]> git.ipfire.org Git - thirdparty/openssl.git/blob - test/recipes/25-test_verify.t
700bbd849c9539d2201c08d2cf0317264d7788e8
[thirdparty/openssl.git] / test / recipes / 25-test_verify.t
1 #! /usr/bin/env perl
2 # Copyright 2015-2021 The OpenSSL Project Authors. All Rights Reserved.
3 #
4 # Licensed under the Apache License 2.0 (the "License"). You may not use
5 # this file except in compliance with the License. You can obtain a copy
6 # in the file LICENSE in the source distribution or at
7 # https://www.openssl.org/source/license.html
8
9
10 use strict;
11 use warnings;
12
13 use File::Spec::Functions qw/canonpath/;
14 use File::Copy;
15 use OpenSSL::Test qw/:DEFAULT srctop_file ok_nofips with/;
16 use OpenSSL::Test::Utils;
17
18 setup("test_verify");
19
20 sub verify {
21 my ($cert, $purpose, $trusted, $untrusted, @opts) = @_;
22 my @path = qw(test certs);
23 my @args = qw(openssl verify -auth_level 1);
24 push(@args, "-purpose", $purpose) if $purpose ne "";
25 push(@args, @opts);
26 for (@$trusted) { push(@args, "-trusted", srctop_file(@path, "$_.pem")) }
27 for (@$untrusted) { push(@args, "-untrusted", srctop_file(@path, "$_.pem")) }
28 push(@args, srctop_file(@path, "$cert.pem"));
29 run(app([@args]));
30 }
31
32 plan tests => 160;
33
34 # Canonical success
35 ok(verify("ee-cert", "sslserver", ["root-cert"], ["ca-cert"]),
36 "accept compat trust");
37
38 # Root CA variants
39 ok(!verify("ee-cert", "sslserver", [qw(root-nonca)], [qw(ca-cert)]),
40 "fail trusted non-ca root");
41 ok(!verify("ee-cert", "sslserver", [qw(nroot+serverAuth)], [qw(ca-cert)]),
42 "fail server trust non-ca root");
43 ok(!verify("ee-cert", "sslserver", [qw(nroot+anyEKU)], [qw(ca-cert)]),
44 "fail wildcard trust non-ca root");
45 ok(!verify("ee-cert", "sslserver", [qw(root-cert2)], [qw(ca-cert)]),
46 "fail wrong root key");
47 ok(!verify("ee-cert", "sslserver", [qw(root-name2)], [qw(ca-cert)]),
48 "fail wrong root DN");
49
50 # Critical extensions
51
52 ok(verify("ee-cert-noncrit-unknown-ext", "", ["root-cert"], ["ca-cert"]),
53 "accept non-critical unknown extension");
54 ok(!verify("ee-cert-crit-unknown-ext", "", ["root-cert"], ["ca-cert"]),
55 "reject critical unknown extension");
56 ok(verify("ee-cert-ocsp-nocheck", "", ["root-cert"], ["ca-cert"]),
57 "accept critical OCSP No Check");
58
59 # Explicit trust/purpose combinations
60 #
61 ok(verify("ee-cert", "sslserver", [qw(sroot-cert)], [qw(ca-cert)]),
62 "accept server purpose");
63 ok(!verify("ee-cert", "sslserver", [qw(croot-cert)], [qw(ca-cert)]),
64 "fail client purpose");
65 ok(verify("ee-cert", "sslserver", [qw(root+serverAuth)], [qw(ca-cert)]),
66 "accept server trust");
67 ok(verify("ee-cert", "sslserver", [qw(sroot+serverAuth)], [qw(ca-cert)]),
68 "accept server trust with server purpose");
69 ok(verify("ee-cert", "sslserver", [qw(croot+serverAuth)], [qw(ca-cert)]),
70 "accept server trust with client purpose");
71 # Wildcard trust
72 ok(verify("ee-cert", "sslserver", [qw(root+anyEKU)], [qw(ca-cert)]),
73 "accept wildcard trust");
74 ok(verify("ee-cert", "sslserver", [qw(sroot+anyEKU)], [qw(ca-cert)]),
75 "accept wildcard trust with server purpose");
76 ok(verify("ee-cert", "sslserver", [qw(croot+anyEKU)], [qw(ca-cert)]),
77 "accept wildcard trust with client purpose");
78 # Inapplicable mistrust
79 ok(verify("ee-cert", "sslserver", [qw(root-clientAuth)], [qw(ca-cert)]),
80 "accept client mistrust");
81 ok(verify("ee-cert", "sslserver", [qw(sroot-clientAuth)], [qw(ca-cert)]),
82 "accept client mistrust with server purpose");
83 ok(!verify("ee-cert", "sslserver", [qw(croot-clientAuth)], [qw(ca-cert)]),
84 "fail client mistrust with client purpose");
85 # Inapplicable trust
86 ok(!verify("ee-cert", "sslserver", [qw(root+clientAuth)], [qw(ca-cert)]),
87 "fail client trust");
88 ok(!verify("ee-cert", "sslserver", [qw(sroot+clientAuth)], [qw(ca-cert)]),
89 "fail client trust with server purpose");
90 ok(!verify("ee-cert", "sslserver", [qw(croot+clientAuth)], [qw(ca-cert)]),
91 "fail client trust with client purpose");
92 # Server mistrust
93 ok(!verify("ee-cert", "sslserver", [qw(root-serverAuth)], [qw(ca-cert)]),
94 "fail rejected EKU");
95 ok(!verify("ee-cert", "sslserver", [qw(sroot-serverAuth)], [qw(ca-cert)]),
96 "fail server mistrust with server purpose");
97 ok(!verify("ee-cert", "sslserver", [qw(croot-serverAuth)], [qw(ca-cert)]),
98 "fail server mistrust with client purpose");
99 # Wildcard mistrust
100 ok(!verify("ee-cert", "sslserver", [qw(root-anyEKU)], [qw(ca-cert)]),
101 "fail wildcard mistrust");
102 ok(!verify("ee-cert", "sslserver", [qw(sroot-anyEKU)], [qw(ca-cert)]),
103 "fail wildcard mistrust with server purpose");
104 ok(!verify("ee-cert", "sslserver", [qw(croot-anyEKU)], [qw(ca-cert)]),
105 "fail wildcard mistrust with client purpose");
106
107 # Check that trusted-first is on by setting up paths to different roots
108 # depending on whether the intermediate is the trusted or untrusted one.
109 #
110 ok(verify("ee-cert", "sslserver", [qw(root-serverAuth root-cert2 ca-root2)],
111 [qw(ca-cert)]),
112 "accept trusted-first path");
113 ok(verify("ee-cert", "sslserver", [qw(root-cert root2+serverAuth ca-root2)],
114 [qw(ca-cert)]),
115 "accept trusted-first path with server trust");
116 ok(!verify("ee-cert", "sslserver", [qw(root-cert root2-serverAuth ca-root2)],
117 [qw(ca-cert)]),
118 "fail trusted-first path with server mistrust");
119 ok(!verify("ee-cert", "sslserver", [qw(root-cert root2+clientAuth ca-root2)],
120 [qw(ca-cert)]),
121 "fail trusted-first path with client trust");
122
123 # CA variants
124 ok(!verify("ee-cert", "sslserver", [qw(root-cert)], [qw(ca-nonca)]),
125 "fail non-CA untrusted intermediate");
126 ok(!verify("ee-cert", "sslserver", [qw(root-cert)], [qw(ca-nonbc)]),
127 "fail non-CA untrusted intermediate");
128 ok(!verify("ee-cert", "sslserver", [qw(root-cert ca-nonca)], []),
129 "fail non-CA trust-store intermediate");
130 ok(!verify("ee-cert", "sslserver", [qw(root-cert ca-nonbc)], []),
131 "fail non-CA trust-store intermediate");
132 ok(!verify("ee-cert", "sslserver", [qw(root-cert nca+serverAuth)], []),
133 "fail non-CA server trust intermediate");
134 ok(!verify("ee-cert", "sslserver", [qw(root-cert nca+anyEKU)], []),
135 "fail non-CA wildcard trust intermediate");
136 ok(!verify("ee-cert", "sslserver", [qw(root-cert)], [qw(ca-cert2)]),
137 "fail wrong intermediate CA key");
138 ok(!verify("ee-cert", "sslserver", [qw(root-cert)], [qw(ca-name2)]),
139 "fail wrong intermediate CA DN");
140 ok(!verify("ee-cert", "sslserver", [qw(root-cert)], [qw(ca-root2)]),
141 "fail wrong intermediate CA issuer");
142 ok(!verify("ee-cert", "sslserver", [], [qw(ca-cert)], "-partial_chain"),
143 "fail untrusted partial chain");
144 ok(verify("ee-cert", "sslserver", [qw(ca-cert)], [], "-partial_chain"),
145 "accept trusted partial chain");
146 ok(!verify("ee-cert", "sslserver", [qw(ca-expired)], [], "-partial_chain"),
147 "reject expired trusted partial chain"); # this check is beyond RFC 5280
148 ok(!verify("ee-cert", "sslserver", [qw(root-expired)], [qw(ca-cert)]),
149 "reject expired trusted root"); # this check is beyond RFC 5280
150 ok(verify("ee-cert", "sslserver", [qw(sca-cert)], [], "-partial_chain"),
151 "accept partial chain with server purpose");
152 ok(!verify("ee-cert", "sslserver", [qw(cca-cert)], [], "-partial_chain"),
153 "fail partial chain with client purpose");
154 ok(verify("ee-cert", "sslserver", [qw(ca+serverAuth)], [], "-partial_chain"),
155 "accept server trust partial chain");
156 ok(verify("ee-cert", "sslserver", [qw(cca+serverAuth)], [], "-partial_chain"),
157 "accept server trust client purpose partial chain");
158 ok(verify("ee-cert", "sslserver", [qw(ca-clientAuth)], [], "-partial_chain"),
159 "accept client mistrust partial chain");
160 ok(verify("ee-cert", "sslserver", [qw(ca+anyEKU)], [], "-partial_chain"),
161 "accept wildcard trust partial chain");
162 ok(!verify("ee-cert", "sslserver", [], [qw(ca+serverAuth)], "-partial_chain"),
163 "fail untrusted partial issuer with ignored server trust");
164 ok(!verify("ee-cert", "sslserver", [qw(ca-serverAuth)], [], "-partial_chain"),
165 "fail server mistrust partial chain");
166 ok(!verify("ee-cert", "sslserver", [qw(ca+clientAuth)], [], "-partial_chain"),
167 "fail client trust partial chain");
168 ok(!verify("ee-cert", "sslserver", [qw(ca-anyEKU)], [], "-partial_chain"),
169 "fail wildcard mistrust partial chain");
170
171 # We now test auxiliary trust even for intermediate trusted certs without
172 # -partial_chain. Note that "-trusted_first" is now always on and cannot
173 # be disabled.
174 ok(verify("ee-cert", "sslserver", [qw(root-cert ca+serverAuth)], [qw(ca-cert)]),
175 "accept server trust");
176 ok(verify("ee-cert", "sslserver", [qw(root-cert ca+anyEKU)], [qw(ca-cert)]),
177 "accept wildcard trust");
178 ok(verify("ee-cert", "sslserver", [qw(root-cert sca-cert)], [qw(ca-cert)]),
179 "accept server purpose");
180 ok(verify("ee-cert", "sslserver", [qw(root-cert sca+serverAuth)], [qw(ca-cert)]),
181 "accept server trust and purpose");
182 ok(verify("ee-cert", "sslserver", [qw(root-cert sca+anyEKU)], [qw(ca-cert)]),
183 "accept wildcard trust and server purpose");
184 ok(verify("ee-cert", "sslserver", [qw(root-cert sca-clientAuth)], [qw(ca-cert)]),
185 "accept client mistrust and server purpose");
186 ok(verify("ee-cert", "sslserver", [qw(root-cert cca+serverAuth)], [qw(ca-cert)]),
187 "accept server trust and client purpose");
188 ok(verify("ee-cert", "sslserver", [qw(root-cert cca+anyEKU)], [qw(ca-cert)]),
189 "accept wildcard trust and client purpose");
190 ok(!verify("ee-cert", "sslserver", [qw(root-cert cca-cert)], [qw(ca-cert)]),
191 "fail client purpose");
192 ok(!verify("ee-cert", "sslserver", [qw(root-cert ca-anyEKU)], [qw(ca-cert)]),
193 "fail wildcard mistrust");
194 ok(!verify("ee-cert", "sslserver", [qw(root-cert ca-serverAuth)], [qw(ca-cert)]),
195 "fail server mistrust");
196 ok(!verify("ee-cert", "sslserver", [qw(root-cert ca+clientAuth)], [qw(ca-cert)]),
197 "fail client trust");
198 ok(!verify("ee-cert", "sslserver", [qw(root-cert sca+clientAuth)], [qw(ca-cert)]),
199 "fail client trust and server purpose");
200 ok(!verify("ee-cert", "sslserver", [qw(root-cert cca+clientAuth)], [qw(ca-cert)]),
201 "fail client trust and client purpose");
202 ok(!verify("ee-cert", "sslserver", [qw(root-cert cca-serverAuth)], [qw(ca-cert)]),
203 "fail server mistrust and client purpose");
204 ok(!verify("ee-cert", "sslserver", [qw(root-cert cca-clientAuth)], [qw(ca-cert)]),
205 "fail client mistrust and client purpose");
206 ok(!verify("ee-cert", "sslserver", [qw(root-cert sca-serverAuth)], [qw(ca-cert)]),
207 "fail server mistrust and server purpose");
208 ok(!verify("ee-cert", "sslserver", [qw(root-cert sca-anyEKU)], [qw(ca-cert)]),
209 "fail wildcard mistrust and server purpose");
210 ok(!verify("ee-cert", "sslserver", [qw(root-cert cca-anyEKU)], [qw(ca-cert)]),
211 "fail wildcard mistrust and client purpose");
212
213 # EE variants
214 ok(verify("ee-client", "sslclient", [qw(root-cert)], [qw(ca-cert)]),
215 "accept client chain");
216 ok(!verify("ee-client", "sslserver", [qw(root-cert)], [qw(ca-cert)]),
217 "fail server leaf purpose");
218 ok(!verify("ee-cert", "sslclient", [qw(root-cert)], [qw(ca-cert)]),
219 "fail client leaf purpose");
220 ok(!verify("ee-cert2", "sslserver", [qw(root-cert)], [qw(ca-cert)]),
221 "fail wrong intermediate CA key");
222 ok(!verify("ee-name2", "sslserver", [qw(root-cert)], [qw(ca-cert)]),
223 "fail wrong intermediate CA DN");
224 ok(!verify("ee-expired", "sslserver", [qw(root-cert)], [qw(ca-cert)]),
225 "fail expired leaf");
226 ok(verify("ee-cert", "sslserver", [qw(ee-cert)], [], "-partial_chain"),
227 "accept last-resort direct leaf match");
228 ok(verify("ee-client", "sslclient", [qw(ee-client)], [], "-partial_chain"),
229 "accept last-resort direct leaf match");
230 ok(!verify("ee-cert", "sslserver", [qw(ee-client)], [], "-partial_chain"),
231 "fail last-resort direct leaf non-match");
232 ok(verify("ee-cert", "sslserver", [qw(ee+serverAuth)], [], "-partial_chain"),
233 "accept direct match with server trust");
234 ok(!verify("ee-cert", "sslserver", [qw(ee-serverAuth)], [], "-partial_chain"),
235 "fail direct match with server mistrust");
236 ok(verify("ee-client", "sslclient", [qw(ee+clientAuth)], [], "-partial_chain"),
237 "accept direct match with client trust");
238 ok(!verify("ee-client", "sslclient", [qw(ee-clientAuth)], [], "-partial_chain"),
239 "reject direct match with client mistrust");
240 ok(verify("ee-pathlen", "sslserver", [qw(root-cert)], [qw(ca-cert)]),
241 "accept non-ca with pathlen:0 by default");
242 ok(!verify("ee-pathlen", "sslserver", [qw(root-cert)], [qw(ca-cert)], "-x509_strict"),
243 "reject non-ca with pathlen:0 with strict flag");
244
245 # Proxy certificates
246 ok(!verify("pc1-cert", "sslclient", [qw(root-cert)], [qw(ee-client ca-cert)]),
247 "fail to accept proxy cert without -allow_proxy_certs");
248 ok(verify("pc1-cert", "sslclient", [qw(root-cert)], [qw(ee-client ca-cert)],
249 "-allow_proxy_certs"),
250 "accept proxy cert 1");
251 ok(verify("pc2-cert", "sslclient", [qw(root-cert)], [qw(pc1-cert ee-client ca-cert)],
252 "-allow_proxy_certs"),
253 "accept proxy cert 2");
254 ok(!verify("bad-pc3-cert", "sslclient", [qw(root-cert)], [qw(pc1-cert ee-client ca-cert)],
255 "-allow_proxy_certs"),
256 "fail proxy cert with incorrect subject");
257 ok(!verify("bad-pc4-cert", "sslclient", [qw(root-cert)], [qw(pc1-cert ee-client ca-cert)],
258 "-allow_proxy_certs"),
259 "fail proxy cert with incorrect pathlen");
260 ok(verify("pc5-cert", "sslclient", [qw(root-cert)], [qw(pc1-cert ee-client ca-cert)],
261 "-allow_proxy_certs"),
262 "accept proxy cert missing proxy policy");
263 ok(!verify("pc6-cert", "sslclient", [qw(root-cert)], [qw(pc1-cert ee-client ca-cert)],
264 "-allow_proxy_certs"),
265 "failed proxy cert where last CN was added as a multivalue RDN component");
266
267 # Security level tests
268 ok(verify("ee-cert", "", ["root-cert"], ["ca-cert"], "-auth_level", "2"),
269 "accept RSA 2048 chain at auth level 2");
270 ok(!verify("ee-cert", "", ["root-cert"], ["ca-cert"], "-auth_level", "3"),
271 "reject RSA 2048 root at auth level 3");
272 ok(verify("ee-cert", "", ["root-cert-768"], ["ca-cert-768i"], "-auth_level", "0"),
273 "accept RSA 768 root at auth level 0");
274 ok(!verify("ee-cert", "", ["root-cert-768"], ["ca-cert-768i"]),
275 "reject RSA 768 root at auth level 1");
276 ok(verify("ee-cert-768i", "", ["root-cert"], ["ca-cert-768"], "-auth_level", "0"),
277 "accept RSA 768 intermediate at auth level 0");
278 ok(!verify("ee-cert-768i", "", ["root-cert"], ["ca-cert-768"]),
279 "reject RSA 768 intermediate at auth level 1");
280 ok(verify("ee-cert-768", "", ["root-cert"], ["ca-cert"], "-auth_level", "0"),
281 "accept RSA 768 leaf at auth level 0");
282 ok(!verify("ee-cert-768", "", ["root-cert"], ["ca-cert"]),
283 "reject RSA 768 leaf at auth level 1");
284 #
285 ok(verify("ee-cert", "", ["root-cert-md5"], ["ca-cert"], "-auth_level", "2"),
286 "accept md5 self-signed TA at auth level 2");
287 ok(verify("ee-cert", "", ["ca-cert-md5-any"], [], "-auth_level", "2"),
288 "accept md5 intermediate TA at auth level 2");
289 ok(verify("ee-cert", "", ["root-cert"], ["ca-cert-md5"], "-auth_level", "0"),
290 "accept md5 intermediate at auth level 0");
291 ok(!verify("ee-cert", "", ["root-cert"], ["ca-cert-md5"]),
292 "reject md5 intermediate at auth level 1");
293 ok(verify("ee-cert-md5", "", ["root-cert"], ["ca-cert"], "-auth_level", "0"),
294 "accept md5 leaf at auth level 0");
295 ok(!verify("ee-cert-md5", "", ["root-cert"], ["ca-cert"]),
296 "reject md5 leaf at auth level 1");
297
298 # Explicit vs named curve tests
299 SKIP: {
300 skip "EC is not supported by this OpenSSL build", 3
301 if disabled("ec");
302 ok(!verify("ee-cert-ec-explicit", "", ["root-cert"],
303 ["ca-cert-ec-named"]),
304 "reject explicit curve leaf with named curve intermediate");
305 ok(!verify("ee-cert-ec-named-explicit", "", ["root-cert"],
306 ["ca-cert-ec-explicit"]),
307 "reject named curve leaf with explicit curve intermediate");
308 ok(verify("ee-cert-ec-named-named", "", ["root-cert"],
309 ["ca-cert-ec-named"]),
310 "accept named curve leaf with named curve intermediate");
311 }
312
313 # Depth tests, note the depth limit bounds the number of CA certificates
314 # between the trust-anchor and the leaf, so, for example, with a root->ca->leaf
315 # chain, depth = 1 is sufficient, but depth == 0 is not.
316 #
317 ok(verify("ee-cert", "", ["root-cert"], ["ca-cert"], "-verify_depth", "2"),
318 "accept chain with verify_depth 2");
319 ok(verify("ee-cert", "", ["root-cert"], ["ca-cert"], "-verify_depth", "1"),
320 "accept chain with verify_depth 1");
321 ok(!verify("ee-cert", "", ["root-cert"], ["ca-cert"], "-verify_depth", "0"),
322 "reject chain with verify_depth 0");
323 ok(verify("ee-cert", "", ["ca-cert-md5-any"], [], "-verify_depth", "0"),
324 "accept md5 intermediate TA with verify_depth 0");
325
326 # Name Constraints tests.
327
328 ok(verify("alt1-cert", "", ["root-cert"], ["ncca1-cert"], ),
329 "Name Constraints everything permitted");
330
331 ok(verify("alt2-cert", "", ["root-cert"], ["ncca2-cert"], ),
332 "Name Constraints nothing excluded");
333
334 ok(verify("alt3-cert", "", ["root-cert"], ["ncca1-cert", "ncca3-cert"], ),
335 "Name Constraints nested test all permitted");
336
337 ok(verify("goodcn1-cert", "", ["root-cert"], ["ncca1-cert"], ),
338 "Name Constraints CNs permitted");
339
340 ok(verify("goodcn2-cert", "", ["root-cert"], ["ncca1-cert"], ),
341 "Name Constraints CNs permitted - no SAN extension");
342
343 ok(!verify("badcn1-cert", "", ["root-cert"], ["ncca1-cert"], ),
344 "Name Constraints CNs not permitted");
345
346 ok(!verify("badalt1-cert", "", ["root-cert"], ["ncca1-cert"], ),
347 "Name Constraints hostname not permitted");
348
349 ok(!verify("badalt2-cert", "", ["root-cert"], ["ncca2-cert"], ),
350 "Name Constraints hostname excluded");
351
352 ok(!verify("badalt3-cert", "", ["root-cert"], ["ncca1-cert"], ),
353 "Name Constraints email address not permitted");
354
355 ok(!verify("badalt4-cert", "", ["root-cert"], ["ncca1-cert"], ),
356 "Name Constraints subject email address not permitted");
357
358 ok(!verify("badalt5-cert", "", ["root-cert"], ["ncca1-cert"], ),
359 "Name Constraints IP address not permitted");
360
361 ok(!verify("badalt6-cert", "", ["root-cert"], ["ncca1-cert"], ),
362 "Name Constraints CN hostname not permitted");
363
364 ok(!verify("badalt7-cert", "", ["root-cert"], ["ncca1-cert"], ),
365 "Name Constraints CN BMPSTRING hostname not permitted");
366
367 ok(!verify("badalt8-cert", "", ["root-cert"], ["ncca1-cert", "ncca3-cert"], ),
368 "Name constraints nested DNS name not permitted 1");
369
370 ok(!verify("badalt9-cert", "", ["root-cert"], ["ncca1-cert", "ncca3-cert"], ),
371 "Name constraints nested DNS name not permitted 2");
372
373 ok(!verify("badalt10-cert", "", ["root-cert"], ["ncca1-cert", "ncca3-cert"], ),
374 "Name constraints nested DNS name excluded");
375
376 #Check that we get the expected failure return code
377 with({ exit_checker => sub { return shift == 2; } },
378 sub {
379 ok(verify("bad-othername-namec", "", ["bad-othername-namec-inter"], [],
380 "-partial_chain", "-attime", "1623060000"),
381 "Name constraints bad othername name constraint");
382 });
383
384 ok(verify("ee-pss-sha1-cert", "", ["root-cert"], ["ca-cert"], "-auth_level", "0"),
385 "Accept PSS signature using SHA1 at auth level 0");
386
387 ok(verify("ee-pss-sha256-cert", "", ["root-cert"], ["ca-cert"], ),
388 "CA with PSS signature using SHA256");
389
390 ok(!verify("ee-pss-sha1-cert", "", ["root-cert"], ["ca-cert"], "-auth_level", "1"),
391 "Reject PSS signature using SHA1 and auth level 1");
392
393 ok(verify("ee-pss-sha256-cert", "", ["root-cert"], ["ca-cert"], "-auth_level", "2"),
394 "PSS signature using SHA256 and auth level 2");
395
396 ok(verify("ee-pss-cert", "", ["root-cert"], ["ca-pss-cert"], ),
397 "CA PSS signature");
398 ok(!verify("ee-pss-wrong1.5-cert", "", ["root-cert"], ["ca-pss-cert"], ),
399 "CA producing regular PKCS#1 v1.5 signature with PSA-PSS key");
400
401 ok(!verify("many-names1", "", ["many-constraints"], ["many-constraints"], ),
402 "Too many names and constraints to check (1)");
403 ok(!verify("many-names2", "", ["many-constraints"], ["many-constraints"], ),
404 "Too many names and constraints to check (2)");
405 ok(!verify("many-names3", "", ["many-constraints"], ["many-constraints"], ),
406 "Too many names and constraints to check (3)");
407
408 ok(verify("some-names1", "", ["many-constraints"], ["many-constraints"], ),
409 "Not too many names and constraints to check (1)");
410 ok(verify("some-names2", "", ["many-constraints"], ["many-constraints"], ),
411 "Not too many names and constraints to check (2)");
412 ok(verify("some-names2", "", ["many-constraints"], ["many-constraints"], ),
413 "Not too many names and constraints to check (3)");
414 ok(verify("root-cert-rsa2", "", ["root-cert-rsa2"], [], "-check_ss_sig"),
415 "Public Key Algorithm rsa instead of rsaEncryption");
416
417 ok(verify("ee-self-signed", "", ["ee-self-signed"], [], "-attime", "1593565200"),
418 "accept trusted self-signed EE cert excluding key usage keyCertSign");
419 ok(verify("ee-ss-with-keyCertSign", "", ["ee-ss-with-keyCertSign"], []),
420 "accept trusted self-signed EE cert with key usage keyCertSign also when strict");
421
422 SKIP: {
423 skip "Ed25519 is not supported by this OpenSSL build", 6
424 if disabled("ec");
425
426 # ED25519 certificate from draft-ietf-curdle-pkix-04
427 ok(verify("ee-ed25519", "", ["root-ed25519"], []),
428 "accept X25519 EE cert issued by trusted Ed25519 self-signed CA cert");
429
430 ok(!verify("ee-ed25519", "", ["root-ed25519"], [], "-x509_strict"),
431 "reject X25519 EE cert in strict mode since AKID is missing");
432
433 ok(!verify("root-ed25519", "", ["ee-ed25519"], []),
434 "fail Ed25519 CA and EE certs swapped");
435
436 ok(verify("root-ed25519", "", ["root-ed25519"], []),
437 "accept trusted Ed25519 self-signed CA cert");
438
439 ok(!verify("ee-ed25519", "", ["ee-ed25519"], []),
440 "fail trusted Ed25519-signed self-issued X25519 cert");
441
442 ok(verify("ee-ed25519", "", ["ee-ed25519"], [], "-partial_chain"),
443 "accept last-resort direct leaf match Ed25519-signed self-issued cert");
444
445 }
446
447 SKIP: {
448 skip "SM2 is not supported by this OpenSSL build", 2 if disabled("sm2");
449
450 ok_nofips(verify("sm2", "", ["sm2-ca-cert"], [], "-vfyopt", "distid:1234567812345678"),
451 "SM2 ID test");
452 ok_nofips(verify("sm2", "", ["sm2-ca-cert"], [], "-vfyopt", "hexdistid:31323334353637383132333435363738"),
453 "SM2 hex ID test");
454 }
455
456 # Mixed content tests
457 my $cert_file = srctop_file('test', 'certs', 'root-cert.pem');
458 my $rsa_file = srctop_file('test', 'certs', 'key-pass-12345.pem');
459
460 SKIP: {
461 my $certplusrsa_file = 'certplusrsa.pem';
462 my $certplusrsa;
463
464 skip "Couldn't create certplusrsa.pem", 1
465 unless ( open $certplusrsa, '>', $certplusrsa_file
466 and copy($cert_file, $certplusrsa)
467 and copy($rsa_file, $certplusrsa)
468 and close $certplusrsa );
469
470 ok(run(app([ qw(openssl verify -trusted), $certplusrsa_file, $cert_file ])),
471 'Mixed cert + key file test');
472 }
473
474 SKIP: {
475 my $rsapluscert_file = 'rsapluscert.pem';
476 my $rsapluscert;
477
478 skip "Couldn't create rsapluscert.pem", 1
479 unless ( open $rsapluscert, '>', $rsapluscert_file
480 and copy($rsa_file, $rsapluscert)
481 and copy($cert_file, $rsapluscert)
482 and close $rsapluscert );
483
484 ok(run(app([ qw(openssl verify -trusted), $rsapluscert_file, $cert_file ])),
485 'Mixed key + cert file test');
486 }