Source file src/crypto/x509/x509_test.go

     1  // Copyright 2009 The Go Authors. All rights reserved.
     2  // Use of this source code is governed by a BSD-style
     3  // license that can be found in the LICENSE file.
     4  
     5  package x509
     6  
     7  import (
     8  	"bytes"
     9  	"crypto"
    10  	"crypto/dsa"
    11  	"crypto/ecdh"
    12  	"crypto/ecdsa"
    13  	"crypto/ed25519"
    14  	"crypto/elliptic"
    15  	"crypto/rand"
    16  	"crypto/rsa"
    17  	_ "crypto/sha256"
    18  	_ "crypto/sha512"
    19  	"crypto/x509/pkix"
    20  	"encoding/asn1"
    21  	"encoding/base64"
    22  	"encoding/gob"
    23  	"encoding/hex"
    24  	"encoding/pem"
    25  	"fmt"
    26  	"internal/testenv"
    27  	"io"
    28  	"math"
    29  	"math/big"
    30  	"net"
    31  	"net/url"
    32  	"os/exec"
    33  	"reflect"
    34  	"runtime"
    35  	"slices"
    36  	"strings"
    37  	"testing"
    38  	"time"
    39  )
    40  
    41  func TestParsePKCS1PrivateKey(t *testing.T) {
    42  	block, _ := pem.Decode([]byte(pemPrivateKey))
    43  	priv, err := ParsePKCS1PrivateKey(block.Bytes)
    44  	if err != nil {
    45  		t.Errorf("Failed to parse private key: %s", err)
    46  		return
    47  	}
    48  	if priv.PublicKey.N.Cmp(rsaPrivateKey.PublicKey.N) != 0 ||
    49  		priv.PublicKey.E != rsaPrivateKey.PublicKey.E ||
    50  		priv.D.Cmp(rsaPrivateKey.D) != 0 ||
    51  		priv.Primes[0].Cmp(rsaPrivateKey.Primes[0]) != 0 ||
    52  		priv.Primes[1].Cmp(rsaPrivateKey.Primes[1]) != 0 {
    53  		t.Errorf("got:%+v want:%+v", priv, rsaPrivateKey)
    54  	}
    55  
    56  	// This private key includes an invalid prime that
    57  	// rsa.PrivateKey.Validate should reject.
    58  	data := []byte("0\x16\x02\x00\x02\x02\u007f\x00\x02\x0200\x02\x0200\x02\x02\x00\x01\x02\x02\u007f\x00")
    59  	if _, err := ParsePKCS1PrivateKey(data); err == nil {
    60  		t.Errorf("parsing invalid private key did not result in an error")
    61  	}
    62  }
    63  
    64  func TestPKCS1MismatchPublicKeyFormat(t *testing.T) {
    65  
    66  	const pkixPublicKey = "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"
    67  	const errorContains = "use ParsePKIXPublicKey instead"
    68  	derBytes, _ := hex.DecodeString(pkixPublicKey)
    69  	_, err := ParsePKCS1PublicKey(derBytes)
    70  	if !strings.Contains(err.Error(), errorContains) {
    71  		t.Errorf("expected error containing %q, got %s", errorContains, err)
    72  	}
    73  }
    74  
    75  func TestMarshalInvalidPublicKey(t *testing.T) {
    76  	_, err := MarshalPKIXPublicKey(&ecdsa.PublicKey{})
    77  	if err == nil {
    78  		t.Errorf("expected error, got MarshalPKIXPublicKey success")
    79  	}
    80  	_, err = MarshalPKIXPublicKey(&ecdsa.PublicKey{
    81  		Curve: elliptic.P256(),
    82  		X:     big.NewInt(1), Y: big.NewInt(2),
    83  	})
    84  	if err == nil {
    85  		t.Errorf("expected error, got MarshalPKIXPublicKey success")
    86  	}
    87  }
    88  
    89  func testParsePKIXPublicKey(t *testing.T, pemBytes string) (pub any) {
    90  	block, _ := pem.Decode([]byte(pemBytes))
    91  	pub, err := ParsePKIXPublicKey(block.Bytes)
    92  	if err != nil {
    93  		t.Fatalf("Failed to parse public key: %s", err)
    94  	}
    95  
    96  	pubBytes2, err := MarshalPKIXPublicKey(pub)
    97  	if err != nil {
    98  		t.Errorf("Failed to marshal public key for the second time: %s", err)
    99  		return
   100  	}
   101  	if !bytes.Equal(pubBytes2, block.Bytes) {
   102  		t.Errorf("Reserialization of public key didn't match. got %x, want %x", pubBytes2, block.Bytes)
   103  	}
   104  	return
   105  }
   106  
   107  func TestParsePKIXPublicKey(t *testing.T) {
   108  	t.Run("RSA", func(t *testing.T) {
   109  		pub := testParsePKIXPublicKey(t, pemPublicKey)
   110  		_, ok := pub.(*rsa.PublicKey)
   111  		if !ok {
   112  			t.Errorf("Value returned from ParsePKIXPublicKey was not an RSA public key")
   113  		}
   114  	})
   115  	t.Run("Ed25519", func(t *testing.T) {
   116  		pub := testParsePKIXPublicKey(t, pemEd25519Key)
   117  		_, ok := pub.(ed25519.PublicKey)
   118  		if !ok {
   119  			t.Errorf("Value returned from ParsePKIXPublicKey was not an Ed25519 public key")
   120  		}
   121  	})
   122  	t.Run("X25519", func(t *testing.T) {
   123  		pub := testParsePKIXPublicKey(t, pemX25519Key)
   124  		k, ok := pub.(*ecdh.PublicKey)
   125  		if !ok || k.Curve() != ecdh.X25519() {
   126  			t.Errorf("Value returned from ParsePKIXPublicKey was not an X25519 public key")
   127  		}
   128  	})
   129  }
   130  
   131  var pemPublicKey = `-----BEGIN PUBLIC KEY-----
   132  MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3VoPN9PKUjKFLMwOge6+
   133  wnDi8sbETGIx2FKXGgqtAKpzmem53kRGEQg8WeqRmp12wgp74TGpkEXsGae7RS1k
   134  enJCnma4fii+noGH7R0qKgHvPrI2Bwa9hzsH8tHxpyM3qrXslOmD45EH9SxIDUBJ
   135  FehNdaPbLP1gFyahKMsdfxFJLUvbUycuZSJ2ZnIgeVxwm4qbSvZInL9Iu4FzuPtg
   136  fINKcbbovy1qq4KvPIrXzhbY3PWDc6btxCf3SE0JdE1MCPThntB62/bLMSQ7xdDR
   137  FF53oIpvxe/SCOymfWq/LW849Ytv3Xwod0+wzAP8STXG4HSELS4UedPYeHJJJYcZ
   138  +QIDAQAB
   139  -----END PUBLIC KEY-----
   140  `
   141  
   142  var pemPrivateKey = testingKey(`
   143  -----BEGIN RSA TESTING KEY-----
   144  MIICXAIBAAKBgQCxoeCUW5KJxNPxMp+KmCxKLc1Zv9Ny+4CFqcUXVUYH69L3mQ7v
   145  IWrJ9GBfcaA7BPQqUlWxWM+OCEQZH1EZNIuqRMNQVuIGCbz5UQ8w6tS0gcgdeGX7
   146  J7jgCQ4RK3F/PuCM38QBLaHx988qG8NMc6VKErBjctCXFHQt14lerd5KpQIDAQAB
   147  AoGAYrf6Hbk+mT5AI33k2Jt1kcweodBP7UkExkPxeuQzRVe0KVJw0EkcFhywKpr1
   148  V5eLMrILWcJnpyHE5slWwtFHBG6a5fLaNtsBBtcAIfqTQ0Vfj5c6SzVaJv0Z5rOd
   149  7gQF6isy3t3w9IF3We9wXQKzT6q5ypPGdm6fciKQ8RnzREkCQQDZwppKATqQ41/R
   150  vhSj90fFifrGE6aVKC1hgSpxGQa4oIdsYYHwMzyhBmWW9Xv/R+fPyr8ZwPxp2c12
   151  33QwOLPLAkEA0NNUb+z4ebVVHyvSwF5jhfJxigim+s49KuzJ1+A2RaSApGyBZiwS
   152  rWvWkB471POAKUYt5ykIWVZ83zcceQiNTwJBAMJUFQZX5GDqWFc/zwGoKkeR49Yi
   153  MTXIvf7Wmv6E++eFcnT461FlGAUHRV+bQQXGsItR/opIG7mGogIkVXa3E1MCQARX
   154  AAA7eoZ9AEHflUeuLn9QJI/r0hyQQLEtrpwv6rDT1GCWaLII5HJ6NUFVf4TTcqxo
   155  6vdM4QGKTJoO+SaCyP0CQFdpcxSAuzpFcKv0IlJ8XzS/cy+mweCMwyJ1PFEc4FX6
   156  wg/HcAJWY60xZTJDFN+Qfx8ZQvBEin6c2/h+zZi5IVY=
   157  -----END RSA TESTING KEY-----
   158  `)
   159  
   160  // pemEd25519Key is the example from RFC 8410, Section 4.
   161  var pemEd25519Key = `
   162  -----BEGIN PUBLIC KEY-----
   163  MCowBQYDK2VwAyEAGb9ECWmEzf6FQbrBZ9w7lshQhqowtrbLDFw4rXAxZuE=
   164  -----END PUBLIC KEY-----
   165  `
   166  
   167  // pemX25519Key was generated from pemX25519Key with "openssl pkey -pubout".
   168  var pemX25519Key = `
   169  -----BEGIN PUBLIC KEY-----
   170  MCowBQYDK2VuAyEA5yGXrH/6OzxuWEhEWS01/f4OP+Of3Yrddy6/J1kDTVM=
   171  -----END PUBLIC KEY-----
   172  `
   173  
   174  func TestPKIXMismatchPublicKeyFormat(t *testing.T) {
   175  
   176  	const pkcs1PublicKey = "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"
   177  	const errorContains = "use ParsePKCS1PublicKey instead"
   178  	derBytes, _ := hex.DecodeString(pkcs1PublicKey)
   179  	_, err := ParsePKIXPublicKey(derBytes)
   180  	if !strings.Contains(err.Error(), errorContains) {
   181  		t.Errorf("expected error containing %q, got %s", errorContains, err)
   182  	}
   183  }
   184  
   185  var testPrivateKey *rsa.PrivateKey
   186  
   187  func init() {
   188  	block, _ := pem.Decode([]byte(pemPrivateKey))
   189  
   190  	var err error
   191  	if testPrivateKey, err = ParsePKCS1PrivateKey(block.Bytes); err != nil {
   192  		panic("Failed to parse private key: " + err.Error())
   193  	}
   194  }
   195  
   196  func bigFromString(s string) *big.Int {
   197  	ret := new(big.Int)
   198  	ret.SetString(s, 10)
   199  	return ret
   200  }
   201  
   202  func fromBase10(base10 string) *big.Int {
   203  	i := new(big.Int)
   204  	i.SetString(base10, 10)
   205  	return i
   206  }
   207  
   208  func bigFromHexString(s string) *big.Int {
   209  	ret := new(big.Int)
   210  	ret.SetString(s, 16)
   211  	return ret
   212  }
   213  
   214  var rsaPrivateKey = &rsa.PrivateKey{
   215  	PublicKey: rsa.PublicKey{
   216  		N: bigFromString("124737666279038955318614287965056875799409043964547386061640914307192830334599556034328900586693254156136128122194531292927142396093148164407300419162827624945636708870992355233833321488652786796134504707628792159725681555822420087112284637501705261187690946267527866880072856272532711620639179596808018872997"),
   217  		E: 65537,
   218  	},
   219  	D: bigFromString("69322600686866301945688231018559005300304807960033948687567105312977055197015197977971637657636780793670599180105424702854759606794705928621125408040473426339714144598640466128488132656829419518221592374964225347786430566310906679585739468938549035854760501049443920822523780156843263434219450229353270690889"),
   220  	Primes: []*big.Int{
   221  		bigFromString("11405025354575369741595561190164746858706645478381139288033759331174478411254205003127028642766986913445391069745480057674348716675323735886284176682955723"),
   222  		bigFromString("10937079261204603443118731009201819560867324167189758120988909645641782263430128449826989846631183550578761324239709121189827307416350485191350050332642639"),
   223  	},
   224  }
   225  
   226  func TestMarshalRSAPrivateKey(t *testing.T) {
   227  	priv := &rsa.PrivateKey{
   228  		PublicKey: rsa.PublicKey{
   229  			N: fromBase10("16346378922382193400538269749936049106320265317511766357599732575277382844051791096569333808598921852351577762718529818072849191122419410612033592401403764925096136759934497687765453905884149505175426053037420486697072448609022753683683718057795566811401938833367954642951433473337066311978821180526439641496973296037000052546108507805269279414789035461158073156772151892452251106173507240488993608650881929629163465099476849643165682709047462010581308719577053905787496296934240246311806555924593059995202856826239801816771116902778517096212527979497399966526283516447337775509777558018145573127308919204297111496233"),
   230  			E: 3,
   231  		},
   232  		D: fromBase10("10897585948254795600358846499957366070880176878341177571733155050184921896034527397712889205732614568234385175145686545381899460748279607074689061600935843283397424506622998458510302603922766336783617368686090042765718290914099334449154829375179958369993407724946186243249568928237086215759259909861748642124071874879861299389874230489928271621259294894142840428407196932444474088857746123104978617098858619445675532587787023228852383149557470077802718705420275739737958953794088728369933811184572620857678792001136676902250566845618813972833750098806496641114644760255910789397593428910198080271317419213080834885003"),
   233  		Primes: []*big.Int{
   234  			fromBase10("1025363189502892836833747188838978207017355117492483312747347695538428729137306368764177201532277413433182799108299960196606011786562992097313508180436744488171474690412562218914213688661311117337381958560443"),
   235  			fromBase10("3467903426626310123395340254094941045497208049900750380025518552334536945536837294961497712862519984786362199788654739924501424784631315081391467293694361474867825728031147665777546570788493758372218019373"),
   236  			fromBase10("4597024781409332673052708605078359346966325141767460991205742124888960305710298765592730135879076084498363772408626791576005136245060321874472727132746643162385746062759369754202494417496879741537284589047"),
   237  		},
   238  	}
   239  
   240  	derBytes := MarshalPKCS1PrivateKey(priv)
   241  
   242  	priv2, err := ParsePKCS1PrivateKey(derBytes)
   243  	if err != nil {
   244  		t.Errorf("error parsing serialized key: %s", err)
   245  		return
   246  	}
   247  	if priv.PublicKey.N.Cmp(priv2.PublicKey.N) != 0 ||
   248  		priv.PublicKey.E != priv2.PublicKey.E ||
   249  		priv.D.Cmp(priv2.D) != 0 ||
   250  		len(priv2.Primes) != 3 ||
   251  		priv.Primes[0].Cmp(priv2.Primes[0]) != 0 ||
   252  		priv.Primes[1].Cmp(priv2.Primes[1]) != 0 ||
   253  		priv.Primes[2].Cmp(priv2.Primes[2]) != 0 {
   254  		t.Errorf("got:%+v want:%+v", priv, priv2)
   255  	}
   256  }
   257  
   258  func TestMarshalRSAPublicKey(t *testing.T) {
   259  	pub := &rsa.PublicKey{
   260  		N: fromBase10("16346378922382193400538269749936049106320265317511766357599732575277382844051791096569333808598921852351577762718529818072849191122419410612033592401403764925096136759934497687765453905884149505175426053037420486697072448609022753683683718057795566811401938833367954642951433473337066311978821180526439641496973296037000052546108507805269279414789035461158073156772151892452251106173507240488993608650881929629163465099476849643165682709047462010581308719577053905787496296934240246311806555924593059995202856826239801816771116902778517096212527979497399966526283516447337775509777558018145573127308919204297111496233"),
   261  		E: 3,
   262  	}
   263  	derBytes := MarshalPKCS1PublicKey(pub)
   264  	pub2, err := ParsePKCS1PublicKey(derBytes)
   265  	if err != nil {
   266  		t.Errorf("ParsePKCS1PublicKey: %s", err)
   267  	}
   268  	if pub.N.Cmp(pub2.N) != 0 || pub.E != pub2.E {
   269  		t.Errorf("ParsePKCS1PublicKey = %+v, want %+v", pub, pub2)
   270  	}
   271  
   272  	// It's never been documented that asn1.Marshal/Unmarshal on rsa.PublicKey works,
   273  	// but it does, and we know of code that depends on it.
   274  	// Lock that in, even though we'd prefer that people use MarshalPKCS1PublicKey and ParsePKCS1PublicKey.
   275  	derBytes2, err := asn1.Marshal(*pub)
   276  	if err != nil {
   277  		t.Errorf("Marshal(rsa.PublicKey): %v", err)
   278  	} else if !bytes.Equal(derBytes, derBytes2) {
   279  		t.Errorf("Marshal(rsa.PublicKey) = %x, want %x", derBytes2, derBytes)
   280  	}
   281  	pub3 := new(rsa.PublicKey)
   282  	rest, err := asn1.Unmarshal(derBytes, pub3)
   283  	if err != nil {
   284  		t.Errorf("Unmarshal(rsa.PublicKey): %v", err)
   285  	}
   286  	if len(rest) != 0 || pub.N.Cmp(pub3.N) != 0 || pub.E != pub3.E {
   287  		t.Errorf("Unmarshal(rsa.PublicKey) = %+v, %q want %+v, %q", pub, rest, pub2, []byte(nil))
   288  	}
   289  
   290  	publicKeys := []struct {
   291  		derBytes          []byte
   292  		expectedErrSubstr string
   293  	}{
   294  		{
   295  			derBytes: []byte{
   296  				0x30, 6, // SEQUENCE, 6 bytes
   297  				0x02, 1, // INTEGER, 1 byte
   298  				17,
   299  				0x02, 1, // INTEGER, 1 byte
   300  				3, // 3
   301  			},
   302  		}, {
   303  			derBytes: []byte{
   304  				0x30, 6, // SEQUENCE
   305  				0x02, 1, // INTEGER, 1 byte
   306  				0xff,    // -1
   307  				0x02, 1, // INTEGER, 1 byte
   308  				3,
   309  			},
   310  			expectedErrSubstr: "zero or negative",
   311  		}, {
   312  			derBytes: []byte{
   313  				0x30, 6, // SEQUENCE
   314  				0x02, 1, // INTEGER, 1 byte
   315  				17,
   316  				0x02, 1, // INTEGER, 1 byte
   317  				0xff, // -1
   318  			},
   319  			expectedErrSubstr: "zero or negative",
   320  		}, {
   321  			derBytes: []byte{
   322  				0x30, 6, // SEQUENCE
   323  				0x02, 1, // INTEGER, 1 byte
   324  				17,
   325  				0x02, 1, // INTEGER, 1 byte
   326  				3,
   327  				1,
   328  			},
   329  			expectedErrSubstr: "trailing data",
   330  		}, {
   331  			derBytes: []byte{
   332  				0x30, 9, // SEQUENCE
   333  				0x02, 1, // INTEGER, 1 byte
   334  				17,
   335  				0x02, 4, // INTEGER, 4 bytes
   336  				0x7f, 0xff, 0xff, 0xff,
   337  			},
   338  		}, {
   339  			derBytes: []byte{
   340  				0x30, 10, // SEQUENCE
   341  				0x02, 1, // INTEGER, 1 byte
   342  				17,
   343  				0x02, 5, // INTEGER, 5 bytes
   344  				0x00, 0x80, 0x00, 0x00, 0x00,
   345  			},
   346  			// On 64-bit systems, encoding/asn1 will accept the
   347  			// public exponent, but ParsePKCS1PublicKey will return
   348  			// an error. On 32-bit systems, encoding/asn1 will
   349  			// return the error. The common substring of both error
   350  			// is the word “large”.
   351  			expectedErrSubstr: "large",
   352  		},
   353  	}
   354  
   355  	for i, test := range publicKeys {
   356  		shouldFail := len(test.expectedErrSubstr) > 0
   357  		pub, err := ParsePKCS1PublicKey(test.derBytes)
   358  		if shouldFail {
   359  			if err == nil {
   360  				t.Errorf("#%d: unexpected success, got %#v", i, pub)
   361  			} else if !strings.Contains(err.Error(), test.expectedErrSubstr) {
   362  				t.Errorf("#%d: expected error containing %q, got %s", i, test.expectedErrSubstr, err)
   363  			}
   364  		} else {
   365  			if err != nil {
   366  				t.Errorf("#%d: unexpected failure: %s", i, err)
   367  				continue
   368  			}
   369  			reserialized := MarshalPKCS1PublicKey(pub)
   370  			if !bytes.Equal(reserialized, test.derBytes) {
   371  				t.Errorf("#%d: failed to reserialize: got %x, expected %x", i, reserialized, test.derBytes)
   372  			}
   373  		}
   374  	}
   375  }
   376  
   377  type matchHostnamesTest struct {
   378  	pattern, host string
   379  	ok            bool
   380  }
   381  
   382  var matchHostnamesTests = []matchHostnamesTest{
   383  	{"a.b.c", "a.b.c", true},
   384  	{"a.b.c", "b.b.c", false},
   385  	{"", "b.b.c", false},
   386  	{"a.b.c", "", false},
   387  	{"example.com", "example.com", true},
   388  	{"example.com", "www.example.com", false},
   389  	{"*.example.com", "example.com", false},
   390  	{"*.example.com", "www.example.com", true},
   391  	{"*.example.com", "www.example.com.", true},
   392  	{"*.example.com", "xyz.www.example.com", false},
   393  	{"*.example.com", "https://www.example.com", false}, // Issue 27591
   394  	{"*.example..com", "www.example..com", false},
   395  	{"www.example..com", "www.example..com", true},
   396  	{"*.*.example.com", "xyz.www.example.com", false},
   397  	{"*.www.*.com", "xyz.www.example.com", false},
   398  	{"*bar.example.com", "foobar.example.com", false},
   399  	{"f*.example.com", "foobar.example.com", false},
   400  	{"www.example.com", "*.example.com", false},
   401  	{"", ".", false},
   402  	{".", "", false},
   403  	{".", ".", false},
   404  	{"example.com", "example.com.", true},
   405  	{"example.com.", "example.com", false},
   406  	{"example.com.", "example.com.", true}, // perfect matches allow trailing dots in patterns
   407  	{"*.com.", "example.com.", false},
   408  	{"*.com.", "example.com", false},
   409  	{"*.com", "example.com", true},
   410  	{"*.com", "example.com.", true},
   411  	{"foo:bar", "foo:bar", true},
   412  	{"*.foo:bar", "xxx.foo:bar", false},
   413  	{"*.2.3.4", "1.2.3.4", false},
   414  	{"*.2.3.4", "[1.2.3.4]", false},
   415  	{"*:4860:4860::8888", "2001:4860:4860::8888", false},
   416  	{"*:4860:4860::8888", "[2001:4860:4860::8888]", false},
   417  	{"2001:4860:4860::8888", "2001:4860:4860::8888", false},
   418  	{"2001:4860:4860::8888", "[2001:4860:4860::8888]", false},
   419  	{"[2001:4860:4860::8888]", "2001:4860:4860::8888", false},
   420  	{"[2001:4860:4860::8888]", "[2001:4860:4860::8888]", false},
   421  }
   422  
   423  func TestMatchHostnames(t *testing.T) {
   424  	for i, test := range matchHostnamesTests {
   425  		c := &Certificate{DNSNames: []string{test.pattern}}
   426  		r := c.VerifyHostname(test.host) == nil
   427  		if r != test.ok {
   428  			t.Errorf("#%d mismatch got: %t want: %t when matching '%s' against '%s'", i, r, test.ok, test.host, test.pattern)
   429  		}
   430  	}
   431  }
   432  
   433  func TestMatchIP(t *testing.T) {
   434  	// Check that pattern matching is working.
   435  	c := &Certificate{
   436  		DNSNames: []string{"*.foo.bar.baz"},
   437  		Subject: pkix.Name{
   438  			CommonName: "*.foo.bar.baz",
   439  		},
   440  	}
   441  	err := c.VerifyHostname("quux.foo.bar.baz")
   442  	if err != nil {
   443  		t.Fatalf("VerifyHostname(quux.foo.bar.baz): %v", err)
   444  	}
   445  
   446  	// But check that if we change it to be matching against an IP address,
   447  	// it is rejected.
   448  	c = &Certificate{
   449  		DNSNames: []string{"*.2.3.4"},
   450  		Subject: pkix.Name{
   451  			CommonName: "*.2.3.4",
   452  		},
   453  	}
   454  	err = c.VerifyHostname("1.2.3.4")
   455  	if err == nil {
   456  		t.Fatalf("VerifyHostname(1.2.3.4) should have failed, did not")
   457  	}
   458  
   459  	c = &Certificate{
   460  		IPAddresses: []net.IP{net.ParseIP("127.0.0.1"), net.ParseIP("::1")},
   461  	}
   462  	err = c.VerifyHostname("127.0.0.1")
   463  	if err != nil {
   464  		t.Fatalf("VerifyHostname(127.0.0.1): %v", err)
   465  	}
   466  	err = c.VerifyHostname("::1")
   467  	if err != nil {
   468  		t.Fatalf("VerifyHostname(::1): %v", err)
   469  	}
   470  	err = c.VerifyHostname("[::1]")
   471  	if err != nil {
   472  		t.Fatalf("VerifyHostname([::1]): %v", err)
   473  	}
   474  }
   475  
   476  func TestCertificateParse(t *testing.T) {
   477  	s, _ := base64.StdEncoding.DecodeString(certBytes)
   478  	certs, err := ParseCertificates(s)
   479  	if err != nil {
   480  		t.Error(err)
   481  	}
   482  	if len(certs) != 2 {
   483  		t.Errorf("Wrong number of certs: got %d want 2", len(certs))
   484  		return
   485  	}
   486  
   487  	err = certs[0].CheckSignatureFrom(certs[1])
   488  	if err != nil {
   489  		t.Error(err)
   490  	}
   491  
   492  	if err := certs[0].VerifyHostname("mail.google.com"); err != nil {
   493  		t.Error(err)
   494  	}
   495  
   496  	const expectedExtensions = 10
   497  	if n := len(certs[0].Extensions); n != expectedExtensions {
   498  		t.Errorf("want %d extensions, got %d", expectedExtensions, n)
   499  	}
   500  }
   501  
   502  func TestCertificateEqualOnNil(t *testing.T) {
   503  	cNonNil := new(Certificate)
   504  	var cNil1, cNil2 *Certificate
   505  	if !cNil1.Equal(cNil2) {
   506  		t.Error("Nil certificates: cNil1 is not equal to cNil2")
   507  	}
   508  	if !cNil2.Equal(cNil1) {
   509  		t.Error("Nil certificates: cNil2 is not equal to cNil1")
   510  	}
   511  	if cNil1.Equal(cNonNil) {
   512  		t.Error("Unexpectedly cNil1 is equal to cNonNil")
   513  	}
   514  	if cNonNil.Equal(cNil1) {
   515  		t.Error("Unexpectedly cNonNil is equal to cNil1")
   516  	}
   517  }
   518  
   519  func TestMismatchedSignatureAlgorithm(t *testing.T) {
   520  	der, _ := pem.Decode([]byte(rsaPSSSelfSignedPEM))
   521  	if der == nil {
   522  		t.Fatal("Failed to find PEM block")
   523  	}
   524  
   525  	cert, err := ParseCertificate(der.Bytes)
   526  	if err != nil {
   527  		t.Fatal(err)
   528  	}
   529  
   530  	if err = cert.CheckSignature(ECDSAWithSHA256, nil, nil); err == nil {
   531  		t.Fatal("CheckSignature unexpectedly return no error")
   532  	}
   533  
   534  	const expectedSubstring = " but have public key of type "
   535  	if !strings.Contains(err.Error(), expectedSubstring) {
   536  		t.Errorf("Expected error containing %q, but got %q", expectedSubstring, err)
   537  	}
   538  }
   539  
   540  var certBytes = "MIIE0jCCA7qgAwIBAgIQWcvS+TTB3GwCAAAAAGEAWzANBgkqhkiG9w0BAQsFADBCMQswCQYD" +
   541  	"VQQGEwJVUzEeMBwGA1UEChMVR29vZ2xlIFRydXN0IFNlcnZpY2VzMRMwEQYDVQQDEwpHVFMg" +
   542  	"Q0EgMU8xMB4XDTIwMDQwMTEyNTg1NloXDTIwMDYyNDEyNTg1NlowaTELMAkGA1UEBhMCVVMx" +
   543  	"EzARBgNVBAgTCkNhbGlmb3JuaWExFjAUBgNVBAcTDU1vdW50YWluIFZpZXcxEzARBgNVBAoT" +
   544  	"Ckdvb2dsZSBMTEMxGDAWBgNVBAMTD21haWwuZ29vZ2xlLmNvbTBZMBMGByqGSM49AgEGCCqG" +
   545  	"SM49AwEHA0IABO+dYiPnkFl+cZVf6mrWeNp0RhQcJSBGH+sEJxjvc+cYlW3QJCnm57qlpFdd" +
   546  	"pz3MPyVejvXQdM6iI1mEWP4C2OujggJmMIICYjAOBgNVHQ8BAf8EBAMCB4AwEwYDVR0lBAww" +
   547  	"CgYIKwYBBQUHAwEwDAYDVR0TAQH/BAIwADAdBgNVHQ4EFgQUI6pZhnQ/lQgmPDwSKR2A54G7" +
   548  	"AS4wHwYDVR0jBBgwFoAUmNH4bhDrz5vsYJ8YkBug630J/SswZAYIKwYBBQUHAQEEWDBWMCcG" +
   549  	"CCsGAQUFBzABhhtodHRwOi8vb2NzcC5wa2kuZ29vZy9ndHMxbzEwKwYIKwYBBQUHMAKGH2h0" +
   550  	"dHA6Ly9wa2kuZ29vZy9nc3IyL0dUUzFPMS5jcnQwLAYDVR0RBCUwI4IPbWFpbC5nb29nbGUu" +
   551  	"Y29tghBpbmJveC5nb29nbGUuY29tMCEGA1UdIAQaMBgwCAYGZ4EMAQICMAwGCisGAQQB1nkC" +
   552  	"BQMwLwYDVR0fBCgwJjAkoCKgIIYeaHR0cDovL2NybC5wa2kuZ29vZy9HVFMxTzEuY3JsMIIB" +
   553  	"AwYKKwYBBAHWeQIEAgSB9ASB8QDvAHYAsh4FzIuizYogTodm+Su5iiUgZ2va+nDnsklTLe+L" +
   554  	"kF4AAAFxNgmxKgAABAMARzBFAiEA12/OHdTGXQ3qHHC3NvYCyB8aEz/+ZFOLCAI7lhqj28sC" +
   555  	"IG2/7Yz2zK6S6ai+dH7cTMZmoFGo39gtaTqtZAqEQX7nAHUAXqdz+d9WwOe1Nkh90EngMnqR" +
   556  	"mgyEoRIShBh1loFxRVgAAAFxNgmxTAAABAMARjBEAiA7PNq+MFfv6O9mBkxFViS2TfU66yRB" +
   557  	"/njcebWglLQjZQIgOyRKhxlEizncFRml7yn4Bg48ktXKGjo+uiw6zXEINb0wDQYJKoZIhvcN" +
   558  	"AQELBQADggEBADM2Rh306Q10PScsolYMxH1B/K4Nb2WICvpY0yDPJFdnGjqCYym196TjiEvs" +
   559  	"R6etfeHdyzlZj6nh82B4TVyHjiWM02dQgPalOuWQcuSy0OvLh7F1E7CeHzKlczdFPBTOTdM1" +
   560  	"RDTxlvw1bAqc0zueM8QIAyEy3opd7FxAcGQd5WRIJhzLBL+dbbMOW/LTeW7cm/Xzq8cgCybN" +
   561  	"BSZAvhjseJ1L29OlCTZL97IfnX0IlFQzWuvvHy7V2B0E3DHlzM0kjwkkCKDUUp/wajv2NZKC" +
   562  	"TkhEyERacZRKc9U0ADxwsAzHrdz5+5zfD2usEV/MQ5V6d8swLXs+ko0X6swrd4YCiB8wggRK" +
   563  	"MIIDMqADAgECAg0B47SaoY2KqYElaVC4MA0GCSqGSIb3DQEBCwUAMEwxIDAeBgNVBAsTF0ds" +
   564  	"b2JhbFNpZ24gUm9vdCBDQSAtIFIyMRMwEQYDVQQKEwpHbG9iYWxTaWduMRMwEQYDVQQDEwpH" +
   565  	"bG9iYWxTaWduMB4XDTE3MDYxNTAwMDA0MloXDTIxMTIxNTAwMDA0MlowQjELMAkGA1UEBhMC" +
   566  	"VVMxHjAcBgNVBAoTFUdvb2dsZSBUcnVzdCBTZXJ2aWNlczETMBEGA1UEAxMKR1RTIENBIDFP" +
   567  	"MTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANAYz0XUi83TnORA73603WkhG8nP" +
   568  	"PI5MdbkPMRmEPZ48Ke9QDRCTbwWAgJ8qoL0SSwLhPZ9YFiT+MJ8LdHdVkx1L903hkoIQ9lGs" +
   569  	"DMOyIpQPNGuYEEnnC52DOd0gxhwt79EYYWXnI4MgqCMS/9Ikf9Qv50RqW03XUGawr55CYwX7" +
   570  	"4BzEY2Gvn2oz/2KXvUjZ03wUZ9x13C5p6PhteGnQtxAFuPExwjsk/RozdPgj4OxrGYoWxuPN" +
   571  	"pM0L27OkWWA4iDutHbnGjKdTG/y82aSrvN08YdeTFZjugb2P4mRHIEAGTtesl+i5wFkSoUkl" +
   572  	"I+TtcDQspbRjfPmjPYPRzW0krAcCAwEAAaOCATMwggEvMA4GA1UdDwEB/wQEAwIBhjAdBgNV" +
   573  	"HSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwEgYDVR0TAQH/BAgwBgEB/wIBADAdBgNVHQ4E" +
   574  	"FgQUmNH4bhDrz5vsYJ8YkBug630J/SswHwYDVR0jBBgwFoAUm+IHV2ccHsBqBt5ZtJot39wZ" +
   575  	"hi4wNQYIKwYBBQUHAQEEKTAnMCUGCCsGAQUFBzABhhlodHRwOi8vb2NzcC5wa2kuZ29vZy9n" +
   576  	"c3IyMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6Ly9jcmwucGtpLmdvb2cvZ3NyMi9nc3IyLmNy" +
   577  	"bDA/BgNVHSAEODA2MDQGBmeBDAECAjAqMCgGCCsGAQUFBwIBFhxodHRwczovL3BraS5nb29n" +
   578  	"L3JlcG9zaXRvcnkvMA0GCSqGSIb3DQEBCwUAA4IBAQAagD42efvzLqlGN31eVBY1rsdOCJn+" +
   579  	"vdE0aSZSZgc9CrpJy2L08RqO/BFPaJZMdCvTZ96yo6oFjYRNTCBlD6WW2g0W+Gw7228EI4hr" +
   580  	"OmzBYL1on3GO7i1YNAfw1VTphln9e14NIZT1jMmo+NjyrcwPGvOap6kEJ/mjybD/AnhrYbrH" +
   581  	"NSvoVvpPwxwM7bY8tEvq7czhPOzcDYzWPpvKQliLzBYhF0C8otZm79rEFVvNiaqbCSbnMtIN" +
   582  	"bmcgAlsQsJAJnAwfnq3YO+qh/GzoEFwIUhlRKnG7rHq13RXtK8kIKiyKtKYhq2P/11JJUNCJ" +
   583  	"t63yr/tQri/hlQ3zRq2dnPXK"
   584  
   585  func parseCIDR(s string) *net.IPNet {
   586  	_, net, err := net.ParseCIDR(s)
   587  	if err != nil {
   588  		panic(err)
   589  	}
   590  	return net
   591  }
   592  
   593  func parseURI(s string) *url.URL {
   594  	uri, err := url.Parse(s)
   595  	if err != nil {
   596  		panic(err)
   597  	}
   598  	return uri
   599  }
   600  
   601  func TestCreateSelfSignedCertificate(t *testing.T) {
   602  	random := rand.Reader
   603  
   604  	ecdsaPriv, err := ecdsa.GenerateKey(elliptic.P256(), rand.Reader)
   605  	if err != nil {
   606  		t.Fatalf("Failed to generate ECDSA key: %s", err)
   607  	}
   608  
   609  	ed25519Pub, ed25519Priv, err := ed25519.GenerateKey(random)
   610  	if err != nil {
   611  		t.Fatalf("Failed to generate Ed25519 key: %s", err)
   612  	}
   613  
   614  	tests := []struct {
   615  		name      string
   616  		pub, priv any
   617  		checkSig  bool
   618  		sigAlgo   SignatureAlgorithm
   619  	}{
   620  		{"RSA/RSA", &testPrivateKey.PublicKey, testPrivateKey, true, SHA384WithRSA},
   621  		{"RSA/ECDSA", &testPrivateKey.PublicKey, ecdsaPriv, false, ECDSAWithSHA384},
   622  		{"ECDSA/RSA", &ecdsaPriv.PublicKey, testPrivateKey, false, SHA256WithRSA},
   623  		{"ECDSA/ECDSA", &ecdsaPriv.PublicKey, ecdsaPriv, true, ECDSAWithSHA256},
   624  		{"RSAPSS/RSAPSS", &testPrivateKey.PublicKey, testPrivateKey, true, SHA256WithRSAPSS},
   625  		{"ECDSA/RSAPSS", &ecdsaPriv.PublicKey, testPrivateKey, false, SHA256WithRSAPSS},
   626  		{"RSAPSS/ECDSA", &testPrivateKey.PublicKey, ecdsaPriv, false, ECDSAWithSHA384},
   627  		{"Ed25519", ed25519Pub, ed25519Priv, true, PureEd25519},
   628  	}
   629  
   630  	testExtKeyUsage := []ExtKeyUsage{ExtKeyUsageClientAuth, ExtKeyUsageServerAuth}
   631  	testUnknownExtKeyUsage := []asn1.ObjectIdentifier{[]int{1, 2, 3}, []int{2, 59, 1}}
   632  	extraExtensionData := []byte("extra extension")
   633  
   634  	for _, test := range tests {
   635  		commonName := "test.example.com"
   636  		template := Certificate{
   637  			SerialNumber: big.NewInt(1),
   638  			Subject: pkix.Name{
   639  				CommonName:   commonName,
   640  				Organization: []string{"Σ Acme Co"},
   641  				Country:      []string{"US"},
   642  				ExtraNames: []pkix.AttributeTypeAndValue{
   643  					{
   644  						Type:  []int{2, 5, 4, 42},
   645  						Value: "Gopher",
   646  					},
   647  					// This should override the Country, above.
   648  					{
   649  						Type:  []int{2, 5, 4, 6},
   650  						Value: "NL",
   651  					},
   652  				},
   653  			},
   654  			NotBefore: time.Unix(1000, 0),
   655  			NotAfter:  time.Unix(100000, 0),
   656  
   657  			SignatureAlgorithm: test.sigAlgo,
   658  
   659  			SubjectKeyId: []byte{1, 2, 3, 4},
   660  			KeyUsage:     KeyUsageCertSign,
   661  
   662  			ExtKeyUsage:        testExtKeyUsage,
   663  			UnknownExtKeyUsage: testUnknownExtKeyUsage,
   664  
   665  			BasicConstraintsValid: true,
   666  			IsCA:                  true,
   667  
   668  			OCSPServer:            []string{"http://ocsp.example.com"},
   669  			IssuingCertificateURL: []string{"http://crt.example.com/ca1.crt"},
   670  
   671  			DNSNames:       []string{"test.example.com"},
   672  			EmailAddresses: []string{"gopher@golang.org"},
   673  			IPAddresses:    []net.IP{net.IPv4(127, 0, 0, 1).To4(), net.ParseIP("2001:4860:0:2001::68")},
   674  			URIs:           []*url.URL{parseURI("https://foo.com/wibble#foo")},
   675  
   676  			PolicyIdentifiers:       []asn1.ObjectIdentifier{[]int{1, 2, 3}},
   677  			Policies:                []OID{mustNewOIDFromInts(t, []uint64{1, 2, 3, math.MaxUint32, math.MaxUint64})},
   678  			PermittedDNSDomains:     []string{".example.com", "example.com"},
   679  			ExcludedDNSDomains:      []string{"bar.example.com"},
   680  			PermittedIPRanges:       []*net.IPNet{parseCIDR("192.168.1.1/16"), parseCIDR("1.2.3.4/8")},
   681  			ExcludedIPRanges:        []*net.IPNet{parseCIDR("2001:db8::/48")},
   682  			PermittedEmailAddresses: []string{"foo@example.com"},
   683  			ExcludedEmailAddresses:  []string{".example.com", "example.com"},
   684  			PermittedURIDomains:     []string{".bar.com", "bar.com"},
   685  			ExcludedURIDomains:      []string{".bar2.com", "bar2.com"},
   686  
   687  			CRLDistributionPoints: []string{"http://crl1.example.com/ca1.crl", "http://crl2.example.com/ca1.crl"},
   688  
   689  			ExtraExtensions: []pkix.Extension{
   690  				{
   691  					Id:    []int{1, 2, 3, 4},
   692  					Value: extraExtensionData,
   693  				},
   694  				// This extension should override the SubjectKeyId, above.
   695  				{
   696  					Id:       oidExtensionSubjectKeyId,
   697  					Critical: false,
   698  					Value:    []byte{0x04, 0x04, 4, 3, 2, 1},
   699  				},
   700  			},
   701  		}
   702  
   703  		derBytes, err := CreateCertificate(random, &template, &template, test.pub, test.priv)
   704  		if err != nil {
   705  			t.Errorf("%s: failed to create certificate: %s", test.name, err)
   706  			continue
   707  		}
   708  
   709  		cert, err := ParseCertificate(derBytes)
   710  		if err != nil {
   711  			t.Errorf("%s: failed to parse certificate: %s", test.name, err)
   712  			continue
   713  		}
   714  
   715  		if len(cert.PolicyIdentifiers) != 1 || !cert.PolicyIdentifiers[0].Equal(template.PolicyIdentifiers[0]) {
   716  			t.Errorf("%s: failed to parse policy identifiers: got:%#v want:%#v", test.name, cert.PolicyIdentifiers, template.PolicyIdentifiers)
   717  		}
   718  
   719  		if len(cert.PermittedDNSDomains) != 2 || cert.PermittedDNSDomains[0] != ".example.com" || cert.PermittedDNSDomains[1] != "example.com" {
   720  			t.Errorf("%s: failed to parse name constraints: %#v", test.name, cert.PermittedDNSDomains)
   721  		}
   722  
   723  		if len(cert.ExcludedDNSDomains) != 1 || cert.ExcludedDNSDomains[0] != "bar.example.com" {
   724  			t.Errorf("%s: failed to parse name constraint exclusions: %#v", test.name, cert.ExcludedDNSDomains)
   725  		}
   726  
   727  		if len(cert.PermittedIPRanges) != 2 || cert.PermittedIPRanges[0].String() != "192.168.0.0/16" || cert.PermittedIPRanges[1].String() != "1.0.0.0/8" {
   728  			t.Errorf("%s: failed to parse IP constraints: %#v", test.name, cert.PermittedIPRanges)
   729  		}
   730  
   731  		if len(cert.ExcludedIPRanges) != 1 || cert.ExcludedIPRanges[0].String() != "2001:db8::/48" {
   732  			t.Errorf("%s: failed to parse IP constraint exclusions: %#v", test.name, cert.ExcludedIPRanges)
   733  		}
   734  
   735  		if len(cert.PermittedEmailAddresses) != 1 || cert.PermittedEmailAddresses[0] != "foo@example.com" {
   736  			t.Errorf("%s: failed to parse permitted email addresses: %#v", test.name, cert.PermittedEmailAddresses)
   737  		}
   738  
   739  		if len(cert.ExcludedEmailAddresses) != 2 || cert.ExcludedEmailAddresses[0] != ".example.com" || cert.ExcludedEmailAddresses[1] != "example.com" {
   740  			t.Errorf("%s: failed to parse excluded email addresses: %#v", test.name, cert.ExcludedEmailAddresses)
   741  		}
   742  
   743  		if len(cert.PermittedURIDomains) != 2 || cert.PermittedURIDomains[0] != ".bar.com" || cert.PermittedURIDomains[1] != "bar.com" {
   744  			t.Errorf("%s: failed to parse permitted URIs: %#v", test.name, cert.PermittedURIDomains)
   745  		}
   746  
   747  		if len(cert.ExcludedURIDomains) != 2 || cert.ExcludedURIDomains[0] != ".bar2.com" || cert.ExcludedURIDomains[1] != "bar2.com" {
   748  			t.Errorf("%s: failed to parse excluded URIs: %#v", test.name, cert.ExcludedURIDomains)
   749  		}
   750  
   751  		if cert.Subject.CommonName != commonName {
   752  			t.Errorf("%s: subject wasn't correctly copied from the template. Got %s, want %s", test.name, cert.Subject.CommonName, commonName)
   753  		}
   754  
   755  		if len(cert.Subject.Country) != 1 || cert.Subject.Country[0] != "NL" {
   756  			t.Errorf("%s: ExtraNames didn't override Country", test.name)
   757  		}
   758  
   759  		for _, ext := range cert.Extensions {
   760  			if ext.Id.Equal(oidExtensionSubjectAltName) {
   761  				if ext.Critical {
   762  					t.Fatal("SAN extension is marked critical")
   763  				}
   764  			}
   765  		}
   766  
   767  		found := false
   768  		for _, atv := range cert.Subject.Names {
   769  			if atv.Type.Equal([]int{2, 5, 4, 42}) {
   770  				found = true
   771  				break
   772  			}
   773  		}
   774  		if !found {
   775  			t.Errorf("%s: Names didn't contain oid 2.5.4.42 from ExtraNames", test.name)
   776  		}
   777  
   778  		if cert.Issuer.CommonName != commonName {
   779  			t.Errorf("%s: issuer wasn't correctly copied from the template. Got %s, want %s", test.name, cert.Issuer.CommonName, commonName)
   780  		}
   781  
   782  		if cert.SignatureAlgorithm != test.sigAlgo {
   783  			t.Errorf("%s: SignatureAlgorithm wasn't copied from template. Got %v, want %v", test.name, cert.SignatureAlgorithm, test.sigAlgo)
   784  		}
   785  
   786  		if !reflect.DeepEqual(cert.ExtKeyUsage, testExtKeyUsage) {
   787  			t.Errorf("%s: extkeyusage wasn't correctly copied from the template. Got %v, want %v", test.name, cert.ExtKeyUsage, testExtKeyUsage)
   788  		}
   789  
   790  		if !reflect.DeepEqual(cert.UnknownExtKeyUsage, testUnknownExtKeyUsage) {
   791  			t.Errorf("%s: unknown extkeyusage wasn't correctly copied from the template. Got %v, want %v", test.name, cert.UnknownExtKeyUsage, testUnknownExtKeyUsage)
   792  		}
   793  
   794  		if !reflect.DeepEqual(cert.OCSPServer, template.OCSPServer) {
   795  			t.Errorf("%s: OCSP servers differ from template. Got %v, want %v", test.name, cert.OCSPServer, template.OCSPServer)
   796  		}
   797  
   798  		if !reflect.DeepEqual(cert.IssuingCertificateURL, template.IssuingCertificateURL) {
   799  			t.Errorf("%s: Issuing certificate URLs differ from template. Got %v, want %v", test.name, cert.IssuingCertificateURL, template.IssuingCertificateURL)
   800  		}
   801  
   802  		if !reflect.DeepEqual(cert.DNSNames, template.DNSNames) {
   803  			t.Errorf("%s: SAN DNS names differ from template. Got %v, want %v", test.name, cert.DNSNames, template.DNSNames)
   804  		}
   805  
   806  		if !reflect.DeepEqual(cert.EmailAddresses, template.EmailAddresses) {
   807  			t.Errorf("%s: SAN emails differ from template. Got %v, want %v", test.name, cert.EmailAddresses, template.EmailAddresses)
   808  		}
   809  
   810  		if len(cert.URIs) != 1 || cert.URIs[0].String() != "https://foo.com/wibble#foo" {
   811  			t.Errorf("%s: URIs differ from template. Got %v, want %v", test.name, cert.URIs, template.URIs)
   812  		}
   813  
   814  		if !reflect.DeepEqual(cert.IPAddresses, template.IPAddresses) {
   815  			t.Errorf("%s: SAN IPs differ from template. Got %v, want %v", test.name, cert.IPAddresses, template.IPAddresses)
   816  		}
   817  
   818  		if !reflect.DeepEqual(cert.CRLDistributionPoints, template.CRLDistributionPoints) {
   819  			t.Errorf("%s: CRL distribution points differ from template. Got %v, want %v", test.name, cert.CRLDistributionPoints, template.CRLDistributionPoints)
   820  		}
   821  
   822  		if !bytes.Equal(cert.SubjectKeyId, []byte{4, 3, 2, 1}) {
   823  			t.Errorf("%s: ExtraExtensions didn't override SubjectKeyId", test.name)
   824  		}
   825  
   826  		if !bytes.Contains(derBytes, extraExtensionData) {
   827  			t.Errorf("%s: didn't find extra extension in DER output", test.name)
   828  		}
   829  
   830  		if test.checkSig {
   831  			err = cert.CheckSignatureFrom(cert)
   832  			if err != nil {
   833  				t.Errorf("%s: signature verification failed: %s", test.name, err)
   834  			}
   835  		}
   836  	}
   837  }
   838  
   839  // Self-signed certificate using ECDSA with SHA1 & secp256r1
   840  var ecdsaSHA1CertPem = `
   841  -----BEGIN CERTIFICATE-----
   842  MIICDjCCAbUCCQDF6SfN0nsnrjAJBgcqhkjOPQQBMIGPMQswCQYDVQQGEwJVUzET
   843  MBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91bnRhaW4gVmlldzEVMBMG
   844  A1UECgwMR29vZ2xlLCBJbmMuMRcwFQYDVQQDDA53d3cuZ29vZ2xlLmNvbTEjMCEG
   845  CSqGSIb3DQEJARYUZ29sYW5nLWRldkBnbWFpbC5jb20wHhcNMTIwNTIwMjAyMDUw
   846  WhcNMjIwNTE4MjAyMDUwWjCBjzELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlm
   847  b3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcxFTATBgNVBAoMDEdvb2dsZSwg
   848  SW5jLjEXMBUGA1UEAwwOd3d3Lmdvb2dsZS5jb20xIzAhBgkqhkiG9w0BCQEWFGdv
   849  bGFuZy1kZXZAZ21haWwuY29tMFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAE/Wgn
   850  WQDo5+bz71T0327ERgd5SDDXFbXLpzIZDXTkjpe8QTEbsF+ezsQfrekrpDPC4Cd3
   851  P9LY0tG+aI8IyVKdUjAJBgcqhkjOPQQBA0gAMEUCIGlsqMcRqWVIWTD6wXwe6Jk2
   852  DKxL46r/FLgJYnzBEH99AiEA3fBouObsvV1R3oVkb4BQYnD4/4LeId6lAT43YvyV
   853  a/A=
   854  -----END CERTIFICATE-----
   855  `
   856  
   857  // Self-signed certificate using ECDSA with SHA256 & secp256r1
   858  var ecdsaSHA256p256CertPem = `
   859  -----BEGIN CERTIFICATE-----
   860  MIICDzCCAbYCCQDlsuMWvgQzhTAKBggqhkjOPQQDAjCBjzELMAkGA1UEBhMCVVMx
   861  EzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcxFTAT
   862  BgNVBAoMDEdvb2dsZSwgSW5jLjEXMBUGA1UEAwwOd3d3Lmdvb2dsZS5jb20xIzAh
   863  BgkqhkiG9w0BCQEWFGdvbGFuZy1kZXZAZ21haWwuY29tMB4XDTEyMDUyMTAwMTkx
   864  NloXDTIyMDUxOTAwMTkxNlowgY8xCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxp
   865  Zm9ybmlhMRYwFAYDVQQHDA1Nb3VudGFpbiBWaWV3MRUwEwYDVQQKDAxHb29nbGUs
   866  IEluYy4xFzAVBgNVBAMMDnd3dy5nb29nbGUuY29tMSMwIQYJKoZIhvcNAQkBFhRn
   867  b2xhbmctZGV2QGdtYWlsLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABPMt
   868  2ErhxAty5EJRu9yM+MTy+hUXm3pdW1ensAv382KoGExSXAFWP7pjJnNtHO+XSwVm
   869  YNtqjcAGFKpweoN//kQwCgYIKoZIzj0EAwIDRwAwRAIgIYSaUA/IB81gjbIw/hUV
   870  70twxJr5EcgOo0hLp3Jm+EYCIFDO3NNcgmURbJ1kfoS3N/0O+irUtoPw38YoNkqJ
   871  h5wi
   872  -----END CERTIFICATE-----
   873  `
   874  
   875  // Self-signed certificate using ECDSA with SHA256 & secp384r1
   876  var ecdsaSHA256p384CertPem = `
   877  -----BEGIN CERTIFICATE-----
   878  MIICSjCCAdECCQDje/no7mXkVzAKBggqhkjOPQQDAjCBjjELMAkGA1UEBhMCVVMx
   879  EzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcxFDAS
   880  BgNVBAoMC0dvb2dsZSwgSW5jMRcwFQYDVQQDDA53d3cuZ29vZ2xlLmNvbTEjMCEG
   881  CSqGSIb3DQEJARYUZ29sYW5nLWRldkBnbWFpbC5jb20wHhcNMTIwNTIxMDYxMDM0
   882  WhcNMjIwNTE5MDYxMDM0WjCBjjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlm
   883  b3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcxFDASBgNVBAoMC0dvb2dsZSwg
   884  SW5jMRcwFQYDVQQDDA53d3cuZ29vZ2xlLmNvbTEjMCEGCSqGSIb3DQEJARYUZ29s
   885  YW5nLWRldkBnbWFpbC5jb20wdjAQBgcqhkjOPQIBBgUrgQQAIgNiAARRuzRNIKRK
   886  jIktEmXanNmrTR/q/FaHXLhWRZ6nHWe26Fw7Rsrbk+VjGy4vfWtNn7xSFKrOu5ze
   887  qxKnmE0h5E480MNgrUiRkaGO2GMJJVmxx20aqkXOk59U8yGA4CghE6MwCgYIKoZI
   888  zj0EAwIDZwAwZAIwBZEN8gvmRmfeP/9C1PRLzODIY4JqWub2PLRT4mv9GU+yw3Gr
   889  PU9A3CHMdEcdw/MEAjBBO1lId8KOCh9UZunsSMfqXiVurpzmhWd6VYZ/32G+M+Mh
   890  3yILeYQzllt/g0rKVRk=
   891  -----END CERTIFICATE-----
   892  `
   893  
   894  // Self-signed certificate using ECDSA with SHA384 & secp521r1
   895  var ecdsaSHA384p521CertPem = `
   896  -----BEGIN CERTIFICATE-----
   897  MIICljCCAfcCCQDhp1AFD/ahKjAKBggqhkjOPQQDAzCBjjELMAkGA1UEBhMCVVMx
   898  EzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcxFDAS
   899  BgNVBAoMC0dvb2dsZSwgSW5jMRcwFQYDVQQDDA53d3cuZ29vZ2xlLmNvbTEjMCEG
   900  CSqGSIb3DQEJARYUZ29sYW5nLWRldkBnbWFpbC5jb20wHhcNMTIwNTIxMTUwNDI5
   901  WhcNMjIwNTE5MTUwNDI5WjCBjjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlm
   902  b3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcxFDASBgNVBAoMC0dvb2dsZSwg
   903  SW5jMRcwFQYDVQQDDA53d3cuZ29vZ2xlLmNvbTEjMCEGCSqGSIb3DQEJARYUZ29s
   904  YW5nLWRldkBnbWFpbC5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABACqx9Rv
   905  IssRs1LWYcNN+WffwlHw4Tv3y8/LIAA9MF1ZScIonU9nRMxt4a2uGJVCPDw6JHpz
   906  PaYc0E9puLoE9AfKpwFr59Jkot7dBg55SKPEFkddoip/rvmN7NPAWjMBirOwjOkm
   907  8FPthvPhGPqsu9AvgVuHu3PosWiHGNrhh379pva8MzAKBggqhkjOPQQDAwOBjAAw
   908  gYgCQgEHNmswkUdPpHqrVxp9PvLVl+xxPuHBkT+75z9JizyxtqykHQo9Uh6SWCYH
   909  BF9KLolo01wMt8DjoYP5Fb3j5MH7xwJCAbWZzTOp4l4DPkIvAh4LeC4VWbwPPyqh
   910  kBg71w/iEcSY3wUKgHGcJJrObZw7wys91I5kENljqw/Samdr3ka+jBJa
   911  -----END CERTIFICATE-----
   912  `
   913  
   914  var ecdsaTests = []struct {
   915  	sigAlgo SignatureAlgorithm
   916  	pemCert string
   917  }{
   918  	{ECDSAWithSHA256, ecdsaSHA256p256CertPem},
   919  	{ECDSAWithSHA256, ecdsaSHA256p384CertPem},
   920  	{ECDSAWithSHA384, ecdsaSHA384p521CertPem},
   921  }
   922  
   923  func TestECDSA(t *testing.T) {
   924  	for i, test := range ecdsaTests {
   925  		pemBlock, _ := pem.Decode([]byte(test.pemCert))
   926  		cert, err := ParseCertificate(pemBlock.Bytes)
   927  		if err != nil {
   928  			t.Errorf("%d: failed to parse certificate: %s", i, err)
   929  			continue
   930  		}
   931  		if sa := cert.SignatureAlgorithm; sa != test.sigAlgo {
   932  			t.Errorf("%d: signature algorithm is %v, want %v", i, sa, test.sigAlgo)
   933  		}
   934  		if parsedKey, ok := cert.PublicKey.(*ecdsa.PublicKey); !ok {
   935  			t.Errorf("%d: wanted an ECDSA public key but found: %#v", i, parsedKey)
   936  		}
   937  		if pka := cert.PublicKeyAlgorithm; pka != ECDSA {
   938  			t.Errorf("%d: public key algorithm is %v, want ECDSA", i, pka)
   939  		}
   940  		if err = cert.CheckSignatureFrom(cert); err != nil {
   941  			t.Errorf("%d: certificate verification failed: %s", i, err)
   942  		}
   943  	}
   944  }
   945  
   946  // Self-signed certificate using DSA with SHA1
   947  var dsaCertPem = `-----BEGIN CERTIFICATE-----
   948  MIIEDTCCA82gAwIBAgIJALHPghaoxeDhMAkGByqGSM44BAMweTELMAkGA1UEBhMC
   949  VVMxCzAJBgNVBAgTAk5DMQ8wDQYDVQQHEwZOZXd0b24xFDASBgNVBAoTC0dvb2ds
   950  ZSwgSW5jMRIwEAYDVQQDEwlKb24gQWxsaWUxIjAgBgkqhkiG9w0BCQEWE2pvbmFs
   951  bGllQGdvb2dsZS5jb20wHhcNMTEwNTE0MDMwMTQ1WhcNMTEwNjEzMDMwMTQ1WjB5
   952  MQswCQYDVQQGEwJVUzELMAkGA1UECBMCTkMxDzANBgNVBAcTBk5ld3RvbjEUMBIG
   953  A1UEChMLR29vZ2xlLCBJbmMxEjAQBgNVBAMTCUpvbiBBbGxpZTEiMCAGCSqGSIb3
   954  DQEJARYTam9uYWxsaWVAZ29vZ2xlLmNvbTCCAbcwggEsBgcqhkjOOAQBMIIBHwKB
   955  gQC8hLUnQ7FpFYu4WXTj6DKvXvz8QrJkNJCVMTpKAT7uBpobk32S5RrPKXocd4gN
   956  8lyGB9ggS03EVlEwXvSmO0DH2MQtke2jl9j1HLydClMf4sbx5V6TV9IFw505U1iW
   957  jL7awRMgxge+FsudtJK254FjMFo03ZnOQ8ZJJ9E6AEDrlwIVAJpnBn9moyP11Ox5
   958  Asc/5dnjb6dPAoGBAJFHd4KVv1iTVCvEG6gGiYop5DJh28hUQcN9kul+2A0yPUSC
   959  X93oN00P8Vh3eYgSaCWZsha7zDG53MrVJ0Zf6v/X/CoZNhLldeNOepivTRAzn+Rz
   960  kKUYy5l1sxYLHQKF0UGNCXfFKZT0PCmgU+PWhYNBBMn6/cIh44vp85ideo5CA4GE
   961  AAKBgFmifCafzeRaohYKXJgMGSEaggCVCRq5xdyDCat+wbOkjC4mfG01/um3G8u5
   962  LxasjlWRKTR/tcAL7t0QuokVyQaYdVypZXNaMtx1db7YBuHjj3aP+8JOQRI9xz8c
   963  bp5NDJ5pISiFOv4p3GZfqZPcqckDt78AtkQrmnal2txhhjF6o4HeMIHbMB0GA1Ud
   964  DgQWBBQVyyr7hO11ZFFpWX50298Sa3V+rzCBqwYDVR0jBIGjMIGggBQVyyr7hO11
   965  ZFFpWX50298Sa3V+r6F9pHsweTELMAkGA1UEBhMCVVMxCzAJBgNVBAgTAk5DMQ8w
   966  DQYDVQQHEwZOZXd0b24xFDASBgNVBAoTC0dvb2dsZSwgSW5jMRIwEAYDVQQDEwlK
   967  b24gQWxsaWUxIjAgBgkqhkiG9w0BCQEWE2pvbmFsbGllQGdvb2dsZS5jb22CCQCx
   968  z4IWqMXg4TAMBgNVHRMEBTADAQH/MAkGByqGSM44BAMDLwAwLAIUPtn/5j8Q1jJI
   969  7ggOIsgrhgUdjGQCFCsmDq1H11q9+9Wp9IMeGrTSKHIM
   970  -----END CERTIFICATE-----
   971  `
   972  
   973  func TestParseCertificateWithDsaPublicKey(t *testing.T) {
   974  	expectedKey := &dsa.PublicKey{
   975  		Parameters: dsa.Parameters{
   976  			P: bigFromHexString("00BC84B52743B169158BB85974E3E832AF5EFCFC42B264349095313A4A013EEE069A1B937D92E51ACF297A1C77880DF25C8607D8204B4DC45651305EF4A63B40C7D8C42D91EDA397D8F51CBC9D0A531FE2C6F1E55E9357D205C39D395358968CBEDAC11320C607BE16CB9DB492B6E78163305A34DD99CE43C64927D13A0040EB97"),
   977  			Q: bigFromHexString("009A67067F66A323F5D4EC7902C73FE5D9E36FA74F"),
   978  			G: bigFromHexString("009147778295BF5893542BC41BA806898A29E43261DBC85441C37D92E97ED80D323D44825FDDE8374D0FF15877798812682599B216BBCC31B9DCCAD527465FEAFFD7FC2A193612E575E34E7A98AF4D10339FE47390A518CB9975B3160B1D0285D1418D0977C52994F43C29A053E3D685834104C9FAFDC221E38BE9F3989D7A8E42"),
   979  		},
   980  		Y: bigFromHexString("59A27C269FCDE45AA2160A5C980C19211A820095091AB9C5DC8309AB7EC1B3A48C2E267C6D35FEE9B71BCBB92F16AC8E559129347FB5C00BEEDD10BA8915C90698755CA965735A32DC7575BED806E1E38F768FFBC24E41123DC73F1C6E9E4D0C9E692128853AFE29DC665FA993DCA9C903B7BF00B6442B9A76A5DADC6186317A"),
   981  	}
   982  	pemBlock, _ := pem.Decode([]byte(dsaCertPem))
   983  	cert, err := ParseCertificate(pemBlock.Bytes)
   984  	if err != nil {
   985  		t.Fatalf("Failed to parse certificate: %s", err)
   986  	}
   987  	if cert.PublicKeyAlgorithm != DSA {
   988  		t.Errorf("Parsed key algorithm was not DSA")
   989  	}
   990  	parsedKey, ok := cert.PublicKey.(*dsa.PublicKey)
   991  	if !ok {
   992  		t.Fatalf("Parsed key was not a DSA key: %s", err)
   993  	}
   994  	if expectedKey.Y.Cmp(parsedKey.Y) != 0 ||
   995  		expectedKey.P.Cmp(parsedKey.P) != 0 ||
   996  		expectedKey.Q.Cmp(parsedKey.Q) != 0 ||
   997  		expectedKey.G.Cmp(parsedKey.G) != 0 {
   998  		t.Fatal("Parsed key differs from expected key")
   999  	}
  1000  }
  1001  
  1002  func TestParseCertificateWithDSASignatureAlgorithm(t *testing.T) {
  1003  	pemBlock, _ := pem.Decode([]byte(dsaCertPem))
  1004  	cert, err := ParseCertificate(pemBlock.Bytes)
  1005  	if err != nil {
  1006  		t.Fatalf("Failed to parse certificate: %s", err)
  1007  	}
  1008  	if cert.SignatureAlgorithm != DSAWithSHA1 {
  1009  		t.Errorf("Parsed signature algorithm was not DSAWithSHA1")
  1010  	}
  1011  }
  1012  
  1013  func TestVerifyCertificateWithDSASignature(t *testing.T) {
  1014  	pemBlock, _ := pem.Decode([]byte(dsaCertPem))
  1015  	cert, err := ParseCertificate(pemBlock.Bytes)
  1016  	if err != nil {
  1017  		t.Fatalf("Failed to parse certificate: %s", err)
  1018  	}
  1019  	// test cert is self-signed
  1020  	if err = cert.CheckSignatureFrom(cert); err == nil {
  1021  		t.Fatalf("Expected error verifying DSA certificate")
  1022  	}
  1023  }
  1024  
  1025  var rsaPSSSelfSignedPEM = `-----BEGIN CERTIFICATE-----
  1026  MIIGHjCCA9KgAwIBAgIBdjBBBgkqhkiG9w0BAQowNKAPMA0GCWCGSAFlAwQCAQUA
  1027  oRwwGgYJKoZIhvcNAQEIMA0GCWCGSAFlAwQCAQUAogMCASAwbjELMAkGA1UEBhMC
  1028  SlAxHDAaBgNVBAoME0phcGFuZXNlIEdvdmVybm1lbnQxKDAmBgNVBAsMH1RoZSBN
  1029  aW5pc3RyeSBvZiBGb3JlaWduIEFmZmFpcnMxFzAVBgNVBAMMDmUtcGFzc3BvcnRD
  1030  U0NBMB4XDTEzMDUxNDA1MDczMFoXDTI5MDUxNDA1MDczMFowbjELMAkGA1UEBhMC
  1031  SlAxHDAaBgNVBAoME0phcGFuZXNlIEdvdmVybm1lbnQxKDAmBgNVBAsMH1RoZSBN
  1032  aW5pc3RyeSBvZiBGb3JlaWduIEFmZmFpcnMxFzAVBgNVBAMMDmUtcGFzc3BvcnRD
  1033  U0NBMIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEAx/E3WRVxcCDXhoST
  1034  8nVSLjW6hwM4Ni99AegWzcGtfGFo0zjFA1Cl5URqxauvYu3gQgQHBGA1CovWeGrl
  1035  yVSRzOL1imcYsSgLOcnhVYB3Xcrof4ebv9+W+TwNdc9YzAwcj8rNd5nP6PKXIQ+W
  1036  PCkEOXdyb80YEnxuT+NPjkVfFSPBS7QYZpvT2fwy4fZ0eh48253+7VleSmTO0mqj
  1037  7TlzaG56q150SLZbhpOd8jD8bM/wACnLCPR88wj4hCcDLEwoLyY85HJCTIQQMnoT
  1038  UpqyzEeupPREIm6yi4d8C9YqIWFn2YTnRcWcmMaJLzq+kYwKoudfnoC6RW2vzZXn
  1039  defQs68IZuK+uALu9G3JWGPgu0CQGj0JNDT8zkiDV++4eNrZczWKjr1YnAL+VbLK
  1040  bApwL2u19l2WDpfUklimhWfraqHNIUKU6CjZOG31RzXcplIj0mtqs0E1r7r357Es
  1041  yFoB28iNo4cz1lCulh0E4WJzWzLZcT4ZspHHRCFyvYnXoibXEV1nULq8ByKKG0FS
  1042  7nn4SseoV+8PvjHLPhmHGMvi4mxkbcXdV3wthHT1/HXdqY84A4xHWt1+sB/TpTek
  1043  tDhFlEfcUygvTu58UtOnysomOVVeERmi7WSujfzKsGJAJYeetiA5R+zX7BxeyFVE
  1044  qW0zh1Tkwh0S8LRe5diJh4+6FG0CAwEAAaNfMF0wHQYDVR0OBBYEFD+oahaikBTV
  1045  Urk81Uz7kRS2sx0aMA4GA1UdDwEB/wQEAwIBBjAYBgNVHSAEETAPMA0GCyqDCIaP
  1046  fgYFAQEBMBIGA1UdEwEB/wQIMAYBAf8CAQAwQQYJKoZIhvcNAQEKMDSgDzANBglg
  1047  hkgBZQMEAgEFAKEcMBoGCSqGSIb3DQEBCDANBglghkgBZQMEAgEFAKIDAgEgA4IC
  1048  AQAaxWBQn5CZuNBfyzL57mn31ukHUFd61OMROSX3PT7oCv1Dy+C2AdRlxOcbN3/n
  1049  li0yfXUUqiY3COlLAHKRlkr97mLtxEFoJ0R8nVN2IQdChNQM/XSCzSGyY8NVa1OR
  1050  TTpEWLnexJ9kvIdbFXwUqdTnAkOI0m7Rg8j+E+lRRHg1xDAA1qKttrtUj3HRQWf3
  1051  kNTu628SiMvap6aIdncburaK56MP7gkR1Wr/ichOfjIA3Jgw2PapI31i0GqeMd66
  1052  U1+lC9FeyMAJpuSVp/SoiYzYo+79SFcVoM2yw3yAnIKg7q9GLYYqzncdykT6C06c
  1053  15gWFI6igmReAsD9ITSvYh0jLrLHfEYcPTOD3ZXJ4EwwHtWSoO3gq1EAtOYKu/Lv
  1054  C8zfBsZcFdsHvsSiYeBU8Oioe42mguky3Ax9O7D805Ek6R68ra07MW/G4YxvV7IN
  1055  2BfSaYy8MX9IG0ZMIOcoc0FeF5xkFmJ7kdrlTaJzC0IE9PNxNaH5QnOAFB8vxHcO
  1056  FioUxb6UKdHcPLR1VZtAdTdTMjSJxUqD/35Cdfqs7oDJXz8f6TXO2Tdy6G++YUs9
  1057  qsGZWxzFvvkXUkQSl0dQQ5jO/FtUJcAVXVVp20LxPemfatAHpW31WdJYeWSQWky2
  1058  +f9b5TXKXVyjlUL7uHxowWrT2AtTchDH22wTEtqLEF9Z3Q==
  1059  -----END CERTIFICATE-----`
  1060  
  1061  // openssl req -newkey rsa:2048 -keyout test.key -sha256 -sigopt \
  1062  // rsa_padding_mode:pss -sigopt rsa_pss_saltlen:32 -sigopt rsa_mgf1_md:sha256 \
  1063  // -x509 -days 3650 -nodes -subj '/C=US/ST=CA/L=SF/O=Test/CN=Test' -out \
  1064  // test.pem
  1065  var rsaPSSSelfSignedOpenSSL110PEM = `-----BEGIN CERTIFICATE-----
  1066  MIIDwDCCAnigAwIBAgIJAM9LAMHTE5xpMD0GCSqGSIb3DQEBCjAwoA0wCwYJYIZI
  1067  AWUDBAIBoRowGAYJKoZIhvcNAQEIMAsGCWCGSAFlAwQCAaIDAgEgMEUxCzAJBgNV
  1068  BAYTAlVTMQswCQYDVQQIDAJDQTELMAkGA1UEBwwCU0YxDTALBgNVBAoMBFRlc3Qx
  1069  DTALBgNVBAMMBFRlc3QwHhcNMTgwMjIyMjIxMzE4WhcNMjgwMjIwMjIxMzE4WjBF
  1070  MQswCQYDVQQGEwJVUzELMAkGA1UECAwCQ0ExCzAJBgNVBAcMAlNGMQ0wCwYDVQQK
  1071  DARUZXN0MQ0wCwYDVQQDDARUZXN0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIB
  1072  CgKCAQEA4Zrsydod+GoTAJLLutWNF87qhhVPBsK1zB1Gj+NAAe4+VbrZ1E41H1wp
  1073  qITx7DA8DRtJEf+NqrTAnAdZWBG/tAOA5LfXVax0ZSQtLnYLSeylLoMtDyY3eFAj
  1074  TmuTOoyVy6raktowCnHCh01NsstqqTfrx6SbmzOmDmKTkq/I+7K0MCVsn41xRDVM
  1075  +ShD0WGFGioEGoiWnFSWupxJDA3Q6jIDEygVwNKHwnhv/2NgG2kqZzrZSQA67en0
  1076  iKAXtoDNPpmyD5oS9YbEJ+2Nbm7oLeON30i6kZvXKIzJXx+UWViazHZqnsi5rQ8G
  1077  RHF+iVFXsqd0MzDKmkKOT5FDhrsbKQIDAQABo1MwUTAdBgNVHQ4EFgQU9uFY/nlg
  1078  gLH00NBnr/o7QvpN9ugwHwYDVR0jBBgwFoAU9uFY/nlggLH00NBnr/o7QvpN9ugw
  1079  DwYDVR0TAQH/BAUwAwEB/zA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAaEa
  1080  MBgGCSqGSIb3DQEBCDALBglghkgBZQMEAgGiAwIBIAOCAQEAhJzpwxBNGKvzKWDe
  1081  WLqv6RMrl/q4GcH3b7M9wjxe0yOm4F+Tb2zJ7re4h+D39YkJf8cX1NV9UQVu6z4s
  1082  Fvo2kmlR0qZOXAg5augmCQ1xS0WHFoF6B52anNzHkZQbAIYJ3kGoFsUHzs7Sz7F/
  1083  656FsRpHA9UzJQ3avPPMrA4Y4aoJ7ANJ6XIwTrdWrhULOVuvYRLCl4CdTVztVFX6
  1084  wxX8nS1ISYd8jXPUMgsBKVbWufvLoIymMJW8CZbpprVZel5zFn0bmPrON8IHS30w
  1085  Gs+ITJjKEnZgXmAQ25SLKVzkZkBcGANs2GsdHNJ370Puisy0FIPD2NXR5uASAf7J
  1086  +w9fjQ==
  1087  -----END CERTIFICATE-----`
  1088  
  1089  func TestRSAPSSSelfSigned(t *testing.T) {
  1090  	for i, pemBlock := range []string{rsaPSSSelfSignedPEM, rsaPSSSelfSignedOpenSSL110PEM} {
  1091  		der, _ := pem.Decode([]byte(pemBlock))
  1092  		if der == nil {
  1093  			t.Errorf("#%d: failed to find PEM block", i)
  1094  			continue
  1095  		}
  1096  
  1097  		cert, err := ParseCertificate(der.Bytes)
  1098  		if err != nil {
  1099  			t.Errorf("#%d: failed to parse: %s", i, err)
  1100  			continue
  1101  		}
  1102  
  1103  		if err = cert.CheckSignatureFrom(cert); err != nil {
  1104  			t.Errorf("#%d: signature check failed: %s", i, err)
  1105  			continue
  1106  		}
  1107  	}
  1108  }
  1109  
  1110  const ed25519Certificate = `
  1111  Certificate:
  1112      Data:
  1113          Version: 3 (0x2)
  1114          Serial Number:
  1115              0c:83:d8:21:2b:82:cb:23:98:23:63:e2:f7:97:8a:43:5b:f3:bd:92
  1116          Signature Algorithm: ED25519
  1117          Issuer: CN = Ed25519 test certificate
  1118          Validity
  1119              Not Before: May  6 17:27:16 2019 GMT
  1120              Not After : Jun  5 17:27:16 2019 GMT
  1121          Subject: CN = Ed25519 test certificate
  1122          Subject Public Key Info:
  1123              Public Key Algorithm: ED25519
  1124                  ED25519 Public-Key:
  1125                  pub:
  1126                      36:29:c5:6c:0d:4f:14:6c:81:d0:ff:75:d3:6a:70:
  1127                      5f:69:cd:0f:4d:66:d5:da:98:7e:82:49:89:a3:8a:
  1128                      3c:fa
  1129          X509v3 extensions:
  1130              X509v3 Subject Key Identifier:
  1131                  09:3B:3A:9D:4A:29:D8:95:FF:68:BE:7B:43:54:72:E0:AD:A2:E3:AE
  1132              X509v3 Authority Key Identifier:
  1133                  keyid:09:3B:3A:9D:4A:29:D8:95:FF:68:BE:7B:43:54:72:E0:AD:A2:E3:AE
  1134  
  1135              X509v3 Basic Constraints: critical
  1136                  CA:TRUE
  1137      Signature Algorithm: ED25519
  1138           53:a5:58:1c:2c:3b:2a:9e:ac:9d:4e:a5:1d:5f:5d:6d:a6:b5:
  1139           08:de:12:82:f3:97:20:ae:fa:d8:98:f4:1a:83:32:6b:91:f5:
  1140           24:1d:c4:20:7f:2c:e2:4d:da:13:3b:6d:54:1a:d2:a8:28:dc:
  1141           60:b9:d4:f4:78:4b:3c:1c:91:00
  1142  -----BEGIN CERTIFICATE-----
  1143  MIIBWzCCAQ2gAwIBAgIUDIPYISuCyyOYI2Pi95eKQ1vzvZIwBQYDK2VwMCMxITAf
  1144  BgNVBAMMGEVkMjU1MTkgdGVzdCBjZXJ0aWZpY2F0ZTAeFw0xOTA1MDYxNzI3MTZa
  1145  Fw0xOTA2MDUxNzI3MTZaMCMxITAfBgNVBAMMGEVkMjU1MTkgdGVzdCBjZXJ0aWZp
  1146  Y2F0ZTAqMAUGAytlcAMhADYpxWwNTxRsgdD/ddNqcF9pzQ9NZtXamH6CSYmjijz6
  1147  o1MwUTAdBgNVHQ4EFgQUCTs6nUop2JX/aL57Q1Ry4K2i464wHwYDVR0jBBgwFoAU
  1148  CTs6nUop2JX/aL57Q1Ry4K2i464wDwYDVR0TAQH/BAUwAwEB/zAFBgMrZXADQQBT
  1149  pVgcLDsqnqydTqUdX11tprUI3hKC85cgrvrYmPQagzJrkfUkHcQgfyziTdoTO21U
  1150  GtKoKNxgudT0eEs8HJEA
  1151  -----END CERTIFICATE-----`
  1152  
  1153  func TestEd25519SelfSigned(t *testing.T) {
  1154  	der, _ := pem.Decode([]byte(ed25519Certificate))
  1155  	if der == nil {
  1156  		t.Fatalf("Failed to find PEM block")
  1157  	}
  1158  
  1159  	cert, err := ParseCertificate(der.Bytes)
  1160  	if err != nil {
  1161  		t.Fatalf("Failed to parse: %s", err)
  1162  	}
  1163  
  1164  	if cert.PublicKeyAlgorithm != Ed25519 {
  1165  		t.Fatalf("Parsed key algorithm was not Ed25519")
  1166  	}
  1167  	parsedKey, ok := cert.PublicKey.(ed25519.PublicKey)
  1168  	if !ok {
  1169  		t.Fatalf("Parsed key was not an Ed25519 key: %s", err)
  1170  	}
  1171  	if len(parsedKey) != ed25519.PublicKeySize {
  1172  		t.Fatalf("Invalid Ed25519 key")
  1173  	}
  1174  
  1175  	if err = cert.CheckSignatureFrom(cert); err != nil {
  1176  		t.Fatalf("Signature check failed: %s", err)
  1177  	}
  1178  }
  1179  
  1180  const pemCertificate = `-----BEGIN CERTIFICATE-----
  1181  MIIDATCCAemgAwIBAgIRAKQkkrFx1T/dgB/Go/xBM5swDQYJKoZIhvcNAQELBQAw
  1182  EjEQMA4GA1UEChMHQWNtZSBDbzAeFw0xNjA4MTcyMDM2MDdaFw0xNzA4MTcyMDM2
  1183  MDdaMBIxEDAOBgNVBAoTB0FjbWUgQ28wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
  1184  ggEKAoIBAQDAoJtjG7M6InsWwIo+l3qq9u+g2rKFXNu9/mZ24XQ8XhV6PUR+5HQ4
  1185  jUFWC58ExYhottqK5zQtKGkw5NuhjowFUgWB/VlNGAUBHtJcWR/062wYrHBYRxJH
  1186  qVXOpYKbIWwFKoXu3hcpg/CkdOlDWGKoZKBCwQwUBhWE7MDhpVdQ+ZljUJWL+FlK
  1187  yQK5iRsJd5TGJ6VUzLzdT4fmN2DzeK6GLeyMpVpU3sWV90JJbxWQ4YrzkKzYhMmB
  1188  EcpXTG2wm+ujiHU/k2p8zlf8Sm7VBM/scmnMFt0ynNXop4FWvJzEm1G0xD2t+e2I
  1189  5Utr04dOZPCgkm++QJgYhtZvgW7ZZiGTAgMBAAGjUjBQMA4GA1UdDwEB/wQEAwIF
  1190  oDATBgNVHSUEDDAKBggrBgEFBQcDATAMBgNVHRMBAf8EAjAAMBsGA1UdEQQUMBKC
  1191  EHRlc3QuZXhhbXBsZS5jb20wDQYJKoZIhvcNAQELBQADggEBADpqKQxrthH5InC7
  1192  X96UP0OJCu/lLEMkrjoEWYIQaFl7uLPxKH5AmQPH4lYwF7u7gksR7owVG9QU9fs6
  1193  1fK7II9CVgCd/4tZ0zm98FmU4D0lHGtPARrrzoZaqVZcAvRnFTlPX5pFkPhVjjai
  1194  /mkxX9LpD8oK1445DFHxK5UjLMmPIIWd8EOi+v5a+hgGwnJpoW7hntSl8kHMtTmy
  1195  fnnktsblSUV4lRCit0ymC7Ojhe+gzCCwkgs5kDzVVag+tnl/0e2DloIjASwOhpbH
  1196  KVcg7fBd484ht/sS+l0dsB4KDOSpd8JzVDMF8OZqlaydizoJO0yWr9GbCN1+OKq5
  1197  EhLrEqU=
  1198  -----END CERTIFICATE-----`
  1199  
  1200  const ed25519CRLCertificate = `
  1201  Certificate:
  1202  Data:
  1203  	Version: 3 (0x2)
  1204  	Serial Number:
  1205  		7a:07:a0:9d:14:04:16:fc:1f:d8:e5:fe:d1:1d:1f:8d
  1206  	Signature Algorithm: ED25519
  1207  	Issuer: CN = Ed25519 CRL Test CA
  1208  	Validity
  1209  		Not Before: Oct 30 01:20:20 2019 GMT
  1210  		Not After : Dec 31 23:59:59 9999 GMT
  1211  	Subject: CN = Ed25519 CRL Test CA
  1212  	Subject Public Key Info:
  1213  		Public Key Algorithm: ED25519
  1214  			ED25519 Public-Key:
  1215  			pub:
  1216  				95:73:3b:b0:06:2a:31:5a:b6:a7:a6:6e:ef:71:df:
  1217  				ac:6f:6b:39:03:85:5e:63:4b:f8:a6:0f:68:c6:6f:
  1218  				75:21
  1219  	X509v3 extensions:
  1220  		X509v3 Key Usage: critical
  1221  			Digital Signature, Certificate Sign, CRL Sign
  1222  		X509v3 Extended Key Usage:
  1223  			TLS Web Client Authentication, TLS Web Server Authentication, OCSP Signing
  1224  		X509v3 Basic Constraints: critical
  1225  			CA:TRUE
  1226  		X509v3 Subject Key Identifier:
  1227  			B7:17:DA:16:EA:C5:ED:1F:18:49:44:D3:D2:E3:A0:35:0A:81:93:60
  1228  		X509v3 Authority Key Identifier:
  1229  			keyid:B7:17:DA:16:EA:C5:ED:1F:18:49:44:D3:D2:E3:A0:35:0A:81:93:60
  1230  
  1231  Signature Algorithm: ED25519
  1232  	 fc:3e:14:ea:bb:70:c2:6f:38:34:70:bc:c8:a7:f4:7c:0d:1e:
  1233  	 28:d7:2a:9f:22:8a:45:e8:02:76:84:1e:2d:64:2d:1e:09:b5:
  1234  	 29:71:1f:95:8a:4e:79:87:51:60:9a:e7:86:40:f6:60:c7:d1:
  1235  	 ee:68:76:17:1d:90:cc:92:93:07
  1236  -----BEGIN CERTIFICATE-----
  1237  MIIBijCCATygAwIBAgIQegegnRQEFvwf2OX+0R0fjTAFBgMrZXAwHjEcMBoGA1UE
  1238  AxMTRWQyNTUxOSBDUkwgVGVzdCBDQTAgFw0xOTEwMzAwMTIwMjBaGA85OTk5MTIz
  1239  MTIzNTk1OVowHjEcMBoGA1UEAxMTRWQyNTUxOSBDUkwgVGVzdCBDQTAqMAUGAytl
  1240  cAMhAJVzO7AGKjFatqembu9x36xvazkDhV5jS/imD2jGb3Uho4GNMIGKMA4GA1Ud
  1241  DwEB/wQEAwIBhjAnBgNVHSUEIDAeBggrBgEFBQcDAgYIKwYBBQUHAwEGCCsGAQUF
  1242  BwMJMA8GA1UdEwEB/wQFMAMBAf8wHQYDVR0OBBYEFLcX2hbqxe0fGElE09LjoDUK
  1243  gZNgMB8GA1UdIwQYMBaAFLcX2hbqxe0fGElE09LjoDUKgZNgMAUGAytlcANBAPw+
  1244  FOq7cMJvODRwvMin9HwNHijXKp8iikXoAnaEHi1kLR4JtSlxH5WKTnmHUWCa54ZA
  1245  9mDH0e5odhcdkMySkwc=
  1246  -----END CERTIFICATE-----`
  1247  
  1248  var ed25519CRLKey = testingKey(`-----BEGIN TEST KEY-----
  1249  MC4CAQAwBQYDK2VwBCIEINdKh2096vUBYu4EIFpjShsUSh3vimKya1sQ1YTT4RZG
  1250  -----END TEST KEY-----`)
  1251  
  1252  func TestCRLCreation(t *testing.T) {
  1253  	block, _ := pem.Decode([]byte(pemPrivateKey))
  1254  	privRSA, _ := ParsePKCS1PrivateKey(block.Bytes)
  1255  	block, _ = pem.Decode([]byte(pemCertificate))
  1256  	certRSA, _ := ParseCertificate(block.Bytes)
  1257  
  1258  	block, _ = pem.Decode([]byte(ed25519CRLKey))
  1259  	privEd25519, _ := ParsePKCS8PrivateKey(block.Bytes)
  1260  	block, _ = pem.Decode([]byte(ed25519CRLCertificate))
  1261  	certEd25519, _ := ParseCertificate(block.Bytes)
  1262  
  1263  	tests := []struct {
  1264  		name string
  1265  		priv any
  1266  		cert *Certificate
  1267  	}{
  1268  		{"RSA CA", privRSA, certRSA},
  1269  		{"Ed25519 CA", privEd25519, certEd25519},
  1270  	}
  1271  
  1272  	loc := time.FixedZone("Oz/Atlantis", int((2 * time.Hour).Seconds()))
  1273  
  1274  	now := time.Unix(1000, 0).In(loc)
  1275  	nowUTC := now.UTC()
  1276  	expiry := time.Unix(10000, 0)
  1277  
  1278  	revokedCerts := []pkix.RevokedCertificate{
  1279  		{
  1280  			SerialNumber:   big.NewInt(1),
  1281  			RevocationTime: nowUTC,
  1282  		},
  1283  		{
  1284  			SerialNumber: big.NewInt(42),
  1285  			// RevocationTime should be converted to UTC before marshaling.
  1286  			RevocationTime: now,
  1287  		},
  1288  	}
  1289  	expectedCerts := []pkix.RevokedCertificate{
  1290  		{
  1291  			SerialNumber:   big.NewInt(1),
  1292  			RevocationTime: nowUTC,
  1293  		},
  1294  		{
  1295  			SerialNumber:   big.NewInt(42),
  1296  			RevocationTime: nowUTC,
  1297  		},
  1298  	}
  1299  
  1300  	for _, test := range tests {
  1301  		crlBytes, err := test.cert.CreateCRL(rand.Reader, test.priv, revokedCerts, now, expiry)
  1302  		if err != nil {
  1303  			t.Errorf("%s: error creating CRL: %s", test.name, err)
  1304  		}
  1305  
  1306  		parsedCRL, err := ParseDERCRL(crlBytes)
  1307  		if err != nil {
  1308  			t.Errorf("%s: error reparsing CRL: %s", test.name, err)
  1309  		}
  1310  		if !reflect.DeepEqual(parsedCRL.TBSCertList.RevokedCertificates, expectedCerts) {
  1311  			t.Errorf("%s: RevokedCertificates mismatch: got %v; want %v.", test.name,
  1312  				parsedCRL.TBSCertList.RevokedCertificates, expectedCerts)
  1313  		}
  1314  	}
  1315  }
  1316  
  1317  func fromBase64(in string) []byte {
  1318  	out := make([]byte, base64.StdEncoding.DecodedLen(len(in)))
  1319  	n, err := base64.StdEncoding.Decode(out, []byte(in))
  1320  	if err != nil {
  1321  		panic("failed to base64 decode")
  1322  	}
  1323  	return out[:n]
  1324  }
  1325  
  1326  func TestParseDERCRL(t *testing.T) {
  1327  	derBytes := fromBase64(derCRLBase64)
  1328  	certList, err := ParseDERCRL(derBytes)
  1329  	if err != nil {
  1330  		t.Errorf("error parsing: %s", err)
  1331  		return
  1332  	}
  1333  	numCerts := len(certList.TBSCertList.RevokedCertificates)
  1334  	expected := 88
  1335  	if numCerts != expected {
  1336  		t.Errorf("bad number of revoked certificates. got: %d want: %d", numCerts, expected)
  1337  	}
  1338  
  1339  	if certList.HasExpired(time.Unix(1302517272, 0)) {
  1340  		t.Errorf("CRL has expired (but shouldn't have)")
  1341  	}
  1342  
  1343  	// Can't check the signature here without a package cycle.
  1344  }
  1345  
  1346  func TestCRLWithoutExpiry(t *testing.T) {
  1347  	derBytes := fromBase64("MIHYMIGZMAkGByqGSM44BAMwEjEQMA4GA1UEAxMHQ2FybERTUxcNOTkwODI3MDcwMDAwWjBpMBMCAgDIFw05OTA4MjIwNzAwMDBaMBMCAgDJFw05OTA4MjIwNzAwMDBaMBMCAgDTFw05OTA4MjIwNzAwMDBaMBMCAgDSFw05OTA4MjIwNzAwMDBaMBMCAgDUFw05OTA4MjQwNzAwMDBaMAkGByqGSM44BAMDLwAwLAIUfmVSdjP+NHMX0feW+aDU2G1cfT0CFAJ6W7fVWxjBz4fvftok8yqDnDWh")
  1348  	certList, err := ParseDERCRL(derBytes)
  1349  	if err != nil {
  1350  		t.Fatal(err)
  1351  	}
  1352  	if !certList.TBSCertList.NextUpdate.IsZero() {
  1353  		t.Errorf("NextUpdate is not the zero value")
  1354  	}
  1355  }
  1356  
  1357  func TestParsePEMCRL(t *testing.T) {
  1358  	pemBytes := fromBase64(pemCRLBase64)
  1359  	certList, err := ParseCRL(pemBytes)
  1360  	if err != nil {
  1361  		t.Errorf("error parsing: %s", err)
  1362  		return
  1363  	}
  1364  	numCerts := len(certList.TBSCertList.RevokedCertificates)
  1365  	expected := 2
  1366  	if numCerts != expected {
  1367  		t.Errorf("bad number of revoked certificates. got: %d want: %d", numCerts, expected)
  1368  	}
  1369  
  1370  	if certList.HasExpired(time.Unix(1302517272, 0)) {
  1371  		t.Errorf("CRL has expired (but shouldn't have)")
  1372  	}
  1373  
  1374  	// Can't check the signature here without a package cycle.
  1375  }
  1376  
  1377  func TestImports(t *testing.T) {
  1378  	if testing.Short() {
  1379  		t.Skip("skipping in -short mode")
  1380  	}
  1381  	testenv.MustHaveGoRun(t)
  1382  
  1383  	if out, err := exec.Command(testenv.GoToolPath(t), "run", "x509_test_import.go").CombinedOutput(); err != nil {
  1384  		t.Errorf("failed to run x509_test_import.go: %s\n%s", err, out)
  1385  	}
  1386  }
  1387  
  1388  const derCRLBase64 = "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"
  1389  
  1390  const pemCRLBase64 = "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"
  1391  
  1392  func TestCreateCertificateRequest(t *testing.T) {
  1393  	random := rand.Reader
  1394  
  1395  	ecdsa256Priv, err := ecdsa.GenerateKey(elliptic.P256(), rand.Reader)
  1396  	if err != nil {
  1397  		t.Fatalf("Failed to generate ECDSA key: %s", err)
  1398  	}
  1399  
  1400  	ecdsa384Priv, err := ecdsa.GenerateKey(elliptic.P384(), rand.Reader)
  1401  	if err != nil {
  1402  		t.Fatalf("Failed to generate ECDSA key: %s", err)
  1403  	}
  1404  
  1405  	ecdsa521Priv, err := ecdsa.GenerateKey(elliptic.P521(), rand.Reader)
  1406  	if err != nil {
  1407  		t.Fatalf("Failed to generate ECDSA key: %s", err)
  1408  	}
  1409  
  1410  	_, ed25519Priv, err := ed25519.GenerateKey(random)
  1411  	if err != nil {
  1412  		t.Fatalf("Failed to generate Ed25519 key: %s", err)
  1413  	}
  1414  
  1415  	tests := []struct {
  1416  		name    string
  1417  		priv    any
  1418  		sigAlgo SignatureAlgorithm
  1419  	}{
  1420  		{"RSA", testPrivateKey, SHA256WithRSA},
  1421  		{"ECDSA-256", ecdsa256Priv, ECDSAWithSHA256},
  1422  		{"ECDSA-384", ecdsa384Priv, ECDSAWithSHA256},
  1423  		{"ECDSA-521", ecdsa521Priv, ECDSAWithSHA256},
  1424  		{"Ed25519", ed25519Priv, PureEd25519},
  1425  	}
  1426  
  1427  	for _, test := range tests {
  1428  		template := CertificateRequest{
  1429  			Subject: pkix.Name{
  1430  				CommonName:   "test.example.com",
  1431  				Organization: []string{"Σ Acme Co"},
  1432  			},
  1433  			SignatureAlgorithm: test.sigAlgo,
  1434  			DNSNames:           []string{"test.example.com"},
  1435  			EmailAddresses:     []string{"gopher@golang.org"},
  1436  			IPAddresses:        []net.IP{net.IPv4(127, 0, 0, 1).To4(), net.ParseIP("2001:4860:0:2001::68")},
  1437  		}
  1438  
  1439  		derBytes, err := CreateCertificateRequest(random, &template, test.priv)
  1440  		if err != nil {
  1441  			t.Errorf("%s: failed to create certificate request: %s", test.name, err)
  1442  			continue
  1443  		}
  1444  
  1445  		out, err := ParseCertificateRequest(derBytes)
  1446  		if err != nil {
  1447  			t.Errorf("%s: failed to create certificate request: %s", test.name, err)
  1448  			continue
  1449  		}
  1450  
  1451  		err = out.CheckSignature()
  1452  		if err != nil {
  1453  			t.Errorf("%s: failed to check certificate request signature: %s", test.name, err)
  1454  			continue
  1455  		}
  1456  
  1457  		if out.Subject.CommonName != template.Subject.CommonName {
  1458  			t.Errorf("%s: output subject common name and template subject common name don't match", test.name)
  1459  		} else if len(out.Subject.Organization) != len(template.Subject.Organization) {
  1460  			t.Errorf("%s: output subject organisation and template subject organisation don't match", test.name)
  1461  		} else if len(out.DNSNames) != len(template.DNSNames) {
  1462  			t.Errorf("%s: output DNS names and template DNS names don't match", test.name)
  1463  		} else if len(out.EmailAddresses) != len(template.EmailAddresses) {
  1464  			t.Errorf("%s: output email addresses and template email addresses don't match", test.name)
  1465  		} else if len(out.IPAddresses) != len(template.IPAddresses) {
  1466  			t.Errorf("%s: output IP addresses and template IP addresses names don't match", test.name)
  1467  		}
  1468  	}
  1469  }
  1470  
  1471  func marshalAndParseCSR(t *testing.T, template *CertificateRequest) *CertificateRequest {
  1472  	derBytes, err := CreateCertificateRequest(rand.Reader, template, testPrivateKey)
  1473  	if err != nil {
  1474  		t.Fatal(err)
  1475  	}
  1476  
  1477  	csr, err := ParseCertificateRequest(derBytes)
  1478  	if err != nil {
  1479  		t.Fatal(err)
  1480  	}
  1481  
  1482  	return csr
  1483  }
  1484  
  1485  func TestCertificateRequestOverrides(t *testing.T) {
  1486  	sanContents, err := marshalSANs([]string{"foo.example.com"}, nil, nil, nil)
  1487  	if err != nil {
  1488  		t.Fatal(err)
  1489  	}
  1490  
  1491  	template := CertificateRequest{
  1492  		Subject: pkix.Name{
  1493  			CommonName:   "test.example.com",
  1494  			Organization: []string{"Σ Acme Co"},
  1495  		},
  1496  		DNSNames: []string{"test.example.com"},
  1497  
  1498  		// An explicit extension should override the DNSNames from the
  1499  		// template.
  1500  		ExtraExtensions: []pkix.Extension{
  1501  			{
  1502  				Id:       oidExtensionSubjectAltName,
  1503  				Value:    sanContents,
  1504  				Critical: true,
  1505  			},
  1506  		},
  1507  	}
  1508  
  1509  	csr := marshalAndParseCSR(t, &template)
  1510  
  1511  	if len(csr.DNSNames) != 1 || csr.DNSNames[0] != "foo.example.com" {
  1512  		t.Errorf("Extension did not override template. Got %v\n", csr.DNSNames)
  1513  	}
  1514  
  1515  	if len(csr.Extensions) != 1 || !csr.Extensions[0].Id.Equal(oidExtensionSubjectAltName) || !csr.Extensions[0].Critical {
  1516  		t.Errorf("SAN extension was not faithfully copied, got %#v", csr.Extensions)
  1517  	}
  1518  
  1519  	// If there is already an attribute with X.509 extensions then the
  1520  	// extra extensions should be added to it rather than creating a CSR
  1521  	// with two extension attributes.
  1522  
  1523  	template.Attributes = []pkix.AttributeTypeAndValueSET{
  1524  		{
  1525  			Type: oidExtensionRequest,
  1526  			Value: [][]pkix.AttributeTypeAndValue{
  1527  				{
  1528  					{
  1529  						Type:  oidExtensionAuthorityInfoAccess,
  1530  						Value: []byte("foo"),
  1531  					},
  1532  				},
  1533  			},
  1534  		},
  1535  	}
  1536  
  1537  	csr = marshalAndParseCSR(t, &template)
  1538  	if l := len(csr.Attributes); l != 1 {
  1539  		t.Errorf("incorrect number of attributes: %d\n", l)
  1540  	}
  1541  
  1542  	if !csr.Attributes[0].Type.Equal(oidExtensionRequest) ||
  1543  		len(csr.Attributes[0].Value) != 1 ||
  1544  		len(csr.Attributes[0].Value[0]) != 2 {
  1545  		t.Errorf("bad attributes: %#v\n", csr.Attributes)
  1546  	}
  1547  
  1548  	sanContents2, err := marshalSANs([]string{"foo2.example.com"}, nil, nil, nil)
  1549  	if err != nil {
  1550  		t.Fatal(err)
  1551  	}
  1552  
  1553  	// Extensions in Attributes should override those in ExtraExtensions.
  1554  	template.Attributes[0].Value[0] = append(template.Attributes[0].Value[0], pkix.AttributeTypeAndValue{
  1555  		Type:  oidExtensionSubjectAltName,
  1556  		Value: sanContents2,
  1557  	})
  1558  
  1559  	csr = marshalAndParseCSR(t, &template)
  1560  
  1561  	if len(csr.DNSNames) != 1 || csr.DNSNames[0] != "foo2.example.com" {
  1562  		t.Errorf("Attributes did not override ExtraExtensions. Got %v\n", csr.DNSNames)
  1563  	}
  1564  }
  1565  
  1566  func TestParseCertificateRequest(t *testing.T) {
  1567  	for _, csrBase64 := range csrBase64Array {
  1568  		csrBytes := fromBase64(csrBase64)
  1569  		csr, err := ParseCertificateRequest(csrBytes)
  1570  		if err != nil {
  1571  			t.Fatalf("failed to parse CSR: %s", err)
  1572  		}
  1573  
  1574  		if len(csr.EmailAddresses) != 1 || csr.EmailAddresses[0] != "gopher@golang.org" {
  1575  			t.Errorf("incorrect email addresses found: %v", csr.EmailAddresses)
  1576  		}
  1577  
  1578  		if len(csr.DNSNames) != 1 || csr.DNSNames[0] != "test.example.com" {
  1579  			t.Errorf("incorrect DNS names found: %v", csr.DNSNames)
  1580  		}
  1581  
  1582  		if len(csr.Subject.Country) != 1 || csr.Subject.Country[0] != "AU" {
  1583  			t.Errorf("incorrect Subject name: %v", csr.Subject)
  1584  		}
  1585  
  1586  		found := false
  1587  		for _, e := range csr.Extensions {
  1588  			if e.Id.Equal(oidExtensionBasicConstraints) {
  1589  				found = true
  1590  				break
  1591  			}
  1592  		}
  1593  		if !found {
  1594  			t.Errorf("basic constraints extension not found in CSR")
  1595  		}
  1596  	}
  1597  }
  1598  
  1599  func TestCriticalFlagInCSRRequestedExtensions(t *testing.T) {
  1600  	// This CSR contains an extension request where the extensions have a
  1601  	// critical flag in them. In the past we failed to handle this.
  1602  	const csrBase64 = "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"
  1603  
  1604  	csrBytes := fromBase64(csrBase64)
  1605  	csr, err := ParseCertificateRequest(csrBytes)
  1606  	if err != nil {
  1607  		t.Fatalf("failed to parse CSR: %s", err)
  1608  	}
  1609  
  1610  	expected := []struct {
  1611  		Id    asn1.ObjectIdentifier
  1612  		Value []byte
  1613  	}{
  1614  		{oidExtensionBasicConstraints, fromBase64("MAYBAf8CAQA=")},
  1615  		{oidExtensionKeyUsage, fromBase64("AwIChA==")},
  1616  	}
  1617  
  1618  	if n := len(csr.Extensions); n != len(expected) {
  1619  		t.Fatalf("expected to find %d extensions but found %d", len(expected), n)
  1620  	}
  1621  
  1622  	for i, extension := range csr.Extensions {
  1623  		if !extension.Id.Equal(expected[i].Id) {
  1624  			t.Fatalf("extension #%d has unexpected type %v (expected %v)", i, extension.Id, expected[i].Id)
  1625  		}
  1626  
  1627  		if !bytes.Equal(extension.Value, expected[i].Value) {
  1628  			t.Fatalf("extension #%d has unexpected contents %x (expected %x)", i, extension.Value, expected[i].Value)
  1629  		}
  1630  	}
  1631  }
  1632  
  1633  // serialiseAndParse generates a self-signed certificate from template and
  1634  // returns a parsed version of it.
  1635  func serialiseAndParse(t *testing.T, template *Certificate) *Certificate {
  1636  	derBytes, err := CreateCertificate(rand.Reader, template, template, &testPrivateKey.PublicKey, testPrivateKey)
  1637  	if err != nil {
  1638  		t.Fatalf("failed to create certificate: %s", err)
  1639  		return nil
  1640  	}
  1641  
  1642  	cert, err := ParseCertificate(derBytes)
  1643  	if err != nil {
  1644  		t.Fatalf("failed to parse certificate: %s", err)
  1645  		return nil
  1646  	}
  1647  
  1648  	return cert
  1649  }
  1650  
  1651  func TestMaxPathLenNotCA(t *testing.T) {
  1652  	template := &Certificate{
  1653  		SerialNumber: big.NewInt(1),
  1654  		Subject: pkix.Name{
  1655  			CommonName: "Σ Acme Co",
  1656  		},
  1657  		NotBefore: time.Unix(1000, 0),
  1658  		NotAfter:  time.Unix(100000, 0),
  1659  
  1660  		BasicConstraintsValid: true,
  1661  		IsCA:                  false,
  1662  	}
  1663  	if m := serialiseAndParse(t, template).MaxPathLen; m != -1 {
  1664  		t.Errorf("MaxPathLen should be -1 when IsCa is false, got %d", m)
  1665  	}
  1666  
  1667  	template.MaxPathLen = -1
  1668  	if m := serialiseAndParse(t, template).MaxPathLen; m != -1 {
  1669  		t.Errorf("MaxPathLen should be -1 when IsCa is false and MaxPathLen set to -1, got %d", m)
  1670  	}
  1671  
  1672  	template.MaxPathLen = 5
  1673  	if _, err := CreateCertificate(rand.Reader, template, template, &testPrivateKey.PublicKey, testPrivateKey); err == nil {
  1674  		t.Error("specifying a MaxPathLen when IsCA is false should fail")
  1675  	}
  1676  
  1677  	template.MaxPathLen = 0
  1678  	template.MaxPathLenZero = true
  1679  	if _, err := CreateCertificate(rand.Reader, template, template, &testPrivateKey.PublicKey, testPrivateKey); err == nil {
  1680  		t.Error("setting MaxPathLenZero when IsCA is false should fail")
  1681  	}
  1682  
  1683  	template.BasicConstraintsValid = false
  1684  	if m := serialiseAndParse(t, template).MaxPathLen; m != 0 {
  1685  		t.Errorf("Bad MaxPathLen should be ignored if BasicConstraintsValid is false, got %d", m)
  1686  	}
  1687  }
  1688  
  1689  func TestMaxPathLen(t *testing.T) {
  1690  	template := &Certificate{
  1691  		SerialNumber: big.NewInt(1),
  1692  		Subject: pkix.Name{
  1693  			CommonName: "Σ Acme Co",
  1694  		},
  1695  		NotBefore: time.Unix(1000, 0),
  1696  		NotAfter:  time.Unix(100000, 0),
  1697  
  1698  		BasicConstraintsValid: true,
  1699  		IsCA:                  true,
  1700  	}
  1701  
  1702  	cert1 := serialiseAndParse(t, template)
  1703  	if m := cert1.MaxPathLen; m != -1 {
  1704  		t.Errorf("Omitting MaxPathLen didn't turn into -1, got %d", m)
  1705  	}
  1706  	if cert1.MaxPathLenZero {
  1707  		t.Errorf("Omitting MaxPathLen resulted in MaxPathLenZero")
  1708  	}
  1709  
  1710  	template.MaxPathLen = 1
  1711  	cert2 := serialiseAndParse(t, template)
  1712  	if m := cert2.MaxPathLen; m != 1 {
  1713  		t.Errorf("Setting MaxPathLen didn't work. Got %d but set 1", m)
  1714  	}
  1715  	if cert2.MaxPathLenZero {
  1716  		t.Errorf("Setting MaxPathLen resulted in MaxPathLenZero")
  1717  	}
  1718  
  1719  	template.MaxPathLen = 0
  1720  	template.MaxPathLenZero = true
  1721  	cert3 := serialiseAndParse(t, template)
  1722  	if m := cert3.MaxPathLen; m != 0 {
  1723  		t.Errorf("Setting MaxPathLenZero didn't work, got %d", m)
  1724  	}
  1725  	if !cert3.MaxPathLenZero {
  1726  		t.Errorf("Setting MaxPathLen to zero didn't result in MaxPathLenZero")
  1727  	}
  1728  }
  1729  
  1730  func TestNoAuthorityKeyIdInSelfSignedCert(t *testing.T) {
  1731  	template := &Certificate{
  1732  		SerialNumber: big.NewInt(1),
  1733  		Subject: pkix.Name{
  1734  			CommonName: "Σ Acme Co",
  1735  		},
  1736  		NotBefore: time.Unix(1000, 0),
  1737  		NotAfter:  time.Unix(100000, 0),
  1738  
  1739  		BasicConstraintsValid: true,
  1740  		IsCA:                  true,
  1741  		SubjectKeyId:          []byte{1, 2, 3, 4},
  1742  	}
  1743  
  1744  	if cert := serialiseAndParse(t, template); len(cert.AuthorityKeyId) != 0 {
  1745  		t.Fatalf("self-signed certificate contained default authority key id")
  1746  	}
  1747  
  1748  	template.AuthorityKeyId = []byte{1, 2, 3, 4}
  1749  	if cert := serialiseAndParse(t, template); len(cert.AuthorityKeyId) == 0 {
  1750  		t.Fatalf("self-signed certificate erased explicit authority key id")
  1751  	}
  1752  }
  1753  
  1754  func TestNoSubjectKeyIdInCert(t *testing.T) {
  1755  	template := &Certificate{
  1756  		SerialNumber: big.NewInt(1),
  1757  		Subject: pkix.Name{
  1758  			CommonName: "Σ Acme Co",
  1759  		},
  1760  		NotBefore: time.Unix(1000, 0),
  1761  		NotAfter:  time.Unix(100000, 0),
  1762  
  1763  		BasicConstraintsValid: true,
  1764  		IsCA:                  true,
  1765  	}
  1766  	if cert := serialiseAndParse(t, template); len(cert.SubjectKeyId) == 0 {
  1767  		t.Fatalf("self-signed certificate did not generate subject key id using the public key")
  1768  	}
  1769  
  1770  	template.IsCA = false
  1771  	if cert := serialiseAndParse(t, template); len(cert.SubjectKeyId) != 0 {
  1772  		t.Fatalf("self-signed certificate generated subject key id when it isn't a CA")
  1773  	}
  1774  
  1775  	template.SubjectKeyId = []byte{1, 2, 3, 4}
  1776  	if cert := serialiseAndParse(t, template); len(cert.SubjectKeyId) == 0 {
  1777  		t.Fatalf("self-signed certificate erased explicit subject key id")
  1778  	}
  1779  }
  1780  
  1781  func TestASN1BitLength(t *testing.T) {
  1782  	tests := []struct {
  1783  		bytes  []byte
  1784  		bitLen int
  1785  	}{
  1786  		{nil, 0},
  1787  		{[]byte{0x00}, 0},
  1788  		{[]byte{0x00, 0x00}, 0},
  1789  		{[]byte{0xf0}, 4},
  1790  		{[]byte{0x88}, 5},
  1791  		{[]byte{0xff}, 8},
  1792  		{[]byte{0xff, 0x80}, 9},
  1793  		{[]byte{0xff, 0x81}, 16},
  1794  	}
  1795  
  1796  	for i, test := range tests {
  1797  		if got := asn1BitLength(test.bytes); got != test.bitLen {
  1798  			t.Errorf("#%d: calculated bit-length of %d for %x, wanted %d", i, got, test.bytes, test.bitLen)
  1799  		}
  1800  	}
  1801  }
  1802  
  1803  func TestVerifyEmptyCertificate(t *testing.T) {
  1804  	if _, err := new(Certificate).Verify(VerifyOptions{}); err != errNotParsed {
  1805  		t.Errorf("Verifying empty certificate resulted in unexpected error: %q (wanted %q)", err, errNotParsed)
  1806  	}
  1807  }
  1808  
  1809  func TestInsecureAlgorithmErrorString(t *testing.T) {
  1810  	tests := []struct {
  1811  		sa   SignatureAlgorithm
  1812  		want string
  1813  	}{
  1814  		{MD5WithRSA, "x509: cannot verify signature: insecure algorithm MD5-RSA"},
  1815  		{SHA1WithRSA, "x509: cannot verify signature: insecure algorithm SHA1-RSA (temporarily override with GODEBUG=x509sha1=1)"},
  1816  		{ECDSAWithSHA1, "x509: cannot verify signature: insecure algorithm ECDSA-SHA1 (temporarily override with GODEBUG=x509sha1=1)"},
  1817  		{MD2WithRSA, "x509: cannot verify signature: insecure algorithm MD2-RSA"},
  1818  		{-1, "x509: cannot verify signature: insecure algorithm -1"},
  1819  		{0, "x509: cannot verify signature: insecure algorithm 0"},
  1820  		{9999, "x509: cannot verify signature: insecure algorithm 9999"},
  1821  	}
  1822  	for i, tt := range tests {
  1823  		if got := fmt.Sprint(InsecureAlgorithmError(tt.sa)); got != tt.want {
  1824  			t.Errorf("%d. mismatch.\n got: %s\nwant: %s\n", i, got, tt.want)
  1825  		}
  1826  	}
  1827  }
  1828  
  1829  // These CSR was generated with OpenSSL:
  1830  //
  1831  //	openssl req -out CSR.csr -new -sha256 -nodes -keyout privateKey.key -config openssl.cnf
  1832  //
  1833  // With openssl.cnf containing the following sections:
  1834  //
  1835  //	[ v3_req ]
  1836  //	basicConstraints = CA:FALSE
  1837  //	keyUsage = nonRepudiation, digitalSignature, keyEncipherment
  1838  //	subjectAltName = email:gopher@golang.org,DNS:test.example.com
  1839  //	[ req_attributes ]
  1840  //	challengePassword = ignored challenge
  1841  //	unstructuredName  = ignored unstructured name
  1842  var csrBase64Array = [...]string{
  1843  	// Just [ v3_req ]
  1844  	"MIIDHDCCAgQCAQAwfjELMAkGA1UEBhMCQVUxEzARBgNVBAgMClNvbWUtU3RhdGUxITAfBgNVBAoMGEludGVybmV0IFdpZGdpdHMgUHR5IEx0ZDEUMBIGA1UEAwwLQ29tbW9uIE5hbWUxITAfBgkqhkiG9w0BCQEWEnRlc3RAZW1haWwuYWRkcmVzczCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAK1GY4YFx2ujlZEOJxQVYmsjUnLsd5nFVnNpLE4cV+77sgv9NPNlB8uhn3MXt5leD34rm/2BisCHOifPucYlSrszo2beuKhvwn4+2FxDmWtBEMu/QA16L5IvoOfYZm/gJTsPwKDqvaR0tTU67a9OtxwNTBMI56YKtmwd/o8d3hYv9cg+9ZGAZ/gKONcg/OWYx/XRh6bd0g8DMbCikpWgXKDsvvK1Nk+VtkDO1JxuBaj4Lz/p/MifTfnHoqHxWOWl4EaTs4Ychxsv34/rSj1KD1tJqorIv5Xv2aqv4sjxfbrYzX4kvS5SC1goIovLnhj5UjmQ3Qy8u65eow/LLWw+YFcCAwEAAaBZMFcGCSqGSIb3DQEJDjFKMEgwCQYDVR0TBAIwADALBgNVHQ8EBAMCBeAwLgYDVR0RBCcwJYERZ29waGVyQGdvbGFuZy5vcmeCEHRlc3QuZXhhbXBsZS5jb20wDQYJKoZIhvcNAQELBQADggEBAB6VPMRrchvNW61Tokyq3ZvO6/NoGIbuwUn54q6l5VZW0Ep5Nq8juhegSSnaJ0jrovmUgKDN9vEo2KxuAtwG6udS6Ami3zP+hRd4k9Q8djJPb78nrjzWiindLK5Fps9U5mMoi1ER8ViveyAOTfnZt/jsKUaRsscY2FzE9t9/o5moE6LTcHUS4Ap1eheR+J72WOnQYn3cifYaemsA9MJuLko+kQ6xseqttbh9zjqd9fiCSh/LNkzos9c+mg2yMADitaZinAh+HZi50ooEbjaT3erNq9O6RqwJlgD00g6MQdoz9bTAryCUhCQfkIaepmQ7BxS0pqWNW3MMwfDwx/Snz6g=",
  1845  	// Both [ v3_req ] and [ req_attributes ]
  1846  	"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",
  1847  }
  1848  
  1849  var md5cert = `
  1850  -----BEGIN CERTIFICATE-----
  1851  MIIB4TCCAUoCCQCfmw3vMgPS5TANBgkqhkiG9w0BAQQFADA1MQswCQYDVQQGEwJB
  1852  VTETMBEGA1UECBMKU29tZS1TdGF0ZTERMA8GA1UEChMITUQ1IEluYy4wHhcNMTUx
  1853  MjAzMTkyOTMyWhcNMjkwODEyMTkyOTMyWjA1MQswCQYDVQQGEwJBVTETMBEGA1UE
  1854  CBMKU29tZS1TdGF0ZTERMA8GA1UEChMITUQ1IEluYy4wgZ8wDQYJKoZIhvcNAQEB
  1855  BQADgY0AMIGJAoGBANrq2nhLQj5mlXbpVX3QUPhfEm/vdEqPkoWtR/jRZIWm4WGf
  1856  Wpq/LKHJx2Pqwn+t117syN8l4U5unyAi1BJSXjBwPZNd7dXjcuJ+bRLV7FZ/iuvs
  1857  cfYyQQFTxan4TaJMd0x1HoNDbNbjHa02IyjjYE/r3mb/PIg+J2t5AZEh80lPAgMB
  1858  AAEwDQYJKoZIhvcNAQEEBQADgYEAjGzp3K3ey/YfKHohf33yHHWd695HQxDAP+wY
  1859  cs9/TAyLR+gJzJP7d18EcDDLJWVi7bhfa4EAD86di05azOh9kWSn4b3o9QYRGCSw
  1860  GNnI3Zk0cwNKA49hZntKKiy22DhRk7JAHF01d6Bu3KkHkmENrtJ+zj/+159WAnUa
  1861  qViorq4=
  1862  -----END CERTIFICATE-----
  1863  `
  1864  
  1865  func TestMD5(t *testing.T) {
  1866  	pemBlock, _ := pem.Decode([]byte(md5cert))
  1867  	cert, err := ParseCertificate(pemBlock.Bytes)
  1868  	if err != nil {
  1869  		t.Fatalf("failed to parse certificate: %s", err)
  1870  	}
  1871  	if sa := cert.SignatureAlgorithm; sa != MD5WithRSA {
  1872  		t.Errorf("signature algorithm is %v, want %v", sa, MD5WithRSA)
  1873  	}
  1874  	if err = cert.CheckSignatureFrom(cert); err == nil {
  1875  		t.Fatalf("certificate verification succeeded incorrectly")
  1876  	}
  1877  	if _, ok := err.(InsecureAlgorithmError); !ok {
  1878  		t.Fatalf("certificate verification returned %v (%T), wanted InsecureAlgorithmError", err, err)
  1879  	}
  1880  }
  1881  
  1882  func TestSHA1(t *testing.T) {
  1883  	pemBlock, _ := pem.Decode([]byte(ecdsaSHA1CertPem))
  1884  	cert, err := ParseCertificate(pemBlock.Bytes)
  1885  	if err != nil {
  1886  		t.Fatalf("failed to parse certificate: %s", err)
  1887  	}
  1888  	if sa := cert.SignatureAlgorithm; sa != ECDSAWithSHA1 {
  1889  		t.Errorf("signature algorithm is %v, want %v", sa, ECDSAWithSHA1)
  1890  	}
  1891  	if err = cert.CheckSignatureFrom(cert); err == nil {
  1892  		t.Fatalf("certificate verification succeeded incorrectly")
  1893  	}
  1894  	if _, ok := err.(InsecureAlgorithmError); !ok {
  1895  		t.Fatalf("certificate verification returned %v (%T), wanted InsecureAlgorithmError", err, err)
  1896  	}
  1897  
  1898  	t.Setenv("GODEBUG", "x509sha1=1")
  1899  	if err = cert.CheckSignatureFrom(cert); err != nil {
  1900  		t.Fatalf("SHA-1 certificate did not verify with GODEBUG=x509sha1=1: %v", err)
  1901  	}
  1902  }
  1903  
  1904  // certMissingRSANULL contains an RSA public key where the AlgorithmIdentifier
  1905  // parameters are omitted rather than being an ASN.1 NULL.
  1906  const certMissingRSANULL = `
  1907  -----BEGIN CERTIFICATE-----
  1908  MIIB7TCCAVigAwIBAgIBADALBgkqhkiG9w0BAQUwJjEQMA4GA1UEChMHQWNtZSBD
  1909  bzESMBAGA1UEAxMJMTI3LjAuMC4xMB4XDTExMTIwODA3NTUxMloXDTEyMTIwNzA4
  1910  MDAxMlowJjEQMA4GA1UEChMHQWNtZSBDbzESMBAGA1UEAxMJMTI3LjAuMC4xMIGc
  1911  MAsGCSqGSIb3DQEBAQOBjAAwgYgCgYBO0Hsx44Jk2VnAwoekXh6LczPHY1PfZpIG
  1912  hPZk1Y/kNqcdK+izIDZFI7Xjla7t4PUgnI2V339aEu+H5Fto5OkOdOwEin/ekyfE
  1913  ARl6vfLcPRSr0FTKIQzQTW6HLlzF0rtNS0/Otiz3fojsfNcCkXSmHgwa2uNKWi7e
  1914  E5xMQIhZkwIDAQABozIwMDAOBgNVHQ8BAf8EBAMCAKAwDQYDVR0OBAYEBAECAwQw
  1915  DwYDVR0jBAgwBoAEAQIDBDALBgkqhkiG9w0BAQUDgYEANh+zegx1yW43RmEr1b3A
  1916  p0vMRpqBWHyFeSnIyMZn3TJWRSt1tukkqVCavh9a+hoV2cxVlXIWg7nCto/9iIw4
  1917  hB2rXZIxE0/9gzvGnfERYraL7KtnvshksBFQRlgXa5kc0x38BvEO5ZaoDPl4ILdE
  1918  GFGNEH5PlGffo05wc46QkYU=
  1919  -----END CERTIFICATE-----`
  1920  
  1921  func TestRSAMissingNULLParameters(t *testing.T) {
  1922  	block, _ := pem.Decode([]byte(certMissingRSANULL))
  1923  	if _, err := ParseCertificate(block.Bytes); err == nil {
  1924  		t.Error("unexpected success when parsing certificate with missing RSA NULL parameter")
  1925  	} else if !strings.Contains(err.Error(), "missing NULL") {
  1926  		t.Errorf("unrecognised error when parsing certificate with missing RSA NULL parameter: %s", err)
  1927  	}
  1928  }
  1929  
  1930  const certISOOID = `
  1931  -----BEGIN CERTIFICATE-----
  1932  MIIB5TCCAVKgAwIBAgIQtwyL3RPWV7dJQp34HwZG9DAJBgUrDgMCHQUAMBExDzAN
  1933  BgNVBAMTBm15dGVzdDAeFw0xNjA4MDkyMjExMDVaFw0zOTEyMzEyMzU5NTlaMBEx
  1934  DzANBgNVBAMTBm15dGVzdDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEArzIH
  1935  GsyDB3ohIGkkvijF2PTRUX1bvOtY1eUUpjwHyu0twpAKSuaQv2Ha+/63+aHe8O86
  1936  BT+98wjXFX6RFSagtAujo80rIF2dSm33BGt18pDN8v6zp93dnAm0jRaSQrHJ75xw
  1937  5O+S1oEYR1LtUoFJy6qB104j6aINBAgOiLIKiMkCAwEAAaNGMEQwQgYDVR0BBDsw
  1938  OYAQVuYVQ/WDjdGSkZRlTtJDNKETMBExDzANBgNVBAMTBm15dGVzdIIQtwyL3RPW
  1939  V7dJQp34HwZG9DAJBgUrDgMCHQUAA4GBABngrSkH7vG5lY4sa4AZF59lAAXqBVJE
  1940  J4TBiKC62hCdZv18rBleP6ETfhbPg7pTs8p4ebQbpmtNxRS9Lw3MzQ8Ya5Ybwzj2
  1941  NwBSyCtCQl7mrEg4nJqJl4A2EUhnET/oVxU0oTV/SZ3ziGXcY1oG1s6vidV7TZTu
  1942  MCRtdSdaM7g3
  1943  -----END CERTIFICATE-----`
  1944  
  1945  func TestISOOIDInCertificate(t *testing.T) {
  1946  	block, _ := pem.Decode([]byte(certISOOID))
  1947  	if cert, err := ParseCertificate(block.Bytes); err != nil {
  1948  		t.Errorf("certificate with ISO OID failed to parse: %s", err)
  1949  	} else if cert.SignatureAlgorithm == UnknownSignatureAlgorithm {
  1950  		t.Errorf("ISO OID not recognised in certificate")
  1951  	}
  1952  }
  1953  
  1954  // certMultipleRDN contains a RelativeDistinguishedName with two elements (the
  1955  // common name and serial number). This particular certificate was the first
  1956  // such certificate in the “Pilot” Certificate Transparency log.
  1957  const certMultipleRDN = `
  1958  -----BEGIN CERTIFICATE-----
  1959  MIIFRzCCBC+gAwIBAgIEOl59NTANBgkqhkiG9w0BAQUFADA9MQswCQYDVQQGEwJz
  1960  aTEbMBkGA1UEChMSc3RhdGUtaW5zdGl0dXRpb25zMREwDwYDVQQLEwhzaWdvdi1j
  1961  YTAeFw0xMjExMTYxMDUyNTdaFw0xNzExMTYxMjQ5MDVaMIGLMQswCQYDVQQGEwJz
  1962  aTEbMBkGA1UEChMSc3RhdGUtaW5zdGl0dXRpb25zMRkwFwYDVQQLExB3ZWItY2Vy
  1963  dGlmaWNhdGVzMRAwDgYDVQQLEwdTZXJ2ZXJzMTIwFAYDVQQFEw0xMjM2NDg0MDEw
  1964  MDEwMBoGA1UEAxMTZXBvcnRhbC5tc3MuZWR1cy5zaTCCASIwDQYJKoZIhvcNAQEB
  1965  BQADggEPADCCAQoCggEBAMrNkZH9MPuBTjMGNk3sJX8V+CkFx/4ru7RTlLS6dlYM
  1966  098dtSfJ3s2w0p/1NB9UmR8j0yS0Kg6yoZ3ShsSO4DWBtcQD8820a6BYwqxxQTNf
  1967  HSRZOc+N/4TQrvmK6t4k9Aw+YEYTMrWOU4UTeyhDeCcUsBdh7HjfWsVaqNky+2sv
  1968  oic3zP5gF+2QfPkvOoHT3FLR8olNhViIE6Kk3eFIEs4dkq/ZzlYdLb8pHQoj/sGI
  1969  zFmA5AFvm1HURqOmJriFjBwaCtn8AVEYOtQrnUCzJYu1ex8azyS2ZgYMX0u8A5Z/
  1970  y2aMS/B2W+H79WcgLpK28vPwe7vam0oFrVytAd+u65ECAwEAAaOCAf4wggH6MA4G
  1971  A1UdDwEB/wQEAwIFoDBABgNVHSAEOTA3MDUGCisGAQQBr1kBAwMwJzAlBggrBgEF
  1972  BQcCARYZaHR0cDovL3d3dy5jYS5nb3Yuc2kvY3BzLzAfBgNVHREEGDAWgRRwb2Rw
  1973  b3JhLm1pemtzQGdvdi5zaTCB8QYDVR0fBIHpMIHmMFWgU6BRpE8wTTELMAkGA1UE
  1974  BhMCc2kxGzAZBgNVBAoTEnN0YXRlLWluc3RpdHV0aW9uczERMA8GA1UECxMIc2ln
  1975  b3YtY2ExDjAMBgNVBAMTBUNSTDM5MIGMoIGJoIGGhldsZGFwOi8veDUwMC5nb3Yu
  1976  c2kvb3U9c2lnb3YtY2Esbz1zdGF0ZS1pbnN0aXR1dGlvbnMsYz1zaT9jZXJ0aWZp
  1977  Y2F0ZVJldm9jYXRpb25MaXN0P2Jhc2WGK2h0dHA6Ly93d3cuc2lnb3YtY2EuZ292
  1978  LnNpL2NybC9zaWdvdi1jYS5jcmwwKwYDVR0QBCQwIoAPMjAxMjExMTYxMDUyNTda
  1979  gQ8yMDE3MTExNjEyNDkwNVowHwYDVR0jBBgwFoAUHvjUU2uzgwbpBAZXAvmlv8ZY
  1980  PHIwHQYDVR0OBBYEFGI1Duuu+wTGDZka/xHNbwcbM69ZMAkGA1UdEwQCMAAwGQYJ
  1981  KoZIhvZ9B0EABAwwChsEVjcuMQMCA6gwDQYJKoZIhvcNAQEFBQADggEBAHny0K1y
  1982  BQznrzDu3DDpBcGYguKU0dvU9rqsV1ua4nxkriSMWjgsX6XJFDdDW60I3P4VWab5
  1983  ag5fZzbGqi8kva/CzGgZh+CES0aWCPy+4Gb8lwOTt+854/laaJvd6kgKTER7z7U9
  1984  9C86Ch2y4sXNwwwPJ1A9dmrZJZOcJjS/WYZgwaafY2Hdxub5jqPE5nehwYUPVu9R
  1985  uH6/skk4OEKcfOtN0hCnISOVuKYyS4ANARWRG5VGHIH06z3lGUVARFRJ61gtAprd
  1986  La+fgSS+LVZ+kU2TkeoWAKvGq8MAgDq4D4Xqwekg7WKFeuyusi/NI5rm40XgjBMF
  1987  DF72IUofoVt7wo0=
  1988  -----END CERTIFICATE-----`
  1989  
  1990  func TestMultipleRDN(t *testing.T) {
  1991  	block, _ := pem.Decode([]byte(certMultipleRDN))
  1992  	cert, err := ParseCertificate(block.Bytes)
  1993  	if err != nil {
  1994  		t.Fatalf("certificate with two elements in an RDN failed to parse: %v", err)
  1995  	}
  1996  
  1997  	if want := "eportal.mss.edus.si"; cert.Subject.CommonName != want {
  1998  		t.Errorf("got common name of %q, but want %q", cert.Subject.CommonName, want)
  1999  	}
  2000  
  2001  	if want := "1236484010010"; cert.Subject.SerialNumber != want {
  2002  		t.Errorf("got serial number of %q, but want %q", cert.Subject.SerialNumber, want)
  2003  	}
  2004  }
  2005  
  2006  func TestSystemCertPool(t *testing.T) {
  2007  	if runtime.GOOS == "windows" || runtime.GOOS == "darwin" || runtime.GOOS == "ios" {
  2008  		t.Skip("not implemented on Windows (Issue 16736, 18609) or darwin (Issue 46287)")
  2009  	}
  2010  	a, err := SystemCertPool()
  2011  	if err != nil {
  2012  		t.Fatal(err)
  2013  	}
  2014  	b, err := SystemCertPool()
  2015  	if err != nil {
  2016  		t.Fatal(err)
  2017  	}
  2018  	if !certPoolEqual(a, b) {
  2019  		t.Fatal("two calls to SystemCertPool had different results")
  2020  	}
  2021  	if ok := b.AppendCertsFromPEM([]byte(`
  2022  -----BEGIN CERTIFICATE-----
  2023  MIIDBjCCAe6gAwIBAgIRANXM5I3gjuqDfTp/PYrs+u8wDQYJKoZIhvcNAQELBQAw
  2024  EjEQMA4GA1UEChMHQWNtZSBDbzAeFw0xODAzMjcxOTU2MjFaFw0xOTAzMjcxOTU2
  2025  MjFaMBIxEDAOBgNVBAoTB0FjbWUgQ28wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
  2026  ggEKAoIBAQDK+9m3rjsO2Djes6bIYQZ3eV29JF09ZrjOrEHLtaKrD6/acsoSoTsf
  2027  cQr+rzzztdB5ijWXCS64zo/0OiqBeZUNZ67jVdToa9qW5UYe2H0Y+ZNdfA5GYMFD
  2028  yk/l3/uBu3suTZPfXiW2TjEi27Q8ruNUIZ54DpTcs6y2rBRFzadPWwn/VQMlvRXM
  2029  jrzl8Y08dgnYmaAHprxVzwMXcQ/Brol+v9GvjaH1DooHqkn8O178wsPQNhdtvN01
  2030  IXL46cYdcUwWrE/GX5u+9DaSi+0KWxAPQ+NVD5qUI0CKl4714yGGh7feXMjJdHgl
  2031  VG4QJZlJvC4FsURgCHJT6uHGIelnSwhbAgMBAAGjVzBVMA4GA1UdDwEB/wQEAwIF
  2032  oDATBgNVHSUEDDAKBggrBgEFBQcDATAMBgNVHRMBAf8EAjAAMCAGA1UdEQQZMBeC
  2033  FVRlc3RTeXN0ZW1DZXJ0UG9vbC5nbzANBgkqhkiG9w0BAQsFAAOCAQEAwuSRx/VR
  2034  BKh2ICxZjL6jBwk/7UlU1XKbhQD96RqkidDNGEc6eLZ90Z5XXTurEsXqdm5jQYPs
  2035  1cdcSW+fOSMl7MfW9e5tM66FaIPZl9rKZ1r7GkOfgn93xdLAWe8XHd19xRfDreub
  2036  YC8DVqgLASOEYFupVSl76ktPfxkU5KCvmUf3P2PrRybk1qLGFytGxfyice2gHSNI
  2037  gify3K/+H/7wCkyFW4xYvzl7WW4mXxoqPRPjQt1J423DhnnQ4G1P8V/vhUpXNXOq
  2038  N9IEPnWuihC09cyx/WMQIUlWnaQLHdfpPS04Iez3yy2PdfXJzwfPrja7rNE+skK6
  2039  pa/O1nF0AfWOpw==
  2040  -----END CERTIFICATE-----
  2041  	`)); !ok {
  2042  		t.Fatal("AppendCertsFromPEM failed")
  2043  	}
  2044  	if reflect.DeepEqual(a, b) {
  2045  		t.Fatal("changing one pool modified the other")
  2046  	}
  2047  }
  2048  
  2049  const emptyNameConstraintsPEM = `
  2050  -----BEGIN CERTIFICATE-----
  2051  MIIC1jCCAb6gAwIBAgICEjQwDQYJKoZIhvcNAQELBQAwKDEmMCQGA1UEAxMdRW1w
  2052  dHkgbmFtZSBjb25zdHJhaW50cyBpc3N1ZXIwHhcNMTMwMjAxMDAwMDAwWhcNMjAw
  2053  NTMwMTA0ODM4WjAhMR8wHQYDVQQDExZFbXB0eSBuYW1lIGNvbnN0cmFpbnRzMIIB
  2054  IjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwriElUIt3LCqmJObs+yDoWPD
  2055  F5IqgWk6moIobYjPfextZiYU6I3EfvAwoNxPDkN2WowcocUZMJbEeEq5ebBksFnx
  2056  f12gBxlIViIYwZAzu7aFvhDMyPKQI3C8CG0ZSC9ABZ1E3umdA3CEueNOmP/TChNq
  2057  Cl23+BG1Qb/PJkpAO+GfpWSVhTcV53Mf/cKvFHcjGNrxzdSoq9fyW7a6gfcGEQY0
  2058  LVkmwFWUfJ0wT8kaeLr0E0tozkIfo01KNWNzv6NcYP80QOBRDlApWu9ODmEVJHPD
  2059  blx4jzTQ3JLa+4DvBNOjVUOp+mgRmjiW0rLdrxwOxIqIOwNjweMCp/hgxX/hTQID
  2060  AQABoxEwDzANBgNVHR4EBjAEoAChADANBgkqhkiG9w0BAQsFAAOCAQEAWG+/zUMH
  2061  QhP8uNCtgSHyim/vh7wminwAvWgMKxlkLBFns6nZeQqsOV1lABY7U0Zuoqa1Z5nb
  2062  6L+iJa4ElREJOi/erLc9uLwBdDCAR0hUTKD7a6i4ooS39DTle87cUnj0MW1CUa6H
  2063  v5SsvpYW+1XleYJk/axQOOTcy4Es53dvnZsjXH0EA/QHnn7UV+JmlE3rtVxcYp6M
  2064  LYPmRhTioROA/drghicRkiu9hxdPyxkYS16M5g3Zj30jdm+k/6C6PeNtN9YmOOga
  2065  nCOSyFYfGhqOANYzpmuV+oIedAsPpIbfIzN8njYUs1zio+1IoI4o8ddM9sCbtPU8
  2066  o+WoY6IsCKXV/g==
  2067  -----END CERTIFICATE-----`
  2068  
  2069  func TestEmptyNameConstraints(t *testing.T) {
  2070  	block, _ := pem.Decode([]byte(emptyNameConstraintsPEM))
  2071  	_, err := ParseCertificate(block.Bytes)
  2072  	if err == nil {
  2073  		t.Fatal("unexpected success")
  2074  	}
  2075  
  2076  	const expected = "empty name constraints"
  2077  	if str := err.Error(); !strings.Contains(str, expected) {
  2078  		t.Errorf("expected %q in error but got %q", expected, str)
  2079  	}
  2080  }
  2081  
  2082  func TestPKIXNameString(t *testing.T) {
  2083  	der, err := base64.StdEncoding.DecodeString(certBytes)
  2084  	if err != nil {
  2085  		t.Fatal(err)
  2086  	}
  2087  	certs, err := ParseCertificates(der)
  2088  	if err != nil {
  2089  		t.Fatal(err)
  2090  	}
  2091  
  2092  	// Check that parsed non-standard attributes are printed.
  2093  	rdns := pkix.Name{
  2094  		Locality: []string{"Gophertown"},
  2095  		ExtraNames: []pkix.AttributeTypeAndValue{
  2096  			{Type: asn1.ObjectIdentifier([]int{1, 2, 3, 4, 5}), Value: "golang.org"}},
  2097  	}.ToRDNSequence()
  2098  	nn := pkix.Name{}
  2099  	nn.FillFromRDNSequence(&rdns)
  2100  
  2101  	// Check that zero-length non-nil ExtraNames hide Names.
  2102  	extra := []pkix.AttributeTypeAndValue{
  2103  		{Type: asn1.ObjectIdentifier([]int{1, 2, 3, 4, 5}), Value: "backing array"}}
  2104  	extraNotNil := pkix.Name{
  2105  		Locality:   []string{"Gophertown"},
  2106  		ExtraNames: extra[:0],
  2107  		Names: []pkix.AttributeTypeAndValue{
  2108  			{Type: asn1.ObjectIdentifier([]int{1, 2, 3, 4, 5}), Value: "golang.org"}},
  2109  	}
  2110  
  2111  	tests := []struct {
  2112  		dn   pkix.Name
  2113  		want string
  2114  	}{
  2115  		{nn, "L=Gophertown,1.2.3.4.5=#130a676f6c616e672e6f7267"},
  2116  		{extraNotNil, "L=Gophertown"},
  2117  		{pkix.Name{
  2118  			CommonName:         "Steve Kille",
  2119  			Organization:       []string{"Isode Limited"},
  2120  			OrganizationalUnit: []string{"RFCs"},
  2121  			Locality:           []string{"Richmond"},
  2122  			Province:           []string{"Surrey"},
  2123  			StreetAddress:      []string{"The Square"},
  2124  			PostalCode:         []string{"TW9 1DT"},
  2125  			SerialNumber:       "RFC 2253",
  2126  			Country:            []string{"GB"},
  2127  		}, "SERIALNUMBER=RFC 2253,CN=Steve Kille,OU=RFCs,O=Isode Limited,POSTALCODE=TW9 1DT,STREET=The Square,L=Richmond,ST=Surrey,C=GB"},
  2128  		{certs[0].Subject,
  2129  			"CN=mail.google.com,O=Google LLC,L=Mountain View,ST=California,C=US"},
  2130  		{pkix.Name{
  2131  			Organization: []string{"#Google, Inc. \n-> 'Alphabet\" "},
  2132  			Country:      []string{"US"},
  2133  		}, "O=\\#Google\\, Inc. \n-\\> 'Alphabet\\\"\\ ,C=US"},
  2134  		{pkix.Name{
  2135  			CommonName:   "foo.com",
  2136  			Organization: []string{"Gopher Industries"},
  2137  			ExtraNames: []pkix.AttributeTypeAndValue{
  2138  				{Type: asn1.ObjectIdentifier([]int{2, 5, 4, 3}), Value: "bar.com"}},
  2139  		}, "CN=bar.com,O=Gopher Industries"},
  2140  		{pkix.Name{
  2141  			Locality: []string{"Gophertown"},
  2142  			ExtraNames: []pkix.AttributeTypeAndValue{
  2143  				{Type: asn1.ObjectIdentifier([]int{1, 2, 3, 4, 5}), Value: "golang.org"}},
  2144  		}, "1.2.3.4.5=#130a676f6c616e672e6f7267,L=Gophertown"},
  2145  		// If there are no ExtraNames, the Names are printed instead.
  2146  		{pkix.Name{
  2147  			Locality: []string{"Gophertown"},
  2148  			Names: []pkix.AttributeTypeAndValue{
  2149  				{Type: asn1.ObjectIdentifier([]int{1, 2, 3, 4, 5}), Value: "golang.org"}},
  2150  		}, "L=Gophertown,1.2.3.4.5=#130a676f6c616e672e6f7267"},
  2151  		// If there are both, print only the ExtraNames.
  2152  		{pkix.Name{
  2153  			Locality: []string{"Gophertown"},
  2154  			ExtraNames: []pkix.AttributeTypeAndValue{
  2155  				{Type: asn1.ObjectIdentifier([]int{1, 2, 3, 4, 5}), Value: "golang.org"}},
  2156  			Names: []pkix.AttributeTypeAndValue{
  2157  				{Type: asn1.ObjectIdentifier([]int{1, 2, 3, 4, 6}), Value: "example.com"}},
  2158  		}, "1.2.3.4.5=#130a676f6c616e672e6f7267,L=Gophertown"},
  2159  	}
  2160  
  2161  	for i, test := range tests {
  2162  		if got := test.dn.String(); got != test.want {
  2163  			t.Errorf("#%d: String() = \n%s\n, want \n%s", i, got, test.want)
  2164  		}
  2165  	}
  2166  
  2167  	if extra[0].Value != "backing array" {
  2168  		t.Errorf("the backing array of an empty ExtraNames got modified by String")
  2169  	}
  2170  }
  2171  
  2172  func TestRDNSequenceString(t *testing.T) {
  2173  	// Test some extra cases that get lost in pkix.Name conversions such as
  2174  	// multi-valued attributes.
  2175  
  2176  	var (
  2177  		oidCountry            = []int{2, 5, 4, 6}
  2178  		oidOrganization       = []int{2, 5, 4, 10}
  2179  		oidOrganizationalUnit = []int{2, 5, 4, 11}
  2180  		oidCommonName         = []int{2, 5, 4, 3}
  2181  	)
  2182  
  2183  	tests := []struct {
  2184  		seq  pkix.RDNSequence
  2185  		want string
  2186  	}{
  2187  		{
  2188  			seq: pkix.RDNSequence{
  2189  				pkix.RelativeDistinguishedNameSET{
  2190  					pkix.AttributeTypeAndValue{Type: oidCountry, Value: "US"},
  2191  				},
  2192  				pkix.RelativeDistinguishedNameSET{
  2193  					pkix.AttributeTypeAndValue{Type: oidOrganization, Value: "Widget Inc."},
  2194  				},
  2195  				pkix.RelativeDistinguishedNameSET{
  2196  					pkix.AttributeTypeAndValue{Type: oidOrganizationalUnit, Value: "Sales"},
  2197  					pkix.AttributeTypeAndValue{Type: oidCommonName, Value: "J. Smith"},
  2198  				},
  2199  			},
  2200  			want: "OU=Sales+CN=J. Smith,O=Widget Inc.,C=US",
  2201  		},
  2202  	}
  2203  
  2204  	for i, test := range tests {
  2205  		if got := test.seq.String(); got != test.want {
  2206  			t.Errorf("#%d: String() = \n%s\n, want \n%s", i, got, test.want)
  2207  		}
  2208  	}
  2209  }
  2210  
  2211  const criticalNameConstraintWithUnknownTypePEM = `
  2212  -----BEGIN CERTIFICATE-----
  2213  MIIC/TCCAeWgAwIBAgICEjQwDQYJKoZIhvcNAQELBQAwKDEmMCQGA1UEAxMdRW1w
  2214  dHkgbmFtZSBjb25zdHJhaW50cyBpc3N1ZXIwHhcNMTMwMjAxMDAwMDAwWhcNMjAw
  2215  NTMwMTA0ODM4WjAhMR8wHQYDVQQDExZFbXB0eSBuYW1lIGNvbnN0cmFpbnRzMIIB
  2216  IjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwriElUIt3LCqmJObs+yDoWPD
  2217  F5IqgWk6moIobYjPfextZiYU6I3EfvAwoNxPDkN2WowcocUZMJbEeEq5ebBksFnx
  2218  f12gBxlIViIYwZAzu7aFvhDMyPKQI3C8CG0ZSC9ABZ1E3umdA3CEueNOmP/TChNq
  2219  Cl23+BG1Qb/PJkpAO+GfpWSVhTcV53Mf/cKvFHcjGNrxzdSoq9fyW7a6gfcGEQY0
  2220  LVkmwFWUfJ0wT8kaeLr0E0tozkIfo01KNWNzv6NcYP80QOBRDlApWu9ODmEVJHPD
  2221  blx4jzTQ3JLa+4DvBNOjVUOp+mgRmjiW0rLdrxwOxIqIOwNjweMCp/hgxX/hTQID
  2222  AQABozgwNjA0BgNVHR4BAf8EKjAooCQwIokgIACrzQAAAAAAAAAAAAAAAP////8A
  2223  AAAAAAAAAAAAAAChADANBgkqhkiG9w0BAQsFAAOCAQEAWG+/zUMHQhP8uNCtgSHy
  2224  im/vh7wminwAvWgMKxlkLBFns6nZeQqsOV1lABY7U0Zuoqa1Z5nb6L+iJa4ElREJ
  2225  Oi/erLc9uLwBdDCAR0hUTKD7a6i4ooS39DTle87cUnj0MW1CUa6Hv5SsvpYW+1Xl
  2226  eYJk/axQOOTcy4Es53dvnZsjXH0EA/QHnn7UV+JmlE3rtVxcYp6MLYPmRhTioROA
  2227  /drghicRkiu9hxdPyxkYS16M5g3Zj30jdm+k/6C6PeNtN9YmOOganCOSyFYfGhqO
  2228  ANYzpmuV+oIedAsPpIbfIzN8njYUs1zio+1IoI4o8ddM9sCbtPU8o+WoY6IsCKXV
  2229  /g==
  2230  -----END CERTIFICATE-----`
  2231  
  2232  func TestCriticalNameConstraintWithUnknownType(t *testing.T) {
  2233  	block, _ := pem.Decode([]byte(criticalNameConstraintWithUnknownTypePEM))
  2234  	cert, err := ParseCertificate(block.Bytes)
  2235  	if err != nil {
  2236  		t.Fatalf("unexpected parsing failure: %s", err)
  2237  	}
  2238  
  2239  	if l := len(cert.UnhandledCriticalExtensions); l != 1 {
  2240  		t.Fatalf("expected one unhandled critical extension, but found %d", l)
  2241  	}
  2242  }
  2243  
  2244  const badIPMaskPEM = `
  2245  -----BEGIN CERTIFICATE-----
  2246  MIICzzCCAbegAwIBAgICEjQwDQYJKoZIhvcNAQELBQAwHTEbMBkGA1UEAxMSQmFk
  2247  IElQIG1hc2sgaXNzdWVyMB4XDTEzMDIwMTAwMDAwMFoXDTIwMDUzMDEwNDgzOFow
  2248  FjEUMBIGA1UEAxMLQmFkIElQIG1hc2swggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
  2249  ggEKAoIBAQDCuISVQi3csKqYk5uz7IOhY8MXkiqBaTqagihtiM997G1mJhTojcR+
  2250  8DCg3E8OQ3ZajByhxRkwlsR4Srl5sGSwWfF/XaAHGUhWIhjBkDO7toW+EMzI8pAj
  2251  cLwIbRlIL0AFnUTe6Z0DcIS5406Y/9MKE2oKXbf4EbVBv88mSkA74Z+lZJWFNxXn
  2252  cx/9wq8UdyMY2vHN1Kir1/JbtrqB9wYRBjQtWSbAVZR8nTBPyRp4uvQTS2jOQh+j
  2253  TUo1Y3O/o1xg/zRA4FEOUCla704OYRUkc8NuXHiPNNDcktr7gO8E06NVQ6n6aBGa
  2254  OJbSst2vHA7Eiog7A2PB4wKn+GDFf+FNAgMBAAGjIDAeMBwGA1UdHgEB/wQSMBCg
  2255  DDAKhwgBAgME//8BAKEAMA0GCSqGSIb3DQEBCwUAA4IBAQBYb7/NQwdCE/y40K2B
  2256  IfKKb++HvCaKfAC9aAwrGWQsEWezqdl5Cqw5XWUAFjtTRm6iprVnmdvov6IlrgSV
  2257  EQk6L96stz24vAF0MIBHSFRMoPtrqLiihLf0NOV7ztxSePQxbUJRroe/lKy+lhb7
  2258  VeV5gmT9rFA45NzLgSznd2+dmyNcfQQD9AeeftRX4maUTeu1XFxinowtg+ZGFOKh
  2259  E4D92uCGJxGSK72HF0/LGRhLXozmDdmPfSN2b6T/oLo942031iY46BqcI5LIVh8a
  2260  Go4A1jOma5X6gh50Cw+kht8jM3yeNhSzXOKj7Uigjijx10z2wJu09Tyj5ahjoiwI
  2261  pdX+
  2262  -----END CERTIFICATE-----`
  2263  
  2264  func TestBadIPMask(t *testing.T) {
  2265  	block, _ := pem.Decode([]byte(badIPMaskPEM))
  2266  	_, err := ParseCertificate(block.Bytes)
  2267  	if err == nil {
  2268  		t.Fatalf("unexpected success")
  2269  	}
  2270  
  2271  	const expected = "contained invalid mask"
  2272  	if !strings.Contains(err.Error(), expected) {
  2273  		t.Fatalf("expected %q in error but got: %s", expected, err)
  2274  	}
  2275  }
  2276  
  2277  const additionalGeneralSubtreePEM = `
  2278  -----BEGIN CERTIFICATE-----
  2279  MIIG4TCCBMmgAwIBAgIRALss+4rLw2Ia7tFFhxE8g5cwDQYJKoZIhvcNAQELBQAw
  2280  bjELMAkGA1UEBhMCTkwxIDAeBgNVBAoMF01pbmlzdGVyaWUgdmFuIERlZmVuc2ll
  2281  MT0wOwYDVQQDDDRNaW5pc3RlcmllIHZhbiBEZWZlbnNpZSBDZXJ0aWZpY2F0aWUg
  2282  QXV0b3JpdGVpdCAtIEcyMB4XDTEzMDMwNjEyMDM0OVoXDTEzMTEzMDEyMDM1MFow
  2283  bDELMAkGA1UEBhMCVVMxFjAUBgNVBAoTDUNlcnRpUGF0aCBMTEMxIjAgBgNVBAsT
  2284  GUNlcnRpZmljYXRpb24gQXV0aG9yaXRpZXMxITAfBgNVBAMTGENlcnRpUGF0aCBC
  2285  cmlkZ2UgQ0EgLSBHMjCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANLW
  2286  4kXiRqvwBhJfN9uz12FA+P2D34MPxOt7TGXljm2plJ2CLzvaH8/ymsMdSWdJBS1M
  2287  8FmwvNL1w3A6ZuzksJjPikAu8kY3dcp3mrkk9eCPORDAwGtfsXwZysLiuEaDWpbD
  2288  dHOaHnI6qWU0N6OI+hNX58EjDpIGC1WQdho1tHOTPc5Hf5/hOpM/29v/wr7kySjs
  2289  Z+7nsvkm5rNhuJNzPsLsgzVaJ5/BVyOplZy24FKM8Y43MjR4osZm+a2e0zniqw6/
  2290  rvcjcGYabYaznZfQG1GXoyf2Vea+CCgpgUhlVafgkwEs8izl8rIpvBzXiFAgFQuG
  2291  Ituoy92PJbDs430fA/cCAwEAAaOCAnowggJ2MEUGCCsGAQUFBwEBBDkwNzA1Bggr
  2292  BgEFBQcwAoYpaHR0cDovL2NlcnRzLmNhLm1pbmRlZi5ubC9taW5kZWYtY2EtMi5w
  2293  N2MwHwYDVR0jBBgwFoAUzln9WSPz2M64Rl2HYf2/KD8StmQwDwYDVR0TAQH/BAUw
  2294  AwEB/zCB6QYDVR0gBIHhMIHeMEgGCmCEEAGHawECBQEwOjA4BggrBgEFBQcCARYs
  2295  aHR0cDovL2Nwcy5kcC5jYS5taW5kZWYubmwvbWluZGVmLWNhLWRwLWNwcy8wSAYK
  2296  YIQQAYdrAQIFAjA6MDgGCCsGAQUFBwIBFixodHRwOi8vY3BzLmRwLmNhLm1pbmRl
  2297  Zi5ubC9taW5kZWYtY2EtZHAtY3BzLzBIBgpghBABh2sBAgUDMDowOAYIKwYBBQUH
  2298  AgEWLGh0dHA6Ly9jcHMuZHAuY2EubWluZGVmLm5sL21pbmRlZi1jYS1kcC1jcHMv
  2299  MDkGA1UdHwQyMDAwLqAsoCqGKGh0dHA6Ly9jcmxzLmNhLm1pbmRlZi5ubC9taW5k
  2300  ZWYtY2EtMi5jcmwwDgYDVR0PAQH/BAQDAgEGMEYGA1UdHgEB/wQ8MDqhODA2pDEw
  2301  LzELMAkGA1UEBhMCTkwxIDAeBgNVBAoTF01pbmlzdGVyaWUgdmFuIERlZmVuc2ll
  2302  gQFjMF0GA1UdIQRWMFQwGgYKYIQQAYdrAQIFAQYMKwYBBAGBu1MBAQECMBoGCmCE
  2303  EAGHawECBQIGDCsGAQQBgbtTAQEBAjAaBgpghBABh2sBAgUDBgwrBgEEAYG7UwEB
  2304  AQIwHQYDVR0OBBYEFNDCjBM3M3ZKkag84ei3/aKc0d0UMA0GCSqGSIb3DQEBCwUA
  2305  A4ICAQAQXFn9jF90/DNFf15JhoGtta/0dNInb14PMu3PAjcdrXYCDPpQZOArTUng
  2306  5YT1WuzfmjnXiTsziT3my0r9Mxvz/btKK/lnVOMW4c2q/8sIsIPnnW5ZaRGrsANB
  2307  dNDZkzMYmeG2Pfgvd0AQSOrpE/TVgWfu/+MMRWwX9y6VbooBR7BLv7zMuVH0WqLn
  2308  6OMFth7fqsThlfMSzkE/RDSaU6n3wXAWT1SIqBITtccRjSUQUFm/q3xrb2cwcZA6
  2309  8vdS4hzNd+ttS905ay31Ks4/1Wrm1bH5RhEfRSH0VSXnc0b+z+RyBbmiwtVZqzxE
  2310  u3UQg/rAmtLDclLFEzjp8YDTIRYSLwstDbEXO/0ArdGrQm79HQ8i/3ZbP2357myW
  2311  i15qd6gMJIgGHS4b8Hc7R1K8LQ9Gm1aLKBEWVNGZlPK/cpXThpVmoEyslN2DHCrc
  2312  fbMbjNZpXlTMa+/b9z7Fa4X8dY8u/ELzZuJXJv5Rmqtg29eopFFYDCl0Nkh1XAjo
  2313  QejEoHHUvYV8TThHZr6Z6Ib8CECgTehU4QvepkgDXNoNrKRZBG0JhLjkwxh2whZq
  2314  nvWBfALC2VuNOM6C0rDY+HmhMlVt0XeqnybD9MuQALMit7Z00Cw2CIjNsBI9xBqD
  2315  xKK9CjUb7gzRUWSpB9jGHsvpEMHOzIFhufvH2Bz1XJw+Cl7khw==
  2316  -----END CERTIFICATE-----`
  2317  
  2318  func TestAdditionFieldsInGeneralSubtree(t *testing.T) {
  2319  	// Very rarely, certificates can include additional fields in the
  2320  	// GeneralSubtree structure. This tests that such certificates can be
  2321  	// parsed.
  2322  	block, _ := pem.Decode([]byte(additionalGeneralSubtreePEM))
  2323  	if _, err := ParseCertificate(block.Bytes); err != nil {
  2324  		t.Fatalf("failed to parse certificate: %s", err)
  2325  	}
  2326  }
  2327  
  2328  func TestEmptySubject(t *testing.T) {
  2329  	template := Certificate{
  2330  		SerialNumber: big.NewInt(1),
  2331  		DNSNames:     []string{"example.com"},
  2332  	}
  2333  
  2334  	derBytes, err := CreateCertificate(rand.Reader, &template, &template, &testPrivateKey.PublicKey, testPrivateKey)
  2335  	if err != nil {
  2336  		t.Fatalf("failed to create certificate: %s", err)
  2337  	}
  2338  
  2339  	cert, err := ParseCertificate(derBytes)
  2340  	if err != nil {
  2341  		t.Fatalf("failed to parse certificate: %s", err)
  2342  	}
  2343  
  2344  	for _, ext := range cert.Extensions {
  2345  		if ext.Id.Equal(oidExtensionSubjectAltName) {
  2346  			if !ext.Critical {
  2347  				t.Fatal("SAN extension is not critical")
  2348  			}
  2349  			return
  2350  		}
  2351  	}
  2352  
  2353  	t.Fatal("SAN extension is missing")
  2354  }
  2355  
  2356  // multipleURLsInCRLDPPEM contains two URLs in a single CRL DistributionPoint
  2357  // structure. It is taken from https://crt.sh/?id=12721534.
  2358  const multipleURLsInCRLDPPEM = `
  2359  -----BEGIN CERTIFICATE-----
  2360  MIIF4TCCBMmgAwIBAgIQc+6uFePfrahUGpXs8lhiTzANBgkqhkiG9w0BAQsFADCB
  2361  8zELMAkGA1UEBhMCRVMxOzA5BgNVBAoTMkFnZW5jaWEgQ2F0YWxhbmEgZGUgQ2Vy
  2362  dGlmaWNhY2lvIChOSUYgUS0wODAxMTc2LUkpMSgwJgYDVQQLEx9TZXJ2ZWlzIFB1
  2363  YmxpY3MgZGUgQ2VydGlmaWNhY2lvMTUwMwYDVQQLEyxWZWdldSBodHRwczovL3d3
  2364  dy5jYXRjZXJ0Lm5ldC92ZXJhcnJlbCAoYykwMzE1MDMGA1UECxMsSmVyYXJxdWlh
  2365  IEVudGl0YXRzIGRlIENlcnRpZmljYWNpbyBDYXRhbGFuZXMxDzANBgNVBAMTBkVD
  2366  LUFDQzAeFw0xNDA5MTgwODIxMDBaFw0zMDA5MTgwODIxMDBaMIGGMQswCQYDVQQG
  2367  EwJFUzEzMDEGA1UECgwqQ09OU09SQ0kgQURNSU5JU1RSQUNJTyBPQkVSVEEgREUg
  2368  Q0FUQUxVTllBMSowKAYDVQQLDCFTZXJ2ZWlzIFDDumJsaWNzIGRlIENlcnRpZmlj
  2369  YWNpw7MxFjAUBgNVBAMMDUVDLUNpdXRhZGFuaWEwggEiMA0GCSqGSIb3DQEBAQUA
  2370  A4IBDwAwggEKAoIBAQDFkHPRZPZlXTWZ5psJhbS/Gx+bxcTpGrlVQHHtIkgGz77y
  2371  TA7UZUFb2EQMncfbOhR0OkvQQn1aMvhObFJSR6nI+caf2D+h/m/InMl1MyH3S0Ak
  2372  YGZZsthnyC6KxqK2A/NApncrOreh70ULkQs45aOKsi1kR1W0zE+iFN+/P19P7AkL
  2373  Rl3bXBCVd8w+DLhcwRrkf1FCDw6cEqaFm3cGgf5cbBDMaVYAweWTxwBZAq2RbQAW
  2374  jE7mledcYghcZa4U6bUmCBPuLOnO8KMFAvH+aRzaf3ws5/ZoOVmryyLLJVZ54peZ
  2375  OwnP9EL4OuWzmXCjBifXR2IAblxs5JYj57tls45nAgMBAAGjggHaMIIB1jASBgNV
  2376  HRMBAf8ECDAGAQH/AgEAMA4GA1UdDwEB/wQEAwIBBjAdBgNVHQ4EFgQUC2hZPofI
  2377  oxUa4ECCIl+fHbLFNxUwHwYDVR0jBBgwFoAUoMOLRKo3pUW/l4Ba0fF4opvpXY0w
  2378  gdYGA1UdIASBzjCByzCByAYEVR0gADCBvzAxBggrBgEFBQcCARYlaHR0cHM6Ly93
  2379  d3cuYW9jLmNhdC9DQVRDZXJ0L1JlZ3VsYWNpbzCBiQYIKwYBBQUHAgIwfQx7QXF1
  2380  ZXN0IGNlcnRpZmljYXQgw6lzIGVtw6hzIMO6bmljYSBpIGV4Y2x1c2l2YW1lbnQg
  2381  YSBFbnRpdGF0cyBkZSBDZXJ0aWZpY2FjacOzLiBWZWdldSBodHRwczovL3d3dy5h
  2382  b2MuY2F0L0NBVENlcnQvUmVndWxhY2lvMDMGCCsGAQUFBwEBBCcwJTAjBggrBgEF
  2383  BQcwAYYXaHR0cDovL29jc3AuY2F0Y2VydC5jYXQwYgYDVR0fBFswWTBXoFWgU4Yn
  2384  aHR0cDovL2Vwc2NkLmNhdGNlcnQubmV0L2NybC9lYy1hY2MuY3JshihodHRwOi8v
  2385  ZXBzY2QyLmNhdGNlcnQubmV0L2NybC9lYy1hY2MuY3JsMA0GCSqGSIb3DQEBCwUA
  2386  A4IBAQChqFTjlAH5PyIhLjLgEs68CyNNC1+vDuZXRhy22TI83JcvGmQrZosPvVIL
  2387  PsUXx+C06Pfqmh48Q9S89X9K8w1SdJxP/rZeGEoRiKpwvQzM4ArD9QxyC8jirxex
  2388  3Umg9Ai/sXQ+1lBf6xw4HfUUr1WIp7pNHj0ZWLo106urqktcdeAFWme+/klis5fu
  2389  labCSVPuT/QpwakPrtqOhRms8vgpKiXa/eLtL9ZiA28X/Mker0zlAeTA7Z7uAnp6
  2390  oPJTlZu1Gg1ZDJueTWWsLlO+P+Wzm3MRRIbcgdRzm4mdO7ubu26SzX/aQXDhuih+
  2391  eVxXDTCfs7GUlxnjOp5j559X/N0A
  2392  -----END CERTIFICATE-----
  2393  `
  2394  
  2395  func TestMultipleURLsInCRLDP(t *testing.T) {
  2396  	block, _ := pem.Decode([]byte(multipleURLsInCRLDPPEM))
  2397  	cert, err := ParseCertificate(block.Bytes)
  2398  	if err != nil {
  2399  		t.Fatalf("failed to parse certificate: %s", err)
  2400  	}
  2401  
  2402  	want := []string{
  2403  		"http://epscd.catcert.net/crl/ec-acc.crl",
  2404  		"http://epscd2.catcert.net/crl/ec-acc.crl",
  2405  	}
  2406  	if got := cert.CRLDistributionPoints; !reflect.DeepEqual(got, want) {
  2407  		t.Errorf("CRL distribution points = %#v, want #%v", got, want)
  2408  	}
  2409  }
  2410  
  2411  const hexPKCS1TestPKCS8Key = "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"
  2412  const hexPKCS1TestECKey = "3081a40201010430bdb9839c08ee793d1157886a7a758a3c8b2a17a4df48f17ace57c72c56b4723cf21dcda21d4e1ad57ff034f19fcfd98ea00706052b81040022a16403620004feea808b5ee2429cfcce13c32160e1c960990bd050bb0fdf7222f3decd0a55008e32a6aa3c9062051c4cba92a7a3b178b24567412d43cdd2f882fa5addddd726fe3e208d2c26d733a773a597abb749714df7256ead5105fa6e7b3650de236b50"
  2413  
  2414  var pkcs1MismatchKeyTests = []struct {
  2415  	hexKey        string
  2416  	errorContains string
  2417  }{
  2418  	{hexKey: hexPKCS1TestPKCS8Key, errorContains: "use ParsePKCS8PrivateKey instead"},
  2419  	{hexKey: hexPKCS1TestECKey, errorContains: "use ParseECPrivateKey instead"},
  2420  }
  2421  
  2422  func TestPKCS1MismatchKeyFormat(t *testing.T) {
  2423  	for i, test := range pkcs1MismatchKeyTests {
  2424  		derBytes, _ := hex.DecodeString(test.hexKey)
  2425  		_, err := ParsePKCS1PrivateKey(derBytes)
  2426  		if !strings.Contains(err.Error(), test.errorContains) {
  2427  			t.Errorf("#%d: expected error containing %q, got %s", i, test.errorContains, err)
  2428  		}
  2429  	}
  2430  }
  2431  
  2432  func TestCreateRevocationList(t *testing.T) {
  2433  	ec256Priv, err := ecdsa.GenerateKey(elliptic.P256(), rand.Reader)
  2434  	if err != nil {
  2435  		t.Fatalf("Failed to generate ECDSA P256 key: %s", err)
  2436  	}
  2437  	_, ed25519Priv, err := ed25519.GenerateKey(rand.Reader)
  2438  	if err != nil {
  2439  		t.Fatalf("Failed to generate Ed25519 key: %s", err)
  2440  	}
  2441  
  2442  	// Generation command:
  2443  	// openssl req -x509 -newkey rsa -keyout key.pem -out cert.pem -days 365 -nodes -subj '/C=US/ST=California/L=San Francisco/O=Internet Widgets, Inc./OU=WWW/CN=Root/emailAddress=admin@example.com' -sha256 -addext basicConstraints=CA:TRUE -addext "keyUsage = digitalSignature, keyEncipherment, dataEncipherment, cRLSign, keyCertSign" -utf8
  2444  	utf8CAStr := "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"
  2445  	utf8CABytes, _ := base64.StdEncoding.DecodeString(utf8CAStr)
  2446  	utf8CA, _ := ParseCertificate(utf8CABytes)
  2447  
  2448  	utf8KeyStr := "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"
  2449  	utf8KeyBytes, _ := base64.StdEncoding.DecodeString(utf8KeyStr)
  2450  	utf8KeyRaw, _ := ParsePKCS8PrivateKey(utf8KeyBytes)
  2451  	utf8Key := utf8KeyRaw.(crypto.Signer)
  2452  
  2453  	tests := []struct {
  2454  		name          string
  2455  		key           crypto.Signer
  2456  		issuer        *Certificate
  2457  		template      *RevocationList
  2458  		expectedError string
  2459  	}{
  2460  		{
  2461  			name:          "nil template",
  2462  			key:           ec256Priv,
  2463  			issuer:        nil,
  2464  			template:      nil,
  2465  			expectedError: "x509: template can not be nil",
  2466  		},
  2467  		{
  2468  			name:          "nil issuer",
  2469  			key:           ec256Priv,
  2470  			issuer:        nil,
  2471  			template:      &RevocationList{},
  2472  			expectedError: "x509: issuer can not be nil",
  2473  		},
  2474  		{
  2475  			name: "issuer doesn't have crlSign key usage bit set",
  2476  			key:  ec256Priv,
  2477  			issuer: &Certificate{
  2478  				KeyUsage: KeyUsageCertSign,
  2479  			},
  2480  			template:      &RevocationList{},
  2481  			expectedError: "x509: issuer must have the crlSign key usage bit set",
  2482  		},
  2483  		{
  2484  			name: "issuer missing SubjectKeyId",
  2485  			key:  ec256Priv,
  2486  			issuer: &Certificate{
  2487  				KeyUsage: KeyUsageCRLSign,
  2488  			},
  2489  			template:      &RevocationList{},
  2490  			expectedError: "x509: issuer certificate doesn't contain a subject key identifier",
  2491  		},
  2492  		{
  2493  			name: "nextUpdate before thisUpdate",
  2494  			key:  ec256Priv,
  2495  			issuer: &Certificate{
  2496  				KeyUsage: KeyUsageCRLSign,
  2497  				Subject: pkix.Name{
  2498  					CommonName: "testing",
  2499  				},
  2500  				SubjectKeyId: []byte{1, 2, 3},
  2501  			},
  2502  			template: &RevocationList{
  2503  				ThisUpdate: time.Time{}.Add(time.Hour),
  2504  				NextUpdate: time.Time{},
  2505  			},
  2506  			expectedError: "x509: template.ThisUpdate is after template.NextUpdate",
  2507  		},
  2508  		{
  2509  			name: "nil Number",
  2510  			key:  ec256Priv,
  2511  			issuer: &Certificate{
  2512  				KeyUsage: KeyUsageCRLSign,
  2513  				Subject: pkix.Name{
  2514  					CommonName: "testing",
  2515  				},
  2516  				SubjectKeyId: []byte{1, 2, 3},
  2517  			},
  2518  			template: &RevocationList{
  2519  				ThisUpdate: time.Time{}.Add(time.Hour * 24),
  2520  				NextUpdate: time.Time{}.Add(time.Hour * 48),
  2521  			},
  2522  			expectedError: "x509: template contains nil Number field",
  2523  		},
  2524  		{
  2525  			name: "long Number",
  2526  			key:  ec256Priv,
  2527  			issuer: &Certificate{
  2528  				KeyUsage: KeyUsageCRLSign,
  2529  				Subject: pkix.Name{
  2530  					CommonName: "testing",
  2531  				},
  2532  				SubjectKeyId: []byte{1, 2, 3},
  2533  			},
  2534  			template: &RevocationList{
  2535  				ThisUpdate: time.Time{}.Add(time.Hour * 24),
  2536  				NextUpdate: time.Time{}.Add(time.Hour * 48),
  2537  				Number:     big.NewInt(0).SetBytes(append([]byte{1}, make([]byte, 20)...)),
  2538  			},
  2539  			expectedError: "x509: CRL number exceeds 20 octets",
  2540  		},
  2541  		{
  2542  			name: "long Number (20 bytes, MSB set)",
  2543  			key:  ec256Priv,
  2544  			issuer: &Certificate{
  2545  				KeyUsage: KeyUsageCRLSign,
  2546  				Subject: pkix.Name{
  2547  					CommonName: "testing",
  2548  				},
  2549  				SubjectKeyId: []byte{1, 2, 3},
  2550  			},
  2551  			template: &RevocationList{
  2552  				ThisUpdate: time.Time{}.Add(time.Hour * 24),
  2553  				NextUpdate: time.Time{}.Add(time.Hour * 48),
  2554  				Number:     big.NewInt(0).SetBytes(append([]byte{255}, make([]byte, 19)...)),
  2555  			},
  2556  			expectedError: "x509: CRL number exceeds 20 octets",
  2557  		},
  2558  		{
  2559  			name: "invalid signature algorithm",
  2560  			key:  ec256Priv,
  2561  			issuer: &Certificate{
  2562  				KeyUsage: KeyUsageCRLSign,
  2563  				Subject: pkix.Name{
  2564  					CommonName: "testing",
  2565  				},
  2566  				SubjectKeyId: []byte{1, 2, 3},
  2567  			},
  2568  			template: &RevocationList{
  2569  				SignatureAlgorithm: SHA256WithRSA,
  2570  				RevokedCertificates: []pkix.RevokedCertificate{
  2571  					{
  2572  						SerialNumber:   big.NewInt(2),
  2573  						RevocationTime: time.Time{}.Add(time.Hour),
  2574  					},
  2575  				},
  2576  				Number:     big.NewInt(5),
  2577  				ThisUpdate: time.Time{}.Add(time.Hour * 24),
  2578  				NextUpdate: time.Time{}.Add(time.Hour * 48),
  2579  			},
  2580  			expectedError: "x509: requested SignatureAlgorithm does not match private key type",
  2581  		},
  2582  		{
  2583  			name: "valid",
  2584  			key:  ec256Priv,
  2585  			issuer: &Certificate{
  2586  				KeyUsage: KeyUsageCRLSign,
  2587  				Subject: pkix.Name{
  2588  					CommonName: "testing",
  2589  				},
  2590  				SubjectKeyId: []byte{1, 2, 3},
  2591  			},
  2592  			template: &RevocationList{
  2593  				RevokedCertificateEntries: []RevocationListEntry{
  2594  					{
  2595  						SerialNumber:   big.NewInt(2),
  2596  						RevocationTime: time.Time{}.Add(time.Hour),
  2597  					},
  2598  				},
  2599  				Number:     big.NewInt(5),
  2600  				ThisUpdate: time.Time{}.Add(time.Hour * 24),
  2601  				NextUpdate: time.Time{}.Add(time.Hour * 48),
  2602  			},
  2603  		},
  2604  		{
  2605  			name: "valid, reason code",
  2606  			key:  ec256Priv,
  2607  			issuer: &Certificate{
  2608  				KeyUsage: KeyUsageCRLSign,
  2609  				Subject: pkix.Name{
  2610  					CommonName: "testing",
  2611  				},
  2612  				SubjectKeyId: []byte{1, 2, 3},
  2613  			},
  2614  			template: &RevocationList{
  2615  				RevokedCertificateEntries: []RevocationListEntry{
  2616  					{
  2617  						SerialNumber:   big.NewInt(2),
  2618  						RevocationTime: time.Time{}.Add(time.Hour),
  2619  						ReasonCode:     1,
  2620  					},
  2621  				},
  2622  				Number:     big.NewInt(5),
  2623  				ThisUpdate: time.Time{}.Add(time.Hour * 24),
  2624  				NextUpdate: time.Time{}.Add(time.Hour * 48),
  2625  			},
  2626  		},
  2627  		{
  2628  			name: "valid, extra entry extension",
  2629  			key:  ec256Priv,
  2630  			issuer: &Certificate{
  2631  				KeyUsage: KeyUsageCRLSign,
  2632  				Subject: pkix.Name{
  2633  					CommonName: "testing",
  2634  				},
  2635  				SubjectKeyId: []byte{1, 2, 3},
  2636  			},
  2637  			template: &RevocationList{
  2638  				RevokedCertificateEntries: []RevocationListEntry{
  2639  					{
  2640  						SerialNumber:   big.NewInt(2),
  2641  						RevocationTime: time.Time{}.Add(time.Hour),
  2642  						ExtraExtensions: []pkix.Extension{
  2643  							{
  2644  								Id:    []int{2, 5, 29, 99},
  2645  								Value: []byte{5, 0},
  2646  							},
  2647  						},
  2648  					},
  2649  				},
  2650  				Number:     big.NewInt(5),
  2651  				ThisUpdate: time.Time{}.Add(time.Hour * 24),
  2652  				NextUpdate: time.Time{}.Add(time.Hour * 48),
  2653  			},
  2654  		},
  2655  		{
  2656  			name: "valid, Ed25519 key",
  2657  			key:  ed25519Priv,
  2658  			issuer: &Certificate{
  2659  				KeyUsage: KeyUsageCRLSign,
  2660  				Subject: pkix.Name{
  2661  					CommonName: "testing",
  2662  				},
  2663  				SubjectKeyId: []byte{1, 2, 3},
  2664  			},
  2665  			template: &RevocationList{
  2666  				RevokedCertificateEntries: []RevocationListEntry{
  2667  					{
  2668  						SerialNumber:   big.NewInt(2),
  2669  						RevocationTime: time.Time{}.Add(time.Hour),
  2670  					},
  2671  				},
  2672  				Number:     big.NewInt(5),
  2673  				ThisUpdate: time.Time{}.Add(time.Hour * 24),
  2674  				NextUpdate: time.Time{}.Add(time.Hour * 48),
  2675  			},
  2676  		},
  2677  		{
  2678  			name: "valid, non-default signature algorithm",
  2679  			key:  ec256Priv,
  2680  			issuer: &Certificate{
  2681  				KeyUsage: KeyUsageCRLSign,
  2682  				Subject: pkix.Name{
  2683  					CommonName: "testing",
  2684  				},
  2685  				SubjectKeyId: []byte{1, 2, 3},
  2686  			},
  2687  			template: &RevocationList{
  2688  				SignatureAlgorithm: ECDSAWithSHA512,
  2689  				RevokedCertificateEntries: []RevocationListEntry{
  2690  					{
  2691  						SerialNumber:   big.NewInt(2),
  2692  						RevocationTime: time.Time{}.Add(time.Hour),
  2693  					},
  2694  				},
  2695  				Number:     big.NewInt(5),
  2696  				ThisUpdate: time.Time{}.Add(time.Hour * 24),
  2697  				NextUpdate: time.Time{}.Add(time.Hour * 48),
  2698  			},
  2699  		},
  2700  		{
  2701  			name: "valid, extra extension",
  2702  			key:  ec256Priv,
  2703  			issuer: &Certificate{
  2704  				KeyUsage: KeyUsageCRLSign,
  2705  				Subject: pkix.Name{
  2706  					CommonName: "testing",
  2707  				},
  2708  				SubjectKeyId: []byte{1, 2, 3},
  2709  			},
  2710  			template: &RevocationList{
  2711  				RevokedCertificateEntries: []RevocationListEntry{
  2712  					{
  2713  						SerialNumber:   big.NewInt(2),
  2714  						RevocationTime: time.Time{}.Add(time.Hour),
  2715  					},
  2716  				},
  2717  				Number:     big.NewInt(5),
  2718  				ThisUpdate: time.Time{}.Add(time.Hour * 24),
  2719  				NextUpdate: time.Time{}.Add(time.Hour * 48),
  2720  				ExtraExtensions: []pkix.Extension{
  2721  					{
  2722  						Id:    []int{2, 5, 29, 99},
  2723  						Value: []byte{5, 0},
  2724  					},
  2725  				},
  2726  			},
  2727  		},
  2728  		{
  2729  			name: "valid, deprecated entries with extension",
  2730  			key:  ec256Priv,
  2731  			issuer: &Certificate{
  2732  				KeyUsage: KeyUsageCRLSign,
  2733  				Subject: pkix.Name{
  2734  					CommonName: "testing",
  2735  				},
  2736  				SubjectKeyId: []byte{1, 2, 3},
  2737  			},
  2738  			template: &RevocationList{
  2739  				RevokedCertificates: []pkix.RevokedCertificate{
  2740  					{
  2741  						SerialNumber:   big.NewInt(2),
  2742  						RevocationTime: time.Time{}.Add(time.Hour),
  2743  						Extensions: []pkix.Extension{
  2744  							{
  2745  								Id:    []int{2, 5, 29, 99},
  2746  								Value: []byte{5, 0},
  2747  							},
  2748  						},
  2749  					},
  2750  				},
  2751  				Number:     big.NewInt(5),
  2752  				ThisUpdate: time.Time{}.Add(time.Hour * 24),
  2753  				NextUpdate: time.Time{}.Add(time.Hour * 48),
  2754  			},
  2755  		},
  2756  		{
  2757  			name: "valid, empty list",
  2758  			key:  ec256Priv,
  2759  			issuer: &Certificate{
  2760  				KeyUsage: KeyUsageCRLSign,
  2761  				Subject: pkix.Name{
  2762  					CommonName: "testing",
  2763  				},
  2764  				SubjectKeyId: []byte{1, 2, 3},
  2765  			},
  2766  			template: &RevocationList{
  2767  				Number:     big.NewInt(5),
  2768  				ThisUpdate: time.Time{}.Add(time.Hour * 24),
  2769  				NextUpdate: time.Time{}.Add(time.Hour * 48),
  2770  			},
  2771  		},
  2772  		{
  2773  			name:   "valid CA with utf8 Subject fields including Email, empty list",
  2774  			key:    utf8Key,
  2775  			issuer: utf8CA,
  2776  			template: &RevocationList{
  2777  				Number:     big.NewInt(5),
  2778  				ThisUpdate: time.Time{}.Add(time.Hour * 24),
  2779  				NextUpdate: time.Time{}.Add(time.Hour * 48),
  2780  			},
  2781  		},
  2782  	}
  2783  
  2784  	for _, tc := range tests {
  2785  		t.Run(tc.name, func(t *testing.T) {
  2786  			crl, err := CreateRevocationList(rand.Reader, tc.template, tc.issuer, tc.key)
  2787  			if err != nil && tc.expectedError == "" {
  2788  				t.Fatalf("CreateRevocationList failed unexpectedly: %s", err)
  2789  			} else if err != nil && tc.expectedError != err.Error() {
  2790  				t.Fatalf("CreateRevocationList failed unexpectedly, wanted: %s, got: %s", tc.expectedError, err)
  2791  			} else if err == nil && tc.expectedError != "" {
  2792  				t.Fatalf("CreateRevocationList didn't fail, expected: %s", tc.expectedError)
  2793  			}
  2794  			if tc.expectedError != "" {
  2795  				return
  2796  			}
  2797  
  2798  			parsedCRL, err := ParseRevocationList(crl)
  2799  			if err != nil {
  2800  				t.Fatalf("Failed to parse generated CRL: %s", err)
  2801  			}
  2802  
  2803  			if tc.template.SignatureAlgorithm != UnknownSignatureAlgorithm &&
  2804  				parsedCRL.SignatureAlgorithm != tc.template.SignatureAlgorithm {
  2805  				t.Fatalf("SignatureAlgorithm mismatch: got %v; want %v.", parsedCRL.SignatureAlgorithm,
  2806  					tc.template.SignatureAlgorithm)
  2807  			}
  2808  
  2809  			if len(tc.template.RevokedCertificates) > 0 {
  2810  				if !reflect.DeepEqual(parsedCRL.RevokedCertificates, tc.template.RevokedCertificates) {
  2811  					t.Fatalf("RevokedCertificates mismatch: got %v; want %v.",
  2812  						parsedCRL.RevokedCertificates, tc.template.RevokedCertificates)
  2813  				}
  2814  			} else {
  2815  				if len(parsedCRL.RevokedCertificateEntries) != len(tc.template.RevokedCertificateEntries) {
  2816  					t.Fatalf("RevokedCertificateEntries length mismatch: got %d; want %d.",
  2817  						len(parsedCRL.RevokedCertificateEntries),
  2818  						len(tc.template.RevokedCertificateEntries))
  2819  				}
  2820  				for i, rce := range parsedCRL.RevokedCertificateEntries {
  2821  					expected := tc.template.RevokedCertificateEntries[i]
  2822  					if rce.SerialNumber.Cmp(expected.SerialNumber) != 0 {
  2823  						t.Fatalf("RevocationListEntry serial mismatch: got %d; want %d.",
  2824  							rce.SerialNumber, expected.SerialNumber)
  2825  					}
  2826  					if !rce.RevocationTime.Equal(expected.RevocationTime) {
  2827  						t.Fatalf("RevocationListEntry revocation time mismatch: got %v; want %v.",
  2828  							rce.RevocationTime, expected.RevocationTime)
  2829  					}
  2830  					if rce.ReasonCode != expected.ReasonCode {
  2831  						t.Fatalf("RevocationListEntry reason code mismatch: got %d; want %d.",
  2832  							rce.ReasonCode, expected.ReasonCode)
  2833  					}
  2834  				}
  2835  			}
  2836  
  2837  			if len(parsedCRL.Extensions) != 2+len(tc.template.ExtraExtensions) {
  2838  				t.Fatalf("Generated CRL has wrong number of extensions, wanted: %d, got: %d", 2+len(tc.template.ExtraExtensions), len(parsedCRL.Extensions))
  2839  			}
  2840  			expectedAKI, err := asn1.Marshal(authKeyId{Id: tc.issuer.SubjectKeyId})
  2841  			if err != nil {
  2842  				t.Fatalf("asn1.Marshal failed: %s", err)
  2843  			}
  2844  			akiExt := pkix.Extension{
  2845  				Id:    oidExtensionAuthorityKeyId,
  2846  				Value: expectedAKI,
  2847  			}
  2848  			if !reflect.DeepEqual(parsedCRL.Extensions[0], akiExt) {
  2849  				t.Fatalf("Unexpected first extension: got %v, want %v",
  2850  					parsedCRL.Extensions[0], akiExt)
  2851  			}
  2852  			expectedNum, err := asn1.Marshal(tc.template.Number)
  2853  			if err != nil {
  2854  				t.Fatalf("asn1.Marshal failed: %s", err)
  2855  			}
  2856  			crlExt := pkix.Extension{
  2857  				Id:    oidExtensionCRLNumber,
  2858  				Value: expectedNum,
  2859  			}
  2860  			if !reflect.DeepEqual(parsedCRL.Extensions[1], crlExt) {
  2861  				t.Fatalf("Unexpected second extension: got %v, want %v",
  2862  					parsedCRL.Extensions[1], crlExt)
  2863  			}
  2864  
  2865  			// With Go 1.19's updated RevocationList, we can now directly compare
  2866  			// the RawSubject of the certificate to RawIssuer on the parsed CRL.
  2867  			// However, this doesn't work with our hacked issuers above (that
  2868  			// aren't parsed from a proper DER bundle but are instead manually
  2869  			// constructed). Prefer RawSubject when it is set.
  2870  			if len(tc.issuer.RawSubject) > 0 {
  2871  				issuerSubj, err := subjectBytes(tc.issuer)
  2872  				if err != nil {
  2873  					t.Fatalf("failed to get issuer subject: %s", err)
  2874  				}
  2875  				if !bytes.Equal(issuerSubj, parsedCRL.RawIssuer) {
  2876  					t.Fatalf("Unexpected issuer subject; wanted: %v, got: %v", hex.EncodeToString(issuerSubj), hex.EncodeToString(parsedCRL.RawIssuer))
  2877  				}
  2878  			} else {
  2879  				// When we hack our custom Subject in the test cases above,
  2880  				// we don't set the additional fields (such as Names) in the
  2881  				// hacked issuer. Round-trip a parsing of pkix.Name so that
  2882  				// we add these missing fields for the comparison.
  2883  				issuerRDN := tc.issuer.Subject.ToRDNSequence()
  2884  				var caIssuer pkix.Name
  2885  				caIssuer.FillFromRDNSequence(&issuerRDN)
  2886  				if !reflect.DeepEqual(caIssuer, parsedCRL.Issuer) {
  2887  					t.Fatalf("Expected issuer.Subject, parsedCRL.Issuer to be the same; wanted: %#v, got: %#v", caIssuer, parsedCRL.Issuer)
  2888  				}
  2889  			}
  2890  
  2891  			if len(parsedCRL.Extensions[2:]) == 0 && len(tc.template.ExtraExtensions) == 0 {
  2892  				// If we don't have anything to check return early so we don't
  2893  				// hit a [] != nil false positive below.
  2894  				return
  2895  			}
  2896  			if !reflect.DeepEqual(parsedCRL.Extensions[2:], tc.template.ExtraExtensions) {
  2897  				t.Fatalf("Extensions mismatch: got %v; want %v.",
  2898  					parsedCRL.Extensions[2:], tc.template.ExtraExtensions)
  2899  			}
  2900  
  2901  			if tc.template.Number != nil && parsedCRL.Number == nil {
  2902  				t.Fatalf("Generated CRL missing Number: got nil, want %s",
  2903  					tc.template.Number.String())
  2904  			}
  2905  			if tc.template.Number != nil && tc.template.Number.Cmp(parsedCRL.Number) != 0 {
  2906  				t.Fatalf("Generated CRL has wrong Number: got %s, want %s",
  2907  					parsedCRL.Number.String(), tc.template.Number.String())
  2908  			}
  2909  			if !bytes.Equal(parsedCRL.AuthorityKeyId, expectedAKI) {
  2910  				t.Fatalf("Generated CRL has wrong Number: got %x, want %x",
  2911  					parsedCRL.AuthorityKeyId, expectedAKI)
  2912  			}
  2913  		})
  2914  	}
  2915  }
  2916  
  2917  func TestRSAPSAParameters(t *testing.T) {
  2918  	generateParams := func(hashFunc crypto.Hash) []byte {
  2919  		var hashOID asn1.ObjectIdentifier
  2920  
  2921  		switch hashFunc {
  2922  		case crypto.SHA256:
  2923  			hashOID = oidSHA256
  2924  		case crypto.SHA384:
  2925  			hashOID = oidSHA384
  2926  		case crypto.SHA512:
  2927  			hashOID = oidSHA512
  2928  		}
  2929  
  2930  		params := pssParameters{
  2931  			Hash: pkix.AlgorithmIdentifier{
  2932  				Algorithm:  hashOID,
  2933  				Parameters: asn1.NullRawValue,
  2934  			},
  2935  			MGF: pkix.AlgorithmIdentifier{
  2936  				Algorithm: oidMGF1,
  2937  			},
  2938  			SaltLength:   hashFunc.Size(),
  2939  			TrailerField: 1,
  2940  		}
  2941  
  2942  		mgf1Params := pkix.AlgorithmIdentifier{
  2943  			Algorithm:  hashOID,
  2944  			Parameters: asn1.NullRawValue,
  2945  		}
  2946  
  2947  		var err error
  2948  		params.MGF.Parameters.FullBytes, err = asn1.Marshal(mgf1Params)
  2949  		if err != nil {
  2950  			t.Fatalf("failed to marshal MGF parameters: %s", err)
  2951  		}
  2952  
  2953  		serialized, err := asn1.Marshal(params)
  2954  		if err != nil {
  2955  			t.Fatalf("failed to marshal parameters: %s", err)
  2956  		}
  2957  
  2958  		return serialized
  2959  	}
  2960  
  2961  	for h, params := range hashToPSSParameters {
  2962  		generated := generateParams(h)
  2963  		if !bytes.Equal(params.FullBytes, generated) {
  2964  			t.Errorf("hardcoded parameters for %s didn't match generated parameters: got (generated) %x, wanted (hardcoded) %x", h, generated, params.FullBytes)
  2965  		}
  2966  	}
  2967  }
  2968  
  2969  func TestUnknownExtKey(t *testing.T) {
  2970  	const errorContains = "unknown extended key usage"
  2971  
  2972  	template := &Certificate{
  2973  		SerialNumber: big.NewInt(10),
  2974  		DNSNames:     []string{"foo"},
  2975  		ExtKeyUsage:  []ExtKeyUsage{ExtKeyUsage(-1)},
  2976  	}
  2977  	signer, err := rsa.GenerateKey(rand.Reader, 1024)
  2978  	if err != nil {
  2979  		t.Errorf("failed to generate key for TestUnknownExtKey")
  2980  	}
  2981  
  2982  	_, err = CreateCertificate(rand.Reader, template, template, signer.Public(), signer)
  2983  	if !strings.Contains(err.Error(), errorContains) {
  2984  		t.Errorf("expected error containing %q, got %s", errorContains, err)
  2985  	}
  2986  }
  2987  
  2988  func TestIA5SANEnforcement(t *testing.T) {
  2989  	k, err := ecdsa.GenerateKey(elliptic.P256(), rand.Reader)
  2990  	if err != nil {
  2991  		t.Fatalf("ecdsa.GenerateKey failed: %s", err)
  2992  	}
  2993  
  2994  	testURL, err := url.Parse("https://example.com/")
  2995  	if err != nil {
  2996  		t.Fatalf("url.Parse failed: %s", err)
  2997  	}
  2998  	testURL.RawQuery = "∞"
  2999  
  3000  	marshalTests := []struct {
  3001  		name          string
  3002  		template      *Certificate
  3003  		expectedError string
  3004  	}{
  3005  		{
  3006  			name: "marshal: unicode dNSName",
  3007  			template: &Certificate{
  3008  				SerialNumber: big.NewInt(0),
  3009  				DNSNames:     []string{"∞"},
  3010  			},
  3011  			expectedError: "x509: \"∞\" cannot be encoded as an IA5String",
  3012  		},
  3013  		{
  3014  			name: "marshal: unicode rfc822Name",
  3015  			template: &Certificate{
  3016  				SerialNumber:   big.NewInt(0),
  3017  				EmailAddresses: []string{"∞"},
  3018  			},
  3019  			expectedError: "x509: \"∞\" cannot be encoded as an IA5String",
  3020  		},
  3021  		{
  3022  			name: "marshal: unicode uniformResourceIdentifier",
  3023  			template: &Certificate{
  3024  				SerialNumber: big.NewInt(0),
  3025  				URIs:         []*url.URL{testURL},
  3026  			},
  3027  			expectedError: "x509: \"https://example.com/?∞\" cannot be encoded as an IA5String",
  3028  		},
  3029  	}
  3030  
  3031  	for _, tc := range marshalTests {
  3032  		t.Run(tc.name, func(t *testing.T) {
  3033  			_, err := CreateCertificate(rand.Reader, tc.template, tc.template, k.Public(), k)
  3034  			if err == nil {
  3035  				t.Errorf("expected CreateCertificate to fail with template: %v", tc.template)
  3036  			} else if err.Error() != tc.expectedError {
  3037  				t.Errorf("unexpected error: got %q, want %q", err.Error(), tc.expectedError)
  3038  			}
  3039  		})
  3040  	}
  3041  
  3042  	unmarshalTests := []struct {
  3043  		name          string
  3044  		cert          string
  3045  		expectedError string
  3046  	}{
  3047  		{
  3048  			name:          "unmarshal: unicode dNSName",
  3049  			cert:          "308201083081aea003020102020100300a06082a8648ce3d04030230003022180f30303031303130313030303030305a180f30303031303130313030303030305a30003059301306072a8648ce3d020106082a8648ce3d0301070342000424bcc48180d8d9db794028f2575ebe3cac79f04d7b0d0151c5292e588aac3668c495f108c626168462e0668c9705e08a211dd103a659d2684e0adf8c2bfd47baa315301330110603551d110101ff040730058203e2889e300a06082a8648ce3d04030203490030460221008ac7827ac326a6ee0fa70b2afe99af575ec60b975f820f3c25f60fff43fbccd0022100bffeed93556722d43d13e461d5b3e33efc61f6349300327d3a0196cb6da501c2",
  3050  			expectedError: "x509: SAN dNSName is malformed",
  3051  		},
  3052  		{
  3053  			name:          "unmarshal: unicode rfc822Name",
  3054  			cert:          "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",
  3055  			expectedError: "x509: SAN rfc822Name is malformed",
  3056  		},
  3057  		{
  3058  			name:          "unmarshal: unicode uniformResourceIdentifier",
  3059  			cert:          "3082011b3081c3a003020102020100300a06082a8648ce3d04030230003022180f30303031303130313030303030305a180f30303031303130313030303030305a30003059301306072a8648ce3d020106082a8648ce3d03010703420004ce0a79b511701d9188e1ea76bcc5907f1db51de6cc1a037b803f256e8588145ca409d120288bfeb4e38f3088104674d374b35bb91fc80d768d1d519dbe2b0b5aa32a302830260603551d110101ff041c301a861868747470733a2f2f6578616d706c652e636f6d2f3fe2889e300a06082a8648ce3d0403020347003044022044f4697779fd1dae1e382d2452413c5c5ca67851e267d6bc64a8d164977c172c0220505015e657637aa1945d46e7650b6f59b968fc1508ca8b152c99f782446dfc81",
  3060  			expectedError: "x509: SAN uniformResourceIdentifier is malformed",
  3061  		},
  3062  	}
  3063  
  3064  	for _, tc := range unmarshalTests {
  3065  		der, err := hex.DecodeString(tc.cert)
  3066  		if err != nil {
  3067  			t.Fatalf("failed to decode test cert: %s", err)
  3068  		}
  3069  		_, err = ParseCertificate(der)
  3070  		if err == nil {
  3071  			t.Error("expected CreateCertificate to fail")
  3072  		} else if err.Error() != tc.expectedError {
  3073  			t.Errorf("unexpected error: got %q, want %q", err.Error(), tc.expectedError)
  3074  		}
  3075  	}
  3076  }
  3077  
  3078  func BenchmarkCreateCertificate(b *testing.B) {
  3079  	template := &Certificate{
  3080  		SerialNumber: big.NewInt(10),
  3081  		DNSNames:     []string{"example.com"},
  3082  	}
  3083  	tests := []struct {
  3084  		name string
  3085  		gen  func() crypto.Signer
  3086  	}{
  3087  		{
  3088  			name: "RSA 2048",
  3089  			gen: func() crypto.Signer {
  3090  				k, err := rsa.GenerateKey(rand.Reader, 2048)
  3091  				if err != nil {
  3092  					b.Fatalf("failed to generate test key: %s", err)
  3093  				}
  3094  				return k
  3095  			},
  3096  		},
  3097  		{
  3098  			name: "ECDSA P256",
  3099  			gen: func() crypto.Signer {
  3100  				k, err := ecdsa.GenerateKey(elliptic.P256(), rand.Reader)
  3101  				if err != nil {
  3102  					b.Fatalf("failed to generate test key: %s", err)
  3103  				}
  3104  				return k
  3105  			},
  3106  		},
  3107  	}
  3108  
  3109  	for _, tc := range tests {
  3110  		k := tc.gen()
  3111  		b.ResetTimer()
  3112  		b.Run(tc.name, func(b *testing.B) {
  3113  			for i := 0; i < b.N; i++ {
  3114  				_, err := CreateCertificate(rand.Reader, template, template, k.Public(), k)
  3115  				if err != nil {
  3116  					b.Fatalf("failed to create certificate: %s", err)
  3117  				}
  3118  			}
  3119  		})
  3120  	}
  3121  }
  3122  
  3123  type brokenSigner struct {
  3124  	pub crypto.PublicKey
  3125  }
  3126  
  3127  func (bs *brokenSigner) Public() crypto.PublicKey {
  3128  	return bs.pub
  3129  }
  3130  
  3131  func (bs *brokenSigner) Sign(_ io.Reader, _ []byte, _ crypto.SignerOpts) ([]byte, error) {
  3132  	return []byte{1, 2, 3}, nil
  3133  }
  3134  
  3135  func TestCreateCertificateBrokenSigner(t *testing.T) {
  3136  	template := &Certificate{
  3137  		SerialNumber: big.NewInt(10),
  3138  		DNSNames:     []string{"example.com"},
  3139  	}
  3140  	k, err := rsa.GenerateKey(rand.Reader, 1024)
  3141  	if err != nil {
  3142  		t.Fatalf("failed to generate test key: %s", err)
  3143  	}
  3144  	expectedErr := "x509: signature over certificate returned by signer is invalid: crypto/rsa: verification error"
  3145  	_, err = CreateCertificate(rand.Reader, template, template, k.Public(), &brokenSigner{k.Public()})
  3146  	if err == nil {
  3147  		t.Fatal("expected CreateCertificate to fail with a broken signer")
  3148  	} else if err.Error() != expectedErr {
  3149  		t.Fatalf("CreateCertificate returned an unexpected error: got %q, want %q", err, expectedErr)
  3150  	}
  3151  }
  3152  
  3153  func TestCreateCertificateLegacy(t *testing.T) {
  3154  	sigAlg := MD5WithRSA
  3155  	template := &Certificate{
  3156  		SerialNumber:       big.NewInt(10),
  3157  		DNSNames:           []string{"example.com"},
  3158  		SignatureAlgorithm: sigAlg,
  3159  	}
  3160  	_, err := CreateCertificate(rand.Reader, template, template, testPrivateKey.Public(), &brokenSigner{testPrivateKey.Public()})
  3161  	if err == nil {
  3162  		t.Fatal("CreateCertificate didn't fail when SignatureAlgorithm = MD5WithRSA")
  3163  	}
  3164  }
  3165  
  3166  func (s *CertPool) mustCert(t *testing.T, n int) *Certificate {
  3167  	c, err := s.lazyCerts[n].getCert()
  3168  	if err != nil {
  3169  		t.Fatalf("failed to load cert %d: %v", n, err)
  3170  	}
  3171  	return c
  3172  }
  3173  
  3174  func allCerts(t *testing.T, p *CertPool) []*Certificate {
  3175  	all := make([]*Certificate, p.len())
  3176  	for i := range all {
  3177  		all[i] = p.mustCert(t, i)
  3178  	}
  3179  	return all
  3180  }
  3181  
  3182  // certPoolEqual reports whether a and b are equal, except for the
  3183  // function pointers.
  3184  func certPoolEqual(a, b *CertPool) bool {
  3185  	if (a != nil) != (b != nil) {
  3186  		return false
  3187  	}
  3188  	if a == nil {
  3189  		return true
  3190  	}
  3191  	if !reflect.DeepEqual(a.byName, b.byName) ||
  3192  		len(a.lazyCerts) != len(b.lazyCerts) {
  3193  		return false
  3194  	}
  3195  	for i := range a.lazyCerts {
  3196  		la, lb := a.lazyCerts[i], b.lazyCerts[i]
  3197  		if !bytes.Equal(la.rawSubject, lb.rawSubject) {
  3198  			return false
  3199  		}
  3200  		ca, err := la.getCert()
  3201  		if err != nil {
  3202  			panic(err)
  3203  		}
  3204  		cb, err := la.getCert()
  3205  		if err != nil {
  3206  			panic(err)
  3207  		}
  3208  		if !ca.Equal(cb) {
  3209  			return false
  3210  		}
  3211  	}
  3212  
  3213  	return true
  3214  }
  3215  
  3216  func TestCertificateRequestRoundtripFields(t *testing.T) {
  3217  	urlA, err := url.Parse("https://example.com/_")
  3218  	if err != nil {
  3219  		t.Fatal(err)
  3220  	}
  3221  	urlB, err := url.Parse("https://example.org/_")
  3222  	if err != nil {
  3223  		t.Fatal(err)
  3224  	}
  3225  	in := &CertificateRequest{
  3226  		DNSNames:       []string{"example.com", "example.org"},
  3227  		EmailAddresses: []string{"a@example.com", "b@example.com"},
  3228  		IPAddresses:    []net.IP{net.IPv4(192, 0, 2, 0), net.IPv6loopback},
  3229  		URIs:           []*url.URL{urlA, urlB},
  3230  	}
  3231  	out := marshalAndParseCSR(t, in)
  3232  
  3233  	if !reflect.DeepEqual(in.DNSNames, out.DNSNames) {
  3234  		t.Fatalf("Unexpected DNSNames: got %v, want %v", out.DNSNames, in.DNSNames)
  3235  	}
  3236  	if !reflect.DeepEqual(in.EmailAddresses, out.EmailAddresses) {
  3237  		t.Fatalf("Unexpected EmailAddresses: got %v, want %v", out.EmailAddresses, in.EmailAddresses)
  3238  	}
  3239  	if len(in.IPAddresses) != len(out.IPAddresses) ||
  3240  		!in.IPAddresses[0].Equal(out.IPAddresses[0]) ||
  3241  		!in.IPAddresses[1].Equal(out.IPAddresses[1]) {
  3242  		t.Fatalf("Unexpected IPAddresses: got %v, want %v", out.IPAddresses, in.IPAddresses)
  3243  	}
  3244  	if !reflect.DeepEqual(in.URIs, out.URIs) {
  3245  		t.Fatalf("Unexpected URIs: got %v, want %v", out.URIs, in.URIs)
  3246  	}
  3247  }
  3248  
  3249  func BenchmarkParseCertificate(b *testing.B) {
  3250  	cases := []struct {
  3251  		name string
  3252  		pem  string
  3253  	}{
  3254  		{
  3255  			name: "ecdsa leaf",
  3256  			pem: `-----BEGIN CERTIFICATE-----
  3257  MIIINjCCBx6gAwIBAgIQHdQ6oBMoe/MJAAAAAEHzmTANBgkqhkiG9w0BAQsFADBG
  3258  MQswCQYDVQQGEwJVUzEiMCAGA1UEChMZR29vZ2xlIFRydXN0IFNlcnZpY2VzIExM
  3259  QzETMBEGA1UEAxMKR1RTIENBIDFDMzAeFw0yMDEyMDgwOTExMzZaFw0yMTAzMDIw
  3260  OTExMzVaMBcxFTATBgNVBAMMDCouZ29vZ2xlLmNvbTBZMBMGByqGSM49AgEGCCqG
  3261  SM49AwEHA0IABEFYegyHh1AHRS1nar5+zYJgMACcsIQMtg0YMyK/59ml8ERIt/JF
  3262  kXM3XIvQuCJhghUawZrrAcAs8djZF1U9M4mjggYYMIIGFDAOBgNVHQ8BAf8EBAMC
  3263  B4AwEwYDVR0lBAwwCgYIKwYBBQUHAwEwDAYDVR0TAQH/BAIwADAdBgNVHQ4EFgQU
  3264  6SWWF36XBsmXJ6iV0EHPXUFoMbwwHwYDVR0jBBgwFoAUinR/r4XN7pXNPZzQ4kYU
  3265  83E1HScwagYIKwYBBQUHAQEEXjBcMCcGCCsGAQUFBzABhhtodHRwOi8vb2NzcC5w
  3266  a2kuZ29vZy9ndHMxYzMwMQYIKwYBBQUHMAKGJWh0dHA6Ly9wa2kuZ29vZy9yZXBv
  3267  L2NlcnRzL2d0czFjMy5kZXIwggTCBgNVHREEggS5MIIEtYIMKi5nb29nbGUuY29t
  3268  gg0qLmFuZHJvaWQuY29tghYqLmFwcGVuZ2luZS5nb29nbGUuY29tggkqLmJkbi5k
  3269  ZXaCEiouY2xvdWQuZ29vZ2xlLmNvbYIYKi5jcm93ZHNvdXJjZS5nb29nbGUuY29t
  3270  ghgqLmRhdGFjb21wdXRlLmdvb2dsZS5jb22CBiouZy5jb4IOKi5nY3AuZ3Z0Mi5j
  3271  b22CESouZ2NwY2RuLmd2dDEuY29tggoqLmdncGh0LmNugg4qLmdrZWNuYXBwcy5j
  3272  boIWKi5nb29nbGUtYW5hbHl0aWNzLmNvbYILKi5nb29nbGUuY2GCCyouZ29vZ2xl
  3273  LmNsgg4qLmdvb2dsZS5jby5pboIOKi5nb29nbGUuY28uanCCDiouZ29vZ2xlLmNv
  3274  LnVrgg8qLmdvb2dsZS5jb20uYXKCDyouZ29vZ2xlLmNvbS5hdYIPKi5nb29nbGUu
  3275  Y29tLmJygg8qLmdvb2dsZS5jb20uY2+CDyouZ29vZ2xlLmNvbS5teIIPKi5nb29n
  3276  bGUuY29tLnRygg8qLmdvb2dsZS5jb20udm6CCyouZ29vZ2xlLmRlggsqLmdvb2ds
  3277  ZS5lc4ILKi5nb29nbGUuZnKCCyouZ29vZ2xlLmh1ggsqLmdvb2dsZS5pdIILKi5n
  3278  b29nbGUubmyCCyouZ29vZ2xlLnBsggsqLmdvb2dsZS5wdIISKi5nb29nbGVhZGFw
  3279  aXMuY29tgg8qLmdvb2dsZWFwaXMuY26CESouZ29vZ2xlY25hcHBzLmNughQqLmdv
  3280  b2dsZWNvbW1lcmNlLmNvbYIRKi5nb29nbGV2aWRlby5jb22CDCouZ3N0YXRpYy5j
  3281  boINKi5nc3RhdGljLmNvbYISKi5nc3RhdGljY25hcHBzLmNuggoqLmd2dDEuY29t
  3282  ggoqLmd2dDIuY29tghQqLm1ldHJpYy5nc3RhdGljLmNvbYIMKi51cmNoaW4uY29t
  3283  ghAqLnVybC5nb29nbGUuY29tghMqLndlYXIuZ2tlY25hcHBzLmNughYqLnlvdXR1
  3284  YmUtbm9jb29raWUuY29tgg0qLnlvdXR1YmUuY29tghYqLnlvdXR1YmVlZHVjYXRp
  3285  b24uY29tghEqLnlvdXR1YmVraWRzLmNvbYIHKi55dC5iZYILKi55dGltZy5jb22C
  3286  GmFuZHJvaWQuY2xpZW50cy5nb29nbGUuY29tggthbmRyb2lkLmNvbYIbZGV2ZWxv
  3287  cGVyLmFuZHJvaWQuZ29vZ2xlLmNughxkZXZlbG9wZXJzLmFuZHJvaWQuZ29vZ2xl
  3288  LmNuggRnLmNvgghnZ3BodC5jboIMZ2tlY25hcHBzLmNuggZnb28uZ2yCFGdvb2ds
  3289  ZS1hbmFseXRpY3MuY29tggpnb29nbGUuY29tgg9nb29nbGVjbmFwcHMuY26CEmdv
  3290  b2dsZWNvbW1lcmNlLmNvbYIYc291cmNlLmFuZHJvaWQuZ29vZ2xlLmNuggp1cmNo
  3291  aW4uY29tggp3d3cuZ29vLmdsggh5b3V0dS5iZYILeW91dHViZS5jb22CFHlvdXR1
  3292  YmVlZHVjYXRpb24uY29tgg95b3V0dWJla2lkcy5jb22CBXl0LmJlMCEGA1UdIAQa
  3293  MBgwCAYGZ4EMAQIBMAwGCisGAQQB1nkCBQMwNQYDVR0fBC4wLDAqoCigJoYkaHR0
  3294  cDovL2NybC5wa2kuZ29vZy9ndHNyMS9ndHMxYzMuY3JsMBMGCisGAQQB1nkCBAMB
  3295  Af8EAgUAMA0GCSqGSIb3DQEBCwUAA4IBAQAlDQm5zY7JcPxcJ9ulfTGsWV/m6Pro
  3296  gLYmAlBUPGKy313aetT4Zjz44ZseVtUOKsXVHh4avPA9O+ta1FgkASlbkgJ05ivb
  3297  j/+MMqkrLemdMv9Svvx3CNaAq2jJ2E+8GdrA1RzMkiNthJCiRafaPnXnN6hOHGNr
  3298  GtqYfMHsvrRHW8J2IPHW0/MUHmJ/NDu/vNchxke2OEfCPLtseo3hJt8l8HbH+yE8
  3299  DFrt8YVRi1CLomEyuPJDF4og3O3ZsoXuxcPd9UPxULOCxycdolRw8Iv/Xgr082j3
  3300  svXC3HUd3apM2Yy3xJAlk/mUkzVXfdJZ+Zy1huNsUoJ+gM8rmpyGhYyx
  3301  -----END CERTIFICATE-----`,
  3302  		},
  3303  		{
  3304  			name: "rsa leaf",
  3305  			pem: `-----BEGIN CERTIFICATE-----
  3306  MIIJXjCCCEagAwIBAgIRAPYaTUsjP4iRBQAAAACHSSgwDQYJKoZIhvcNAQELBQAw
  3307  QjELMAkGA1UEBhMCVVMxHjAcBgNVBAoTFUdvb2dsZSBUcnVzdCBTZXJ2aWNlczET
  3308  MBEGA1UEAxMKR1RTIENBIDFPMTAeFw0yMTAxMjYwODQ2MzRaFw0yMTA0MjAwODQ2
  3309  MzNaMGYxCzAJBgNVBAYTAlVTMRMwEQYDVQQIEwpDYWxpZm9ybmlhMRYwFAYDVQQH
  3310  Ew1Nb3VudGFpbiBWaWV3MRMwEQYDVQQKEwpHb29nbGUgTExDMRUwEwYDVQQDDAwq
  3311  Lmdvb2dsZS5jb20wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC76xx0
  3312  UdZ36/41rZNPfQ/yQ05vsBLUO0d+3uMOhvDlpst+XvIsG6L+vLDgf3RiQRFlei0h
  3313  KqqLOtWLDc/y0+OmaaC+8ft1zljBYdvQlAYoZrT79Cc5pAIDq7G1OZ7cC4ahDno/
  3314  n46FHjT/UTUAMYa8cKWBaMPneMIsKvn8nMdZzHkfO2nUd6OEecn90XweMvNmx8De
  3315  6h5AlIgG3m66hkD/UCSdxn7yJHBQVdHgkfTqzv3sz2YyBQGNi288F1bn541f6khE
  3316  fYti1MvXRtkky7yLCQNUG6PtvuSU4cKaNvRklHigf5i1nVdGEuH61gAElZIklSia
  3317  OVK46UyU4DGtbdWNAgMBAAGjggYpMIIGJTAOBgNVHQ8BAf8EBAMCBaAwEwYDVR0l
  3318  BAwwCgYIKwYBBQUHAwEwDAYDVR0TAQH/BAIwADAdBgNVHQ4EFgQU8zCvllLd3jhB
  3319  k//+Wdjo40Q+T3gwHwYDVR0jBBgwFoAUmNH4bhDrz5vsYJ8YkBug630J/SswaAYI
  3320  KwYBBQUHAQEEXDBaMCsGCCsGAQUFBzABhh9odHRwOi8vb2NzcC5wa2kuZ29vZy9n
  3321  dHMxbzFjb3JlMCsGCCsGAQUFBzAChh9odHRwOi8vcGtpLmdvb2cvZ3NyMi9HVFMx
  3322  TzEuY3J0MIIE1wYDVR0RBIIEzjCCBMqCDCouZ29vZ2xlLmNvbYINKi5hbmRyb2lk
  3323  LmNvbYIWKi5hcHBlbmdpbmUuZ29vZ2xlLmNvbYIJKi5iZG4uZGV2ghIqLmNsb3Vk
  3324  Lmdvb2dsZS5jb22CGCouY3Jvd2Rzb3VyY2UuZ29vZ2xlLmNvbYIYKi5kYXRhY29t
  3325  cHV0ZS5nb29nbGUuY29tghMqLmZsYXNoLmFuZHJvaWQuY29tggYqLmcuY2+CDiou
  3326  Z2NwLmd2dDIuY29tghEqLmdjcGNkbi5ndnQxLmNvbYIKKi5nZ3BodC5jboIOKi5n
  3327  a2VjbmFwcHMuY26CFiouZ29vZ2xlLWFuYWx5dGljcy5jb22CCyouZ29vZ2xlLmNh
  3328  ggsqLmdvb2dsZS5jbIIOKi5nb29nbGUuY28uaW6CDiouZ29vZ2xlLmNvLmpwgg4q
  3329  Lmdvb2dsZS5jby51a4IPKi5nb29nbGUuY29tLmFygg8qLmdvb2dsZS5jb20uYXWC
  3330  DyouZ29vZ2xlLmNvbS5icoIPKi5nb29nbGUuY29tLmNvgg8qLmdvb2dsZS5jb20u
  3331  bXiCDyouZ29vZ2xlLmNvbS50coIPKi5nb29nbGUuY29tLnZuggsqLmdvb2dsZS5k
  3332  ZYILKi5nb29nbGUuZXOCCyouZ29vZ2xlLmZyggsqLmdvb2dsZS5odYILKi5nb29n
  3333  bGUuaXSCCyouZ29vZ2xlLm5sggsqLmdvb2dsZS5wbIILKi5nb29nbGUucHSCEiou
  3334  Z29vZ2xlYWRhcGlzLmNvbYIPKi5nb29nbGVhcGlzLmNughEqLmdvb2dsZWNuYXBw
  3335  cy5jboIUKi5nb29nbGVjb21tZXJjZS5jb22CESouZ29vZ2xldmlkZW8uY29tggwq
  3336  LmdzdGF0aWMuY26CDSouZ3N0YXRpYy5jb22CEiouZ3N0YXRpY2NuYXBwcy5jboIK
  3337  Ki5ndnQxLmNvbYIKKi5ndnQyLmNvbYIUKi5tZXRyaWMuZ3N0YXRpYy5jb22CDCou
  3338  dXJjaGluLmNvbYIQKi51cmwuZ29vZ2xlLmNvbYITKi53ZWFyLmdrZWNuYXBwcy5j
  3339  boIWKi55b3V0dWJlLW5vY29va2llLmNvbYINKi55b3V0dWJlLmNvbYIWKi55b3V0
  3340  dWJlZWR1Y2F0aW9uLmNvbYIRKi55b3V0dWJla2lkcy5jb22CByoueXQuYmWCCyou
  3341  eXRpbWcuY29tghphbmRyb2lkLmNsaWVudHMuZ29vZ2xlLmNvbYILYW5kcm9pZC5j
  3342  b22CG2RldmVsb3Blci5hbmRyb2lkLmdvb2dsZS5jboIcZGV2ZWxvcGVycy5hbmRy
  3343  b2lkLmdvb2dsZS5jboIEZy5jb4IIZ2dwaHQuY26CDGdrZWNuYXBwcy5jboIGZ29v
  3344  LmdsghRnb29nbGUtYW5hbHl0aWNzLmNvbYIKZ29vZ2xlLmNvbYIPZ29vZ2xlY25h
  3345  cHBzLmNughJnb29nbGVjb21tZXJjZS5jb22CGHNvdXJjZS5hbmRyb2lkLmdvb2ds
  3346  ZS5jboIKdXJjaGluLmNvbYIKd3d3Lmdvby5nbIIIeW91dHUuYmWCC3lvdXR1YmUu
  3347  Y29tghR5b3V0dWJlZWR1Y2F0aW9uLmNvbYIPeW91dHViZWtpZHMuY29tggV5dC5i
  3348  ZTAhBgNVHSAEGjAYMAgGBmeBDAECAjAMBgorBgEEAdZ5AgUDMDMGA1UdHwQsMCow
  3349  KKAmoCSGImh0dHA6Ly9jcmwucGtpLmdvb2cvR1RTMU8xY29yZS5jcmwwEwYKKwYB
  3350  BAHWeQIEAwEB/wQCBQAwDQYJKoZIhvcNAQELBQADggEBAHh9/ozYUGRd+W5akWlM
  3351  4WvX808TK2oUISnagbxCCFZ2trpg2oi03CJf4o4o3Je5Qzzz10s22oQY6gPHAR0B
  3352  QHzrpqAveQw9D5vd8xjgtQ/SAujPzPKNQee5511rS7/EKW9I83ccd5XhhoEyx8A1
  3353  /65RTS+2hKpJKTMkr0yHBPJV7kUW+n/KIef5YaSOA9VYK7hyH0niDpvm9EmoqvWS
  3354  U5xAFAe/Xrrq3sxTuDJPQA8alk6h/ql5Klkw6dL53csiPka/MevDqdifWkzuT/6n
  3355  YK/ePeJzPD17FA9V+N1rcuF3Wk29AZvCOSasdIkIuE82vGr3dfNrsrn9E9lWIbCr
  3356  Qc4=
  3357  -----END CERTIFICATE-----`,
  3358  		},
  3359  	}
  3360  	for _, c := range cases {
  3361  		b.Run(c.name, func(b *testing.B) {
  3362  			pemBlock, _ := pem.Decode([]byte(c.pem))
  3363  			b.ReportAllocs()
  3364  			b.ResetTimer()
  3365  			for i := 0; i < b.N; i++ {
  3366  				_, err := ParseCertificate(pemBlock.Bytes)
  3367  				if err != nil {
  3368  					b.Fatal(err)
  3369  				}
  3370  			}
  3371  		})
  3372  	}
  3373  }
  3374  
  3375  func TestParseCertificateRawEquals(t *testing.T) {
  3376  	p, _ := pem.Decode([]byte(pemCertificate))
  3377  	cert, err := ParseCertificate(p.Bytes)
  3378  	if err != nil {
  3379  		t.Fatalf("failed to parse certificate: %s", err)
  3380  	}
  3381  	if !bytes.Equal(p.Bytes, cert.Raw) {
  3382  		t.Fatalf("unexpected Certificate.Raw\ngot: %x\nwant: %x\n", cert.Raw, p.Bytes)
  3383  	}
  3384  }
  3385  
  3386  // mismatchingSigAlgIDPEM contains a certificate where the Certificate
  3387  // signatureAlgorithm and the TBSCertificate signature contain
  3388  // mismatching OIDs
  3389  const mismatchingSigAlgIDPEM = `-----BEGIN CERTIFICATE-----
  3390  MIIBBzCBrqADAgECAgEAMAoGCCqGSM49BAMCMAAwIhgPMDAwMTAxMDEwMDAwMDBa
  3391  GA8wMDAxMDEwMTAwMDAwMFowADBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABOqV
  3392  EDuVXxwZgIU3+dOwv1SsMu0xuV48hf7xmK8n7sAMYgllB+96DnPqBeboJj4snYnx
  3393  0AcE0PDVQ1l4Z3YXsQWjFTATMBEGA1UdEQEB/wQHMAWCA2FzZDAKBggqhkjOPQQD
  3394  AwNIADBFAiBi1jz/T2HT5nAfrD7zsgR+68qh7Erc6Q4qlxYBOgKG4QIhAOtjIn+Q
  3395  tA+bq+55P3ntxTOVRq0nv1mwnkjwt9cQR9Fn
  3396  -----END CERTIFICATE-----`
  3397  
  3398  // mismatchingSigAlgParamPEM contains a certificate where the Certificate
  3399  // signatureAlgorithm and the TBSCertificate signature contain
  3400  // mismatching parameters
  3401  const mismatchingSigAlgParamPEM = `-----BEGIN CERTIFICATE-----
  3402  MIIBCTCBrqADAgECAgEAMAoGCCqGSM49BAMCMAAwIhgPMDAwMTAxMDEwMDAwMDBa
  3403  GA8wMDAxMDEwMTAwMDAwMFowADBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABOqV
  3404  EDuVXxwZgIU3+dOwv1SsMu0xuV48hf7xmK8n7sAMYgllB+96DnPqBeboJj4snYnx
  3405  0AcE0PDVQ1l4Z3YXsQWjFTATMBEGA1UdEQEB/wQHMAWCA2FzZDAMBggqhkjOPQQD
  3406  AgUAA0gAMEUCIGLWPP9PYdPmcB+sPvOyBH7ryqHsStzpDiqXFgE6AobhAiEA62Mi
  3407  f5C0D5ur7nk/ee3FM5VGrSe/WbCeSPC31xBH0Wc=
  3408  -----END CERTIFICATE-----`
  3409  
  3410  func TestSigAlgMismatch(t *testing.T) {
  3411  	for _, certPEM := range []string{mismatchingSigAlgIDPEM, mismatchingSigAlgParamPEM} {
  3412  		b, _ := pem.Decode([]byte(certPEM))
  3413  		if b == nil {
  3414  			t.Fatalf("couldn't decode test certificate")
  3415  		}
  3416  		_, err := ParseCertificate(b.Bytes)
  3417  		if err == nil {
  3418  			t.Fatalf("expected ParseCertificate to fail")
  3419  		}
  3420  		expected := "x509: inner and outer signature algorithm identifiers don't match"
  3421  		if err.Error() != expected {
  3422  			t.Errorf("unexpected error from ParseCertificate: got %q, want %q", err.Error(), expected)
  3423  		}
  3424  	}
  3425  }
  3426  
  3427  const optionalAuthKeyIDPEM = `-----BEGIN CERTIFICATE-----
  3428  MIIFEjCCBHugAwIBAgICAQwwDQYJKoZIhvcNAQEFBQAwgbsxJDAiBgNVBAcTG1Zh
  3429  bGlDZXJ0IFZhbGlkYXRpb24gTmV0d29yazEXMBUGA1UEChMOVmFsaUNlcnQsIElu
  3430  Yy4xNTAzBgNVBAsTLFZhbGlDZXJ0IENsYXNzIDIgUG9saWN5IFZhbGlkYXRpb24g
  3431  QXV0aG9yaXR5MSEwHwYDVQQDExhodHRwOi8vd3d3LnZhbGljZXJ0LmNvbS8xIDAe
  3432  BgkqhkiG9w0BCQEWEWluZm9AdmFsaWNlcnQuY29tMB4XDTA0MDYyOTE3MzkxNloX
  3433  DTI0MDYyOTE3MzkxNlowaDELMAkGA1UEBhMCVVMxJTAjBgNVBAoTHFN0YXJmaWVs
  3434  ZCBUZWNobm9sb2dpZXMsIEluYy4xMjAwBgNVBAsTKVN0YXJmaWVsZCBDbGFzcyAy
  3435  IENlcnRpZmljYXRpb24gQXV0aG9yaXR5MIIBIDANBgkqhkiG9w0BAQEFAAOCAQ0A
  3436  MIIBCAKCAQEAtzLI/ulxpgSFrQwRZN/OTe/IAxiHP6Gr+zymn/DDodrU2G4rU5D7
  3437  JKQ+hPCe6F/s5SdE9SimP3ve4CrwyK9TL57KBQGTHo9mHDmnTfpatnMEJWbrd3/n
  3438  WcZKmSUUVOsmx/N/GdUwcI+vsEYq/63rKe3Xn6oEh6PU+YmlNF/bQ5GCNtlmPLG4
  3439  uYL9nDo+EMg77wZlZnqbGRg9/3FRPDAuX749d3OyXQZswyNWmiuFJpIcpwKz5D8N
  3440  rwh5grg2Peqc0zWzvGnK9cyd6P1kjReAM25eSl2ZyR6HtJ0awNVuEzUjXt+bXz3v
  3441  1vd2wuo+u3gNHEJnawTY+Nbab4vyRKABqwIBA6OCAfMwggHvMB0GA1UdDgQWBBS/
  3442  X7fRzt0fhvRbVazc1xDCDqmI5zCB0gYDVR0jBIHKMIHHoYHBpIG+MIG7MSQwIgYD
  3443  VQQHExtWYWxpQ2VydCBWYWxpZGF0aW9uIE5ldHdvcmsxFzAVBgNVBAoTDlZhbGlD
  3444  ZXJ0LCBJbmMuMTUwMwYDVQQLEyxWYWxpQ2VydCBDbGFzcyAyIFBvbGljeSBWYWxp
  3445  ZGF0aW9uIEF1dGhvcml0eTEhMB8GA1UEAxMYaHR0cDovL3d3dy52YWxpY2VydC5j
  3446  b20vMSAwHgYJKoZIhvcNAQkBFhFpbmZvQHZhbGljZXJ0LmNvbYIBATAPBgNVHRMB
  3447  Af8EBTADAQH/MDkGCCsGAQUFBwEBBC0wKzApBggrBgEFBQcwAYYdaHR0cDovL29j
  3448  c3Auc3RhcmZpZWxkdGVjaC5jb20wSgYDVR0fBEMwQTA/oD2gO4Y5aHR0cDovL2Nl
  3449  cnRpZmljYXRlcy5zdGFyZmllbGR0ZWNoLmNvbS9yZXBvc2l0b3J5L3Jvb3QuY3Js
  3450  MFEGA1UdIARKMEgwRgYEVR0gADA+MDwGCCsGAQUFBwIBFjBodHRwOi8vY2VydGlm
  3451  aWNhdGVzLnN0YXJmaWVsZHRlY2guY29tL3JlcG9zaXRvcnkwDgYDVR0PAQH/BAQD
  3452  AgEGMA0GCSqGSIb3DQEBBQUAA4GBAKVi8afCXSWlcD284ipxs33kDTcdVWptobCr
  3453  mADkhWBKIMuh8D1195TaQ39oXCUIuNJ9MxB73HZn8bjhU3zhxoNbKXuNSm8uf0So
  3454  GkVrMgfHeMpkksK0hAzc3S1fTbvdiuo43NlmouxBulVtWmQ9twPMHOKRUJ7jCUSV
  3455  FxdzPcwl
  3456  -----END CERTIFICATE-----`
  3457  
  3458  func TestAuthKeyIdOptional(t *testing.T) {
  3459  	b, _ := pem.Decode([]byte(optionalAuthKeyIDPEM))
  3460  	if b == nil {
  3461  		t.Fatalf("couldn't decode test certificate")
  3462  	}
  3463  	_, err := ParseCertificate(b.Bytes)
  3464  	if err != nil {
  3465  		t.Fatalf("ParseCertificate to failed to parse certificate with optional authority key identifier fields: %s", err)
  3466  	}
  3467  }
  3468  
  3469  const largeOIDPEM = `
  3470  Certificate:
  3471      Data:
  3472          Version: 3 (0x2)
  3473          Serial Number:
  3474              da:ba:53:19:1b:09:4b:82:b2:89:26:7d:c7:6f:a0:02
  3475          Signature Algorithm: sha256WithRSAEncryption
  3476          Issuer: O = Acme Co
  3477          Validity
  3478              Not Before: Dec 21 16:59:27 2021 GMT
  3479              Not After : Dec 21 16:59:27 2022 GMT
  3480          Subject: O = Acme Co
  3481          Subject Public Key Info:
  3482              Public Key Algorithm: rsaEncryption
  3483                  RSA Public-Key: (2048 bit)
  3484                  Modulus:
  3485                      00:bf:17:16:d8:bc:29:9c:16:e5:76:b4:93:15:78:
  3486                      ad:6e:45:c5:4a:63:46:a1:b2:76:71:65:51:9c:14:
  3487                      c4:ea:74:13:e4:34:df:2f:2c:65:11:e8:56:52:69:
  3488                      11:f9:0e:fc:77:bb:63:a8:7c:1a:c6:a1:7b:6e:6c:
  3489                      e7:18:25:25:c9:e8:fb:06:7f:a2:a9:98:fe:2a:bc:
  3490                      8a:b3:75:b6:b8:7d:b6:c9:6b:29:08:32:22:10:cb:
  3491                      8d:d6:60:c8:83:ad:f5:58:91:d6:11:e8:55:56:fb:
  3492                      8f:a3:a2:9f:48:cb:79:e4:65:4a:8c:a6:52:64:9f:
  3493                      99:38:35:d4:d5:ac:6f:cf:a0:cb:42:8c:07:eb:21:
  3494                      17:31:3a:eb:91:7b:62:43:a4:75:5f:ef:a7:2f:94:
  3495                      f8:69:0b:d4:ec:09:e6:00:c0:8c:dd:07:63:0b:e4:
  3496                      77:aa:60:18:3c:a0:e0:ae:0a:ea:0e:52:3b:b4:fa:
  3497                      6a:30:1b:50:62:21:73:53:33:01:60:a1:6b:99:58:
  3498                      00:f3:77:c6:0f:46:19:ca:c2:5d:cd:f5:e2:52:4d:
  3499                      84:94:23:d3:32:2f:ae:5f:da:43:a1:19:95:d2:17:
  3500                      dd:49:14:b4:d9:48:1c:08:13:93:8e:d5:09:43:21:
  3501                      b6:ce:52:e8:87:bb:d2:60:0d:c6:4e:bf:c5:93:6a:
  3502                      c6:bf
  3503                  Exponent: 65537 (0x10001)
  3504          X509v3 extensions:
  3505              X509v3 Key Usage: critical
  3506                  Digital Signature, Key Encipherment
  3507              X509v3 Extended Key Usage:
  3508                  TLS Web Server Authentication
  3509              X509v3 Basic Constraints: critical
  3510                  CA:FALSE
  3511              X509v3 Subject Alternative Name:
  3512                  DNS:longOID.example
  3513              X509v3 Certificate Policies:
  3514                  Policy: 1.3.6.1.4.1.311.21.8.1492336001
  3515  
  3516      Signature Algorithm: sha256WithRSAEncryption
  3517           72:77:8b:de:48:fb:6d:9a:94:b1:be:d4:90:7d:4c:e6:d3:79:
  3518           fa:fb:fc:3e:d5:3d:e9:a0:ce:28:2b:2f:94:77:3f:87:f8:9c:
  3519           9f:91:1c:f3:f6:58:91:15:6b:24:b9:ca:ae:9f:ee:ca:c8:31:
  3520           db:1a:3d:bb:6b:83:6d:bc:81:8b:a1:79:d5:3e:bb:dd:93:fe:
  3521           35:3e:b7:99:e0:d6:eb:58:0c:fd:42:73:dc:49:da:e2:b7:ae:
  3522           15:ee:e6:cc:aa:ef:91:41:9a:18:46:8d:4a:39:65:a2:85:3c:
  3523           7f:0c:41:f8:0b:9c:e8:1f:35:36:60:8d:8c:e0:8e:18:b1:06:
  3524           57:d0:4e:c4:c3:cd:8f:6f:e7:76:02:52:da:03:43:61:2b:b3:
  3525           bf:19:fd:73:0d:6a:0b:b4:b6:cb:a9:6f:70:4e:53:2a:54:07:
  3526           b3:74:fd:85:49:57:5b:23:8d:8c:6b:53:2b:09:e8:41:a5:80:
  3527           3f:69:1b:11:d1:6b:13:35:2e:f9:d6:50:15:d9:91:38:42:43:
  3528           e9:17:af:67:d9:96:a4:d1:6a:4f:cc:b4:a7:8e:48:1f:00:72:
  3529           69:de:4d:f1:73:a4:47:12:67:e9:f9:07:3e:79:75:90:42:b8:
  3530           d4:b5:fd:d1:7e:35:04:f7:00:04:cf:f1:36:be:0f:27:81:1f:
  3531           a6:ba:88:6c
  3532  -----BEGIN CERTIFICATE-----
  3533  MIIDHTCCAgWgAwIBAgIRANq6UxkbCUuCsokmfcdvoAIwDQYJKoZIhvcNAQELBQAw
  3534  EjEQMA4GA1UEChMHQWNtZSBDbzAeFw0yMTEyMjExNjU5MjdaFw0yMjEyMjExNjU5
  3535  MjdaMBIxEDAOBgNVBAoTB0FjbWUgQ28wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
  3536  ggEKAoIBAQC/FxbYvCmcFuV2tJMVeK1uRcVKY0ahsnZxZVGcFMTqdBPkNN8vLGUR
  3537  6FZSaRH5Dvx3u2OofBrGoXtubOcYJSXJ6PsGf6KpmP4qvIqzdba4fbbJaykIMiIQ
  3538  y43WYMiDrfVYkdYR6FVW+4+jop9Iy3nkZUqMplJkn5k4NdTVrG/PoMtCjAfrIRcx
  3539  OuuRe2JDpHVf76cvlPhpC9TsCeYAwIzdB2ML5HeqYBg8oOCuCuoOUju0+mowG1Bi
  3540  IXNTMwFgoWuZWADzd8YPRhnKwl3N9eJSTYSUI9MyL65f2kOhGZXSF91JFLTZSBwI
  3541  E5OO1QlDIbbOUuiHu9JgDcZOv8WTasa/AgMBAAGjbjBsMA4GA1UdDwEB/wQEAwIF
  3542  oDATBgNVHSUEDDAKBggrBgEFBQcDATAMBgNVHRMBAf8EAjAAMBoGA1UdEQQTMBGC
  3543  D2xvbmdPSUQuZXhhbXBsZTAbBgNVHSAEFDASMBAGDisGAQQBgjcVCIXHzPsBMA0G
  3544  CSqGSIb3DQEBCwUAA4IBAQByd4veSPttmpSxvtSQfUzm03n6+/w+1T3poM4oKy+U
  3545  dz+H+JyfkRzz9liRFWskucqun+7KyDHbGj27a4NtvIGLoXnVPrvdk/41PreZ4Nbr
  3546  WAz9QnPcSdrit64V7ubMqu+RQZoYRo1KOWWihTx/DEH4C5zoHzU2YI2M4I4YsQZX
  3547  0E7Ew82Pb+d2AlLaA0NhK7O/Gf1zDWoLtLbLqW9wTlMqVAezdP2FSVdbI42Ma1Mr
  3548  CehBpYA/aRsR0WsTNS751lAV2ZE4QkPpF69n2Zak0WpPzLSnjkgfAHJp3k3xc6RH
  3549  Emfp+Qc+eXWQQrjUtf3RfjUE9wAEz/E2vg8ngR+muohs
  3550  -----END CERTIFICATE-----`
  3551  
  3552  func TestLargeOID(t *testing.T) {
  3553  	// See Issue 49678.
  3554  	b, _ := pem.Decode([]byte(largeOIDPEM))
  3555  	if b == nil {
  3556  		t.Fatalf("couldn't decode test certificate")
  3557  	}
  3558  	_, err := ParseCertificate(b.Bytes)
  3559  	if err != nil {
  3560  		t.Fatalf("ParseCertificate to failed to parse certificate with large OID: %s", err)
  3561  	}
  3562  }
  3563  
  3564  const uniqueIDPEM = `-----BEGIN CERTIFICATE-----
  3565  MIIFsDCCBJigAwIBAgIIrOyC1ydafZMwDQYJKoZIhvcNAQEFBQAwgY4xgYswgYgG
  3566  A1UEAx6BgABNAGkAYwByAG8AcwBvAGYAdAAgAEYAbwByAGUAZgByAG8AbgB0ACAA
  3567  VABNAEcAIABIAFQAVABQAFMAIABJAG4AcwBwAGUAYwB0AGkAbwBuACAAQwBlAHIA
  3568  dABpAGYAaQBjAGEAdABpAG8AbgAgAEEAdQB0AGgAbwByAGkAdAB5MB4XDTE0MDEx
  3569  ODAwNDEwMFoXDTE1MTExNTA5Mzc1NlowgZYxCzAJBgNVBAYTAklEMRAwDgYDVQQI
  3570  EwdqYWthcnRhMRIwEAYDVQQHEwlJbmRvbmVzaWExHDAaBgNVBAoTE3N0aG9ub3Jl
  3571  aG90ZWxyZXNvcnQxHDAaBgNVBAsTE3N0aG9ub3JlaG90ZWxyZXNvcnQxJTAjBgNV
  3572  BAMTHG1haWwuc3Rob25vcmVob3RlbHJlc29ydC5jb20wggEiMA0GCSqGSIb3DQEB
  3573  AQUAA4IBDwAwggEKAoIBAQCvuu0qpI+Ko2X84Twkf84cRD/rgp6vpgc5Ebejx/D4
  3574  PEVON5edZkazrMGocK/oQqIlRxx/lefponN/chlGcllcVVPWTuFjs8k+Aat6T1qp
  3575  4iXxZekAqX+U4XZMIGJD3PckPL6G2RQSlF7/LhGCsRNRdKpMWSTbou2Ma39g52Kf
  3576  gsl3SK/GwLiWpxpcSkNQD1hugguEIsQYLxbeNwpcheXZtxbBGguPzQ7rH8c5vuKU
  3577  BkMOzaiNKLzHbBdFSrua8KWwCJg76Vdq/q36O9GlW6YgG3i+A4pCJjXWerI1lWwX
  3578  Ktk5V+SvUHGey1bkDuZKJ6myMk2pGrrPWCT7jP7WskChAgMBAAGBCQBCr1dgEleo
  3579  cKOCAfswggH3MIHDBgNVHREEgbswgbiCHG1haWwuc3Rob25vcmVob3RlbHJlc29y
  3580  dC5jb22CIGFzaGNoc3ZyLnN0aG9ub3JlaG90ZWxyZXNvcnQuY29tgiRBdXRvRGlz
  3581  Y292ZXIuc3Rob25vcmVob3RlbHJlc29ydC5jb22CHEF1dG9EaXNjb3Zlci5ob3Rl
  3582  bHJlc29ydC5jb22CCEFTSENIU1ZSghdzdGhvbm9yZWhvdGVscmVzb3J0LmNvbYIP
  3583  aG90ZWxyZXNvcnQuY29tMCEGCSsGAQQBgjcUAgQUHhIAVwBlAGIAUwBlAHIAdgBl
  3584  AHIwHQYDVR0OBBYEFMAC3UR4FwAdGekbhMgnd6lMejtbMAsGA1UdDwQEAwIFoDAT
  3585  BgNVHSUEDDAKBggrBgEFBQcDATAJBgNVHRMEAjAAMIG/BgNVHQEEgbcwgbSAFGfF
  3586  6xihk+gJJ5TfwvtWe1UFnHLQoYGRMIGOMYGLMIGIBgNVBAMegYAATQBpAGMAcgBv
  3587  AHMAbwBmAHQAIABGAG8AcgBlAGYAcgBvAG4AdAAgAFQATQBHACAASABUAFQAUABT
  3588  ACAASQBuAHMAcABlAGMAdABpAG8AbgAgAEMAZQByAHQAaQBmAGkAYwBhAHQAaQBv
  3589  AG4AIABBAHUAdABoAG8AcgBpAHQAeYIIcKhXEmBXr0IwDQYJKoZIhvcNAQEFBQAD
  3590  ggEBABlSxyCMr3+ANr+WmPSjyN5YCJBgnS0IFCwJAzIYP87bcTye/U8eQ2+E6PqG
  3591  Q7Huj7nfHEw9qnGo+HNyPp1ad3KORzXDb54c6xEoi+DeuPzYHPbn4c3hlH49I0aQ
  3592  eWW2w4RslSWpLvO6Y7Lboyz2/Thk/s2kd4RHxkkWpH2ltPqJuYYg3X6oM5+gIFHJ
  3593  WGnh+ojZ5clKvS5yXh3Wkj78M6sb32KfcBk0Hx6NkCYPt60ODYmWtvqwtw6r73u5
  3594  TnTYWRNvo2svX69TriL+CkHY9O1Hkwf2It5zHl3gNiKTJVaak8AuEz/CKWZneovt
  3595  yYLwhUhg3PX5Co1VKYE+9TxloiE=
  3596  -----END CERTIFICATE-----`
  3597  
  3598  func TestParseUniqueID(t *testing.T) {
  3599  	b, _ := pem.Decode([]byte(uniqueIDPEM))
  3600  	if b == nil {
  3601  		t.Fatalf("couldn't decode test certificate")
  3602  	}
  3603  	cert, err := ParseCertificate(b.Bytes)
  3604  	if err != nil {
  3605  		t.Fatalf("ParseCertificate to failed to parse certificate with unique identifier id: %s", err)
  3606  	}
  3607  	if len(cert.Extensions) != 7 {
  3608  		t.Fatalf("unexpected number of extensions (probably because the extension section was not parsed): got %d, want 7", len(cert.Extensions))
  3609  	}
  3610  }
  3611  
  3612  func TestDisableSHA1ForCertOnly(t *testing.T) {
  3613  	t.Setenv("GODEBUG", "")
  3614  
  3615  	tmpl := &Certificate{
  3616  		SerialNumber:          big.NewInt(1),
  3617  		NotBefore:             time.Now().Add(-time.Hour),
  3618  		NotAfter:              time.Now().Add(time.Hour),
  3619  		SignatureAlgorithm:    SHA1WithRSA,
  3620  		BasicConstraintsValid: true,
  3621  		IsCA:                  true,
  3622  		KeyUsage:              KeyUsageCertSign | KeyUsageCRLSign,
  3623  	}
  3624  	certDER, err := CreateCertificate(rand.Reader, tmpl, tmpl, rsaPrivateKey.Public(), rsaPrivateKey)
  3625  	if err != nil {
  3626  		t.Fatalf("failed to generate test cert: %s", err)
  3627  	}
  3628  	cert, err := ParseCertificate(certDER)
  3629  	if err != nil {
  3630  		t.Fatalf("failed to parse test cert: %s", err)
  3631  	}
  3632  
  3633  	err = cert.CheckSignatureFrom(cert)
  3634  	if err == nil {
  3635  		t.Error("expected CheckSignatureFrom to fail")
  3636  	} else if _, ok := err.(InsecureAlgorithmError); !ok {
  3637  		t.Errorf("expected InsecureAlgorithmError error, got %T", err)
  3638  	}
  3639  
  3640  	crlDER, err := CreateRevocationList(rand.Reader, &RevocationList{
  3641  		SignatureAlgorithm: SHA1WithRSA,
  3642  		Number:             big.NewInt(1),
  3643  		ThisUpdate:         time.Now().Add(-time.Hour),
  3644  		NextUpdate:         time.Now().Add(time.Hour),
  3645  	}, cert, rsaPrivateKey)
  3646  	if err != nil {
  3647  		t.Fatalf("failed to generate test CRL: %s", err)
  3648  	}
  3649  	crl, err := ParseRevocationList(crlDER)
  3650  	if err != nil {
  3651  		t.Fatalf("failed to parse test CRL: %s", err)
  3652  	}
  3653  
  3654  	if err = crl.CheckSignatureFrom(cert); err != nil {
  3655  		t.Errorf("unexpected error: %s", err)
  3656  	}
  3657  
  3658  	// This is an unrelated OCSP response, which will fail signature verification
  3659  	// but shouldn't return an InsecureAlgorithmError, since SHA1 should be allowed
  3660  	// for OCSP.
  3661  	ocspTBSHex := "30819fa2160414884451ff502a695e2d88f421bad90cf2cecbea7c180f32303133303631383037323434335a30743072304a300906052b0e03021a0500041448b60d38238df8456e4ee5843ea394111802979f0414884451ff502a695e2d88f421bad90cf2cecbea7c021100f78b13b946fc9635d8ab49de9d2148218000180f32303133303631383037323434335aa011180f32303133303632323037323434335a"
  3662  	ocspTBS, err := hex.DecodeString(ocspTBSHex)
  3663  	if err != nil {
  3664  		t.Fatalf("failed to decode OCSP response TBS hex: %s", err)
  3665  	}
  3666  
  3667  	err = cert.CheckSignature(SHA1WithRSA, ocspTBS, nil)
  3668  	if err != rsa.ErrVerification {
  3669  		t.Errorf("unexpected error: %s", err)
  3670  	}
  3671  }
  3672  
  3673  func TestParseRevocationList(t *testing.T) {
  3674  	derBytes := fromBase64(derCRLBase64)
  3675  	certList, err := ParseRevocationList(derBytes)
  3676  	if err != nil {
  3677  		t.Errorf("error parsing: %s", err)
  3678  		return
  3679  	}
  3680  	numCerts := len(certList.RevokedCertificateEntries)
  3681  	numCertsDeprecated := len(certList.RevokedCertificateEntries)
  3682  	expected := 88
  3683  	if numCerts != expected || numCertsDeprecated != expected {
  3684  		t.Errorf("bad number of revoked certificates. got: %d want: %d", numCerts, expected)
  3685  	}
  3686  }
  3687  
  3688  func TestRevocationListCheckSignatureFrom(t *testing.T) {
  3689  	goodKey, err := ecdsa.GenerateKey(elliptic.P224(), rand.Reader)
  3690  	if err != nil {
  3691  		t.Fatalf("failed to generate test key: %s", err)
  3692  	}
  3693  	badKey, err := ecdsa.GenerateKey(elliptic.P224(), rand.Reader)
  3694  	if err != nil {
  3695  		t.Fatalf("failed to generate test key: %s", err)
  3696  	}
  3697  	tests := []struct {
  3698  		name   string
  3699  		issuer *Certificate
  3700  		err    string
  3701  	}{
  3702  		{
  3703  			name: "valid",
  3704  			issuer: &Certificate{
  3705  				Version:               3,
  3706  				BasicConstraintsValid: true,
  3707  				IsCA:                  true,
  3708  				PublicKeyAlgorithm:    ECDSA,
  3709  				PublicKey:             goodKey.Public(),
  3710  			},
  3711  		},
  3712  		{
  3713  			name: "valid, key usage set",
  3714  			issuer: &Certificate{
  3715  				Version:               3,
  3716  				BasicConstraintsValid: true,
  3717  				IsCA:                  true,
  3718  				PublicKeyAlgorithm:    ECDSA,
  3719  				PublicKey:             goodKey.Public(),
  3720  				KeyUsage:              KeyUsageCRLSign,
  3721  			},
  3722  		},
  3723  		{
  3724  			name: "invalid issuer, wrong key usage",
  3725  			issuer: &Certificate{
  3726  				Version:               3,
  3727  				BasicConstraintsValid: true,
  3728  				IsCA:                  true,
  3729  				PublicKeyAlgorithm:    ECDSA,
  3730  				PublicKey:             goodKey.Public(),
  3731  				KeyUsage:              KeyUsageCertSign,
  3732  			},
  3733  			err: "x509: invalid signature: parent certificate cannot sign this kind of certificate",
  3734  		},
  3735  		{
  3736  			name: "invalid issuer, no basic constraints/ca",
  3737  			issuer: &Certificate{
  3738  				Version:            3,
  3739  				PublicKeyAlgorithm: ECDSA,
  3740  				PublicKey:          goodKey.Public(),
  3741  			},
  3742  			err: "x509: invalid signature: parent certificate cannot sign this kind of certificate",
  3743  		},
  3744  		{
  3745  			name: "invalid issuer, unsupported public key type",
  3746  			issuer: &Certificate{
  3747  				Version:               3,
  3748  				BasicConstraintsValid: true,
  3749  				IsCA:                  true,
  3750  				PublicKeyAlgorithm:    UnknownPublicKeyAlgorithm,
  3751  				PublicKey:             goodKey.Public(),
  3752  			},
  3753  			err: "x509: cannot verify signature: algorithm unimplemented",
  3754  		},
  3755  		{
  3756  			name: "wrong key",
  3757  			issuer: &Certificate{
  3758  				Version:               3,
  3759  				BasicConstraintsValid: true,
  3760  				IsCA:                  true,
  3761  				PublicKeyAlgorithm:    ECDSA,
  3762  				PublicKey:             badKey.Public(),
  3763  			},
  3764  			err: "x509: ECDSA verification failure",
  3765  		},
  3766  	}
  3767  
  3768  	crlIssuer := &Certificate{
  3769  		BasicConstraintsValid: true,
  3770  		IsCA:                  true,
  3771  		PublicKeyAlgorithm:    ECDSA,
  3772  		PublicKey:             goodKey.Public(),
  3773  		KeyUsage:              KeyUsageCRLSign,
  3774  		SubjectKeyId:          []byte{1, 2, 3},
  3775  	}
  3776  	for _, tc := range tests {
  3777  		t.Run(tc.name, func(t *testing.T) {
  3778  			crlDER, err := CreateRevocationList(rand.Reader, &RevocationList{Number: big.NewInt(1)}, crlIssuer, goodKey)
  3779  			if err != nil {
  3780  				t.Fatalf("failed to generate CRL: %s", err)
  3781  			}
  3782  			crl, err := ParseRevocationList(crlDER)
  3783  			if err != nil {
  3784  				t.Fatalf("failed to parse test CRL: %s", err)
  3785  			}
  3786  			err = crl.CheckSignatureFrom(tc.issuer)
  3787  			if err != nil && err.Error() != tc.err {
  3788  				t.Errorf("unexpected error: got %s, want %s", err, tc.err)
  3789  			} else if err == nil && tc.err != "" {
  3790  				t.Errorf("CheckSignatureFrom did not fail: want %s", tc.err)
  3791  			}
  3792  		})
  3793  	}
  3794  }
  3795  
  3796  func TestOmitEmptyExtensions(t *testing.T) {
  3797  	k, err := ecdsa.GenerateKey(elliptic.P256(), rand.Reader)
  3798  	if err != nil {
  3799  		t.Fatal(err)
  3800  	}
  3801  	tmpl := &Certificate{
  3802  		SerialNumber: big.NewInt(1),
  3803  		Subject: pkix.Name{
  3804  			CommonName: ":)",
  3805  		},
  3806  		NotAfter:  time.Now().Add(time.Hour),
  3807  		NotBefore: time.Now().Add(-time.Hour),
  3808  	}
  3809  	der, err := CreateCertificate(rand.Reader, tmpl, tmpl, k.Public(), k)
  3810  	if err != nil {
  3811  		t.Fatal(err)
  3812  	}
  3813  
  3814  	emptyExtSeq := []byte{0xA3, 0x02, 0x30, 0x00}
  3815  	if bytes.Contains(der, emptyExtSeq) {
  3816  		t.Error("DER encoding contains the an empty extensions SEQUENCE")
  3817  	}
  3818  }
  3819  
  3820  var negativeSerialCert = `-----BEGIN CERTIFICATE-----
  3821  MIIBBTCBraADAgECAgH/MAoGCCqGSM49BAMCMA0xCzAJBgNVBAMTAjopMB4XDTIy
  3822  MDQxNDIzNTYwNFoXDTIyMDQxNTAxNTYwNFowDTELMAkGA1UEAxMCOikwWTATBgcq
  3823  hkjOPQIBBggqhkjOPQMBBwNCAAQ9ezsIsj+q17K87z/PXE/rfGRN72P/Wyn5d6oo
  3824  5M0ZbSatuntMvfKdX79CQxXAxN4oXk3Aov4jVSG12AcDI8ShMAoGCCqGSM49BAMC
  3825  A0cAMEQCIBzfBU5eMPT6m5lsR6cXaJILpAaiD9YxOl4v6dT3rzEjAiBHmjnHmAss
  3826  RqUAyJKFzqZxOlK2q4j2IYnuj5+LrLGbQA==
  3827  -----END CERTIFICATE-----`
  3828  
  3829  func TestParseNegativeSerial(t *testing.T) {
  3830  	pemBlock, _ := pem.Decode([]byte(negativeSerialCert))
  3831  	_, err := ParseCertificate(pemBlock.Bytes)
  3832  	if err != nil {
  3833  		t.Fatalf("failed to parse certificate: %s", err)
  3834  	}
  3835  }
  3836  
  3837  func TestCreateNegativeSerial(t *testing.T) {
  3838  	k, err := ecdsa.GenerateKey(elliptic.P256(), rand.Reader)
  3839  	if err != nil {
  3840  		t.Fatal(err)
  3841  	}
  3842  	tmpl := &Certificate{
  3843  		SerialNumber: big.NewInt(-1),
  3844  		Subject: pkix.Name{
  3845  			CommonName: ":)",
  3846  		},
  3847  		NotAfter:  time.Now().Add(time.Hour),
  3848  		NotBefore: time.Now().Add(-time.Hour),
  3849  	}
  3850  	expectedErr := "x509: serial number must be positive"
  3851  	_, err = CreateCertificate(rand.Reader, tmpl, tmpl, k.Public(), k)
  3852  	if err == nil || err.Error() != expectedErr {
  3853  		t.Errorf("CreateCertificate returned unexpected error: want %q, got %q", expectedErr, err)
  3854  	}
  3855  }
  3856  
  3857  const dupExtCert = `-----BEGIN CERTIFICATE-----
  3858  MIIBrjCCARegAwIBAgIBATANBgkqhkiG9w0BAQsFADAPMQ0wCwYDVQQDEwR0ZXN0
  3859  MCIYDzAwMDEwMTAxMDAwMDAwWhgPMDAwMTAxMDEwMDAwMDBaMA8xDTALBgNVBAMT
  3860  BHRlc3QwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMiFchnHms9l9NninAIz
  3861  SkY9acwl9Bk2AtmJrNCenFpiA17AcOO5q8DJYwdXi6WPKlVgcyH+ysW8XMWkq+CP
  3862  yhtF/+LMzl9odaUF2iUy3vgTC5gxGLWH5URVssx21Und2Pm2f4xyou5IVxbS9dxy
  3863  jLvV9PEY9BIb0H+zFthjhihDAgMBAAGjFjAUMAgGAioDBAIFADAIBgIqAwQCBQAw
  3864  DQYJKoZIhvcNAQELBQADgYEAlhQ4TQQKIQ8GUyzGiN/75TCtQtjhMGemxc0cNgre
  3865  d9rmm4DjydH0t7/sMCB56lQrfhJNplguzsbjFW4l245KbNKHfLiqwEGUgZjBNKur
  3866  ot6qX/skahLtt0CNOaFIge75HVKe/69OrWQGdp18dkay/KS4Glu8YMKIjOhfrUi1
  3867  NZA=
  3868  -----END CERTIFICATE-----`
  3869  
  3870  func TestDuplicateExtensionsCert(t *testing.T) {
  3871  	b, _ := pem.Decode([]byte(dupExtCert))
  3872  	if b == nil {
  3873  		t.Fatalf("couldn't decode test certificate")
  3874  	}
  3875  	_, err := ParseCertificate(b.Bytes)
  3876  	if err == nil {
  3877  		t.Fatal("ParseCertificate should fail when parsing certificate with duplicate extensions")
  3878  	}
  3879  }
  3880  
  3881  const dupExtCSR = `-----BEGIN CERTIFICATE REQUEST-----
  3882  MIIBczCB3QIBADAPMQ0wCwYDVQQDEwR0ZXN0MIGfMA0GCSqGSIb3DQEBAQUAA4GN
  3883  ADCBiQKBgQC5PbxMGVJ8aLF9lq/EvGObXTRMB7ieiZL9N+DJZg1n/ECCnZLIvYrr
  3884  ZmmDV7YZsClgxKGfjJB0RQFFyZElFM9EfHEs8NJdidDKCRdIhDXQWRyhXKevHvdm
  3885  CQNKzUeoxvdHpU/uscSkw6BgUzPyLyTx9A6ye2ix94z8Y9hGOBO2DQIDAQABoCUw
  3886  IwYJKoZIhvcNAQkOMRYwFDAIBgIqAwQCBQAwCAYCKgMEAgUAMA0GCSqGSIb3DQEB
  3887  CwUAA4GBAHROEsE7URk1knXmBnQtIHwoq663vlMcX3Hes58pUy020rWP8QkocA+X
  3888  VF18/phg3p5ILlS4fcbbP2bEeV0pePo2k00FDPsJEKCBAX2LKxbU7Vp2OuV2HM2+
  3889  VLOVx0i+/Q7fikp3hbN1JwuMTU0v2KL/IKoUcZc02+5xiYrnOIt5
  3890  -----END CERTIFICATE REQUEST-----`
  3891  
  3892  func TestDuplicateExtensionsCSR(t *testing.T) {
  3893  	b, _ := pem.Decode([]byte(dupExtCSR))
  3894  	if b == nil {
  3895  		t.Fatalf("couldn't decode test CSR")
  3896  	}
  3897  	_, err := ParseCertificateRequest(b.Bytes)
  3898  	if err == nil {
  3899  		t.Fatal("ParseCertificateRequest should fail when parsing CSR with duplicate extensions")
  3900  	}
  3901  }
  3902  
  3903  const dupAttCSR = `-----BEGIN CERTIFICATE REQUEST-----
  3904  MIIBbDCB1gIBADAPMQ0wCwYDVQQDEwR0ZXN0MIGfMA0GCSqGSIb3DQEBAQUAA4GN
  3905  ADCBiQKBgQCj5Po3PKO/JNuxr+B+WNfMIzqqYztdlv+mTQhT0jOR5rTkUvxeeHH8
  3906  YclryES2dOISjaUOTmOAr5GQIIdQl4Ql33Cp7ZR/VWcRn+qvTak0Yow+xVsDo0n4
  3907  7IcvvP6CJ7FRoYBUakVczeXLxCjLwdyK16VGJM06eRzDLykPxpPwLQIDAQABoB4w
  3908  DQYCKgMxBwwFdGVzdDEwDQYCKgMxBwwFdGVzdDIwDQYJKoZIhvcNAQELBQADgYEA
  3909  UJ8hsHxtnIeqb2ufHnQFJO+wEJhx2Uxm/BTuzHOeffuQkwATez4skZ7SlX9exgb7
  3910  6jRMRilqb4F7f8w+uDoqxRrA9zc8mwY16zPsyBhRet+ZGbj/ilgvGmtZ21qZZ/FU
  3911  0pJFJIVLM3l49Onr5uIt5+hCWKwHlgE0nGpjKLR3cMg=
  3912  -----END CERTIFICATE REQUEST-----`
  3913  
  3914  func TestDuplicateAttributesCSR(t *testing.T) {
  3915  	b, _ := pem.Decode([]byte(dupAttCSR))
  3916  	if b == nil {
  3917  		t.Fatalf("couldn't decode test CSR")
  3918  	}
  3919  	_, err := ParseCertificateRequest(b.Bytes)
  3920  	if err != nil {
  3921  		t.Fatal("ParseCertificateRequest should succeed when parsing CSR with duplicate attributes")
  3922  	}
  3923  }
  3924  
  3925  func TestCertificateOIDPolicies(t *testing.T) {
  3926  	template := Certificate{
  3927  		SerialNumber:      big.NewInt(1),
  3928  		Subject:           pkix.Name{CommonName: "Cert"},
  3929  		NotBefore:         time.Unix(1000, 0),
  3930  		NotAfter:          time.Unix(100000, 0),
  3931  		PolicyIdentifiers: []asn1.ObjectIdentifier{[]int{1, 2, 3}},
  3932  	}
  3933  
  3934  	var expectPolicyIdentifiers = []asn1.ObjectIdentifier{
  3935  		[]int{1, 2, 3},
  3936  	}
  3937  
  3938  	var expectPolicies = []OID{
  3939  		mustNewOIDFromInts(t, []uint64{1, 2, 3}),
  3940  	}
  3941  
  3942  	certDER, err := CreateCertificate(rand.Reader, &template, &template, rsaPrivateKey.Public(), rsaPrivateKey)
  3943  	if err != nil {
  3944  		t.Fatalf("CreateCertificate() unexpected error: %v", err)
  3945  	}
  3946  
  3947  	cert, err := ParseCertificate(certDER)
  3948  	if err != nil {
  3949  		t.Fatalf("ParseCertificate() unexpected error: %v", err)
  3950  	}
  3951  
  3952  	if !slices.EqualFunc(cert.PolicyIdentifiers, expectPolicyIdentifiers, slices.Equal) {
  3953  		t.Errorf("cert.PolicyIdentifiers = %v, want: %v", cert.PolicyIdentifiers, expectPolicyIdentifiers)
  3954  	}
  3955  
  3956  	if !slices.EqualFunc(cert.Policies, expectPolicies, OID.Equal) {
  3957  		t.Errorf("cert.Policies = %v, want: %v", cert.Policies, expectPolicies)
  3958  	}
  3959  }
  3960  
  3961  func TestCertificatePoliciesGODEBUG(t *testing.T) {
  3962  	template := Certificate{
  3963  		SerialNumber:      big.NewInt(1),
  3964  		Subject:           pkix.Name{CommonName: "Cert"},
  3965  		NotBefore:         time.Unix(1000, 0),
  3966  		NotAfter:          time.Unix(100000, 0),
  3967  		PolicyIdentifiers: []asn1.ObjectIdentifier{[]int{1, 2, 3}},
  3968  		Policies:          []OID{mustNewOIDFromInts(t, []uint64{1, 2, math.MaxUint32 + 1})},
  3969  	}
  3970  
  3971  	expectPolicies := []OID{mustNewOIDFromInts(t, []uint64{1, 2, 3})}
  3972  	certDER, err := CreateCertificate(rand.Reader, &template, &template, rsaPrivateKey.Public(), rsaPrivateKey)
  3973  	if err != nil {
  3974  		t.Fatalf("CreateCertificate() unexpected error: %v", err)
  3975  	}
  3976  
  3977  	cert, err := ParseCertificate(certDER)
  3978  	if err != nil {
  3979  		t.Fatalf("ParseCertificate() unexpected error: %v", err)
  3980  	}
  3981  
  3982  	if !slices.EqualFunc(cert.Policies, expectPolicies, OID.Equal) {
  3983  		t.Errorf("cert.Policies = %v, want: %v", cert.Policies, expectPolicies)
  3984  	}
  3985  
  3986  	t.Setenv("GODEBUG", "x509usepolicies=1")
  3987  	expectPolicies = []OID{mustNewOIDFromInts(t, []uint64{1, 2, math.MaxUint32 + 1})}
  3988  
  3989  	certDER, err = CreateCertificate(rand.Reader, &template, &template, rsaPrivateKey.Public(), rsaPrivateKey)
  3990  	if err != nil {
  3991  		t.Fatalf("CreateCertificate() unexpected error: %v", err)
  3992  	}
  3993  
  3994  	cert, err = ParseCertificate(certDER)
  3995  	if err != nil {
  3996  		t.Fatalf("ParseCertificate() unexpected error: %v", err)
  3997  	}
  3998  
  3999  	if !slices.EqualFunc(cert.Policies, expectPolicies, OID.Equal) {
  4000  		t.Errorf("cert.Policies = %v, want: %v", cert.Policies, expectPolicies)
  4001  	}
  4002  }
  4003  
  4004  func TestGob(t *testing.T) {
  4005  	// Test that gob does not reject Certificate.
  4006  	// See go.dev/issue/65633.
  4007  	cert := new(Certificate)
  4008  	err := gob.NewEncoder(io.Discard).Encode(cert)
  4009  	if err != nil {
  4010  		t.Fatal(err)
  4011  	}
  4012  }
  4013  

View as plain text