blob: 10f471800e4746ea0d12fa1023fd0268b8b5f21a [file] [log] [blame]
Jean-Paul Calderone8671c852011-03-02 19:26:20 -05001# Copyright (c) Jean-Paul Calderone
2# See LICENSE file for details.
Jean-Paul Calderone8b63d452008-03-21 18:31:12 -04003
Jean-Paul Calderoned8782ad2008-03-04 23:39:59 -05004"""
Jonathan Ballet648875f2011-07-16 14:14:58 +09005Unit tests for :py:mod:`OpenSSL.crypto`.
Jean-Paul Calderoned8782ad2008-03-04 23:39:59 -05006"""
7
Alex Chanb00ede22017-01-30 07:24:40 +00008from warnings import simplefilter
Jean-Paul Calderone0b88b6a2009-07-05 12:44:41 -04009
Alex Gaynor4b9c96a2014-08-14 09:51:48 -070010import base64
11import os
12import re
Jean-Paul Calderone62ca8da2010-08-11 19:58:08 -040013from subprocess import PIPE, Popen
Rick Dean47262da2009-07-08 16:17:17 -050014from datetime import datetime, timedelta
Jean-Paul Calderoned8782ad2008-03-04 23:39:59 -050015
Alex Gaynor791212d2015-09-05 15:46:08 -040016import pytest
17
Alex Gaynore7f51982016-09-11 11:48:14 -040018from six import binary_type
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -050019
Paul Kehrer72d968b2016-07-29 15:31:04 +080020from cryptography.hazmat.backends.openssl.backend import backend
21from cryptography.hazmat.primitives import serialization
22from cryptography.hazmat.primitives.asymmetric import rsa
23
Jean-Paul Calderoned8782ad2008-03-04 23:39:59 -050024from OpenSSL.crypto import TYPE_RSA, TYPE_DSA, Error, PKey, PKeyType
Jean-Paul Calderone78381d22008-03-06 23:35:22 -050025from OpenSSL.crypto import X509, X509Type, X509Name, X509NameType
Alex Gaynor31287502015-09-05 16:11:27 -040026from OpenSSL.crypto import (
Dan Sully44e767a2016-06-04 18:05:27 -070027 X509Store,
28 X509StoreFlags,
29 X509StoreType,
30 X509StoreContext,
31 X509StoreContextError
Alex Gaynor31287502015-09-05 16:11:27 -040032)
Stephen Holsapple0d9815f2014-08-27 19:36:53 -070033from OpenSSL.crypto import X509Req, X509ReqType
Jean-Paul Calderonee7db4b42008-12-31 13:39:24 -050034from OpenSSL.crypto import X509Extension, X509ExtensionType
Rick Dean5b7b6372009-04-01 11:34:06 -050035from OpenSSL.crypto import load_certificate, load_privatekey
Cory Benfield6492f7c2015-10-27 16:57:58 +090036from OpenSSL.crypto import load_publickey, dump_publickey
Jean-Paul Calderonef17e4212009-04-01 14:21:40 -040037from OpenSSL.crypto import FILETYPE_PEM, FILETYPE_ASN1, FILETYPE_TEXT
Jean-Paul Calderone71919862009-04-01 13:01:19 -040038from OpenSSL.crypto import dump_certificate, load_certificate_request
39from OpenSSL.crypto import dump_certificate_request, dump_privatekey
Alex Chanb00ede22017-01-30 07:24:40 +000040from OpenSSL.crypto import PKCS7, PKCS7Type, load_pkcs7_data
Jean-Paul Calderone9178ee62010-01-25 17:55:30 -050041from OpenSSL.crypto import PKCS12, PKCS12Type, load_pkcs12
Dominic Chenf05b2122015-10-13 16:32:35 +000042from OpenSSL.crypto import CRL, Revoked, dump_crl, load_crl
Jean-Paul Calderonedc138fa2009-06-27 14:32:07 -040043from OpenSSL.crypto import NetscapeSPKI, NetscapeSPKIType
Jean-Paul Calderonec09fd582014-04-18 22:00:10 -040044from OpenSSL.crypto import (
45 sign, verify, get_elliptic_curve, get_elliptic_curves)
Alex Chan63ef9bc2016-12-19 12:02:06 +000046from OpenSSL._util import native
Hynek Schlawackf0e66852015-10-16 20:18:38 +020047
Alex Chanb00ede22017-01-30 07:24:40 +000048from .util import EqualityTestsMixin, is_consistent_type, WARNING_TYPE_EXPECTED
Jean-Paul Calderoneadd7bf02010-08-22 17:38:30 -040049
Alex Gaynoraceb3e22015-09-05 12:00:22 -040050
Jean-Paul Calderone9da338d2011-05-04 11:40:54 -040051def normalize_privatekey_pem(pem):
52 return dump_privatekey(FILETYPE_PEM, load_privatekey(FILETYPE_PEM, pem))
53
Jean-Paul Calderoneadd7bf02010-08-22 17:38:30 -040054
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -050055GOOD_CIPHER = "blowfish"
56BAD_CIPHER = "zippers"
57
Anthony Alba2ce737f2015-12-04 11:04:56 +080058GOOD_DIGEST = "SHA1"
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -050059BAD_DIGEST = "monkeys"
60
Alex Gaynore7f51982016-09-11 11:48:14 -040061root_cert_pem = b"""-----BEGIN CERTIFICATE-----
Rick Dean94e46fd2009-07-18 14:51:24 -050062MIIC7TCCAlagAwIBAgIIPQzE4MbeufQwDQYJKoZIhvcNAQEFBQAwWDELMAkGA1UE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78-----END CERTIFICATE-----
Alex Gaynore7f51982016-09-11 11:48:14 -040079"""
Rick Dean94e46fd2009-07-18 14:51:24 -050080
Alex Gaynore7f51982016-09-11 11:48:14 -040081root_key_pem = b"""-----BEGIN RSA PRIVATE KEY-----
Rick Dean94e46fd2009-07-18 14:51:24 -050082MIICXQIBAAKBgQD5mkLpi7q6ROdu7khB3S9aanA0Zls7vvfGOmB80/yeylhGpsjA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95-----END RSA PRIVATE KEY-----
Alex Gaynore7f51982016-09-11 11:48:14 -040096"""
Rick Dean94e46fd2009-07-18 14:51:24 -050097
Alex Gaynore7f51982016-09-11 11:48:14 -040098intermediate_cert_pem = b"""-----BEGIN CERTIFICATE-----
Stephen Holsapple0d9815f2014-08-27 19:36:53 -070099MIICVzCCAcCgAwIBAgIRAMPzhm6//0Y/g2pmnHR2C4cwDQYJKoZIhvcNAQENBQAw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112-----END CERTIFICATE-----
Alex Gaynore7f51982016-09-11 11:48:14 -0400113"""
Stephen Holsapple0d9815f2014-08-27 19:36:53 -0700114
Alex Gaynore7f51982016-09-11 11:48:14 -0400115intermediate_key_pem = b"""-----BEGIN RSA PRIVATE KEY-----
Stephen Holsapple0d9815f2014-08-27 19:36:53 -0700116MIICWwIBAAKBgQDYcEQw5lfbEQRjr5Yy4yxAHGV0b9Al+Lmu7wLHMkZ/ZMmKFGIb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129-----END RSA PRIVATE KEY-----
Alex Gaynore7f51982016-09-11 11:48:14 -0400130"""
Stephen Holsapple0d9815f2014-08-27 19:36:53 -0700131
Alex Gaynore7f51982016-09-11 11:48:14 -0400132server_cert_pem = b"""-----BEGIN CERTIFICATE-----
Rick Dean94e46fd2009-07-18 14:51:24 -0500133MIICKDCCAZGgAwIBAgIJAJn/HpR21r/8MA0GCSqGSIb3DQEBBQUAMFgxCzAJBgNV
134BAYTAlVTMQswCQYDVQQIEwJJTDEQMA4GA1UEBxMHQ2hpY2FnbzEQMA4GA1UEChMH
135VGVzdGluZzEYMBYGA1UEAxMPVGVzdGluZyBSb290IENBMCIYDzIwMDkwMzI1MTIz
136NzUzWhgPMjAxNzA2MTExMjM3NTNaMBgxFjAUBgNVBAMTDWxvdmVseSBzZXJ2ZXIw
137gZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAL6m+G653V0tpBC/OKl22VxOi2Cv
138lK4TYu9LHSDP9uDVTe7V5D5Tl6qzFoRRx5pfmnkqT5B+W9byp2NU3FC5hLm5zSAr
139b45meUhjEJ/ifkZgbNUjHdBIGP9MAQUHZa5WKdkGIJvGAvs8UzUqlr4TBWQIB24+
140lJ+Ukk/CRgasrYwdAgMBAAGjNjA0MB0GA1UdDgQWBBS4kC7Ij0W1TZXZqXQFAM2e
141gKEG2DATBgNVHSUEDDAKBggrBgEFBQcDATANBgkqhkiG9w0BAQUFAAOBgQBh30Li
142dJ+NlxIOx5343WqIBka3UbsOb2kxWrbkVCrvRapCMLCASO4FqiKWM+L0VDBprqIp
1432mgpFQ6FHpoIENGvJhdEKpptQ5i7KaGhnDNTfdy3x1+h852G99f1iyj0RmbuFcM8
144uzujnS8YXWvM7DM1Ilozk4MzPug8jzFp5uhKCQ==
145-----END CERTIFICATE-----
Alex Gaynore7f51982016-09-11 11:48:14 -0400146"""
Rick Dean94e46fd2009-07-18 14:51:24 -0500147
Alex Gaynore7f51982016-09-11 11:48:14 -0400148server_key_pem = normalize_privatekey_pem(b"""-----BEGIN RSA PRIVATE KEY-----
Rick Dean94e46fd2009-07-18 14:51:24 -0500149MIICWwIBAAKBgQC+pvhuud1dLaQQvzipdtlcTotgr5SuE2LvSx0gz/bg1U3u1eQ+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162-----END RSA PRIVATE KEY-----
Alex Gaynore7f51982016-09-11 11:48:14 -0400163""")
Rick Dean94e46fd2009-07-18 14:51:24 -0500164
Alex Gaynore7f51982016-09-11 11:48:14 -0400165intermediate_server_cert_pem = b"""-----BEGIN CERTIFICATE-----
Stephen Holsapple0d9815f2014-08-27 19:36:53 -0700166MIICWDCCAcGgAwIBAgIRAPQFY9jfskSihdiNSNdt6GswDQYJKoZIhvcNAQENBQAw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179-----END CERTIFICATE-----
Alex Gaynore7f51982016-09-11 11:48:14 -0400180"""
Stephen Holsapple0d9815f2014-08-27 19:36:53 -0700181
Alex Gaynore7f51982016-09-11 11:48:14 -0400182intermediate_server_key_pem = b"""-----BEGIN RSA PRIVATE KEY-----
Stephen Holsapple0d9815f2014-08-27 19:36:53 -0700183MIICXAIBAAKBgQCqklnKB37DV9os6vWI4CZsGHHlJlZxMJn9mMdBMkzsa49PrbhC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196-----END RSA PRIVATE KEY-----
Alex Gaynore7f51982016-09-11 11:48:14 -0400197"""
Stephen Holsapple0d9815f2014-08-27 19:36:53 -0700198
Alex Gaynore7f51982016-09-11 11:48:14 -0400199client_cert_pem = b"""-----BEGIN CERTIFICATE-----
Rick Dean94e46fd2009-07-18 14:51:24 -0500200MIICJjCCAY+gAwIBAgIJAKxpFI5lODkjMA0GCSqGSIb3DQEBBQUAMFgxCzAJBgNV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212-----END CERTIFICATE-----
Alex Gaynore7f51982016-09-11 11:48:14 -0400213"""
Rick Dean94e46fd2009-07-18 14:51:24 -0500214
Alex Gaynore7f51982016-09-11 11:48:14 -0400215client_key_pem = normalize_privatekey_pem(b"""-----BEGIN RSA PRIVATE KEY-----
Rick Dean94e46fd2009-07-18 14:51:24 -0500216MIICXgIBAAKBgQDAZh/SRtNm5ntMT4qb6YzEpTroMlq2rn+GrRHRiZ+xkCw/CGNh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229-----END RSA PRIVATE KEY-----
Alex Gaynore7f51982016-09-11 11:48:14 -0400230""")
Jean-Paul Calderone828c9cb2008-04-26 18:06:54 -0400231
Alex Gaynore7f51982016-09-11 11:48:14 -0400232cleartextCertificatePEM = b"""-----BEGIN CERTIFICATE-----
Jean-Paul Calderone20131f52009-04-01 12:05:45 -0400233MIIC7TCCAlagAwIBAgIIPQzE4MbeufQwDQYJKoZIhvcNAQEFBQAwWDELMAkGA1UE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249-----END CERTIFICATE-----
Alex Gaynore7f51982016-09-11 11:48:14 -0400250"""
Jean-Paul Calderone828c9cb2008-04-26 18:06:54 -0400251
Alex Gaynore7f51982016-09-11 11:48:14 -0400252cleartextPrivateKeyPEM = normalize_privatekey_pem(b"""\
Jean-Paul Calderoned50d2042011-05-04 17:00:49 -0400253-----BEGIN RSA PRIVATE KEY-----
Jean-Paul Calderone20131f52009-04-01 12:05:45 -0400254MIICXQIBAAKBgQD5mkLpi7q6ROdu7khB3S9aanA0Zls7vvfGOmB80/yeylhGpsjA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267-----END RSA PRIVATE KEY-----
Alex Gaynore7f51982016-09-11 11:48:14 -0400268""")
Jean-Paul Calderone828c9cb2008-04-26 18:06:54 -0400269
Alex Gaynore7f51982016-09-11 11:48:14 -0400270cleartextCertificateRequestPEM = b"""-----BEGIN CERTIFICATE REQUEST-----
Jean-Paul Calderoneadd7bf02010-08-22 17:38:30 -0400271MIIBnjCCAQcCAQAwXjELMAkGA1UEBhMCVVMxCzAJBgNVBAgTAklMMRAwDgYDVQQH
272EwdDaGljYWdvMRcwFQYDVQQKEw5NeSBDb21wYW55IEx0ZDEXMBUGA1UEAxMORnJl
273ZGVyaWNrIERlYW4wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANp6Y17WzKSw
274BsUWkXdqg6tnXy8H8hA1msCMWpc+/2KJ4mbv5NyD6UD+/SqagQqulPbF/DFea9nA
275E0zhmHJELcM8gUTIlXv/cgDWnmK4xj8YkjVUiCdqKRAKeuzLG1pGmwwF5lGeJpXN
276xQn5ecR0UYSOWj6TTGXB9VyUMQzCClcBAgMBAAGgADANBgkqhkiG9w0BAQUFAAOB
277gQAAJGuF/R/GGbeC7FbFW+aJgr9ee0Xbl6nlhu7pTe67k+iiKT2dsl2ti68MVTnu
278Vrb3HUNqOkiwsJf6kCtq5oPn3QVYzTa76Dt2y3Rtzv6boRSlmlfrgS92GNma8JfR
279oICQk3nAudi6zl1Dix3BCv1pUp5KMtGn3MeDEi6QFGy2rA==
280-----END CERTIFICATE REQUEST-----
Alex Gaynore7f51982016-09-11 11:48:14 -0400281"""
Rick Dean5b7b6372009-04-01 11:34:06 -0500282
Alex Gaynore7f51982016-09-11 11:48:14 -0400283encryptedPrivateKeyPEM = b"""-----BEGIN RSA PRIVATE KEY-----
Jean-Paul Calderone20131f52009-04-01 12:05:45 -0400284Proc-Type: 4,ENCRYPTED
285DEK-Info: DES-EDE3-CBC,9573604A18579E9E
Jean-Paul Calderone5ef86512008-04-26 19:06:28 -0400286
Jean-Paul Calderone20131f52009-04-01 12:05:45 -0400287SHOho56WxDkT0ht10UTeKc0F5u8cqIa01kzFAmETw0MAs8ezYtK15NPdCXUm3X/2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300-----END RSA PRIVATE KEY-----
Alex Gaynore7f51982016-09-11 11:48:14 -0400301"""
Jean-Paul Calderone55ec1712009-05-13 14:14:30 -0400302
Alex Gaynore7f51982016-09-11 11:48:14 -0400303encryptedPrivateKeyPEMPassphrase = b"foobar"
Jean-Paul Calderone828c9cb2008-04-26 18:06:54 -0400304
Cory Benfield6492f7c2015-10-27 16:57:58 +0900305
Alex Gaynore7f51982016-09-11 11:48:14 -0400306cleartextPublicKeyPEM = b"""-----BEGIN PUBLIC KEY-----
Cory Benfield6492f7c2015-10-27 16:57:58 +0900307MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxszlc+b71LvlLS0ypt/l
308gT/JzSVJtnEqw9WUNGeiChywX2mmQLHEt7KP0JikqUFZOtPclNY823Q4pErMTSWC
30990qlUxI47vNJbXGRfmO2q6Zfw6SE+E9iUb74xezbOJLjBuUIkQzEKEFV+8taiRV+
310ceg1v01yCT2+OjhQW3cxG42zxyRFmqesbQAUWgS3uhPrUQqYQUEiTmVhh4FBUKZ5
311XIneGUpX1S7mXRxTLH6YzRoGFqRoc9A0BBNcoXHTWnxV215k4TeHMFYE5RG0KYAS
3128Xk5iKICEXwnZreIt3jyygqoOKsKZMK/Zl2VhMGhJR6HXRpQCyASzEG7bgtROLhL
313ywIDAQAB
314-----END PUBLIC KEY-----
Alex Gaynore7f51982016-09-11 11:48:14 -0400315"""
Cory Benfield6492f7c2015-10-27 16:57:58 +0900316
Jean-Paul Calderonedc138fa2009-06-27 14:32:07 -0400317# Some PKCS#7 stuff. Generated with the openssl command line:
318#
319# openssl crl2pkcs7 -inform pem -outform pem -certfile s.pem -nocrl
320#
321# with a certificate and key (but the key should be irrelevant) in s.pem
Alex Gaynore7f51982016-09-11 11:48:14 -0400322pkcs7Data = b"""\
Jean-Paul Calderonedc138fa2009-06-27 14:32:07 -0400323-----BEGIN PKCS7-----
324MIIDNwYJKoZIhvcNAQcCoIIDKDCCAyQCAQExADALBgkqhkiG9w0BBwGgggMKMIID
325BjCCAm+gAwIBAgIBATANBgkqhkiG9w0BAQQFADB7MQswCQYDVQQGEwJTRzERMA8G
326A1UEChMITTJDcnlwdG8xFDASBgNVBAsTC00yQ3J5cHRvIENBMSQwIgYDVQQDExtN
327MkNyeXB0byBDZXJ0aWZpY2F0ZSBNYXN0ZXIxHTAbBgkqhkiG9w0BCQEWDm5ncHNA
328cG9zdDEuY29tMB4XDTAwMDkxMDA5NTEzMFoXDTAyMDkxMDA5NTEzMFowUzELMAkG
329A1UEBhMCU0cxETAPBgNVBAoTCE0yQ3J5cHRvMRIwEAYDVQQDEwlsb2NhbGhvc3Qx
330HTAbBgkqhkiG9w0BCQEWDm5ncHNAcG9zdDEuY29tMFwwDQYJKoZIhvcNAQEBBQAD
331SwAwSAJBAKy+e3dulvXzV7zoTZWc5TzgApr8DmeQHTYC8ydfzH7EECe4R1Xh5kwI
332zOuuFfn178FBiS84gngaNcrFi0Z5fAkCAwEAAaOCAQQwggEAMAkGA1UdEwQCMAAw
333LAYJYIZIAYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0G
334A1UdDgQWBBTPhIKSvnsmYsBVNWjj0m3M2z0qVTCBpQYDVR0jBIGdMIGagBT7hyNp
33565w6kxXlxb8pUU/+7Sg4AaF/pH0wezELMAkGA1UEBhMCU0cxETAPBgNVBAoTCE0y
336Q3J5cHRvMRQwEgYDVQQLEwtNMkNyeXB0byBDQTEkMCIGA1UEAxMbTTJDcnlwdG8g
337Q2VydGlmaWNhdGUgTWFzdGVyMR0wGwYJKoZIhvcNAQkBFg5uZ3BzQHBvc3QxLmNv
338bYIBADANBgkqhkiG9w0BAQQFAAOBgQA7/CqT6PoHycTdhEStWNZde7M/2Yc6BoJu
339VwnW8YxGO8Sn6UJ4FeffZNcYZddSDKosw8LtPOeWoK3JINjAk5jiPQ2cww++7QGG
340/g5NDjxFZNDJP1dGiLAxPW6JXwov4v0FmdzfLOZ01jDcgQQZqEpYlgpuI5JEWUQ9
341Ho4EzbYCOaEAMQA=
342-----END PKCS7-----
Alex Gaynore7f51982016-09-11 11:48:14 -0400343"""
Jean-Paul Calderonedc138fa2009-06-27 14:32:07 -0400344
Alex Gaynor8fa1dd62014-08-14 09:57:51 -0700345pkcs7DataASN1 = base64.b64decode(b"""
Alex Gaynor4b9c96a2014-08-14 09:51:48 -0700346MIIDNwYJKoZIhvcNAQcCoIIDKDCCAyQCAQExADALBgkqhkiG9w0BBwGgggMKMIID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Alex Gaynor8fa1dd62014-08-14 09:57:51 -0700364""")
Alex Gaynor4b9c96a2014-08-14 09:51:48 -0700365
Alex Gaynore7f51982016-09-11 11:48:14 -0400366crlData = b"""\
Jean-Paul Calderone3eb5cc72010-01-30 15:24:40 -0500367-----BEGIN X509 CRL-----
368MIIBWzCBxTANBgkqhkiG9w0BAQQFADBYMQswCQYDVQQGEwJVUzELMAkGA1UECBMC
369SUwxEDAOBgNVBAcTB0NoaWNhZ28xEDAOBgNVBAoTB1Rlc3RpbmcxGDAWBgNVBAMT
370D1Rlc3RpbmcgUm9vdCBDQRcNMDkwNzI2MDQzNDU2WhcNMTIwOTI3MDI0MTUyWjA8
371MBUCAgOrGA8yMDA5MDcyNTIzMzQ1NlowIwICAQAYDzIwMDkwNzI1MjMzNDU2WjAM
372MAoGA1UdFQQDCgEEMA0GCSqGSIb3DQEBBAUAA4GBAEBt7xTs2htdD3d4ErrcGAw1
3734dKcVnIWTutoI7xxen26Wwvh8VCsT7i/UeP+rBl9rC/kfjWjzQk3/zleaarGTpBT
3740yp4HXRFFoRhhSE/hP+eteaPXRgrsNRLHe9ZDd69wmh7J1wMDb0m81RG7kqcbsid
375vrzEeLDRiiPl92dyyWmu
376-----END X509 CRL-----
Alex Gaynore7f51982016-09-11 11:48:14 -0400377"""
Jean-Paul Calderonee890db32010-08-22 16:55:15 -0400378
Alex Gaynore7f51982016-09-11 11:48:14 -0400379crlDataUnsupportedExtension = b"""\
Paul Kehrer5e3dd4c2016-03-11 09:58:28 -0400380-----BEGIN X509 CRL-----
381MIIGRzCCBS8CAQIwDQYJKoZIhvcNAQELBQAwJzELMAkGA1UEBhMCVVMxGDAWBgNV
382BAMMD2NyeXB0b2dyYXBoeS5pbxgPMjAxNTAxMDEwMDAwMDBaGA8yMDE2MDEwMTAw
383MDAwMFowggTOMBQCAQAYDzIwMTUwMTAxMDAwMDAwWjByAgEBGA8yMDE1MDEwMTAw
384MDAwMFowXDAYBgNVHRgEERgPMjAxNTAxMDEwMDAwMDBaMDQGA1UdHQQtMCukKTAn
385MQswCQYDVQQGEwJVUzEYMBYGA1UEAwwPY3J5cHRvZ3JhcGh5LmlvMAoGA1UdFQQD
386CgEAMHICAQIYDzIwMTUwMTAxMDAwMDAwWjBcMBgGA1UdGAQRGA8yMDE1MDEwMTAw
387MDAwMFowNAYDVR0dBC0wK6QpMCcxCzAJBgNVBAYTAlVTMRgwFgYDVQQDDA9jcnlw
388dG9ncmFwaHkuaW8wCgYDVR0VBAMKAQEwcgIBAxgPMjAxNTAxMDEwMDAwMDBaMFww
389GAYDVR0YBBEYDzIwMTUwMTAxMDAwMDAwWjA0BgNVHR0ELTArpCkwJzELMAkGA1UE
390BhMCVVMxGDAWBgNVBAMMD2NyeXB0b2dyYXBoeS5pbzAKBgNVHRUEAwoBAjByAgEE
391GA8yMDE1MDEwMTAwMDAwMFowXDAYBgNVHRgEERgPMjAxNTAxMDEwMDAwMDBaMDQG
392A1UdHQQtMCukKTAnMQswCQYDVQQGEwJVUzEYMBYGA1UEAwwPY3J5cHRvZ3JhcGh5
393LmlvMAoGA1UdFQQDCgEDMHICAQUYDzIwMTUwMTAxMDAwMDAwWjBcMBgGA1UdGAQR
394GA8yMDE1MDEwMTAwMDAwMFowNAYDVR0dBC0wK6QpMCcxCzAJBgNVBAYTAlVTMRgw
395FgYDVQQDDA9jcnlwdG9ncmFwaHkuaW8wCgYDVR0VBAMKAQQwcgIBBhgPMjAxNTAx
396MDEwMDAwMDBaMFwwGAYDVR0YBBEYDzIwMTUwMTAxMDAwMDAwWjA0BgNVHR0ELTAr
397pCkwJzELMAkGA1UEBhMCVVMxGDAWBgNVBAMMD2NyeXB0b2dyYXBoeS5pbzAKBgNV
398HRUEAwoBBTByAgEHGA8yMDE1MDEwMTAwMDAwMFowXDAYBgNVHRgEERgPMjAxNTAx
399MDEwMDAwMDBaMDQGA1UdHQQtMCukKTAnMQswCQYDVQQGEwJVUzEYMBYGA1UEAwwP
400Y3J5cHRvZ3JhcGh5LmlvMAoGA1UdFQQDCgEGMHICAQgYDzIwMTUwMTAxMDAwMDAw
401WjBcMBgGA1UdGAQRGA8yMDE1MDEwMTAwMDAwMFowNAYDVR0dBC0wK6QpMCcxCzAJ
402BgNVBAYTAlVTMRgwFgYDVQQDDA9jcnlwdG9ncmFwaHkuaW8wCgYDVR0VBAMKAQgw
403cgIBCRgPMjAxNTAxMDEwMDAwMDBaMFwwGAYDVR0YBBEYDzIwMTUwMTAxMDAwMDAw
404WjA0BgNVHR0ELTArpCkwJzELMAkGA1UEBhMCVVMxGDAWBgNVBAMMD2NyeXB0b2dy
405YXBoeS5pbzAKBgNVHRUEAwoBCTByAgEKGA8yMDE1MDEwMTAwMDAwMFowXDAYBgNV
406HRgEERgPMjAxNTAxMDEwMDAwMDBaMDQGA1UdHQQtMCukKTAnMQswCQYDVQQGEwJV
407UzEYMBYGA1UEAwwPY3J5cHRvZ3JhcGh5LmlvMAoGA1UdFQQDCgEKMC4CAQsYDzIw
408MTUwMTAxMDAwMDAwWjAYMAoGA1UdFQQDCgEBMAoGAyoDBAQDCgEAMA0GCSqGSIb3
409DQEBCwUAA4IBAQBTaloHlPaCZzYee8LxkWej5meiqxQVNWFoVdjesroa+f1FRrH+
410drRU60Nq97KCKf7f9GNN/J3ZIlQmYhmuDqh12f+XLpotoj1ZRfBz2hjFCkJlv+2c
411oWWGNHgA70ndFoVtcmX088SYpX8E3ARATivS4q2h9WlwV6rO93mhg3HGIe3JpcK4
4127BcW6Poi/ut/zsDOkVbI00SqaujRpdmdCTht82MH3ztjyDkI9KYaD/YEweKSrWOz
413SdEILd164bfBeLuplVI+xpmTEMVNpXBlSXl7+xIw9Vk7p7Q1Pa3k/SvhOldYCm6y
414C1xAg/AAq6w78yzYt18j5Mj0s6eeHi1YpHKw
415-----END X509 CRL-----
Alex Gaynore7f51982016-09-11 11:48:14 -0400416"""
Paul Kehrer5e3dd4c2016-03-11 09:58:28 -0400417
Jean-Paul Calderone55ec1712009-05-13 14:14:30 -0400418
419# A broken RSA private key which can be used to test the error path through
420# PKey.check.
Alex Gaynore7f51982016-09-11 11:48:14 -0400421inconsistentPrivateKeyPEM = b"""-----BEGIN RSA PRIVATE KEY-----
Jean-Paul Calderone55ec1712009-05-13 14:14:30 -0400422MIIBPAIBAAJBAKy+e3dulvXzV7zoTZWc5TzgApr8DmeQHTYC8ydfzH7EECe4R1Xh
4235kwIzOuuFfn178FBiS84gngaNcrFi0Z5fAkCAwEaAQJBAIqm/bz4NA1H++Vx5Ewx
424OcKp3w19QSaZAwlGRtsUxrP7436QjnREM3Bm8ygU11BjkPVmtrKm6AayQfCHqJoT
425zIECIQDW0BoMoL0HOYM/mrTLhaykYAVqgIeJsPjvkEhTFXWBuQIhAM3deFAvWNu4
426nklUQ37XsCT2c9tmNt1LAT+slG2JOTTRAiAuXDtC/m3NYVwyHfFm+zKHRzHkClk2
427HjubeEgjpj32AQIhAJqMGTaZVOwevTXvvHwNeH+vRWsAYU/gbx+OQB+7VOcBAiEA
428oolb6NMg/R3enNPvS1O4UU1H8wpaF77L4yiSWlE0p4w=
429-----END RSA PRIVATE KEY-----
Alex Gaynore7f51982016-09-11 11:48:14 -0400430"""
Jean-Paul Calderone55ec1712009-05-13 14:14:30 -0400431
Jean-Paul Calderoneff83cdd2013-08-12 18:05:51 -0400432# certificate with NULL bytes in subjectAltName and common name
433
Alex Gaynore7f51982016-09-11 11:48:14 -0400434nulbyteSubjectAltNamePEM = b"""-----BEGIN CERTIFICATE-----
Jean-Paul Calderoneff83cdd2013-08-12 18:05:51 -0400435MIIE2DCCA8CgAwIBAgIBADANBgkqhkiG9w0BAQUFADCBxTELMAkGA1UEBhMCVVMx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=
Alex Gaynore7f51982016-09-11 11:48:14 -0400461-----END CERTIFICATE-----"""
Jean-Paul Calderoneff83cdd2013-08-12 18:05:51 -0400462
Alex Gaynore7f51982016-09-11 11:48:14 -0400463large_key_pem = b"""-----BEGIN RSA PRIVATE KEY-----
Colleen Murphye09399b2016-03-01 17:40:49 -0800464MIIJYgIBAAKCAg4AtRua8eIeevRfsj+fkcHr1vmse7Kgb+oX1ssJAvCb1R7JQMnH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Alex Gaynore7f51982016-09-11 11:48:14 -0400515-----END RSA PRIVATE KEY-----"""
Colleen Murphye09399b2016-03-01 17:40:49 -0800516
Paul Kehrer72d968b2016-07-29 15:31:04 +0800517ec_private_key_pem = b"""-----BEGIN PRIVATE KEY-----
518MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgYirTZSx+5O8Y6tlG
519cka6W6btJiocdrdolfcukSoTEk+hRANCAAQkvPNu7Pa1GcsWU4v7ptNfqCJVq8Cx
520zo0MUVPQgwJ3aJtNM1QMOQUayCrRwfklg+D/rFSUwEUqtZh7fJDiFqz3
521-----END PRIVATE KEY-----
522"""
523
Jean-Paul Calderone55ec1712009-05-13 14:14:30 -0400524
Alex Chanc6077062016-11-18 13:53:39 +0000525@pytest.fixture
526def x509_data():
Jean-Paul Calderonef0179c72009-07-17 15:48:22 -0400527 """
Alex Chanc6077062016-11-18 13:53:39 +0000528 Create a new private key and start a certificate request (for a test
529 to finish in one way or another).
Jean-Paul Calderonef0179c72009-07-17 15:48:22 -0400530 """
Alex Chanc6077062016-11-18 13:53:39 +0000531 # Basic setup stuff to generate a certificate
532 pkey = PKey()
533 pkey.generate_key(TYPE_RSA, 384)
534 req = X509Req()
535 req.set_pubkey(pkey)
536 # Authority good you have.
537 req.get_subject().commonName = "Yoda root CA"
538 x509 = X509()
539 subject = x509.get_subject()
540 subject.commonName = req.get_subject().commonName
541 x509.set_issuer(subject)
542 x509.set_pubkey(pkey)
543 now = datetime.now()
544 expire = datetime.now() + timedelta(days=100)
545 x509.set_notBefore(now.strftime("%Y%m%d%H%M%SZ").encode())
546 x509.set_notAfter(expire.strftime("%Y%m%d%H%M%SZ").encode())
547 yield pkey, x509
Jean-Paul Calderonef0179c72009-07-17 15:48:22 -0400548
Jean-Paul Calderonef0179c72009-07-17 15:48:22 -0400549
Alex Chanc6077062016-11-18 13:53:39 +0000550class TestX509Ext(object):
551 """
552 Tests for `OpenSSL.crypto.X509Extension`.
553 """
Jean-Paul Calderoneef9a3dc2013-03-02 16:33:32 -0800554
Jean-Paul Calderonefe1b9bd2010-08-03 18:00:21 -0400555 def test_str(self):
556 """
Alex Chanc6077062016-11-18 13:53:39 +0000557 The string representation of `X509Extension` instances as
558 returned by `str` includes stuff.
Jean-Paul Calderonefe1b9bd2010-08-03 18:00:21 -0400559 """
560 # This isn't necessarily the best string representation. Perhaps it
561 # will be changed/improved in the future.
Alex Chanc6077062016-11-18 13:53:39 +0000562 assert (
563 str(X509Extension(b'basicConstraints', True, b'CA:false')) ==
564 'CA:FALSE'
565 )
Jean-Paul Calderonefe1b9bd2010-08-03 18:00:21 -0400566
Jean-Paul Calderone68649052009-07-17 21:14:27 -0400567 def test_type(self):
568 """
Alex Chanc6077062016-11-18 13:53:39 +0000569 `X509Extension` and `X509ExtensionType` refer to the same type object
570 and can be used to create instances of that type.
Jean-Paul Calderone68649052009-07-17 21:14:27 -0400571 """
Alex Chanc6077062016-11-18 13:53:39 +0000572 assert X509Extension is X509ExtensionType
573 assert is_consistent_type(
Jean-Paul Calderone40dd0992010-08-22 17:52:07 -0400574 X509Extension,
Alex Gaynore7f51982016-09-11 11:48:14 -0400575 'X509Extension', b'basicConstraints', True, b'CA:true')
Jean-Paul Calderone68649052009-07-17 21:14:27 -0400576
Jean-Paul Calderonee7db4b42008-12-31 13:39:24 -0500577 def test_construction(self):
578 """
Alex Chanc6077062016-11-18 13:53:39 +0000579 `X509Extension` accepts an extension type name, a critical flag,
580 and an extension value and returns an `X509ExtensionType` instance.
Jean-Paul Calderonee7db4b42008-12-31 13:39:24 -0500581 """
Alex Gaynore7f51982016-09-11 11:48:14 -0400582 basic = X509Extension(b'basicConstraints', True, b'CA:true')
Alex Chanc6077062016-11-18 13:53:39 +0000583 assert isinstance(basic, X509ExtensionType)
Jean-Paul Calderonee7db4b42008-12-31 13:39:24 -0500584
Alex Chanc6077062016-11-18 13:53:39 +0000585 comment = X509Extension(b'nsComment', False, b'pyOpenSSL unit test')
586 assert isinstance(comment, X509ExtensionType)
Jean-Paul Calderonee7db4b42008-12-31 13:39:24 -0500587
Alex Chanc6077062016-11-18 13:53:39 +0000588 @pytest.mark.parametrize('type_name, critical, value', [
589 (b'thisIsMadeUp', False, b'hi'),
590 (b'basicConstraints', False, b'blah blah'),
Jean-Paul Calderone391585f2008-12-31 14:36:31 -0500591
Jean-Paul Calderone2ee1e7c2008-12-31 14:58:38 -0500592 # Exercise a weird one (an extension which uses the r2i method). This
593 # exercises the codepath that requires a non-NULL ctx to be passed to
594 # X509V3_EXT_nconf. It can't work now because we provide no
595 # configuration database. It might be made to work in the future.
Alex Chanc6077062016-11-18 13:53:39 +0000596 (b'proxyCertInfo', True,
597 b'language:id-ppl-anyLanguage,pathlen:1,policy:text:AB')
598 ])
599 def test_invalid_extension(self, type_name, critical, value):
Jean-Paul Calderonee7db4b42008-12-31 13:39:24 -0500600 """
Alex Chanc6077062016-11-18 13:53:39 +0000601 `X509Extension` raises something if it is passed a bad
602 extension name or value.
603 """
604 with pytest.raises(Error):
605 X509Extension(type_name, critical, value)
606
607 @pytest.mark.parametrize('critical_flag', [True, False])
608 def test_get_critical(self, critical_flag):
609 """
610 `X509ExtensionType.get_critical` returns the value of the
Jean-Paul Calderonee7db4b42008-12-31 13:39:24 -0500611 extension's critical flag.
612 """
Alex Chanc6077062016-11-18 13:53:39 +0000613 ext = X509Extension(b'basicConstraints', critical_flag, b'CA:true')
614 assert ext.get_critical() == critical_flag
Jean-Paul Calderonee7db4b42008-12-31 13:39:24 -0500615
Alex Chanc6077062016-11-18 13:53:39 +0000616 @pytest.mark.parametrize('short_name, value', [
617 (b'basicConstraints', b'CA:true'),
618 (b'nsComment', b'foo bar'),
619 ])
620 def test_get_short_name(self, short_name, value):
Jean-Paul Calderonef8c5fab2008-12-31 15:53:48 -0500621 """
Alex Chanc6077062016-11-18 13:53:39 +0000622 `X509ExtensionType.get_short_name` returns a string giving the
Alex Gaynor31287502015-09-05 16:11:27 -0400623 short type name of the extension.
Jean-Paul Calderonef8c5fab2008-12-31 15:53:48 -0500624 """
Alex Chanc6077062016-11-18 13:53:39 +0000625 ext = X509Extension(short_name, True, value)
626 assert ext.get_short_name() == short_name
Jean-Paul Calderonef8c5fab2008-12-31 15:53:48 -0500627
Jean-Paul Calderone5a9e4612011-04-01 18:27:45 -0400628 def test_get_data(self):
629 """
Alex Chanc6077062016-11-18 13:53:39 +0000630 `X509Extension.get_data` returns a string giving the data of
Alex Gaynor31287502015-09-05 16:11:27 -0400631 the extension.
Jean-Paul Calderone5a9e4612011-04-01 18:27:45 -0400632 """
Alex Gaynore7f51982016-09-11 11:48:14 -0400633 ext = X509Extension(b'basicConstraints', True, b'CA:true')
Jean-Paul Calderone5a9e4612011-04-01 18:27:45 -0400634 # Expect to get back the DER encoded form of CA:true.
Alex Chanc6077062016-11-18 13:53:39 +0000635 assert ext.get_data() == b'0\x03\x01\x01\xff'
Jean-Paul Calderone5a9e4612011-04-01 18:27:45 -0400636
Alex Chanc6077062016-11-18 13:53:39 +0000637 def test_unused_subject(self, x509_data):
Jean-Paul Calderone5a9e4612011-04-01 18:27:45 -0400638 """
Alex Chanc6077062016-11-18 13:53:39 +0000639 The `subject` parameter to `X509Extension` may be provided for an
640 extension which does not use it and is ignored in this case.
Jean-Paul Calderone5a9e4612011-04-01 18:27:45 -0400641 """
Alex Chanc6077062016-11-18 13:53:39 +0000642 pkey, x509 = x509_data
Jean-Paul Calderone40dd0992010-08-22 17:52:07 -0400643 ext1 = X509Extension(
Alex Chanc6077062016-11-18 13:53:39 +0000644 b'basicConstraints', False, b'CA:TRUE', subject=x509)
645 x509.add_extensions([ext1])
646 x509.sign(pkey, 'sha1')
Jean-Paul Calderonef0179c72009-07-17 15:48:22 -0400647 # This is a little lame. Can we think of a better way?
Alex Chanc6077062016-11-18 13:53:39 +0000648 text = dump_certificate(FILETYPE_TEXT, x509)
649 assert b'X509v3 Basic Constraints:' in text
650 assert b'CA:TRUE' in text
Jean-Paul Calderonef0179c72009-07-17 15:48:22 -0400651
Alex Chanc6077062016-11-18 13:53:39 +0000652 def test_subject(self, x509_data):
Jean-Paul Calderonef0179c72009-07-17 15:48:22 -0400653 """
Alex Chanc6077062016-11-18 13:53:39 +0000654 If an extension requires a subject, the `subject` parameter to
655 `X509Extension` provides its value.
Jean-Paul Calderonef0179c72009-07-17 15:48:22 -0400656 """
Alex Chanc6077062016-11-18 13:53:39 +0000657 pkey, x509 = x509_data
Jean-Paul Calderone40dd0992010-08-22 17:52:07 -0400658 ext3 = X509Extension(
Alex Chanc6077062016-11-18 13:53:39 +0000659 b'subjectKeyIdentifier', False, b'hash', subject=x509)
660 x509.add_extensions([ext3])
661 x509.sign(pkey, 'sha1')
662 text = dump_certificate(FILETYPE_TEXT, x509)
663 assert b'X509v3 Subject Key Identifier:' in text
Jean-Paul Calderonef0179c72009-07-17 15:48:22 -0400664
Jean-Paul Calderonef0179c72009-07-17 15:48:22 -0400665 def test_missing_subject(self):
666 """
Alex Chanc6077062016-11-18 13:53:39 +0000667 If an extension requires a subject and the `subject` parameter
Alex Gaynor31287502015-09-05 16:11:27 -0400668 is given no value, something happens.
Jean-Paul Calderonef0179c72009-07-17 15:48:22 -0400669 """
Alex Chanc6077062016-11-18 13:53:39 +0000670 with pytest.raises(Error):
671 X509Extension(b'subjectKeyIdentifier', False, b'hash')
Jean-Paul Calderonef0179c72009-07-17 15:48:22 -0400672
Alex Chanc6077062016-11-18 13:53:39 +0000673 @pytest.mark.parametrize('bad_obj', [
674 True,
675 object(),
676 "hello",
677 [],
678 ])
679 def test_invalid_subject(self, bad_obj):
Jean-Paul Calderonef0179c72009-07-17 15:48:22 -0400680 """
Alex Chanc6077062016-11-18 13:53:39 +0000681 If the `subject` parameter is given a value which is not an
682 `X509` instance, `TypeError` is raised.
Jean-Paul Calderonef0179c72009-07-17 15:48:22 -0400683 """
Alex Chanc6077062016-11-18 13:53:39 +0000684 with pytest.raises(TypeError):
685 X509Extension(
686 'basicConstraints', False, 'CA:TRUE', subject=bad_obj)
Jean-Paul Calderonef0179c72009-07-17 15:48:22 -0400687
Alex Chanc6077062016-11-18 13:53:39 +0000688 def test_unused_issuer(self, x509_data):
Jean-Paul Calderonef0179c72009-07-17 15:48:22 -0400689 """
Alex Chanc6077062016-11-18 13:53:39 +0000690 The `issuer` parameter to `X509Extension` may be provided for an
691 extension which does not use it and is ignored in this case.
Jean-Paul Calderonef0179c72009-07-17 15:48:22 -0400692 """
Alex Chanc6077062016-11-18 13:53:39 +0000693 pkey, x509 = x509_data
Jean-Paul Calderone40dd0992010-08-22 17:52:07 -0400694 ext1 = X509Extension(
Alex Chanc6077062016-11-18 13:53:39 +0000695 b'basicConstraints', False, b'CA:TRUE', issuer=x509)
696 x509.add_extensions([ext1])
697 x509.sign(pkey, 'sha1')
698 text = dump_certificate(FILETYPE_TEXT, x509)
699 assert b'X509v3 Basic Constraints:' in text
700 assert b'CA:TRUE' in text
Jean-Paul Calderonef0179c72009-07-17 15:48:22 -0400701
Alex Chanc6077062016-11-18 13:53:39 +0000702 def test_issuer(self, x509_data):
Jean-Paul Calderonef0179c72009-07-17 15:48:22 -0400703 """
Alex Chanc6077062016-11-18 13:53:39 +0000704 If an extension requires an issuer, the `issuer` parameter to
705 `X509Extension` provides its value.
Jean-Paul Calderonef0179c72009-07-17 15:48:22 -0400706 """
Alex Chanc6077062016-11-18 13:53:39 +0000707 pkey, x509 = x509_data
Jean-Paul Calderonef0179c72009-07-17 15:48:22 -0400708 ext2 = X509Extension(
Alex Gaynore7f51982016-09-11 11:48:14 -0400709 b'authorityKeyIdentifier', False, b'issuer:always',
Alex Chanc6077062016-11-18 13:53:39 +0000710 issuer=x509)
711 x509.add_extensions([ext2])
712 x509.sign(pkey, 'sha1')
713 text = dump_certificate(FILETYPE_TEXT, x509)
714 assert b'X509v3 Authority Key Identifier:' in text
715 assert b'DirName:/CN=Yoda root CA' in text
Jean-Paul Calderonef0179c72009-07-17 15:48:22 -0400716
Jean-Paul Calderonef0179c72009-07-17 15:48:22 -0400717 def test_missing_issuer(self):
718 """
Alex Chanc6077062016-11-18 13:53:39 +0000719 If an extension requires an issue and the `issuer` parameter is
720 given no value, something happens.
Jean-Paul Calderonef0179c72009-07-17 15:48:22 -0400721 """
Alex Chanc6077062016-11-18 13:53:39 +0000722 with pytest.raises(Error):
723 X509Extension(
724 b'authorityKeyIdentifier',
725 False, b'keyid:always,issuer:always')
Jean-Paul Calderonef0179c72009-07-17 15:48:22 -0400726
Alex Chanc6077062016-11-18 13:53:39 +0000727 @pytest.mark.parametrize('bad_obj', [
728 True,
729 object(),
730 "hello",
731 [],
732 ])
733 def test_invalid_issuer(self, bad_obj):
Jean-Paul Calderonef0179c72009-07-17 15:48:22 -0400734 """
Alex Chanc6077062016-11-18 13:53:39 +0000735 If the `issuer` parameter is given a value which is not an
736 `X509` instance, `TypeError` is raised.
Jean-Paul Calderonef0179c72009-07-17 15:48:22 -0400737 """
Alex Chanc6077062016-11-18 13:53:39 +0000738 with pytest.raises(TypeError):
739 X509Extension(
740 'basicConstraints', False, 'keyid:always,issuer:always',
741 issuer=bad_obj)
Rick Dean47262da2009-07-08 16:17:17 -0500742
743
Paul Kehrer72d968b2016-07-29 15:31:04 +0800744class TestPKey(object):
745 """
Hynek Schlawack3bcf3152017-02-18 08:25:34 +0100746 Tests for `OpenSSL.crypto.PKey`.
Paul Kehrer72d968b2016-07-29 15:31:04 +0800747 """
748
749 def test_convert_from_cryptography_private_key(self):
750 """
751 PKey.from_cryptography_key creates a proper private PKey.
752 """
753 key = serialization.load_pem_private_key(
754 intermediate_key_pem, None, backend
755 )
756 pkey = PKey.from_cryptography_key(key)
757
758 assert isinstance(pkey, PKey)
759 assert pkey.bits() == key.key_size
760 assert pkey._only_public is False
761 assert pkey._initialized is True
762
763 def test_convert_from_cryptography_public_key(self):
764 """
765 PKey.from_cryptography_key creates a proper public PKey.
766 """
767 key = serialization.load_pem_public_key(cleartextPublicKeyPEM, backend)
768 pkey = PKey.from_cryptography_key(key)
769
770 assert isinstance(pkey, PKey)
771 assert pkey.bits() == key.key_size
772 assert pkey._only_public is True
773 assert pkey._initialized is True
774
775 def test_convert_from_cryptography_unsupported_type(self):
776 """
777 PKey.from_cryptography_key raises TypeError with an unsupported type.
778 """
779 key = serialization.load_pem_private_key(
780 ec_private_key_pem, None, backend
781 )
782 with pytest.raises(TypeError):
783 PKey.from_cryptography_key(key)
784
785 def test_convert_public_pkey_to_cryptography_key(self):
786 """
787 PKey.to_cryptography_key creates a proper cryptography public key.
788 """
789 pkey = load_publickey(FILETYPE_PEM, cleartextPublicKeyPEM)
790 key = pkey.to_cryptography_key()
791
792 assert isinstance(key, rsa.RSAPublicKey)
793 assert pkey.bits() == key.key_size
794
795 def test_convert_private_pkey_to_cryptography_key(self):
796 """
797 PKey.to_cryptography_key creates a proper cryptography private key.
798 """
799 pkey = load_privatekey(FILETYPE_PEM, cleartextPrivateKeyPEM)
800 key = pkey.to_cryptography_key()
801
802 assert isinstance(key, rsa.RSAPrivateKey)
803 assert pkey.bits() == key.key_size
804
Jean-Paul Calderone68649052009-07-17 21:14:27 -0400805 def test_type(self):
806 """
Alex Chan9e2a9932017-01-25 14:29:19 +0000807 `PKey` and `PKeyType` refer to the same type object and can be used to
808 create instances of that type.
Jean-Paul Calderone68649052009-07-17 21:14:27 -0400809 """
Alex Chan9e2a9932017-01-25 14:29:19 +0000810 assert PKey is PKeyType
811 assert is_consistent_type(PKey, 'PKey')
Jean-Paul Calderone68649052009-07-17 21:14:27 -0400812
Jean-Paul Calderoned8782ad2008-03-04 23:39:59 -0500813 def test_construction(self):
814 """
Alex Chan9e2a9932017-01-25 14:29:19 +0000815 `PKey` takes no arguments and returns a new `PKey` instance.
Jean-Paul Calderoned8782ad2008-03-04 23:39:59 -0500816 """
Jean-Paul Calderoned8782ad2008-03-04 23:39:59 -0500817 key = PKey()
Alex Chan9e2a9932017-01-25 14:29:19 +0000818 assert isinstance(key, PKey)
Jean-Paul Calderoned8782ad2008-03-04 23:39:59 -0500819
Jean-Paul Calderoned8782ad2008-03-04 23:39:59 -0500820 def test_pregeneration(self):
821 """
Alex Chan9e2a9932017-01-25 14:29:19 +0000822 `PKey.bits` and `PKey.type` return `0` before the key is generated.
823 `PKey.check` raises `TypeError` before the key is generated.
Jean-Paul Calderoned8782ad2008-03-04 23:39:59 -0500824 """
825 key = PKey()
Alex Chan9e2a9932017-01-25 14:29:19 +0000826 assert key.type() == 0
827 assert key.bits() == 0
828 with pytest.raises(TypeError):
829 key.check()
Jean-Paul Calderoned8782ad2008-03-04 23:39:59 -0500830
Alex Chan9e2a9932017-01-25 14:29:19 +0000831 def test_failed_generation(self):
Jean-Paul Calderoned8782ad2008-03-04 23:39:59 -0500832 """
Alex Chan9e2a9932017-01-25 14:29:19 +0000833 `PKey.generate_key` takes two arguments, the first giving the key type
834 as one of `TYPE_RSA` or `TYPE_DSA` and the second giving the number of
835 bits to generate. If an invalid type is specified or generation fails,
836 `Error` is raised. If an invalid number of bits is specified,
837 `ValueError` or `Error` is raised.
Jean-Paul Calderoned8782ad2008-03-04 23:39:59 -0500838 """
839 key = PKey()
Alex Chan9e2a9932017-01-25 14:29:19 +0000840 with pytest.raises(TypeError):
841 key.generate_key("foo", "bar")
842 with pytest.raises(Error):
843 key.generate_key(-1, 0)
Jean-Paul Calderoneab82db72008-03-06 00:09:31 -0500844
Alex Chan9e2a9932017-01-25 14:29:19 +0000845 with pytest.raises(ValueError):
846 key.generate_key(TYPE_RSA, -1)
847 with pytest.raises(ValueError):
848 key.generate_key(TYPE_RSA, 0)
Jean-Paul Calderoned71fe982008-03-06 00:31:50 -0500849
Alex Gaynor5bb2bd12016-07-03 10:48:32 -0400850 with pytest.raises(TypeError):
851 key.generate_key(TYPE_RSA, object())
852
Jean-Paul Calderoned71fe982008-03-06 00:31:50 -0500853 # XXX RSA generation for small values of bits is fairly buggy in a wide
854 # range of OpenSSL versions. I need to figure out what the safe lower
855 # bound for a reasonable number of OpenSSL versions is and explicitly
856 # check for that in the wrapper. The failure behavior is typically an
857 # infinite loop inside OpenSSL.
858
Alex Chan9e2a9932017-01-25 14:29:19 +0000859 # with pytest.raises(Error):
860 # key.generate_key(TYPE_RSA, 2)
Jean-Paul Calderoned8782ad2008-03-04 23:39:59 -0500861
862 # XXX DSA generation seems happy with any number of bits. The DSS
863 # says bits must be between 512 and 1024 inclusive. OpenSSL's DSA
864 # generator doesn't seem to care about the upper limit at all. For
Jean-Paul Calderoneeff3cd92008-03-05 22:35:26 -0500865 # the lower limit, it uses 512 if anything smaller is specified.
Jean-Paul Calderoned8782ad2008-03-04 23:39:59 -0500866 # So, it doesn't seem possible to make generate_key fail for
867 # TYPE_DSA with a bits argument which is at least an int.
868
Alex Chan9e2a9932017-01-25 14:29:19 +0000869 # with pytest.raises(Error):
870 # key.generate_key(TYPE_DSA, -7)
Jean-Paul Calderoned8782ad2008-03-04 23:39:59 -0500871
Alex Chan9e2a9932017-01-25 14:29:19 +0000872 def test_rsa_generation(self):
Jean-Paul Calderoned8782ad2008-03-04 23:39:59 -0500873 """
Alex Chan9e2a9932017-01-25 14:29:19 +0000874 `PKey.generate_key` generates an RSA key when passed `TYPE_RSA` as a
875 type and a reasonable number of bits.
Jean-Paul Calderoned8782ad2008-03-04 23:39:59 -0500876 """
877 bits = 128
878 key = PKey()
879 key.generate_key(TYPE_RSA, bits)
Alex Chan9e2a9932017-01-25 14:29:19 +0000880 assert key.type() == TYPE_RSA
881 assert key.bits() == bits
882 assert key.check()
Jean-Paul Calderoned8782ad2008-03-04 23:39:59 -0500883
Alex Chan9e2a9932017-01-25 14:29:19 +0000884 def test_dsa_generation(self):
Jean-Paul Calderoned8782ad2008-03-04 23:39:59 -0500885 """
Alex Chan9e2a9932017-01-25 14:29:19 +0000886 `PKey.generate_key` generates a DSA key when passed `TYPE_DSA` as a
887 type and a reasonable number of bits.
Jean-Paul Calderoned8782ad2008-03-04 23:39:59 -0500888 """
889 # 512 is a magic number. The DSS (Digital Signature Standard)
890 # allows a minimum of 512 bits for DSA. DSA_generate_parameters
891 # will silently promote any value below 512 to 512.
892 bits = 512
893 key = PKey()
894 key.generate_key(TYPE_DSA, bits)
Alex Chan9e2a9932017-01-25 14:29:19 +0000895 assert key.type() == TYPE_DSA
896 assert key.bits() == bits
897 with pytest.raises(TypeError):
898 key.check()
Jean-Paul Calderoned8782ad2008-03-04 23:39:59 -0500899
Jean-Paul Calderoned8782ad2008-03-04 23:39:59 -0500900 def test_regeneration(self):
901 """
Alex Chan9e2a9932017-01-25 14:29:19 +0000902 `PKey.generate_key` can be called multiple times on the same key to
903 generate new keys.
Jean-Paul Calderoned8782ad2008-03-04 23:39:59 -0500904 """
905 key = PKey()
906 for type, bits in [(TYPE_RSA, 512), (TYPE_DSA, 576)]:
Alex Gaynor7f636492015-09-04 13:26:52 -0400907 key.generate_key(type, bits)
Alex Chan9e2a9932017-01-25 14:29:19 +0000908 assert key.type() == type
909 assert key.bits() == bits
Jean-Paul Calderoneeff3cd92008-03-05 22:35:26 -0500910
Alex Chan9e2a9932017-01-25 14:29:19 +0000911 def test_inconsistent_key(self):
Jean-Paul Calderone55ec1712009-05-13 14:14:30 -0400912 """
Alex Chan9e2a9932017-01-25 14:29:19 +0000913 `PKey.check` returns `Error` if the key is not consistent.
Jean-Paul Calderone55ec1712009-05-13 14:14:30 -0400914 """
915 key = load_privatekey(FILETYPE_PEM, inconsistentPrivateKeyPEM)
Alex Chan9e2a9932017-01-25 14:29:19 +0000916 with pytest.raises(Error):
917 key.check()
Jean-Paul Calderonee81020e2011-06-12 21:48:57 -0400918
Jean-Paul Calderone02d01972011-10-31 10:39:29 -0400919 def test_check_public_key(self):
920 """
Alex Chan9e2a9932017-01-25 14:29:19 +0000921 `PKey.check` raises `TypeError` if only the public part of the key
922 is available.
Jean-Paul Calderone02d01972011-10-31 10:39:29 -0400923 """
924 # A trick to get a public-only key
925 key = PKey()
926 key.generate_key(TYPE_RSA, 512)
927 cert = X509()
928 cert.set_pubkey(key)
929 pub = cert.get_pubkey()
Alex Chan9e2a9932017-01-25 14:29:19 +0000930 with pytest.raises(TypeError):
931 pub.check()
Jean-Paul Calderone02d01972011-10-31 10:39:29 -0400932
933
Alex Chan9e2a9932017-01-25 14:29:19 +0000934def x509_name(**attrs):
Jean-Paul Calderoneeff3cd92008-03-05 22:35:26 -0500935 """
Alex Chan9e2a9932017-01-25 14:29:19 +0000936 Return a new X509Name with the given attributes.
Jean-Paul Calderoneeff3cd92008-03-05 22:35:26 -0500937 """
Alex Chan9e2a9932017-01-25 14:29:19 +0000938 # XXX There's no other way to get a new X509Name yet.
939 name = X509().get_subject()
940 attrs = list(attrs.items())
Alex Gaynoraceb3e22015-09-05 12:00:22 -0400941
Alex Chan9e2a9932017-01-25 14:29:19 +0000942 # Make the order stable - order matters!
943 def key(attr):
944 return attr[1]
945 attrs.sort(key=key)
946 for k, v in attrs:
947 setattr(name, k, v)
948 return name
Alex Gaynor85b49702015-09-05 16:30:59 -0400949
Alex Chan9e2a9932017-01-25 14:29:19 +0000950
951class TestX509Name(object):
952 """
953 Unit tests for `OpenSSL.crypto.X509Name`.
954 """
Jean-Paul Calderonee098dc72008-03-06 18:36:19 -0500955
Rick Deane15b1472009-07-09 15:53:42 -0500956 def test_type(self):
957 """
Alex Chan9e2a9932017-01-25 14:29:19 +0000958 The type of X509Name objects is `X509NameType`.
Rick Deane15b1472009-07-09 15:53:42 -0500959 """
Alex Chan9e2a9932017-01-25 14:29:19 +0000960 assert X509Name is X509NameType
961 assert X509NameType.__name__ == 'X509Name'
962 assert isinstance(X509NameType, type)
Jean-Paul Calderone68649052009-07-17 21:14:27 -0400963
Alex Chan9e2a9932017-01-25 14:29:19 +0000964 name = x509_name()
965 assert isinstance(name, X509NameType)
Rick Deane15b1472009-07-09 15:53:42 -0500966
Alex Chan9e2a9932017-01-25 14:29:19 +0000967 def test_only_string_attributes(self):
Jean-Paul Calderone9ce9afb2011-04-22 18:16:22 -0400968 """
Alex Chan9e2a9932017-01-25 14:29:19 +0000969 Attempting to set a non-`str` attribute name on an `X509Name` instance
970 causes `TypeError` to be raised.
Jean-Paul Calderone9ce9afb2011-04-22 18:16:22 -0400971 """
Alex Chan9e2a9932017-01-25 14:29:19 +0000972 name = x509_name()
Jean-Paul Calderone9ce9afb2011-04-22 18:16:22 -0400973 # Beyond these cases, you may also think that unicode should be
Alex Gaynor31287502015-09-05 16:11:27 -0400974 # rejected. Sorry, you're wrong. unicode is automatically converted
975 # to str outside of the control of X509Name, so there's no way to
976 # reject it.
Jean-Paul Calderoneff363be2013-03-03 10:21:23 -0800977
Alex Gaynor31287502015-09-05 16:11:27 -0400978 # Also, this used to test str subclasses, but that test is less
979 # relevant now that the implementation is in Python instead of C. Also
980 # PyPy automatically converts str subclasses to str when they are
981 # passed to setattr, so we can't test it on PyPy. Apparently CPython
982 # does this sometimes as well.
Alex Chan9e2a9932017-01-25 14:29:19 +0000983 with pytest.raises(TypeError):
984 setattr(name, None, "hello")
985 with pytest.raises(TypeError):
986 setattr(name, 30, "hello")
Jean-Paul Calderone9ce9afb2011-04-22 18:16:22 -0400987
Alex Chan9e2a9932017-01-25 14:29:19 +0000988 def test_set_invalid_attribute(self):
Jean-Paul Calderone9ce9afb2011-04-22 18:16:22 -0400989 """
Alex Chan9e2a9932017-01-25 14:29:19 +0000990 Attempting to set any attribute name on an `X509Name` instance for
991 which no corresponding NID is defined causes `AttributeError` to be
992 raised.
Jean-Paul Calderone9ce9afb2011-04-22 18:16:22 -0400993 """
Alex Chan9e2a9932017-01-25 14:29:19 +0000994 name = x509_name()
995 with pytest.raises(AttributeError):
996 setattr(name, "no such thing", None)
Jean-Paul Calderone9ce9afb2011-04-22 18:16:22 -0400997
Jean-Paul Calderoneeff3cd92008-03-05 22:35:26 -0500998 def test_attributes(self):
999 """
Alex Chan9e2a9932017-01-25 14:29:19 +00001000 `X509Name` instances have attributes for each standard (?)
1001 X509Name field.
Jean-Paul Calderoneeff3cd92008-03-05 22:35:26 -05001002 """
Alex Chan9e2a9932017-01-25 14:29:19 +00001003 name = x509_name()
Jean-Paul Calderoneeff3cd92008-03-05 22:35:26 -05001004 name.commonName = "foo"
Alex Gaynor37726112016-07-04 09:51:32 -04001005 assert name.commonName == "foo"
1006 assert name.CN == "foo"
1007
Jean-Paul Calderoneeff3cd92008-03-05 22:35:26 -05001008 name.CN = "baz"
Alex Gaynor37726112016-07-04 09:51:32 -04001009 assert name.commonName == "baz"
1010 assert name.CN == "baz"
1011
Jean-Paul Calderoneeff3cd92008-03-05 22:35:26 -05001012 name.commonName = "bar"
Alex Gaynor37726112016-07-04 09:51:32 -04001013 assert name.commonName == "bar"
1014 assert name.CN == "bar"
1015
Jean-Paul Calderoneeff3cd92008-03-05 22:35:26 -05001016 name.CN = "quux"
Alex Gaynor37726112016-07-04 09:51:32 -04001017 assert name.commonName == "quux"
1018 assert name.CN == "quux"
1019
1020 assert name.OU is None
Jean-Paul Calderoneeff3cd92008-03-05 22:35:26 -05001021
Alex Gaynor7778e792016-07-03 23:38:48 -04001022 with pytest.raises(AttributeError):
1023 name.foobar
1024
Jean-Paul Calderoneeff3cd92008-03-05 22:35:26 -05001025 def test_copy(self):
1026 """
Alex Chan9e2a9932017-01-25 14:29:19 +00001027 `X509Name` creates a new `X509Name` instance with all the same
1028 attributes as an existing `X509Name` instance when called with one.
Jean-Paul Calderoneeff3cd92008-03-05 22:35:26 -05001029 """
Alex Chan9e2a9932017-01-25 14:29:19 +00001030 name = x509_name(commonName="foo", emailAddress="bar@example.com")
Jean-Paul Calderoneeff3cd92008-03-05 22:35:26 -05001031
1032 copy = X509Name(name)
Alex Chan9e2a9932017-01-25 14:29:19 +00001033 assert copy.commonName == "foo"
1034 assert copy.emailAddress == "bar@example.com"
Jean-Paul Calderonee098dc72008-03-06 18:36:19 -05001035
1036 # Mutate the copy and ensure the original is unmodified.
Jean-Paul Calderoneeff3cd92008-03-05 22:35:26 -05001037 copy.commonName = "baz"
Alex Chan9e2a9932017-01-25 14:29:19 +00001038 assert name.commonName == "foo"
Jean-Paul Calderonee098dc72008-03-06 18:36:19 -05001039
1040 # Mutate the original and ensure the copy is unmodified.
Jean-Paul Calderoneeff3cd92008-03-05 22:35:26 -05001041 name.emailAddress = "quux@example.com"
Alex Chan9e2a9932017-01-25 14:29:19 +00001042 assert copy.emailAddress == "bar@example.com"
Jean-Paul Calderoneeff3cd92008-03-05 22:35:26 -05001043
Jean-Paul Calderonee098dc72008-03-06 18:36:19 -05001044 def test_repr(self):
1045 """
Alex Chan9e2a9932017-01-25 14:29:19 +00001046 `repr` passed an `X509Name` instance should return a string containing
1047 a description of the type and the NIDs which have been set on it.
Jean-Paul Calderonee098dc72008-03-06 18:36:19 -05001048 """
Alex Chan9e2a9932017-01-25 14:29:19 +00001049 name = x509_name(commonName="foo", emailAddress="bar")
1050 assert repr(name) == "<X509Name object '/emailAddress=bar/CN=foo'>"
Jean-Paul Calderonee098dc72008-03-06 18:36:19 -05001051
Jean-Paul Calderonee098dc72008-03-06 18:36:19 -05001052 def test_comparison(self):
1053 """
Alex Chan9e2a9932017-01-25 14:29:19 +00001054 `X509Name` instances should compare based on their NIDs.
Jean-Paul Calderonee098dc72008-03-06 18:36:19 -05001055 """
Alex Chan9e2a9932017-01-25 14:29:19 +00001056 def _equality(a, b, assert_true, assert_false):
1057 assert_true(a == b)
1058 assert_false(a != b)
1059 assert_true(b == a)
1060 assert_false(b != a)
Jean-Paul Calderonee098dc72008-03-06 18:36:19 -05001061
Alex Chan9e2a9932017-01-25 14:29:19 +00001062 def assert_true(x):
1063 assert x
1064
1065 def assert_false(x):
1066 assert not x
1067
1068 def assert_equal(a, b):
1069 _equality(a, b, assert_true, assert_false)
Jean-Paul Calderonee098dc72008-03-06 18:36:19 -05001070
1071 # Instances compare equal to themselves.
Alex Chan9e2a9932017-01-25 14:29:19 +00001072 name = x509_name()
1073 assert_equal(name, name)
Jean-Paul Calderonee098dc72008-03-06 18:36:19 -05001074
1075 # Empty instances should compare equal to each other.
Alex Chan9e2a9932017-01-25 14:29:19 +00001076 assert_equal(x509_name(), x509_name())
Jean-Paul Calderonee098dc72008-03-06 18:36:19 -05001077
1078 # Instances with equal NIDs should compare equal to each other.
Alex Chan9e2a9932017-01-25 14:29:19 +00001079 assert_equal(x509_name(commonName="foo"),
1080 x509_name(commonName="foo"))
Jean-Paul Calderonee098dc72008-03-06 18:36:19 -05001081
1082 # Instance with equal NIDs set using different aliases should compare
1083 # equal to each other.
Alex Chan9e2a9932017-01-25 14:29:19 +00001084 assert_equal(x509_name(commonName="foo"),
1085 x509_name(CN="foo"))
Jean-Paul Calderonee098dc72008-03-06 18:36:19 -05001086
1087 # Instances with more than one NID with the same values should compare
1088 # equal to each other.
Alex Chan9e2a9932017-01-25 14:29:19 +00001089 assert_equal(x509_name(CN="foo", organizationalUnitName="bar"),
1090 x509_name(commonName="foo", OU="bar"))
Jean-Paul Calderonee098dc72008-03-06 18:36:19 -05001091
Alex Chan9e2a9932017-01-25 14:29:19 +00001092 def assert_not_equal(a, b):
1093 _equality(a, b, assert_false, assert_true)
Jean-Paul Calderonee098dc72008-03-06 18:36:19 -05001094
1095 # Instances with different values for the same NID should not compare
1096 # equal to each other.
Alex Chan9e2a9932017-01-25 14:29:19 +00001097 assert_not_equal(x509_name(CN="foo"),
1098 x509_name(CN="bar"))
Jean-Paul Calderonee098dc72008-03-06 18:36:19 -05001099
1100 # Instances with different NIDs should not compare equal to each other.
Alex Chan9e2a9932017-01-25 14:29:19 +00001101 assert_not_equal(x509_name(CN="foo"),
1102 x509_name(OU="foo"))
Jean-Paul Calderonee098dc72008-03-06 18:36:19 -05001103
Alex Chan9e2a9932017-01-25 14:29:19 +00001104 assert_not_equal(x509_name(), object())
Alex Gaynor7778e792016-07-03 23:38:48 -04001105
Alex Chan9e2a9932017-01-25 14:29:19 +00001106 def _inequality(a, b, assert_true, assert_false):
1107 assert_true(a < b)
1108 assert_true(a <= b)
1109 assert_true(b > a)
1110 assert_true(b >= a)
1111 assert_false(a > b)
1112 assert_false(a >= b)
1113 assert_false(b < a)
1114 assert_false(b <= a)
Jean-Paul Calderonee098dc72008-03-06 18:36:19 -05001115
Alex Chan9e2a9932017-01-25 14:29:19 +00001116 def assert_less_than(a, b):
1117 _inequality(a, b, assert_true, assert_false)
Jean-Paul Calderonee098dc72008-03-06 18:36:19 -05001118
1119 # An X509Name with a NID with a value which sorts less than the value
1120 # of the same NID on another X509Name compares less than the other
1121 # X509Name.
Alex Chan9e2a9932017-01-25 14:29:19 +00001122 assert_less_than(x509_name(CN="abc"),
1123 x509_name(CN="def"))
Jean-Paul Calderonee098dc72008-03-06 18:36:19 -05001124
Alex Chan9e2a9932017-01-25 14:29:19 +00001125 def assert_greater_than(a, b):
1126 _inequality(a, b, assert_false, assert_true)
Jean-Paul Calderonee098dc72008-03-06 18:36:19 -05001127
1128 # An X509Name with a NID with a value which sorts greater than the
1129 # value of the same NID on another X509Name compares greater than the
1130 # other X509Name.
Alex Chan9e2a9932017-01-25 14:29:19 +00001131 assert_greater_than(x509_name(CN="def"),
1132 x509_name(CN="abc"))
Jean-Paul Calderone2aa2b332008-03-06 21:43:14 -05001133
Jean-Paul Calderone110cd092008-03-24 17:27:42 -04001134 def test_hash(self):
1135 """
Alex Chan9e2a9932017-01-25 14:29:19 +00001136 `X509Name.hash` returns an integer hash based on the value of the name.
Jean-Paul Calderone110cd092008-03-24 17:27:42 -04001137 """
Alex Chan9e2a9932017-01-25 14:29:19 +00001138 a = x509_name(CN="foo")
1139 b = x509_name(CN="foo")
1140 assert a.hash() == b.hash()
Jean-Paul Calderone110cd092008-03-24 17:27:42 -04001141 a.CN = "bar"
Alex Chan9e2a9932017-01-25 14:29:19 +00001142 assert a.hash() != b.hash()
Jean-Paul Calderone110cd092008-03-24 17:27:42 -04001143
Jean-Paul Calderonee957a002008-03-25 15:16:51 -04001144 def test_der(self):
1145 """
Alex Chan9e2a9932017-01-25 14:29:19 +00001146 `X509Name.der` returns the DER encoded form of the name.
Jean-Paul Calderonee957a002008-03-25 15:16:51 -04001147 """
Alex Chan9e2a9932017-01-25 14:29:19 +00001148 a = x509_name(CN="foo", C="US")
1149 assert (a.der() ==
1150 b'0\x1b1\x0b0\t\x06\x03U\x04\x06\x13\x02US'
1151 b'1\x0c0\n\x06\x03U\x04\x03\x0c\x03foo')
Jean-Paul Calderonee957a002008-03-25 15:16:51 -04001152
Jean-Paul Calderonec54cc182008-03-26 21:11:07 -04001153 def test_get_components(self):
1154 """
Alex Chan9e2a9932017-01-25 14:29:19 +00001155 `X509Name.get_components` returns a `list` of two-tuples of `str`
Jean-Paul Calderonec54cc182008-03-26 21:11:07 -04001156 giving the NIDs and associated values which make up the name.
1157 """
Alex Chan9e2a9932017-01-25 14:29:19 +00001158 a = x509_name()
1159 assert a.get_components() == []
Jean-Paul Calderonec54cc182008-03-26 21:11:07 -04001160 a.CN = "foo"
Alex Chan9e2a9932017-01-25 14:29:19 +00001161 assert a.get_components() == [(b"CN", b"foo")]
Jean-Paul Calderonec54cc182008-03-26 21:11:07 -04001162 a.organizationalUnitName = "bar"
Alex Chan9e2a9932017-01-25 14:29:19 +00001163 assert a.get_components() == [(b"CN", b"foo"), (b"OU", b"bar")]
Jean-Paul Calderonec54cc182008-03-26 21:11:07 -04001164
Jean-Paul Calderone4bf75c62013-08-23 15:39:53 -04001165 def test_load_nul_byte_attribute(self):
1166 """
Alex Chan9e2a9932017-01-25 14:29:19 +00001167 An `X509Name` from an `X509` instance loaded from a file can have a
Jean-Paul Calderone4bf75c62013-08-23 15:39:53 -04001168 NUL byte in the value of one of its attributes.
1169 """
1170 cert = load_certificate(FILETYPE_PEM, nulbyteSubjectAltNamePEM)
1171 subject = cert.get_subject()
Alex Chan9e2a9932017-01-25 14:29:19 +00001172 assert "null.python.org\x00example.org" == subject.commonName
Jean-Paul Calderone4bf75c62013-08-23 15:39:53 -04001173
Alex Chan9e2a9932017-01-25 14:29:19 +00001174 def test_set_attribute_failure(self):
Jean-Paul Calderone5300d6a2013-12-29 16:36:50 -05001175 """
1176 If the value of an attribute cannot be set for some reason then
Alex Chan9e2a9932017-01-25 14:29:19 +00001177 `Error` is raised.
Jean-Paul Calderone5300d6a2013-12-29 16:36:50 -05001178 """
Alex Chan9e2a9932017-01-25 14:29:19 +00001179 name = x509_name()
Jean-Paul Calderone5300d6a2013-12-29 16:36:50 -05001180 # This value is too long
Alex Chan9e2a9932017-01-25 14:29:19 +00001181 with pytest.raises(Error):
1182 setattr(name, "O", b"x" * 512)
Jean-Paul Calderone5300d6a2013-12-29 16:36:50 -05001183
1184
Jean-Paul Calderoneac0d95f2008-03-10 00:00:42 -04001185class _PKeyInteractionTestsMixin:
1186 """
1187 Tests which involve another thing and a PKey.
1188 """
Alex Gaynoraceb3e22015-09-05 12:00:22 -04001189
Jean-Paul Calderoneac0d95f2008-03-10 00:00:42 -04001190 def signable(self):
1191 """
Alex Chanfb078d82017-04-20 11:16:15 +01001192 Return something with a `set_pubkey`, `set_pubkey`, and `sign` method.
Jean-Paul Calderoneac0d95f2008-03-10 00:00:42 -04001193 """
1194 raise NotImplementedError()
1195
Alex Chanb00ede22017-01-30 07:24:40 +00001196 def test_sign_with_ungenerated(self):
Jean-Paul Calderoneac0d95f2008-03-10 00:00:42 -04001197 """
Alex Chanb00ede22017-01-30 07:24:40 +00001198 `X509Req.sign` raises `ValueError` when passed a `PKey` with no parts.
Jean-Paul Calderoneac0d95f2008-03-10 00:00:42 -04001199 """
1200 request = self.signable()
1201 key = PKey()
Alex Chanb00ede22017-01-30 07:24:40 +00001202 with pytest.raises(ValueError):
1203 request.sign(key, GOOD_DIGEST)
Jean-Paul Calderoneac0d95f2008-03-10 00:00:42 -04001204
Alex Chanb00ede22017-01-30 07:24:40 +00001205 def test_sign_with_public_key(self):
Jean-Paul Calderoneac0d95f2008-03-10 00:00:42 -04001206 """
Alex Chanb00ede22017-01-30 07:24:40 +00001207 `X509Req.sign` raises `ValueError` when passed a `PKey` with no private
1208 part as the signing key.
Jean-Paul Calderoneac0d95f2008-03-10 00:00:42 -04001209 """
1210 request = self.signable()
1211 key = PKey()
1212 key.generate_key(TYPE_RSA, 512)
1213 request.set_pubkey(key)
1214 pub = request.get_pubkey()
Alex Chanb00ede22017-01-30 07:24:40 +00001215 with pytest.raises(ValueError):
1216 request.sign(pub, GOOD_DIGEST)
Jean-Paul Calderoneac0d95f2008-03-10 00:00:42 -04001217
Alex Chanb00ede22017-01-30 07:24:40 +00001218 def test_sign_with_unknown_digest(self):
Jean-Paul Calderonecc05a912010-08-03 18:24:19 -04001219 """
Alex Chanb00ede22017-01-30 07:24:40 +00001220 `X509Req.sign` raises `ValueError` when passed a digest name which is
1221 not known.
Jean-Paul Calderonecc05a912010-08-03 18:24:19 -04001222 """
1223 request = self.signable()
1224 key = PKey()
1225 key.generate_key(TYPE_RSA, 512)
Alex Chanb00ede22017-01-30 07:24:40 +00001226 with pytest.raises(ValueError):
1227 request.sign(key, BAD_DIGEST)
Jean-Paul Calderonecc05a912010-08-03 18:24:19 -04001228
Jean-Paul Calderoneb9725592010-08-03 18:17:22 -04001229 def test_sign(self):
1230 """
Alex Chanb00ede22017-01-30 07:24:40 +00001231 `X509Req.sign` succeeds when passed a private key object and a
1232 valid digest function. `X509Req.verify` can be used to check
Alex Gaynor31287502015-09-05 16:11:27 -04001233 the signature.
Jean-Paul Calderoneb9725592010-08-03 18:17:22 -04001234 """
1235 request = self.signable()
1236 key = PKey()
1237 key.generate_key(TYPE_RSA, 512)
1238 request.set_pubkey(key)
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -05001239 request.sign(key, GOOD_DIGEST)
Jean-Paul Calderoneb9725592010-08-03 18:17:22 -04001240 # If the type has a verify method, cover that too.
1241 if getattr(request, 'verify', None) is not None:
1242 pub = request.get_pubkey()
Alex Chanb00ede22017-01-30 07:24:40 +00001243 assert request.verify(pub)
Jean-Paul Calderoneb9725592010-08-03 18:17:22 -04001244 # Make another key that won't verify.
1245 key = PKey()
1246 key.generate_key(TYPE_RSA, 512)
Alex Chanb00ede22017-01-30 07:24:40 +00001247 with pytest.raises(Error):
1248 request.verify(key)
Jean-Paul Calderoneb9725592010-08-03 18:17:22 -04001249
1250
Alex Chanb00ede22017-01-30 07:24:40 +00001251class TestX509Req(_PKeyInteractionTestsMixin):
Jean-Paul Calderone2aa2b332008-03-06 21:43:14 -05001252 """
Alex Chanb00ede22017-01-30 07:24:40 +00001253 Tests for `OpenSSL.crypto.X509Req`.
Jean-Paul Calderone2aa2b332008-03-06 21:43:14 -05001254 """
Alex Gaynoraceb3e22015-09-05 12:00:22 -04001255
Jean-Paul Calderoneac0d95f2008-03-10 00:00:42 -04001256 def signable(self):
1257 """
Alex Chanb00ede22017-01-30 07:24:40 +00001258 Create and return a new `X509Req`.
Jean-Paul Calderoneac0d95f2008-03-10 00:00:42 -04001259 """
1260 return X509Req()
1261
Jean-Paul Calderone68649052009-07-17 21:14:27 -04001262 def test_type(self):
1263 """
Alex Chanb00ede22017-01-30 07:24:40 +00001264 `X509Req` and `X509ReqType` refer to the same type object and can be
1265 used to create instances of that type.
Jean-Paul Calderone68649052009-07-17 21:14:27 -04001266 """
Alex Chanb00ede22017-01-30 07:24:40 +00001267 assert X509Req is X509ReqType
1268 assert is_consistent_type(X509Req, 'X509Req')
Jean-Paul Calderoneac0d95f2008-03-10 00:00:42 -04001269
Jean-Paul Calderone2aa2b332008-03-06 21:43:14 -05001270 def test_construction(self):
1271 """
Alex Chanb00ede22017-01-30 07:24:40 +00001272 `X509Req` takes no arguments and returns an `X509ReqType` instance.
Jean-Paul Calderone2aa2b332008-03-06 21:43:14 -05001273 """
1274 request = X509Req()
Alex Gaynor31287502015-09-05 16:11:27 -04001275 assert isinstance(request, X509ReqType)
Jean-Paul Calderone2aa2b332008-03-06 21:43:14 -05001276
Jean-Paul Calderone8dd19b82008-12-28 20:41:16 -05001277 def test_version(self):
1278 """
Alex Chanb00ede22017-01-30 07:24:40 +00001279 `X509Req.set_version` sets the X.509 version of the certificate
1280 request. `X509Req.get_version` returns the X.509 version of the
1281 certificate request. The initial value of the version is 0.
Jean-Paul Calderone8dd19b82008-12-28 20:41:16 -05001282 """
1283 request = X509Req()
Alex Chanb00ede22017-01-30 07:24:40 +00001284 assert request.get_version() == 0
Jean-Paul Calderone8dd19b82008-12-28 20:41:16 -05001285 request.set_version(1)
Alex Chanb00ede22017-01-30 07:24:40 +00001286 assert request.get_version() == 1
Jean-Paul Calderone8dd19b82008-12-28 20:41:16 -05001287 request.set_version(3)
Alex Chanb00ede22017-01-30 07:24:40 +00001288 assert request.get_version() == 3
Jean-Paul Calderone8dd19b82008-12-28 20:41:16 -05001289
Jean-Paul Calderone54e49e92010-07-30 11:04:46 -04001290 def test_version_wrong_args(self):
Jean-Paul Calderoneaa6c0692010-09-08 22:43:09 -04001291 """
Alex Chanb00ede22017-01-30 07:24:40 +00001292 `X509Req.set_version` raises `TypeError` if called with a non-`int`
1293 argument.
Jean-Paul Calderoneaa6c0692010-09-08 22:43:09 -04001294 """
Jean-Paul Calderone54e49e92010-07-30 11:04:46 -04001295 request = X509Req()
Alex Chanb00ede22017-01-30 07:24:40 +00001296 with pytest.raises(TypeError):
1297 request.set_version("foo")
Jean-Paul Calderone54e49e92010-07-30 11:04:46 -04001298
Jean-Paul Calderone2aa2b332008-03-06 21:43:14 -05001299 def test_get_subject(self):
1300 """
Alex Chanb00ede22017-01-30 07:24:40 +00001301 `X509Req.get_subject` returns an `X509Name` for the subject of the
1302 request and which is valid even after the request object is
1303 otherwise dead.
Jean-Paul Calderone2aa2b332008-03-06 21:43:14 -05001304 """
1305 request = X509Req()
1306 subject = request.get_subject()
Alex Gaynor31287502015-09-05 16:11:27 -04001307 assert isinstance(subject, X509NameType)
Jean-Paul Calderone2aa2b332008-03-06 21:43:14 -05001308 subject.commonName = "foo"
Alex Chanb00ede22017-01-30 07:24:40 +00001309 assert request.get_subject().commonName == "foo"
Jean-Paul Calderone2aa2b332008-03-06 21:43:14 -05001310 del request
1311 subject.commonName = "bar"
Alex Chanb00ede22017-01-30 07:24:40 +00001312 assert subject.commonName == "bar"
Jean-Paul Calderone54e49e92010-07-30 11:04:46 -04001313
Jean-Paul Calderonefe1b9bd2010-08-03 18:00:21 -04001314 def test_add_extensions(self):
1315 """
Alex Chanb00ede22017-01-30 07:24:40 +00001316 `X509Req.add_extensions` accepts a `list` of `X509Extension` instances
1317 and adds them to the X509 request.
Jean-Paul Calderonefe1b9bd2010-08-03 18:00:21 -04001318 """
1319 request = X509Req()
1320 request.add_extensions([
Alex Gaynore7f51982016-09-11 11:48:14 -04001321 X509Extension(b'basicConstraints', True, b'CA:false')])
Stephen Holsappleca545b72014-01-28 21:43:25 -08001322 exts = request.get_extensions()
Alex Chanb00ede22017-01-30 07:24:40 +00001323 assert len(exts) == 1
1324 assert exts[0].get_short_name() == b'basicConstraints'
1325 assert exts[0].get_critical() == 1
1326 assert exts[0].get_data() == b'0\x00'
Stephen Holsapple7fbdf642014-03-01 20:05:47 -08001327
Stephen Holsapple7fbdf642014-03-01 20:05:47 -08001328 def test_get_extensions(self):
1329 """
Alex Chanb00ede22017-01-30 07:24:40 +00001330 `X509Req.get_extensions` returns a `list` of extensions added to this
1331 X509 request.
Stephen Holsapple7fbdf642014-03-01 20:05:47 -08001332 """
1333 request = X509Req()
1334 exts = request.get_extensions()
Alex Chanb00ede22017-01-30 07:24:40 +00001335 assert exts == []
Stephen Holsapple7fbdf642014-03-01 20:05:47 -08001336 request.add_extensions([
Alex Gaynore7f51982016-09-11 11:48:14 -04001337 X509Extension(b'basicConstraints', True, b'CA:true'),
1338 X509Extension(b'keyUsage', False, b'digitalSignature')])
Stephen Holsapple7fbdf642014-03-01 20:05:47 -08001339 exts = request.get_extensions()
Alex Chanb00ede22017-01-30 07:24:40 +00001340 assert len(exts) == 2
1341 assert exts[0].get_short_name() == b'basicConstraints'
1342 assert exts[0].get_critical() == 1
1343 assert exts[0].get_data() == b'0\x03\x01\x01\xff'
1344 assert exts[1].get_short_name() == b'keyUsage'
1345 assert exts[1].get_critical() == 0
1346 assert exts[1].get_data() == b'\x03\x02\x07\x80'
Jean-Paul Calderonefe1b9bd2010-08-03 18:00:21 -04001347
Jean-Paul Calderonefe1b9bd2010-08-03 18:00:21 -04001348 def test_add_extensions_wrong_args(self):
1349 """
Alex Chanb00ede22017-01-30 07:24:40 +00001350 `X509Req.add_extensions` raises `TypeError` if called with a
1351 non-`list`. Or it raises `ValueError` if called with a `list`
1352 containing objects other than `X509Extension` instances.
Jean-Paul Calderonefe1b9bd2010-08-03 18:00:21 -04001353 """
1354 request = X509Req()
Alex Chanb00ede22017-01-30 07:24:40 +00001355 with pytest.raises(TypeError):
1356 request.add_extensions(object())
1357 with pytest.raises(ValueError):
1358 request.add_extensions([object()])
Jean-Paul Calderonefe1b9bd2010-08-03 18:00:21 -04001359
Jean-Paul Calderone5565f0f2013-03-06 11:10:20 -08001360 def test_verify_wrong_args(self):
1361 """
Alex Chanb00ede22017-01-30 07:24:40 +00001362 `X509Req.verify` raises `TypeError` if passed anything other than a
1363 `PKey` instance as its single argument.
Jean-Paul Calderone5565f0f2013-03-06 11:10:20 -08001364 """
1365 request = X509Req()
Alex Chanb00ede22017-01-30 07:24:40 +00001366 with pytest.raises(TypeError):
1367 request.verify(object())
Jean-Paul Calderone5565f0f2013-03-06 11:10:20 -08001368
Jean-Paul Calderone5565f0f2013-03-06 11:10:20 -08001369 def test_verify_uninitialized_key(self):
1370 """
Alex Chanb00ede22017-01-30 07:24:40 +00001371 `X509Req.verify` raises `OpenSSL.crypto.Error` if called with a
1372 `OpenSSL.crypto.PKey` which contains no key data.
Jean-Paul Calderone5565f0f2013-03-06 11:10:20 -08001373 """
1374 request = X509Req()
1375 pkey = PKey()
Alex Chanb00ede22017-01-30 07:24:40 +00001376 with pytest.raises(Error):
1377 request.verify(pkey)
Jean-Paul Calderone5565f0f2013-03-06 11:10:20 -08001378
Jean-Paul Calderone5565f0f2013-03-06 11:10:20 -08001379 def test_verify_wrong_key(self):
1380 """
Alex Chanb00ede22017-01-30 07:24:40 +00001381 `X509Req.verify` raises `OpenSSL.crypto.Error` if called with a
1382 `OpenSSL.crypto.PKey` which does not represent the public part of the
Alex Gaynor31287502015-09-05 16:11:27 -04001383 key which signed the request.
Jean-Paul Calderone5565f0f2013-03-06 11:10:20 -08001384 """
1385 request = X509Req()
1386 pkey = load_privatekey(FILETYPE_PEM, cleartextPrivateKeyPEM)
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -05001387 request.sign(pkey, GOOD_DIGEST)
Alex Chanb00ede22017-01-30 07:24:40 +00001388 another_pkey = load_privatekey(FILETYPE_PEM, client_key_pem)
1389 with pytest.raises(Error):
1390 request.verify(another_pkey)
1391
1392 def test_verify_success(self):
1393 """
1394 `X509Req.verify` returns `True` if called with a `OpenSSL.crypto.PKey`
1395 which represents the public part of the key which signed the request.
1396 """
1397 request = X509Req()
1398 pkey = load_privatekey(FILETYPE_PEM, cleartextPrivateKeyPEM)
1399 request.sign(pkey, GOOD_DIGEST)
1400 assert request.verify(pkey)
Jean-Paul Calderone5565f0f2013-03-06 11:10:20 -08001401
1402
Alex Chanb00ede22017-01-30 07:24:40 +00001403class TestX509(_PKeyInteractionTestsMixin):
Jean-Paul Calderone78381d22008-03-06 23:35:22 -05001404 """
Alex Chanb00ede22017-01-30 07:24:40 +00001405 Tests for `OpenSSL.crypto.X509`.
Jean-Paul Calderone78381d22008-03-06 23:35:22 -05001406 """
Jean-Paul Calderone5ef86512008-04-26 19:06:28 -04001407 pemData = cleartextCertificatePEM + cleartextPrivateKeyPEM
Jean-Paul Calderone8114b452008-03-25 15:27:59 -04001408
Roland Hedberg7e4930e2008-04-22 22:58:50 +02001409 extpem = """
1410-----BEGIN CERTIFICATE-----
1411MIIC3jCCAkegAwIBAgIJAJHFjlcCgnQzMA0GCSqGSIb3DQEBBQUAMEcxCzAJBgNV
1412BAYTAlNFMRUwEwYDVQQIEwxXZXN0ZXJib3R0b20xEjAQBgNVBAoTCUNhdGFsb2dp
1413eDENMAsGA1UEAxMEUm9vdDAeFw0wODA0MjIxNDQ1MzhaFw0wOTA0MjIxNDQ1Mzha
1414MFQxCzAJBgNVBAYTAlNFMQswCQYDVQQIEwJXQjEUMBIGA1UEChMLT3Blbk1ldGFk
1415aXIxIjAgBgNVBAMTGW5vZGUxLm9tMi5vcGVubWV0YWRpci5vcmcwgZ8wDQYJKoZI
1416hvcNAQEBBQADgY0AMIGJAoGBAPIcQMrwbk2nESF/0JKibj9i1x95XYAOwP+LarwT
1417Op4EQbdlI9SY+uqYqlERhF19w7CS+S6oyqx0DRZSk4Y9dZ9j9/xgm2u/f136YS1u
1418zgYFPvfUs6PqYLPSM8Bw+SjJ+7+2+TN+Tkiof9WP1cMjodQwOmdsiRbR0/J7+b1B
1419hec1AgMBAAGjgcQwgcEwCQYDVR0TBAIwADAsBglghkgBhvhCAQ0EHxYdT3BlblNT
1420TCBHZW5lcmF0ZWQgQ2VydGlmaWNhdGUwHQYDVR0OBBYEFIdHsBcMVVMbAO7j6NCj
142103HgLnHaMB8GA1UdIwQYMBaAFL2h9Bf9Mre4vTdOiHTGAt7BRY/8MEYGA1UdEQQ/
1422MD2CDSouZXhhbXBsZS5vcmeCESoub20yLmV4bWFwbGUuY29thwSC7wgKgRNvbTJA
1423b3Blbm1ldGFkaXIub3JnMA0GCSqGSIb3DQEBBQUAA4GBALd7WdXkp2KvZ7/PuWZA
1424MPlIxyjS+Ly11+BNE0xGQRp9Wz+2lABtpgNqssvU156+HkKd02rGheb2tj7MX9hG
1425uZzbwDAZzJPjzDQDD7d3cWsrVcfIdqVU7epHqIadnOF+X0ghJ39pAm6VVadnSXCt
1426WpOdIpB8KksUTCzV591Nr1wd
1427-----END CERTIFICATE-----
1428 """
Alex Gaynoraceb3e22015-09-05 12:00:22 -04001429
Jean-Paul Calderoneac0d95f2008-03-10 00:00:42 -04001430 def signable(self):
1431 """
Alex Chanb00ede22017-01-30 07:24:40 +00001432 Create and return a new `X509`.
Jean-Paul Calderoneac0d95f2008-03-10 00:00:42 -04001433 """
1434 return X509()
1435
Jean-Paul Calderone68649052009-07-17 21:14:27 -04001436 def test_type(self):
1437 """
Alex Chanb00ede22017-01-30 07:24:40 +00001438 `X509` and `X509Type` refer to the same type object and can be used to
1439 create instances of that type.
Jean-Paul Calderone68649052009-07-17 21:14:27 -04001440 """
Alex Chanb00ede22017-01-30 07:24:40 +00001441 assert X509 is X509Type
1442 assert is_consistent_type(X509, 'X509')
Jean-Paul Calderone68649052009-07-17 21:14:27 -04001443
Jean-Paul Calderone78381d22008-03-06 23:35:22 -05001444 def test_construction(self):
1445 """
Alex Chanb00ede22017-01-30 07:24:40 +00001446 `X509` takes no arguments and returns an instance of `X509Type`.
Jean-Paul Calderone78381d22008-03-06 23:35:22 -05001447 """
1448 certificate = X509()
Alex Chanb00ede22017-01-30 07:24:40 +00001449 assert isinstance(certificate, X509Type)
1450 assert type(X509Type).__name__ == 'type'
1451 assert type(certificate).__name__ == 'X509'
1452 assert type(certificate) == X509Type
1453 assert type(certificate) == X509
Jean-Paul Calderone3544eb42010-07-30 22:09:47 -04001454
Jean-Paul Calderone3544eb42010-07-30 22:09:47 -04001455 def test_set_version_wrong_args(self):
1456 """
Alex Chanb00ede22017-01-30 07:24:40 +00001457 `X509.set_version` raises `TypeError` if invoked with an argument
1458 not of type `int`.
Jean-Paul Calderone3544eb42010-07-30 22:09:47 -04001459 """
1460 cert = X509()
Alex Chanb00ede22017-01-30 07:24:40 +00001461 with pytest.raises(TypeError):
1462 cert.set_version(None)
Jean-Paul Calderone3544eb42010-07-30 22:09:47 -04001463
Jean-Paul Calderone3544eb42010-07-30 22:09:47 -04001464 def test_version(self):
1465 """
Alex Chanb00ede22017-01-30 07:24:40 +00001466 `X509.set_version` sets the certificate version number.
1467 `X509.get_version` retrieves it.
Jean-Paul Calderone3544eb42010-07-30 22:09:47 -04001468 """
1469 cert = X509()
1470 cert.set_version(1234)
Alex Chanb00ede22017-01-30 07:24:40 +00001471 assert cert.get_version() == 1234
Jean-Paul Calderone3544eb42010-07-30 22:09:47 -04001472
Jean-Paul Calderone78381d22008-03-06 23:35:22 -05001473 def test_serial_number(self):
1474 """
Alex Chanb00ede22017-01-30 07:24:40 +00001475 The serial number of an `X509` can be retrieved and
1476 modified with `X509.get_serial_number` and
1477 `X509.set_serial_number`.
Jean-Paul Calderone78381d22008-03-06 23:35:22 -05001478 """
1479 certificate = X509()
Alex Chanb00ede22017-01-30 07:24:40 +00001480 with pytest.raises(TypeError):
1481 certificate.set_serial_number("1")
1482 assert certificate.get_serial_number() == 0
Jean-Paul Calderone78381d22008-03-06 23:35:22 -05001483 certificate.set_serial_number(1)
Alex Chanb00ede22017-01-30 07:24:40 +00001484 assert certificate.get_serial_number() == 1
Jean-Paul Calderone78381d22008-03-06 23:35:22 -05001485 certificate.set_serial_number(2 ** 32 + 1)
Alex Chanb00ede22017-01-30 07:24:40 +00001486 assert certificate.get_serial_number() == 2 ** 32 + 1
Jean-Paul Calderone78381d22008-03-06 23:35:22 -05001487 certificate.set_serial_number(2 ** 64 + 1)
Alex Chanb00ede22017-01-30 07:24:40 +00001488 assert certificate.get_serial_number() == 2 ** 64 + 1
Jean-Paul Calderone525ef802008-03-09 20:39:42 -04001489 certificate.set_serial_number(2 ** 128 + 1)
Alex Chanb00ede22017-01-30 07:24:40 +00001490 assert certificate.get_serial_number() == 2 ** 128 + 1
Jean-Paul Calderone525ef802008-03-09 20:39:42 -04001491
Jean-Paul Calderone525ef802008-03-09 20:39:42 -04001492 def _setBoundTest(self, which):
1493 """
Alex Chanb00ede22017-01-30 07:24:40 +00001494 `X509.set_notBefore` takes a string in the format of an
Alex Gaynor31287502015-09-05 16:11:27 -04001495 ASN1 GENERALIZEDTIME and sets the beginning of the certificate's
1496 validity period to it.
Jean-Paul Calderone525ef802008-03-09 20:39:42 -04001497 """
1498 certificate = X509()
1499 set = getattr(certificate, 'set_not' + which)
1500 get = getattr(certificate, 'get_not' + which)
1501
Jean-Paul Calderonee0615b52008-03-09 21:44:46 -04001502 # Starts with no value.
Alex Chanb00ede22017-01-30 07:24:40 +00001503 assert get() is None
Jean-Paul Calderonee0615b52008-03-09 21:44:46 -04001504
Jean-Paul Calderone525ef802008-03-09 20:39:42 -04001505 # GMT (Or is it UTC?) -exarkun
Alex Gaynore7f51982016-09-11 11:48:14 -04001506 when = b"20040203040506Z"
Jean-Paul Calderone525ef802008-03-09 20:39:42 -04001507 set(when)
Alex Chanb00ede22017-01-30 07:24:40 +00001508 assert get() == when
Jean-Paul Calderone525ef802008-03-09 20:39:42 -04001509
1510 # A plus two hours and thirty minutes offset
Alex Gaynore7f51982016-09-11 11:48:14 -04001511 when = b"20040203040506+0530"
Jean-Paul Calderone525ef802008-03-09 20:39:42 -04001512 set(when)
Alex Chanb00ede22017-01-30 07:24:40 +00001513 assert get() == when
Jean-Paul Calderone525ef802008-03-09 20:39:42 -04001514
1515 # A minus one hour fifteen minutes offset
Alex Gaynore7f51982016-09-11 11:48:14 -04001516 when = b"20040203040506-0115"
Jean-Paul Calderone525ef802008-03-09 20:39:42 -04001517 set(when)
Alex Chanb00ede22017-01-30 07:24:40 +00001518 assert get() == when
Jean-Paul Calderone525ef802008-03-09 20:39:42 -04001519
1520 # An invalid string results in a ValueError
Alex Chanb00ede22017-01-30 07:24:40 +00001521 with pytest.raises(ValueError):
1522 set(b"foo bar")
Jean-Paul Calderone525ef802008-03-09 20:39:42 -04001523
Jean-Paul Calderone31ca2002010-01-30 15:14:43 -05001524 # The wrong number of arguments results in a TypeError.
Alex Chanb00ede22017-01-30 07:24:40 +00001525 with pytest.raises(TypeError):
1526 set()
Alex Gaynor85b49702015-09-05 16:30:59 -04001527 with pytest.raises(TypeError):
1528 set(b"20040203040506Z", b"20040203040506Z")
Alex Chanb00ede22017-01-30 07:24:40 +00001529 with pytest.raises(TypeError):
1530 get(b"foo bar")
Jean-Paul Calderonee890db32010-08-22 16:55:15 -04001531
Jean-Paul Calderonefe1b9bd2010-08-03 18:00:21 -04001532 # XXX ASN1_TIME (not GENERALIZEDTIME)
Jean-Paul Calderone525ef802008-03-09 20:39:42 -04001533
1534 def test_set_notBefore(self):
1535 """
Alex Chanb00ede22017-01-30 07:24:40 +00001536 `X509.set_notBefore` takes a string in the format of an
Alex Gaynor31287502015-09-05 16:11:27 -04001537 ASN1 GENERALIZEDTIME and sets the beginning of the certificate's
1538 validity period to it.
Jean-Paul Calderone525ef802008-03-09 20:39:42 -04001539 """
1540 self._setBoundTest("Before")
1541
Jean-Paul Calderone525ef802008-03-09 20:39:42 -04001542 def test_set_notAfter(self):
1543 """
Alex Chanb00ede22017-01-30 07:24:40 +00001544 `X509.set_notAfter` takes a string in the format of an ASN1
Jean-Paul Calderone525ef802008-03-09 20:39:42 -04001545 GENERALIZEDTIME and sets the end of the certificate's validity period
1546 to it.
1547 """
1548 self._setBoundTest("After")
Jean-Paul Calderone76576d52008-03-24 16:04:46 -04001549
Jean-Paul Calderone38a646d2008-03-25 15:16:18 -04001550 def test_get_notBefore(self):
1551 """
Alex Chanb00ede22017-01-30 07:24:40 +00001552 `X509.get_notBefore` returns a string in the format of an
Alex Gaynor31287502015-09-05 16:11:27 -04001553 ASN1 GENERALIZEDTIME even for certificates which store it as UTCTIME
Jean-Paul Calderone38a646d2008-03-25 15:16:18 -04001554 internally.
1555 """
Jean-Paul Calderone8114b452008-03-25 15:27:59 -04001556 cert = load_certificate(FILETYPE_PEM, self.pemData)
Alex Chanb00ede22017-01-30 07:24:40 +00001557 assert cert.get_notBefore() == b"20090325123658Z"
Jean-Paul Calderone38a646d2008-03-25 15:16:18 -04001558
Rick Dean38a05c82009-07-18 01:41:30 -05001559 def test_get_notAfter(self):
1560 """
Alex Chanb00ede22017-01-30 07:24:40 +00001561 `X509.get_notAfter` returns a string in the format of an
Alex Gaynor31287502015-09-05 16:11:27 -04001562 ASN1 GENERALIZEDTIME even for certificates which store it as UTCTIME
Rick Dean38a05c82009-07-18 01:41:30 -05001563 internally.
1564 """
1565 cert = load_certificate(FILETYPE_PEM, self.pemData)
Alex Chanb00ede22017-01-30 07:24:40 +00001566 assert cert.get_notAfter() == b"20170611123658Z"
Rick Dean38a05c82009-07-18 01:41:30 -05001567
Jean-Paul Calderoneccf9d482010-07-30 22:36:42 -04001568 def test_gmtime_adj_notBefore_wrong_args(self):
1569 """
Alex Chanb00ede22017-01-30 07:24:40 +00001570 `X509.gmtime_adj_notBefore` raises `TypeError` if called with a
1571 non-`int` argument.
Jean-Paul Calderoneccf9d482010-07-30 22:36:42 -04001572 """
1573 cert = X509()
Alex Chanb00ede22017-01-30 07:24:40 +00001574 with pytest.raises(TypeError):
1575 cert.gmtime_adj_notBefore(None)
Jean-Paul Calderoneccf9d482010-07-30 22:36:42 -04001576
Jean-Paul Calderone4f237b22010-07-30 22:29:39 -04001577 def test_gmtime_adj_notBefore(self):
1578 """
Alex Chanb00ede22017-01-30 07:24:40 +00001579 `X509.gmtime_adj_notBefore` changes the not-before timestamp to be the
1580 current time plus the number of seconds passed in.
Jean-Paul Calderone4f237b22010-07-30 22:29:39 -04001581 """
1582 cert = load_certificate(FILETYPE_PEM, self.pemData)
Alex Gaynor85b49702015-09-05 16:30:59 -04001583 not_before_min = (
1584 datetime.utcnow().replace(microsecond=0) + timedelta(seconds=100)
1585 )
Jean-Paul Calderone4f237b22010-07-30 22:29:39 -04001586 cert.gmtime_adj_notBefore(100)
Alex Gaynor85b49702015-09-05 16:30:59 -04001587 not_before = datetime.strptime(
1588 cert.get_notBefore().decode(), "%Y%m%d%H%M%SZ"
1589 )
Maximilian Hilsbed25c92015-07-25 12:58:07 +02001590 not_before_max = datetime.utcnow() + timedelta(seconds=100)
Alex Chanb00ede22017-01-30 07:24:40 +00001591 assert not_before_min <= not_before <= not_before_max
Jean-Paul Calderone4f237b22010-07-30 22:29:39 -04001592
Jean-Paul Calderoneccf9d482010-07-30 22:36:42 -04001593 def test_gmtime_adj_notAfter_wrong_args(self):
1594 """
Alex Chanb00ede22017-01-30 07:24:40 +00001595 `X509.gmtime_adj_notAfter` raises `TypeError` if called with a
1596 non-`int` argument.
Jean-Paul Calderoneccf9d482010-07-30 22:36:42 -04001597 """
1598 cert = X509()
Alex Chanb00ede22017-01-30 07:24:40 +00001599 with pytest.raises(TypeError):
1600 cert.gmtime_adj_notAfter(None)
Jean-Paul Calderoneccf9d482010-07-30 22:36:42 -04001601
Jean-Paul Calderone4f237b22010-07-30 22:29:39 -04001602 def test_gmtime_adj_notAfter(self):
1603 """
Alex Chanb00ede22017-01-30 07:24:40 +00001604 `X509.gmtime_adj_notAfter` changes the not-after timestamp
Alex Gaynor31287502015-09-05 16:11:27 -04001605 to be the current time plus the number of seconds passed in.
Jean-Paul Calderone4f237b22010-07-30 22:29:39 -04001606 """
1607 cert = load_certificate(FILETYPE_PEM, self.pemData)
Alex Gaynor85b49702015-09-05 16:30:59 -04001608 not_after_min = (
1609 datetime.utcnow().replace(microsecond=0) + timedelta(seconds=100)
1610 )
Jean-Paul Calderone4f237b22010-07-30 22:29:39 -04001611 cert.gmtime_adj_notAfter(100)
Alex Gaynor85b49702015-09-05 16:30:59 -04001612 not_after = datetime.strptime(
1613 cert.get_notAfter().decode(), "%Y%m%d%H%M%SZ"
1614 )
Maximilian Hilsbed25c92015-07-25 12:58:07 +02001615 not_after_max = datetime.utcnow() + timedelta(seconds=100)
Alex Chanb00ede22017-01-30 07:24:40 +00001616 assert not_after_min <= not_after <= not_after_max
Jean-Paul Calderoneccf9d482010-07-30 22:36:42 -04001617
Jean-Paul Calderoneccf9d482010-07-30 22:36:42 -04001618 def test_has_expired(self):
1619 """
Alex Chanb00ede22017-01-30 07:24:40 +00001620 `X509.has_expired` returns `True` if the certificate's not-after time
1621 is in the past.
Jean-Paul Calderoneccf9d482010-07-30 22:36:42 -04001622 """
1623 cert = X509()
1624 cert.gmtime_adj_notAfter(-1)
Alex Chanb00ede22017-01-30 07:24:40 +00001625 assert cert.has_expired()
Jean-Paul Calderoneccf9d482010-07-30 22:36:42 -04001626
Jean-Paul Calderoneccf9d482010-07-30 22:36:42 -04001627 def test_has_not_expired(self):
1628 """
Alex Chanb00ede22017-01-30 07:24:40 +00001629 `X509.has_expired` returns `False` if the certificate's not-after time
1630 is in the future.
Jean-Paul Calderoneccf9d482010-07-30 22:36:42 -04001631 """
1632 cert = X509()
1633 cert.gmtime_adj_notAfter(2)
Alex Chanb00ede22017-01-30 07:24:40 +00001634 assert not cert.has_expired()
Jean-Paul Calderoneccf9d482010-07-30 22:36:42 -04001635
Jeff Tangfc18f7b2015-04-15 17:42:33 -04001636 def test_root_has_not_expired(self):
1637 """
Alex Chanb00ede22017-01-30 07:24:40 +00001638 `X509.has_expired` returns `False` if the certificate's not-after time
1639 is in the future.
Jeff Tangfc18f7b2015-04-15 17:42:33 -04001640 """
1641 cert = load_certificate(FILETYPE_PEM, root_cert_pem)
Alex Chanb00ede22017-01-30 07:24:40 +00001642 assert not cert.has_expired()
Jeff Tangfc18f7b2015-04-15 17:42:33 -04001643
Rick Dean38a05c82009-07-18 01:41:30 -05001644 def test_digest(self):
1645 """
Alex Chanb00ede22017-01-30 07:24:40 +00001646 `X509.digest` returns a string giving ":"-separated hex-encoded
Alex Gaynor31287502015-09-05 16:11:27 -04001647 words of the digest of the certificate.
Rick Dean38a05c82009-07-18 01:41:30 -05001648 """
Jeff Tangfc18f7b2015-04-15 17:42:33 -04001649 cert = load_certificate(FILETYPE_PEM, root_cert_pem)
Alex Chanb00ede22017-01-30 07:24:40 +00001650 assert (
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -05001651 # This is MD5 instead of GOOD_DIGEST because the digest algorithm
1652 # actually matters to the assertion (ie, another arbitrary, good
1653 # digest will not product the same digest).
Jeff Tangfc18f7b2015-04-15 17:42:33 -04001654 # Digest verified with the command:
1655 # openssl x509 -in root_cert.pem -noout -fingerprint -md5
Alex Chanb00ede22017-01-30 07:24:40 +00001656 cert.digest("MD5") ==
Alex Gaynore7f51982016-09-11 11:48:14 -04001657 b"19:B3:05:26:2B:F8:F2:FF:0B:8F:21:07:A8:28:B8:75")
Rick Dean38a05c82009-07-18 01:41:30 -05001658
Jean-Paul Calderone83a593d2011-04-01 17:45:07 -04001659 def _extcert(self, pkey, extensions):
1660 cert = X509()
1661 cert.set_pubkey(pkey)
1662 cert.get_subject().commonName = "Unit Tests"
1663 cert.get_issuer().commonName = "Unit Tests"
Alex Gaynore7f51982016-09-11 11:48:14 -04001664 when = datetime.now().strftime("%Y%m%d%H%M%SZ").encode("ascii")
Jean-Paul Calderone83a593d2011-04-01 17:45:07 -04001665 cert.set_notBefore(when)
1666 cert.set_notAfter(when)
1667
1668 cert.add_extensions(extensions)
Jeff Tangfc18f7b2015-04-15 17:42:33 -04001669 cert.sign(pkey, 'sha1')
Jean-Paul Calderone83a593d2011-04-01 17:45:07 -04001670 return load_certificate(
1671 FILETYPE_PEM, dump_certificate(FILETYPE_PEM, cert))
1672
Roland Hedberg7e4930e2008-04-22 22:58:50 +02001673 def test_extension_count(self):
1674 """
Alex Chanb00ede22017-01-30 07:24:40 +00001675 `X509.get_extension_count` returns the number of extensions
Alex Gaynor31287502015-09-05 16:11:27 -04001676 that are present in the certificate.
Roland Hedberg7e4930e2008-04-22 22:58:50 +02001677 """
Jean-Paul Calderonef7b3ee62011-04-01 17:36:24 -04001678 pkey = load_privatekey(FILETYPE_PEM, client_key_pem)
Alex Gaynore7f51982016-09-11 11:48:14 -04001679 ca = X509Extension(b'basicConstraints', True, b'CA:FALSE')
1680 key = X509Extension(b'keyUsage', True, b'digitalSignature')
Jean-Paul Calderonef7b3ee62011-04-01 17:36:24 -04001681 subjectAltName = X509Extension(
Alex Gaynore7f51982016-09-11 11:48:14 -04001682 b'subjectAltName', True, b'DNS:example.com')
Jean-Paul Calderonef7b3ee62011-04-01 17:36:24 -04001683
1684 # Try a certificate with no extensions at all.
Jean-Paul Calderone83a593d2011-04-01 17:45:07 -04001685 c = self._extcert(pkey, [])
Alex Chanb00ede22017-01-30 07:24:40 +00001686 assert c.get_extension_count() == 0
Jean-Paul Calderonef7b3ee62011-04-01 17:36:24 -04001687
1688 # And a certificate with one
Jean-Paul Calderone83a593d2011-04-01 17:45:07 -04001689 c = self._extcert(pkey, [ca])
Alex Chanb00ede22017-01-30 07:24:40 +00001690 assert c.get_extension_count() == 1
Jean-Paul Calderonef7b3ee62011-04-01 17:36:24 -04001691
1692 # And a certificate with several
Jean-Paul Calderone83a593d2011-04-01 17:45:07 -04001693 c = self._extcert(pkey, [ca, key, subjectAltName])
Alex Chanb00ede22017-01-30 07:24:40 +00001694 assert c.get_extension_count() == 3
Roland Hedberg7e4930e2008-04-22 22:58:50 +02001695
Jean-Paul Calderone83a593d2011-04-01 17:45:07 -04001696 def test_get_extension(self):
1697 """
Alex Chanb00ede22017-01-30 07:24:40 +00001698 `X509.get_extension` takes an integer and returns an
1699 `X509Extension` corresponding to the extension at that index.
Jean-Paul Calderone83a593d2011-04-01 17:45:07 -04001700 """
1701 pkey = load_privatekey(FILETYPE_PEM, client_key_pem)
Alex Gaynore7f51982016-09-11 11:48:14 -04001702 ca = X509Extension(b'basicConstraints', True, b'CA:FALSE')
1703 key = X509Extension(b'keyUsage', True, b'digitalSignature')
Jean-Paul Calderone83a593d2011-04-01 17:45:07 -04001704 subjectAltName = X509Extension(
Alex Gaynore7f51982016-09-11 11:48:14 -04001705 b'subjectAltName', False, b'DNS:example.com')
Jean-Paul Calderone83a593d2011-04-01 17:45:07 -04001706
1707 cert = self._extcert(pkey, [ca, key, subjectAltName])
1708
1709 ext = cert.get_extension(0)
Alex Chanb00ede22017-01-30 07:24:40 +00001710 assert isinstance(ext, X509Extension)
1711 assert ext.get_critical()
1712 assert ext.get_short_name() == b'basicConstraints'
Jean-Paul Calderone83a593d2011-04-01 17:45:07 -04001713
1714 ext = cert.get_extension(1)
Alex Chanb00ede22017-01-30 07:24:40 +00001715 assert isinstance(ext, X509Extension)
1716 assert ext.get_critical()
1717 assert ext.get_short_name() == b'keyUsage'
Jean-Paul Calderone83a593d2011-04-01 17:45:07 -04001718
1719 ext = cert.get_extension(2)
Alex Chanb00ede22017-01-30 07:24:40 +00001720 assert isinstance(ext, X509Extension)
1721 assert not ext.get_critical()
1722 assert ext.get_short_name() == b'subjectAltName'
Jean-Paul Calderone83a593d2011-04-01 17:45:07 -04001723
Alex Chanb00ede22017-01-30 07:24:40 +00001724 with pytest.raises(IndexError):
1725 cert.get_extension(-1)
1726 with pytest.raises(IndexError):
1727 cert.get_extension(4)
1728 with pytest.raises(TypeError):
1729 cert.get_extension("hello")
Jean-Paul Calderone83a593d2011-04-01 17:45:07 -04001730
Jean-Paul Calderone4bf75c62013-08-23 15:39:53 -04001731 def test_nullbyte_subjectAltName(self):
Jean-Paul Calderoneff83cdd2013-08-12 18:05:51 -04001732 """
Jean-Paul Calderone9af07b02013-08-23 16:07:31 -04001733 The fields of a `subjectAltName` extension on an X509 may contain NUL
Jean-Paul Calderone4bf75c62013-08-23 15:39:53 -04001734 bytes and this value is reflected in the string representation of the
1735 extension object.
Jean-Paul Calderoneff83cdd2013-08-12 18:05:51 -04001736 """
Jean-Paul Calderone4bf75c62013-08-23 15:39:53 -04001737 cert = load_certificate(FILETYPE_PEM, nulbyteSubjectAltNamePEM)
Jean-Paul Calderoneff83cdd2013-08-12 18:05:51 -04001738
1739 ext = cert.get_extension(3)
Alex Chanb00ede22017-01-30 07:24:40 +00001740 assert ext.get_short_name() == b'subjectAltName'
1741 assert (
Alex Gaynore7f51982016-09-11 11:48:14 -04001742 b"DNS:altnull.python.org\x00example.com, "
1743 b"email:null@python.org\x00user@example.org, "
1744 b"URI:http://null.python.org\x00http://example.org, "
Alex Chanb00ede22017-01-30 07:24:40 +00001745 b"IP Address:192.0.2.1, IP Address:2001:DB8:0:0:0:0:0:1\n" ==
Alex Gaynore7f51982016-09-11 11:48:14 -04001746 str(ext).encode("ascii"))
Jean-Paul Calderone4bf75c62013-08-23 15:39:53 -04001747
Jean-Paul Calderonefe1b9bd2010-08-03 18:00:21 -04001748 def test_invalid_digest_algorithm(self):
1749 """
Alex Chanb00ede22017-01-30 07:24:40 +00001750 `X509.digest` raises `ValueError` if called with an unrecognized hash
1751 algorithm.
Jean-Paul Calderonefe1b9bd2010-08-03 18:00:21 -04001752 """
1753 cert = X509()
Alex Chanb00ede22017-01-30 07:24:40 +00001754 with pytest.raises(ValueError):
1755 cert.digest(BAD_DIGEST)
Jean-Paul Calderone4f237b22010-07-30 22:29:39 -04001756
Jean-Paul Calderone4f237b22010-07-30 22:29:39 -04001757 def test_get_subject(self):
1758 """
Alex Chanb00ede22017-01-30 07:24:40 +00001759 `X509.get_subject` returns an `X509Name` instance.
Jean-Paul Calderone4f237b22010-07-30 22:29:39 -04001760 """
1761 cert = load_certificate(FILETYPE_PEM, self.pemData)
1762 subj = cert.get_subject()
Alex Chanb00ede22017-01-30 07:24:40 +00001763 assert isinstance(subj, X509Name)
1764 assert (
1765 subj.get_components() ==
Alex Gaynore7f51982016-09-11 11:48:14 -04001766 [(b'C', b'US'), (b'ST', b'IL'), (b'L', b'Chicago'),
1767 (b'O', b'Testing'), (b'CN', b'Testing Root CA')])
Jean-Paul Calderone4f237b22010-07-30 22:29:39 -04001768
Jean-Paul Calderone4f237b22010-07-30 22:29:39 -04001769 def test_set_subject_wrong_args(self):
1770 """
Alex Chanb00ede22017-01-30 07:24:40 +00001771 `X509.set_subject` raises a `TypeError` if called with an argument not
1772 of type `X509Name`.
Jean-Paul Calderone4f237b22010-07-30 22:29:39 -04001773 """
1774 cert = X509()
Alex Gaynor85b49702015-09-05 16:30:59 -04001775 with pytest.raises(TypeError):
Alex Chanb00ede22017-01-30 07:24:40 +00001776 cert.set_subject(None)
Jean-Paul Calderone4f237b22010-07-30 22:29:39 -04001777
1778 def test_set_subject(self):
1779 """
Alex Chanb00ede22017-01-30 07:24:40 +00001780 `X509.set_subject` changes the subject of the certificate to the one
1781 passed in.
Jean-Paul Calderone4f237b22010-07-30 22:29:39 -04001782 """
1783 cert = X509()
1784 name = cert.get_subject()
1785 name.C = 'AU'
1786 name.O = 'Unit Tests'
1787 cert.set_subject(name)
Alex Chanb00ede22017-01-30 07:24:40 +00001788 assert (
1789 cert.get_subject().get_components() ==
Alex Gaynore7f51982016-09-11 11:48:14 -04001790 [(b'C', b'AU'), (b'O', b'Unit Tests')])
Jean-Paul Calderone4f237b22010-07-30 22:29:39 -04001791
Jean-Paul Calderone4f237b22010-07-30 22:29:39 -04001792 def test_get_issuer(self):
1793 """
Alex Chanb00ede22017-01-30 07:24:40 +00001794 `X509.get_issuer` returns an `X509Name` instance.
Jean-Paul Calderone4f237b22010-07-30 22:29:39 -04001795 """
1796 cert = load_certificate(FILETYPE_PEM, self.pemData)
1797 subj = cert.get_issuer()
Alex Chanb00ede22017-01-30 07:24:40 +00001798 assert isinstance(subj, X509Name)
Jean-Paul Calderone30a4cb32010-08-11 23:54:12 -04001799 comp = subj.get_components()
Alex Chanb00ede22017-01-30 07:24:40 +00001800 assert (
1801 comp ==
Alex Gaynore7f51982016-09-11 11:48:14 -04001802 [(b'C', b'US'), (b'ST', b'IL'), (b'L', b'Chicago'),
1803 (b'O', b'Testing'), (b'CN', b'Testing Root CA')])
Jean-Paul Calderone4f237b22010-07-30 22:29:39 -04001804
Jean-Paul Calderone4f237b22010-07-30 22:29:39 -04001805 def test_set_issuer_wrong_args(self):
1806 """
Alex Chanb00ede22017-01-30 07:24:40 +00001807 `X509.set_issuer` raises a `TypeError` if called with an argument not
1808 of type `X509Name`.
Jean-Paul Calderone4f237b22010-07-30 22:29:39 -04001809 """
1810 cert = X509()
Alex Chanb00ede22017-01-30 07:24:40 +00001811 with pytest.raises(TypeError):
1812 cert.set_issuer(None)
Jean-Paul Calderone4f237b22010-07-30 22:29:39 -04001813
Jean-Paul Calderone4f237b22010-07-30 22:29:39 -04001814 def test_set_issuer(self):
1815 """
Alex Chanb00ede22017-01-30 07:24:40 +00001816 `X509.set_issuer` changes the issuer of the certificate to the
Alex Gaynor31287502015-09-05 16:11:27 -04001817 one passed in.
Jean-Paul Calderone4f237b22010-07-30 22:29:39 -04001818 """
1819 cert = X509()
1820 name = cert.get_issuer()
1821 name.C = 'AU'
1822 name.O = 'Unit Tests'
1823 cert.set_issuer(name)
Alex Chanb00ede22017-01-30 07:24:40 +00001824 assert (
1825 cert.get_issuer().get_components() ==
Alex Gaynore7f51982016-09-11 11:48:14 -04001826 [(b'C', b'AU'), (b'O', b'Unit Tests')])
Jean-Paul Calderone4f237b22010-07-30 22:29:39 -04001827
Jean-Paul Calderone4f237b22010-07-30 22:29:39 -04001828 def test_get_pubkey_uninitialized(self):
1829 """
Alex Chanb00ede22017-01-30 07:24:40 +00001830 When called on a certificate with no public key, `X509.get_pubkey`
1831 raises `OpenSSL.crypto.Error`.
Jean-Paul Calderone4f237b22010-07-30 22:29:39 -04001832 """
1833 cert = X509()
Alex Chanb00ede22017-01-30 07:24:40 +00001834 with pytest.raises(Error):
1835 cert.get_pubkey()
Jean-Paul Calderone4f237b22010-07-30 22:29:39 -04001836
Alex Gaynor7778e792016-07-03 23:38:48 -04001837 def test_set_pubkey_wrong_type(self):
1838 """
Alex Chanb00ede22017-01-30 07:24:40 +00001839 `X509.set_pubkey` raises `TypeError` when given an object of the
1840 wrong type.
Alex Gaynor7778e792016-07-03 23:38:48 -04001841 """
1842 cert = X509()
1843 with pytest.raises(TypeError):
1844 cert.set_pubkey(object())
1845
Jean-Paul Calderoneccf9d482010-07-30 22:36:42 -04001846 def test_subject_name_hash(self):
1847 """
Alex Chanb00ede22017-01-30 07:24:40 +00001848 `X509.subject_name_hash` returns the hash of the certificate's
Alex Gaynor31287502015-09-05 16:11:27 -04001849 subject name.
Jean-Paul Calderoneccf9d482010-07-30 22:36:42 -04001850 """
1851 cert = load_certificate(FILETYPE_PEM, self.pemData)
Alex Chanb00ede22017-01-30 07:24:40 +00001852 assert cert.subject_name_hash() in [
1853 3350047874, # OpenSSL 0.9.8, MD5
1854 3278919224, # OpenSSL 1.0.0, SHA1
1855 ]
Jean-Paul Calderoneccf9d482010-07-30 22:36:42 -04001856
Jean-Paul Calderone2755fa52011-05-18 19:42:10 -04001857 def test_get_signature_algorithm(self):
1858 """
Alex Chanb00ede22017-01-30 07:24:40 +00001859 `X509.get_signature_algorithm` returns a string which means
Jean-Paul Calderone2755fa52011-05-18 19:42:10 -04001860 the algorithm used to sign the certificate.
1861 """
1862 cert = load_certificate(FILETYPE_PEM, self.pemData)
Alex Chanb00ede22017-01-30 07:24:40 +00001863 assert b"sha1WithRSAEncryption" == cert.get_signature_algorithm()
Jean-Paul Calderone2755fa52011-05-18 19:42:10 -04001864
Jean-Paul Calderone2755fa52011-05-18 19:42:10 -04001865 def test_get_undefined_signature_algorithm(self):
Jean-Paul Calderone5d8e4052011-05-19 17:51:43 -04001866 """
Alex Chanb00ede22017-01-30 07:24:40 +00001867 `X509.get_signature_algorithm` raises `ValueError` if the signature
1868 algorithm is undefined or unknown.
Jean-Paul Calderone5d8e4052011-05-19 17:51:43 -04001869 """
1870 # This certificate has been modified to indicate a bogus OID in the
1871 # signature algorithm field so that OpenSSL does not recognize it.
Alex Gaynore7f51982016-09-11 11:48:14 -04001872 certPEM = b"""\
Jean-Paul Calderone2755fa52011-05-18 19:42:10 -04001873-----BEGIN CERTIFICATE-----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1891-----END CERTIFICATE-----
Alex Gaynore7f51982016-09-11 11:48:14 -04001892"""
Jean-Paul Calderone2755fa52011-05-18 19:42:10 -04001893 cert = load_certificate(FILETYPE_PEM, certPEM)
Alex Chanb00ede22017-01-30 07:24:40 +00001894 with pytest.raises(ValueError):
1895 cert.get_signature_algorithm()
Jean-Paul Calderoneccf9d482010-07-30 22:36:42 -04001896
Alex Gaynor37726112016-07-04 09:51:32 -04001897 def test_sign_bad_pubkey_type(self):
1898 """
Alex Chanb00ede22017-01-30 07:24:40 +00001899 `X509.sign` raises `TypeError` when called with the wrong type.
Alex Gaynor37726112016-07-04 09:51:32 -04001900 """
1901 cert = X509()
1902 with pytest.raises(TypeError):
1903 cert.sign(object(), b"sha256")
1904
Jean-Paul Calderoneccf9d482010-07-30 22:36:42 -04001905
Alex Chan9e2a9932017-01-25 14:29:19 +00001906class TestX509Store(object):
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001907 """
Alex Chan9e2a9932017-01-25 14:29:19 +00001908 Test for `OpenSSL.crypto.X509Store`.
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001909 """
Alex Gaynoraceb3e22015-09-05 12:00:22 -04001910
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001911 def test_type(self):
1912 """
Alex Chan9e2a9932017-01-25 14:29:19 +00001913 `X509Store` is a type object.
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001914 """
Alex Chan9e2a9932017-01-25 14:29:19 +00001915 assert X509Store is X509StoreType
1916 assert is_consistent_type(X509Store, 'X509Store')
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001917
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001918 def test_add_cert(self):
Jean-Paul Calderonee6f32b82013-03-06 10:27:57 -08001919 """
Alex Chan9e2a9932017-01-25 14:29:19 +00001920 `X509Store.add_cert` adds a `X509` instance to the certificate store.
Jean-Paul Calderonee6f32b82013-03-06 10:27:57 -08001921 """
1922 cert = load_certificate(FILETYPE_PEM, cleartextCertificatePEM)
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001923 store = X509Store()
Jean-Paul Calderonee6f32b82013-03-06 10:27:57 -08001924 store.add_cert(cert)
1925
Alex Chanfb078d82017-04-20 11:16:15 +01001926 @pytest.mark.parametrize('cert', [None, 1.0, 'cert', object()])
1927 def test_add_cert_wrong_args(self, cert):
1928 """
1929 `X509Store.add_cert` raises `TypeError` if passed a non-X509 object
1930 as its first argument.
1931 """
1932 store = X509Store()
1933 with pytest.raises(TypeError):
1934 store.add_cert(cert)
1935
Jean-Paul Calderonee6f32b82013-03-06 10:27:57 -08001936 def test_add_cert_rejects_duplicate(self):
1937 """
Alex Chan9e2a9932017-01-25 14:29:19 +00001938 `X509Store.add_cert` raises `OpenSSL.crypto.Error` if an attempt is
1939 made to add the same certificate to the store more than once.
Jean-Paul Calderonee6f32b82013-03-06 10:27:57 -08001940 """
1941 cert = load_certificate(FILETYPE_PEM, cleartextCertificatePEM)
1942 store = X509Store()
1943 store.add_cert(cert)
Alex Chan9e2a9932017-01-25 14:29:19 +00001944 with pytest.raises(Error):
1945 store.add_cert(cert)
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001946
1947
Alex Chanb00ede22017-01-30 07:24:40 +00001948class TestPKCS12(object):
Rick Dean623ee362009-07-17 12:22:16 -05001949 """
Alex Chanb00ede22017-01-30 07:24:40 +00001950 Test for `OpenSSL.crypto.PKCS12` and `OpenSSL.crypto.load_pkcs12`.
Rick Dean623ee362009-07-17 12:22:16 -05001951 """
1952 pemData = cleartextCertificatePEM + cleartextPrivateKeyPEM
1953
Jean-Paul Calderonec3a41f72009-07-25 12:36:02 -04001954 def test_type(self):
1955 """
Alex Chanb00ede22017-01-30 07:24:40 +00001956 `PKCS12Type` is a type object.
Jean-Paul Calderonec3a41f72009-07-25 12:36:02 -04001957 """
Alex Chanb00ede22017-01-30 07:24:40 +00001958 assert PKCS12 is PKCS12Type
1959 assert is_consistent_type(PKCS12, 'PKCS12')
Jean-Paul Calderonec3a41f72009-07-25 12:36:02 -04001960
Rick Deanf94096c2009-07-18 14:23:06 -05001961 def test_empty_construction(self):
Rick Dean38a05c82009-07-18 01:41:30 -05001962 """
Alex Chanb00ede22017-01-30 07:24:40 +00001963 `PKCS12` returns a new instance of `PKCS12` with no certificate,
1964 private key, CA certificates, or friendly name.
Rick Dean38a05c82009-07-18 01:41:30 -05001965 """
Jean-Paul Calderonea202edb2009-07-25 12:22:12 -04001966 p12 = PKCS12()
Alex Chanb00ede22017-01-30 07:24:40 +00001967 assert None is p12.get_certificate()
1968 assert None is p12.get_privatekey()
1969 assert None is p12.get_ca_certificates()
1970 assert None is p12.get_friendlyname()
Rick Dean623ee362009-07-17 12:22:16 -05001971
1972 def test_type_errors(self):
Rick Dean38a05c82009-07-18 01:41:30 -05001973 """
Alex Chanb00ede22017-01-30 07:24:40 +00001974 The `PKCS12` setter functions (`set_certificate`, `set_privatekey`,
1975 `set_ca_certificates`, and `set_friendlyname`) raise `TypeError`
1976 when passed objects of types other than those expected.
Rick Dean38a05c82009-07-18 01:41:30 -05001977 """
Jean-Paul Calderonea202edb2009-07-25 12:22:12 -04001978 p12 = PKCS12()
Alex Chanb00ede22017-01-30 07:24:40 +00001979 for bad_arg in [3, PKey(), X509]:
1980 with pytest.raises(TypeError):
1981 p12.set_certificate(bad_arg)
1982 for bad_arg in [3, 'legbone', X509()]:
1983 with pytest.raises(TypeError):
1984 p12.set_privatekey(bad_arg)
1985 for bad_arg in [3, X509(), (3, 4), (PKey(),)]:
1986 with pytest.raises(TypeError):
1987 p12.set_ca_certificates(bad_arg)
1988 for bad_arg in [6, ('foo', 'bar')]:
1989 with pytest.raises(TypeError):
1990 p12.set_friendlyname(bad_arg)
Rick Dean623ee362009-07-17 12:22:16 -05001991
1992 def test_key_only(self):
1993 """
Alex Chanb00ede22017-01-30 07:24:40 +00001994 A `PKCS12` with only a private key can be exported using
1995 `PKCS12.export` and loaded again using `load_pkcs12`.
Rick Dean623ee362009-07-17 12:22:16 -05001996 """
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -05001997 passwd = b"blah"
Rick Dean623ee362009-07-17 12:22:16 -05001998 p12 = PKCS12()
Jean-Paul Calderonea202edb2009-07-25 12:22:12 -04001999 pkey = load_privatekey(FILETYPE_PEM, cleartextPrivateKeyPEM)
Jean-Paul Calderone7426ed82009-07-25 21:19:23 -04002000 p12.set_privatekey(pkey)
Alex Chanb00ede22017-01-30 07:24:40 +00002001 assert None is p12.get_certificate()
2002 assert pkey == p12.get_privatekey()
Rick Dean321a0512009-08-13 17:21:29 -05002003 try:
2004 dumped_p12 = p12.export(passphrase=passwd, iter=2, maciter=3)
2005 except Error:
2006 # Some versions of OpenSSL will throw an exception
2007 # for this nearly useless PKCS12 we tried to generate:
2008 # [('PKCS12 routines', 'PKCS12_create', 'invalid null argument')]
2009 return
Rick Dean623ee362009-07-17 12:22:16 -05002010 p12 = load_pkcs12(dumped_p12, passwd)
Alex Chanb00ede22017-01-30 07:24:40 +00002011 assert None is p12.get_ca_certificates()
2012 assert None is p12.get_certificate()
Jean-Paul Calderone7426ed82009-07-25 21:19:23 -04002013
2014 # OpenSSL fails to bring the key back to us. So sad. Perhaps in the
2015 # future this will be improved.
Alex Chanb00ede22017-01-30 07:24:40 +00002016 assert isinstance(p12.get_privatekey(), (PKey, type(None)))
Rick Dean623ee362009-07-17 12:22:16 -05002017
2018 def test_cert_only(self):
2019 """
Alex Chanb00ede22017-01-30 07:24:40 +00002020 A `PKCS12` with only a certificate can be exported using
2021 `PKCS12.export` and loaded again using `load_pkcs12`.
Rick Dean623ee362009-07-17 12:22:16 -05002022 """
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -05002023 passwd = b"blah"
Rick Dean623ee362009-07-17 12:22:16 -05002024 p12 = PKCS12()
Jean-Paul Calderonea202edb2009-07-25 12:22:12 -04002025 cert = load_certificate(FILETYPE_PEM, cleartextCertificatePEM)
Jean-Paul Calderone7426ed82009-07-25 21:19:23 -04002026 p12.set_certificate(cert)
Alex Chanb00ede22017-01-30 07:24:40 +00002027 assert cert == p12.get_certificate()
2028 assert None is p12.get_privatekey()
Rick Dean321a0512009-08-13 17:21:29 -05002029 try:
2030 dumped_p12 = p12.export(passphrase=passwd, iter=2, maciter=3)
2031 except Error:
2032 # Some versions of OpenSSL will throw an exception
2033 # for this nearly useless PKCS12 we tried to generate:
2034 # [('PKCS12 routines', 'PKCS12_create', 'invalid null argument')]
2035 return
Rick Dean623ee362009-07-17 12:22:16 -05002036 p12 = load_pkcs12(dumped_p12, passwd)
Alex Chanb00ede22017-01-30 07:24:40 +00002037 assert None is p12.get_privatekey()
Jean-Paul Calderone7426ed82009-07-25 21:19:23 -04002038
2039 # OpenSSL fails to bring the cert back to us. Groany mcgroan.
Alex Chanb00ede22017-01-30 07:24:40 +00002040 assert isinstance(p12.get_certificate(), (X509, type(None)))
Jean-Paul Calderone7426ed82009-07-25 21:19:23 -04002041
2042 # Oh ho. It puts the certificate into the ca certificates list, in
2043 # fact. Totally bogus, I would think. Nevertheless, let's exploit
2044 # that to check to see if it reconstructed the certificate we expected
2045 # it to. At some point, hopefully this will change so that
2046 # p12.get_certificate() is actually what returns the loaded
2047 # certificate.
Alex Chanb00ede22017-01-30 07:24:40 +00002048 assert (
2049 cleartextCertificatePEM ==
Jean-Paul Calderone7426ed82009-07-25 21:19:23 -04002050 dump_certificate(FILETYPE_PEM, p12.get_ca_certificates()[0]))
Rick Dean623ee362009-07-17 12:22:16 -05002051
Alex Gaynor31287502015-09-05 16:11:27 -04002052 def gen_pkcs12(self, cert_pem=None, key_pem=None, ca_pem=None,
2053 friendly_name=None):
Rick Dean623ee362009-07-17 12:22:16 -05002054 """
Jean-Paul Calderone7426ed82009-07-25 21:19:23 -04002055 Generate a PKCS12 object with components from PEM. Verify that the set
2056 functions return None.
Rick Dean623ee362009-07-17 12:22:16 -05002057 """
Rick Deanf94096c2009-07-18 14:23:06 -05002058 p12 = PKCS12()
2059 if cert_pem:
2060 ret = p12.set_certificate(load_certificate(FILETYPE_PEM, cert_pem))
Alex Chanb00ede22017-01-30 07:24:40 +00002061 assert ret is None
Rick Deanf94096c2009-07-18 14:23:06 -05002062 if key_pem:
Jean-Paul Calderone7426ed82009-07-25 21:19:23 -04002063 ret = p12.set_privatekey(load_privatekey(FILETYPE_PEM, key_pem))
Alex Chanb00ede22017-01-30 07:24:40 +00002064 assert ret is None
Rick Deanf94096c2009-07-18 14:23:06 -05002065 if ca_pem:
Alex Gaynor85b49702015-09-05 16:30:59 -04002066 ret = p12.set_ca_certificates(
2067 (load_certificate(FILETYPE_PEM, ca_pem),)
2068 )
Alex Chanb00ede22017-01-30 07:24:40 +00002069 assert ret is None
Jean-Paul Calderone7426ed82009-07-25 21:19:23 -04002070 if friendly_name:
2071 ret = p12.set_friendlyname(friendly_name)
Alex Chanb00ede22017-01-30 07:24:40 +00002072 assert ret is None
Rick Deanf94096c2009-07-18 14:23:06 -05002073 return p12
2074
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -05002075 def check_recovery(self, p12_str, key=None, cert=None, ca=None, passwd=b"",
Jean-Paul Calderone7426ed82009-07-25 21:19:23 -04002076 extra=()):
Rick Deanf94096c2009-07-18 14:23:06 -05002077 """
Jean-Paul Calderone7426ed82009-07-25 21:19:23 -04002078 Use openssl program to confirm three components are recoverable from a
2079 PKCS12 string.
Rick Deanf94096c2009-07-18 14:23:06 -05002080 """
2081 if key:
Jean-Paul Calderone7426ed82009-07-25 21:19:23 -04002082 recovered_key = _runopenssl(
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -05002083 p12_str, b"pkcs12", b"-nocerts", b"-nodes", b"-passin",
2084 b"pass:" + passwd, *extra)
Alex Chanb00ede22017-01-30 07:24:40 +00002085 assert recovered_key[-len(key):] == key
Rick Deanf94096c2009-07-18 14:23:06 -05002086 if cert:
Jean-Paul Calderone7426ed82009-07-25 21:19:23 -04002087 recovered_cert = _runopenssl(
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -05002088 p12_str, b"pkcs12", b"-clcerts", b"-nodes", b"-passin",
2089 b"pass:" + passwd, b"-nokeys", *extra)
Alex Chanb00ede22017-01-30 07:24:40 +00002090 assert recovered_cert[-len(cert):] == cert
Rick Deanf94096c2009-07-18 14:23:06 -05002091 if ca:
Jean-Paul Calderone7426ed82009-07-25 21:19:23 -04002092 recovered_cert = _runopenssl(
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -05002093 p12_str, b"pkcs12", b"-cacerts", b"-nodes", b"-passin",
2094 b"pass:" + passwd, b"-nokeys", *extra)
Alex Chanb00ede22017-01-30 07:24:40 +00002095 assert recovered_cert[-len(ca):] == ca
Rick Deanf94096c2009-07-18 14:23:06 -05002096
Stephen Holsapple38482622014-04-05 20:29:34 -07002097 def verify_pkcs12_container(self, p12):
2098 """
2099 Verify that the PKCS#12 container contains the correct client
2100 certificate and private key.
Jean-Paul Calderonef0ff13b2014-05-05 12:48:33 -04002101
2102 :param p12: The PKCS12 instance to verify.
Alex Chanb00ede22017-01-30 07:24:40 +00002103 :type p12: `PKCS12`
Stephen Holsapple38482622014-04-05 20:29:34 -07002104 """
2105 cert_pem = dump_certificate(FILETYPE_PEM, p12.get_certificate())
2106 key_pem = dump_privatekey(FILETYPE_PEM, p12.get_privatekey())
Alex Chanb00ede22017-01-30 07:24:40 +00002107 assert (
2108 (client_cert_pem, client_key_pem, None) ==
Jean-Paul Calderonef0ff13b2014-05-05 12:48:33 -04002109 (cert_pem, key_pem, p12.get_ca_certificates()))
Stephen Holsapple38482622014-04-05 20:29:34 -07002110
Rick Deanf94096c2009-07-18 14:23:06 -05002111 def test_load_pkcs12(self):
2112 """
Jean-Paul Calderone7426ed82009-07-25 21:19:23 -04002113 A PKCS12 string generated using the openssl command line can be loaded
Alex Chanb00ede22017-01-30 07:24:40 +00002114 with `load_pkcs12` and its components extracted and examined.
Rick Deanf94096c2009-07-18 14:23:06 -05002115 """
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -05002116 passwd = b"whatever"
Rick Dean623ee362009-07-17 12:22:16 -05002117 pem = client_key_pem + client_cert_pem
Jean-Paul Calderone7426ed82009-07-25 21:19:23 -04002118 p12_str = _runopenssl(
Alex Gaynor85b49702015-09-05 16:30:59 -04002119 pem,
2120 b"pkcs12",
2121 b"-export",
2122 b"-clcerts",
2123 b"-passout",
2124 b"pass:" + passwd
2125 )
Stephen Holsapple38482622014-04-05 20:29:34 -07002126 p12 = load_pkcs12(p12_str, passphrase=passwd)
2127 self.verify_pkcs12_container(p12)
2128
Abraham Martinc5484ba2015-03-25 15:33:05 +00002129 def test_load_pkcs12_text_passphrase(self):
2130 """
2131 A PKCS12 string generated using the openssl command line can be loaded
Alex Chanb00ede22017-01-30 07:24:40 +00002132 with `load_pkcs12` and its components extracted and examined.
Abraham Martinc5484ba2015-03-25 15:33:05 +00002133 Using text as passphrase instead of bytes. DeprecationWarning expected.
2134 """
2135 pem = client_key_pem + client_cert_pem
2136 passwd = b"whatever"
2137 p12_str = _runopenssl(pem, b"pkcs12", b"-export", b"-clcerts",
2138 b"-passout", b"pass:" + passwd)
Alex Chanb00ede22017-01-30 07:24:40 +00002139 with pytest.warns(DeprecationWarning) as w:
Abraham Martinc5484ba2015-03-25 15:33:05 +00002140 simplefilter("always")
Jean-Paul Calderone13a0e652015-03-29 07:58:51 -04002141 p12 = load_pkcs12(p12_str, passphrase=b"whatever".decode("ascii"))
Alex Chanb00ede22017-01-30 07:24:40 +00002142 assert (
Jean-Paul Calderone13a0e652015-03-29 07:58:51 -04002143 "{0} for passphrase is no longer accepted, use bytes".format(
Jean-Paul Calderone6462b072015-03-29 07:03:11 -04002144 WARNING_TYPE_EXPECTED
Alex Chanb00ede22017-01-30 07:24:40 +00002145 ) == str(w[-1].message))
Jean-Paul Calderone6462b072015-03-29 07:03:11 -04002146
Abraham Martinc5484ba2015-03-25 15:33:05 +00002147 self.verify_pkcs12_container(p12)
2148
Stephen Holsapple38482622014-04-05 20:29:34 -07002149 def test_load_pkcs12_no_passphrase(self):
2150 """
Jean-Paul Calderonef0ff13b2014-05-05 12:48:33 -04002151 A PKCS12 string generated using openssl command line can be loaded with
Alex Chanb00ede22017-01-30 07:24:40 +00002152 `load_pkcs12` without a passphrase and its components extracted
Jean-Paul Calderonef0ff13b2014-05-05 12:48:33 -04002153 and examined.
Stephen Holsapple38482622014-04-05 20:29:34 -07002154 """
2155 pem = client_key_pem + client_cert_pem
2156 p12_str = _runopenssl(
2157 pem, b"pkcs12", b"-export", b"-clcerts", b"-passout", b"pass:")
2158 p12 = load_pkcs12(p12_str)
2159 self.verify_pkcs12_container(p12)
2160
Stephen Holsapple38482622014-04-05 20:29:34 -07002161 def _dump_and_load(self, dump_passphrase, load_passphrase):
2162 """
2163 A helper method to dump and load a PKCS12 object.
2164 """
2165 p12 = self.gen_pkcs12(client_cert_pem, client_key_pem)
2166 dumped_p12 = p12.export(passphrase=dump_passphrase, iter=2, maciter=3)
2167 return load_pkcs12(dumped_p12, passphrase=load_passphrase)
2168
Stephen Holsapple38482622014-04-05 20:29:34 -07002169 def test_load_pkcs12_null_passphrase_load_empty(self):
2170 """
2171 A PKCS12 string can be dumped with a null passphrase, loaded with an
Alex Chanb00ede22017-01-30 07:24:40 +00002172 empty passphrase with `load_pkcs12`, and its components
Stephen Holsapple38482622014-04-05 20:29:34 -07002173 extracted and examined.
2174 """
Jean-Paul Calderonef0ff13b2014-05-05 12:48:33 -04002175 self.verify_pkcs12_container(
2176 self._dump_and_load(dump_passphrase=None, load_passphrase=b''))
Stephen Holsapple38482622014-04-05 20:29:34 -07002177
Stephen Holsapple38482622014-04-05 20:29:34 -07002178 def test_load_pkcs12_null_passphrase_load_null(self):
2179 """
2180 A PKCS12 string can be dumped with a null passphrase, loaded with a
Alex Chanb00ede22017-01-30 07:24:40 +00002181 null passphrase with `load_pkcs12`, and its components
Stephen Holsapple38482622014-04-05 20:29:34 -07002182 extracted and examined.
2183 """
Jean-Paul Calderonef0ff13b2014-05-05 12:48:33 -04002184 self.verify_pkcs12_container(
2185 self._dump_and_load(dump_passphrase=None, load_passphrase=None))
Stephen Holsapple38482622014-04-05 20:29:34 -07002186
Stephen Holsapple38482622014-04-05 20:29:34 -07002187 def test_load_pkcs12_empty_passphrase_load_empty(self):
2188 """
2189 A PKCS12 string can be dumped with an empty passphrase, loaded with an
Alex Chanb00ede22017-01-30 07:24:40 +00002190 empty passphrase with `load_pkcs12`, and its components
Stephen Holsapple38482622014-04-05 20:29:34 -07002191 extracted and examined.
2192 """
Jean-Paul Calderonef0ff13b2014-05-05 12:48:33 -04002193 self.verify_pkcs12_container(
2194 self._dump_and_load(dump_passphrase=b'', load_passphrase=b''))
Stephen Holsapple38482622014-04-05 20:29:34 -07002195
Stephen Holsapple38482622014-04-05 20:29:34 -07002196 def test_load_pkcs12_empty_passphrase_load_null(self):
2197 """
2198 A PKCS12 string can be dumped with an empty passphrase, loaded with a
Alex Chanb00ede22017-01-30 07:24:40 +00002199 null passphrase with `load_pkcs12`, and its components
Stephen Holsapple38482622014-04-05 20:29:34 -07002200 extracted and examined.
2201 """
Jean-Paul Calderonef0ff13b2014-05-05 12:48:33 -04002202 self.verify_pkcs12_container(
2203 self._dump_and_load(dump_passphrase=b'', load_passphrase=None))
Rick Deanf94096c2009-07-18 14:23:06 -05002204
Rick Deanee568302009-07-24 09:56:29 -05002205 def test_load_pkcs12_garbage(self):
2206 """
Alex Chanb00ede22017-01-30 07:24:40 +00002207 `load_pkcs12` raises `OpenSSL.crypto.Error` when passed
Alex Gaynor85b49702015-09-05 16:30:59 -04002208 a string which is not a PKCS12 dump.
Rick Deanee568302009-07-24 09:56:29 -05002209 """
2210 passwd = 'whatever'
Alex Chanb00ede22017-01-30 07:24:40 +00002211 with pytest.raises(Error) as err:
2212 load_pkcs12(b'fruit loops', passwd)
2213 assert err.value.args[0][0][0] == 'asn1 encoding routines'
2214 assert len(err.value.args[0][0]) == 3
Rick Deanee568302009-07-24 09:56:29 -05002215
Rick Deanf94096c2009-07-18 14:23:06 -05002216 def test_replace(self):
2217 """
Alex Chanb00ede22017-01-30 07:24:40 +00002218 `PKCS12.set_certificate` replaces the certificate in a PKCS12
2219 cluster. `PKCS12.set_privatekey` replaces the private key.
2220 `PKCS12.set_ca_certificates` replaces the CA certificates.
Rick Deanf94096c2009-07-18 14:23:06 -05002221 """
Jean-Paul Calderone7426ed82009-07-25 21:19:23 -04002222 p12 = self.gen_pkcs12(client_cert_pem, client_key_pem, root_cert_pem)
2223 p12.set_certificate(load_certificate(FILETYPE_PEM, server_cert_pem))
2224 p12.set_privatekey(load_privatekey(FILETYPE_PEM, server_key_pem))
Jean-Paul Calderonea202edb2009-07-25 12:22:12 -04002225 root_cert = load_certificate(FILETYPE_PEM, root_cert_pem)
Rick Deanf94096c2009-07-18 14:23:06 -05002226 client_cert = load_certificate(FILETYPE_PEM, client_cert_pem)
Alex Gaynoraceb3e22015-09-05 12:00:22 -04002227 p12.set_ca_certificates([root_cert]) # not a tuple
Alex Chanb00ede22017-01-30 07:24:40 +00002228 assert 1 == len(p12.get_ca_certificates())
2229 assert root_cert == p12.get_ca_certificates()[0]
Jean-Paul Calderone7426ed82009-07-25 21:19:23 -04002230 p12.set_ca_certificates([client_cert, root_cert])
Alex Chanb00ede22017-01-30 07:24:40 +00002231 assert 2 == len(p12.get_ca_certificates())
2232 assert client_cert == p12.get_ca_certificates()[0]
2233 assert root_cert == p12.get_ca_certificates()[1]
Rick Deanf94096c2009-07-18 14:23:06 -05002234
Rick Deanf94096c2009-07-18 14:23:06 -05002235 def test_friendly_name(self):
2236 """
Jean-Paul Calderone64efa2c2011-09-11 10:00:09 -04002237 The *friendlyName* of a PKCS12 can be set and retrieved via
Alex Chanb00ede22017-01-30 07:24:40 +00002238 `PKCS12.get_friendlyname` and `PKCS12_set_friendlyname`, and a
2239 `PKCS12` with a friendly name set can be dumped with `PKCS12.export`.
Rick Deanf94096c2009-07-18 14:23:06 -05002240 """
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -05002241 passwd = b'Dogmeat[]{}!@#$%^&*()~`?/.,<>-_+=";:'
Jean-Paul Calderone7426ed82009-07-25 21:19:23 -04002242 p12 = self.gen_pkcs12(server_cert_pem, server_key_pem, root_cert_pem)
Alex Gaynore7f51982016-09-11 11:48:14 -04002243 for friendly_name in [b'Serverlicious', None, b'###']:
Rick Dean42d69e12009-07-20 11:36:08 -05002244 p12.set_friendlyname(friendly_name)
Alex Chanb00ede22017-01-30 07:24:40 +00002245 assert p12.get_friendlyname() == friendly_name
Jean-Paul Calderonea202edb2009-07-25 12:22:12 -04002246 dumped_p12 = p12.export(passphrase=passwd, iter=2, maciter=3)
Rick Dean42d69e12009-07-20 11:36:08 -05002247 reloaded_p12 = load_pkcs12(dumped_p12, passwd)
Alex Chanb00ede22017-01-30 07:24:40 +00002248 assert p12.get_friendlyname() == reloaded_p12.get_friendlyname()
Jean-Paul Calderonea202edb2009-07-25 12:22:12 -04002249 # We would use the openssl program to confirm the friendly
2250 # name, but it is not possible. The pkcs12 command
2251 # does not store the friendly name in the cert's
Rick Dean42d69e12009-07-20 11:36:08 -05002252 # alias, which we could then extract.
Jean-Paul Calderone7426ed82009-07-25 21:19:23 -04002253 self.check_recovery(
2254 dumped_p12, key=server_key_pem, cert=server_cert_pem,
2255 ca=root_cert_pem, passwd=passwd)
Rick Deanf94096c2009-07-18 14:23:06 -05002256
Rick Deanf94096c2009-07-18 14:23:06 -05002257 def test_various_empty_passphrases(self):
2258 """
Jean-Paul Calderone7426ed82009-07-25 21:19:23 -04002259 Test that missing, None, and '' passphrases are identical for PKCS12
2260 export.
Rick Deanf94096c2009-07-18 14:23:06 -05002261 """
Jean-Paul Calderone7426ed82009-07-25 21:19:23 -04002262 p12 = self.gen_pkcs12(client_cert_pem, client_key_pem, root_cert_pem)
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -05002263 passwd = b""
Jean-Paul Calderone7426ed82009-07-25 21:19:23 -04002264 dumped_p12_empty = p12.export(iter=2, maciter=0, passphrase=passwd)
2265 dumped_p12_none = p12.export(iter=3, maciter=2, passphrase=None)
2266 dumped_p12_nopw = p12.export(iter=9, maciter=4)
2267 for dumped_p12 in [dumped_p12_empty, dumped_p12_none, dumped_p12_nopw]:
2268 self.check_recovery(
2269 dumped_p12, key=client_key_pem, cert=client_cert_pem,
2270 ca=root_cert_pem, passwd=passwd)
Rick Deanf94096c2009-07-18 14:23:06 -05002271
Rick Deanf94096c2009-07-18 14:23:06 -05002272 def test_removing_ca_cert(self):
2273 """
Alex Chanb00ede22017-01-30 07:24:40 +00002274 Passing `None` to `PKCS12.set_ca_certificates` removes all CA
2275 certificates.
Rick Deanf94096c2009-07-18 14:23:06 -05002276 """
Jean-Paul Calderone7426ed82009-07-25 21:19:23 -04002277 p12 = self.gen_pkcs12(server_cert_pem, server_key_pem, root_cert_pem)
2278 p12.set_ca_certificates(None)
Alex Chanb00ede22017-01-30 07:24:40 +00002279 assert None is p12.get_ca_certificates()
Rick Deanf94096c2009-07-18 14:23:06 -05002280
Rick Deanf94096c2009-07-18 14:23:06 -05002281 def test_export_without_mac(self):
2282 """
Alex Chanb00ede22017-01-30 07:24:40 +00002283 Exporting a PKCS12 with a `maciter` of `-1` excludes the MAC entirely.
Rick Deanf94096c2009-07-18 14:23:06 -05002284 """
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -05002285 passwd = b"Lake Michigan"
Jean-Paul Calderone7426ed82009-07-25 21:19:23 -04002286 p12 = self.gen_pkcs12(server_cert_pem, server_key_pem, root_cert_pem)
Rick Dean623ee362009-07-17 12:22:16 -05002287 dumped_p12 = p12.export(maciter=-1, passphrase=passwd, iter=2)
Jean-Paul Calderone7426ed82009-07-25 21:19:23 -04002288 self.check_recovery(
2289 dumped_p12, key=server_key_pem, cert=server_cert_pem,
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -05002290 passwd=passwd, extra=(b"-nomacver",))
Jean-Paul Calderone7426ed82009-07-25 21:19:23 -04002291
Jean-Paul Calderone7426ed82009-07-25 21:19:23 -04002292 def test_load_without_mac(self):
2293 """
2294 Loading a PKCS12 without a MAC does something other than crash.
2295 """
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -05002296 passwd = b"Lake Michigan"
Jean-Paul Calderone7426ed82009-07-25 21:19:23 -04002297 p12 = self.gen_pkcs12(server_cert_pem, server_key_pem, root_cert_pem)
2298 dumped_p12 = p12.export(maciter=-1, passphrase=passwd, iter=2)
Rick Dean321a0512009-08-13 17:21:29 -05002299 try:
2300 recovered_p12 = load_pkcs12(dumped_p12, passwd)
2301 # The person who generated this PCKS12 should be flogged,
2302 # or better yet we should have a means to determine
2303 # whether a PCKS12 had a MAC that was verified.
2304 # Anyway, libopenssl chooses to allow it, so the
2305 # pyopenssl binding does as well.
Alex Chanb00ede22017-01-30 07:24:40 +00002306 assert isinstance(recovered_p12, PKCS12)
Rick Dean321a0512009-08-13 17:21:29 -05002307 except Error:
2308 # Failing here with an exception is preferred as some openssl
2309 # versions do.
2310 pass
Rick Dean623ee362009-07-17 12:22:16 -05002311
Rick Dean25bcc1f2009-07-20 11:53:13 -05002312 def test_zero_len_list_for_ca(self):
2313 """
Jean-Paul Calderoneda1ffa72009-07-25 21:24:34 -04002314 A PKCS12 with an empty CA certificates list can be exported.
Rick Dean25bcc1f2009-07-20 11:53:13 -05002315 """
Alex Gaynor6575bd12015-09-05 16:44:36 -04002316 passwd = b'Hobie 18'
Jean-Paul Calderoneda1ffa72009-07-25 21:24:34 -04002317 p12 = self.gen_pkcs12(server_cert_pem, server_key_pem)
Alex Gaynor85b49702015-09-05 16:30:59 -04002318 p12.set_ca_certificates([])
Alex Chanb00ede22017-01-30 07:24:40 +00002319 assert () == p12.get_ca_certificates()
Alex Gaynor85b49702015-09-05 16:30:59 -04002320 dumped_p12 = p12.export(passphrase=passwd, iter=3)
2321 self.check_recovery(
2322 dumped_p12, key=server_key_pem, cert=server_cert_pem,
2323 passwd=passwd)
Rick Dean25bcc1f2009-07-20 11:53:13 -05002324
Rick Deanf94096c2009-07-18 14:23:06 -05002325 def test_export_without_args(self):
Jean-Paul Calderone38a646d2008-03-25 15:16:18 -04002326 """
Alex Chanb00ede22017-01-30 07:24:40 +00002327 All the arguments to `PKCS12.export` are optional.
Jean-Paul Calderone38a646d2008-03-25 15:16:18 -04002328 """
Jean-Paul Calderoneda1ffa72009-07-25 21:24:34 -04002329 p12 = self.gen_pkcs12(server_cert_pem, server_key_pem, root_cert_pem)
Rick Deanf94096c2009-07-18 14:23:06 -05002330 dumped_p12 = p12.export() # no args
Jean-Paul Calderoneda1ffa72009-07-25 21:24:34 -04002331 self.check_recovery(
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -05002332 dumped_p12, key=server_key_pem, cert=server_cert_pem, passwd=b"")
Rick Deanf94096c2009-07-18 14:23:06 -05002333
Abraham Martinc5484ba2015-03-25 15:33:05 +00002334 def test_export_without_bytes(self):
2335 """
Alex Chanb00ede22017-01-30 07:24:40 +00002336 Test `PKCS12.export` with text not bytes as passphrase
Abraham Martinc5484ba2015-03-25 15:33:05 +00002337 """
2338 p12 = self.gen_pkcs12(server_cert_pem, server_key_pem, root_cert_pem)
2339
Alex Chanb00ede22017-01-30 07:24:40 +00002340 with pytest.warns(DeprecationWarning) as w:
Abraham Martinc5484ba2015-03-25 15:33:05 +00002341 simplefilter("always")
Jean-Paul Calderone13a0e652015-03-29 07:58:51 -04002342 dumped_p12 = p12.export(passphrase=b"randomtext".decode("ascii"))
Alex Chanb00ede22017-01-30 07:24:40 +00002343 assert (
Jean-Paul Calderone13a0e652015-03-29 07:58:51 -04002344 "{0} for passphrase is no longer accepted, use bytes".format(
Jean-Paul Calderone6462b072015-03-29 07:03:11 -04002345 WARNING_TYPE_EXPECTED
Alex Chanb00ede22017-01-30 07:24:40 +00002346 ) == str(w[-1].message))
Abraham Martinc5484ba2015-03-25 15:33:05 +00002347 self.check_recovery(
Alex Gaynor791212d2015-09-05 15:46:08 -04002348 dumped_p12,
2349 key=server_key_pem,
2350 cert=server_cert_pem,
2351 passwd=b"randomtext"
2352 )
Abraham Martinc5484ba2015-03-25 15:33:05 +00002353
Rick Deanf94096c2009-07-18 14:23:06 -05002354 def test_key_cert_mismatch(self):
2355 """
Alex Chanb00ede22017-01-30 07:24:40 +00002356 `PKCS12.export` raises an exception when a key and certificate
Jean-Paul Calderoneda1ffa72009-07-25 21:24:34 -04002357 mismatch.
Rick Deanf94096c2009-07-18 14:23:06 -05002358 """
Jean-Paul Calderoneda1ffa72009-07-25 21:24:34 -04002359 p12 = self.gen_pkcs12(server_cert_pem, client_key_pem, root_cert_pem)
Alex Chanb00ede22017-01-30 07:24:40 +00002360 with pytest.raises(Error):
2361 p12.export()
Jean-Paul Calderone828c9cb2008-04-26 18:06:54 -04002362
2363
Jean-Paul Calderone7b874db2009-08-27 12:32:47 -04002364# These quoting functions taken directly from Twisted's twisted.python.win32.
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -05002365_cmdLineQuoteRe = re.compile(br'(\\*)"')
2366_cmdLineQuoteRe2 = re.compile(br'(\\+)\Z')
Alex Gaynoraceb3e22015-09-05 12:00:22 -04002367
2368
Jean-Paul Calderone7b874db2009-08-27 12:32:47 -04002369def cmdLineQuote(s):
2370 """
2371 Internal method for quoting a single command-line argument.
2372
Jean-Paul Calderone64efa2c2011-09-11 10:00:09 -04002373 See http://www.perlmonks.org/?node_id=764004
2374
Jonathan Ballet648875f2011-07-16 14:14:58 +09002375 :type: :py:obj:`str`
Jonathan Ballet78b92a22011-07-16 08:07:26 +09002376 :param s: A single unquoted string to quote for something that is expecting
Jean-Paul Calderone7b874db2009-08-27 12:32:47 -04002377 cmd.exe-style quoting
2378
Jonathan Ballet648875f2011-07-16 14:14:58 +09002379 :rtype: :py:obj:`str`
Jonathan Ballet78b92a22011-07-16 08:07:26 +09002380 :return: A cmd.exe-style quoted string
Jean-Paul Calderone7b874db2009-08-27 12:32:47 -04002381 """
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -05002382 s = _cmdLineQuoteRe2.sub(br"\1\1", _cmdLineQuoteRe.sub(br'\1\1\\"', s))
2383 return b'"' + s + b'"'
Jean-Paul Calderone7b874db2009-08-27 12:32:47 -04002384
2385
Jean-Paul Calderone7b874db2009-08-27 12:32:47 -04002386def quoteArguments(arguments):
2387 """
2388 Quote an iterable of command-line arguments for passing to CreateProcess or
Alex Gaynor791212d2015-09-05 15:46:08 -04002389 a similar API. This allows the list passed to
2390 :py:obj:`reactor.spawnProcess` to match the child process's
2391 :py:obj:`sys.argv` properly.
Jean-Paul Calderone7b874db2009-08-27 12:32:47 -04002392
Jonathan Ballet648875f2011-07-16 14:14:58 +09002393 :type arguments: :py:obj:`iterable` of :py:obj:`str`
Jonathan Ballet78b92a22011-07-16 08:07:26 +09002394 :param arguments: An iterable of unquoted arguments to quote
Jean-Paul Calderone7b874db2009-08-27 12:32:47 -04002395
Jonathan Ballet648875f2011-07-16 14:14:58 +09002396 :rtype: :py:obj:`str`
Alex Gaynor791212d2015-09-05 15:46:08 -04002397 :return: A space-delimited string containing quoted versions of
2398 :py:obj:`arguments`
Jean-Paul Calderone7b874db2009-08-27 12:32:47 -04002399 """
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -05002400 return b' '.join(map(cmdLineQuote, arguments))
Jean-Paul Calderone7b874db2009-08-27 12:32:47 -04002401
2402
Rick Dean4c9ad612009-07-17 15:05:22 -05002403def _runopenssl(pem, *args):
2404 """
2405 Run the command line openssl tool with the given arguments and write
Rick Dean55d1ce62009-08-13 17:40:24 -05002406 the given PEM to its stdin. Not safe for quotes.
Rick Dean4c9ad612009-07-17 15:05:22 -05002407 """
Jean-Paul Calderone038de952009-08-21 12:16:06 -04002408 if os.name == 'posix':
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -05002409 command = b"openssl " + b" ".join([
Alex Gaynor85b49702015-09-05 16:30:59 -04002410 (b"'" + arg.replace(b"'", b"'\\''") + b"'")
2411 for arg in args
2412 ])
Rick Dean55d1ce62009-08-13 17:40:24 -05002413 else:
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -05002414 command = b"openssl " + quoteArguments(args)
2415 proc = Popen(native(command), shell=True, stdin=PIPE, stdout=PIPE)
Jean-Paul Calderone62ca8da2010-08-11 19:58:08 -04002416 proc.stdin.write(pem)
2417 proc.stdin.close()
Jean-Paul Calderonee82e3252013-03-03 10:14:10 -08002418 output = proc.stdout.read()
2419 proc.stdout.close()
2420 proc.wait()
2421 return output
Rick Dean4c9ad612009-07-17 15:05:22 -05002422
2423
Hynek Schlawack40d448f2016-06-03 16:15:14 -07002424class TestLoadPublicKey(object):
Paul Kehrer32fc4e62016-06-03 15:21:44 -07002425 """
Hynek Schlawack40d448f2016-06-03 16:15:14 -07002426 Tests for :func:`load_publickey`.
Paul Kehrer32fc4e62016-06-03 15:21:44 -07002427 """
Hynek Schlawack40d448f2016-06-03 16:15:14 -07002428 def test_loading_works(self):
Paul Kehrer32fc4e62016-06-03 15:21:44 -07002429 """
Hynek Schlawack40d448f2016-06-03 16:15:14 -07002430 load_publickey loads public keys and sets correct attributes.
Paul Kehrer32fc4e62016-06-03 15:21:44 -07002431 """
2432 key = load_publickey(FILETYPE_PEM, cleartextPublicKeyPEM)
Hynek Schlawack40d448f2016-06-03 16:15:14 -07002433
2434 assert True is key._only_public
2435 assert 2048 == key.bits()
2436 assert TYPE_RSA == key.type()
2437
2438 def test_invalid_type(self):
2439 """
2440 load_publickey doesn't support FILETYPE_TEXT.
2441 """
2442 with pytest.raises(ValueError):
2443 load_publickey(FILETYPE_TEXT, cleartextPublicKeyPEM)
2444
2445 def test_invalid_key_format(self):
2446 """
2447 load_publickey explodes on incorrect keys.
2448 """
2449 with pytest.raises(Error):
2450 load_publickey(FILETYPE_ASN1, cleartextPublicKeyPEM)
2451
2452 def test_tolerates_unicode_strings(self):
2453 """
2454 load_publickey works with text strings, not just bytes.
2455 """
2456 serialized = cleartextPublicKeyPEM.decode('ascii')
2457 key = load_publickey(FILETYPE_PEM, serialized)
2458 dumped_pem = dump_publickey(FILETYPE_PEM, key)
2459
2460 assert dumped_pem == cleartextPublicKeyPEM
Paul Kehrer32fc4e62016-06-03 15:21:44 -07002461
2462
Alex Chanb00ede22017-01-30 07:24:40 +00002463class TestFunction(object):
Jean-Paul Calderone828c9cb2008-04-26 18:06:54 -04002464 """
Alex Chanb00ede22017-01-30 07:24:40 +00002465 Tests for free-functions in the `OpenSSL.crypto` module.
Jean-Paul Calderone828c9cb2008-04-26 18:06:54 -04002466 """
Jean-Paul Calderonefe1b9bd2010-08-03 18:00:21 -04002467
2468 def test_load_privatekey_invalid_format(self):
2469 """
Alex Chanb00ede22017-01-30 07:24:40 +00002470 `load_privatekey` raises `ValueError` if passed an unknown filetype.
Jean-Paul Calderonefe1b9bd2010-08-03 18:00:21 -04002471 """
Alex Chanb00ede22017-01-30 07:24:40 +00002472 with pytest.raises(ValueError):
2473 load_privatekey(100, root_key_pem)
Jean-Paul Calderonefe1b9bd2010-08-03 18:00:21 -04002474
Jean-Paul Calderonefe1b9bd2010-08-03 18:00:21 -04002475 def test_load_privatekey_invalid_passphrase_type(self):
2476 """
Alex Chanb00ede22017-01-30 07:24:40 +00002477 `load_privatekey` raises `TypeError` if passed a passphrase that is
2478 neither a `str` nor a callable.
Jean-Paul Calderonefe1b9bd2010-08-03 18:00:21 -04002479 """
Alex Chanb00ede22017-01-30 07:24:40 +00002480 with pytest.raises(TypeError):
2481 load_privatekey(
2482 FILETYPE_PEM, encryptedPrivateKeyPEMPassphrase, object())
Jean-Paul Calderonefe1b9bd2010-08-03 18:00:21 -04002483
Jean-Paul Calderone828c9cb2008-04-26 18:06:54 -04002484 def test_load_privatekey_wrongPassphrase(self):
2485 """
Alex Chanb00ede22017-01-30 07:24:40 +00002486 `load_privatekey` raises `OpenSSL.crypto.Error` when it is passed an
2487 encrypted PEM and an incorrect passphrase.
Jean-Paul Calderone828c9cb2008-04-26 18:06:54 -04002488 """
Alex Chanb00ede22017-01-30 07:24:40 +00002489 with pytest.raises(Error) as err:
2490 load_privatekey(FILETYPE_PEM, encryptedPrivateKeyPEM, b"quack")
2491 assert err.value.args[0] != []
Jean-Paul Calderone828c9cb2008-04-26 18:06:54 -04002492
Ziga Seilnacht376cf972009-12-22 16:04:10 +01002493 def test_load_privatekey_passphraseWrongType(self):
2494 """
Alex Chanb00ede22017-01-30 07:24:40 +00002495 `load_privatekey` raises `ValueError` when it is passeda passphrase
2496 with a private key encoded in a format, that doesn't support
2497 encryption.
Ziga Seilnacht376cf972009-12-22 16:04:10 +01002498 """
2499 key = load_privatekey(FILETYPE_PEM, cleartextPrivateKeyPEM)
2500 blob = dump_privatekey(FILETYPE_ASN1, key)
Alex Chanb00ede22017-01-30 07:24:40 +00002501 with pytest.raises(ValueError):
2502 load_privatekey(FILETYPE_ASN1, blob, "secret")
Ziga Seilnacht376cf972009-12-22 16:04:10 +01002503
Jean-Paul Calderone828c9cb2008-04-26 18:06:54 -04002504 def test_load_privatekey_passphrase(self):
2505 """
Alex Chanb00ede22017-01-30 07:24:40 +00002506 `load_privatekey` can create a `PKey` object from an encrypted PEM
2507 string if given the passphrase.
Jean-Paul Calderone828c9cb2008-04-26 18:06:54 -04002508 """
2509 key = load_privatekey(
2510 FILETYPE_PEM, encryptedPrivateKeyPEM,
2511 encryptedPrivateKeyPEMPassphrase)
Alex Chanb00ede22017-01-30 07:24:40 +00002512 assert isinstance(key, PKeyType)
Jean-Paul Calderone828c9cb2008-04-26 18:06:54 -04002513
Ziga Seilnacht6b90a402009-12-22 14:33:47 +01002514 def test_load_privatekey_passphrase_exception(self):
2515 """
Alex Gaynor791212d2015-09-05 15:46:08 -04002516 If the passphrase callback raises an exception, that exception is
Alex Chanb00ede22017-01-30 07:24:40 +00002517 raised by `load_privatekey`.
Ziga Seilnacht6b90a402009-12-22 14:33:47 +01002518 """
2519 def cb(ignored):
2520 raise ArithmeticError
2521
Alex Gaynor791212d2015-09-05 15:46:08 -04002522 with pytest.raises(ArithmeticError):
2523 load_privatekey(FILETYPE_PEM, encryptedPrivateKeyPEM, cb)
Ziga Seilnacht6b90a402009-12-22 14:33:47 +01002524
Jean-Paul Calderone828c9cb2008-04-26 18:06:54 -04002525 def test_load_privatekey_wrongPassphraseCallback(self):
2526 """
Alex Chanb00ede22017-01-30 07:24:40 +00002527 `load_privatekey` raises `OpenSSL.crypto.Error` when it
Jean-Paul Calderoned440a082011-09-14 11:02:05 -04002528 is passed an encrypted PEM and a passphrase callback which returns an
2529 incorrect passphrase.
Jean-Paul Calderone828c9cb2008-04-26 18:06:54 -04002530 """
2531 called = []
Alex Gaynoraceb3e22015-09-05 12:00:22 -04002532
Jean-Paul Calderone828c9cb2008-04-26 18:06:54 -04002533 def cb(*a):
2534 called.append(None)
Alex Gaynore7f51982016-09-11 11:48:14 -04002535 return b"quack"
Alex Chanb00ede22017-01-30 07:24:40 +00002536 with pytest.raises(Error) as err:
2537 load_privatekey(FILETYPE_PEM, encryptedPrivateKeyPEM, cb)
2538 assert called
2539 assert err.value.args[0] != []
Jean-Paul Calderone828c9cb2008-04-26 18:06:54 -04002540
2541 def test_load_privatekey_passphraseCallback(self):
2542 """
Alex Chanb00ede22017-01-30 07:24:40 +00002543 `load_privatekey` can create a `PKey` object from an encrypted PEM
2544 string if given a passphrase callback which returns the correct
2545 password.
Jean-Paul Calderone828c9cb2008-04-26 18:06:54 -04002546 """
2547 called = []
Alex Gaynoraceb3e22015-09-05 12:00:22 -04002548
Jean-Paul Calderone828c9cb2008-04-26 18:06:54 -04002549 def cb(writing):
2550 called.append(writing)
2551 return encryptedPrivateKeyPEMPassphrase
2552 key = load_privatekey(FILETYPE_PEM, encryptedPrivateKeyPEM, cb)
Alex Chanb00ede22017-01-30 07:24:40 +00002553 assert isinstance(key, PKeyType)
2554 assert called == [False]
Jean-Paul Calderone828c9cb2008-04-26 18:06:54 -04002555
Jean-Paul Calderone105cb952011-09-14 10:16:46 -04002556 def test_load_privatekey_passphrase_wrong_return_type(self):
2557 """
Alex Chanb00ede22017-01-30 07:24:40 +00002558 `load_privatekey` raises `ValueError` if the passphrase callback
2559 returns something other than a byte string.
Jean-Paul Calderone105cb952011-09-14 10:16:46 -04002560 """
Alex Chanb00ede22017-01-30 07:24:40 +00002561 with pytest.raises(ValueError):
2562 load_privatekey(
2563 FILETYPE_PEM, encryptedPrivateKeyPEM, lambda *args: 3)
Jean-Paul Calderonefe1b9bd2010-08-03 18:00:21 -04002564
Alex Chanfb078d82017-04-20 11:16:15 +01002565 def test_dump_privatekey_wrong_args(self):
2566 """
2567 `dump_privatekey` raises `TypeError` if called with a `cipher`
2568 argument but no `passphrase` argument.
2569 """
2570 key = PKey()
2571 key.generate_key(TYPE_RSA, 512)
2572 with pytest.raises(TypeError):
2573 dump_privatekey(FILETYPE_PEM, key, cipher=GOOD_CIPHER)
2574
Jean-Paul Calderonefe1b9bd2010-08-03 18:00:21 -04002575 def test_dump_privatekey_unknown_cipher(self):
2576 """
Alex Chanb00ede22017-01-30 07:24:40 +00002577 `dump_privatekey` raises `ValueError` if called with an unrecognized
2578 cipher name.
Jean-Paul Calderonefe1b9bd2010-08-03 18:00:21 -04002579 """
2580 key = PKey()
2581 key.generate_key(TYPE_RSA, 512)
Alex Chanb00ede22017-01-30 07:24:40 +00002582 with pytest.raises(ValueError):
2583 dump_privatekey(FILETYPE_PEM, key, BAD_CIPHER, "passphrase")
Jean-Paul Calderonefe1b9bd2010-08-03 18:00:21 -04002584
Jean-Paul Calderonefe1b9bd2010-08-03 18:00:21 -04002585 def test_dump_privatekey_invalid_passphrase_type(self):
2586 """
Alex Chanb00ede22017-01-30 07:24:40 +00002587 `dump_privatekey` raises `TypeError` if called with a passphrase which
2588 is neither a `str` nor a callable.
Jean-Paul Calderonefe1b9bd2010-08-03 18:00:21 -04002589 """
2590 key = PKey()
2591 key.generate_key(TYPE_RSA, 512)
Alex Chanb00ede22017-01-30 07:24:40 +00002592 with pytest.raises(TypeError):
2593 dump_privatekey(FILETYPE_PEM, key, GOOD_CIPHER, object())
Jean-Paul Calderonefe1b9bd2010-08-03 18:00:21 -04002594
Jean-Paul Calderonefe1b9bd2010-08-03 18:00:21 -04002595 def test_dump_privatekey_invalid_filetype(self):
2596 """
Alex Chanb00ede22017-01-30 07:24:40 +00002597 `dump_privatekey` raises `ValueError` if called with an unrecognized
2598 filetype.
Jean-Paul Calderonefe1b9bd2010-08-03 18:00:21 -04002599 """
2600 key = PKey()
2601 key.generate_key(TYPE_RSA, 512)
Alex Chanb00ede22017-01-30 07:24:40 +00002602 with pytest.raises(ValueError):
2603 dump_privatekey(100, key)
Jean-Paul Calderonefe1b9bd2010-08-03 18:00:21 -04002604
Alex Chanb00ede22017-01-30 07:24:40 +00002605 def test_load_privatekey_passphrase_callback_length(self):
Ziga Seilnacht781295a2009-12-22 14:58:01 +01002606 """
Alex Chanb00ede22017-01-30 07:24:40 +00002607 `crypto.load_privatekey` should raise an error when the passphrase
2608 provided by the callback is too long, not silently truncate it.
Ziga Seilnacht781295a2009-12-22 14:58:01 +01002609 """
2610 def cb(ignored):
2611 return "a" * 1025
2612
Alex Gaynor791212d2015-09-05 15:46:08 -04002613 with pytest.raises(ValueError):
2614 load_privatekey(FILETYPE_PEM, encryptedPrivateKeyPEM, cb)
Ziga Seilnacht781295a2009-12-22 14:58:01 +01002615
Jean-Paul Calderone828c9cb2008-04-26 18:06:54 -04002616 def test_dump_privatekey_passphrase(self):
2617 """
Alex Chanb00ede22017-01-30 07:24:40 +00002618 `dump_privatekey` writes an encrypted PEM when given a passphrase.
Jean-Paul Calderone828c9cb2008-04-26 18:06:54 -04002619 """
Alex Gaynore7f51982016-09-11 11:48:14 -04002620 passphrase = b"foo"
Jean-Paul Calderone828c9cb2008-04-26 18:06:54 -04002621 key = load_privatekey(FILETYPE_PEM, cleartextPrivateKeyPEM)
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -05002622 pem = dump_privatekey(FILETYPE_PEM, key, GOOD_CIPHER, passphrase)
Alex Chanb00ede22017-01-30 07:24:40 +00002623 assert isinstance(pem, binary_type)
Jean-Paul Calderone828c9cb2008-04-26 18:06:54 -04002624 loadedKey = load_privatekey(FILETYPE_PEM, pem, passphrase)
Alex Chanb00ede22017-01-30 07:24:40 +00002625 assert isinstance(loadedKey, PKeyType)
2626 assert loadedKey.type() == key.type()
2627 assert loadedKey.bits() == key.bits()
Jean-Paul Calderone828c9cb2008-04-26 18:06:54 -04002628
Alex Chanb00ede22017-01-30 07:24:40 +00002629 def test_dump_privatekey_passphrase_wrong_type(self):
Ziga Seilnacht376cf972009-12-22 16:04:10 +01002630 """
Alex Chanb00ede22017-01-30 07:24:40 +00002631 `dump_privatekey` raises `ValueError` when it is passed a passphrase
2632 with a private key encoded in a format, that doesn't support
2633 encryption.
Ziga Seilnacht376cf972009-12-22 16:04:10 +01002634 """
2635 key = load_privatekey(FILETYPE_PEM, cleartextPrivateKeyPEM)
Alex Gaynor791212d2015-09-05 15:46:08 -04002636 with pytest.raises(ValueError):
2637 dump_privatekey(FILETYPE_ASN1, key, GOOD_CIPHER, "secret")
Ziga Seilnacht376cf972009-12-22 16:04:10 +01002638
Rick Dean5b7b6372009-04-01 11:34:06 -05002639 def test_dump_certificate(self):
2640 """
Alex Chanb00ede22017-01-30 07:24:40 +00002641 `dump_certificate` writes PEM, DER, and text.
Rick Dean5b7b6372009-04-01 11:34:06 -05002642 """
Jean-Paul Calderonef17e4212009-04-01 14:21:40 -04002643 pemData = cleartextCertificatePEM + cleartextPrivateKeyPEM
Rick Dean5b7b6372009-04-01 11:34:06 -05002644 cert = load_certificate(FILETYPE_PEM, pemData)
2645 dumped_pem = dump_certificate(FILETYPE_PEM, cert)
Alex Chanb00ede22017-01-30 07:24:40 +00002646 assert dumped_pem == cleartextCertificatePEM
Rick Dean5b7b6372009-04-01 11:34:06 -05002647 dumped_der = dump_certificate(FILETYPE_ASN1, cert)
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -05002648 good_der = _runopenssl(dumped_pem, b"x509", b"-outform", b"DER")
Alex Chanb00ede22017-01-30 07:24:40 +00002649 assert dumped_der == good_der
Rick Dean5b7b6372009-04-01 11:34:06 -05002650 cert2 = load_certificate(FILETYPE_ASN1, dumped_der)
2651 dumped_pem2 = dump_certificate(FILETYPE_PEM, cert2)
Alex Chanb00ede22017-01-30 07:24:40 +00002652 assert dumped_pem2 == cleartextCertificatePEM
Rick Dean5b7b6372009-04-01 11:34:06 -05002653 dumped_text = dump_certificate(FILETYPE_TEXT, cert)
Alex Gaynor316aa2c2016-09-10 14:42:53 -04002654 good_text = _runopenssl(
2655 dumped_pem, b"x509", b"-noout", b"-text", b"-nameopt", b"")
Alex Chanb00ede22017-01-30 07:24:40 +00002656 assert dumped_text == good_text
Rick Dean5b7b6372009-04-01 11:34:06 -05002657
Alex Gaynor37726112016-07-04 09:51:32 -04002658 def test_dump_certificate_bad_type(self):
2659 """
Alex Chanb00ede22017-01-30 07:24:40 +00002660 `dump_certificate` raises a `ValueError` if it's called with
Alex Gaynor37726112016-07-04 09:51:32 -04002661 a bad type.
2662 """
2663 cert = load_certificate(FILETYPE_PEM, cleartextCertificatePEM)
2664 with pytest.raises(ValueError):
2665 dump_certificate(object(), cert)
2666
Jean-Paul Calderonee82e3252013-03-03 10:14:10 -08002667 def test_dump_privatekey_pem(self):
Rick Dean5b7b6372009-04-01 11:34:06 -05002668 """
Alex Chanb00ede22017-01-30 07:24:40 +00002669 `dump_privatekey` writes a PEM
Rick Dean5b7b6372009-04-01 11:34:06 -05002670 """
2671 key = load_privatekey(FILETYPE_PEM, cleartextPrivateKeyPEM)
Alex Chanb00ede22017-01-30 07:24:40 +00002672 assert key.check()
Rick Dean5b7b6372009-04-01 11:34:06 -05002673 dumped_pem = dump_privatekey(FILETYPE_PEM, key)
Alex Chanb00ede22017-01-30 07:24:40 +00002674 assert dumped_pem == cleartextPrivateKeyPEM
Jean-Paul Calderonee82e3252013-03-03 10:14:10 -08002675
Jean-Paul Calderonee82e3252013-03-03 10:14:10 -08002676 def test_dump_privatekey_asn1(self):
2677 """
Alex Chanb00ede22017-01-30 07:24:40 +00002678 `dump_privatekey` writes a DER
Jean-Paul Calderonee82e3252013-03-03 10:14:10 -08002679 """
2680 key = load_privatekey(FILETYPE_PEM, cleartextPrivateKeyPEM)
2681 dumped_pem = dump_privatekey(FILETYPE_PEM, key)
2682
Rick Dean5b7b6372009-04-01 11:34:06 -05002683 dumped_der = dump_privatekey(FILETYPE_ASN1, key)
Jean-Paul Calderonef17e4212009-04-01 14:21:40 -04002684 # XXX This OpenSSL call writes "writing RSA key" to standard out. Sad.
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -05002685 good_der = _runopenssl(dumped_pem, b"rsa", b"-outform", b"DER")
Alex Chanb00ede22017-01-30 07:24:40 +00002686 assert dumped_der == good_der
Rick Dean5b7b6372009-04-01 11:34:06 -05002687 key2 = load_privatekey(FILETYPE_ASN1, dumped_der)
2688 dumped_pem2 = dump_privatekey(FILETYPE_PEM, key2)
Alex Chanb00ede22017-01-30 07:24:40 +00002689 assert dumped_pem2 == cleartextPrivateKeyPEM
Jean-Paul Calderonee82e3252013-03-03 10:14:10 -08002690
Jean-Paul Calderonee82e3252013-03-03 10:14:10 -08002691 def test_dump_privatekey_text(self):
2692 """
Alex Chanb00ede22017-01-30 07:24:40 +00002693 `dump_privatekey` writes a text
Jean-Paul Calderonee82e3252013-03-03 10:14:10 -08002694 """
2695 key = load_privatekey(FILETYPE_PEM, cleartextPrivateKeyPEM)
2696 dumped_pem = dump_privatekey(FILETYPE_PEM, key)
2697
Rick Dean5b7b6372009-04-01 11:34:06 -05002698 dumped_text = dump_privatekey(FILETYPE_TEXT, key)
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -05002699 good_text = _runopenssl(dumped_pem, b"rsa", b"-noout", b"-text")
Alex Chanb00ede22017-01-30 07:24:40 +00002700 assert dumped_text == good_text
Rick Dean5b7b6372009-04-01 11:34:06 -05002701
Cory Benfield6492f7c2015-10-27 16:57:58 +09002702 def test_dump_publickey_pem(self):
2703 """
Cory Benfield11c10192015-10-27 17:23:03 +09002704 dump_publickey writes a PEM.
Cory Benfield6492f7c2015-10-27 16:57:58 +09002705 """
2706 key = load_publickey(FILETYPE_PEM, cleartextPublicKeyPEM)
2707 dumped_pem = dump_publickey(FILETYPE_PEM, key)
Cory Benfieldd86f1d82015-10-27 17:25:17 +09002708 assert dumped_pem == cleartextPublicKeyPEM
Cory Benfield6492f7c2015-10-27 16:57:58 +09002709
2710 def test_dump_publickey_asn1(self):
2711 """
Cory Benfield11c10192015-10-27 17:23:03 +09002712 dump_publickey writes a DER.
Cory Benfield6492f7c2015-10-27 16:57:58 +09002713 """
2714 key = load_publickey(FILETYPE_PEM, cleartextPublicKeyPEM)
2715 dumped_der = dump_publickey(FILETYPE_ASN1, key)
2716 key2 = load_publickey(FILETYPE_ASN1, dumped_der)
2717 dumped_pem2 = dump_publickey(FILETYPE_PEM, key2)
Cory Benfieldd86f1d82015-10-27 17:25:17 +09002718 assert dumped_pem2 == cleartextPublicKeyPEM
Cory Benfield6492f7c2015-10-27 16:57:58 +09002719
Cory Benfielde02c7d82015-10-27 17:34:49 +09002720 def test_dump_publickey_invalid_type(self):
2721 """
2722 dump_publickey doesn't support FILETYPE_TEXT.
2723 """
2724 key = load_publickey(FILETYPE_PEM, cleartextPublicKeyPEM)
2725
2726 with pytest.raises(ValueError):
2727 dump_publickey(FILETYPE_TEXT, key)
2728
Rick Dean5b7b6372009-04-01 11:34:06 -05002729 def test_dump_certificate_request(self):
2730 """
Alex Chanb00ede22017-01-30 07:24:40 +00002731 `dump_certificate_request` writes a PEM, DER, and text.
Rick Dean5b7b6372009-04-01 11:34:06 -05002732 """
Alex Gaynor31287502015-09-05 16:11:27 -04002733 req = load_certificate_request(
2734 FILETYPE_PEM, cleartextCertificateRequestPEM)
Rick Dean5b7b6372009-04-01 11:34:06 -05002735 dumped_pem = dump_certificate_request(FILETYPE_PEM, req)
Alex Chanb00ede22017-01-30 07:24:40 +00002736 assert dumped_pem == cleartextCertificateRequestPEM
Rick Dean5b7b6372009-04-01 11:34:06 -05002737 dumped_der = dump_certificate_request(FILETYPE_ASN1, req)
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -05002738 good_der = _runopenssl(dumped_pem, b"req", b"-outform", b"DER")
Alex Chanb00ede22017-01-30 07:24:40 +00002739 assert dumped_der == good_der
Rick Dean5b7b6372009-04-01 11:34:06 -05002740 req2 = load_certificate_request(FILETYPE_ASN1, dumped_der)
2741 dumped_pem2 = dump_certificate_request(FILETYPE_PEM, req2)
Alex Chanb00ede22017-01-30 07:24:40 +00002742 assert dumped_pem2 == cleartextCertificateRequestPEM
Rick Dean5b7b6372009-04-01 11:34:06 -05002743 dumped_text = dump_certificate_request(FILETYPE_TEXT, req)
Alex Gaynor316aa2c2016-09-10 14:42:53 -04002744 good_text = _runopenssl(
2745 dumped_pem, b"req", b"-noout", b"-text", b"-nameopt", b"")
Alex Chanb00ede22017-01-30 07:24:40 +00002746 assert dumped_text == good_text
2747 with pytest.raises(ValueError):
2748 dump_certificate_request(100, req)
Rick Dean5b7b6372009-04-01 11:34:06 -05002749
Alex Chanb00ede22017-01-30 07:24:40 +00002750 def test_dump_privatekey_passphrase_callback(self):
Jean-Paul Calderone828c9cb2008-04-26 18:06:54 -04002751 """
Alex Chanb00ede22017-01-30 07:24:40 +00002752 `dump_privatekey` writes an encrypted PEM when given a callback
Alex Gaynor791212d2015-09-05 15:46:08 -04002753 which returns the correct passphrase.
Jean-Paul Calderone828c9cb2008-04-26 18:06:54 -04002754 """
Alex Gaynore7f51982016-09-11 11:48:14 -04002755 passphrase = b"foo"
Jean-Paul Calderone828c9cb2008-04-26 18:06:54 -04002756 called = []
Alex Gaynoraceb3e22015-09-05 12:00:22 -04002757
Jean-Paul Calderone828c9cb2008-04-26 18:06:54 -04002758 def cb(writing):
2759 called.append(writing)
2760 return passphrase
2761 key = load_privatekey(FILETYPE_PEM, cleartextPrivateKeyPEM)
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -05002762 pem = dump_privatekey(FILETYPE_PEM, key, GOOD_CIPHER, cb)
Alex Chanb00ede22017-01-30 07:24:40 +00002763 assert isinstance(pem, binary_type)
2764 assert called == [True]
Jean-Paul Calderone828c9cb2008-04-26 18:06:54 -04002765 loadedKey = load_privatekey(FILETYPE_PEM, pem, passphrase)
Alex Chanb00ede22017-01-30 07:24:40 +00002766 assert isinstance(loadedKey, PKeyType)
2767 assert loadedKey.type() == key.type()
2768 assert loadedKey.bits() == key.bits()
Rick Dean5b7b6372009-04-01 11:34:06 -05002769
Ziga Seilnacht6b90a402009-12-22 14:33:47 +01002770 def test_dump_privatekey_passphrase_exception(self):
2771 """
Alex Chanb00ede22017-01-30 07:24:40 +00002772 `dump_privatekey` should not overwrite the exception raised
Ziga Seilnacht6b90a402009-12-22 14:33:47 +01002773 by the passphrase callback.
2774 """
2775 def cb(ignored):
2776 raise ArithmeticError
2777
2778 key = load_privatekey(FILETYPE_PEM, cleartextPrivateKeyPEM)
Alex Gaynor85b49702015-09-05 16:30:59 -04002779 with pytest.raises(ArithmeticError):
2780 dump_privatekey(FILETYPE_PEM, key, GOOD_CIPHER, cb)
Ziga Seilnacht6b90a402009-12-22 14:33:47 +01002781
Ziga Seilnacht781295a2009-12-22 14:58:01 +01002782 def test_dump_privatekey_passphraseCallbackLength(self):
2783 """
Alex Chanb00ede22017-01-30 07:24:40 +00002784 `crypto.dump_privatekey` should raise an error when the passphrase
2785 provided by the callback is too long, not silently truncate it.
Ziga Seilnacht781295a2009-12-22 14:58:01 +01002786 """
2787 def cb(ignored):
2788 return "a" * 1025
2789
2790 key = load_privatekey(FILETYPE_PEM, cleartextPrivateKeyPEM)
Alex Gaynor85b49702015-09-05 16:30:59 -04002791 with pytest.raises(ValueError):
2792 dump_privatekey(FILETYPE_PEM, key, GOOD_CIPHER, cb)
Ziga Seilnacht781295a2009-12-22 14:58:01 +01002793
Alex Gaynor4b9c96a2014-08-14 09:51:48 -07002794 def test_load_pkcs7_data_pem(self):
Jean-Paul Calderonedc138fa2009-06-27 14:32:07 -04002795 """
Alex Chanb00ede22017-01-30 07:24:40 +00002796 `load_pkcs7_data` accepts a PKCS#7 string and returns an instance of
2797 `PKCS`.
Jean-Paul Calderonedc138fa2009-06-27 14:32:07 -04002798 """
2799 pkcs7 = load_pkcs7_data(FILETYPE_PEM, pkcs7Data)
Alex Chanb00ede22017-01-30 07:24:40 +00002800 assert isinstance(pkcs7, PKCS7)
Jean-Paul Calderonedc138fa2009-06-27 14:32:07 -04002801
Alex Gaynor4b9c96a2014-08-14 09:51:48 -07002802 def test_load_pkcs7_data_asn1(self):
Alex Gaynor9875a912014-08-14 13:35:05 -07002803 """
Alex Chanb00ede22017-01-30 07:24:40 +00002804 `load_pkcs7_data` accepts a bytes containing ASN1 data representing
2805 PKCS#7 and returns an instance of `PKCS7`.
Alex Gaynor9875a912014-08-14 13:35:05 -07002806 """
Alex Gaynor4b9c96a2014-08-14 09:51:48 -07002807 pkcs7 = load_pkcs7_data(FILETYPE_ASN1, pkcs7DataASN1)
Alex Chanb00ede22017-01-30 07:24:40 +00002808 assert isinstance(pkcs7, PKCS7)
Alex Gaynor4b9c96a2014-08-14 09:51:48 -07002809
Jean-Paul Calderonee82e3252013-03-03 10:14:10 -08002810 def test_load_pkcs7_data_invalid(self):
2811 """
Alex Chanb00ede22017-01-30 07:24:40 +00002812 If the data passed to `load_pkcs7_data` is invalid, `Error` is raised.
Jean-Paul Calderonee82e3252013-03-03 10:14:10 -08002813 """
Alex Chanb00ede22017-01-30 07:24:40 +00002814 with pytest.raises(Error):
2815 load_pkcs7_data(FILETYPE_PEM, b"foo")
Jean-Paul Calderonee82e3252013-03-03 10:14:10 -08002816
Alex Gaynor09a386e2016-07-03 09:32:44 -04002817 def test_load_pkcs7_type_invalid(self):
2818 """
Alex Chanb00ede22017-01-30 07:24:40 +00002819 If the type passed to `load_pkcs7_data`, `ValueError` is raised.
Alex Gaynor09a386e2016-07-03 09:32:44 -04002820 """
2821 with pytest.raises(ValueError):
2822 load_pkcs7_data(object(), b"foo")
2823
Jean-Paul Calderonee82e3252013-03-03 10:14:10 -08002824
Alex Chan9e2a9932017-01-25 14:29:19 +00002825class TestLoadCertificate(object):
Jean-Paul Calderone4a68b402013-12-29 16:54:58 -05002826 """
Alex Chan9e2a9932017-01-25 14:29:19 +00002827 Tests for `load_certificate_request`.
Jean-Paul Calderone4a68b402013-12-29 16:54:58 -05002828 """
Alex Gaynoraceb3e22015-09-05 12:00:22 -04002829
Alex Chan9e2a9932017-01-25 14:29:19 +00002830 def test_bad_file_type(self):
Jean-Paul Calderone4a68b402013-12-29 16:54:58 -05002831 """
Alex Chan9e2a9932017-01-25 14:29:19 +00002832 If the file type passed to `load_certificate_request` is neither
2833 `FILETYPE_PEM` nor `FILETYPE_ASN1` then `ValueError` is raised.
Jean-Paul Calderone4a68b402013-12-29 16:54:58 -05002834 """
Alex Gaynor7778e792016-07-03 23:38:48 -04002835 with pytest.raises(ValueError):
2836 load_certificate_request(object(), b"")
2837 with pytest.raises(ValueError):
2838 load_certificate(object(), b"")
Jean-Paul Calderone4a68b402013-12-29 16:54:58 -05002839
Alex Gaynor37726112016-07-04 09:51:32 -04002840 def test_bad_certificate(self):
2841 """
Alex Chan9e2a9932017-01-25 14:29:19 +00002842 If the bytes passed to `load_certificate` are not a valid certificate,
2843 an exception is raised.
Alex Gaynor37726112016-07-04 09:51:32 -04002844 """
2845 with pytest.raises(Error):
2846 load_certificate(FILETYPE_ASN1, b"lol")
2847
Jean-Paul Calderone4a68b402013-12-29 16:54:58 -05002848
Alex Chanb00ede22017-01-30 07:24:40 +00002849class TestPKCS7(object):
Jean-Paul Calderone68649052009-07-17 21:14:27 -04002850 """
Alex Chanb00ede22017-01-30 07:24:40 +00002851 Tests for `PKCS7`.
Jean-Paul Calderone68649052009-07-17 21:14:27 -04002852 """
Alex Gaynoraceb3e22015-09-05 12:00:22 -04002853
Jean-Paul Calderone68649052009-07-17 21:14:27 -04002854 def test_type(self):
2855 """
Alex Chanb00ede22017-01-30 07:24:40 +00002856 `PKCS7` is a type object.
Jean-Paul Calderone68649052009-07-17 21:14:27 -04002857 """
Alex Chanb00ede22017-01-30 07:24:40 +00002858 assert isinstance(PKCS7, type)
2859 assert PKCS7Type.__name__ == 'PKCS7'
2860 assert PKCS7 is PKCS7Type
Jean-Paul Calderone07c93742010-07-30 10:53:41 -04002861
Jean-Paul Calderone07c93742010-07-30 10:53:41 -04002862 def test_type_is_signed(self):
Jean-Paul Calderoneaa6c0692010-09-08 22:43:09 -04002863 """
Alex Chanb00ede22017-01-30 07:24:40 +00002864 `PKCS7.type_is_signed` returns `True` if the PKCS7 object is of
2865 the type *signed*.
Jean-Paul Calderoneaa6c0692010-09-08 22:43:09 -04002866 """
Jean-Paul Calderone07c93742010-07-30 10:53:41 -04002867 pkcs7 = load_pkcs7_data(FILETYPE_PEM, pkcs7Data)
Alex Chanb00ede22017-01-30 07:24:40 +00002868 assert pkcs7.type_is_signed()
Jean-Paul Calderone07c93742010-07-30 10:53:41 -04002869
Jean-Paul Calderone07c93742010-07-30 10:53:41 -04002870 def test_type_is_enveloped(self):
Jean-Paul Calderoneaa6c0692010-09-08 22:43:09 -04002871 """
Alex Chanb00ede22017-01-30 07:24:40 +00002872 `PKCS7.type_is_enveloped` returns `False` if the PKCS7 object is not
2873 of the type *enveloped*.
Jean-Paul Calderoneaa6c0692010-09-08 22:43:09 -04002874 """
Jean-Paul Calderone07c93742010-07-30 10:53:41 -04002875 pkcs7 = load_pkcs7_data(FILETYPE_PEM, pkcs7Data)
Alex Chanb00ede22017-01-30 07:24:40 +00002876 assert not pkcs7.type_is_enveloped()
Jean-Paul Calderone07c93742010-07-30 10:53:41 -04002877
Alex Chanb00ede22017-01-30 07:24:40 +00002878 def test_type_is_signed_and_enveloped(self):
Jean-Paul Calderoneaa6c0692010-09-08 22:43:09 -04002879 """
Alex Chanb00ede22017-01-30 07:24:40 +00002880 `PKCS7.type_is_signedAndEnveloped` returns `False`
Alex Gaynor791212d2015-09-05 15:46:08 -04002881 if the PKCS7 object is not of the type *signed and enveloped*.
Jean-Paul Calderoneaa6c0692010-09-08 22:43:09 -04002882 """
Jean-Paul Calderone07c93742010-07-30 10:53:41 -04002883 pkcs7 = load_pkcs7_data(FILETYPE_PEM, pkcs7Data)
Alex Chanb00ede22017-01-30 07:24:40 +00002884 assert not pkcs7.type_is_signedAndEnveloped()
Jean-Paul Calderone07c93742010-07-30 10:53:41 -04002885
Jean-Paul Calderoneb4754b92010-07-30 11:00:08 -04002886 def test_type_is_data(self):
Jean-Paul Calderoneaa6c0692010-09-08 22:43:09 -04002887 """
Alex Chanb00ede22017-01-30 07:24:40 +00002888 `PKCS7.type_is_data` returns `False` if the PKCS7 object is not of
2889 the type data.
Jean-Paul Calderoneaa6c0692010-09-08 22:43:09 -04002890 """
Jean-Paul Calderoneb4754b92010-07-30 11:00:08 -04002891 pkcs7 = load_pkcs7_data(FILETYPE_PEM, pkcs7Data)
Alex Chanb00ede22017-01-30 07:24:40 +00002892 assert not pkcs7.type_is_data()
Jean-Paul Calderone97b28ca2010-07-30 10:56:07 -04002893
Jean-Paul Calderone4cbe05e2010-07-30 10:55:30 -04002894 def test_get_type_name(self):
Jean-Paul Calderoneaa6c0692010-09-08 22:43:09 -04002895 """
Alex Chanb00ede22017-01-30 07:24:40 +00002896 `PKCS7.get_type_name` returns a `str` giving the
Alex Gaynor791212d2015-09-05 15:46:08 -04002897 type name.
Jean-Paul Calderoneaa6c0692010-09-08 22:43:09 -04002898 """
Jean-Paul Calderone4cbe05e2010-07-30 10:55:30 -04002899 pkcs7 = load_pkcs7_data(FILETYPE_PEM, pkcs7Data)
Alex Chanb00ede22017-01-30 07:24:40 +00002900 assert pkcs7.get_type_name() == b'pkcs7-signedData'
Jean-Paul Calderone4cbe05e2010-07-30 10:55:30 -04002901
Jean-Paul Calderone4cbe05e2010-07-30 10:55:30 -04002902 def test_attribute(self):
Jean-Paul Calderoneaa6c0692010-09-08 22:43:09 -04002903 """
Alex Gaynor791212d2015-09-05 15:46:08 -04002904 If an attribute other than one of the methods tested here is accessed
Alex Chanb00ede22017-01-30 07:24:40 +00002905 on an instance of `PKCS7`, `AttributeError` is raised.
Jean-Paul Calderoneaa6c0692010-09-08 22:43:09 -04002906 """
Jean-Paul Calderone4cbe05e2010-07-30 10:55:30 -04002907 pkcs7 = load_pkcs7_data(FILETYPE_PEM, pkcs7Data)
Alex Chanb00ede22017-01-30 07:24:40 +00002908 with pytest.raises(AttributeError):
2909 pkcs7.foo
Jean-Paul Calderone4cbe05e2010-07-30 10:55:30 -04002910
2911
Alex Chanb00ede22017-01-30 07:24:40 +00002912class TestNetscapeSPKI(_PKeyInteractionTestsMixin):
Jean-Paul Calderonedc138fa2009-06-27 14:32:07 -04002913 """
Alex Chanb00ede22017-01-30 07:24:40 +00002914 Tests for `OpenSSL.crypto.NetscapeSPKI`.
Jean-Paul Calderonedc138fa2009-06-27 14:32:07 -04002915 """
Alex Gaynoraceb3e22015-09-05 12:00:22 -04002916
Jean-Paul Calderoneb9725592010-08-03 18:17:22 -04002917 def signable(self):
2918 """
Alex Chanb00ede22017-01-30 07:24:40 +00002919 Return a new `NetscapeSPKI` for use with signing tests.
Jean-Paul Calderoneb9725592010-08-03 18:17:22 -04002920 """
2921 return NetscapeSPKI()
2922
Jean-Paul Calderone68649052009-07-17 21:14:27 -04002923 def test_type(self):
2924 """
Alex Chanb00ede22017-01-30 07:24:40 +00002925 `NetscapeSPKI` and `NetscapeSPKIType` refer to the same type object
2926 and can be used to create instances of that type.
Jean-Paul Calderone68649052009-07-17 21:14:27 -04002927 """
Alex Chanb00ede22017-01-30 07:24:40 +00002928 assert NetscapeSPKI is NetscapeSPKIType
2929 assert is_consistent_type(NetscapeSPKI, 'NetscapeSPKI')
Jean-Paul Calderone68649052009-07-17 21:14:27 -04002930
Jean-Paul Calderonedc138fa2009-06-27 14:32:07 -04002931 def test_construction(self):
2932 """
Alex Chanb00ede22017-01-30 07:24:40 +00002933 `NetscapeSPKI` returns an instance of `NetscapeSPKIType`.
Jean-Paul Calderonedc138fa2009-06-27 14:32:07 -04002934 """
2935 nspki = NetscapeSPKI()
Alex Chanb00ede22017-01-30 07:24:40 +00002936 assert isinstance(nspki, NetscapeSPKIType)
Jean-Paul Calderonedc138fa2009-06-27 14:32:07 -04002937
Jean-Paul Calderone969efaa2010-08-03 18:19:19 -04002938 def test_invalid_attribute(self):
2939 """
Alex Chanb00ede22017-01-30 07:24:40 +00002940 Accessing a non-existent attribute of a `NetscapeSPKI` instance
2941 causes an `AttributeError` to be raised.
Jean-Paul Calderone969efaa2010-08-03 18:19:19 -04002942 """
2943 nspki = NetscapeSPKI()
Alex Chanb00ede22017-01-30 07:24:40 +00002944 with pytest.raises(AttributeError):
2945 nspki.foo
Jean-Paul Calderone969efaa2010-08-03 18:19:19 -04002946
Jean-Paul Calderone06ada9f2010-08-03 18:26:52 -04002947 def test_b64_encode(self):
2948 """
Alex Chanb00ede22017-01-30 07:24:40 +00002949 `NetscapeSPKI.b64_encode` encodes the certificate to a base64 blob.
Jean-Paul Calderone06ada9f2010-08-03 18:26:52 -04002950 """
2951 nspki = NetscapeSPKI()
2952 blob = nspki.b64_encode()
Alex Chanb00ede22017-01-30 07:24:40 +00002953 assert isinstance(blob, binary_type)
Jean-Paul Calderone06ada9f2010-08-03 18:26:52 -04002954
2955
Paul Kehrer2c605ba2016-03-11 11:17:26 -04002956class TestRevoked(object):
2957 """
Alex Chandeec9342016-12-19 22:00:38 +00002958 Tests for `OpenSSL.crypto.Revoked`.
Paul Kehrer2c605ba2016-03-11 11:17:26 -04002959 """
2960 def test_ignores_unsupported_revoked_cert_extension_get_reason(self):
2961 """
2962 The get_reason method on the Revoked class checks to see if the
2963 extension is NID_crl_reason and should skip it otherwise. This test
2964 loads a CRL with extensions it should ignore.
2965 """
2966 crl = load_crl(FILETYPE_PEM, crlDataUnsupportedExtension)
2967 revoked = crl.get_revoked()
2968 reason = revoked[1].get_reason()
2969 assert reason == b'Unspecified'
2970
2971 def test_ignores_unsupported_revoked_cert_extension_set_new_reason(self):
2972 crl = load_crl(FILETYPE_PEM, crlDataUnsupportedExtension)
2973 revoked = crl.get_revoked()
2974 revoked[1].set_reason(None)
2975 reason = revoked[1].get_reason()
2976 assert reason is None
2977
Rick Dean536ba022009-07-24 23:57:27 -05002978 def test_construction(self):
2979 """
Alex Chandeec9342016-12-19 22:00:38 +00002980 Confirm we can create `OpenSSL.crypto.Revoked`. Check that it is
2981 empty.
Rick Dean536ba022009-07-24 23:57:27 -05002982 """
2983 revoked = Revoked()
Alex Chandeec9342016-12-19 22:00:38 +00002984 assert isinstance(revoked, Revoked)
2985 assert type(revoked) == Revoked
2986 assert revoked.get_serial() == b'00'
2987 assert revoked.get_rev_date() is None
2988 assert revoked.get_reason() is None
Jean-Paul Calderone4f74bfe2010-01-30 14:32:49 -05002989
Rick Dean536ba022009-07-24 23:57:27 -05002990 def test_serial(self):
2991 """
Jean-Paul Calderoneb98eae02010-01-30 13:18:04 -05002992 Confirm we can set and get serial numbers from
Alex Chandeec9342016-12-19 22:00:38 +00002993 `OpenSSL.crypto.Revoked`. Confirm errors are handled with grace.
Rick Dean536ba022009-07-24 23:57:27 -05002994 """
2995 revoked = Revoked()
Alex Gaynore7f51982016-09-11 11:48:14 -04002996 ret = revoked.set_serial(b'10b')
Alex Chandeec9342016-12-19 22:00:38 +00002997 assert ret is None
Rick Dean536ba022009-07-24 23:57:27 -05002998 ser = revoked.get_serial()
Alex Chandeec9342016-12-19 22:00:38 +00002999 assert ser == b'010B'
Rick Dean536ba022009-07-24 23:57:27 -05003000
Alex Gaynore7f51982016-09-11 11:48:14 -04003001 revoked.set_serial(b'31ppp') # a type error would be nice
Rick Dean536ba022009-07-24 23:57:27 -05003002 ser = revoked.get_serial()
Alex Chandeec9342016-12-19 22:00:38 +00003003 assert ser == b'31'
Rick Dean536ba022009-07-24 23:57:27 -05003004
Alex Chandeec9342016-12-19 22:00:38 +00003005 with pytest.raises(ValueError):
3006 revoked.set_serial(b'pqrst')
3007 with pytest.raises(TypeError):
3008 revoked.set_serial(100)
Rick Dean536ba022009-07-24 23:57:27 -05003009
Rick Dean536ba022009-07-24 23:57:27 -05003010 def test_date(self):
3011 """
Jean-Paul Calderoneb98eae02010-01-30 13:18:04 -05003012 Confirm we can set and get revocation dates from
Alex Chandeec9342016-12-19 22:00:38 +00003013 `OpenSSL.crypto.Revoked`. Confirm errors are handled with grace.
Rick Dean536ba022009-07-24 23:57:27 -05003014 """
3015 revoked = Revoked()
3016 date = revoked.get_rev_date()
Alex Chandeec9342016-12-19 22:00:38 +00003017 assert date is None
Rick Dean536ba022009-07-24 23:57:27 -05003018
Alex Gaynore7f51982016-09-11 11:48:14 -04003019 now = datetime.now().strftime("%Y%m%d%H%M%SZ").encode("ascii")
Rick Dean536ba022009-07-24 23:57:27 -05003020 ret = revoked.set_rev_date(now)
Alex Chandeec9342016-12-19 22:00:38 +00003021 assert ret is None
Rick Dean536ba022009-07-24 23:57:27 -05003022 date = revoked.get_rev_date()
Alex Chandeec9342016-12-19 22:00:38 +00003023 assert date == now
Rick Dean536ba022009-07-24 23:57:27 -05003024
Rick Dean6385faf2009-07-26 00:07:47 -05003025 def test_reason(self):
3026 """
Jean-Paul Calderoneb98eae02010-01-30 13:18:04 -05003027 Confirm we can set and get revocation reasons from
Alex Chandeec9342016-12-19 22:00:38 +00003028 `OpenSSL.crypto.Revoked`. The "get" need to work as "set".
3029 Likewise, each reason of all_reasons() must work.
Rick Dean6385faf2009-07-26 00:07:47 -05003030 """
3031 revoked = Revoked()
3032 for r in revoked.all_reasons():
Jean-Paul Calderoneeacad4a2010-08-22 17:12:55 -04003033 for x in range(2):
Rick Dean6385faf2009-07-26 00:07:47 -05003034 ret = revoked.set_reason(r)
Alex Chandeec9342016-12-19 22:00:38 +00003035 assert ret is None
Rick Dean6385faf2009-07-26 00:07:47 -05003036 reason = revoked.get_reason()
Alex Chandeec9342016-12-19 22:00:38 +00003037 assert (
3038 reason.lower().replace(b' ', b'') ==
Alex Gaynore7f51982016-09-11 11:48:14 -04003039 r.lower().replace(b' ', b''))
Alex Gaynoraceb3e22015-09-05 12:00:22 -04003040 r = reason # again with the resp of get
Rick Dean6385faf2009-07-26 00:07:47 -05003041
3042 revoked.set_reason(None)
Alex Chandeec9342016-12-19 22:00:38 +00003043 assert revoked.get_reason() is None
Rick Dean6385faf2009-07-26 00:07:47 -05003044
Alex Chanfb078d82017-04-20 11:16:15 +01003045 @pytest.mark.parametrize('reason', [object(), 1.0, u'foo'])
3046 def test_set_reason_wrong_args(self, reason):
3047 """
3048 `Revoked.set_reason` raises `TypeError` if called with an argument
3049 which is neither `None` nor a byte string.
3050 """
3051 revoked = Revoked()
3052 with pytest.raises(TypeError):
3053 revoked.set_reason(reason)
3054
Alex Chandeec9342016-12-19 22:00:38 +00003055 def test_set_reason_invalid_reason(self):
Rick Dean6385faf2009-07-26 00:07:47 -05003056 """
Alex Chandeec9342016-12-19 22:00:38 +00003057 Calling `OpenSSL.crypto.Revoked.set_reason` with an argument which
3058 isn't a valid reason results in `ValueError` being raised.
Rick Dean6385faf2009-07-26 00:07:47 -05003059 """
3060 revoked = Revoked()
Alex Chandeec9342016-12-19 22:00:38 +00003061 with pytest.raises(ValueError):
3062 revoked.set_reason(b'blue')
Jean-Paul Calderone4f74bfe2010-01-30 14:32:49 -05003063
3064
Alex Chan7be83a52017-01-24 15:19:29 +00003065class TestCRL(object):
Rick Dean536ba022009-07-24 23:57:27 -05003066 """
Alex Chan7be83a52017-01-24 15:19:29 +00003067 Tests for `OpenSSL.crypto.CRL`.
Rick Dean536ba022009-07-24 23:57:27 -05003068 """
3069 cert = load_certificate(FILETYPE_PEM, cleartextCertificatePEM)
3070 pkey = load_privatekey(FILETYPE_PEM, cleartextPrivateKeyPEM)
3071
Dan Sully44e767a2016-06-04 18:05:27 -07003072 root_cert = load_certificate(FILETYPE_PEM, root_cert_pem)
3073 root_key = load_privatekey(FILETYPE_PEM, root_key_pem)
3074 intermediate_cert = load_certificate(FILETYPE_PEM, intermediate_cert_pem)
3075 intermediate_key = load_privatekey(FILETYPE_PEM, intermediate_key_pem)
3076 intermediate_server_cert = load_certificate(
3077 FILETYPE_PEM, intermediate_server_cert_pem)
3078 intermediate_server_key = load_privatekey(
3079 FILETYPE_PEM, intermediate_server_key_pem)
3080
Rick Dean536ba022009-07-24 23:57:27 -05003081 def test_construction(self):
3082 """
Alex Chan7be83a52017-01-24 15:19:29 +00003083 Confirm we can create `OpenSSL.crypto.CRL`. Check
Rick Dean536ba022009-07-24 23:57:27 -05003084 that it is empty
3085 """
3086 crl = CRL()
Alex Chan7be83a52017-01-24 15:19:29 +00003087 assert isinstance(crl, CRL)
3088 assert crl.get_revoked() is None
Jean-Paul Calderone2efd03e2010-01-30 13:59:55 -05003089
Jean-Paul Calderone60432792015-04-13 12:26:07 -04003090 def _get_crl(self):
Rick Dean536ba022009-07-24 23:57:27 -05003091 """
Jean-Paul Calderone60432792015-04-13 12:26:07 -04003092 Get a new ``CRL`` with a revocation.
Rick Dean536ba022009-07-24 23:57:27 -05003093 """
3094 crl = CRL()
3095 revoked = Revoked()
Alex Gaynore7f51982016-09-11 11:48:14 -04003096 now = datetime.now().strftime("%Y%m%d%H%M%SZ").encode("ascii")
Rick Dean536ba022009-07-24 23:57:27 -05003097 revoked.set_rev_date(now)
Alex Gaynore7f51982016-09-11 11:48:14 -04003098 revoked.set_serial(b'3ab')
3099 revoked.set_reason(b'sUpErSeDEd')
Rick Dean536ba022009-07-24 23:57:27 -05003100 crl.add_revoked(revoked)
Jean-Paul Calderone60432792015-04-13 12:26:07 -04003101 return crl
Rick Dean536ba022009-07-24 23:57:27 -05003102
Jean-Paul Calderone60432792015-04-13 12:26:07 -04003103 def test_export_pem(self):
3104 """
3105 If not passed a format, ``CRL.export`` returns a "PEM" format string
3106 representing a serial number, a revoked reason, and certificate issuer
3107 information.
3108 """
3109 crl = self._get_crl()
Rick Dean536ba022009-07-24 23:57:27 -05003110 # PEM format
3111 dumped_crl = crl.export(self.cert, self.pkey, days=20)
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -05003112 text = _runopenssl(dumped_crl, b"crl", b"-noout", b"-text")
Jean-Paul Calderone60432792015-04-13 12:26:07 -04003113
3114 # These magic values are based on the way the CRL above was constructed
3115 # and with what certificate it was exported.
Alex Gaynore7f51982016-09-11 11:48:14 -04003116 text.index(b'Serial Number: 03AB')
3117 text.index(b'Superseded')
Jean-Paul Calderone60432792015-04-13 12:26:07 -04003118 text.index(
Alex Gaynore7f51982016-09-11 11:48:14 -04003119 b'Issuer: /C=US/ST=IL/L=Chicago/O=Testing/CN=Testing Root CA'
Jean-Paul Calderone60432792015-04-13 12:26:07 -04003120 )
3121
Jean-Paul Calderone60432792015-04-13 12:26:07 -04003122 def test_export_der(self):
3123 """
3124 If passed ``FILETYPE_ASN1`` for the format, ``CRL.export`` returns a
3125 "DER" format string representing a serial number, a revoked reason, and
3126 certificate issuer information.
3127 """
3128 crl = self._get_crl()
Rick Dean536ba022009-07-24 23:57:27 -05003129
3130 # DER format
3131 dumped_crl = crl.export(self.cert, self.pkey, FILETYPE_ASN1)
Jean-Paul Calderone60432792015-04-13 12:26:07 -04003132 text = _runopenssl(
3133 dumped_crl, b"crl", b"-noout", b"-text", b"-inform", b"DER"
3134 )
Alex Gaynore7f51982016-09-11 11:48:14 -04003135 text.index(b'Serial Number: 03AB')
3136 text.index(b'Superseded')
Jean-Paul Calderone60432792015-04-13 12:26:07 -04003137 text.index(
Alex Gaynore7f51982016-09-11 11:48:14 -04003138 b'Issuer: /C=US/ST=IL/L=Chicago/O=Testing/CN=Testing Root CA'
Jean-Paul Calderone60432792015-04-13 12:26:07 -04003139 )
3140
Jean-Paul Calderone60432792015-04-13 12:26:07 -04003141 def test_export_text(self):
3142 """
3143 If passed ``FILETYPE_TEXT`` for the format, ``CRL.export`` returns a
3144 text format string like the one produced by the openssl command line
3145 tool.
3146 """
3147 crl = self._get_crl()
3148
3149 dumped_crl = crl.export(self.cert, self.pkey, FILETYPE_ASN1)
3150 text = _runopenssl(
3151 dumped_crl, b"crl", b"-noout", b"-text", b"-inform", b"DER"
3152 )
Rick Dean536ba022009-07-24 23:57:27 -05003153
3154 # text format
3155 dumped_text = crl.export(self.cert, self.pkey, type=FILETYPE_TEXT)
Alex Chan7be83a52017-01-24 15:19:29 +00003156 assert text == dumped_text
Rick Dean536ba022009-07-24 23:57:27 -05003157
Jean-Paul Calderone60432792015-04-13 12:26:07 -04003158 def test_export_custom_digest(self):
3159 """
3160 If passed the name of a digest function, ``CRL.export`` uses a
3161 signature algorithm based on that digest function.
3162 """
3163 crl = self._get_crl()
Jean-Paul Calderonecce22d02015-04-13 13:56:09 -04003164 dumped_crl = crl.export(self.cert, self.pkey, digest=b"sha1")
Bulat Gaifullin1966c972014-09-22 09:47:20 +04003165 text = _runopenssl(dumped_crl, b"crl", b"-noout", b"-text")
Alex Gaynore7f51982016-09-11 11:48:14 -04003166 text.index(b'Signature Algorithm: sha1')
Bulat Gaifullin1966c972014-09-22 09:47:20 +04003167
Jean-Paul Calderonecce22d02015-04-13 13:56:09 -04003168 def test_export_md5_digest(self):
3169 """
3170 If passed md5 as the digest function, ``CRL.export`` uses md5 and does
3171 not emit a deprecation warning.
3172 """
3173 crl = self._get_crl()
Alex Chan7be83a52017-01-24 15:19:29 +00003174 with pytest.warns(None) as catcher:
Jean-Paul Calderonecce22d02015-04-13 13:56:09 -04003175 simplefilter("always")
Alex Chan7be83a52017-01-24 15:19:29 +00003176 assert 0 == len(catcher)
Jean-Paul Calderonecce22d02015-04-13 13:56:09 -04003177 dumped_crl = crl.export(self.cert, self.pkey, digest=b"md5")
3178 text = _runopenssl(dumped_crl, b"crl", b"-noout", b"-text")
Alex Gaynore7f51982016-09-11 11:48:14 -04003179 text.index(b'Signature Algorithm: md5')
Jean-Paul Calderonecce22d02015-04-13 13:56:09 -04003180
Jean-Paul Calderone60432792015-04-13 12:26:07 -04003181 def test_export_default_digest(self):
3182 """
3183 If not passed the name of a digest function, ``CRL.export`` uses a
3184 signature algorithm based on MD5 and emits a deprecation warning.
3185 """
3186 crl = self._get_crl()
Alex Chan7be83a52017-01-24 15:19:29 +00003187 with pytest.warns(None) as catcher:
Jean-Paul Calderone60432792015-04-13 12:26:07 -04003188 simplefilter("always")
3189 dumped_crl = crl.export(self.cert, self.pkey)
Alex Chan7be83a52017-01-24 15:19:29 +00003190 assert (
3191 "The default message digest (md5) is deprecated. "
3192 "Pass the name of a message digest explicitly." ==
3193 str(catcher[0].message)
3194 )
Bulat Gaifullin1966c972014-09-22 09:47:20 +04003195 text = _runopenssl(dumped_crl, b"crl", b"-noout", b"-text")
Alex Gaynore7f51982016-09-11 11:48:14 -04003196 text.index(b'Signature Algorithm: md5')
Bulat Gaifullin1966c972014-09-22 09:47:20 +04003197
Jean-Paul Calderonec7293bc2011-09-13 15:24:38 -04003198 def test_export_invalid(self):
3199 """
Alex Chan7be83a52017-01-24 15:19:29 +00003200 If `CRL.export` is used with an uninitialized `X509` instance,
3201 `OpenSSL.crypto.Error` is raised.
Jean-Paul Calderonec7293bc2011-09-13 15:24:38 -04003202 """
3203 crl = CRL()
Alex Chan7be83a52017-01-24 15:19:29 +00003204 with pytest.raises(Error):
3205 crl.export(X509(), PKey())
Jean-Paul Calderonec7293bc2011-09-13 15:24:38 -04003206
Jean-Paul Calderone56515342010-01-30 13:49:38 -05003207 def test_add_revoked_keyword(self):
3208 """
Alex Chan7be83a52017-01-24 15:19:29 +00003209 `OpenSSL.CRL.add_revoked` accepts its single argument as the
Jean-Paul Calderone64efa2c2011-09-11 10:00:09 -04003210 ``revoked`` keyword argument.
Jean-Paul Calderone56515342010-01-30 13:49:38 -05003211 """
3212 crl = CRL()
3213 revoked = Revoked()
Paul Kehrerb11bffc2016-03-10 18:30:29 -04003214 revoked.set_serial(b"01")
Paul Kehrer2fe23b02016-03-09 22:02:15 -04003215 revoked.set_rev_date(b"20160310020145Z")
Jean-Paul Calderone56515342010-01-30 13:49:38 -05003216 crl.add_revoked(revoked=revoked)
Alex Chan7be83a52017-01-24 15:19:29 +00003217 assert isinstance(crl.get_revoked()[0], Revoked)
Jean-Paul Calderone56515342010-01-30 13:49:38 -05003218
Jean-Paul Calderone883ca4b2010-01-30 13:55:13 -05003219 def test_export_wrong_args(self):
3220 """
Alex Chan7be83a52017-01-24 15:19:29 +00003221 Calling `OpenSSL.CRL.export` with arguments other than the certificate,
Jean-Paul Calderonef1515862010-01-30 13:57:03 -05003222 private key, integer file type, and integer number of days it
Alex Chan7be83a52017-01-24 15:19:29 +00003223 expects, results in a `TypeError` being raised.
Jean-Paul Calderone883ca4b2010-01-30 13:55:13 -05003224 """
3225 crl = CRL()
Alex Gaynor85b49702015-09-05 16:30:59 -04003226 with pytest.raises(TypeError):
3227 crl.export(None, self.pkey, FILETYPE_PEM, 10)
3228 with pytest.raises(TypeError):
3229 crl.export(self.cert, None, FILETYPE_PEM, 10)
3230 with pytest.raises(TypeError):
3231 crl.export(self.cert, self.pkey, None, 10)
Alex Chan7be83a52017-01-24 15:19:29 +00003232 with pytest.raises(TypeError):
3233 crl.export(self.cert, FILETYPE_PEM, None)
Jean-Paul Calderonef1515862010-01-30 13:57:03 -05003234
Jean-Paul Calderoneea198422010-01-30 13:58:23 -05003235 def test_export_unknown_filetype(self):
3236 """
Alex Chan7be83a52017-01-24 15:19:29 +00003237 Calling `OpenSSL.CRL.export` with a file type other than
3238 `FILETYPE_PEM`, `FILETYPE_ASN1`, or
3239 `FILETYPE_TEXT` results in a `ValueError` being raised.
Jean-Paul Calderoneea198422010-01-30 13:58:23 -05003240 """
3241 crl = CRL()
Alex Gaynor85b49702015-09-05 16:30:59 -04003242 with pytest.raises(ValueError):
3243 crl.export(self.cert, self.pkey, 100, 10)
Jean-Paul Calderoneea198422010-01-30 13:58:23 -05003244
Bulat Gaifullin925f7862014-09-22 10:10:44 +04003245 def test_export_unknown_digest(self):
Bulat Gaifullin5f9eea42014-09-23 19:35:15 +04003246 """
Alex Chan7be83a52017-01-24 15:19:29 +00003247 Calling `OpenSSL.CRL.export` with an unsupported digest results
3248 in a `ValueError` being raised.
Bulat Gaifullin5f9eea42014-09-23 19:35:15 +04003249 """
Bulat Gaifullin925f7862014-09-22 10:10:44 +04003250 crl = CRL()
Alex Chan7be83a52017-01-24 15:19:29 +00003251 with pytest.raises(ValueError):
3252 crl.export(
3253 self.cert, self.pkey, FILETYPE_PEM, 10, b"strange-digest")
Bulat Gaifullin925f7862014-09-22 10:10:44 +04003254
Rick Dean536ba022009-07-24 23:57:27 -05003255 def test_get_revoked(self):
3256 """
Alex Chan7be83a52017-01-24 15:19:29 +00003257 Use python to create a simple CRL with two revocations. Get back the
3258 `Revoked` using `OpenSSL.CRL.get_revoked` and verify them.
Rick Dean536ba022009-07-24 23:57:27 -05003259 """
3260 crl = CRL()
3261
3262 revoked = Revoked()
Alex Gaynore7f51982016-09-11 11:48:14 -04003263 now = datetime.now().strftime("%Y%m%d%H%M%SZ").encode("ascii")
Rick Dean536ba022009-07-24 23:57:27 -05003264 revoked.set_rev_date(now)
Alex Gaynore7f51982016-09-11 11:48:14 -04003265 revoked.set_serial(b'3ab')
Rick Dean536ba022009-07-24 23:57:27 -05003266 crl.add_revoked(revoked)
Alex Gaynore7f51982016-09-11 11:48:14 -04003267 revoked.set_serial(b'100')
3268 revoked.set_reason(b'sUpErSeDEd')
Rick Dean536ba022009-07-24 23:57:27 -05003269 crl.add_revoked(revoked)
3270
3271 revs = crl.get_revoked()
Alex Chan7be83a52017-01-24 15:19:29 +00003272 assert len(revs) == 2
3273 assert type(revs[0]) == Revoked
3274 assert type(revs[1]) == Revoked
3275 assert revs[0].get_serial() == b'03AB'
3276 assert revs[1].get_serial() == b'0100'
3277 assert revs[0].get_rev_date() == now
3278 assert revs[1].get_rev_date() == now
Jean-Paul Calderoneecef6fa2010-01-30 13:47:18 -05003279
Rick Dean536ba022009-07-24 23:57:27 -05003280 def test_load_crl(self):
3281 """
Alex Chan7be83a52017-01-24 15:19:29 +00003282 Load a known CRL and inspect its revocations. Both EM and DER formats
3283 are loaded.
Rick Dean536ba022009-07-24 23:57:27 -05003284 """
Jean-Paul Calderone3eb5cc72010-01-30 15:24:40 -05003285 crl = load_crl(FILETYPE_PEM, crlData)
Rick Dean536ba022009-07-24 23:57:27 -05003286 revs = crl.get_revoked()
Alex Chan7be83a52017-01-24 15:19:29 +00003287 assert len(revs) == 2
3288 assert revs[0].get_serial() == b'03AB'
3289 assert revs[0].get_reason() is None
3290 assert revs[1].get_serial() == b'0100'
3291 assert revs[1].get_reason() == b'Superseded'
Rick Dean536ba022009-07-24 23:57:27 -05003292
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -05003293 der = _runopenssl(crlData, b"crl", b"-outform", b"DER")
Jean-Paul Calderoneb98eae02010-01-30 13:18:04 -05003294 crl = load_crl(FILETYPE_ASN1, der)
Rick Dean536ba022009-07-24 23:57:27 -05003295 revs = crl.get_revoked()
Alex Chan7be83a52017-01-24 15:19:29 +00003296 assert len(revs) == 2
3297 assert revs[0].get_serial() == b'03AB'
3298 assert revs[0].get_reason() is None
3299 assert revs[1].get_serial() == b'0100'
3300 assert revs[1].get_reason() == b'Superseded'
Jean-Paul Calderone3eb5cc72010-01-30 15:24:40 -05003301
Jean-Paul Calderone3eb5cc72010-01-30 15:24:40 -05003302 def test_load_crl_bad_filetype(self):
3303 """
Alex Chan7be83a52017-01-24 15:19:29 +00003304 Calling `OpenSSL.crypto.load_crl` with an unknown file type raises a
3305 `ValueError`.
Jean-Paul Calderone3eb5cc72010-01-30 15:24:40 -05003306 """
Alex Chan7be83a52017-01-24 15:19:29 +00003307 with pytest.raises(ValueError):
3308 load_crl(100, crlData)
Jean-Paul Calderone3eb5cc72010-01-30 15:24:40 -05003309
Jean-Paul Calderone3eb5cc72010-01-30 15:24:40 -05003310 def test_load_crl_bad_data(self):
3311 """
Alex Chan7be83a52017-01-24 15:19:29 +00003312 Calling `OpenSSL.crypto.load_crl` with file data which can't be loaded
3313 raises a `OpenSSL.crypto.Error`.
Jean-Paul Calderone3eb5cc72010-01-30 15:24:40 -05003314 """
Alex Chan7be83a52017-01-24 15:19:29 +00003315 with pytest.raises(Error):
3316 load_crl(FILETYPE_PEM, b"hello, world")
Jean-Paul Calderone3eb5cc72010-01-30 15:24:40 -05003317
Dan Sully44e767a2016-06-04 18:05:27 -07003318 def test_get_issuer(self):
3319 """
Alex Chan7be83a52017-01-24 15:19:29 +00003320 Load a known CRL and assert its issuer's common name is what we expect
3321 from the encoded crlData string.
Dan Sully44e767a2016-06-04 18:05:27 -07003322 """
3323 crl = load_crl(FILETYPE_PEM, crlData)
Alex Chan7be83a52017-01-24 15:19:29 +00003324 assert isinstance(crl.get_issuer(), X509Name)
3325 assert crl.get_issuer().CN == 'Testing Root CA'
Dan Sully44e767a2016-06-04 18:05:27 -07003326
Dominic Chenf05b2122015-10-13 16:32:35 +00003327 def test_dump_crl(self):
3328 """
3329 The dumped CRL matches the original input.
3330 """
3331 crl = load_crl(FILETYPE_PEM, crlData)
3332 buf = dump_crl(FILETYPE_PEM, crl)
3333 assert buf == crlData
3334
Dan Sully44e767a2016-06-04 18:05:27 -07003335 def _make_test_crl(self, issuer_cert, issuer_key, certs=()):
3336 """
3337 Create a CRL.
3338
3339 :param list[X509] certs: A list of certificates to revoke.
3340 :rtype: CRL
3341 """
3342 crl = CRL()
3343 for cert in certs:
3344 revoked = Revoked()
3345 # FIXME: This string splicing is an unfortunate implementation
3346 # detail that has been reported in
3347 # https://github.com/pyca/pyopenssl/issues/258
3348 serial = hex(cert.get_serial_number())[2:].encode('utf-8')
3349 revoked.set_serial(serial)
3350 revoked.set_reason(b'unspecified')
3351 revoked.set_rev_date(b'20140601000000Z')
3352 crl.add_revoked(revoked)
3353 crl.set_version(1)
3354 crl.set_lastUpdate(b'20140601000000Z')
3355 crl.set_nextUpdate(b'20180601000000Z')
3356 crl.sign(issuer_cert, issuer_key, digest=b'sha512')
3357 return crl
3358
3359 def test_verify_with_revoked(self):
3360 """
Alex Chan7be83a52017-01-24 15:19:29 +00003361 `verify_certificate` raises error when an intermediate certificate is
3362 revoked.
Dan Sully44e767a2016-06-04 18:05:27 -07003363 """
3364 store = X509Store()
3365 store.add_cert(self.root_cert)
3366 store.add_cert(self.intermediate_cert)
3367 root_crl = self._make_test_crl(
3368 self.root_cert, self.root_key, certs=[self.intermediate_cert])
3369 intermediate_crl = self._make_test_crl(
3370 self.intermediate_cert, self.intermediate_key, certs=[])
3371 store.add_crl(root_crl)
3372 store.add_crl(intermediate_crl)
3373 store.set_flags(
3374 X509StoreFlags.CRL_CHECK | X509StoreFlags.CRL_CHECK_ALL)
3375 store_ctx = X509StoreContext(store, self.intermediate_server_cert)
Alex Chan7be83a52017-01-24 15:19:29 +00003376 with pytest.raises(X509StoreContextError) as err:
3377 store_ctx.verify_certificate()
3378 assert err.value.args[0][2] == 'certificate revoked'
Dan Sully44e767a2016-06-04 18:05:27 -07003379
3380 def test_verify_with_missing_crl(self):
3381 """
Alex Chan7be83a52017-01-24 15:19:29 +00003382 `verify_certificate` raises error when an intermediate certificate's
3383 CRL is missing.
Dan Sully44e767a2016-06-04 18:05:27 -07003384 """
3385 store = X509Store()
3386 store.add_cert(self.root_cert)
3387 store.add_cert(self.intermediate_cert)
3388 root_crl = self._make_test_crl(
3389 self.root_cert, self.root_key, certs=[self.intermediate_cert])
3390 store.add_crl(root_crl)
3391 store.set_flags(
3392 X509StoreFlags.CRL_CHECK | X509StoreFlags.CRL_CHECK_ALL)
3393 store_ctx = X509StoreContext(store, self.intermediate_server_cert)
Alex Chan7be83a52017-01-24 15:19:29 +00003394 with pytest.raises(X509StoreContextError) as err:
3395 store_ctx.verify_certificate()
3396 assert err.value.args[0][2] == 'unable to get certificate CRL'
3397 assert err.value.certificate.get_subject().CN == 'intermediate-service'
Dan Sully44e767a2016-06-04 18:05:27 -07003398
Jean-Paul Calderonedc138fa2009-06-27 14:32:07 -04003399
Alex Chan7be83a52017-01-24 15:19:29 +00003400class TestX509StoreContext(object):
Stephen Holsapple0d9815f2014-08-27 19:36:53 -07003401 """
Alex Chan7be83a52017-01-24 15:19:29 +00003402 Tests for `OpenSSL.crypto.X509StoreContext`.
Stephen Holsapple0d9815f2014-08-27 19:36:53 -07003403 """
3404 root_cert = load_certificate(FILETYPE_PEM, root_cert_pem)
3405 intermediate_cert = load_certificate(FILETYPE_PEM, intermediate_cert_pem)
Alex Gaynor31287502015-09-05 16:11:27 -04003406 intermediate_server_cert = load_certificate(
3407 FILETYPE_PEM, intermediate_server_cert_pem)
Stephen Holsapple0d9815f2014-08-27 19:36:53 -07003408
3409 def test_valid(self):
3410 """
Alex Chan7be83a52017-01-24 15:19:29 +00003411 `verify_certificate` returns ``None`` when called with a certificate
3412 and valid chain.
Stephen Holsapple0d9815f2014-08-27 19:36:53 -07003413 """
3414 store = X509Store()
3415 store.add_cert(self.root_cert)
3416 store.add_cert(self.intermediate_cert)
3417 store_ctx = X509StoreContext(store, self.intermediate_server_cert)
Alex Chan7be83a52017-01-24 15:19:29 +00003418 assert store_ctx.verify_certificate() is None
Stephen Holsapple0d9815f2014-08-27 19:36:53 -07003419
3420 def test_reuse(self):
3421 """
Alex Chan7be83a52017-01-24 15:19:29 +00003422 `verify_certificate` can be called multiple times with the same
Jean-Paul Calderone06e01b92015-01-18 15:43:13 -05003423 ``X509StoreContext`` instance to produce the same result.
Stephen Holsapple0d9815f2014-08-27 19:36:53 -07003424 """
3425 store = X509Store()
3426 store.add_cert(self.root_cert)
3427 store.add_cert(self.intermediate_cert)
3428 store_ctx = X509StoreContext(store, self.intermediate_server_cert)
Alex Chan7be83a52017-01-24 15:19:29 +00003429 assert store_ctx.verify_certificate() is None
3430 assert store_ctx.verify_certificate() is None
Stephen Holsapple0d9815f2014-08-27 19:36:53 -07003431
3432 def test_trusted_self_signed(self):
3433 """
Alex Chan7be83a52017-01-24 15:19:29 +00003434 `verify_certificate` returns ``None`` when called with a self-signed
3435 certificate and itself in the chain.
Stephen Holsapple0d9815f2014-08-27 19:36:53 -07003436 """
3437 store = X509Store()
3438 store.add_cert(self.root_cert)
3439 store_ctx = X509StoreContext(store, self.root_cert)
Alex Chan7be83a52017-01-24 15:19:29 +00003440 assert store_ctx.verify_certificate() is None
Stephen Holsapple0d9815f2014-08-27 19:36:53 -07003441
3442 def test_untrusted_self_signed(self):
3443 """
Alex Chan7be83a52017-01-24 15:19:29 +00003444 `verify_certificate` raises error when a self-signed certificate is
3445 verified without itself in the chain.
Stephen Holsapple0d9815f2014-08-27 19:36:53 -07003446 """
3447 store = X509Store()
3448 store_ctx = X509StoreContext(store, self.root_cert)
Alex Gaynor85b49702015-09-05 16:30:59 -04003449 with pytest.raises(X509StoreContextError) as exc:
3450 store_ctx.verify_certificate()
3451
3452 assert exc.value.args[0][2] == 'self signed certificate'
3453 assert exc.value.certificate.get_subject().CN == 'Testing Root CA'
Jean-Paul Calderone517816e2015-01-18 15:39:26 -05003454
Stephen Holsapple0d9815f2014-08-27 19:36:53 -07003455 def test_invalid_chain_no_root(self):
3456 """
Alex Chan7be83a52017-01-24 15:19:29 +00003457 `verify_certificate` raises error when a root certificate is missing
3458 from the chain.
Stephen Holsapple0d9815f2014-08-27 19:36:53 -07003459 """
3460 store = X509Store()
3461 store.add_cert(self.intermediate_cert)
3462 store_ctx = X509StoreContext(store, self.intermediate_server_cert)
Alex Gaynor85b49702015-09-05 16:30:59 -04003463
3464 with pytest.raises(X509StoreContextError) as exc:
3465 store_ctx.verify_certificate()
3466
3467 assert exc.value.args[0][2] == 'unable to get issuer certificate'
3468 assert exc.value.certificate.get_subject().CN == 'intermediate'
Jean-Paul Calderone517816e2015-01-18 15:39:26 -05003469
Stephen Holsapple0d9815f2014-08-27 19:36:53 -07003470 def test_invalid_chain_no_intermediate(self):
3471 """
Alex Chan7be83a52017-01-24 15:19:29 +00003472 `verify_certificate` raises error when an intermediate certificate is
3473 missing from the chain.
Stephen Holsapple0d9815f2014-08-27 19:36:53 -07003474 """
3475 store = X509Store()
3476 store.add_cert(self.root_cert)
3477 store_ctx = X509StoreContext(store, self.intermediate_server_cert)
Jean-Paul Calderone517816e2015-01-18 15:39:26 -05003478
Alex Gaynor85b49702015-09-05 16:30:59 -04003479 with pytest.raises(X509StoreContextError) as exc:
3480 store_ctx.verify_certificate()
3481
3482 assert exc.value.args[0][2] == 'unable to get local issuer certificate'
3483 assert exc.value.certificate.get_subject().CN == 'intermediate-service'
Stephen Holsapple0d9815f2014-08-27 19:36:53 -07003484
Stephen Holsapple46a09252015-02-12 14:45:43 -08003485 def test_modification_pre_verify(self):
3486 """
Alex Chan7be83a52017-01-24 15:19:29 +00003487 `verify_certificate` can use a store context modified after
Stephen Holsapple46a09252015-02-12 14:45:43 -08003488 instantiation.
3489 """
3490 store_bad = X509Store()
3491 store_bad.add_cert(self.intermediate_cert)
3492 store_good = X509Store()
3493 store_good.add_cert(self.root_cert)
3494 store_good.add_cert(self.intermediate_cert)
3495 store_ctx = X509StoreContext(store_bad, self.intermediate_server_cert)
Alex Gaynor85b49702015-09-05 16:30:59 -04003496
3497 with pytest.raises(X509StoreContextError) as exc:
3498 store_ctx.verify_certificate()
3499
3500 assert exc.value.args[0][2] == 'unable to get issuer certificate'
3501 assert exc.value.certificate.get_subject().CN == 'intermediate'
3502
Stephen Holsapple46a09252015-02-12 14:45:43 -08003503 store_ctx.set_store(store_good)
Alex Chan7be83a52017-01-24 15:19:29 +00003504 assert store_ctx.verify_certificate() is None
Stephen Holsapple46a09252015-02-12 14:45:43 -08003505
Thomas Sileoe15e60a2016-11-22 18:13:30 +01003506 def test_verify_with_time(self):
3507 """
3508 `verify_certificate` raises error when the verification time is
3509 set at notAfter.
3510 """
3511 store = X509Store()
3512 store.add_cert(self.root_cert)
3513 store.add_cert(self.intermediate_cert)
3514
3515 expire_time = self.intermediate_server_cert.get_notAfter()
3516 expire_datetime = datetime.strptime(
3517 expire_time.decode('utf-8'), '%Y%m%d%H%M%SZ'
3518 )
3519 store.set_time(expire_datetime)
3520
3521 store_ctx = X509StoreContext(store, self.intermediate_server_cert)
3522 with pytest.raises(X509StoreContextError) as exc:
3523 store_ctx.verify_certificate()
3524
3525 assert exc.value.args[0][2] == 'certificate has expired'
3526
Stephen Holsapple46a09252015-02-12 14:45:43 -08003527
Alex Chan7be83a52017-01-24 15:19:29 +00003528class TestSignVerify(object):
James Yonan7c2e5d32010-02-27 05:45:50 -07003529 """
Alex Chan7be83a52017-01-24 15:19:29 +00003530 Tests for `OpenSSL.crypto.sign` and `OpenSSL.crypto.verify`.
James Yonan7c2e5d32010-02-27 05:45:50 -07003531 """
Alex Gaynoraceb3e22015-09-05 12:00:22 -04003532
James Yonan7c2e5d32010-02-27 05:45:50 -07003533 def test_sign_verify(self):
Jean-Paul Calderonef3cb9d82010-06-22 10:29:33 -04003534 """
Alex Chan7be83a52017-01-24 15:19:29 +00003535 `sign` generates a cryptographic signature which `verify` can check.
Jean-Paul Calderonef3cb9d82010-06-22 10:29:33 -04003536 """
Alex Gaynore7f51982016-09-11 11:48:14 -04003537 content = (
3538 b"It was a bright cold day in April, and the clocks were striking "
3539 b"thirteen. Winston Smith, his chin nuzzled into his breast in an "
3540 b"effort to escape the vile wind, slipped quickly through the "
3541 b"glass doors of Victory Mansions, though not quickly enough to "
3542 b"prevent a swirl of gritty dust from entering along with him.")
Jean-Paul Calderoneb98ce212010-06-22 09:46:27 -04003543
3544 # sign the content with this private key
Jean-Paul Calderonef3cb9d82010-06-22 10:29:33 -04003545 priv_key = load_privatekey(FILETYPE_PEM, root_key_pem)
Jean-Paul Calderoneb98ce212010-06-22 09:46:27 -04003546 # verify the content with this cert
3547 good_cert = load_certificate(FILETYPE_PEM, root_cert_pem)
3548 # certificate unrelated to priv_key, used to trigger an error
3549 bad_cert = load_certificate(FILETYPE_PEM, server_cert_pem)
James Yonan7c2e5d32010-02-27 05:45:50 -07003550
Jean-Paul Calderoned08feb02010-10-12 21:53:24 -04003551 for digest in ['md5', 'sha1']:
James Yonan7c2e5d32010-02-27 05:45:50 -07003552 sig = sign(priv_key, content, digest)
3553
Alex Gaynoraceb3e22015-09-05 12:00:22 -04003554 # Verify the signature of content, will throw an exception if
3555 # error.
James Yonan7c2e5d32010-02-27 05:45:50 -07003556 verify(good_cert, sig, content, digest)
3557
3558 # This should fail because the certificate doesn't match the
3559 # private key that was used to sign the content.
Alex Chan7be83a52017-01-24 15:19:29 +00003560 with pytest.raises(Error):
3561 verify(bad_cert, sig, content, digest)
James Yonan7c2e5d32010-02-27 05:45:50 -07003562
3563 # This should fail because we've "tainted" the content after
3564 # signing it.
Alex Chan7be83a52017-01-24 15:19:29 +00003565 with pytest.raises(Error):
3566 verify(good_cert, sig, content + b"tainted", digest)
James Yonan7c2e5d32010-02-27 05:45:50 -07003567
3568 # test that unknown digest types fail
Alex Chan7be83a52017-01-24 15:19:29 +00003569 with pytest.raises(ValueError):
3570 sign(priv_key, content, "strange-digest")
3571 with pytest.raises(ValueError):
3572 verify(good_cert, sig, content, "strange-digest")
James Yonan7c2e5d32010-02-27 05:45:50 -07003573
Abraham Martinc5484ba2015-03-25 15:33:05 +00003574 def test_sign_verify_with_text(self):
3575 """
Alex Chan7be83a52017-01-24 15:19:29 +00003576 `sign` generates a cryptographic signature which
3577 `verify` can check. Deprecation warnings raised because using
Alex Gaynor791212d2015-09-05 15:46:08 -04003578 text instead of bytes as content
Abraham Martinc5484ba2015-03-25 15:33:05 +00003579 """
Jean-Paul Calderone6462b072015-03-29 07:03:11 -04003580 content = (
Jean-Paul Calderone362c1f52015-03-29 08:01:39 -04003581 b"It was a bright cold day in April, and the clocks were striking "
3582 b"thirteen. Winston Smith, his chin nuzzled into his breast in an "
3583 b"effort to escape the vile wind, slipped quickly through the "
3584 b"glass doors of Victory Mansions, though not quickly enough to "
3585 b"prevent a swirl of gritty dust from entering along with him."
Jean-Paul Calderone13a0e652015-03-29 07:58:51 -04003586 ).decode("ascii")
Abraham Martinc5484ba2015-03-25 15:33:05 +00003587
3588 priv_key = load_privatekey(FILETYPE_PEM, root_key_pem)
3589 cert = load_certificate(FILETYPE_PEM, root_cert_pem)
3590 for digest in ['md5', 'sha1']:
Alex Chan7be83a52017-01-24 15:19:29 +00003591 with pytest.warns(DeprecationWarning) as w:
Abraham Martinc5484ba2015-03-25 15:33:05 +00003592 simplefilter("always")
3593 sig = sign(priv_key, content, digest)
Alex Chan7be83a52017-01-24 15:19:29 +00003594 assert (
3595 "{0} for data is no longer accepted, use bytes".format(
3596 WARNING_TYPE_EXPECTED
3597 ) == str(w[-1].message))
Jean-Paul Calderone6462b072015-03-29 07:03:11 -04003598
Alex Chan7be83a52017-01-24 15:19:29 +00003599 with pytest.warns(DeprecationWarning) as w:
Abraham Martinc5484ba2015-03-25 15:33:05 +00003600 simplefilter("always")
3601 verify(cert, sig, content, digest)
Alex Chan7be83a52017-01-24 15:19:29 +00003602 assert (
3603 "{0} for data is no longer accepted, use bytes".format(
3604 WARNING_TYPE_EXPECTED
3605 ) == str(w[-1].message))
Abraham Martinc5484ba2015-03-25 15:33:05 +00003606
Jean-Paul Calderone9828f662010-12-08 22:57:26 -05003607 def test_sign_nulls(self):
3608 """
Alex Chan7be83a52017-01-24 15:19:29 +00003609 `sign` produces a signature for a string with embedded nulls.
Jean-Paul Calderone9828f662010-12-08 22:57:26 -05003610 """
Alex Gaynore7f51982016-09-11 11:48:14 -04003611 content = b"Watch out! \0 Did you see it?"
Jean-Paul Calderone9828f662010-12-08 22:57:26 -05003612 priv_key = load_privatekey(FILETYPE_PEM, root_key_pem)
3613 good_cert = load_certificate(FILETYPE_PEM, root_cert_pem)
3614 sig = sign(priv_key, content, "sha1")
3615 verify(good_cert, sig, content, "sha1")
3616
Colleen Murphye09399b2016-03-01 17:40:49 -08003617 def test_sign_with_large_key(self):
3618 """
Alex Chan7be83a52017-01-24 15:19:29 +00003619 `sign` produces a signature for a string when using a long key.
Colleen Murphye09399b2016-03-01 17:40:49 -08003620 """
Alex Gaynore7f51982016-09-11 11:48:14 -04003621 content = (
3622 b"It was a bright cold day in April, and the clocks were striking "
3623 b"thirteen. Winston Smith, his chin nuzzled into his breast in an "
3624 b"effort to escape the vile wind, slipped quickly through the "
3625 b"glass doors of Victory Mansions, though not quickly enough to "
3626 b"prevent a swirl of gritty dust from entering along with him.")
Colleen Murphye09399b2016-03-01 17:40:49 -08003627
3628 priv_key = load_privatekey(FILETYPE_PEM, large_key_pem)
3629 sign(priv_key, content, "sha1")
3630
Jean-Paul Calderone9828f662010-12-08 22:57:26 -05003631
Alex Chan63ef9bc2016-12-19 12:02:06 +00003632class TestEllipticCurve(object):
Jean-Paul Calderonec09fd582014-04-18 22:00:10 -04003633 """
Alex Chan63ef9bc2016-12-19 12:02:06 +00003634 Tests for `_EllipticCurve`, `get_elliptic_curve`, and
3635 `get_elliptic_curves`.
Jean-Paul Calderonec09fd582014-04-18 22:00:10 -04003636 """
Alex Gaynoraceb3e22015-09-05 12:00:22 -04003637
Jean-Paul Calderonec09fd582014-04-18 22:00:10 -04003638 def test_set(self):
3639 """
Alex Chan63ef9bc2016-12-19 12:02:06 +00003640 `get_elliptic_curves` returns a `set`.
Jean-Paul Calderonec09fd582014-04-18 22:00:10 -04003641 """
Alex Chan63ef9bc2016-12-19 12:02:06 +00003642 assert isinstance(get_elliptic_curves(), set)
Jean-Paul Calderonec09fd582014-04-18 22:00:10 -04003643
Jean-Paul Calderonec09fd582014-04-18 22:00:10 -04003644 def test_a_curve(self):
3645 """
Alex Chan63ef9bc2016-12-19 12:02:06 +00003646 `get_elliptic_curve` can be used to retrieve a particular supported
3647 curve.
Jean-Paul Calderonec09fd582014-04-18 22:00:10 -04003648 """
3649 curves = get_elliptic_curves()
Alex Chan63ef9bc2016-12-19 12:02:06 +00003650 curve = next(iter(curves))
3651 assert curve.name == get_elliptic_curve(curve.name).name
Jean-Paul Calderonec09fd582014-04-18 22:00:10 -04003652
Jean-Paul Calderonec09fd582014-04-18 22:00:10 -04003653 def test_not_a_curve(self):
3654 """
Alex Chan63ef9bc2016-12-19 12:02:06 +00003655 `get_elliptic_curve` raises `ValueError` if called with a name which
3656 does not identify a supported curve.
Jean-Paul Calderonec09fd582014-04-18 22:00:10 -04003657 """
Alex Chan63ef9bc2016-12-19 12:02:06 +00003658 with pytest.raises(ValueError):
3659 get_elliptic_curve(u"this curve was just invented")
Jean-Paul Calderonec09fd582014-04-18 22:00:10 -04003660
Jean-Paul Calderonec09fd582014-04-18 22:00:10 -04003661 def test_repr(self):
3662 """
3663 The string representation of a curve object includes simply states the
3664 object is a curve and what its name is.
3665 """
3666 curves = get_elliptic_curves()
Alex Chan63ef9bc2016-12-19 12:02:06 +00003667 curve = next(iter(curves))
3668 assert "<Curve %r>" % (curve.name,) == repr(curve)
Jean-Paul Calderonec09fd582014-04-18 22:00:10 -04003669
Jean-Paul Calderonec09fd582014-04-18 22:00:10 -04003670 def test_to_EC_KEY(self):
3671 """
3672 The curve object can export a version of itself as an EC_KEY* via the
Alex Chan63ef9bc2016-12-19 12:02:06 +00003673 private `_EllipticCurve._to_EC_KEY`.
Jean-Paul Calderonec09fd582014-04-18 22:00:10 -04003674 """
3675 curves = get_elliptic_curves()
Alex Chan63ef9bc2016-12-19 12:02:06 +00003676 curve = next(iter(curves))
3677 # It's not easy to assert anything about this object. However, see
3678 # leakcheck/crypto.py for a test that demonstrates it at least does
3679 # not leak memory.
3680 curve._to_EC_KEY()
Jean-Paul Calderonec09fd582014-04-18 22:00:10 -04003681
3682
Jean-Paul Calderone1be77082014-04-30 18:17:41 -04003683class EllipticCurveFactory(object):
3684 """
3685 A helper to get the names of two curves.
3686 """
Alex Gaynoraceb3e22015-09-05 12:00:22 -04003687
Jean-Paul Calderone1be77082014-04-30 18:17:41 -04003688 def __init__(self):
3689 curves = iter(get_elliptic_curves())
Alex Chan63ef9bc2016-12-19 12:02:06 +00003690 self.curve_name = next(curves).name
3691 self.another_curve_name = next(curves).name
Jean-Paul Calderone1be77082014-04-30 18:17:41 -04003692
3693
Alex Chan63ef9bc2016-12-19 12:02:06 +00003694class TestEllipticCurveEquality(EqualityTestsMixin):
Jean-Paul Calderone1be77082014-04-30 18:17:41 -04003695 """
Alex Chan63ef9bc2016-12-19 12:02:06 +00003696 Tests `_EllipticCurve`\ 's implementation of ``==`` and ``!=``.
Jean-Paul Calderone1be77082014-04-30 18:17:41 -04003697 """
3698 curve_factory = EllipticCurveFactory()
3699
3700 if curve_factory.curve_name is None:
3701 skip = "There are no curves available there can be no curve objects."
3702
Jean-Paul Calderone1be77082014-04-30 18:17:41 -04003703 def anInstance(self):
3704 """
3705 Get the curve object for an arbitrary curve supported by the system.
3706 """
3707 return get_elliptic_curve(self.curve_factory.curve_name)
3708
Jean-Paul Calderone1be77082014-04-30 18:17:41 -04003709 def anotherInstance(self):
3710 """
3711 Get the curve object for an arbitrary curve supported by the system -
3712 but not the one returned by C{anInstance}.
3713 """
3714 return get_elliptic_curve(self.curve_factory.another_curve_name)
3715
3716
Alex Chan63ef9bc2016-12-19 12:02:06 +00003717class TestEllipticCurveHash(object):
Jean-Paul Calderone22c31242014-05-01 07:49:47 -04003718 """
Alex Chan63ef9bc2016-12-19 12:02:06 +00003719 Tests for `_EllipticCurve`'s implementation of hashing (thus use as
3720 an item in a `dict` or `set`).
Jean-Paul Calderone22c31242014-05-01 07:49:47 -04003721 """
3722 curve_factory = EllipticCurveFactory()
3723
3724 if curve_factory.curve_name is None:
3725 skip = "There are no curves available there can be no curve objects."
3726
Jean-Paul Calderone22c31242014-05-01 07:49:47 -04003727 def test_contains(self):
3728 """
Alex Chan63ef9bc2016-12-19 12:02:06 +00003729 The ``in`` operator reports that a `set` containing a curve does
3730 contain that curve.
Jean-Paul Calderone22c31242014-05-01 07:49:47 -04003731 """
3732 curve = get_elliptic_curve(self.curve_factory.curve_name)
3733 curves = set([curve])
Alex Chan63ef9bc2016-12-19 12:02:06 +00003734 assert curve in curves
Jean-Paul Calderone22c31242014-05-01 07:49:47 -04003735
Jean-Paul Calderone22c31242014-05-01 07:49:47 -04003736 def test_does_not_contain(self):
3737 """
Alex Chan63ef9bc2016-12-19 12:02:06 +00003738 The ``in`` operator reports that a `set` not containing a curve
3739 does not contain that curve.
Jean-Paul Calderone22c31242014-05-01 07:49:47 -04003740 """
3741 curve = get_elliptic_curve(self.curve_factory.curve_name)
Alex Gaynor85b49702015-09-05 16:30:59 -04003742 curves = set([
3743 get_elliptic_curve(self.curve_factory.another_curve_name)
3744 ])
Alex Chan63ef9bc2016-12-19 12:02:06 +00003745 assert curve not in curves