]> git.ipfire.org Git - thirdparty/openssl.git/blame - test/certs/setup.sh
Add test cases for the non CA certificate with pathlen:0
[thirdparty/openssl.git] / test / certs / setup.sh
CommitLineData
84783517
VD
1#! /bin/sh
2
3# Primary root: root-cert
33cc5dde
VD
4# root cert variants: CA:false, key2, DN2
5# trust variants: +serverAuth -serverAuth +clientAuth -clientAuth +anyEKU -anyEKU
84783517
VD
6#
7./mkcert.sh genroot "Root CA" root-key root-cert
8./mkcert.sh genss "Root CA" root-key root-nonca
9./mkcert.sh genroot "Root CA" root-key2 root-cert2
10./mkcert.sh genroot "Root Cert 2" root-key root-name2
11#
12openssl x509 -in root-cert.pem -trustout \
13 -addtrust serverAuth -out root+serverAuth.pem
14openssl x509 -in root-cert.pem -trustout \
15 -addreject serverAuth -out root-serverAuth.pem
16openssl x509 -in root-cert.pem -trustout \
17 -addtrust clientAuth -out root+clientAuth.pem
33cc5dde
VD
18openssl x509 -in root-cert.pem -trustout \
19 -addreject clientAuth -out root-clientAuth.pem
0daccd4d
VD
20openssl x509 -in root-cert.pem -trustout \
21 -addreject anyExtendedKeyUsage -out root-anyEKU.pem
22openssl x509 -in root-cert.pem -trustout \
23 -addtrust anyExtendedKeyUsage -out root+anyEKU.pem
24openssl x509 -in root-cert2.pem -trustout \
25 -addtrust serverAuth -out root2+serverAuth.pem
26openssl x509 -in root-cert2.pem -trustout \
27 -addreject serverAuth -out root2-serverAuth.pem
28openssl x509 -in root-cert2.pem -trustout \
29 -addtrust clientAuth -out root2+clientAuth.pem
1d852772
VD
30openssl x509 -in root-nonca.pem -trustout \
31 -addtrust serverAuth -out nroot+serverAuth.pem
32openssl x509 -in root-nonca.pem -trustout \
33 -addtrust anyExtendedKeyUsage -out nroot+anyEKU.pem
84783517 34
fbb82a60
VD
35# Root CA security level variants:
36# MD5 self-signature
37OPENSSL_SIGALG=md5 \
38./mkcert.sh genroot "Root CA" root-key root-cert-md5
39# 768-bit key
40OPENSSL_KEYBITS=768 \
41./mkcert.sh genroot "Root CA" root-key-768 root-cert-768
42
33cc5dde
VD
43# primary client-EKU root: croot-cert
44# trust variants: +serverAuth -serverAuth +clientAuth +anyEKU -anyEKU
45#
46./mkcert.sh genroot "Root CA" root-key croot-cert clientAuth
47#
48openssl x509 -in croot-cert.pem -trustout \
49 -addtrust serverAuth -out croot+serverAuth.pem
50openssl x509 -in croot-cert.pem -trustout \
51 -addreject serverAuth -out croot-serverAuth.pem
52openssl x509 -in croot-cert.pem -trustout \
53 -addtrust clientAuth -out croot+clientAuth.pem
54openssl x509 -in croot-cert.pem -trustout \
55 -addreject clientAuth -out croot-clientAuth.pem
56openssl x509 -in croot-cert.pem -trustout \
57 -addreject anyExtendedKeyUsage -out croot-anyEKU.pem
58openssl x509 -in croot-cert.pem -trustout \
59 -addtrust anyExtendedKeyUsage -out croot+anyEKU.pem
60
61# primary server-EKU root: sroot-cert
62# trust variants: +serverAuth -serverAuth +clientAuth +anyEKU -anyEKU
63#
64./mkcert.sh genroot "Root CA" root-key sroot-cert serverAuth
65#
66openssl x509 -in sroot-cert.pem -trustout \
67 -addtrust serverAuth -out sroot+serverAuth.pem
68openssl x509 -in sroot-cert.pem -trustout \
69 -addreject serverAuth -out sroot-serverAuth.pem
70openssl x509 -in sroot-cert.pem -trustout \
71 -addtrust clientAuth -out sroot+clientAuth.pem
72openssl x509 -in sroot-cert.pem -trustout \
73 -addreject clientAuth -out sroot-clientAuth.pem
74openssl x509 -in sroot-cert.pem -trustout \
75 -addreject anyExtendedKeyUsage -out sroot-anyEKU.pem
76openssl x509 -in sroot-cert.pem -trustout \
77 -addtrust anyExtendedKeyUsage -out sroot+anyEKU.pem
78
84783517
VD
79# Primary intermediate ca: ca-cert
80# ca variants: CA:false, key2, DN2, issuer2, expired
33cc5dde 81# trust variants: +serverAuth, -serverAuth, +clientAuth, -clientAuth, -anyEKU, +anyEKU
84783517
VD
82#
83./mkcert.sh genca "CA" ca-key ca-cert root-key root-cert
84./mkcert.sh genee "CA" ca-key ca-nonca root-key root-cert
4d9e33ac 85./mkcert.sh gen_nonbc_ca "CA" ca-key ca-nonbc root-key root-cert
84783517
VD
86./mkcert.sh genca "CA" ca-key2 ca-cert2 root-key root-cert
87./mkcert.sh genca "CA2" ca-key ca-name2 root-key root-cert
88./mkcert.sh genca "CA" ca-key ca-root2 root-key2 root-cert2
b58614d7 89DAYS=-1 ./mkcert.sh genca "CA" ca-key ca-expired root-key root-cert
84783517
VD
90#
91openssl x509 -in ca-cert.pem -trustout \
92 -addtrust serverAuth -out ca+serverAuth.pem
93openssl x509 -in ca-cert.pem -trustout \
94 -addreject serverAuth -out ca-serverAuth.pem
95openssl x509 -in ca-cert.pem -trustout \
96 -addtrust clientAuth -out ca+clientAuth.pem
33cc5dde
VD
97openssl x509 -in ca-cert.pem -trustout \
98 -addreject clientAuth -out ca-clientAuth.pem
99openssl x509 -in ca-cert.pem -trustout \
100 -addreject anyExtendedKeyUsage -out ca-anyEKU.pem
101openssl x509 -in ca-cert.pem -trustout \
102 -addtrust anyExtendedKeyUsage -out ca+anyEKU.pem
1d852772
VD
103openssl x509 -in ca-nonca.pem -trustout \
104 -addtrust serverAuth -out nca+serverAuth.pem
105openssl x509 -in ca-nonca.pem -trustout \
106 -addtrust serverAuth -out nca+anyEKU.pem
33cc5dde 107
fbb82a60
VD
108# Intermediate CA security variants:
109# MD5 issuer signature,
110OPENSSL_SIGALG=md5 \
111./mkcert.sh genca "CA" ca-key ca-cert-md5 root-key root-cert
112openssl x509 -in ca-cert-md5.pem -trustout \
113 -addtrust anyExtendedKeyUsage -out ca-cert-md5-any.pem
114# Issuer has 768-bit key
115./mkcert.sh genca "CA" ca-key ca-cert-768i root-key-768 root-cert-768
116# CA has 768-bit key
117OPENSSL_KEYBITS=768 \
118./mkcert.sh genca "CA" ca-key-768 ca-cert-768 root-key root-cert
119
33cc5dde
VD
120# client intermediate ca: cca-cert
121# trust variants: +serverAuth, -serverAuth, +clientAuth, -clientAuth
122#
123./mkcert.sh genca "CA" ca-key cca-cert root-key root-cert clientAuth
124#
125openssl x509 -in cca-cert.pem -trustout \
126 -addtrust serverAuth -out cca+serverAuth.pem
127openssl x509 -in cca-cert.pem -trustout \
128 -addreject serverAuth -out cca-serverAuth.pem
129openssl x509 -in cca-cert.pem -trustout \
130 -addtrust clientAuth -out cca+clientAuth.pem
131openssl x509 -in cca-cert.pem -trustout \
132 -addtrust clientAuth -out cca-clientAuth.pem
133openssl x509 -in cca-cert.pem -trustout \
134 -addreject anyExtendedKeyUsage -out cca-anyEKU.pem
135openssl x509 -in cca-cert.pem -trustout \
136 -addtrust anyExtendedKeyUsage -out cca+anyEKU.pem
137
138# server intermediate ca: sca-cert
139# trust variants: +serverAuth, -serverAuth, +clientAuth, -clientAuth, -anyEKU, +anyEKU
140#
141./mkcert.sh genca "CA" ca-key sca-cert root-key root-cert serverAuth
142#
143openssl x509 -in sca-cert.pem -trustout \
144 -addtrust serverAuth -out sca+serverAuth.pem
145openssl x509 -in sca-cert.pem -trustout \
146 -addreject serverAuth -out sca-serverAuth.pem
147openssl x509 -in sca-cert.pem -trustout \
148 -addtrust clientAuth -out sca+clientAuth.pem
149openssl x509 -in sca-cert.pem -trustout \
150 -addreject clientAuth -out sca-clientAuth.pem
151openssl x509 -in sca-cert.pem -trustout \
152 -addreject anyExtendedKeyUsage -out sca-anyEKU.pem
153openssl x509 -in sca-cert.pem -trustout \
154 -addtrust anyExtendedKeyUsage -out sca+anyEKU.pem
84783517
VD
155
156# Primary leaf cert: ee-cert
3cb55fe4 157# ee variants: expired, issuer-key2, issuer-name2, bad-pathlen
84783517
VD
158# trust variants: +serverAuth, -serverAuth, +clientAuth, -clientAuth
159# purpose variants: client
160#
161./mkcert.sh genee server.example ee-key ee-cert ca-key ca-cert
162./mkcert.sh genee server.example ee-key ee-expired ca-key ca-cert -days -1
163./mkcert.sh genee server.example ee-key ee-cert2 ca-key2 ca-cert2
164./mkcert.sh genee server.example ee-key ee-name2 ca-key ca-name2
165./mkcert.sh genee -p clientAuth server.example ee-key ee-client ca-key ca-cert
3cb55fe4
TM
166./mkcert.sh genee server.example ee-key ee-pathlen ca-key ca-cert \
167 -extfile <(echo "basicConstraints=CA:FALSE,pathlen:0")
84783517
VD
168#
169openssl x509 -in ee-cert.pem -trustout \
170 -addtrust serverAuth -out ee+serverAuth.pem
171openssl x509 -in ee-cert.pem -trustout \
172 -addreject serverAuth -out ee-serverAuth.pem
173openssl x509 -in ee-client.pem -trustout \
174 -addtrust clientAuth -out ee+clientAuth.pem
175openssl x509 -in ee-client.pem -trustout \
176 -addreject clientAuth -out ee-clientAuth.pem
fbb82a60
VD
177
178# Leaf cert security level variants
179# MD5 issuer signature
180OPENSSL_SIGALG=md5 \
181./mkcert.sh genee server.example ee-key ee-cert-md5 ca-key ca-cert
182# 768-bit issuer key
183./mkcert.sh genee server.example ee-key ee-cert-768i ca-key-768 ca-cert-768
184# 768-bit leaf key
185OPENSSL_KEYBITS=768 \
186./mkcert.sh genee server.example ee-key-768 ee-cert-768 ca-key ca-cert
71c8cd20
RL
187
188# Proxy certificates, off of ee-client
189# Start with some good ones
190./mkcert.sh req pc1-key "0.CN = server.example" "1.CN = proxy 1" | \
191 ./mkcert.sh genpc pc1-key pc1-cert ee-key ee-client \
192 "language = id-ppl-anyLanguage" "pathlen = 1" "policy = text:AB"
193./mkcert.sh req pc2-key "0.CN = server.example" "1.CN = proxy 1" "2.CN = proxy 2" | \
194 ./mkcert.sh genpc pc2-key pc2-cert pc1-key pc1-cert \
195 "language = id-ppl-anyLanguage" "pathlen = 0" "policy = text:AB"
196# And now a couple of bad ones
197# pc3: incorrect CN
198./mkcert.sh req bad-pc3-key "0.CN = server.example" "1.CN = proxy 3" | \
199 ./mkcert.sh genpc bad-pc3-key bad-pc3-cert pc1-key pc1-cert \
200 "language = id-ppl-anyLanguage" "pathlen = 0" "policy = text:AB"
201# pc4: incorrect pathlen
202./mkcert.sh req bad-pc4-key "0.CN = server.example" "1.CN = proxy 1" "2.CN = proxy 4" | \
203 ./mkcert.sh genpc bad-pc4-key bad-pc4-cert pc1-key pc1-cert \
204 "language = id-ppl-anyLanguage" "pathlen = 1" "policy = text:AB"
205# pc5: no policy
206./mkcert.sh req pc5-key "0.CN = server.example" "1.CN = proxy 1" "2.CN = proxy 5" | \
207 ./mkcert.sh genpc pc5-key pc5-cert pc1-key pc1-cert \
208 "language = id-ppl-anyLanguage" "pathlen = 0"
209# pc6: incorrect CN (made into a component of a multivalue RDN)
210./mkcert.sh req bad-pc6-key "0.CN = server.example" "1.CN = proxy 1" "2.+CN = proxy 6" | \
211 ./mkcert.sh genpc bad-pc6-key bad-pc6-cert pc1-key pc1-cert \
212 "language = id-ppl-anyLanguage" "pathlen = 0" "policy = text:AB"
d83b7e1a
DSH
213
214# Name constraints test certificates.
215
216# NC CA1 only permits the host www.good.org and *.good.com email address
217# good@good.org and *@good.com and IP addresses 127.0.0.1 and
218# 192.168.0.0/16
219
220NC="permitted;DNS:www.good.org, permitted;DNS:good.com,"
221NC="$NC permitted;email:good@good.org, permitted;email:good.com,"
222NC="$NC permitted;IP:127.0.0.1/255.255.255.255, permitted;IP:192.168.0.0/255.255.0.0"
223
224NC=$NC ./mkcert.sh genca "Test NC CA 1" ncca1-key ncca1-cert root-key root-cert
225
226# NC CA2 allows anything apart from hosts www.bad.org and *.bad.com
227# and email addresses bad@bad.org and *@bad.com
228
229NC="excluded;DNS:www.bad.org, excluded;DNS:bad.com,"
230NC="$NC excluded;email:bad@bad.org, excluded;email:bad.com, "
231NC="$NC excluded;IP:10.0.0.0/255.0.0.0"
232
233NC=$NC ./mkcert.sh genca "Test NC CA 2" ncca2-key ncca2-cert root-key root-cert
234
235# Name constraints subordinate CA. Adds www.good.net (which should be
236# disallowed because parent CA doesn't permit it) adds ok.good.com
237# (which should be allowed because parent allows *.good.com
238# and now excludes bad.ok.good.com (allowed in permitted subtrees
239# but explicitly excluded).
240
241NC="permitted;DNS:www.good.net, permitted;DNS:ok.good.com, "
242NC="$NC excluded;DNS:bad.ok.good.com"
243NC=$NC ./mkcert.sh genca "Test NC sub CA" ncca3-key ncca3-cert \
244 ncca1-key ncca1-cert
245
d02d80b2 246# all subjectAltNames allowed by CA1. Some CNs are not!
d83b7e1a
DSH
247
248./mkcert.sh req alt1-key "O = Good NC Test Certificate 1" \
d02d80b2 249 "1.CN=www.example.net" "2.CN=Joe Bloggs" | \
d83b7e1a
DSH
250 ./mkcert.sh geneealt alt1-key alt1-cert ncca1-key ncca1-cert \
251 "DNS.1 = www.good.org" "DNS.2 = any.good.com" \
252 "email.1 = good@good.org" "email.2 = any@good.com" \
253 "IP = 127.0.0.1" "IP = 192.168.0.1"
254
d02d80b2
VD
255# all DNS-like CNs allowed by CA1, no DNS SANs.
256
257./mkcert.sh req goodcn1-key "O = Good NC Test Certificate 1" \
258 "1.CN=www.good.org" "2.CN=any.good.com" \
259 "3.CN=not..dns" "4.CN=not@dns" "5.CN=not-.dns" "6.CN=not.dns." | \
260 ./mkcert.sh geneealt goodcn1-key goodcn1-cert ncca1-key ncca1-cert \
261 "IP = 127.0.0.1" "IP = 192.168.0.1"
262
263# Some DNS-like CNs not permitted by CA1, no DNS SANs.
264
265./mkcert.sh req badcn1-key "O = Good NC Test Certificate 1" \
266 "1.CN=www.good.org" "3.CN=bad.net" | \
267 ./mkcert.sh geneealt badcn1-key badcn1-cert ncca1-key ncca1-cert \
268 "IP = 127.0.0.1" "IP = 192.168.0.1"
269
d83b7e1a
DSH
270# no subjectAltNames excluded by CA2.
271
272./mkcert.sh req alt2-key "O = Good NC Test Certificate 2" | \
273 ./mkcert.sh geneealt alt2-key alt2-cert ncca2-key ncca2-cert \
274 "DNS.1 = www.anything.org" "DNS.2 = any.other.com" \
275 "email.1 = other@bad.org" "email.2 = any@something.com"
276
277# hostname other.good.org which is not allowed by CA1.
278
279./mkcert.sh req badalt1-key "O = Bad NC Test Certificate 1" | \
280 ./mkcert.sh geneealt badalt1-key badalt1-cert ncca1-key ncca1-cert \
281 "DNS.1 = other.good.org" "DNS.2 = any.good.com" \
282 "email.1 = good@good.org" "email.2 = any@good.com"
283
284# any.bad.com is excluded by CA2.
285
286./mkcert.sh req badalt2-key 'O = Bad NC Test Certificate 2' | \
287 ./mkcert.sh geneealt badalt2-key badalt2-cert ncca2-key ncca2-cert \
288 "DNS.1 = www.good.org" "DNS.2 = any.bad.com" \
289 "email.1 = good@good.org" "email.2 = any@good.com"
290
291# other@good.org not permitted by CA1
292
293./mkcert.sh req badalt3-key "O = Bad NC Test Certificate 3" | \
294 ./mkcert.sh geneealt badalt3-key badalt1-cert ncca1-key ncca1-cert \
295 "DNS.1 = www.good.org" "DNS.2 = any.good.com" \
296 "email.1 = other@good.org" "email.2 = any@good.com"
297
298# all subject alt names OK but subject email address not allowed by CA1.
299
300./mkcert.sh req badalt4-key 'O = Bad NC Test Certificate 4' \
301 "emailAddress = any@other.com" | \
302 ./mkcert.sh geneealt badalt4-key badalt4-cert ncca1-key ncca1-cert \
303 "DNS.1 = www.good.org" "DNS.2 = any.good.com" \
304 "email.1 = good@good.org" "email.2 = any@good.com"
305
306# IP address not allowed by CA1
307./mkcert.sh req badalt5-key "O = Bad NC Test Certificate 5" | \
308 ./mkcert.sh geneealt badalt5-key badalt5-cert ncca1-key ncca1-cert \
309 "DNS.1 = www.good.org" "DNS.2 = any.good.com" \
310 "email.1 = good@good.org" "email.2 = any@good.com" \
311 "IP = 127.0.0.2"
312
d02d80b2 313# No DNS-ID SANs and subject CN not allowed by CA1.
d83b7e1a
DSH
314./mkcert.sh req badalt6-key "O = Bad NC Test Certificate 6" \
315 "1.CN=other.good.org" "2.CN=Joe Bloggs" "3.CN=any.good.com" | \
316 ./mkcert.sh geneealt badalt6-key badalt6-cert ncca1-key ncca1-cert \
d83b7e1a
DSH
317 "email.1 = good@good.org" "email.2 = any@good.com" \
318 "IP = 127.0.0.1" "IP = 192.168.0.1"
319
d02d80b2 320# No DNS-ID SANS and subject CN not allowed by CA1, BMPSTRING
d83b7e1a
DSH
321REQMASK=MASK:0x800 ./mkcert.sh req badalt7-key "O = Bad NC Test Certificate 7" \
322 "1.CN=other.good.org" "2.CN=Joe Bloggs" "3.CN=any.good.com" | \
323 ./mkcert.sh geneealt badalt7-key badalt7-cert ncca1-key ncca1-cert \
d83b7e1a
DSH
324 "email.1 = good@good.org" "email.2 = any@good.com" \
325 "IP = 127.0.0.1" "IP = 192.168.0.1"
326
327# all subjectAltNames allowed by chain
328
329./mkcert.sh req alt3-key "O = Good NC Test Certificate 3" \
330 "1.CN=www.ok.good.com" "2.CN=Joe Bloggs" | \
331 ./mkcert.sh geneealt alt3-key alt3-cert ncca3-key ncca3-cert \
332 "DNS.1 = www.ok.good.com" \
333 "email.1 = good@good.org" "email.2 = any@good.com" \
334 "IP = 127.0.0.1" "IP = 192.168.0.1"
335
336# www.good.net allowed by parent CA but not parent of parent
337
338./mkcert.sh req badalt8-key "O = Bad NC Test Certificate 8" \
339 "1.CN=www.good.com" "2.CN=Joe Bloggs" | \
340 ./mkcert.sh geneealt badalt8-key badalt8-cert ncca3-key ncca3-cert \
341 "DNS.1 = www.ok.good.com" "DNS.2 = www.good.net" \
342 "email.1 = good@good.org" "email.2 = any@good.com" \
343 "IP = 127.0.0.1" "IP = 192.168.0.1"
344
345# other.good.com not allowed by parent CA but allowed by parent of parent
346
347./mkcert.sh req badalt9-key "O = Bad NC Test Certificate 9" \
348 "1.CN=www.good.com" "2.CN=Joe Bloggs" | \
349 ./mkcert.sh geneealt badalt9-key badalt9-cert ncca3-key ncca3-cert \
350 "DNS.1 = www.good.com" "DNS.2 = other.good.com" \
351 "email.1 = good@good.org" "email.2 = any@good.com" \
352 "IP = 127.0.0.1" "IP = 192.168.0.1"
353
354# www.bad.net excluded by parent CA.
355
356./mkcert.sh req badalt10-key "O = Bad NC Test Certificate 10" \
357 "1.CN=www.ok.good.com" "2.CN=Joe Bloggs" | \
358 ./mkcert.sh geneealt badalt10-key badalt10-cert ncca3-key ncca3-cert \
359 "DNS.1 = www.ok.good.com" "DNS.2 = bad.ok.good.com" \
360 "email.1 = good@good.org" "email.2 = any@good.com" \
361 "IP = 127.0.0.1" "IP = 192.168.0.1"
9bf45ba4
DSH
362
363# RSA-PSS signatures
364# SHA1
365./mkcert.sh genee PSS-SHA1 ee-key ee-pss-sha1-cert ca-key ca-cert \
366 -sha1 -sigopt rsa_padding_mode:pss -sigopt rsa_pss_saltlen:digest
367# SHA256
368./mkcert.sh genee PSS-SHA256 ee-key ee-pss-sha256-cert ca-key ca-cert \
369 -sha256 -sigopt rsa_padding_mode:pss -sigopt rsa_pss_saltlen:digest
83c81eeb
MC
370
371OPENSSL_KEYALG=ec OPENSSL_KEYBITS=brainpoolP256r1 ./mkcert.sh genee \
372 "Server ECDSA brainpoolP256r1 cert" server-ecdsa-brainpoolP256r1-key \
373 server-ecdsa-brainpoolP256r1-cert rootkey rootcert
39d9ea5e
MC
374
375openssl req -new -nodes -subj "/CN=localhost" \
376 -newkey rsa-pss -keyout server-pss-restrict-key.pem \
377 -pkeyopt rsa_pss_keygen_md:sha256 -pkeyopt rsa_pss_keygen_saltlen:32 | \
378 ./mkcert.sh geneenocsr "Server RSA-PSS restricted cert" \
379 server-pss-restrict-cert rootkey rootcert
4d9e8c95
KR
380
381# CT entry
382./mkcert.sh genct server.example embeddedSCTs1-key embeddedSCTs1 embeddedSCTs1_issuer-key embeddedSCTs1_issuer ct-server-key
77c4d397
KR
383
384OPENSSL_SIGALG=ED448 OPENSSL_KEYALG=ed448 ./mkcert.sh genroot "Root Ed448" \
385 root-ed448-key root-ed448-cert
386OPENSSL_SIGALG=ED448 OPENSSL_KEYALG=ed448 ./mkcert.sh genee ed448 \
387 server-ed448-key server-ed448-cert root-ed448-key root-ed448-cert