509_CRL> CRLFromPEM(const char *pem) {
  377. bssl::UniquePtr<BIO> bio(BIO_new_mem_buf(pem, strlen(pem)));
  378. return bssl::UniquePtr<X509_CRL>(
  379. PEM_read_bio_X509_CRL(bio.get(), nullptr, nullptr, nullptr));
  380. }
  381. // PrivateKeyFromPEM parses the given, NUL-terminated pem block and returns an
  382. // |EVP_PKEY*|.
  383. static bssl::UniquePtr<EVP_PKEY> PrivateKeyFromPEM(const char *pem) {
  384. bssl::UniquePtr<BIO> bio(
  385. BIO_new_mem_buf(const_cast<char *>(pem), strlen(pem)));
  386. return bssl::UniquePtr<EVP_PKEY>(
  387. PEM_read_bio_PrivateKey(bio.get(), nullptr, nullptr, nullptr));
  388. }
  389. // CertsToStack converts a vector of |X509*| to an OpenSSL STACK_OF(X509),
  390. // bumping the reference counts for each certificate in question.
  391. static bssl::UniquePtr<STACK_OF(X509)> CertsToStack(
  392. const std::vector<X509 *> &certs) {
  393. bssl::UniquePtr<STACK_OF(X509)> stack(sk_X509_new_null());
  394. if (!stack) {
  395. return nullptr;
  396. }
  397. for (auto cert : certs) {
  398. if (!sk_X509_push(stack.get(), cert)) {
  399. return nullptr;
  400. }
  401. X509_up_ref(cert);
  402. }
  403. return stack;
  404. }
  405. // CRLsToStack converts a vector of |X509_CRL*| to an OpenSSL
  406. // STACK_OF(X509_CRL), bumping the reference counts for each CRL in question.
  407. static bssl::UniquePtr<STACK_OF(X509_CRL)> CRLsToStack(
  408. const std::vector<X509_CRL *> &crls) {
  409. bssl::UniquePtr<STACK_OF(X509_CRL)> stack(sk_X509_CRL_new_null());
  410. if (!stack) {
  411. return nullptr;
  412. }
  413. for (auto crl : crls) {
  414. if (!sk_X509_CRL_push(stack.get(), crl)) {
  415. return nullptr;
  416. }
  417. X509_CRL_up_ref(crl);
  418. }
  419. return stack;
  420. }
  421. static int Verify(X509 *leaf, const std::vector<X509 *> &roots,
  422. const std::vector<X509 *> &intermediates,
  423. const std::vector<X509_CRL *> &crls,
  424. unsigned long flags,
  425. bool use_additional_untrusted) {
  426. bssl::UniquePtr<STACK_OF(X509)> roots_stack(CertsToStack(roots));
  427. bssl::UniquePtr<STACK_OF(X509)> intermediates_stack(
  428. CertsToStack(intermediates));
  429. bssl::UniquePtr<STACK_OF(X509_CRL)> crls_stack(CRLsToStack(crls));
  430. if (!roots_stack ||
  431. !intermediates_stack ||
  432. !crls_stack) {
  433. return X509_V_ERR_UNSPECIFIED;
  434. }
  435. bssl::UniquePtr<X509_STORE_CTX> ctx(X509_STORE_CTX_new());
  436. bssl::UniquePtr<X509_STORE> store(X509_STORE_new());
  437. if (!ctx ||
  438. !store) {
  439. return X509_V_ERR_UNSPECIFIED;
  440. }
  441. if (use_additional_untrusted) {
  442. X509_STORE_set0_additional_untrusted(store.get(),
  443. intermediates_stack.get());
  444. }
  445. if (!X509_STORE_CTX_init(
  446. ctx.get(), store.get(), leaf,
  447. use_additional_untrusted ? nullptr : intermediates_stack.get())) {
  448. return X509_V_ERR_UNSPECIFIED;
  449. }
  450. X509_STORE_CTX_trusted_stack(ctx.get(), roots_stack.get());
  451. X509_STORE_CTX_set0_crls(ctx.get(), crls_stack.get());
  452. X509_VERIFY_PARAM *param = X509_VERIFY_PARAM_new();
  453. if (param == nullptr) {
  454. return X509_V_ERR_UNSPECIFIED;
  455. }
  456. X509_VERIFY_PARAM_set_time(param, 1474934400 /* Sep 27th, 2016 */);
  457. X509_VERIFY_PARAM_set_depth(param, 16);
  458. if (flags) {
  459. X509_VERIFY_PARAM_set_flags(param, flags);
  460. }
  461. X509_STORE_CTX_set0_param(ctx.get(), param);
  462. ERR_clear_error();
  463. if (X509_verify_cert(ctx.get()) != 1) {
  464. return X509_STORE_CTX_get_error(ctx.get());
  465. }
  466. return X509_V_OK;
  467. }
  468. static int Verify(X509 *leaf, const std::vector<X509 *> &roots,
  469. const std::vector<X509 *> &intermediates,
  470. const std::vector<X509_CRL *> &crls,
  471. unsigned long flags = 0) {
  472. const int r1 = Verify(leaf, roots, intermediates, crls, flags, false);
  473. const int r2 = Verify(leaf, roots, intermediates, crls, flags, true);
  474. if (r1 != r2) {
  475. fprintf(stderr,
  476. "Verify with, and without, use_additional_untrusted gave different "
  477. "results: %d vs %d.\n",
  478. r1, r2);
  479. return false;
  480. }
  481. return r1;
  482. }
  483. static bool TestVerify() {
  484. bssl::UniquePtr<X509> cross_signing_root(CertFromPEM(kCrossSigningRootPEM));
  485. bssl::UniquePtr<X509> root(CertFromPEM(kRootCAPEM));
  486. bssl::UniquePtr<X509> root_cross_signed(CertFromPEM(kRootCrossSignedPEM));
  487. bssl::UniquePtr<X509> intermediate(CertFromPEM(kIntermediatePEM));
  488. bssl::UniquePtr<X509> intermediate_self_signed(
  489. CertFromPEM(kIntermediateSelfSignedPEM));
  490. bssl::UniquePtr<X509> leaf(CertFromPEM(kLeafPEM));
  491. bssl::UniquePtr<X509> leaf_no_key_usage(CertFromPEM(kLeafNoKeyUsagePEM));
  492. bssl::UniquePtr<X509> forgery(CertFromPEM(kForgeryPEM));
  493. if (!cross_signing_root ||
  494. !root ||
  495. !root_cross_signed ||
  496. !intermediate ||
  497. !intermediate_self_signed ||
  498. !leaf ||
  499. !leaf_no_key_usage ||
  500. !forgery) {
  501. fprintf(stderr, "Failed to parse certificates\n");
  502. return false;
  503. }
  504. std::vector<X509*> empty;
  505. std::vector<X509_CRL*> empty_crls;
  506. if (Verify(leaf.get(), empty, empty, empty_crls) !=
  507. X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY) {
  508. fprintf(stderr, "Leaf verified with no roots!\n");
  509. return false;
  510. }
  511. if (Verify(leaf.get(), empty, {intermediate.get()}, empty_crls) !=
  512. X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY) {
  513. fprintf(stderr, "Leaf verified with no roots!\n");
  514. return false;
  515. }
  516. if (Verify(leaf.get(), {root.get()}, {intermediate.get()}, empty_crls) !=
  517. X509_V_OK) {
  518. ERR_print_errors_fp(stderr);
  519. fprintf(stderr, "Basic chain didn't verify.\n");
  520. return false;
  521. }
  522. if (Verify(leaf.get(), {cross_signing_root.get()},
  523. {intermediate.get(), root_cross_signed.get()},
  524. empty_crls) != X509_V_OK) {
  525. ERR_print_errors_fp(stderr);
  526. fprintf(stderr, "Cross-signed chain didn't verify.\n");
  527. return false;
  528. }
  529. if (Verify(leaf.get(), {cross_signing_root.get(), root.get()},
  530. {intermediate.get(), root_cross_signed.get()},
  531. empty_crls) != X509_V_OK) {
  532. ERR_print_errors_fp(stderr);
  533. fprintf(stderr, "Cross-signed chain with root didn't verify.\n");
  534. return false;
  535. }
  536. /* This is the “altchains” test – we remove the cross-signing CA but include
  537. * the cross-sign in the intermediates. */
  538. if (Verify(leaf.get(), {root.get()},
  539. {intermediate.get(), root_cross_signed.get()},
  540. empty_crls) != X509_V_OK) {
  541. ERR_print_errors_fp(stderr);
  542. fprintf(stderr, "Chain with cross-sign didn't backtrack to find root.\n");
  543. return false;
  544. }
  545. if (Verify(leaf.get(), {root.get()},
  546. {intermediate.get(), root_cross_signed.get()}, empty_crls,
  547. X509_V_FLAG_NO_ALT_CHAINS) !=
  548. X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY) {
  549. fprintf(stderr, "Altchains test still passed when disabled.\n");
  550. return false;
  551. }
  552. if (Verify(forgery.get(), {intermediate_self_signed.get()},
  553. {leaf_no_key_usage.get()},
  554. empty_crls) != X509_V_ERR_INVALID_CA) {
  555. fprintf(stderr, "Basic constraints weren't checked.\n");
  556. return false;
  557. }
  558. /* Test that one cannot skip Basic Constraints checking with a contorted set
  559. * of roots and intermediates. This is a regression test for CVE-2015-1793. */
  560. if (Verify(forgery.get(),
  561. {intermediate_self_signed.get(), root_cross_signed.get()},
  562. {leaf_no_key_usage.get(), intermediate.get()},
  563. empty_crls) != X509_V_ERR_INVALID_CA) {
  564. fprintf(stderr, "Basic constraints weren't checked.\n");
  565. return false;
  566. }
  567. return true;
  568. }
  569. static bool TestCRL() {
  570. bssl::UniquePtr<X509> root(CertFromPEM(kCRLTestRoot));
  571. bssl::UniquePtr<X509> leaf(CertFromPEM(kCRLTestLeaf));
  572. bssl::UniquePtr<X509_CRL> basic_crl(CRLFromPEM(kBasicCRL));
  573. bssl::UniquePtr<X509_CRL> revoked_crl(CRLFromPEM(kRevokedCRL));
  574. bssl::UniquePtr<X509_CRL> bad_issuer_crl(CRLFromPEM(kBadIssuerCRL));
  575. bssl::UniquePtr<X509_CRL> known_critical_crl(CRLFromPEM(kKnownCriticalCRL));
  576. bssl::UniquePtr<X509_CRL> unknown_critical_crl(
  577. CRLFromPEM(kUnknownCriticalCRL));
  578. bssl::UniquePtr<X509_CRL> unknown_critical_crl2(
  579. CRLFromPEM(kUnknownCriticalCRL2));
  580. if (!root ||
  581. !leaf ||
  582. !basic_crl ||
  583. !revoked_crl ||
  584. !bad_issuer_crl ||
  585. !known_critical_crl ||
  586. !unknown_critical_crl ||
  587. !unknown_critical_crl2) {
  588. fprintf(stderr, "Failed to parse certificates and CRLs.\n");
  589. return false;
  590. }
  591. if (Verify(leaf.get(), {root.get()}, {root.get()}, {basic_crl.get()},
  592. X509_V_FLAG_CRL_CHECK) != X509_V_OK) {
  593. fprintf(stderr, "Cert with CRL didn't verify.\n");
  594. return false;
  595. }
  596. if (Verify(leaf.get(), {root.get()}, {root.get()},
  597. {basic_crl.get(), revoked_crl.get()},
  598. X509_V_FLAG_CRL_CHECK) != X509_V_ERR_CERT_REVOKED) {
  599. fprintf(stderr, "Revoked CRL wasn't checked.\n");
  600. return false;
  601. }
  602. std::vector<X509_CRL *> empty_crls;
  603. if (Verify(leaf.get(), {root.get()}, {root.get()}, empty_crls,
  604. X509_V_FLAG_CRL_CHECK) != X509_V_ERR_UNABLE_TO_GET_CRL) {
  605. fprintf(stderr, "CRLs were not required.\n");
  606. return false;
  607. }
  608. if (Verify(leaf.get(), {root.get()}, {root.get()}, {bad_issuer_crl.get()},
  609. X509_V_FLAG_CRL_CHECK) != X509_V_ERR_UNABLE_TO_GET_CRL) {
  610. fprintf(stderr, "Bad CRL issuer was unnoticed.\n");
  611. return false;
  612. }
  613. if (Verify(leaf.get(), {root.get()}, {root.get()}, {known_critical_crl.get()},
  614. X509_V_FLAG_CRL_CHECK) != X509_V_OK) {
  615. fprintf(stderr, "CRL with known critical extension was rejected.\n");
  616. return false;
  617. }
  618. if (Verify(leaf.get(), {root.get()}, {root.get()},
  619. {unknown_critical_crl.get()}, X509_V_FLAG_CRL_CHECK) !=
  620. X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION) {
  621. fprintf(stderr, "CRL with unknown critical extension was accepted.\n");
  622. return false;
  623. }
  624. if (Verify(leaf.get(), {root.get()}, {root.get()},
  625. {unknown_critical_crl2.get()}, X509_V_FLAG_CRL_CHECK) !=
  626. X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION) {
  627. fprintf(stderr, "CRL with unknown critical extension (2) was accepted.\n");
  628. return false;
  629. }
  630. return true;
  631. }
  632. static bool TestPSS() {
  633. bssl::UniquePtr<X509> cert(CertFromPEM(kExamplePSSCert));
  634. if (!cert) {
  635. return false;
  636. }
  637. bssl::UniquePtr<EVP_PKEY> pkey(X509_get_pubkey(cert.get()));
  638. if (!pkey) {
  639. return false;
  640. }
  641. if (!X509_verify(cert.get(), pkey.get())) {
  642. fprintf(stderr, "Could not verify certificate.\n");
  643. return false;
  644. }
  645. return true;
  646. }
  647. static bool TestBadPSSParameters() {
  648. bssl::UniquePtr<X509> cert(CertFromPEM(kBadPSSCertPEM));
  649. if (!cert) {
  650. return false;
  651. }
  652. bssl::UniquePtr<EVP_PKEY> pkey(X509_get_pubkey(cert.get()));
  653. if (!pkey) {
  654. return false;
  655. }
  656. if (X509_verify(cert.get(), pkey.get())) {
  657. fprintf(stderr, "Unexpectedly verified bad certificate.\n");
  658. return false;
  659. }
  660. ERR_clear_error();
  661. return true;
  662. }
  663. static bool SignatureRoundTrips(EVP_MD_CTX *md_ctx, EVP_PKEY *pkey) {
  664. // Make a certificate like signed with |md_ctx|'s settings.'
  665. bssl::UniquePtr<X509> cert(CertFromPEM(kLeafPEM));
  666. if (!cert || !X509_sign_ctx(cert.get(), md_ctx)) {
  667. return false;
  668. }
  669. // Ensure that |pkey| may still be used to verify the resulting signature. All
  670. // settings in |md_ctx| must have been serialized appropriately.
  671. return !!X509_verify(cert.get(), pkey);
  672. }
  673. static bool TestSignCtx() {
  674. bssl::UniquePtr<EVP_PKEY> pkey(PrivateKeyFromPEM(kRSAKey));
  675. if (!pkey) {
  676. return false;
  677. }
  678. // Test PKCS#1 v1.5.
  679. bssl::ScopedEVP_MD_CTX md_ctx;
  680. if (!EVP_DigestSignInit(md_ctx.get(), NULL, EVP_sha256(), NULL, pkey.get()) ||
  681. !SignatureRoundTrips(md_ctx.get(), pkey.get())) {
  682. fprintf(stderr, "RSA PKCS#1 with SHA-256 failed\n");
  683. return false;
  684. }
  685. // Test RSA-PSS with custom parameters.
  686. md_ctx.Reset();
  687. EVP_PKEY_CTX *pkey_ctx;
  688. if (!EVP_DigestSignInit(md_ctx.get(), &pkey_ctx, EVP_sha256(), NULL,
  689. pkey.get()) ||
  690. !EVP_PKEY_CTX_set_rsa_padding(pkey_ctx, RSA_PKCS1_PSS_PADDING) ||
  691. !EVP_PKEY_CTX_set_rsa_mgf1_md(pkey_ctx, EVP_sha512()) ||
  692. !SignatureRoundTrips(md_ctx.get(), pkey.get())) {
  693. fprintf(stderr, "RSA-PSS failed\n");
  694. return false;
  695. }
  696. return true;
  697. }
  698. static bool PEMToDER(bssl::UniquePtr<uint8_t> *out, size_t *out_len,
  699. const char *pem) {
  700. bssl::UniquePtr<BIO> bio(BIO_new_mem_buf(pem, strlen(pem)));
  701. if (!bio) {
  702. return false;
  703. }
  704. char *name, *header;
  705. uint8_t *data;
  706. long data_len;
  707. if (!PEM_read_bio(bio.get(), &name, &header, &data, &data_len)) {
  708. fprintf(stderr, "failed to read PEM data.\n");
  709. return false;
  710. }
  711. OPENSSL_free(name);
  712. OPENSSL_free(header);
  713. out->reset(data);
  714. *out_len = data_len;
  715. return true;
  716. }
  717. static bool TestFromBuffer() {
  718. size_t data_len;
  719. bssl::UniquePtr<uint8_t> data;
  720. if (!PEMToDER(&data, &data_len, kRootCAPEM)) {
  721. return false;
  722. }
  723. bssl::UniquePtr<CRYPTO_BUFFER> buf(
  724. CRYPTO_BUFFER_new(data.get(), data_len, nullptr));
  725. if (!buf) {
  726. return false;
  727. }
  728. bssl::UniquePtr<X509> root(X509_parse_from_buffer(buf.get()));
  729. if (!root) {
  730. return false;
  731. }
  732. const uint8_t *enc_pointer = root->cert_info->enc.enc;
  733. const uint8_t *buf_pointer = CRYPTO_BUFFER_data(buf.get());
  734. if (enc_pointer < buf_pointer ||
  735. enc_pointer >= buf_pointer + CRYPTO_BUFFER_len(buf.get())) {
  736. fprintf(stderr, "TestFromBuffer: enc does not alias the buffer.\n");
  737. return false;
  738. }
  739. buf.reset();
  740. /* This ensures the X509 took a reference to |buf|, otherwise this will be a
  741. * reference to free memory and ASAN should notice. */
  742. if (enc_pointer[0] != CBS_ASN1_SEQUENCE) {
  743. fprintf(stderr, "TestFromBuffer: enc data is not a SEQUENCE.\n");
  744. return false;
  745. }
  746. return true;
  747. }
  748. static bool TestFromBufferTrailingData() {
  749. size_t data_len;
  750. bssl::UniquePtr<uint8_t> data;
  751. if (!PEMToDER(&data, &data_len, kRootCAPEM)) {
  752. return false;
  753. }
  754. std::unique_ptr<uint8_t[]> trailing_data(new uint8_t[data_len + 1]);
  755. OPENSSL_memcpy(trailing_data.get(), data.get(), data_len);
  756. bssl::UniquePtr<CRYPTO_BUFFER> buf_trailing_data(
  757. CRYPTO_BUFFER_new(trailing_data.get(), data_len + 1, nullptr));
  758. if (!buf_trailing_data) {
  759. return false;
  760. }
  761. bssl::UniquePtr<X509> root_trailing_data(
  762. X509_parse_from_buffer(buf_trailing_data.get()));
  763. if (root_trailing_data) {
  764. fprintf(stderr, "TestFromBuffer: trailing data was not rejected.\n");
  765. return false;
  766. }
  767. return true;
  768. }
  769. static bool TestFromBufferModified() {
  770. size_t data_len;
  771. bssl::UniquePtr<uint8_t> data;
  772. if (!PEMToDER(&data, &data_len, kRootCAPEM)) {
  773. return false;
  774. }
  775. bssl::UniquePtr<CRYPTO_BUFFER> buf(
  776. CRYPTO_BUFFER_new(data.get(), data_len, nullptr));
  777. if (!buf) {
  778. return false;
  779. }
  780. bssl::UniquePtr<X509> root(X509_parse_from_buffer(buf.get()));
  781. if (!root) {
  782. return false;
  783. }
  784. bssl::UniquePtr<ASN1_INTEGER> fourty_two(ASN1_INTEGER_new());
  785. ASN1_INTEGER_set(fourty_two.get(), 42);
  786. X509_set_serialNumber(root.get(), fourty_two.get());
  787. if (i2d_X509(root.get(), nullptr) != static_cast<long>(data_len)) {
  788. fprintf(stderr,
  789. "TestFromBufferModified: i2d_X509 gives different answer before "
  790. "marking as modified.\n");
  791. return false;
  792. }
  793. X509_CINF_set_modified(root->cert_info);
  794. if (i2d_X509(root.get(), nullptr) == static_cast<long>(data_len)) {
  795. fprintf(stderr,
  796. "TestFromBufferModified: i2d_X509 gives same answer after marking "
  797. "as modified.\n");
  798. return false;
  799. }
  800. return true;
  801. }
  802. static bool TestFromBufferReused() {
  803. size_t data_len;
  804. bssl::UniquePtr<uint8_t> data;
  805. if (!PEMToDER(&data, &data_len, kRootCAPEM)) {
  806. return false;
  807. }
  808. bssl::UniquePtr<CRYPTO_BUFFER> buf(
  809. CRYPTO_BUFFER_new(data.get(), data_len, nullptr));
  810. if (!buf) {
  811. return false;
  812. }
  813. bssl::UniquePtr<X509> root(X509_parse_from_buffer(buf.get()));
  814. if (!root) {
  815. return false;
  816. }
  817. size_t data2_len;
  818. bssl::UniquePtr<uint8_t> data2;
  819. if (!PEMToDER(&data2, &data2_len, kLeafPEM)) {
  820. return false;
  821. }
  822. X509 *x509p = root.get();
  823. const uint8_t *inp = data2.get();
  824. X509 *ret = d2i_X509(&x509p, &inp, data2_len);
  825. if (ret != root.get()) {
  826. fprintf(stderr,
  827. "TestFromBufferReused: d2i_X509 parsed into a different object.\n");
  828. return false;
  829. }
  830. if (root->buf != nullptr) {
  831. fprintf(stderr,
  832. "TestFromBufferReused: d2i_X509 didn't clear |buf| pointer.\n");
  833. return false;
  834. }
  835. // Free |data2| and ensure that |root| took its own copy. Otherwise the
  836. // following will trigger a use-after-free.
  837. data2.reset();
  838. uint8_t *i2d = nullptr;
  839. int i2d_len = i2d_X509(root.get(), &i2d);
  840. if (i2d_len < 0) {
  841. return false;
  842. }
  843. bssl::UniquePtr<uint8_t> i2d_storage(i2d);
  844. if (!PEMToDER(&data2, &data2_len, kLeafPEM)) {
  845. return false;
  846. }
  847. if (i2d_len != static_cast<long>(data2_len) ||
  848. OPENSSL_memcmp(data2.get(), i2d, i2d_len) != 0) {
  849. fprintf(stderr, "TestFromBufferReused: i2d gave wrong result.\n");
  850. return false;
  851. }
  852. if (root->buf != NULL) {
  853. fprintf(stderr, "TestFromBufferReused: X509.buf was not cleared.\n");
  854. return false;
  855. }
  856. return true;
  857. }
  858. static bool TestFailedParseFromBuffer() {
  859. static const uint8_t kNonsense[] = {1, 2, 3, 4, 5};
  860. bssl::UniquePtr<CRYPTO_BUFFER> buf(
  861. CRYPTO_BUFFER_new(kNonsense, sizeof(kNonsense), nullptr));
  862. if (!buf) {
  863. return false;
  864. }
  865. bssl::UniquePtr<X509> cert(X509_parse_from_buffer(buf.get()));
  866. if (cert) {
  867. fprintf(stderr, "Nonsense somehow parsed.\n");
  868. return false;
  869. }
  870. ERR_clear_error();
  871. // Test a buffer with trailing data.
  872. size_t data_len;
  873. bssl::UniquePtr<uint8_t> data;
  874. if (!PEMToDER(&data, &data_len, kRootCAPEM)) {
  875. return false;
  876. }
  877. std::unique_ptr<uint8_t[]> data_with_trailing_byte(new uint8_t[data_len + 1]);
  878. OPENSSL_memcpy(data_with_trailing_byte.get(), data.get(), data_len);
  879. data_with_trailing_byte[data_len] = 0;
  880. bssl::UniquePtr<CRYPTO_BUFFER> buf_with_trailing_byte(
  881. CRYPTO_BUFFER_new(data_with_trailing_byte.get(), data_len + 1, nullptr));
  882. if (!buf_with_trailing_byte) {
  883. return false;
  884. }
  885. bssl::UniquePtr<X509> root(
  886. X509_parse_from_buffer(buf_with_trailing_byte.get()));
  887. if (root) {
  888. fprintf(stderr, "Parsed buffer with trailing byte.\n");
  889. return false;
  890. }
  891. ERR_clear_error();
  892. return true;
  893. }
  894. static bool TestPrintUTCTIME() {
  895. static const struct {
  896. const char *val, *want;
  897. } asn1_utctime_tests[] = {
  898. {"", "Bad time value"},
  899. // Correct RFC 5280 form. Test years < 2000 and > 2000.
  900. {"090303125425Z", "Mar 3 12:54:25 2009 GMT"},
  901. {"900303125425Z", "Mar 3 12:54:25 1990 GMT"},
  902. {"000303125425Z", "Mar 3 12:54:25 2000 GMT"},
  903. // Correct form, bad values.
  904. {"000000000000Z", "Bad time value"},
  905. {"999999999999Z", "Bad time value"},
  906. // Missing components. Not legal RFC 5280, but permitted.
  907. {"090303125425", "Mar 3 12:54:25 2009"},
  908. {"9003031254", "Mar 3 12:54:00 1990"},
  909. {"9003031254Z", "Mar 3 12:54:00 1990 GMT"},
  910. // GENERALIZEDTIME confused for UTCTIME.
  911. {"20090303125425Z", "Bad time value"},
  912. // Legal ASN.1, but not legal RFC 5280.
  913. {"9003031254+0800", "Bad time value"},
  914. {"9003031254-0800", "Bad time value"},
  915. // Trailing garbage.
  916. {"9003031254Z ", "Bad time value"},
  917. };
  918. for (auto t : asn1_utctime_tests) {
  919. bssl::UniquePtr<ASN1_UTCTIME> tm(ASN1_UTCTIME_new());
  920. bssl::UniquePtr<BIO> bio(BIO_new(BIO_s_mem()));
  921. // Use this instead of ASN1_UTCTIME_set() because some callers get
  922. // type-confused and pass ASN1_GENERALIZEDTIME to ASN1_UTCTIME_print().
  923. // ASN1_UTCTIME_set_string() is stricter, and would reject the inputs in
  924. // question.
  925. if (!ASN1_STRING_set(tm.get(), t.val, strlen(t.val))) {
  926. fprintf(stderr, "ASN1_STRING_set\n");
  927. return false;
  928. }
  929. const int ok = ASN1_UTCTIME_print(bio.get(), tm.get());
  930. const uint8_t *contents;
  931. size_t len;
  932. if (!BIO_mem_contents(bio.get(), &contents, &len)) {
  933. fprintf(stderr, "BIO_mem_contents\n");
  934. return false;
  935. }
  936. if (ok != (strcmp(t.want, "Bad time value") != 0)) {
  937. fprintf(stderr, "ASN1_UTCTIME_print(%s): bad return value\n", t.val);
  938. return false;
  939. }
  940. if (len != strlen(t.want) || memcmp(contents, t.want, len)) {
  941. fprintf(stderr, "ASN1_UTCTIME_print(%s): got %.*s, want %s\n", t.val,
  942. static_cast<int>(len),
  943. reinterpret_cast<const char *>(contents), t.want);
  944. return false;
  945. }
  946. }
  947. return true;
  948. }
  949. int main() {
  950. CRYPTO_library_init();
  951. if (!TestVerify() ||
  952. !TestCRL() ||
  953. !TestPSS() ||
  954. !TestBadPSSParameters() ||
  955. !TestSignCtx() ||
  956. !TestFromBuffer() ||
  957. !TestFromBufferTrailingData() ||
  958. !TestFromBufferModified() ||
  959. !TestFromBufferReused() ||
  960. !TestFailedParseFromBuffer() ||
  961. !TestPrintUTCTIME()) {
  962. return 1;
  963. }
  964. printf("PASS\n");
  965. return 0;
  966. }