You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

473 lines
19 KiB

  1. /* Copyright (c) 2016, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <vector>
  15. #include <assert.h>
  16. #include <string.h>
  17. #include <openssl/crypto.h>
  18. #include <openssl/digest.h>
  19. #include <openssl/err.h>
  20. #include <openssl/evp.h>
  21. #include <openssl/pem.h>
  22. #include <openssl/x509.h>
  23. #include "../test/scoped_types.h"
  24. static const char kCrossSigningRootPEM[] =
  25. "-----BEGIN CERTIFICATE-----\n"
  26. "MIICcTCCAdqgAwIBAgIIagJHiPvE0MowDQYJKoZIhvcNAQELBQAwPDEaMBgGA1UE\n"
  27. "ChMRQm9yaW5nU1NMIFRFU1RJTkcxHjAcBgNVBAMTFUNyb3NzLXNpZ25pbmcgUm9v\n"
  28. "dCBDQTAgFw0xNTAxMDEwMDAwMDBaGA8yMTAwMDEwMTAwMDAwMFowPDEaMBgGA1UE\n"
  29. "ChMRQm9yaW5nU1NMIFRFU1RJTkcxHjAcBgNVBAMTFUNyb3NzLXNpZ25pbmcgUm9v\n"
  30. "dCBDQTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAwo3qFvSB9Zmlbpzn9wJp\n"
  31. "ikI75Rxkatez8VkLqyxbOhPYl2Haz8F5p1gDG96dCI6jcLGgu3AKT9uhEQyyUko5\n"
  32. "EKYasazSeA9CQrdyhPg0mkTYVETnPM1W/ebid1YtqQbq1CMWlq2aTDoSGAReGFKP\n"
  33. "RTdXAbuAXzpCfi/d8LqV13UCAwEAAaN6MHgwDgYDVR0PAQH/BAQDAgIEMB0GA1Ud\n"
  34. "JQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAPBgNVHRMBAf8EBTADAQH/MBkGA1Ud\n"
  35. "DgQSBBBHKHC7V3Z/3oLvEZx0RZRwMBsGA1UdIwQUMBKAEEcocLtXdn/egu8RnHRF\n"
  36. "lHAwDQYJKoZIhvcNAQELBQADgYEAnglibsy6mGtpIXivtlcz4zIEnHw/lNW+r/eC\n"
  37. "CY7evZTmOoOuC/x9SS3MF9vawt1HFUummWM6ZgErqVBOXIB4//ykrcCgf5ZbF5Hr\n"
  38. "+3EFprKhBqYiXdD8hpBkrBoXwn85LPYWNd2TceCrx0YtLIprE2R5MB2RIq8y4Jk3\n"
  39. "YFXvkME=\n"
  40. "-----END CERTIFICATE-----\n";
  41. static const char kRootCAPEM[] =
  42. "-----BEGIN CERTIFICATE-----\n"
  43. "MIICVTCCAb6gAwIBAgIIAj5CwoHlWuYwDQYJKoZIhvcNAQELBQAwLjEaMBgGA1UE\n"
  44. "ChMRQm9yaW5nU1NMIFRFU1RJTkcxEDAOBgNVBAMTB1Jvb3QgQ0EwIBcNMTUwMTAx\n"
  45. "MDAwMDAwWhgPMjEwMDAxMDEwMDAwMDBaMC4xGjAYBgNVBAoTEUJvcmluZ1NTTCBU\n"
  46. "RVNUSU5HMRAwDgYDVQQDEwdSb290IENBMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCB\n"
  47. "iQKBgQDpDn8RDOZa5oaDcPZRBy4CeBH1siSSOO4mYgLHlPE+oXdqwI/VImi2XeJM\n"
  48. "2uCFETXCknJJjYG0iJdrt/yyRFvZTQZw+QzGj+mz36NqhGxDWb6dstB2m8PX+plZ\n"
  49. "w7jl81MDvUnWs8yiQ/6twgu5AbhWKZQDJKcNKCEpqa6UW0r5nwIDAQABo3oweDAO\n"
  50. "BgNVHQ8BAf8EBAMCAgQwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA8G\n"
  51. "A1UdEwEB/wQFMAMBAf8wGQYDVR0OBBIEEEA31wH7QC+4HH5UBCeMWQEwGwYDVR0j\n"
  52. "BBQwEoAQQDfXAftAL7gcflQEJ4xZATANBgkqhkiG9w0BAQsFAAOBgQDXylEK77Za\n"
  53. "kKeY6ZerrScWyZhrjIGtHFu09qVpdJEzrk87k2G7iHHR9CAvSofCgEExKtWNS9dN\n"
  54. "+9WiZp/U48iHLk7qaYXdEuO07No4BYtXn+lkOykE+FUxmA4wvOF1cTd2tdj3MzX2\n"
  55. "kfGIBAYhzGZWhY3JbhIfTEfY1PNM1pWChQ==\n"
  56. "-----END CERTIFICATE-----\n";
  57. static const char kRootCrossSignedPEM[] =
  58. "-----BEGIN CERTIFICATE-----\n"
  59. "MIICYzCCAcygAwIBAgIIAj5CwoHlWuYwDQYJKoZIhvcNAQELBQAwPDEaMBgGA1UE\n"
  60. "ChMRQm9yaW5nU1NMIFRFU1RJTkcxHjAcBgNVBAMTFUNyb3NzLXNpZ25pbmcgUm9v\n"
  61. "dCBDQTAgFw0xNTAxMDEwMDAwMDBaGA8yMTAwMDEwMTAwMDAwMFowLjEaMBgGA1UE\n"
  62. "ChMRQm9yaW5nU1NMIFRFU1RJTkcxEDAOBgNVBAMTB1Jvb3QgQ0EwgZ8wDQYJKoZI\n"
  63. "hvcNAQEBBQADgY0AMIGJAoGBAOkOfxEM5lrmhoNw9lEHLgJ4EfWyJJI47iZiAseU\n"
  64. "8T6hd2rAj9UiaLZd4kza4IURNcKSckmNgbSIl2u3/LJEW9lNBnD5DMaP6bPfo2qE\n"
  65. "bENZvp2y0Habw9f6mVnDuOXzUwO9SdazzKJD/q3CC7kBuFYplAMkpw0oISmprpRb\n"
  66. "SvmfAgMBAAGjejB4MA4GA1UdDwEB/wQEAwICBDAdBgNVHSUEFjAUBggrBgEFBQcD\n"
  67. "AQYIKwYBBQUHAwIwDwYDVR0TAQH/BAUwAwEB/zAZBgNVHQ4EEgQQQDfXAftAL7gc\n"
  68. "flQEJ4xZATAbBgNVHSMEFDASgBBHKHC7V3Z/3oLvEZx0RZRwMA0GCSqGSIb3DQEB\n"
  69. "CwUAA4GBAErTxYJ0en9HVRHAAr5OO5wuk5Iq3VMc79TMyQLCXVL8YH8Uk7KEwv+q\n"
  70. "9MEKZv2eR/Vfm4HlXlUuIqfgUXbwrAYC/YVVX86Wnbpy/jc73NYVCq8FEZeO+0XU\n"
  71. "90SWAPDdp+iL7aZdimnMtG1qlM1edmz8AKbrhN/R3IbA2CL0nCWV\n"
  72. "-----END CERTIFICATE-----\n";
  73. static const char kIntermediatePEM[] =
  74. "-----BEGIN CERTIFICATE-----\n"
  75. "MIICXjCCAcegAwIBAgIJAKJMH+7rscPcMA0GCSqGSIb3DQEBCwUAMC4xGjAYBgNV\n"
  76. "BAoTEUJvcmluZ1NTTCBURVNUSU5HMRAwDgYDVQQDEwdSb290IENBMCAXDTE1MDEw\n"
  77. "MTAwMDAwMFoYDzIxMDAwMTAxMDAwMDAwWjA2MRowGAYDVQQKExFCb3JpbmdTU0wg\n"
  78. "VEVTVElORzEYMBYGA1UEAxMPSW50ZXJtZWRpYXRlIENBMIGfMA0GCSqGSIb3DQEB\n"
  79. "AQUAA4GNADCBiQKBgQC7YtI0l8ocTYJ0gKyXTtPL4iMJCNY4OcxXl48jkncVG1Hl\n"
  80. "blicgNUa1r9m9YFtVkxvBinb8dXiUpEGhVg4awRPDcatlsBSEBuJkiZGYbRcAmSu\n"
  81. "CmZYnf6u3aYQ18SU8WqVERPpE4cwVVs+6kwlzRw0+XDoZAczu8ZezVhCUc6NbQID\n"
  82. "AQABo3oweDAOBgNVHQ8BAf8EBAMCAgQwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsG\n"
  83. "AQUFBwMCMA8GA1UdEwEB/wQFMAMBAf8wGQYDVR0OBBIEEIwaaKi1dttdV3sfjRSy\n"
  84. "BqMwGwYDVR0jBBQwEoAQQDfXAftAL7gcflQEJ4xZATANBgkqhkiG9w0BAQsFAAOB\n"
  85. "gQCvnolNWEHuQS8PFVVyuLR+FKBeUUdrVbSfHSzTqNAqQGp0C9fk5oCzDq6ZgTfY\n"
  86. "ESXM4cJhb3IAnW0UM0NFsYSKQJ50JZL2L3z5ZLQhHdbs4RmODGoC40BVdnJ4/qgB\n"
  87. "aGSh09eQRvAVmbVCviDK2ipkWNegdyI19jFfNP5uIkGlYg==\n"
  88. "-----END CERTIFICATE-----\n";
  89. static const char kIntermediateSelfSignedPEM[] =
  90. "-----BEGIN CERTIFICATE-----\n"
  91. "MIICZjCCAc+gAwIBAgIJAKJMH+7rscPcMA0GCSqGSIb3DQEBCwUAMDYxGjAYBgNV\n"
  92. "BAoTEUJvcmluZ1NTTCBURVNUSU5HMRgwFgYDVQQDEw9JbnRlcm1lZGlhdGUgQ0Ew\n"
  93. "IBcNMTUwMTAxMDAwMDAwWhgPMjEwMDAxMDEwMDAwMDBaMDYxGjAYBgNVBAoTEUJv\n"
  94. "cmluZ1NTTCBURVNUSU5HMRgwFgYDVQQDEw9JbnRlcm1lZGlhdGUgQ0EwgZ8wDQYJ\n"
  95. "KoZIhvcNAQEBBQADgY0AMIGJAoGBALti0jSXyhxNgnSArJdO08viIwkI1jg5zFeX\n"
  96. "jyOSdxUbUeVuWJyA1RrWv2b1gW1WTG8GKdvx1eJSkQaFWDhrBE8Nxq2WwFIQG4mS\n"
  97. "JkZhtFwCZK4KZlid/q7dphDXxJTxapURE+kThzBVWz7qTCXNHDT5cOhkBzO7xl7N\n"
  98. "WEJRzo1tAgMBAAGjejB4MA4GA1UdDwEB/wQEAwICBDAdBgNVHSUEFjAUBggrBgEF\n"
  99. "BQcDAQYIKwYBBQUHAwIwDwYDVR0TAQH/BAUwAwEB/zAZBgNVHQ4EEgQQjBpoqLV2\n"
  100. "211Xex+NFLIGozAbBgNVHSMEFDASgBCMGmiotXbbXVd7H40UsgajMA0GCSqGSIb3\n"
  101. "DQEBCwUAA4GBALcccSrAQ0/EqQBsx0ZDTUydHXXNP2DrUkpUKmAXIe8McqIVSlkT\n"
  102. "6H4xz7z8VRKBo9j+drjjtCw2i0CQc8aOLxRb5WJ8eVLnaW2XRlUqAzhF0CrulfVI\n"
  103. "E4Vs6ZLU+fra1WAuIj6qFiigRja+3YkZArG8tMA9vtlhTX/g7YBZIkqH\n"
  104. "-----END CERTIFICATE-----\n";
  105. static const char kLeafPEM[] =
  106. "-----BEGIN CERTIFICATE-----\n"
  107. "MIICXjCCAcegAwIBAgIIWjO48ufpunYwDQYJKoZIhvcNAQELBQAwNjEaMBgGA1UE\n"
  108. "ChMRQm9yaW5nU1NMIFRFU1RJTkcxGDAWBgNVBAMTD0ludGVybWVkaWF0ZSBDQTAg\n"
  109. "Fw0xNTAxMDEwMDAwMDBaGA8yMTAwMDEwMTAwMDAwMFowMjEaMBgGA1UEChMRQm9y\n"
  110. "aW5nU1NMIFRFU1RJTkcxFDASBgNVBAMTC2V4YW1wbGUuY29tMIGfMA0GCSqGSIb3\n"
  111. "DQEBAQUAA4GNADCBiQKBgQDD0U0ZYgqShJ7oOjsyNKyVXEHqeafmk/bAoPqY/h1c\n"
  112. "oPw2E8KmeqiUSoTPjG5IXSblOxcqpbAXgnjPzo8DI3GNMhAf8SYNYsoH7gc7Uy7j\n"
  113. "5x8bUrisGnuTHqkqH6d4/e7ETJ7i3CpR8bvK16DggEvQTudLipz8FBHtYhFakfdh\n"
  114. "TwIDAQABo3cwdTAOBgNVHQ8BAf8EBAMCBaAwHQYDVR0lBBYwFAYIKwYBBQUHAwEG\n"
  115. "CCsGAQUFBwMCMAwGA1UdEwEB/wQCMAAwGQYDVR0OBBIEEKN5pvbur7mlXjeMEYA0\n"
  116. "4nUwGwYDVR0jBBQwEoAQjBpoqLV2211Xex+NFLIGozANBgkqhkiG9w0BAQsFAAOB\n"
  117. "gQBj/p+JChp//LnXWC1k121LM/ii7hFzQzMrt70bny406SGz9jAjaPOX4S3gt38y\n"
  118. "rhjpPukBlSzgQXFg66y6q5qp1nQTD1Cw6NkKBe9WuBlY3iYfmsf7WT8nhlT1CttU\n"
  119. "xNCwyMX9mtdXdQicOfNjIGUCD5OLV5PgHFPRKiHHioBAhg==\n"
  120. "-----END CERTIFICATE-----\n";
  121. static const char kLeafNoKeyUsagePEM[] =
  122. "-----BEGIN CERTIFICATE-----\n"
  123. "MIICNTCCAZ6gAwIBAgIJAIFQGaLQ0G2mMA0GCSqGSIb3DQEBCwUAMDYxGjAYBgNV\n"
  124. "BAoTEUJvcmluZ1NTTCBURVNUSU5HMRgwFgYDVQQDEw9JbnRlcm1lZGlhdGUgQ0Ew\n"
  125. "IBcNMTUwMTAxMDAwMDAwWhgPMjEwMDAxMDEwMDAwMDBaMDcxGjAYBgNVBAoTEUJv\n"
  126. "cmluZ1NTTCBURVNUSU5HMRkwFwYDVQQDExBldmlsLmV4YW1wbGUuY29tMIGfMA0G\n"
  127. "CSqGSIb3DQEBAQUAA4GNADCBiQKBgQDOKoZe75NPz77EOaMMl4/0s3PyQw++zJvp\n"
  128. "ejHAxZiTPCJgMbEHLrSzNoHdopg+CLUH5bE4wTXM8w9Inv5P8OAFJt7gJuPUunmk\n"
  129. "j+NoU3QfzOR6BroePcz1vXX9jyVHRs087M/sLqWRHu9IR+/A+UTcBaWaFiDVUxtJ\n"
  130. "YOwFMwjNPQIDAQABo0gwRjAMBgNVHRMBAf8EAjAAMBkGA1UdDgQSBBBJfLEUWHq1\n"
  131. "27rZ1AVx2J5GMBsGA1UdIwQUMBKAEIwaaKi1dttdV3sfjRSyBqMwDQYJKoZIhvcN\n"
  132. "AQELBQADgYEALVKN2Y3LZJOtu6SxFIYKxbLaXhTGTdIjxipZhmbBRDFjbZjZZOTe\n"
  133. "6Oo+VDNPYco4rBexK7umYXJyfTqoY0E8dbiImhTcGTEj7OAB3DbBomgU1AYe+t2D\n"
  134. "uwBqh4Y3Eto+Zn4pMVsxGEfUpjzjZDel7bN1/oU/9KWPpDfywfUmjgk=\n"
  135. "-----END CERTIFICATE-----\n";
  136. static const char kForgeryPEM[] =
  137. "-----BEGIN CERTIFICATE-----\n"
  138. "MIICZzCCAdCgAwIBAgIIdTlMzQoKkeMwDQYJKoZIhvcNAQELBQAwNzEaMBgGA1UE\n"
  139. "ChMRQm9yaW5nU1NMIFRFU1RJTkcxGTAXBgNVBAMTEGV2aWwuZXhhbXBsZS5jb20w\n"
  140. "IBcNMTUwMTAxMDAwMDAwWhgPMjEwMDAxMDEwMDAwMDBaMDoxGjAYBgNVBAoTEUJv\n"
  141. "cmluZ1NTTCBURVNUSU5HMRwwGgYDVQQDExNmb3JnZXJ5LmV4YW1wbGUuY29tMIGf\n"
  142. "MA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDADTwruBQZGb7Ay6s9HiYv5d1lwtEy\n"
  143. "xQdA2Sy8Rn8uA20Q4KgqwVY7wzIZ+z5Butrsmwb70gdG1XU+yRaDeE7XVoW6jSpm\n"
  144. "0sw35/5vJbTcL4THEFbnX0OPZnvpuZDFUkvVtq5kxpDWsVyM24G8EEq7kPih3Sa3\n"
  145. "OMhXVXF8kso6UQIDAQABo3cwdTAOBgNVHQ8BAf8EBAMCBaAwHQYDVR0lBBYwFAYI\n"
  146. "KwYBBQUHAwEGCCsGAQUFBwMCMAwGA1UdEwEB/wQCMAAwGQYDVR0OBBIEEEYJ/WHM\n"
  147. "8p64erPWIg4/liwwGwYDVR0jBBQwEoAQSXyxFFh6tdu62dQFcdieRjANBgkqhkiG\n"
  148. "9w0BAQsFAAOBgQA+zH7bHPElWRWJvjxDqRexmYLn+D3Aivs8XgXQJsM94W0EzSUf\n"
  149. "DSLfRgaQwcb2gg2xpDFoG+W0vc6O651uF23WGt5JaFFJJxqjII05IexfCNhuPmp4\n"
  150. "4UZAXPttuJXpn74IY1tuouaM06B3vXKZR+/ityKmfJvSwxacmFcK+2ziAg==\n"
  151. "-----END CERTIFICATE-----\n";
  152. // kExamplePSSCert is an example RSA-PSS self-signed certificate, signed with
  153. // the default hash functions.
  154. static const char kExamplePSSCert[] =
  155. "-----BEGIN CERTIFICATE-----\n"
  156. "MIICYjCCAcagAwIBAgIJAI3qUyT6SIfzMBIGCSqGSIb3DQEBCjAFogMCAWowRTEL\n"
  157. "MAkGA1UEBhMCQVUxEzARBgNVBAgMClNvbWUtU3RhdGUxITAfBgNVBAoMGEludGVy\n"
  158. "bmV0IFdpZGdpdHMgUHR5IEx0ZDAeFw0xNDEwMDkxOTA5NTVaFw0xNTEwMDkxOTA5\n"
  159. "NTVaMEUxCzAJBgNVBAYTAkFVMRMwEQYDVQQIDApTb21lLVN0YXRlMSEwHwYDVQQK\n"
  160. "DBhJbnRlcm5ldCBXaWRnaXRzIFB0eSBMdGQwgZ8wDQYJKoZIhvcNAQEBBQADgY0A\n"
  161. "MIGJAoGBAPi4bIO0vNmoV8CltFl2jFQdeesiUgR+0zfrQf2D+fCmhRU0dXFahKg8\n"
  162. "0u9aTtPel4rd/7vPCqqGkr64UOTNb4AzMHYTj8p73OxaymPHAyXvqIqDWHYg+hZ3\n"
  163. "13mSYwFIGth7Z/FSVUlO1m5KXNd6NzYM3t2PROjCpywrta9kS2EHAgMBAAGjUDBO\n"
  164. "MB0GA1UdDgQWBBTQQfuJQR6nrVrsNF1JEflVgXgfEzAfBgNVHSMEGDAWgBTQQfuJ\n"
  165. "QR6nrVrsNF1JEflVgXgfEzAMBgNVHRMEBTADAQH/MBIGCSqGSIb3DQEBCjAFogMC\n"
  166. "AWoDgYEASUy2RZcgNbNQZA0/7F+V1YTLEXwD16bm+iSVnzGwtexmQVEYIZG74K/w\n"
  167. "xbdZQdTbpNJkp1QPjPfh0zsatw6dmt5QoZ8K8No0DjR9dgf+Wvv5WJvJUIQBoAVN\n"
  168. "Z0IL+OQFz6+LcTHxD27JJCebrATXZA0wThGTQDm7crL+a+SujBY=\n"
  169. "-----END CERTIFICATE-----\n";
  170. // kBadPSSCertPEM is a self-signed RSA-PSS certificate with bad parameters.
  171. static const char kBadPSSCertPEM[] =
  172. "-----BEGIN CERTIFICATE-----\n"
  173. "MIIDdjCCAjqgAwIBAgIJANcwZLyfEv7DMD4GCSqGSIb3DQEBCjAxoA0wCwYJYIZI\n"
  174. "AWUDBAIBoRowGAYJKoZIhvcNAQEIMAsGCWCGSAFlAwQCAaIEAgIA3jAnMSUwIwYD\n"
  175. "VQQDDBxUZXN0IEludmFsaWQgUFNTIGNlcnRpZmljYXRlMB4XDTE1MTEwNDE2MDIz\n"
  176. "NVoXDTE1MTIwNDE2MDIzNVowJzElMCMGA1UEAwwcVGVzdCBJbnZhbGlkIFBTUyBj\n"
  177. "ZXJ0aWZpY2F0ZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMTaM7WH\n"
  178. "qVCAGAIA+zL1KWvvASTrhlq+1ePdO7wsrWX2KiYoTYrJYTnxhLnn0wrHqApt79nL\n"
  179. "IBG7cfShyZqFHOY/IzlYPMVt+gPo293gw96Fds5JBsjhjkyGnOyr9OUntFqvxDbT\n"
  180. "IIFU7o9IdxD4edaqjRv+fegVE+B79pDk4s0ujsk6dULtCg9Rst0ucGFo19mr+b7k\n"
  181. "dbfn8pZ72ZNDJPueVdrUAWw9oll61UcYfk75XdrLk6JlL41GrYHc8KlfXf43gGQq\n"
  182. "QfrpHkg4Ih2cI6Wt2nhFGAzrlcorzLliQIUJRIhM8h4IgDfpBpaPdVQLqS2pFbXa\n"
  183. "5eQjqiyJwak2vJ8CAwEAAaNQME4wHQYDVR0OBBYEFCt180N4oGUt5LbzBwQ4Ia+2\n"
  184. "4V97MB8GA1UdIwQYMBaAFCt180N4oGUt5LbzBwQ4Ia+24V97MAwGA1UdEwQFMAMB\n"
  185. "Af8wMQYJKoZIhvcNAQEKMCSgDTALBglghkgBZQMEAgGhDTALBgkqhkiG9w0BAQii\n"
  186. "BAICAN4DggEBAAjBtm90lGxgddjc4Xu/nbXXFHVs2zVcHv/mqOZoQkGB9r/BVgLb\n"
  187. "xhHrFZ2pHGElbUYPfifdS9ztB73e1d4J+P29o0yBqfd4/wGAc/JA8qgn6AAEO/Xn\n"
  188. "plhFeTRJQtLZVl75CkHXgUGUd3h+ADvKtcBuW9dSUncaUrgNKR8u/h/2sMG38RWY\n"
  189. "DzBddC/66YTa3r7KkVUfW7yqRQfELiGKdcm+bjlTEMsvS+EhHup9CzbpoCx2Fx9p\n"
  190. "NPtFY3yEObQhmL1JyoCRWqBE75GzFPbRaiux5UpEkns+i3trkGssZzsOuVqHNTNZ\n"
  191. "lC9+9hPHIoc9UMmAQNo1vGIW3NWVoeGbaJ8=\n"
  192. "-----END CERTIFICATE-----\n";
  193. static const char kRSAKey[] =
  194. "-----BEGIN RSA PRIVATE KEY-----\n"
  195. "MIICXgIBAAKBgQDYK8imMuRi/03z0K1Zi0WnvfFHvwlYeyK9Na6XJYaUoIDAtB92\n"
  196. "kWdGMdAQhLciHnAjkXLI6W15OoV3gA/ElRZ1xUpxTMhjP6PyY5wqT5r6y8FxbiiF\n"
  197. "KKAnHmUcrgfVW28tQ+0rkLGMryRtrukXOgXBv7gcrmU7G1jC2a7WqmeI8QIDAQAB\n"
  198. "AoGBAIBy09Fd4DOq/Ijp8HeKuCMKTHqTW1xGHshLQ6jwVV2vWZIn9aIgmDsvkjCe\n"
  199. "i6ssZvnbjVcwzSoByhjN8ZCf/i15HECWDFFh6gt0P5z0MnChwzZmvatV/FXCT0j+\n"
  200. "WmGNB/gkehKjGXLLcjTb6dRYVJSCZhVuOLLcbWIV10gggJQBAkEA8S8sGe4ezyyZ\n"
  201. "m4e9r95g6s43kPqtj5rewTsUxt+2n4eVodD+ZUlCULWVNAFLkYRTBCASlSrm9Xhj\n"
  202. "QpmWAHJUkQJBAOVzQdFUaewLtdOJoPCtpYoY1zd22eae8TQEmpGOR11L6kbxLQsk\n"
  203. "aMly/DOnOaa82tqAGTdqDEZgSNmCeKKknmECQAvpnY8GUOVAubGR6c+W90iBuQLj\n"
  204. "LtFp/9ihd2w/PoDwrHZaoUYVcT4VSfJQog/k7kjE4MYXYWL8eEKg3WTWQNECQQDk\n"
  205. "104Wi91Umd1PzF0ijd2jXOERJU1wEKe6XLkYYNHWQAe5l4J4MWj9OdxFXAxIuuR/\n"
  206. "tfDwbqkta4xcux67//khAkEAvvRXLHTaa6VFzTaiiO8SaFsHV3lQyXOtMrBpB5jd\n"
  207. "moZWgjHvB2W9Ckn7sDqsPB+U2tyX0joDdQEyuiMECDY8oQ==\n"
  208. "-----END RSA PRIVATE KEY-----\n";
  209. // CertFromPEM parses the given, NUL-terminated pem block and returns an
  210. // |X509*|.
  211. static ScopedX509 CertFromPEM(const char *pem) {
  212. ScopedBIO bio(BIO_new_mem_buf(pem, strlen(pem)));
  213. return ScopedX509(PEM_read_bio_X509(bio.get(), nullptr, nullptr, nullptr));
  214. }
  215. // PrivateKeyFromPEM parses the given, NUL-terminated pem block and returns an
  216. // |EVP_PKEY*|.
  217. static ScopedEVP_PKEY PrivateKeyFromPEM(const char *pem) {
  218. ScopedBIO bio(BIO_new_mem_buf(const_cast<char *>(pem), strlen(pem)));
  219. return ScopedEVP_PKEY(
  220. PEM_read_bio_PrivateKey(bio.get(), nullptr, nullptr, nullptr));
  221. }
  222. // CertsToStack converts a vector of |X509*| to an OpenSSL STACK_OF(X509*),
  223. // bumping the reference counts for each certificate in question.
  224. static STACK_OF(X509)* CertsToStack(const std::vector<X509*> &certs) {
  225. ScopedX509Stack stack(sk_X509_new_null());
  226. if (!stack) {
  227. return nullptr;
  228. }
  229. for (auto cert : certs) {
  230. if (!sk_X509_push(stack.get(), cert)) {
  231. return nullptr;
  232. }
  233. X509_up_ref(cert);
  234. }
  235. return stack.release();
  236. }
  237. static bool Verify(X509 *leaf, const std::vector<X509 *> &roots,
  238. const std::vector<X509 *> &intermediates,
  239. unsigned long flags = 0) {
  240. ScopedX509Stack roots_stack(CertsToStack(roots));
  241. ScopedX509Stack intermediates_stack(CertsToStack(intermediates));
  242. if (!roots_stack ||
  243. !intermediates_stack) {
  244. return false;
  245. }
  246. ScopedX509_STORE_CTX ctx(X509_STORE_CTX_new());
  247. if (!ctx) {
  248. return false;
  249. }
  250. if (!X509_STORE_CTX_init(ctx.get(), nullptr /* no X509_STORE */, leaf,
  251. intermediates_stack.get())) {
  252. return false;
  253. }
  254. X509_STORE_CTX_trusted_stack(ctx.get(), roots_stack.get());
  255. X509_VERIFY_PARAM *param = X509_VERIFY_PARAM_new();
  256. if (param == nullptr) {
  257. return false;
  258. }
  259. X509_VERIFY_PARAM_set_time(param, 1452807555 /* Jan 14th, 2016 */);
  260. X509_VERIFY_PARAM_set_depth(param, 16);
  261. if (flags) {
  262. X509_VERIFY_PARAM_set_flags(param, flags);
  263. }
  264. X509_STORE_CTX_set0_param(ctx.get(), param);
  265. ERR_clear_error();
  266. return X509_verify_cert(ctx.get()) == 1;
  267. }
  268. static bool TestVerify() {
  269. ScopedX509 cross_signing_root(CertFromPEM(kCrossSigningRootPEM));
  270. ScopedX509 root(CertFromPEM(kRootCAPEM));
  271. ScopedX509 root_cross_signed(CertFromPEM(kRootCrossSignedPEM));
  272. ScopedX509 intermediate(CertFromPEM(kIntermediatePEM));
  273. ScopedX509 intermediate_self_signed(CertFromPEM(kIntermediateSelfSignedPEM));
  274. ScopedX509 leaf(CertFromPEM(kLeafPEM));
  275. ScopedX509 leaf_no_key_usage(CertFromPEM(kLeafNoKeyUsagePEM));
  276. ScopedX509 forgery(CertFromPEM(kForgeryPEM));
  277. if (!cross_signing_root ||
  278. !root ||
  279. !root_cross_signed ||
  280. !intermediate ||
  281. !intermediate_self_signed ||
  282. !leaf ||
  283. !leaf_no_key_usage ||
  284. !forgery) {
  285. fprintf(stderr, "Failed to parse certificates\n");
  286. return false;
  287. }
  288. std::vector<X509*> empty;
  289. if (Verify(leaf.get(), empty, empty)) {
  290. fprintf(stderr, "Leaf verified with no roots!\n");
  291. return false;
  292. }
  293. if (Verify(leaf.get(), empty, {intermediate.get()})) {
  294. fprintf(stderr, "Leaf verified with no roots!\n");
  295. return false;
  296. }
  297. if (!Verify(leaf.get(), {root.get()}, {intermediate.get()})) {
  298. ERR_print_errors_fp(stderr);
  299. fprintf(stderr, "Basic chain didn't verify.\n");
  300. return false;
  301. }
  302. if (!Verify(leaf.get(), {cross_signing_root.get()},
  303. {intermediate.get(), root_cross_signed.get()})) {
  304. ERR_print_errors_fp(stderr);
  305. fprintf(stderr, "Cross-signed chain didn't verify.\n");
  306. return false;
  307. }
  308. if (!Verify(leaf.get(), {cross_signing_root.get(), root.get()},
  309. {intermediate.get(), root_cross_signed.get()})) {
  310. ERR_print_errors_fp(stderr);
  311. fprintf(stderr, "Cross-signed chain with root didn't verify.\n");
  312. return false;
  313. }
  314. /* This is the “altchains” test – we remove the cross-signing CA but include
  315. * the cross-sign in the intermediates. */
  316. if (!Verify(leaf.get(), {root.get()},
  317. {intermediate.get(), root_cross_signed.get()})) {
  318. ERR_print_errors_fp(stderr);
  319. fprintf(stderr, "Chain with cross-sign didn't backtrack to find root.\n");
  320. return false;
  321. }
  322. if (Verify(leaf.get(), {root.get()},
  323. {intermediate.get(), root_cross_signed.get()},
  324. X509_V_FLAG_NO_ALT_CHAINS)) {
  325. fprintf(stderr, "Altchains test still passed when disabled.\n");
  326. return false;
  327. }
  328. if (Verify(forgery.get(), {intermediate_self_signed.get()},
  329. {leaf_no_key_usage.get()})) {
  330. fprintf(stderr, "Basic constraints weren't checked.\n");
  331. return false;
  332. }
  333. /* Test that one cannot skip Basic Constraints checking with a contorted set
  334. * of roots and intermediates. This is a regression test for CVE-2015-1793. */
  335. if (Verify(forgery.get(),
  336. {intermediate_self_signed.get(), root_cross_signed.get()},
  337. {leaf_no_key_usage.get(), intermediate.get()})) {
  338. fprintf(stderr, "Basic constraints weren't checked.\n");
  339. return false;
  340. }
  341. return true;
  342. }
  343. static bool TestPSS() {
  344. ScopedX509 cert(CertFromPEM(kExamplePSSCert));
  345. if (!cert) {
  346. return false;
  347. }
  348. ScopedEVP_PKEY pkey(X509_get_pubkey(cert.get()));
  349. if (!pkey) {
  350. return false;
  351. }
  352. if (!X509_verify(cert.get(), pkey.get())) {
  353. fprintf(stderr, "Could not verify certificate.\n");
  354. return false;
  355. }
  356. return true;
  357. }
  358. static bool TestBadPSSParameters() {
  359. ScopedX509 cert(CertFromPEM(kBadPSSCertPEM));
  360. if (!cert) {
  361. return false;
  362. }
  363. ScopedEVP_PKEY pkey(X509_get_pubkey(cert.get()));
  364. if (!pkey) {
  365. return false;
  366. }
  367. if (X509_verify(cert.get(), pkey.get())) {
  368. fprintf(stderr, "Unexpectedly verified bad certificate.\n");
  369. return false;
  370. }
  371. ERR_clear_error();
  372. return true;
  373. }
  374. static bool SignatureRoundTrips(EVP_MD_CTX *md_ctx, EVP_PKEY *pkey) {
  375. // Make a certificate like signed with |md_ctx|'s settings.'
  376. ScopedX509 cert(CertFromPEM(kLeafPEM));
  377. if (!cert || !X509_sign_ctx(cert.get(), md_ctx)) {
  378. return false;
  379. }
  380. // Ensure that |pkey| may still be used to verify the resulting signature. All
  381. // settings in |md_ctx| must have been serialized appropriately.
  382. return !!X509_verify(cert.get(), pkey);
  383. }
  384. static bool TestSignCtx() {
  385. ScopedEVP_PKEY pkey(PrivateKeyFromPEM(kRSAKey));
  386. if (!pkey) {
  387. return false;
  388. }
  389. // Test PKCS#1 v1.5.
  390. ScopedEVP_MD_CTX md_ctx;
  391. if (!EVP_DigestSignInit(md_ctx.get(), NULL, EVP_sha256(), NULL, pkey.get()) ||
  392. !SignatureRoundTrips(md_ctx.get(), pkey.get())) {
  393. fprintf(stderr, "RSA PKCS#1 with SHA-256 failed\n");
  394. return false;
  395. }
  396. // Test RSA-PSS with custom parameters.
  397. md_ctx.Reset();
  398. EVP_PKEY_CTX *pkey_ctx;
  399. if (!EVP_DigestSignInit(md_ctx.get(), &pkey_ctx, EVP_sha256(), NULL,
  400. pkey.get()) ||
  401. !EVP_PKEY_CTX_set_rsa_padding(pkey_ctx, RSA_PKCS1_PSS_PADDING) ||
  402. !EVP_PKEY_CTX_set_rsa_mgf1_md(pkey_ctx, EVP_sha512()) ||
  403. !SignatureRoundTrips(md_ctx.get(), pkey.get())) {
  404. fprintf(stderr, "RSA-PSS failed\n");
  405. return false;
  406. }
  407. return true;
  408. }
  409. int main(int argc, char **argv) {
  410. CRYPTO_library_init();
  411. if (!TestVerify() ||
  412. !TestPSS() ||
  413. !TestBadPSSParameters() ||
  414. !TestSignCtx()) {
  415. return 1;
  416. }
  417. printf("PASS\n");
  418. return 0;
  419. }