Home | History | Annotate | Download | only in x509

Lines Matching refs:bssl

427 static bssl::UniquePtr<X509> CertFromPEM(const char *pem) {
428 bssl::UniquePtr<BIO> bio(BIO_new_mem_buf(pem, strlen(pem)));
429 return bssl::UniquePtr<X509>(
435 static bssl::UniquePtr<X509_CRL> CRLFromPEM(const char *pem) {
436 bssl::UniquePtr<BIO> bio(BIO_new_mem_buf(pem, strlen(pem)));
437 return bssl::UniquePtr<X509_CRL>(
443 static bssl::UniquePtr<EVP_PKEY> PrivateKeyFromPEM(const char *pem) {
444 bssl::UniquePtr<BIO> bio(
446 return bssl::UniquePtr<EVP_PKEY>(
452 static bssl::UniquePtr<STACK_OF(X509)> CertsToStack(
454 bssl::UniquePtr<STACK_OF(X509)> stack(sk_X509_new_null());
470 static bssl::UniquePtr<STACK_OF(X509_CRL)> CRLsToStack(
472 bssl::UniquePtr<STACK_OF(X509_CRL)> stack(sk_X509_CRL_new_null());
491 bssl::UniquePtr<STACK_OF(X509)> roots_stack(CertsToStack(roots));
492 bssl::UniquePtr<STACK_OF(X509)> intermediates_stack(
494 bssl::UniquePtr<STACK_OF(X509_CRL)> crls_stack(CRLsToStack(crls));
502 bssl::UniquePtr<X509_STORE_CTX> ctx(X509_STORE_CTX_new());
503 bssl::UniquePtr<X509_STORE> store(X509_STORE_new());
561 bssl::UniquePtr<X509> cross_signing_root(CertFromPEM(kCrossSigningRootPEM));
562 bssl::UniquePtr<X509> root(CertFromPEM(kRootCAPEM));
563 bssl::UniquePtr<X509> root_cross_signed(CertFromPEM(kRootCrossSignedPEM));
564 bssl::UniquePtr<X509> intermediate(CertFromPEM(kIntermediatePEM));
565 bssl::UniquePtr<X509> intermediate_self_signed(
567 bssl::UniquePtr<X509> leaf(CertFromPEM(kLeafPEM));
568 bssl::UniquePtr<X509> leaf_no_key_usage(CertFromPEM(kLeafNoKeyUsagePEM));
569 bssl::UniquePtr<X509> forgery(CertFromPEM(kForgeryPEM));
618 bssl::UniquePtr<X509> root(CertFromPEM(kCRLTestRoot));
619 bssl::UniquePtr<X509> leaf(CertFromPEM(kCRLTestLeaf));
620 bssl::UniquePtr<X509_CRL> basic_crl(CRLFromPEM(kBasicCRL));
621 bssl::UniquePtr<X509_CRL> revoked_crl(CRLFromPEM(kRevokedCRL));
622 bssl::UniquePtr<X509_CRL> bad_issuer_crl(CRLFromPEM(kBadIssuerCRL));
623 bssl::UniquePtr<X509_CRL> known_critical_crl(CRLFromPEM(kKnownCriticalCRL));
624 bssl::UniquePtr<X509_CRL> unknown_critical_crl(
626 bssl::UniquePtr<X509_CRL> unknown_critical_crl2(
664 bssl::UniquePtr<X509> many_constraints(
667 bssl::UniquePtr<X509> many_names1(
670 bssl::UniquePtr<X509> many_names2(
673 bssl::UniquePtr<X509> many_names3(
676 bssl::UniquePtr<X509> some_names1(
679 bssl::UniquePtr<X509> some_names2(
682 bssl::UniquePtr<X509> some_names3(
705 bssl::UniquePtr<X509> cert(CertFromPEM(kExamplePSSCert));
708 bssl::UniquePtr<EVP_PKEY> pkey(X509_get_pubkey(cert.get()));
715 bssl::UniquePtr<X509> cert(CertFromPEM(kBadPSSCertPEM));
718 bssl::UniquePtr<EVP_PKEY> pkey(X509_get_pubkey(cert.get()));
726 bssl::UniquePtr<X509> cert(CertFromPEM(kEd25519Cert));
729 bssl::UniquePtr<EVP_PKEY> pkey(X509_get_pubkey(cert.get()));
736 bssl::UniquePtr<X509> cert(CertFromPEM(kEd25519CertNull));
739 bssl::UniquePtr<EVP_PKEY> pkey(X509_get_pubkey(cert.get()));
752 bssl::UniquePtr<X509> cert(CertFromPEM(kLeafPEM));
763 bssl::UniquePtr<EVP_PKEY> pkey(PrivateKeyFromPEM(kRSAKey));
766 bssl::ScopedEVP_MD_CTX md_ctx;
785 bssl::UniquePtr<EVP_PKEY> pub(EVP_PKEY_new_ed25519_public(pub_bytes));
787 bssl::UniquePtr<EVP_PKEY> priv(EVP_PKEY_new_ed25519_private(priv_bytes));
790 bssl::ScopedEVP_MD_CTX md_ctx;
796 static bool PEMToDER(bssl::UniquePtr<uint8_t> *out, size_t *out_len,
798 bssl::UniquePtr<BIO> bio(BIO_new_mem_buf(pem, strlen(pem)));
821 bssl::UniquePtr<uint8_t> data;
824 bssl::UniquePtr<CRYPTO_BUFFER> buf(
827 bssl::UniquePtr<X509> root(X509_parse_from_buffer(buf.get()));
843 bssl::UniquePtr<uint8_t> data;
849 bssl::UniquePtr<CRYPTO_BUFFER> buf_trailing_data(
853 bssl::UniquePtr<X509> root_trailing_data(
860 bssl::UniquePtr<uint8_t> data;
863 bssl::UniquePtr<CRYPTO_BUFFER> buf(
867 bssl::UniquePtr<X509> root(X509_parse_from_buffer(buf.get()));
870 bssl::UniquePtr<ASN1_INTEGER> fourty_two(ASN1_INTEGER_new());
883 bssl::UniquePtr<uint8_t> data;
886 bssl::UniquePtr<CRYPTO_BUFFER> buf(
890 bssl::UniquePtr<X509> root(X509_parse_from_buffer(buf.get()));
894 bssl::UniquePtr<uint8_t> data2;
910 bssl::UniquePtr<uint8_t> i2d_storage(i2d);
922 bssl::UniquePtr<CRYPTO_BUFFER> buf(
926 bssl::UniquePtr<X509> cert(X509_parse_from_buffer(buf.get()));
932 bssl::UniquePtr<uint8_t> data;
939 bssl::UniquePtr<CRYPTO_BUFFER> buf_with_trailing_byte(
943 bssl::UniquePtr<X509> root(
982 bssl::UniquePtr<ASN1_UTCTIME> tm(ASN1_UTCTIME_new());
983 bssl::UniquePtr<BIO> bio(BIO_new(BIO_s_mem()));
1019 bssl::UniquePtr<BIGNUM> free_bn(bn);
1022 bssl::UniquePtr<ASN1_INTEGER> asn1(BN_to_ASN1_INTEGER(bn, nullptr));
1024 bssl::UniquePtr<char> out(i2s_ASN1_INTEGER(nullptr, asn1.get()));
1030 bssl::UniquePtr<ASN1_ENUMERATED> asn1(BN_to_ASN1_ENUMERATED(bn, nullptr));
1032 bssl::UniquePtr<char> out(i2s_ASN1_ENUMERATED(nullptr, asn1.get()));