]> git.ipfire.org Git - thirdparty/openssl.git/blame - test/certs/setup.sh
Add Restricted PSS certificate and key
[thirdparty/openssl.git] / test / certs / setup.sh
CommitLineData
84783517
VD
1#! /bin/sh
2
3# Primary root: root-cert
33cc5dde
VD
4# root cert variants: CA:false, key2, DN2
5# trust variants: +serverAuth -serverAuth +clientAuth -clientAuth +anyEKU -anyEKU
84783517
VD
6#
7./mkcert.sh genroot "Root CA" root-key root-cert
8./mkcert.sh genss "Root CA" root-key root-nonca
9./mkcert.sh genroot "Root CA" root-key2 root-cert2
10./mkcert.sh genroot "Root Cert 2" root-key root-name2
11#
12openssl x509 -in root-cert.pem -trustout \
13 -addtrust serverAuth -out root+serverAuth.pem
14openssl x509 -in root-cert.pem -trustout \
15 -addreject serverAuth -out root-serverAuth.pem
16openssl x509 -in root-cert.pem -trustout \
17 -addtrust clientAuth -out root+clientAuth.pem
33cc5dde
VD
18openssl x509 -in root-cert.pem -trustout \
19 -addreject clientAuth -out root-clientAuth.pem
0daccd4d
VD
20openssl x509 -in root-cert.pem -trustout \
21 -addreject anyExtendedKeyUsage -out root-anyEKU.pem
22openssl x509 -in root-cert.pem -trustout \
23 -addtrust anyExtendedKeyUsage -out root+anyEKU.pem
24openssl x509 -in root-cert2.pem -trustout \
25 -addtrust serverAuth -out root2+serverAuth.pem
26openssl x509 -in root-cert2.pem -trustout \
27 -addreject serverAuth -out root2-serverAuth.pem
28openssl x509 -in root-cert2.pem -trustout \
29 -addtrust clientAuth -out root2+clientAuth.pem
1d852772
VD
30openssl x509 -in root-nonca.pem -trustout \
31 -addtrust serverAuth -out nroot+serverAuth.pem
32openssl x509 -in root-nonca.pem -trustout \
33 -addtrust anyExtendedKeyUsage -out nroot+anyEKU.pem
84783517 34
fbb82a60
VD
35# Root CA security level variants:
36# MD5 self-signature
37OPENSSL_SIGALG=md5 \
38./mkcert.sh genroot "Root CA" root-key root-cert-md5
39# 768-bit key
40OPENSSL_KEYBITS=768 \
41./mkcert.sh genroot "Root CA" root-key-768 root-cert-768
42
33cc5dde
VD
43# primary client-EKU root: croot-cert
44# trust variants: +serverAuth -serverAuth +clientAuth +anyEKU -anyEKU
45#
46./mkcert.sh genroot "Root CA" root-key croot-cert clientAuth
47#
48openssl x509 -in croot-cert.pem -trustout \
49 -addtrust serverAuth -out croot+serverAuth.pem
50openssl x509 -in croot-cert.pem -trustout \
51 -addreject serverAuth -out croot-serverAuth.pem
52openssl x509 -in croot-cert.pem -trustout \
53 -addtrust clientAuth -out croot+clientAuth.pem
54openssl x509 -in croot-cert.pem -trustout \
55 -addreject clientAuth -out croot-clientAuth.pem
56openssl x509 -in croot-cert.pem -trustout \
57 -addreject anyExtendedKeyUsage -out croot-anyEKU.pem
58openssl x509 -in croot-cert.pem -trustout \
59 -addtrust anyExtendedKeyUsage -out croot+anyEKU.pem
60
61# primary server-EKU root: sroot-cert
62# trust variants: +serverAuth -serverAuth +clientAuth +anyEKU -anyEKU
63#
64./mkcert.sh genroot "Root CA" root-key sroot-cert serverAuth
65#
66openssl x509 -in sroot-cert.pem -trustout \
67 -addtrust serverAuth -out sroot+serverAuth.pem
68openssl x509 -in sroot-cert.pem -trustout \
69 -addreject serverAuth -out sroot-serverAuth.pem
70openssl x509 -in sroot-cert.pem -trustout \
71 -addtrust clientAuth -out sroot+clientAuth.pem
72openssl x509 -in sroot-cert.pem -trustout \
73 -addreject clientAuth -out sroot-clientAuth.pem
74openssl x509 -in sroot-cert.pem -trustout \
75 -addreject anyExtendedKeyUsage -out sroot-anyEKU.pem
76openssl x509 -in sroot-cert.pem -trustout \
77 -addtrust anyExtendedKeyUsage -out sroot+anyEKU.pem
78
84783517
VD
79# Primary intermediate ca: ca-cert
80# ca variants: CA:false, key2, DN2, issuer2, expired
33cc5dde 81# trust variants: +serverAuth, -serverAuth, +clientAuth, -clientAuth, -anyEKU, +anyEKU
84783517
VD
82#
83./mkcert.sh genca "CA" ca-key ca-cert root-key root-cert
84./mkcert.sh genee "CA" ca-key ca-nonca root-key root-cert
4d9e33ac 85./mkcert.sh gen_nonbc_ca "CA" ca-key ca-nonbc root-key root-cert
84783517
VD
86./mkcert.sh genca "CA" ca-key2 ca-cert2 root-key root-cert
87./mkcert.sh genca "CA2" ca-key ca-name2 root-key root-cert
88./mkcert.sh genca "CA" ca-key ca-root2 root-key2 root-cert2
b58614d7 89DAYS=-1 ./mkcert.sh genca "CA" ca-key ca-expired root-key root-cert
84783517
VD
90#
91openssl x509 -in ca-cert.pem -trustout \
92 -addtrust serverAuth -out ca+serverAuth.pem
93openssl x509 -in ca-cert.pem -trustout \
94 -addreject serverAuth -out ca-serverAuth.pem
95openssl x509 -in ca-cert.pem -trustout \
96 -addtrust clientAuth -out ca+clientAuth.pem
33cc5dde
VD
97openssl x509 -in ca-cert.pem -trustout \
98 -addreject clientAuth -out ca-clientAuth.pem
99openssl x509 -in ca-cert.pem -trustout \
100 -addreject anyExtendedKeyUsage -out ca-anyEKU.pem
101openssl x509 -in ca-cert.pem -trustout \
102 -addtrust anyExtendedKeyUsage -out ca+anyEKU.pem
1d852772
VD
103openssl x509 -in ca-nonca.pem -trustout \
104 -addtrust serverAuth -out nca+serverAuth.pem
105openssl x509 -in ca-nonca.pem -trustout \
106 -addtrust serverAuth -out nca+anyEKU.pem
33cc5dde 107
fbb82a60
VD
108# Intermediate CA security variants:
109# MD5 issuer signature,
110OPENSSL_SIGALG=md5 \
111./mkcert.sh genca "CA" ca-key ca-cert-md5 root-key root-cert
112openssl x509 -in ca-cert-md5.pem -trustout \
113 -addtrust anyExtendedKeyUsage -out ca-cert-md5-any.pem
114# Issuer has 768-bit key
115./mkcert.sh genca "CA" ca-key ca-cert-768i root-key-768 root-cert-768
116# CA has 768-bit key
117OPENSSL_KEYBITS=768 \
118./mkcert.sh genca "CA" ca-key-768 ca-cert-768 root-key root-cert
119
33cc5dde
VD
120# client intermediate ca: cca-cert
121# trust variants: +serverAuth, -serverAuth, +clientAuth, -clientAuth
122#
123./mkcert.sh genca "CA" ca-key cca-cert root-key root-cert clientAuth
124#
125openssl x509 -in cca-cert.pem -trustout \
126 -addtrust serverAuth -out cca+serverAuth.pem
127openssl x509 -in cca-cert.pem -trustout \
128 -addreject serverAuth -out cca-serverAuth.pem
129openssl x509 -in cca-cert.pem -trustout \
130 -addtrust clientAuth -out cca+clientAuth.pem
131openssl x509 -in cca-cert.pem -trustout \
132 -addtrust clientAuth -out cca-clientAuth.pem
133openssl x509 -in cca-cert.pem -trustout \
134 -addreject anyExtendedKeyUsage -out cca-anyEKU.pem
135openssl x509 -in cca-cert.pem -trustout \
136 -addtrust anyExtendedKeyUsage -out cca+anyEKU.pem
137
138# server intermediate ca: sca-cert
139# trust variants: +serverAuth, -serverAuth, +clientAuth, -clientAuth, -anyEKU, +anyEKU
140#
141./mkcert.sh genca "CA" ca-key sca-cert root-key root-cert serverAuth
142#
143openssl x509 -in sca-cert.pem -trustout \
144 -addtrust serverAuth -out sca+serverAuth.pem
145openssl x509 -in sca-cert.pem -trustout \
146 -addreject serverAuth -out sca-serverAuth.pem
147openssl x509 -in sca-cert.pem -trustout \
148 -addtrust clientAuth -out sca+clientAuth.pem
149openssl x509 -in sca-cert.pem -trustout \
150 -addreject clientAuth -out sca-clientAuth.pem
151openssl x509 -in sca-cert.pem -trustout \
152 -addreject anyExtendedKeyUsage -out sca-anyEKU.pem
153openssl x509 -in sca-cert.pem -trustout \
154 -addtrust anyExtendedKeyUsage -out sca+anyEKU.pem
84783517
VD
155
156# Primary leaf cert: ee-cert
157# ee variants: expired, issuer-key2, issuer-name2
158# trust variants: +serverAuth, -serverAuth, +clientAuth, -clientAuth
159# purpose variants: client
160#
161./mkcert.sh genee server.example ee-key ee-cert ca-key ca-cert
162./mkcert.sh genee server.example ee-key ee-expired ca-key ca-cert -days -1
163./mkcert.sh genee server.example ee-key ee-cert2 ca-key2 ca-cert2
164./mkcert.sh genee server.example ee-key ee-name2 ca-key ca-name2
165./mkcert.sh genee -p clientAuth server.example ee-key ee-client ca-key ca-cert
166#
167openssl x509 -in ee-cert.pem -trustout \
168 -addtrust serverAuth -out ee+serverAuth.pem
169openssl x509 -in ee-cert.pem -trustout \
170 -addreject serverAuth -out ee-serverAuth.pem
171openssl x509 -in ee-client.pem -trustout \
172 -addtrust clientAuth -out ee+clientAuth.pem
173openssl x509 -in ee-client.pem -trustout \
174 -addreject clientAuth -out ee-clientAuth.pem
fbb82a60
VD
175
176# Leaf cert security level variants
177# MD5 issuer signature
178OPENSSL_SIGALG=md5 \
179./mkcert.sh genee server.example ee-key ee-cert-md5 ca-key ca-cert
180# 768-bit issuer key
181./mkcert.sh genee server.example ee-key ee-cert-768i ca-key-768 ca-cert-768
182# 768-bit leaf key
183OPENSSL_KEYBITS=768 \
184./mkcert.sh genee server.example ee-key-768 ee-cert-768 ca-key ca-cert
71c8cd20
RL
185
186# Proxy certificates, off of ee-client
187# Start with some good ones
188./mkcert.sh req pc1-key "0.CN = server.example" "1.CN = proxy 1" | \
189 ./mkcert.sh genpc pc1-key pc1-cert ee-key ee-client \
190 "language = id-ppl-anyLanguage" "pathlen = 1" "policy = text:AB"
191./mkcert.sh req pc2-key "0.CN = server.example" "1.CN = proxy 1" "2.CN = proxy 2" | \
192 ./mkcert.sh genpc pc2-key pc2-cert pc1-key pc1-cert \
193 "language = id-ppl-anyLanguage" "pathlen = 0" "policy = text:AB"
194# And now a couple of bad ones
195# pc3: incorrect CN
196./mkcert.sh req bad-pc3-key "0.CN = server.example" "1.CN = proxy 3" | \
197 ./mkcert.sh genpc bad-pc3-key bad-pc3-cert pc1-key pc1-cert \
198 "language = id-ppl-anyLanguage" "pathlen = 0" "policy = text:AB"
199# pc4: incorrect pathlen
200./mkcert.sh req bad-pc4-key "0.CN = server.example" "1.CN = proxy 1" "2.CN = proxy 4" | \
201 ./mkcert.sh genpc bad-pc4-key bad-pc4-cert pc1-key pc1-cert \
202 "language = id-ppl-anyLanguage" "pathlen = 1" "policy = text:AB"
203# pc5: no policy
204./mkcert.sh req pc5-key "0.CN = server.example" "1.CN = proxy 1" "2.CN = proxy 5" | \
205 ./mkcert.sh genpc pc5-key pc5-cert pc1-key pc1-cert \
206 "language = id-ppl-anyLanguage" "pathlen = 0"
207# pc6: incorrect CN (made into a component of a multivalue RDN)
208./mkcert.sh req bad-pc6-key "0.CN = server.example" "1.CN = proxy 1" "2.+CN = proxy 6" | \
209 ./mkcert.sh genpc bad-pc6-key bad-pc6-cert pc1-key pc1-cert \
210 "language = id-ppl-anyLanguage" "pathlen = 0" "policy = text:AB"
d83b7e1a
DSH
211
212# Name constraints test certificates.
213
214# NC CA1 only permits the host www.good.org and *.good.com email address
215# good@good.org and *@good.com and IP addresses 127.0.0.1 and
216# 192.168.0.0/16
217
218NC="permitted;DNS:www.good.org, permitted;DNS:good.com,"
219NC="$NC permitted;email:good@good.org, permitted;email:good.com,"
220NC="$NC permitted;IP:127.0.0.1/255.255.255.255, permitted;IP:192.168.0.0/255.255.0.0"
221
222NC=$NC ./mkcert.sh genca "Test NC CA 1" ncca1-key ncca1-cert root-key root-cert
223
224# NC CA2 allows anything apart from hosts www.bad.org and *.bad.com
225# and email addresses bad@bad.org and *@bad.com
226
227NC="excluded;DNS:www.bad.org, excluded;DNS:bad.com,"
228NC="$NC excluded;email:bad@bad.org, excluded;email:bad.com, "
229NC="$NC excluded;IP:10.0.0.0/255.0.0.0"
230
231NC=$NC ./mkcert.sh genca "Test NC CA 2" ncca2-key ncca2-cert root-key root-cert
232
233# Name constraints subordinate CA. Adds www.good.net (which should be
234# disallowed because parent CA doesn't permit it) adds ok.good.com
235# (which should be allowed because parent allows *.good.com
236# and now excludes bad.ok.good.com (allowed in permitted subtrees
237# but explicitly excluded).
238
239NC="permitted;DNS:www.good.net, permitted;DNS:ok.good.com, "
240NC="$NC excluded;DNS:bad.ok.good.com"
241NC=$NC ./mkcert.sh genca "Test NC sub CA" ncca3-key ncca3-cert \
242 ncca1-key ncca1-cert
243
d02d80b2 244# all subjectAltNames allowed by CA1. Some CNs are not!
d83b7e1a
DSH
245
246./mkcert.sh req alt1-key "O = Good NC Test Certificate 1" \
d02d80b2 247 "1.CN=www.example.net" "2.CN=Joe Bloggs" | \
d83b7e1a
DSH
248 ./mkcert.sh geneealt alt1-key alt1-cert ncca1-key ncca1-cert \
249 "DNS.1 = www.good.org" "DNS.2 = any.good.com" \
250 "email.1 = good@good.org" "email.2 = any@good.com" \
251 "IP = 127.0.0.1" "IP = 192.168.0.1"
252
d02d80b2
VD
253# all DNS-like CNs allowed by CA1, no DNS SANs.
254
255./mkcert.sh req goodcn1-key "O = Good NC Test Certificate 1" \
256 "1.CN=www.good.org" "2.CN=any.good.com" \
257 "3.CN=not..dns" "4.CN=not@dns" "5.CN=not-.dns" "6.CN=not.dns." | \
258 ./mkcert.sh geneealt goodcn1-key goodcn1-cert ncca1-key ncca1-cert \
259 "IP = 127.0.0.1" "IP = 192.168.0.1"
260
261# Some DNS-like CNs not permitted by CA1, no DNS SANs.
262
263./mkcert.sh req badcn1-key "O = Good NC Test Certificate 1" \
264 "1.CN=www.good.org" "3.CN=bad.net" | \
265 ./mkcert.sh geneealt badcn1-key badcn1-cert ncca1-key ncca1-cert \
266 "IP = 127.0.0.1" "IP = 192.168.0.1"
267
d83b7e1a
DSH
268# no subjectAltNames excluded by CA2.
269
270./mkcert.sh req alt2-key "O = Good NC Test Certificate 2" | \
271 ./mkcert.sh geneealt alt2-key alt2-cert ncca2-key ncca2-cert \
272 "DNS.1 = www.anything.org" "DNS.2 = any.other.com" \
273 "email.1 = other@bad.org" "email.2 = any@something.com"
274
275# hostname other.good.org which is not allowed by CA1.
276
277./mkcert.sh req badalt1-key "O = Bad NC Test Certificate 1" | \
278 ./mkcert.sh geneealt badalt1-key badalt1-cert ncca1-key ncca1-cert \
279 "DNS.1 = other.good.org" "DNS.2 = any.good.com" \
280 "email.1 = good@good.org" "email.2 = any@good.com"
281
282# any.bad.com is excluded by CA2.
283
284./mkcert.sh req badalt2-key 'O = Bad NC Test Certificate 2' | \
285 ./mkcert.sh geneealt badalt2-key badalt2-cert ncca2-key ncca2-cert \
286 "DNS.1 = www.good.org" "DNS.2 = any.bad.com" \
287 "email.1 = good@good.org" "email.2 = any@good.com"
288
289# other@good.org not permitted by CA1
290
291./mkcert.sh req badalt3-key "O = Bad NC Test Certificate 3" | \
292 ./mkcert.sh geneealt badalt3-key badalt1-cert ncca1-key ncca1-cert \
293 "DNS.1 = www.good.org" "DNS.2 = any.good.com" \
294 "email.1 = other@good.org" "email.2 = any@good.com"
295
296# all subject alt names OK but subject email address not allowed by CA1.
297
298./mkcert.sh req badalt4-key 'O = Bad NC Test Certificate 4' \
299 "emailAddress = any@other.com" | \
300 ./mkcert.sh geneealt badalt4-key badalt4-cert ncca1-key ncca1-cert \
301 "DNS.1 = www.good.org" "DNS.2 = any.good.com" \
302 "email.1 = good@good.org" "email.2 = any@good.com"
303
304# IP address not allowed by CA1
305./mkcert.sh req badalt5-key "O = Bad NC Test Certificate 5" | \
306 ./mkcert.sh geneealt badalt5-key badalt5-cert ncca1-key ncca1-cert \
307 "DNS.1 = www.good.org" "DNS.2 = any.good.com" \
308 "email.1 = good@good.org" "email.2 = any@good.com" \
309 "IP = 127.0.0.2"
310
d02d80b2 311# No DNS-ID SANs and subject CN not allowed by CA1.
d83b7e1a
DSH
312./mkcert.sh req badalt6-key "O = Bad NC Test Certificate 6" \
313 "1.CN=other.good.org" "2.CN=Joe Bloggs" "3.CN=any.good.com" | \
314 ./mkcert.sh geneealt badalt6-key badalt6-cert ncca1-key ncca1-cert \
d83b7e1a
DSH
315 "email.1 = good@good.org" "email.2 = any@good.com" \
316 "IP = 127.0.0.1" "IP = 192.168.0.1"
317
d02d80b2 318# No DNS-ID SANS and subject CN not allowed by CA1, BMPSTRING
d83b7e1a
DSH
319REQMASK=MASK:0x800 ./mkcert.sh req badalt7-key "O = Bad NC Test Certificate 7" \
320 "1.CN=other.good.org" "2.CN=Joe Bloggs" "3.CN=any.good.com" | \
321 ./mkcert.sh geneealt badalt7-key badalt7-cert ncca1-key ncca1-cert \
d83b7e1a
DSH
322 "email.1 = good@good.org" "email.2 = any@good.com" \
323 "IP = 127.0.0.1" "IP = 192.168.0.1"
324
325# all subjectAltNames allowed by chain
326
327./mkcert.sh req alt3-key "O = Good NC Test Certificate 3" \
328 "1.CN=www.ok.good.com" "2.CN=Joe Bloggs" | \
329 ./mkcert.sh geneealt alt3-key alt3-cert ncca3-key ncca3-cert \
330 "DNS.1 = www.ok.good.com" \
331 "email.1 = good@good.org" "email.2 = any@good.com" \
332 "IP = 127.0.0.1" "IP = 192.168.0.1"
333
334# www.good.net allowed by parent CA but not parent of parent
335
336./mkcert.sh req badalt8-key "O = Bad NC Test Certificate 8" \
337 "1.CN=www.good.com" "2.CN=Joe Bloggs" | \
338 ./mkcert.sh geneealt badalt8-key badalt8-cert ncca3-key ncca3-cert \
339 "DNS.1 = www.ok.good.com" "DNS.2 = www.good.net" \
340 "email.1 = good@good.org" "email.2 = any@good.com" \
341 "IP = 127.0.0.1" "IP = 192.168.0.1"
342
343# other.good.com not allowed by parent CA but allowed by parent of parent
344
345./mkcert.sh req badalt9-key "O = Bad NC Test Certificate 9" \
346 "1.CN=www.good.com" "2.CN=Joe Bloggs" | \
347 ./mkcert.sh geneealt badalt9-key badalt9-cert ncca3-key ncca3-cert \
348 "DNS.1 = www.good.com" "DNS.2 = other.good.com" \
349 "email.1 = good@good.org" "email.2 = any@good.com" \
350 "IP = 127.0.0.1" "IP = 192.168.0.1"
351
352# www.bad.net excluded by parent CA.
353
354./mkcert.sh req badalt10-key "O = Bad NC Test Certificate 10" \
355 "1.CN=www.ok.good.com" "2.CN=Joe Bloggs" | \
356 ./mkcert.sh geneealt badalt10-key badalt10-cert ncca3-key ncca3-cert \
357 "DNS.1 = www.ok.good.com" "DNS.2 = bad.ok.good.com" \
358 "email.1 = good@good.org" "email.2 = any@good.com" \
359 "IP = 127.0.0.1" "IP = 192.168.0.1"
9bf45ba4
DSH
360
361# RSA-PSS signatures
362# SHA1
363./mkcert.sh genee PSS-SHA1 ee-key ee-pss-sha1-cert ca-key ca-cert \
364 -sha1 -sigopt rsa_padding_mode:pss -sigopt rsa_pss_saltlen:digest
365# SHA256
366./mkcert.sh genee PSS-SHA256 ee-key ee-pss-sha256-cert ca-key ca-cert \
367 -sha256 -sigopt rsa_padding_mode:pss -sigopt rsa_pss_saltlen:digest
83c81eeb
MC
368
369OPENSSL_KEYALG=ec OPENSSL_KEYBITS=brainpoolP256r1 ./mkcert.sh genee \
370 "Server ECDSA brainpoolP256r1 cert" server-ecdsa-brainpoolP256r1-key \
371 server-ecdsa-brainpoolP256r1-cert rootkey rootcert
39d9ea5e
MC
372
373openssl req -new -nodes -subj "/CN=localhost" \
374 -newkey rsa-pss -keyout server-pss-restrict-key.pem \
375 -pkeyopt rsa_pss_keygen_md:sha256 -pkeyopt rsa_pss_keygen_saltlen:32 | \
376 ./mkcert.sh geneenocsr "Server RSA-PSS restricted cert" \
377 server-pss-restrict-cert rootkey rootcert