Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(197)

Side by Side Diff: net/data/ssl/certificates/README

Issue 4646001: Implement LoadTemporaryRoot for Windows (Closed) Base URL: svn://svn.chromium.org/chrome/trunk/src/net/base
Patch Set: New Win method & unittests Created 10 years, 1 month ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View unified diff | Download patch | Annotate | Revision Log
OLDNEW
1 This directory contains various certificates for use with SSL-related 1 This directory contains various certificates for use with SSL-related
2 unit tests. 2 unit tests.
3 3
4 - google.binary.p7b 4 - google.binary.p7b
5 - google.chain.pem 5 - google.chain.pem
6 - google.pem_cert.p7b 6 - google.pem_cert.p7b
7 - google.pem_pkcs7.p7b 7 - google.pem_pkcs7.p7b
8 - google.pkcs7.p7b 8 - google.pkcs7.p7b
9 - google.single.der 9 - google.single.der
10 - google.single.pem 10 - google.single.pem
11 - thawte.single.pem : Certificates for testing parsing of different formats. 11 - thawte.single.pem : Certificates for testing parsing of different formats.
12 12
13 - mit.davidben.der : An expired MIT client certificate. 13 - mit.davidben.der : An expired MIT client certificate.
14 14
15 - foaf.me.chromium-test-cert.der : A client certificate for a FOAF.ME identity 15 - foaf.me.chromium-test-cert.der : A client certificate for a FOAF.ME identity
16 created for testing. 16 created for testing.
17 17
18 - www_us_army_mil_cert.der 18 - www_us_army_mil_cert.der
19 - dod_ca_17_cert.der 19 - dod_ca_17_cert.der
20 - dod_root_ca_2_cert.der : A certificate chain for regression tests of 20 - dod_root_ca_2_cert.der : A certificate chain for regression tests of
21 http://crbug.com/31497. 21 http://crbug.com/31497.
22 22
23 - expired_cert.pem : An expired certificate, used by test_server.cc.
24
25 - ok_cert.pem : A valid certificate, used by test_server.cc
26
27 - root_ca_cert.crt : The testing root CA used to sign the test_server.cc's
28 certificates.
29
30 - unosoft_hu_cert : Certificate used by X509CertificateTest.UnoSoftCertParsing. 23 - unosoft_hu_cert : Certificate used by X509CertificateTest.UnoSoftCertParsing.
31 24
32 - client.p12 : A PKCS #12 file containing a client certificate and a private 25 - client.p12 : A PKCS #12 file containing a client certificate and a private
33 key created for testing. The password is "12345". 26 key created for testing. The password is "12345".
34 27
35 - punycodetest.der : A test self-signed server certificate with punycode name. 28 - punycodetest.der : A test self-signed server certificate with punycode name.
36 The common name is "xn--wgv71a119e.com" (日本語.com) 29 The common name is "xn--wgv71a119e.com" (日本語.com)
30
31 =====
32 Generated Test Certificates:
33 The following certificates were generated locally, and are primarily used
34 by test_server.cc and test_server.py:
35 - expired_cert.pem : An expired certificate, used by test_server.cc.
36 - ok_cert.pem : A valid certificate, used by test_server.cc and others
37 - root_ca_cert.crt : The testing root CA used to sign the test
38 certificates
39 In addition, a support file is provided for making it easier to make
40 modifications or re-generate these certificates.
41 - openssl_ca.cnf : The configuration file used to generate the test
42 certificates
43
44 The following commands were used to generated the test root certificates
45 Note: Be sure to adjust path slashes as appropriate for your platform.
46
47 mkdir root_ca
48 mkdir root_ca\private
49 mkdir root_ca\newcerts
50 echo 01 > root_ca\serial
51 [On Windows]
52 copy nul: root_ca\index.txt
53 [On POSIX]
54 touch root_ca\index.txt
55
56 openssl req -new -x509 -subj "/C=US/ST=California/L=Mountain View/O=Test CA/CN=T est Root CA/" -nodes -days 3650 -keyout root_ca\private\cacert.key -out root_ca\ cacert.pem
57 openssl req -new -subj "/C=US/ST=California/L=Mountain View/O=Test CA/O=Expired/ CN=127.0.0.1/" -nodes -keyout expired_cert.key -out expired_cert.req
58 openssl req -new -subj "/C=US/ST=California/L=Mountain View/O=Test CA/CN=127.0.0 .1/" -nodes -keyout ok_cert.key -out ok_cert.req
59 openssl ca -config openssl_ca.cnf -name CA_root -extensions user_cert -startdate 060101000000Z -enddate 070101000000Z -in expired_cert.req -out expired_cert.pem
60 openssl ca -config openssl_ca.cnf -name CA_root -extensions user_cert -in ok_cer t.req -out ok_cert.pem
61
62 Then each output certificate (.pem) and private key (.key) were combined into previously mentioned filenames.
OLDNEW

Powered by Google App Engine
This is Rietveld 408576698