Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(156)

Side by Side Diff: net/base/keygen_handler_openssl.cc

Issue 6805019: Move crypto files out of base, to a top level directory. (Closed) Base URL: svn://svn.chromium.org/chrome/trunk/src/
Patch Set: Fixes comments by eroman Created 9 years, 8 months ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View unified diff | Download patch | Annotate | Revision Log
« no previous file with comments | « net/base/keygen_handler_nss.cc ('k') | net/base/keygen_handler_unittest.cc » ('j') | no next file with comments »
Toggle Intra-line Diffs ('i') | Expand Comments ('e') | Collapse Comments ('c') | Show Comments Hide Comments ('s')
Property Changes:
Added: svn:eol-style
+ LF
OLDNEW
1 // Copyright (c) 2011 The Chromium Authors. All rights reserved. 1 // Copyright (c) 2011 The Chromium Authors. All rights reserved.
2 // Use of this source code is governed by a BSD-style license that can be 2 // Use of this source code is governed by a BSD-style license that can be
3 // found in the LICENSE file. 3 // found in the LICENSE file.
4 4
5 #include "net/base/keygen_handler.h" 5 #include "net/base/keygen_handler.h"
6 6
7 #include <openssl/ssl.h> 7 #include <openssl/ssl.h>
8 8
9 #include "base/crypto/rsa_private_key.h"
10 #include "base/logging.h" 9 #include "base/logging.h"
11 #include "base/memory/scoped_ptr.h" 10 #include "base/memory/scoped_ptr.h"
12 #include "base/openssl_util.h" 11 #include "crypto/openssl_util.h"
12 #include "crypto/rsa_private_key.h"
13 #include "net/base/openssl_private_key_store.h" 13 #include "net/base/openssl_private_key_store.h"
14 14
15 namespace net { 15 namespace net {
16 16
17 std::string KeygenHandler::GenKeyAndSignChallenge() { 17 std::string KeygenHandler::GenKeyAndSignChallenge() {
18 scoped_ptr<base::RSAPrivateKey> key( 18 scoped_ptr<crypto::RSAPrivateKey> key(
19 base::RSAPrivateKey::Create(key_size_in_bits_)); 19 crypto::RSAPrivateKey::Create(key_size_in_bits_));
20 EVP_PKEY* pkey = key->key(); 20 EVP_PKEY* pkey = key->key();
21 21
22 if (stores_key_) 22 if (stores_key_)
23 OpenSSLPrivateKeyStore::GetInstance()->StorePrivateKey(url_, pkey); 23 OpenSSLPrivateKeyStore::GetInstance()->StorePrivateKey(url_, pkey);
24 24
25 base::ScopedOpenSSL<NETSCAPE_SPKI, NETSCAPE_SPKI_free> spki( 25 crypto::ScopedOpenSSL<NETSCAPE_SPKI, NETSCAPE_SPKI_free> spki(
26 NETSCAPE_SPKI_new()); 26 NETSCAPE_SPKI_new());
27 ASN1_STRING_set(spki.get()->spkac->challenge, 27 ASN1_STRING_set(spki.get()->spkac->challenge,
28 challenge_.data(), challenge_.size()); 28 challenge_.data(), challenge_.size());
29 NETSCAPE_SPKI_set_pubkey(spki.get(), pkey); 29 NETSCAPE_SPKI_set_pubkey(spki.get(), pkey);
30 // Using MD5 as this is what is required in HTML5, even though the SPKI 30 // Using MD5 as this is what is required in HTML5, even though the SPKI
31 // structure does allow the use of a SHA-1 signature. 31 // structure does allow the use of a SHA-1 signature.
32 NETSCAPE_SPKI_sign(spki.get(), pkey, EVP_md5()); 32 NETSCAPE_SPKI_sign(spki.get(), pkey, EVP_md5());
33 char* spkistr = NETSCAPE_SPKI_b64_encode(spki.get()); 33 char* spkistr = NETSCAPE_SPKI_b64_encode(spki.get());
34 34
35 std::string result(spkistr); 35 std::string result(spkistr);
36 OPENSSL_free(spkistr); 36 OPENSSL_free(spkistr);
37 37
38 return result; 38 return result;
39 } 39 }
40 40
41 } // namespace net 41 } // namespace net
42 42
OLDNEW
« no previous file with comments | « net/base/keygen_handler_nss.cc ('k') | net/base/keygen_handler_unittest.cc » ('j') | no next file with comments »

Powered by Google App Engine
This is Rietveld 408576698