Blame test/certs/setup.sh

Packit c4476c
#! /bin/sh
Packit c4476c
Packit c4476c
# Primary root: root-cert
Packit c4476c
# root cert variants: CA:false, key2, DN2
Packit c4476c
# trust variants: +serverAuth -serverAuth +clientAuth -clientAuth +anyEKU -anyEKU
Packit c4476c
#
Packit c4476c
./mkcert.sh genroot "Root CA" root-key root-cert
Packit c4476c
./mkcert.sh genss "Root CA" root-key root-nonca
Packit c4476c
./mkcert.sh genroot "Root CA" root-key2 root-cert2
Packit c4476c
./mkcert.sh genroot "Root Cert 2" root-key root-name2
Packit c4476c
#
Packit c4476c
openssl x509 -in root-cert.pem -trustout \
Packit c4476c
    -addtrust serverAuth -out root+serverAuth.pem
Packit c4476c
openssl x509 -in root-cert.pem -trustout \
Packit c4476c
    -addreject serverAuth -out root-serverAuth.pem
Packit c4476c
openssl x509 -in root-cert.pem -trustout \
Packit c4476c
    -addtrust clientAuth -out root+clientAuth.pem
Packit c4476c
openssl x509 -in root-cert.pem -trustout \
Packit c4476c
    -addreject clientAuth -out root-clientAuth.pem
Packit c4476c
openssl x509 -in root-cert.pem -trustout \
Packit c4476c
    -addreject anyExtendedKeyUsage -out root-anyEKU.pem
Packit c4476c
openssl x509 -in root-cert.pem -trustout \
Packit c4476c
    -addtrust anyExtendedKeyUsage -out root+anyEKU.pem
Packit c4476c
openssl x509 -in root-cert2.pem -trustout \
Packit c4476c
    -addtrust serverAuth -out root2+serverAuth.pem
Packit c4476c
openssl x509 -in root-cert2.pem -trustout \
Packit c4476c
    -addreject serverAuth -out root2-serverAuth.pem
Packit c4476c
openssl x509 -in root-cert2.pem -trustout \
Packit c4476c
    -addtrust clientAuth -out root2+clientAuth.pem
Packit c4476c
openssl x509 -in root-nonca.pem -trustout \
Packit c4476c
    -addtrust serverAuth -out nroot+serverAuth.pem
Packit c4476c
openssl x509 -in root-nonca.pem -trustout \
Packit c4476c
    -addtrust anyExtendedKeyUsage -out nroot+anyEKU.pem
Packit c4476c
Packit c4476c
# Root CA security level variants:
Packit c4476c
# MD5 self-signature
Packit c4476c
OPENSSL_SIGALG=md5 \
Packit c4476c
./mkcert.sh genroot "Root CA" root-key root-cert-md5
Packit c4476c
# 768-bit key
Packit c4476c
OPENSSL_KEYBITS=768 \
Packit c4476c
./mkcert.sh genroot "Root CA" root-key-768 root-cert-768
Packit c4476c
Packit c4476c
# primary client-EKU root: croot-cert
Packit c4476c
# trust variants: +serverAuth -serverAuth +clientAuth +anyEKU -anyEKU
Packit c4476c
#
Packit c4476c
./mkcert.sh genroot "Root CA" root-key croot-cert clientAuth
Packit c4476c
#
Packit c4476c
openssl x509 -in croot-cert.pem -trustout \
Packit c4476c
    -addtrust serverAuth -out croot+serverAuth.pem
Packit c4476c
openssl x509 -in croot-cert.pem -trustout \
Packit c4476c
    -addreject serverAuth -out croot-serverAuth.pem
Packit c4476c
openssl x509 -in croot-cert.pem -trustout \
Packit c4476c
    -addtrust clientAuth -out croot+clientAuth.pem
Packit c4476c
openssl x509 -in croot-cert.pem -trustout \
Packit c4476c
    -addreject clientAuth -out croot-clientAuth.pem
Packit c4476c
openssl x509 -in croot-cert.pem -trustout \
Packit c4476c
    -addreject anyExtendedKeyUsage -out croot-anyEKU.pem
Packit c4476c
openssl x509 -in croot-cert.pem -trustout \
Packit c4476c
    -addtrust anyExtendedKeyUsage -out croot+anyEKU.pem
Packit c4476c
Packit c4476c
# primary server-EKU root: sroot-cert
Packit c4476c
# trust variants: +serverAuth -serverAuth +clientAuth +anyEKU -anyEKU
Packit c4476c
#
Packit c4476c
./mkcert.sh genroot "Root CA" root-key sroot-cert serverAuth
Packit c4476c
#
Packit c4476c
openssl x509 -in sroot-cert.pem -trustout \
Packit c4476c
    -addtrust serverAuth -out sroot+serverAuth.pem
Packit c4476c
openssl x509 -in sroot-cert.pem -trustout \
Packit c4476c
    -addreject serverAuth -out sroot-serverAuth.pem
Packit c4476c
openssl x509 -in sroot-cert.pem -trustout \
Packit c4476c
    -addtrust clientAuth -out sroot+clientAuth.pem
Packit c4476c
openssl x509 -in sroot-cert.pem -trustout \
Packit c4476c
    -addreject clientAuth -out sroot-clientAuth.pem
Packit c4476c
openssl x509 -in sroot-cert.pem -trustout \
Packit c4476c
    -addreject anyExtendedKeyUsage -out sroot-anyEKU.pem
Packit c4476c
openssl x509 -in sroot-cert.pem -trustout \
Packit c4476c
    -addtrust anyExtendedKeyUsage -out sroot+anyEKU.pem
Packit c4476c
Packit c4476c
# Primary intermediate ca: ca-cert
Packit c4476c
# ca variants: CA:false, key2, DN2, issuer2, expired
Packit c4476c
# trust variants: +serverAuth, -serverAuth, +clientAuth, -clientAuth, -anyEKU, +anyEKU
Packit c4476c
#
Packit c4476c
./mkcert.sh genca "CA" ca-key ca-cert root-key root-cert
Packit c4476c
./mkcert.sh genee "CA" ca-key ca-nonca root-key root-cert
Packit c4476c
./mkcert.sh gen_nonbc_ca "CA" ca-key ca-nonbc root-key root-cert
Packit c4476c
./mkcert.sh genca "CA" ca-key2 ca-cert2 root-key root-cert
Packit c4476c
./mkcert.sh genca "CA2" ca-key ca-name2 root-key root-cert
Packit c4476c
./mkcert.sh genca "CA" ca-key ca-root2 root-key2 root-cert2
Packit c4476c
DAYS=-1 ./mkcert.sh genca "CA" ca-key ca-expired root-key root-cert
Packit c4476c
#
Packit c4476c
openssl x509 -in ca-cert.pem -trustout \
Packit c4476c
    -addtrust serverAuth -out ca+serverAuth.pem
Packit c4476c
openssl x509 -in ca-cert.pem -trustout \
Packit c4476c
    -addreject serverAuth -out ca-serverAuth.pem
Packit c4476c
openssl x509 -in ca-cert.pem -trustout \
Packit c4476c
    -addtrust clientAuth -out ca+clientAuth.pem
Packit c4476c
openssl x509 -in ca-cert.pem -trustout \
Packit c4476c
    -addreject clientAuth -out ca-clientAuth.pem
Packit c4476c
openssl x509 -in ca-cert.pem -trustout \
Packit c4476c
    -addreject anyExtendedKeyUsage -out ca-anyEKU.pem
Packit c4476c
openssl x509 -in ca-cert.pem -trustout \
Packit c4476c
    -addtrust anyExtendedKeyUsage -out ca+anyEKU.pem
Packit c4476c
openssl x509 -in ca-nonca.pem -trustout \
Packit c4476c
    -addtrust serverAuth -out nca+serverAuth.pem
Packit c4476c
openssl x509 -in ca-nonca.pem -trustout \
Packit c4476c
    -addtrust serverAuth -out nca+anyEKU.pem
Packit c4476c
Packit c4476c
# Intermediate CA security variants:
Packit c4476c
# MD5 issuer signature,
Packit c4476c
OPENSSL_SIGALG=md5 \
Packit c4476c
./mkcert.sh genca "CA" ca-key ca-cert-md5 root-key root-cert
Packit c4476c
openssl x509 -in ca-cert-md5.pem -trustout \
Packit c4476c
    -addtrust anyExtendedKeyUsage -out ca-cert-md5-any.pem
Packit c4476c
# Issuer has 768-bit key
Packit c4476c
./mkcert.sh genca "CA" ca-key ca-cert-768i root-key-768 root-cert-768
Packit c4476c
# CA has 768-bit key
Packit c4476c
OPENSSL_KEYBITS=768 \
Packit c4476c
./mkcert.sh genca "CA" ca-key-768 ca-cert-768 root-key root-cert
Packit Service f3830c
# EC cert with explicit curve
Packit Service f3830c
./mkcert.sh genca "CA" ca-key-ec-explicit ca-cert-ec-explicit root-key root-cert
Packit Service f3830c
# EC cert with named curve
Packit Service f3830c
./mkcert.sh genca "CA" ca-key-ec-named ca-cert-ec-named root-key root-cert
Packit c4476c
Packit c4476c
# client intermediate ca: cca-cert
Packit c4476c
# trust variants: +serverAuth, -serverAuth, +clientAuth, -clientAuth
Packit c4476c
#
Packit c4476c
./mkcert.sh genca "CA" ca-key cca-cert root-key root-cert clientAuth
Packit c4476c
#
Packit c4476c
openssl x509 -in cca-cert.pem -trustout \
Packit c4476c
    -addtrust serverAuth -out cca+serverAuth.pem
Packit c4476c
openssl x509 -in cca-cert.pem -trustout \
Packit c4476c
    -addreject serverAuth -out cca-serverAuth.pem
Packit c4476c
openssl x509 -in cca-cert.pem -trustout \
Packit c4476c
    -addtrust clientAuth -out cca+clientAuth.pem
Packit c4476c
openssl x509 -in cca-cert.pem -trustout \
Packit c4476c
    -addtrust clientAuth -out cca-clientAuth.pem
Packit c4476c
openssl x509 -in cca-cert.pem -trustout \
Packit c4476c
    -addreject anyExtendedKeyUsage -out cca-anyEKU.pem
Packit c4476c
openssl x509 -in cca-cert.pem -trustout \
Packit c4476c
    -addtrust anyExtendedKeyUsage -out cca+anyEKU.pem
Packit c4476c
Packit c4476c
# server intermediate ca: sca-cert
Packit c4476c
# trust variants: +serverAuth, -serverAuth, +clientAuth, -clientAuth, -anyEKU, +anyEKU
Packit c4476c
#
Packit c4476c
./mkcert.sh genca "CA" ca-key sca-cert root-key root-cert serverAuth
Packit c4476c
#
Packit c4476c
openssl x509 -in sca-cert.pem -trustout \
Packit c4476c
    -addtrust serverAuth -out sca+serverAuth.pem
Packit c4476c
openssl x509 -in sca-cert.pem -trustout \
Packit c4476c
    -addreject serverAuth -out sca-serverAuth.pem
Packit c4476c
openssl x509 -in sca-cert.pem -trustout \
Packit c4476c
    -addtrust clientAuth -out sca+clientAuth.pem
Packit c4476c
openssl x509 -in sca-cert.pem -trustout \
Packit c4476c
    -addreject clientAuth -out sca-clientAuth.pem
Packit c4476c
openssl x509 -in sca-cert.pem -trustout \
Packit c4476c
    -addreject anyExtendedKeyUsage -out sca-anyEKU.pem
Packit c4476c
openssl x509 -in sca-cert.pem -trustout \
Packit c4476c
    -addtrust anyExtendedKeyUsage -out sca+anyEKU.pem
Packit c4476c
Packit c4476c
# Primary leaf cert: ee-cert
Packit c4476c
# ee variants: expired, issuer-key2, issuer-name2, bad-pathlen
Packit c4476c
# trust variants: +serverAuth, -serverAuth, +clientAuth, -clientAuth
Packit c4476c
# purpose variants: client
Packit c4476c
#
Packit c4476c
./mkcert.sh genee server.example ee-key ee-cert ca-key ca-cert
Packit c4476c
./mkcert.sh genee server.example ee-key ee-expired ca-key ca-cert -days -1
Packit c4476c
./mkcert.sh genee server.example ee-key ee-cert2 ca-key2 ca-cert2
Packit c4476c
./mkcert.sh genee server.example ee-key ee-name2 ca-key ca-name2
Packit c4476c
./mkcert.sh genee -p clientAuth server.example ee-key ee-client ca-key ca-cert
Packit c4476c
./mkcert.sh genee server.example ee-key ee-pathlen ca-key ca-cert \
Packit c4476c
    -extfile <(echo "basicConstraints=CA:FALSE,pathlen:0")
Packit c4476c
#
Packit c4476c
openssl x509 -in ee-cert.pem -trustout \
Packit c4476c
    -addtrust serverAuth -out ee+serverAuth.pem
Packit c4476c
openssl x509 -in ee-cert.pem -trustout \
Packit c4476c
    -addreject serverAuth -out ee-serverAuth.pem
Packit c4476c
openssl x509 -in ee-client.pem -trustout \
Packit c4476c
    -addtrust clientAuth -out ee+clientAuth.pem
Packit c4476c
openssl x509 -in ee-client.pem -trustout \
Packit c4476c
    -addreject clientAuth -out ee-clientAuth.pem
Packit c4476c
Packit c4476c
# Leaf cert security level variants
Packit c4476c
# MD5 issuer signature
Packit c4476c
OPENSSL_SIGALG=md5 \
Packit c4476c
./mkcert.sh genee server.example ee-key ee-cert-md5 ca-key ca-cert
Packit c4476c
# 768-bit issuer key
Packit c4476c
./mkcert.sh genee server.example ee-key ee-cert-768i ca-key-768 ca-cert-768
Packit c4476c
# 768-bit leaf key
Packit c4476c
OPENSSL_KEYBITS=768 \
Packit c4476c
./mkcert.sh genee server.example ee-key-768 ee-cert-768 ca-key ca-cert
Packit Service f3830c
# EC cert with explicit curve signed by named curve ca
Packit Service f3830c
./mkcert.sh genee server.example ee-key-ec-explicit ee-cert-ec-explicit ca-key-ec-named ca-cert-ec-named
Packit Service f3830c
# EC cert with named curve signed by explicit curve ca
Packit Service f3830c
./mkcert.sh genee server.example ee-key-ec-named-explicit \
Packit Service f3830c
    ee-cert-ec-named-explicit ca-key-ec-explicit ca-cert-ec-explicit
Packit Service f3830c
# EC cert with named curve signed by named curve ca
Packit Service f3830c
./mkcert.sh genee server.example ee-key-ec-named-named \
Packit Service f3830c
    ee-cert-ec-named-named ca-key-ec-named ca-cert-ec-named
Packit c4476c
Packit c4476c
# Proxy certificates, off of ee-client
Packit c4476c
# Start with some good ones
Packit c4476c
./mkcert.sh req pc1-key "0.CN = server.example" "1.CN = proxy 1" | \
Packit c4476c
    ./mkcert.sh genpc pc1-key pc1-cert ee-key ee-client \
Packit c4476c
                "language = id-ppl-anyLanguage" "pathlen = 1" "policy = text:AB"
Packit c4476c
./mkcert.sh req pc2-key "0.CN = server.example" "1.CN = proxy 1" "2.CN = proxy 2" | \
Packit c4476c
    ./mkcert.sh genpc pc2-key pc2-cert pc1-key pc1-cert \
Packit c4476c
                "language = id-ppl-anyLanguage" "pathlen = 0" "policy = text:AB"
Packit c4476c
# And now a couple of bad ones
Packit c4476c
# pc3: incorrect CN
Packit c4476c
./mkcert.sh req bad-pc3-key "0.CN = server.example" "1.CN = proxy 3" | \
Packit c4476c
    ./mkcert.sh genpc bad-pc3-key bad-pc3-cert pc1-key pc1-cert \
Packit c4476c
                "language = id-ppl-anyLanguage" "pathlen = 0" "policy = text:AB"
Packit c4476c
# pc4: incorrect pathlen
Packit c4476c
./mkcert.sh req bad-pc4-key "0.CN = server.example" "1.CN = proxy 1" "2.CN = proxy 4" | \
Packit c4476c
    ./mkcert.sh genpc bad-pc4-key bad-pc4-cert pc1-key pc1-cert \
Packit c4476c
                "language = id-ppl-anyLanguage" "pathlen = 1" "policy = text:AB"
Packit c4476c
# pc5: no policy
Packit c4476c
./mkcert.sh req pc5-key "0.CN = server.example" "1.CN = proxy 1" "2.CN = proxy 5" | \
Packit c4476c
    ./mkcert.sh genpc pc5-key pc5-cert pc1-key pc1-cert \
Packit c4476c
                "language = id-ppl-anyLanguage" "pathlen = 0"
Packit c4476c
# pc6: incorrect CN (made into a component of a multivalue RDN)
Packit c4476c
./mkcert.sh req bad-pc6-key "0.CN = server.example" "1.CN = proxy 1" "2.+CN = proxy 6" | \
Packit c4476c
    ./mkcert.sh genpc bad-pc6-key bad-pc6-cert pc1-key pc1-cert \
Packit c4476c
                "language = id-ppl-anyLanguage" "pathlen = 0" "policy = text:AB"
Packit c4476c
Packit c4476c
# Name constraints test certificates.
Packit c4476c
Packit c4476c
# NC CA1 only permits the host www.good.org and *.good.com email address
Packit c4476c
# good@good.org and *@good.com and IP addresses 127.0.0.1 and
Packit c4476c
# 192.168.0.0/16
Packit c4476c
Packit c4476c
NC="permitted;DNS:www.good.org, permitted;DNS:good.com,"
Packit c4476c
NC="$NC permitted;email:good@good.org, permitted;email:good.com,"
Packit c4476c
NC="$NC permitted;IP:127.0.0.1/255.255.255.255, permitted;IP:192.168.0.0/255.255.0.0"
Packit c4476c
Packit c4476c
NC=$NC ./mkcert.sh genca "Test NC CA 1" ncca1-key ncca1-cert root-key root-cert
Packit c4476c
Packit c4476c
# NC CA2 allows anything apart from hosts www.bad.org and *.bad.com
Packit c4476c
# and email addresses bad@bad.org and *@bad.com
Packit c4476c
Packit c4476c
NC="excluded;DNS:www.bad.org, excluded;DNS:bad.com,"
Packit c4476c
NC="$NC excluded;email:bad@bad.org, excluded;email:bad.com, "
Packit c4476c
NC="$NC excluded;IP:10.0.0.0/255.0.0.0"
Packit c4476c
Packit c4476c
NC=$NC ./mkcert.sh genca "Test NC CA 2" ncca2-key ncca2-cert root-key root-cert
Packit c4476c
Packit c4476c
# Name constraints subordinate CA. Adds www.good.net (which should be
Packit c4476c
# disallowed because parent CA doesn't permit it) adds ok.good.com
Packit c4476c
# (which should be allowed because parent allows *.good.com
Packit c4476c
# and now excludes bad.ok.good.com (allowed in permitted subtrees
Packit c4476c
# but explicitly excluded).
Packit c4476c
Packit c4476c
NC="permitted;DNS:www.good.net, permitted;DNS:ok.good.com, "
Packit c4476c
NC="$NC excluded;DNS:bad.ok.good.com"
Packit c4476c
NC=$NC ./mkcert.sh genca "Test NC sub CA" ncca3-key ncca3-cert \
Packit c4476c
        ncca1-key ncca1-cert
Packit c4476c
Packit c4476c
# all subjectAltNames allowed by CA1.  Some CNs are not!
Packit c4476c
Packit c4476c
./mkcert.sh req alt1-key "O = Good NC Test Certificate 1" \
Packit c4476c
    "1.CN=www.example.net" "2.CN=Joe Bloggs" | \
Packit c4476c
    ./mkcert.sh geneealt alt1-key alt1-cert ncca1-key ncca1-cert \
Packit c4476c
    "DNS.1 = www.good.org" "DNS.2 = any.good.com" \
Packit c4476c
    "email.1 = good@good.org" "email.2 = any@good.com" \
Packit c4476c
    "IP = 127.0.0.1" "IP = 192.168.0.1"
Packit c4476c
Packit c4476c
# all DNS-like CNs allowed by CA1, no DNS SANs.
Packit c4476c
Packit c4476c
./mkcert.sh req goodcn1-key "O = Good NC Test Certificate 1" \
Packit c4476c
    "1.CN=www.good.org" "2.CN=any.good.com" \
Packit c4476c
    "3.CN=not..dns" "4.CN=not@dns" "5.CN=not-.dns" "6.CN=not.dns." | \
Packit c4476c
    ./mkcert.sh geneealt goodcn1-key goodcn1-cert ncca1-key ncca1-cert \
Packit c4476c
    "IP = 127.0.0.1" "IP = 192.168.0.1"
Packit c4476c
Packit c4476c
# Some DNS-like CNs not permitted by CA1, no DNS SANs.
Packit c4476c
Packit c4476c
./mkcert.sh req badcn1-key "O = Good NC Test Certificate 1" \
Packit c4476c
    "1.CN=www.good.org" "3.CN=bad.net" | \
Packit c4476c
    ./mkcert.sh geneealt badcn1-key badcn1-cert ncca1-key ncca1-cert \
Packit c4476c
    "IP = 127.0.0.1" "IP = 192.168.0.1"
Packit c4476c
Packit c4476c
# no subjectAltNames excluded by CA2.
Packit c4476c
Packit c4476c
./mkcert.sh req alt2-key "O = Good NC Test Certificate 2" | \
Packit c4476c
    ./mkcert.sh geneealt alt2-key alt2-cert ncca2-key ncca2-cert \
Packit c4476c
    "DNS.1 = www.anything.org" "DNS.2 = any.other.com" \
Packit c4476c
    "email.1 = other@bad.org" "email.2 = any@something.com"
Packit c4476c
Packit c4476c
# hostname other.good.org which is not allowed by CA1.
Packit c4476c
Packit c4476c
./mkcert.sh req badalt1-key "O = Bad NC Test Certificate 1" | \
Packit c4476c
    ./mkcert.sh geneealt badalt1-key badalt1-cert ncca1-key ncca1-cert \
Packit c4476c
    "DNS.1 = other.good.org" "DNS.2 = any.good.com" \
Packit c4476c
    "email.1 = good@good.org" "email.2 = any@good.com"
Packit c4476c
Packit c4476c
# any.bad.com is excluded by CA2.
Packit c4476c
Packit c4476c
./mkcert.sh req badalt2-key 'O = Bad NC Test Certificate 2' | \
Packit c4476c
    ./mkcert.sh geneealt badalt2-key badalt2-cert ncca2-key ncca2-cert \
Packit c4476c
    "DNS.1 = www.good.org" "DNS.2 = any.bad.com" \
Packit c4476c
    "email.1 = good@good.org" "email.2 = any@good.com"
Packit c4476c
Packit c4476c
# other@good.org not permitted by CA1
Packit c4476c
Packit c4476c
./mkcert.sh req badalt3-key "O = Bad NC Test Certificate 3" | \
Packit c4476c
    ./mkcert.sh geneealt badalt3-key badalt1-cert ncca1-key ncca1-cert \
Packit c4476c
    "DNS.1 = www.good.org" "DNS.2 = any.good.com" \
Packit c4476c
    "email.1 = other@good.org" "email.2 = any@good.com"
Packit c4476c
Packit c4476c
# all subject alt names OK but subject email address not allowed by CA1.
Packit c4476c
Packit c4476c
./mkcert.sh req badalt4-key 'O = Bad NC Test Certificate 4' \
Packit c4476c
    "emailAddress = any@other.com" | \
Packit c4476c
    ./mkcert.sh geneealt badalt4-key badalt4-cert ncca1-key ncca1-cert \
Packit c4476c
    "DNS.1 = www.good.org" "DNS.2 = any.good.com" \
Packit c4476c
    "email.1 = good@good.org" "email.2 = any@good.com"
Packit c4476c
Packit c4476c
# IP address not allowed by CA1
Packit c4476c
./mkcert.sh req badalt5-key "O = Bad NC Test Certificate 5" | \
Packit c4476c
    ./mkcert.sh geneealt badalt5-key badalt5-cert ncca1-key ncca1-cert \
Packit c4476c
    "DNS.1 = www.good.org" "DNS.2 = any.good.com" \
Packit c4476c
    "email.1 = good@good.org" "email.2 = any@good.com" \
Packit c4476c
    "IP = 127.0.0.2"
Packit c4476c
Packit c4476c
# No DNS-ID SANs and subject CN not allowed by CA1.
Packit c4476c
./mkcert.sh req badalt6-key "O = Bad NC Test Certificate 6" \
Packit c4476c
    "1.CN=other.good.org" "2.CN=Joe Bloggs" "3.CN=any.good.com" | \
Packit c4476c
    ./mkcert.sh geneealt badalt6-key badalt6-cert ncca1-key ncca1-cert \
Packit c4476c
    "email.1 = good@good.org" "email.2 = any@good.com" \
Packit c4476c
    "IP = 127.0.0.1" "IP = 192.168.0.1"
Packit c4476c
Packit c4476c
# No DNS-ID SANS and subject CN not allowed by CA1, BMPSTRING
Packit c4476c
REQMASK=MASK:0x800 ./mkcert.sh req badalt7-key "O = Bad NC Test Certificate 7" \
Packit c4476c
    "1.CN=other.good.org" "2.CN=Joe Bloggs" "3.CN=any.good.com" | \
Packit c4476c
    ./mkcert.sh geneealt badalt7-key badalt7-cert ncca1-key ncca1-cert \
Packit c4476c
    "email.1 = good@good.org" "email.2 = any@good.com" \
Packit c4476c
    "IP = 127.0.0.1" "IP = 192.168.0.1"
Packit c4476c
Packit c4476c
# all subjectAltNames allowed by chain
Packit c4476c
Packit c4476c
./mkcert.sh req alt3-key "O = Good NC Test Certificate 3" \
Packit c4476c
    "1.CN=www.ok.good.com" "2.CN=Joe Bloggs" | \
Packit c4476c
    ./mkcert.sh geneealt alt3-key alt3-cert ncca3-key ncca3-cert \
Packit c4476c
    "DNS.1 = www.ok.good.com" \
Packit c4476c
    "email.1 = good@good.org" "email.2 = any@good.com" \
Packit c4476c
    "IP = 127.0.0.1" "IP = 192.168.0.1"
Packit c4476c
Packit c4476c
# www.good.net allowed by parent CA but not parent of parent
Packit c4476c
Packit c4476c
./mkcert.sh req badalt8-key "O = Bad NC Test Certificate 8" \
Packit c4476c
    "1.CN=www.good.com" "2.CN=Joe Bloggs" | \
Packit c4476c
    ./mkcert.sh geneealt badalt8-key badalt8-cert ncca3-key ncca3-cert \
Packit c4476c
    "DNS.1 = www.ok.good.com" "DNS.2 = www.good.net" \
Packit c4476c
    "email.1 = good@good.org" "email.2 = any@good.com" \
Packit c4476c
    "IP = 127.0.0.1" "IP = 192.168.0.1"
Packit c4476c
Packit c4476c
# other.good.com not allowed by parent CA but allowed by parent of parent
Packit c4476c
Packit c4476c
./mkcert.sh req badalt9-key "O = Bad NC Test Certificate 9" \
Packit c4476c
    "1.CN=www.good.com" "2.CN=Joe Bloggs" | \
Packit c4476c
    ./mkcert.sh geneealt badalt9-key badalt9-cert ncca3-key ncca3-cert \
Packit c4476c
    "DNS.1 = www.good.com" "DNS.2 = other.good.com" \
Packit c4476c
    "email.1 = good@good.org" "email.2 = any@good.com" \
Packit c4476c
    "IP = 127.0.0.1" "IP = 192.168.0.1"
Packit c4476c
Packit c4476c
# www.bad.net excluded by parent CA.
Packit c4476c
Packit c4476c
./mkcert.sh req badalt10-key "O = Bad NC Test Certificate 10" \
Packit c4476c
    "1.CN=www.ok.good.com" "2.CN=Joe Bloggs" | \
Packit c4476c
    ./mkcert.sh geneealt badalt10-key badalt10-cert ncca3-key ncca3-cert \
Packit c4476c
    "DNS.1 = www.ok.good.com" "DNS.2 = bad.ok.good.com" \
Packit c4476c
    "email.1 = good@good.org" "email.2 = any@good.com" \
Packit c4476c
    "IP = 127.0.0.1" "IP = 192.168.0.1"
Packit c4476c
Packit c4476c
# RSA-PSS signatures
Packit c4476c
# SHA1
Packit c4476c
./mkcert.sh genee PSS-SHA1 ee-key ee-pss-sha1-cert ca-key ca-cert \
Packit c4476c
    -sha1 -sigopt rsa_padding_mode:pss -sigopt rsa_pss_saltlen:digest
Packit c4476c
# SHA256
Packit c4476c
./mkcert.sh genee PSS-SHA256 ee-key ee-pss-sha256-cert ca-key ca-cert \
Packit c4476c
    -sha256 -sigopt rsa_padding_mode:pss -sigopt rsa_pss_saltlen:digest
Packit c4476c
Packit c4476c
OPENSSL_KEYALG=ec OPENSSL_KEYBITS=brainpoolP256r1 ./mkcert.sh genee \
Packit c4476c
    "Server ECDSA brainpoolP256r1 cert" server-ecdsa-brainpoolP256r1-key \
Packit c4476c
    server-ecdsa-brainpoolP256r1-cert rootkey rootcert
Packit c4476c
Packit c4476c
openssl req -new -nodes -subj "/CN=localhost" \
Packit c4476c
    -newkey rsa-pss -keyout server-pss-restrict-key.pem \
Packit c4476c
    -pkeyopt rsa_pss_keygen_md:sha256 -pkeyopt rsa_pss_keygen_saltlen:32 | \
Packit c4476c
    ./mkcert.sh geneenocsr "Server RSA-PSS restricted cert" \
Packit c4476c
    server-pss-restrict-cert rootkey rootcert
Packit c4476c
Packit c4476c
OPENSSL_SIGALG=ED448 OPENSSL_KEYALG=ed448 ./mkcert.sh genroot "Root Ed448" \
Packit c4476c
    root-ed448-key root-ed448-cert
Packit c4476c
OPENSSL_SIGALG=ED448 OPENSSL_KEYALG=ed448 ./mkcert.sh genee ed448 \
Packit c4476c
    server-ed448-key server-ed448-cert root-ed448-key root-ed448-cert