Du kannst nicht mehr als 25 Themen auswählen Themen müssen entweder mit einem Buchstaben oder einer Ziffer beginnen. Sie können Bindestriche („-“) enthalten und bis zu 35 Zeichen lang sein.
 
 
 
 
 
 

1006 Zeilen
40 KiB

  1. /* Copyright (c) 2016, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <vector>
  15. #include <assert.h>
  16. #include <string.h>
  17. #include <openssl/bytestring.h>
  18. #include <openssl/crypto.h>
  19. #include <openssl/digest.h>
  20. #include <openssl/err.h>
  21. #include <openssl/pem.h>
  22. #include <openssl/pool.h>
  23. #include <openssl/x509.h>
  24. static const char kCrossSigningRootPEM[] =
  25. "-----BEGIN CERTIFICATE-----\n"
  26. "MIICcTCCAdqgAwIBAgIIagJHiPvE0MowDQYJKoZIhvcNAQELBQAwPDEaMBgGA1UE\n"
  27. "ChMRQm9yaW5nU1NMIFRFU1RJTkcxHjAcBgNVBAMTFUNyb3NzLXNpZ25pbmcgUm9v\n"
  28. "dCBDQTAgFw0xNTAxMDEwMDAwMDBaGA8yMTAwMDEwMTAwMDAwMFowPDEaMBgGA1UE\n"
  29. "ChMRQm9yaW5nU1NMIFRFU1RJTkcxHjAcBgNVBAMTFUNyb3NzLXNpZ25pbmcgUm9v\n"
  30. "dCBDQTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAwo3qFvSB9Zmlbpzn9wJp\n"
  31. "ikI75Rxkatez8VkLqyxbOhPYl2Haz8F5p1gDG96dCI6jcLGgu3AKT9uhEQyyUko5\n"
  32. "EKYasazSeA9CQrdyhPg0mkTYVETnPM1W/ebid1YtqQbq1CMWlq2aTDoSGAReGFKP\n"
  33. "RTdXAbuAXzpCfi/d8LqV13UCAwEAAaN6MHgwDgYDVR0PAQH/BAQDAgIEMB0GA1Ud\n"
  34. "JQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAPBgNVHRMBAf8EBTADAQH/MBkGA1Ud\n"
  35. "DgQSBBBHKHC7V3Z/3oLvEZx0RZRwMBsGA1UdIwQUMBKAEEcocLtXdn/egu8RnHRF\n"
  36. "lHAwDQYJKoZIhvcNAQELBQADgYEAnglibsy6mGtpIXivtlcz4zIEnHw/lNW+r/eC\n"
  37. "CY7evZTmOoOuC/x9SS3MF9vawt1HFUummWM6ZgErqVBOXIB4//ykrcCgf5ZbF5Hr\n"
  38. "+3EFprKhBqYiXdD8hpBkrBoXwn85LPYWNd2TceCrx0YtLIprE2R5MB2RIq8y4Jk3\n"
  39. "YFXvkME=\n"
  40. "-----END CERTIFICATE-----\n";
  41. static const char kRootCAPEM[] =
  42. "-----BEGIN CERTIFICATE-----\n"
  43. "MIICVTCCAb6gAwIBAgIIAj5CwoHlWuYwDQYJKoZIhvcNAQELBQAwLjEaMBgGA1UE\n"
  44. "ChMRQm9yaW5nU1NMIFRFU1RJTkcxEDAOBgNVBAMTB1Jvb3QgQ0EwIBcNMTUwMTAx\n"
  45. "MDAwMDAwWhgPMjEwMDAxMDEwMDAwMDBaMC4xGjAYBgNVBAoTEUJvcmluZ1NTTCBU\n"
  46. "RVNUSU5HMRAwDgYDVQQDEwdSb290IENBMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCB\n"
  47. "iQKBgQDpDn8RDOZa5oaDcPZRBy4CeBH1siSSOO4mYgLHlPE+oXdqwI/VImi2XeJM\n"
  48. "2uCFETXCknJJjYG0iJdrt/yyRFvZTQZw+QzGj+mz36NqhGxDWb6dstB2m8PX+plZ\n"
  49. "w7jl81MDvUnWs8yiQ/6twgu5AbhWKZQDJKcNKCEpqa6UW0r5nwIDAQABo3oweDAO\n"
  50. "BgNVHQ8BAf8EBAMCAgQwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA8G\n"
  51. "A1UdEwEB/wQFMAMBAf8wGQYDVR0OBBIEEEA31wH7QC+4HH5UBCeMWQEwGwYDVR0j\n"
  52. "BBQwEoAQQDfXAftAL7gcflQEJ4xZATANBgkqhkiG9w0BAQsFAAOBgQDXylEK77Za\n"
  53. "kKeY6ZerrScWyZhrjIGtHFu09qVpdJEzrk87k2G7iHHR9CAvSofCgEExKtWNS9dN\n"
  54. "+9WiZp/U48iHLk7qaYXdEuO07No4BYtXn+lkOykE+FUxmA4wvOF1cTd2tdj3MzX2\n"
  55. "kfGIBAYhzGZWhY3JbhIfTEfY1PNM1pWChQ==\n"
  56. "-----END CERTIFICATE-----\n";
  57. static const char kRootCrossSignedPEM[] =
  58. "-----BEGIN CERTIFICATE-----\n"
  59. "MIICYzCCAcygAwIBAgIIAj5CwoHlWuYwDQYJKoZIhvcNAQELBQAwPDEaMBgGA1UE\n"
  60. "ChMRQm9yaW5nU1NMIFRFU1RJTkcxHjAcBgNVBAMTFUNyb3NzLXNpZ25pbmcgUm9v\n"
  61. "dCBDQTAgFw0xNTAxMDEwMDAwMDBaGA8yMTAwMDEwMTAwMDAwMFowLjEaMBgGA1UE\n"
  62. "ChMRQm9yaW5nU1NMIFRFU1RJTkcxEDAOBgNVBAMTB1Jvb3QgQ0EwgZ8wDQYJKoZI\n"
  63. "hvcNAQEBBQADgY0AMIGJAoGBAOkOfxEM5lrmhoNw9lEHLgJ4EfWyJJI47iZiAseU\n"
  64. "8T6hd2rAj9UiaLZd4kza4IURNcKSckmNgbSIl2u3/LJEW9lNBnD5DMaP6bPfo2qE\n"
  65. "bENZvp2y0Habw9f6mVnDuOXzUwO9SdazzKJD/q3CC7kBuFYplAMkpw0oISmprpRb\n"
  66. "SvmfAgMBAAGjejB4MA4GA1UdDwEB/wQEAwICBDAdBgNVHSUEFjAUBggrBgEFBQcD\n"
  67. "AQYIKwYBBQUHAwIwDwYDVR0TAQH/BAUwAwEB/zAZBgNVHQ4EEgQQQDfXAftAL7gc\n"
  68. "flQEJ4xZATAbBgNVHSMEFDASgBBHKHC7V3Z/3oLvEZx0RZRwMA0GCSqGSIb3DQEB\n"
  69. "CwUAA4GBAErTxYJ0en9HVRHAAr5OO5wuk5Iq3VMc79TMyQLCXVL8YH8Uk7KEwv+q\n"
  70. "9MEKZv2eR/Vfm4HlXlUuIqfgUXbwrAYC/YVVX86Wnbpy/jc73NYVCq8FEZeO+0XU\n"
  71. "90SWAPDdp+iL7aZdimnMtG1qlM1edmz8AKbrhN/R3IbA2CL0nCWV\n"
  72. "-----END CERTIFICATE-----\n";
  73. static const char kIntermediatePEM[] =
  74. "-----BEGIN CERTIFICATE-----\n"
  75. "MIICXjCCAcegAwIBAgIJAKJMH+7rscPcMA0GCSqGSIb3DQEBCwUAMC4xGjAYBgNV\n"
  76. "BAoTEUJvcmluZ1NTTCBURVNUSU5HMRAwDgYDVQQDEwdSb290IENBMCAXDTE1MDEw\n"
  77. "MTAwMDAwMFoYDzIxMDAwMTAxMDAwMDAwWjA2MRowGAYDVQQKExFCb3JpbmdTU0wg\n"
  78. "VEVTVElORzEYMBYGA1UEAxMPSW50ZXJtZWRpYXRlIENBMIGfMA0GCSqGSIb3DQEB\n"
  79. "AQUAA4GNADCBiQKBgQC7YtI0l8ocTYJ0gKyXTtPL4iMJCNY4OcxXl48jkncVG1Hl\n"
  80. "blicgNUa1r9m9YFtVkxvBinb8dXiUpEGhVg4awRPDcatlsBSEBuJkiZGYbRcAmSu\n"
  81. "CmZYnf6u3aYQ18SU8WqVERPpE4cwVVs+6kwlzRw0+XDoZAczu8ZezVhCUc6NbQID\n"
  82. "AQABo3oweDAOBgNVHQ8BAf8EBAMCAgQwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsG\n"
  83. "AQUFBwMCMA8GA1UdEwEB/wQFMAMBAf8wGQYDVR0OBBIEEIwaaKi1dttdV3sfjRSy\n"
  84. "BqMwGwYDVR0jBBQwEoAQQDfXAftAL7gcflQEJ4xZATANBgkqhkiG9w0BAQsFAAOB\n"
  85. "gQCvnolNWEHuQS8PFVVyuLR+FKBeUUdrVbSfHSzTqNAqQGp0C9fk5oCzDq6ZgTfY\n"
  86. "ESXM4cJhb3IAnW0UM0NFsYSKQJ50JZL2L3z5ZLQhHdbs4RmODGoC40BVdnJ4/qgB\n"
  87. "aGSh09eQRvAVmbVCviDK2ipkWNegdyI19jFfNP5uIkGlYg==\n"
  88. "-----END CERTIFICATE-----\n";
  89. static const char kIntermediateSelfSignedPEM[] =
  90. "-----BEGIN CERTIFICATE-----\n"
  91. "MIICZjCCAc+gAwIBAgIJAKJMH+7rscPcMA0GCSqGSIb3DQEBCwUAMDYxGjAYBgNV\n"
  92. "BAoTEUJvcmluZ1NTTCBURVNUSU5HMRgwFgYDVQQDEw9JbnRlcm1lZGlhdGUgQ0Ew\n"
  93. "IBcNMTUwMTAxMDAwMDAwWhgPMjEwMDAxMDEwMDAwMDBaMDYxGjAYBgNVBAoTEUJv\n"
  94. "cmluZ1NTTCBURVNUSU5HMRgwFgYDVQQDEw9JbnRlcm1lZGlhdGUgQ0EwgZ8wDQYJ\n"
  95. "KoZIhvcNAQEBBQADgY0AMIGJAoGBALti0jSXyhxNgnSArJdO08viIwkI1jg5zFeX\n"
  96. "jyOSdxUbUeVuWJyA1RrWv2b1gW1WTG8GKdvx1eJSkQaFWDhrBE8Nxq2WwFIQG4mS\n"
  97. "JkZhtFwCZK4KZlid/q7dphDXxJTxapURE+kThzBVWz7qTCXNHDT5cOhkBzO7xl7N\n"
  98. "WEJRzo1tAgMBAAGjejB4MA4GA1UdDwEB/wQEAwICBDAdBgNVHSUEFjAUBggrBgEF\n"
  99. "BQcDAQYIKwYBBQUHAwIwDwYDVR0TAQH/BAUwAwEB/zAZBgNVHQ4EEgQQjBpoqLV2\n"
  100. "211Xex+NFLIGozAbBgNVHSMEFDASgBCMGmiotXbbXVd7H40UsgajMA0GCSqGSIb3\n"
  101. "DQEBCwUAA4GBALcccSrAQ0/EqQBsx0ZDTUydHXXNP2DrUkpUKmAXIe8McqIVSlkT\n"
  102. "6H4xz7z8VRKBo9j+drjjtCw2i0CQc8aOLxRb5WJ8eVLnaW2XRlUqAzhF0CrulfVI\n"
  103. "E4Vs6ZLU+fra1WAuIj6qFiigRja+3YkZArG8tMA9vtlhTX/g7YBZIkqH\n"
  104. "-----END CERTIFICATE-----\n";
  105. static const char kLeafPEM[] =
  106. "-----BEGIN CERTIFICATE-----\n"
  107. "MIICXjCCAcegAwIBAgIIWjO48ufpunYwDQYJKoZIhvcNAQELBQAwNjEaMBgGA1UE\n"
  108. "ChMRQm9yaW5nU1NMIFRFU1RJTkcxGDAWBgNVBAMTD0ludGVybWVkaWF0ZSBDQTAg\n"
  109. "Fw0xNTAxMDEwMDAwMDBaGA8yMTAwMDEwMTAwMDAwMFowMjEaMBgGA1UEChMRQm9y\n"
  110. "aW5nU1NMIFRFU1RJTkcxFDASBgNVBAMTC2V4YW1wbGUuY29tMIGfMA0GCSqGSIb3\n"
  111. "DQEBAQUAA4GNADCBiQKBgQDD0U0ZYgqShJ7oOjsyNKyVXEHqeafmk/bAoPqY/h1c\n"
  112. "oPw2E8KmeqiUSoTPjG5IXSblOxcqpbAXgnjPzo8DI3GNMhAf8SYNYsoH7gc7Uy7j\n"
  113. "5x8bUrisGnuTHqkqH6d4/e7ETJ7i3CpR8bvK16DggEvQTudLipz8FBHtYhFakfdh\n"
  114. "TwIDAQABo3cwdTAOBgNVHQ8BAf8EBAMCBaAwHQYDVR0lBBYwFAYIKwYBBQUHAwEG\n"
  115. "CCsGAQUFBwMCMAwGA1UdEwEB/wQCMAAwGQYDVR0OBBIEEKN5pvbur7mlXjeMEYA0\n"
  116. "4nUwGwYDVR0jBBQwEoAQjBpoqLV2211Xex+NFLIGozANBgkqhkiG9w0BAQsFAAOB\n"
  117. "gQBj/p+JChp//LnXWC1k121LM/ii7hFzQzMrt70bny406SGz9jAjaPOX4S3gt38y\n"
  118. "rhjpPukBlSzgQXFg66y6q5qp1nQTD1Cw6NkKBe9WuBlY3iYfmsf7WT8nhlT1CttU\n"
  119. "xNCwyMX9mtdXdQicOfNjIGUCD5OLV5PgHFPRKiHHioBAhg==\n"
  120. "-----END CERTIFICATE-----\n";
  121. static const char kLeafNoKeyUsagePEM[] =
  122. "-----BEGIN CERTIFICATE-----\n"
  123. "MIICNTCCAZ6gAwIBAgIJAIFQGaLQ0G2mMA0GCSqGSIb3DQEBCwUAMDYxGjAYBgNV\n"
  124. "BAoTEUJvcmluZ1NTTCBURVNUSU5HMRgwFgYDVQQDEw9JbnRlcm1lZGlhdGUgQ0Ew\n"
  125. "IBcNMTUwMTAxMDAwMDAwWhgPMjEwMDAxMDEwMDAwMDBaMDcxGjAYBgNVBAoTEUJv\n"
  126. "cmluZ1NTTCBURVNUSU5HMRkwFwYDVQQDExBldmlsLmV4YW1wbGUuY29tMIGfMA0G\n"
  127. "CSqGSIb3DQEBAQUAA4GNADCBiQKBgQDOKoZe75NPz77EOaMMl4/0s3PyQw++zJvp\n"
  128. "ejHAxZiTPCJgMbEHLrSzNoHdopg+CLUH5bE4wTXM8w9Inv5P8OAFJt7gJuPUunmk\n"
  129. "j+NoU3QfzOR6BroePcz1vXX9jyVHRs087M/sLqWRHu9IR+/A+UTcBaWaFiDVUxtJ\n"
  130. "YOwFMwjNPQIDAQABo0gwRjAMBgNVHRMBAf8EAjAAMBkGA1UdDgQSBBBJfLEUWHq1\n"
  131. "27rZ1AVx2J5GMBsGA1UdIwQUMBKAEIwaaKi1dttdV3sfjRSyBqMwDQYJKoZIhvcN\n"
  132. "AQELBQADgYEALVKN2Y3LZJOtu6SxFIYKxbLaXhTGTdIjxipZhmbBRDFjbZjZZOTe\n"
  133. "6Oo+VDNPYco4rBexK7umYXJyfTqoY0E8dbiImhTcGTEj7OAB3DbBomgU1AYe+t2D\n"
  134. "uwBqh4Y3Eto+Zn4pMVsxGEfUpjzjZDel7bN1/oU/9KWPpDfywfUmjgk=\n"
  135. "-----END CERTIFICATE-----\n";
  136. static const char kForgeryPEM[] =
  137. "-----BEGIN CERTIFICATE-----\n"
  138. "MIICZzCCAdCgAwIBAgIIdTlMzQoKkeMwDQYJKoZIhvcNAQELBQAwNzEaMBgGA1UE\n"
  139. "ChMRQm9yaW5nU1NMIFRFU1RJTkcxGTAXBgNVBAMTEGV2aWwuZXhhbXBsZS5jb20w\n"
  140. "IBcNMTUwMTAxMDAwMDAwWhgPMjEwMDAxMDEwMDAwMDBaMDoxGjAYBgNVBAoTEUJv\n"
  141. "cmluZ1NTTCBURVNUSU5HMRwwGgYDVQQDExNmb3JnZXJ5LmV4YW1wbGUuY29tMIGf\n"
  142. "MA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDADTwruBQZGb7Ay6s9HiYv5d1lwtEy\n"
  143. "xQdA2Sy8Rn8uA20Q4KgqwVY7wzIZ+z5Butrsmwb70gdG1XU+yRaDeE7XVoW6jSpm\n"
  144. "0sw35/5vJbTcL4THEFbnX0OPZnvpuZDFUkvVtq5kxpDWsVyM24G8EEq7kPih3Sa3\n"
  145. "OMhXVXF8kso6UQIDAQABo3cwdTAOBgNVHQ8BAf8EBAMCBaAwHQYDVR0lBBYwFAYI\n"
  146. "KwYBBQUHAwEGCCsGAQUFBwMCMAwGA1UdEwEB/wQCMAAwGQYDVR0OBBIEEEYJ/WHM\n"
  147. "8p64erPWIg4/liwwGwYDVR0jBBQwEoAQSXyxFFh6tdu62dQFcdieRjANBgkqhkiG\n"
  148. "9w0BAQsFAAOBgQA+zH7bHPElWRWJvjxDqRexmYLn+D3Aivs8XgXQJsM94W0EzSUf\n"
  149. "DSLfRgaQwcb2gg2xpDFoG+W0vc6O651uF23WGt5JaFFJJxqjII05IexfCNhuPmp4\n"
  150. "4UZAXPttuJXpn74IY1tuouaM06B3vXKZR+/ityKmfJvSwxacmFcK+2ziAg==\n"
  151. "-----END CERTIFICATE-----\n";
  152. // kExamplePSSCert is an example RSA-PSS self-signed certificate, signed with
  153. // the default hash functions.
  154. static const char kExamplePSSCert[] =
  155. "-----BEGIN CERTIFICATE-----\n"
  156. "MIICYjCCAcagAwIBAgIJAI3qUyT6SIfzMBIGCSqGSIb3DQEBCjAFogMCAWowRTEL\n"
  157. "MAkGA1UEBhMCQVUxEzARBgNVBAgMClNvbWUtU3RhdGUxITAfBgNVBAoMGEludGVy\n"
  158. "bmV0IFdpZGdpdHMgUHR5IEx0ZDAeFw0xNDEwMDkxOTA5NTVaFw0xNTEwMDkxOTA5\n"
  159. "NTVaMEUxCzAJBgNVBAYTAkFVMRMwEQYDVQQIDApTb21lLVN0YXRlMSEwHwYDVQQK\n"
  160. "DBhJbnRlcm5ldCBXaWRnaXRzIFB0eSBMdGQwgZ8wDQYJKoZIhvcNAQEBBQADgY0A\n"
  161. "MIGJAoGBAPi4bIO0vNmoV8CltFl2jFQdeesiUgR+0zfrQf2D+fCmhRU0dXFahKg8\n"
  162. "0u9aTtPel4rd/7vPCqqGkr64UOTNb4AzMHYTj8p73OxaymPHAyXvqIqDWHYg+hZ3\n"
  163. "13mSYwFIGth7Z/FSVUlO1m5KXNd6NzYM3t2PROjCpywrta9kS2EHAgMBAAGjUDBO\n"
  164. "MB0GA1UdDgQWBBTQQfuJQR6nrVrsNF1JEflVgXgfEzAfBgNVHSMEGDAWgBTQQfuJ\n"
  165. "QR6nrVrsNF1JEflVgXgfEzAMBgNVHRMEBTADAQH/MBIGCSqGSIb3DQEBCjAFogMC\n"
  166. "AWoDgYEASUy2RZcgNbNQZA0/7F+V1YTLEXwD16bm+iSVnzGwtexmQVEYIZG74K/w\n"
  167. "xbdZQdTbpNJkp1QPjPfh0zsatw6dmt5QoZ8K8No0DjR9dgf+Wvv5WJvJUIQBoAVN\n"
  168. "Z0IL+OQFz6+LcTHxD27JJCebrATXZA0wThGTQDm7crL+a+SujBY=\n"
  169. "-----END CERTIFICATE-----\n";
  170. // kBadPSSCertPEM is a self-signed RSA-PSS certificate with bad parameters.
  171. static const char kBadPSSCertPEM[] =
  172. "-----BEGIN CERTIFICATE-----\n"
  173. "MIIDdjCCAjqgAwIBAgIJANcwZLyfEv7DMD4GCSqGSIb3DQEBCjAxoA0wCwYJYIZI\n"
  174. "AWUDBAIBoRowGAYJKoZIhvcNAQEIMAsGCWCGSAFlAwQCAaIEAgIA3jAnMSUwIwYD\n"
  175. "VQQDDBxUZXN0IEludmFsaWQgUFNTIGNlcnRpZmljYXRlMB4XDTE1MTEwNDE2MDIz\n"
  176. "NVoXDTE1MTIwNDE2MDIzNVowJzElMCMGA1UEAwwcVGVzdCBJbnZhbGlkIFBTUyBj\n"
  177. "ZXJ0aWZpY2F0ZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMTaM7WH\n"
  178. "qVCAGAIA+zL1KWvvASTrhlq+1ePdO7wsrWX2KiYoTYrJYTnxhLnn0wrHqApt79nL\n"
  179. "IBG7cfShyZqFHOY/IzlYPMVt+gPo293gw96Fds5JBsjhjkyGnOyr9OUntFqvxDbT\n"
  180. "IIFU7o9IdxD4edaqjRv+fegVE+B79pDk4s0ujsk6dULtCg9Rst0ucGFo19mr+b7k\n"
  181. "dbfn8pZ72ZNDJPueVdrUAWw9oll61UcYfk75XdrLk6JlL41GrYHc8KlfXf43gGQq\n"
  182. "QfrpHkg4Ih2cI6Wt2nhFGAzrlcorzLliQIUJRIhM8h4IgDfpBpaPdVQLqS2pFbXa\n"
  183. "5eQjqiyJwak2vJ8CAwEAAaNQME4wHQYDVR0OBBYEFCt180N4oGUt5LbzBwQ4Ia+2\n"
  184. "4V97MB8GA1UdIwQYMBaAFCt180N4oGUt5LbzBwQ4Ia+24V97MAwGA1UdEwQFMAMB\n"
  185. "Af8wMQYJKoZIhvcNAQEKMCSgDTALBglghkgBZQMEAgGhDTALBgkqhkiG9w0BAQii\n"
  186. "BAICAN4DggEBAAjBtm90lGxgddjc4Xu/nbXXFHVs2zVcHv/mqOZoQkGB9r/BVgLb\n"
  187. "xhHrFZ2pHGElbUYPfifdS9ztB73e1d4J+P29o0yBqfd4/wGAc/JA8qgn6AAEO/Xn\n"
  188. "plhFeTRJQtLZVl75CkHXgUGUd3h+ADvKtcBuW9dSUncaUrgNKR8u/h/2sMG38RWY\n"
  189. "DzBddC/66YTa3r7KkVUfW7yqRQfELiGKdcm+bjlTEMsvS+EhHup9CzbpoCx2Fx9p\n"
  190. "NPtFY3yEObQhmL1JyoCRWqBE75GzFPbRaiux5UpEkns+i3trkGssZzsOuVqHNTNZ\n"
  191. "lC9+9hPHIoc9UMmAQNo1vGIW3NWVoeGbaJ8=\n"
  192. "-----END CERTIFICATE-----\n";
  193. static const char kRSAKey[] =
  194. "-----BEGIN RSA PRIVATE KEY-----\n"
  195. "MIICXgIBAAKBgQDYK8imMuRi/03z0K1Zi0WnvfFHvwlYeyK9Na6XJYaUoIDAtB92\n"
  196. "kWdGMdAQhLciHnAjkXLI6W15OoV3gA/ElRZ1xUpxTMhjP6PyY5wqT5r6y8FxbiiF\n"
  197. "KKAnHmUcrgfVW28tQ+0rkLGMryRtrukXOgXBv7gcrmU7G1jC2a7WqmeI8QIDAQAB\n"
  198. "AoGBAIBy09Fd4DOq/Ijp8HeKuCMKTHqTW1xGHshLQ6jwVV2vWZIn9aIgmDsvkjCe\n"
  199. "i6ssZvnbjVcwzSoByhjN8ZCf/i15HECWDFFh6gt0P5z0MnChwzZmvatV/FXCT0j+\n"
  200. "WmGNB/gkehKjGXLLcjTb6dRYVJSCZhVuOLLcbWIV10gggJQBAkEA8S8sGe4ezyyZ\n"
  201. "m4e9r95g6s43kPqtj5rewTsUxt+2n4eVodD+ZUlCULWVNAFLkYRTBCASlSrm9Xhj\n"
  202. "QpmWAHJUkQJBAOVzQdFUaewLtdOJoPCtpYoY1zd22eae8TQEmpGOR11L6kbxLQsk\n"
  203. "aMly/DOnOaa82tqAGTdqDEZgSNmCeKKknmECQAvpnY8GUOVAubGR6c+W90iBuQLj\n"
  204. "LtFp/9ihd2w/PoDwrHZaoUYVcT4VSfJQog/k7kjE4MYXYWL8eEKg3WTWQNECQQDk\n"
  205. "104Wi91Umd1PzF0ijd2jXOERJU1wEKe6XLkYYNHWQAe5l4J4MWj9OdxFXAxIuuR/\n"
  206. "tfDwbqkta4xcux67//khAkEAvvRXLHTaa6VFzTaiiO8SaFsHV3lQyXOtMrBpB5jd\n"
  207. "moZWgjHvB2W9Ckn7sDqsPB+U2tyX0joDdQEyuiMECDY8oQ==\n"
  208. "-----END RSA PRIVATE KEY-----\n";
  209. // kCRLTestRoot is a test root certificate. It has private key:
  210. //
  211. // -----BEGIN RSA PRIVATE KEY-----
  212. // MIIEpAIBAAKCAQEAo16WiLWZuaymsD8n5SKPmxV1y6jjgr3BS/dUBpbrzd1aeFzN
  213. // lI8l2jfAnzUyp+I21RQ+nh/MhqjGElkTtK9xMn1Y+S9GMRh+5R/Du0iCb1tCZIPY
  214. // 07Tgrb0KMNWe0v2QKVVruuYSgxIWodBfxlKO64Z8AJ5IbnWpuRqO6rctN9qUoMlT
  215. // IAB6dL4G0tDJ/PGFWOJYwOMEIX54bly2wgyYJVBKiRRt4f7n8H922qmvPNA9idmX
  216. // 9G1VAtgV6x97XXi7ULORIQvn9lVQF6nTYDBJhyuPB+mLThbLP2o9orxGx7aCtnnB
  217. // ZUIxUvHNOI0FaSaZH7Fi0xsZ/GkG2HZe7ImPJwIDAQABAoIBAQCJF9MTHfHGkk+/
  218. // DwCXlA0Wg0e6hBuHl10iNobYkMWIl/xXjOknhYiqOqb181py76472SVC5ERprC+r
  219. // Lf0PXzqKuA117mnkwT2bYLCL9Skf8WEhoFLQNbVlloF6wYjqXcYgKYKh8HgQbZl4
  220. // aLg2YQl2NADTNABsUWj/4H2WEelsODVviqfFs725lFg9KHDI8zxAZXLzDt/M9uVL
  221. // GxJiX12tr0AwaeAFZ1oPM/y+LznM3N3+Ht3jHHw3jZ/u8Z1RdAmdpu3bZ6tbwGBr
  222. // 9edsH5rKkm9aBvMrY7eX5VHqaqyRNFyG152ZOJh4XiiFG7EmgTPCpaHo50Y018Re
  223. // grVtk+FBAoGBANY3lY+V8ZOwMxSHes+kTnoimHO5Ob7nxrOC71i27x+4HHsYUeAr
  224. // /zOOghiDIn+oNkuiX5CIOWZKx159Bp65CPpCbTb/fh+HYnSgXFgCw7XptycO7LXM
  225. // 5GwR5jSfpfzBFdYxjxoUzDMFBwTEYRTm0HkUHkH+s+ajjw5wqqbcGLcfAoGBAMM8
  226. // DKW6Tb66xsf708f0jonAjKYTLZ+WOcwsBEWSFHoY8dUjvW5gqx5acHTEsc5ZTeh4
  227. // BCFLa+Mn9cuJWVJNs09k7Xb2PNl92HQ4GN2vbdkJhExbkT6oLDHg1hVD0w8KLfz1
  228. // lTAW6pS+6CdOHMEJpvqx89EgU/1GgIQ1fXYczE75AoGAKeJoXdDFkUjsU+FBhAPu
  229. // TDcjc80Nm2QaF9NMFR5/lsYa236f06MGnQAKM9zADBHJu/Qdl1brUjLg1HrBppsr
  230. // RDNkw1IlSOjhuUf5hkPUHGd8Jijm440SRIcjabqla8wdBupdvo2+d2NOQgJbsQiI
  231. // ToQ+fkzcxAXK3Nnuo/1436UCgYBjLH7UNOZHS8OsVM0I1r8NVKVdu4JCfeJQR8/H
  232. // s2P5ffBir+wLRMnH+nMDreMQiibcPxMCArkERAlE4jlgaJ38Z62E76KLbLTmnJRt
  233. // EC9Bv+bXjvAiHvWMRMUbOj/ddPNVez7Uld+FvdBaHwDWQlvzHzBWfBCOKSEhh7Z6
  234. // qDhUqQKBgQDPMDx2i5rfmQp3imV9xUcCkIRsyYQVf8Eo7NV07IdUy/otmksgn4Zt
  235. // Lbf3v2dvxOpTNTONWjp2c+iUQo8QxJCZr5Sfb21oQ9Ktcrmc/CY7LeBVDibXwxdM
  236. // vRG8kBzvslFWh7REzC3u06GSVhyKDfW93kN2cKVwGoahRlhj7oHuZQ==
  237. // -----END RSA PRIVATE KEY-----
  238. static const char kCRLTestRoot[] =
  239. "-----BEGIN CERTIFICATE-----\n"
  240. "MIIDbzCCAlegAwIBAgIJAODri7v0dDUFMA0GCSqGSIb3DQEBCwUAME4xCzAJBgNV\n"
  241. "BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1Nb3VudGFpbiBW\n"
  242. "aWV3MRIwEAYDVQQKDAlCb3JpbmdTU0wwHhcNMTYwOTI2MTUwNjI2WhcNMjYwOTI0\n"
  243. "MTUwNjI2WjBOMQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQG\n"
  244. "A1UEBwwNTW91bnRhaW4gVmlldzESMBAGA1UECgwJQm9yaW5nU1NMMIIBIjANBgkq\n"
  245. "hkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAo16WiLWZuaymsD8n5SKPmxV1y6jjgr3B\n"
  246. "S/dUBpbrzd1aeFzNlI8l2jfAnzUyp+I21RQ+nh/MhqjGElkTtK9xMn1Y+S9GMRh+\n"
  247. "5R/Du0iCb1tCZIPY07Tgrb0KMNWe0v2QKVVruuYSgxIWodBfxlKO64Z8AJ5IbnWp\n"
  248. "uRqO6rctN9qUoMlTIAB6dL4G0tDJ/PGFWOJYwOMEIX54bly2wgyYJVBKiRRt4f7n\n"
  249. "8H922qmvPNA9idmX9G1VAtgV6x97XXi7ULORIQvn9lVQF6nTYDBJhyuPB+mLThbL\n"
  250. "P2o9orxGx7aCtnnBZUIxUvHNOI0FaSaZH7Fi0xsZ/GkG2HZe7ImPJwIDAQABo1Aw\n"
  251. "TjAdBgNVHQ4EFgQUWPt3N5cZ/CRvubbrkqfBnAqhq94wHwYDVR0jBBgwFoAUWPt3\n"
  252. "N5cZ/CRvubbrkqfBnAqhq94wDAYDVR0TBAUwAwEB/zANBgkqhkiG9w0BAQsFAAOC\n"
  253. "AQEAORu6M0MOwXy+3VEBwNilfTxyqDfruQsc1jA4PT8Oe8zora1WxE1JB4q2FJOz\n"
  254. "EAuM3H/NXvEnBuN+ITvKZAJUfm4NKX97qmjMJwLKWe1gVv+VQTr63aR7mgWJReQN\n"
  255. "XdMztlVeZs2dppV6uEg3ia1X0G7LARxGpA9ETbMyCpb39XxlYuTClcbA5ftDN99B\n"
  256. "3Xg9KNdd++Ew22O3HWRDvdDpTO/JkzQfzi3sYwUtzMEonENhczJhGf7bQMmvL/w5\n"
  257. "24Wxj4Z7KzzWIHsNqE/RIs6RV3fcW61j/mRgW2XyoWnMVeBzvcJr9NXp4VQYmFPw\n"
  258. "amd8GKMZQvP0ufGnUn7D7uartA==\n"
  259. "-----END CERTIFICATE-----\n";
  260. static const char kCRLTestLeaf[] =
  261. "-----BEGIN CERTIFICATE-----\n"
  262. "MIIDkDCCAnigAwIBAgICEAAwDQYJKoZIhvcNAQELBQAwTjELMAkGA1UEBhMCVVMx\n"
  263. "EzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcxEjAQ\n"
  264. "BgNVBAoMCUJvcmluZ1NTTDAeFw0xNjA5MjYxNTA4MzFaFw0xNzA5MjYxNTA4MzFa\n"
  265. "MEsxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRIwEAYDVQQKDAlC\n"
  266. "b3JpbmdTU0wxEzARBgNVBAMMCmJvcmluZy5zc2wwggEiMA0GCSqGSIb3DQEBAQUA\n"
  267. "A4IBDwAwggEKAoIBAQDc5v1S1M0W+QWM+raWfO0LH8uvqEwuJQgODqMaGnSlWUx9\n"
  268. "8iQcnWfjyPja3lWg9K62hSOFDuSyEkysKHDxijz5R93CfLcfnVXjWQDJe7EJTTDP\n"
  269. "ozEvxN6RjAeYv7CF000euYr3QT5iyBjg76+bon1p0jHZBJeNPP1KqGYgyxp+hzpx\n"
  270. "e0gZmTlGAXd8JQK4v8kpdYwD6PPifFL/jpmQpqOtQmH/6zcLjY4ojmqpEdBqIKIX\n"
  271. "+saA29hMq0+NK3K+wgg31RU+cVWxu3tLOIiesETkeDgArjWRS1Vkzbi4v9SJxtNu\n"
  272. "OZuAxWiynRJw3JwH/OFHYZIvQqz68ZBoj96cepjPAgMBAAGjezB5MAkGA1UdEwQC\n"
  273. "MAAwLAYJYIZIAYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRl\n"
  274. "MB0GA1UdDgQWBBTGn0OVVh/aoYt0bvEKG+PIERqnDzAfBgNVHSMEGDAWgBRY+3c3\n"
  275. "lxn8JG+5tuuSp8GcCqGr3jANBgkqhkiG9w0BAQsFAAOCAQEAd2nM8gCQN2Dc8QJw\n"
  276. "XSZXyuI3DBGGCHcay/3iXu0JvTC3EiQo8J6Djv7WLI0N5KH8mkm40u89fJAB2lLZ\n"
  277. "ShuHVtcC182bOKnePgwp9CNwQ21p0rDEu/P3X46ZvFgdxx82E9xLa0tBB8PiPDWh\n"
  278. "lV16jbaKTgX5AZqjnsyjR5o9/mbZVupZJXx5Syq+XA8qiJfstSYJs4KyKK9UOjql\n"
  279. "ICkJVKpi2ahDBqX4MOH4SLfzVk8pqSpviS6yaA1RXqjpkxiN45WWaXDldVHMSkhC\n"
  280. "5CNXsXi4b1nAntu89crwSLA3rEwzCWeYj+BX7e1T9rr3oJdwOU/2KQtW1js1yQUG\n"
  281. "tjJMFw==\n"
  282. "-----END CERTIFICATE-----\n";
  283. static const char kBasicCRL[] =
  284. "-----BEGIN X509 CRL-----\n"
  285. "MIIBpzCBkAIBATANBgkqhkiG9w0BAQsFADBOMQswCQYDVQQGEwJVUzETMBEGA1UE\n"
  286. "CAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91bnRhaW4gVmlldzESMBAGA1UECgwJ\n"
  287. "Qm9yaW5nU1NMFw0xNjA5MjYxNTEwNTVaFw0xNjEwMjYxNTEwNTVaoA4wDDAKBgNV\n"
  288. "HRQEAwIBATANBgkqhkiG9w0BAQsFAAOCAQEAnrBKKgvd9x9zwK9rtUvVeFeJ7+LN\n"
  289. "ZEAc+a5oxpPNEsJx6hXoApYEbzXMxuWBQoCs5iEBycSGudct21L+MVf27M38KrWo\n"
  290. "eOkq0a2siqViQZO2Fb/SUFR0k9zb8xl86Zf65lgPplALun0bV/HT7MJcl04Tc4os\n"
  291. "dsAReBs5nqTGNEd5AlC1iKHvQZkM//MD51DspKnDpsDiUVi54h9C1SpfZmX8H2Vv\n"
  292. "diyu0fZ/bPAM3VAGawatf/SyWfBMyKpoPXEG39oAzmjjOj8en82psn7m474IGaho\n"
  293. "/vBbhl1ms5qQiLYPjm4YELtnXQoFyC72tBjbdFd/ZE9k4CNKDbxFUXFbkw==\n"
  294. "-----END X509 CRL-----\n";
  295. static const char kRevokedCRL[] =
  296. "-----BEGIN X509 CRL-----\n"
  297. "MIIBvjCBpwIBATANBgkqhkiG9w0BAQsFADBOMQswCQYDVQQGEwJVUzETMBEGA1UE\n"
  298. "CAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91bnRhaW4gVmlldzESMBAGA1UECgwJ\n"
  299. "Qm9yaW5nU1NMFw0xNjA5MjYxNTEyNDRaFw0xNjEwMjYxNTEyNDRaMBUwEwICEAAX\n"
  300. "DTE2MDkyNjE1MTIyNlqgDjAMMAoGA1UdFAQDAgECMA0GCSqGSIb3DQEBCwUAA4IB\n"
  301. "AQCUGaM4DcWzlQKrcZvI8TMeR8BpsvQeo5BoI/XZu2a8h//PyRyMwYeaOM+3zl0d\n"
  302. "sjgCT8b3C1FPgT+P2Lkowv7rJ+FHJRNQkogr+RuqCSPTq65ha4WKlRGWkMFybzVH\n"
  303. "NloxC+aU3lgp/NlX9yUtfqYmJek1CDrOOGPrAEAwj1l/BUeYKNGqfBWYJQtPJu+5\n"
  304. "OaSvIYGpETCZJscUWODmLEb/O3DM438vLvxonwGqXqS0KX37+CHpUlyhnSovxXxp\n"
  305. "Pz4aF+L7OtczxL0GYtD2fR9B7TDMqsNmHXgQrixvvOY7MUdLGbd4RfJL3yA53hyO\n"
  306. "xzfKY2TzxLiOmctG0hXFkH5J\n"
  307. "-----END X509 CRL-----\n";
  308. static const char kBadIssuerCRL[] =
  309. "-----BEGIN X509 CRL-----\n"
  310. "MIIBwjCBqwIBATANBgkqhkiG9w0BAQsFADBSMQswCQYDVQQGEwJVUzETMBEGA1UE\n"
  311. "CAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91bnRhaW4gVmlldzEWMBQGA1UECgwN\n"
  312. "Tm90IEJvcmluZ1NTTBcNMTYwOTI2MTUxMjQ0WhcNMTYxMDI2MTUxMjQ0WjAVMBMC\n"
  313. "AhAAFw0xNjA5MjYxNTEyMjZaoA4wDDAKBgNVHRQEAwIBAjANBgkqhkiG9w0BAQsF\n"
  314. "AAOCAQEAlBmjOA3Fs5UCq3GbyPEzHkfAabL0HqOQaCP12btmvIf/z8kcjMGHmjjP\n"
  315. "t85dHbI4Ak/G9wtRT4E/j9i5KML+6yfhRyUTUJKIK/kbqgkj06uuYWuFipURlpDB\n"
  316. "cm81RzZaMQvmlN5YKfzZV/clLX6mJiXpNQg6zjhj6wBAMI9ZfwVHmCjRqnwVmCUL\n"
  317. "TybvuTmkryGBqREwmSbHFFjg5ixG/ztwzON/Ly78aJ8Bql6ktCl9+/gh6VJcoZ0q\n"
  318. "L8V8aT8+Ghfi+zrXM8S9BmLQ9n0fQe0wzKrDZh14EK4sb7zmOzFHSxm3eEXyS98g\n"
  319. "Od4cjsc3ymNk88S4jpnLRtIVxZB+SQ==\n"
  320. "-----END X509 CRL-----\n";
  321. // kKnownCriticalCRL is kBasicCRL but with a critical issuing distribution point
  322. // extension.
  323. static const char kKnownCriticalCRL[] =
  324. "-----BEGIN X509 CRL-----\n"
  325. "MIIBujCBowIBATANBgkqhkiG9w0BAQsFADBOMQswCQYDVQQGEwJVUzETMBEGA1UE\n"
  326. "CAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91bnRhaW4gVmlldzESMBAGA1UECgwJ\n"
  327. "Qm9yaW5nU1NMFw0xNjA5MjYxNTEwNTVaFw0xNjEwMjYxNTEwNTVaoCEwHzAKBgNV\n"
  328. "HRQEAwIBATARBgNVHRwBAf8EBzAFoQMBAf8wDQYJKoZIhvcNAQELBQADggEBAA+3\n"
  329. "i+5e5Ub8sccfgOBs6WVJFI9c8gvJjrJ8/dYfFIAuCyeocs7DFXn1n13CRZ+URR/Q\n"
  330. "mVWgU28+xeusuSPYFpd9cyYTcVyNUGNTI3lwgcE/yVjPaOmzSZKdPakApRxtpKKQ\n"
  331. "NN/56aQz3bnT/ZSHQNciRB8U6jiD9V30t0w+FDTpGaG+7bzzUH3UVF9xf9Ctp60A\n"
  332. "3mfLe0scas7owSt4AEFuj2SPvcE7yvdOXbu+IEv21cEJUVExJAbhvIweHXh6yRW+\n"
  333. "7VVeiNzdIjkZjyTmAzoXGha4+wbxXyBRbfH+XWcO/H+8nwyG8Gktdu2QB9S9nnIp\n"
  334. "o/1TpfOMSGhMyMoyPrk=\n"
  335. "-----END X509 CRL-----\n";
  336. // kUnknownCriticalCRL is kBasicCRL but with an unknown critical extension.
  337. static const char kUnknownCriticalCRL[] =
  338. "-----BEGIN X509 CRL-----\n"
  339. "MIIBvDCBpQIBATANBgkqhkiG9w0BAQsFADBOMQswCQYDVQQGEwJVUzETMBEGA1UE\n"
  340. "CAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91bnRhaW4gVmlldzESMBAGA1UECgwJ\n"
  341. "Qm9yaW5nU1NMFw0xNjA5MjYxNTEwNTVaFw0xNjEwMjYxNTEwNTVaoCMwITAKBgNV\n"
  342. "HRQEAwIBATATBgwqhkiG9xIEAYS3CQABAf8EADANBgkqhkiG9w0BAQsFAAOCAQEA\n"
  343. "GvBP0xqL509InMj/3493YVRV+ldTpBv5uTD6jewzf5XdaxEQ/VjTNe5zKnxbpAib\n"
  344. "Kf7cwX0PMSkZjx7k7kKdDlEucwVvDoqC+O9aJcqVmM6GDyNb9xENxd0XCXja6MZC\n"
  345. "yVgP4AwLauB2vSiEprYJyI1APph3iAEeDm60lTXX/wBM/tupQDDujKh2GPyvBRfJ\n"
  346. "+wEDwGg3ICwvu4gO4zeC5qnFR+bpL9t5tOMAQnVZ0NWv+k7mkd2LbHdD44dxrfXC\n"
  347. "nhtfERx99SDmC/jtUAJrGhtCO8acr7exCeYcduN7KKCm91OeCJKK6OzWst0Og1DB\n"
  348. "kwzzU2rL3G65CrZ7H0SZsQ==\n"
  349. "-----END X509 CRL-----\n";
  350. // kUnknownCriticalCRL2 is kBasicCRL but with a critical issuing distribution
  351. // point extension followed by an unknown critical extension
  352. static const char kUnknownCriticalCRL2[] =
  353. "-----BEGIN X509 CRL-----\n"
  354. "MIIBzzCBuAIBATANBgkqhkiG9w0BAQsFADBOMQswCQYDVQQGEwJVUzETMBEGA1UE\n"
  355. "CAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91bnRhaW4gVmlldzESMBAGA1UECgwJ\n"
  356. "Qm9yaW5nU1NMFw0xNjA5MjYxNTEwNTVaFw0xNjEwMjYxNTEwNTVaoDYwNDAKBgNV\n"
  357. "HRQEAwIBATARBgNVHRwBAf8EBzAFoQMBAf8wEwYMKoZIhvcSBAGEtwkAAQH/BAAw\n"
  358. "DQYJKoZIhvcNAQELBQADggEBACTcpQC8jXL12JN5YzOcQ64ubQIe0XxRAd30p7qB\n"
  359. "BTXGpgqBjrjxRfLms7EBYodEXB2oXMsDq3km0vT1MfYdsDD05S+SQ9CDsq/pUfaC\n"
  360. "E2WNI5p8WircRnroYvbN2vkjlRbMd1+yNITohXYXCJwjEOAWOx3XIM10bwPYBv4R\n"
  361. "rDobuLHoMgL3yHgMHmAkP7YpkBucNqeBV8cCdeAZLuhXFWi6yfr3r/X18yWbC/r2\n"
  362. "2xXdkrSqXLFo7ToyP8YKTgiXpya4x6m53biEYwa2ULlas0igL6DK7wjYZX95Uy7H\n"
  363. "GKljn9weIYiMPV/BzGymwfv2EW0preLwtyJNJPaxbdin6Jc=\n"
  364. "-----END X509 CRL-----\n";
  365. // CertFromPEM parses the given, NUL-terminated pem block and returns an
  366. // |X509*|.
  367. static bssl::UniquePtr<X509> CertFromPEM(const char *pem) {
  368. bssl::UniquePtr<BIO> bio(BIO_new_mem_buf(pem, strlen(pem)));
  369. return bssl::UniquePtr<X509>(
  370. PEM_read_bio_X509(bio.get(), nullptr, nullptr, nullptr));
  371. }
  372. // CRLFromPEM parses the given, NUL-terminated pem block and returns an
  373. // |X509_CRL*|.
  374. static bssl::UniquePtr<X509_CRL> CRLFromPEM(const char *pem) {
  375. bssl::UniquePtr<BIO> bio(BIO_new_mem_buf(pem, strlen(pem)));
  376. return bssl::UniquePtr<X509_CRL>(
  377. PEM_read_bio_X509_CRL(bio.get(), nullptr, nullptr, nullptr));
  378. }
  379. // PrivateKeyFromPEM parses the given, NUL-terminated pem block and returns an
  380. // |EVP_PKEY*|.
  381. static bssl::UniquePtr<EVP_PKEY> PrivateKeyFromPEM(const char *pem) {
  382. bssl::UniquePtr<BIO> bio(
  383. BIO_new_mem_buf(const_cast<char *>(pem), strlen(pem)));
  384. return bssl::UniquePtr<EVP_PKEY>(
  385. PEM_read_bio_PrivateKey(bio.get(), nullptr, nullptr, nullptr));
  386. }
  387. // CertsToStack converts a vector of |X509*| to an OpenSSL STACK_OF(X509),
  388. // bumping the reference counts for each certificate in question.
  389. static bssl::UniquePtr<STACK_OF(X509)> CertsToStack(
  390. const std::vector<X509 *> &certs) {
  391. bssl::UniquePtr<STACK_OF(X509)> stack(sk_X509_new_null());
  392. if (!stack) {
  393. return nullptr;
  394. }
  395. for (auto cert : certs) {
  396. if (!sk_X509_push(stack.get(), cert)) {
  397. return nullptr;
  398. }
  399. X509_up_ref(cert);
  400. }
  401. return stack;
  402. }
  403. // CRLsToStack converts a vector of |X509_CRL*| to an OpenSSL
  404. // STACK_OF(X509_CRL), bumping the reference counts for each CRL in question.
  405. static bssl::UniquePtr<STACK_OF(X509_CRL)> CRLsToStack(
  406. const std::vector<X509_CRL *> &crls) {
  407. bssl::UniquePtr<STACK_OF(X509_CRL)> stack(sk_X509_CRL_new_null());
  408. if (!stack) {
  409. return nullptr;
  410. }
  411. for (auto crl : crls) {
  412. if (!sk_X509_CRL_push(stack.get(), crl)) {
  413. return nullptr;
  414. }
  415. X509_CRL_up_ref(crl);
  416. }
  417. return stack;
  418. }
  419. static int Verify(X509 *leaf, const std::vector<X509 *> &roots,
  420. const std::vector<X509 *> &intermediates,
  421. const std::vector<X509_CRL *> &crls,
  422. unsigned long flags = 0) {
  423. bssl::UniquePtr<STACK_OF(X509)> roots_stack(CertsToStack(roots));
  424. bssl::UniquePtr<STACK_OF(X509)> intermediates_stack(
  425. CertsToStack(intermediates));
  426. bssl::UniquePtr<STACK_OF(X509_CRL)> crls_stack(CRLsToStack(crls));
  427. if (!roots_stack ||
  428. !intermediates_stack ||
  429. !crls_stack) {
  430. return X509_V_ERR_UNSPECIFIED;
  431. }
  432. bssl::UniquePtr<X509_STORE_CTX> ctx(X509_STORE_CTX_new());
  433. bssl::UniquePtr<X509_STORE> store(X509_STORE_new());
  434. if (!ctx ||
  435. !store) {
  436. return X509_V_ERR_UNSPECIFIED;
  437. }
  438. if (!X509_STORE_CTX_init(ctx.get(), store.get(), leaf,
  439. intermediates_stack.get())) {
  440. return X509_V_ERR_UNSPECIFIED;
  441. }
  442. X509_STORE_CTX_trusted_stack(ctx.get(), roots_stack.get());
  443. X509_STORE_CTX_set0_crls(ctx.get(), crls_stack.get());
  444. X509_VERIFY_PARAM *param = X509_VERIFY_PARAM_new();
  445. if (param == nullptr) {
  446. return X509_V_ERR_UNSPECIFIED;
  447. }
  448. X509_VERIFY_PARAM_set_time(param, 1474934400 /* Sep 27th, 2016 */);
  449. X509_VERIFY_PARAM_set_depth(param, 16);
  450. if (flags) {
  451. X509_VERIFY_PARAM_set_flags(param, flags);
  452. }
  453. X509_STORE_CTX_set0_param(ctx.get(), param);
  454. ERR_clear_error();
  455. if (X509_verify_cert(ctx.get()) != 1) {
  456. return X509_STORE_CTX_get_error(ctx.get());
  457. }
  458. return X509_V_OK;
  459. }
  460. static bool TestVerify() {
  461. bssl::UniquePtr<X509> cross_signing_root(CertFromPEM(kCrossSigningRootPEM));
  462. bssl::UniquePtr<X509> root(CertFromPEM(kRootCAPEM));
  463. bssl::UniquePtr<X509> root_cross_signed(CertFromPEM(kRootCrossSignedPEM));
  464. bssl::UniquePtr<X509> intermediate(CertFromPEM(kIntermediatePEM));
  465. bssl::UniquePtr<X509> intermediate_self_signed(
  466. CertFromPEM(kIntermediateSelfSignedPEM));
  467. bssl::UniquePtr<X509> leaf(CertFromPEM(kLeafPEM));
  468. bssl::UniquePtr<X509> leaf_no_key_usage(CertFromPEM(kLeafNoKeyUsagePEM));
  469. bssl::UniquePtr<X509> forgery(CertFromPEM(kForgeryPEM));
  470. if (!cross_signing_root ||
  471. !root ||
  472. !root_cross_signed ||
  473. !intermediate ||
  474. !intermediate_self_signed ||
  475. !leaf ||
  476. !leaf_no_key_usage ||
  477. !forgery) {
  478. fprintf(stderr, "Failed to parse certificates\n");
  479. return false;
  480. }
  481. std::vector<X509*> empty;
  482. std::vector<X509_CRL*> empty_crls;
  483. if (Verify(leaf.get(), empty, empty, empty_crls) !=
  484. X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY) {
  485. fprintf(stderr, "Leaf verified with no roots!\n");
  486. return false;
  487. }
  488. if (Verify(leaf.get(), empty, {intermediate.get()}, empty_crls) !=
  489. X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY) {
  490. fprintf(stderr, "Leaf verified with no roots!\n");
  491. return false;
  492. }
  493. if (Verify(leaf.get(), {root.get()}, {intermediate.get()}, empty_crls) !=
  494. X509_V_OK) {
  495. ERR_print_errors_fp(stderr);
  496. fprintf(stderr, "Basic chain didn't verify.\n");
  497. return false;
  498. }
  499. if (Verify(leaf.get(), {cross_signing_root.get()},
  500. {intermediate.get(), root_cross_signed.get()},
  501. empty_crls) != X509_V_OK) {
  502. ERR_print_errors_fp(stderr);
  503. fprintf(stderr, "Cross-signed chain didn't verify.\n");
  504. return false;
  505. }
  506. if (Verify(leaf.get(), {cross_signing_root.get(), root.get()},
  507. {intermediate.get(), root_cross_signed.get()},
  508. empty_crls) != X509_V_OK) {
  509. ERR_print_errors_fp(stderr);
  510. fprintf(stderr, "Cross-signed chain with root didn't verify.\n");
  511. return false;
  512. }
  513. /* This is the “altchains” test – we remove the cross-signing CA but include
  514. * the cross-sign in the intermediates. */
  515. if (Verify(leaf.get(), {root.get()},
  516. {intermediate.get(), root_cross_signed.get()},
  517. empty_crls) != X509_V_OK) {
  518. ERR_print_errors_fp(stderr);
  519. fprintf(stderr, "Chain with cross-sign didn't backtrack to find root.\n");
  520. return false;
  521. }
  522. if (Verify(leaf.get(), {root.get()},
  523. {intermediate.get(), root_cross_signed.get()}, empty_crls,
  524. X509_V_FLAG_NO_ALT_CHAINS) !=
  525. X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY) {
  526. fprintf(stderr, "Altchains test still passed when disabled.\n");
  527. return false;
  528. }
  529. if (Verify(forgery.get(), {intermediate_self_signed.get()},
  530. {leaf_no_key_usage.get()},
  531. empty_crls) != X509_V_ERR_INVALID_CA) {
  532. fprintf(stderr, "Basic constraints weren't checked.\n");
  533. return false;
  534. }
  535. /* Test that one cannot skip Basic Constraints checking with a contorted set
  536. * of roots and intermediates. This is a regression test for CVE-2015-1793. */
  537. if (Verify(forgery.get(),
  538. {intermediate_self_signed.get(), root_cross_signed.get()},
  539. {leaf_no_key_usage.get(), intermediate.get()},
  540. empty_crls) != X509_V_ERR_INVALID_CA) {
  541. fprintf(stderr, "Basic constraints weren't checked.\n");
  542. return false;
  543. }
  544. return true;
  545. }
  546. static bool TestCRL() {
  547. bssl::UniquePtr<X509> root(CertFromPEM(kCRLTestRoot));
  548. bssl::UniquePtr<X509> leaf(CertFromPEM(kCRLTestLeaf));
  549. bssl::UniquePtr<X509_CRL> basic_crl(CRLFromPEM(kBasicCRL));
  550. bssl::UniquePtr<X509_CRL> revoked_crl(CRLFromPEM(kRevokedCRL));
  551. bssl::UniquePtr<X509_CRL> bad_issuer_crl(CRLFromPEM(kBadIssuerCRL));
  552. bssl::UniquePtr<X509_CRL> known_critical_crl(CRLFromPEM(kKnownCriticalCRL));
  553. bssl::UniquePtr<X509_CRL> unknown_critical_crl(
  554. CRLFromPEM(kUnknownCriticalCRL));
  555. bssl::UniquePtr<X509_CRL> unknown_critical_crl2(
  556. CRLFromPEM(kUnknownCriticalCRL2));
  557. if (!root ||
  558. !leaf ||
  559. !basic_crl ||
  560. !revoked_crl ||
  561. !bad_issuer_crl ||
  562. !known_critical_crl ||
  563. !unknown_critical_crl ||
  564. !unknown_critical_crl2) {
  565. fprintf(stderr, "Failed to parse certificates and CRLs.\n");
  566. return false;
  567. }
  568. if (Verify(leaf.get(), {root.get()}, {root.get()}, {basic_crl.get()},
  569. X509_V_FLAG_CRL_CHECK) != X509_V_OK) {
  570. fprintf(stderr, "Cert with CRL didn't verify.\n");
  571. return false;
  572. }
  573. if (Verify(leaf.get(), {root.get()}, {root.get()},
  574. {basic_crl.get(), revoked_crl.get()},
  575. X509_V_FLAG_CRL_CHECK) != X509_V_ERR_CERT_REVOKED) {
  576. fprintf(stderr, "Revoked CRL wasn't checked.\n");
  577. return false;
  578. }
  579. std::vector<X509_CRL *> empty_crls;
  580. if (Verify(leaf.get(), {root.get()}, {root.get()}, empty_crls,
  581. X509_V_FLAG_CRL_CHECK) != X509_V_ERR_UNABLE_TO_GET_CRL) {
  582. fprintf(stderr, "CRLs were not required.\n");
  583. return false;
  584. }
  585. if (Verify(leaf.get(), {root.get()}, {root.get()}, {bad_issuer_crl.get()},
  586. X509_V_FLAG_CRL_CHECK) != X509_V_ERR_UNABLE_TO_GET_CRL) {
  587. fprintf(stderr, "Bad CRL issuer was unnoticed.\n");
  588. return false;
  589. }
  590. if (Verify(leaf.get(), {root.get()}, {root.get()}, {known_critical_crl.get()},
  591. X509_V_FLAG_CRL_CHECK) != X509_V_OK) {
  592. fprintf(stderr, "CRL with known critical extension was rejected.\n");
  593. return false;
  594. }
  595. if (Verify(leaf.get(), {root.get()}, {root.get()},
  596. {unknown_critical_crl.get()}, X509_V_FLAG_CRL_CHECK) !=
  597. X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION) {
  598. fprintf(stderr, "CRL with unknown critical extension was accepted.\n");
  599. return false;
  600. }
  601. if (Verify(leaf.get(), {root.get()}, {root.get()},
  602. {unknown_critical_crl2.get()}, X509_V_FLAG_CRL_CHECK) !=
  603. X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION) {
  604. fprintf(stderr, "CRL with unknown critical extension (2) was accepted.\n");
  605. return false;
  606. }
  607. return true;
  608. }
  609. static bool TestPSS() {
  610. bssl::UniquePtr<X509> cert(CertFromPEM(kExamplePSSCert));
  611. if (!cert) {
  612. return false;
  613. }
  614. bssl::UniquePtr<EVP_PKEY> pkey(X509_get_pubkey(cert.get()));
  615. if (!pkey) {
  616. return false;
  617. }
  618. if (!X509_verify(cert.get(), pkey.get())) {
  619. fprintf(stderr, "Could not verify certificate.\n");
  620. return false;
  621. }
  622. return true;
  623. }
  624. static bool TestBadPSSParameters() {
  625. bssl::UniquePtr<X509> cert(CertFromPEM(kBadPSSCertPEM));
  626. if (!cert) {
  627. return false;
  628. }
  629. bssl::UniquePtr<EVP_PKEY> pkey(X509_get_pubkey(cert.get()));
  630. if (!pkey) {
  631. return false;
  632. }
  633. if (X509_verify(cert.get(), pkey.get())) {
  634. fprintf(stderr, "Unexpectedly verified bad certificate.\n");
  635. return false;
  636. }
  637. ERR_clear_error();
  638. return true;
  639. }
  640. static bool SignatureRoundTrips(EVP_MD_CTX *md_ctx, EVP_PKEY *pkey) {
  641. // Make a certificate like signed with |md_ctx|'s settings.'
  642. bssl::UniquePtr<X509> cert(CertFromPEM(kLeafPEM));
  643. if (!cert || !X509_sign_ctx(cert.get(), md_ctx)) {
  644. return false;
  645. }
  646. // Ensure that |pkey| may still be used to verify the resulting signature. All
  647. // settings in |md_ctx| must have been serialized appropriately.
  648. return !!X509_verify(cert.get(), pkey);
  649. }
  650. static bool TestSignCtx() {
  651. bssl::UniquePtr<EVP_PKEY> pkey(PrivateKeyFromPEM(kRSAKey));
  652. if (!pkey) {
  653. return false;
  654. }
  655. // Test PKCS#1 v1.5.
  656. bssl::ScopedEVP_MD_CTX md_ctx;
  657. if (!EVP_DigestSignInit(md_ctx.get(), NULL, EVP_sha256(), NULL, pkey.get()) ||
  658. !SignatureRoundTrips(md_ctx.get(), pkey.get())) {
  659. fprintf(stderr, "RSA PKCS#1 with SHA-256 failed\n");
  660. return false;
  661. }
  662. // Test RSA-PSS with custom parameters.
  663. md_ctx.Reset();
  664. EVP_PKEY_CTX *pkey_ctx;
  665. if (!EVP_DigestSignInit(md_ctx.get(), &pkey_ctx, EVP_sha256(), NULL,
  666. pkey.get()) ||
  667. !EVP_PKEY_CTX_set_rsa_padding(pkey_ctx, RSA_PKCS1_PSS_PADDING) ||
  668. !EVP_PKEY_CTX_set_rsa_mgf1_md(pkey_ctx, EVP_sha512()) ||
  669. !SignatureRoundTrips(md_ctx.get(), pkey.get())) {
  670. fprintf(stderr, "RSA-PSS failed\n");
  671. return false;
  672. }
  673. return true;
  674. }
  675. static bool PEMToDER(bssl::UniquePtr<uint8_t> *out, size_t *out_len,
  676. const char *pem) {
  677. bssl::UniquePtr<BIO> bio(BIO_new_mem_buf(pem, strlen(pem)));
  678. if (!bio) {
  679. return false;
  680. }
  681. char *name, *header;
  682. uint8_t *data;
  683. long data_len;
  684. if (!PEM_read_bio(bio.get(), &name, &header, &data, &data_len)) {
  685. fprintf(stderr, "failed to read PEM data.\n");
  686. return false;
  687. }
  688. OPENSSL_free(name);
  689. OPENSSL_free(header);
  690. out->reset(data);
  691. *out_len = data_len;
  692. return true;
  693. }
  694. static bool TestFromBuffer() {
  695. size_t data_len;
  696. bssl::UniquePtr<uint8_t> data;
  697. if (!PEMToDER(&data, &data_len, kRootCAPEM)) {
  698. return false;
  699. }
  700. bssl::UniquePtr<CRYPTO_BUFFER> buf(
  701. CRYPTO_BUFFER_new(data.get(), data_len, nullptr));
  702. if (!buf) {
  703. return false;
  704. }
  705. bssl::UniquePtr<X509> root(X509_parse_from_buffer(buf.get()));
  706. if (!root) {
  707. return false;
  708. }
  709. const uint8_t *enc_pointer = root->cert_info->enc.enc;
  710. const uint8_t *buf_pointer = CRYPTO_BUFFER_data(buf.get());
  711. if (enc_pointer < buf_pointer ||
  712. enc_pointer >= buf_pointer + CRYPTO_BUFFER_len(buf.get())) {
  713. fprintf(stderr, "TestFromBuffer: enc does not alias the buffer.\n");
  714. return false;
  715. }
  716. buf.reset();
  717. /* This ensures the X509 took a reference to |buf|, otherwise this will be a
  718. * reference to free memory and ASAN should notice. */
  719. if (enc_pointer[0] != CBS_ASN1_SEQUENCE) {
  720. fprintf(stderr, "TestFromBuffer: enc data is not a SEQUENCE.\n");
  721. return false;
  722. }
  723. return true;
  724. }
  725. static bool TestFromBufferTrailingData() {
  726. size_t data_len;
  727. bssl::UniquePtr<uint8_t> data;
  728. if (!PEMToDER(&data, &data_len, kRootCAPEM)) {
  729. return false;
  730. }
  731. std::unique_ptr<uint8_t[]> trailing_data(new uint8_t[data_len + 1]);
  732. memcpy(trailing_data.get(), data.get(), data_len);
  733. bssl::UniquePtr<CRYPTO_BUFFER> buf_trailing_data(
  734. CRYPTO_BUFFER_new(trailing_data.get(), data_len + 1, nullptr));
  735. if (!buf_trailing_data) {
  736. return false;
  737. }
  738. bssl::UniquePtr<X509> root_trailing_data(
  739. X509_parse_from_buffer(buf_trailing_data.get()));
  740. if (root_trailing_data) {
  741. fprintf(stderr, "TestFromBuffer: trailing data was not rejected.\n");
  742. return false;
  743. }
  744. return true;
  745. }
  746. static bool TestFromBufferModified() {
  747. size_t data_len;
  748. bssl::UniquePtr<uint8_t> data;
  749. if (!PEMToDER(&data, &data_len, kRootCAPEM)) {
  750. return false;
  751. }
  752. bssl::UniquePtr<CRYPTO_BUFFER> buf(
  753. CRYPTO_BUFFER_new(data.get(), data_len, nullptr));
  754. if (!buf) {
  755. return false;
  756. }
  757. bssl::UniquePtr<X509> root(X509_parse_from_buffer(buf.get()));
  758. if (!root) {
  759. return false;
  760. }
  761. bssl::UniquePtr<ASN1_INTEGER> fourty_two(ASN1_INTEGER_new());
  762. ASN1_INTEGER_set(fourty_two.get(), 42);
  763. X509_set_serialNumber(root.get(), fourty_two.get());
  764. if (i2d_X509(root.get(), nullptr) != static_cast<long>(data_len)) {
  765. fprintf(stderr,
  766. "TestFromBufferModified: i2d_X509 gives different answer before "
  767. "marking as modified.\n");
  768. return false;
  769. }
  770. X509_CINF_set_modified(root->cert_info);
  771. if (i2d_X509(root.get(), nullptr) == static_cast<long>(data_len)) {
  772. fprintf(stderr,
  773. "TestFromBufferModified: i2d_X509 gives same answer after marking "
  774. "as modified.\n");
  775. return false;
  776. }
  777. return true;
  778. }
  779. static bool TestFromBufferReused() {
  780. size_t data_len;
  781. bssl::UniquePtr<uint8_t> data;
  782. if (!PEMToDER(&data, &data_len, kRootCAPEM)) {
  783. return false;
  784. }
  785. bssl::UniquePtr<CRYPTO_BUFFER> buf(
  786. CRYPTO_BUFFER_new(data.get(), data_len, nullptr));
  787. if (!buf) {
  788. return false;
  789. }
  790. bssl::UniquePtr<X509> root(X509_parse_from_buffer(buf.get()));
  791. if (!root) {
  792. return false;
  793. }
  794. size_t data2_len;
  795. bssl::UniquePtr<uint8_t> data2;
  796. if (!PEMToDER(&data2, &data2_len, kLeafPEM)) {
  797. return false;
  798. }
  799. X509 *x509p = root.get();
  800. const uint8_t *inp = data2.get();
  801. X509 *ret = d2i_X509(&x509p, &inp, data2_len);
  802. if (ret != root.get()) {
  803. fprintf(stderr,
  804. "TestFromBufferReused: d2i_X509 parsed into a different object.\n");
  805. return false;
  806. }
  807. if (root->buf != nullptr) {
  808. fprintf(stderr,
  809. "TestFromBufferReused: d2i_X509 didn't clear |buf| pointer.\n");
  810. return false;
  811. }
  812. // Free |data2| and ensure that |root| took its own copy. Otherwise the
  813. // following will trigger a use-after-free.
  814. data2.reset();
  815. uint8_t *i2d = nullptr;
  816. int i2d_len = i2d_X509(root.get(), &i2d);
  817. if (i2d_len < 0) {
  818. return false;
  819. }
  820. bssl::UniquePtr<uint8_t> i2d_storage(i2d);
  821. if (!PEMToDER(&data2, &data2_len, kLeafPEM)) {
  822. return false;
  823. }
  824. if (i2d_len != static_cast<long>(data2_len) ||
  825. memcmp(data2.get(), i2d, i2d_len) != 0) {
  826. fprintf(stderr, "TestFromBufferReused: i2d gave wrong result.\n");
  827. return false;
  828. }
  829. if (root->buf != NULL) {
  830. fprintf(stderr, "TestFromBufferReused: X509.buf was not cleared.\n");
  831. return false;
  832. }
  833. return true;
  834. }
  835. static bool TestFailedParseFromBuffer() {
  836. static const uint8_t kNonsense[] = {1, 2, 3, 4, 5};
  837. bssl::UniquePtr<CRYPTO_BUFFER> buf(
  838. CRYPTO_BUFFER_new(kNonsense, sizeof(kNonsense), nullptr));
  839. if (!buf) {
  840. return false;
  841. }
  842. bssl::UniquePtr<X509> cert(X509_parse_from_buffer(buf.get()));
  843. if (cert) {
  844. fprintf(stderr, "Nonsense somehow parsed.\n");
  845. return false;
  846. }
  847. ERR_clear_error();
  848. // Test a buffer with trailing data.
  849. size_t data_len;
  850. bssl::UniquePtr<uint8_t> data;
  851. if (!PEMToDER(&data, &data_len, kRootCAPEM)) {
  852. return false;
  853. }
  854. std::unique_ptr<uint8_t[]> data_with_trailing_byte(new uint8_t[data_len + 1]);
  855. memcpy(data_with_trailing_byte.get(), data.get(), data_len);
  856. data_with_trailing_byte[data_len] = 0;
  857. bssl::UniquePtr<CRYPTO_BUFFER> buf_with_trailing_byte(
  858. CRYPTO_BUFFER_new(data_with_trailing_byte.get(), data_len + 1, nullptr));
  859. if (!buf_with_trailing_byte) {
  860. return false;
  861. }
  862. bssl::UniquePtr<X509> root(
  863. X509_parse_from_buffer(buf_with_trailing_byte.get()));
  864. if (root) {
  865. fprintf(stderr, "Parsed buffer with trailing byte.\n");
  866. return false;
  867. }
  868. ERR_clear_error();
  869. return true;
  870. }
  871. int main() {
  872. CRYPTO_library_init();
  873. if (!TestVerify() ||
  874. !TestCRL() ||
  875. !TestPSS() ||
  876. !TestBadPSSParameters() ||
  877. !TestSignCtx() ||
  878. !TestFromBuffer() ||
  879. !TestFromBufferTrailingData() ||
  880. !TestFromBufferModified() ||
  881. !TestFromBufferReused() ||
  882. !TestFailedParseFromBuffer()) {
  883. return 1;
  884. }
  885. printf("PASS\n");
  886. return 0;
  887. }