endecode_test.c 50 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332
  1. /*
  2. * Copyright 2020 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include <string.h>
  10. #include <openssl/core_dispatch.h>
  11. #include <openssl/evp.h>
  12. #include <openssl/pem.h>
  13. #include <openssl/rsa.h>
  14. #include <openssl/x509.h>
  15. #include <openssl/core_names.h>
  16. #include <openssl/params.h>
  17. #include <openssl/param_build.h>
  18. #include <openssl/encoder.h>
  19. #include <openssl/decoder.h>
  20. #include "internal/cryptlib.h" /* ossl_assert */
  21. #include "crypto/pem.h" /* For PVK and "blob" PEM headers */
  22. #include "helpers/predefined_dhparams.h"
  23. #include "testutil.h"
  24. #ifndef OPENSSL_NO_EC
  25. static BN_CTX *bnctx = NULL;
  26. static OSSL_PARAM_BLD *bld_prime_nc = NULL;
  27. static OSSL_PARAM_BLD *bld_prime = NULL;
  28. static OSSL_PARAM *ec_explicit_prime_params_nc = NULL;
  29. static OSSL_PARAM *ec_explicit_prime_params_explicit = NULL;
  30. # ifndef OPENSSL_NO_EC2M
  31. static OSSL_PARAM_BLD *bld_tri_nc = NULL;
  32. static OSSL_PARAM_BLD *bld_tri = NULL;
  33. static OSSL_PARAM *ec_explicit_tri_params_nc = NULL;
  34. static OSSL_PARAM *ec_explicit_tri_params_explicit = NULL;
  35. # endif
  36. #endif
  37. static EVP_PKEY *make_template(const char *type, OSSL_PARAM *genparams)
  38. {
  39. EVP_PKEY *pkey = NULL;
  40. EVP_PKEY_CTX *ctx = NULL;
  41. #ifndef OPENSSL_NO_DH
  42. /*
  43. * Use 512-bit DH(X) keys with predetermined parameters for efficiency,
  44. * for testing only. Use a minimum key size of 2048 for security purposes.
  45. */
  46. if (strcmp(type, "DH") == 0)
  47. return get_dh512(NULL);
  48. if (strcmp(type, "X9.42 DH") == 0)
  49. return get_dhx512(NULL);
  50. #endif
  51. /*
  52. * No real need to check the errors other than for the cascade
  53. * effect. |pkey| will simply remain NULL if something goes wrong.
  54. */
  55. (void)((ctx = EVP_PKEY_CTX_new_from_name(NULL, type, NULL)) != NULL
  56. && EVP_PKEY_paramgen_init(ctx) > 0
  57. && (genparams == NULL
  58. || EVP_PKEY_CTX_set_params(ctx, genparams) > 0)
  59. && EVP_PKEY_gen(ctx, &pkey) > 0);
  60. EVP_PKEY_CTX_free(ctx);
  61. return pkey;
  62. }
  63. static EVP_PKEY *make_key(const char *type, EVP_PKEY *template,
  64. OSSL_PARAM *genparams)
  65. {
  66. EVP_PKEY *pkey = NULL;
  67. EVP_PKEY_CTX *ctx =
  68. template != NULL
  69. ? EVP_PKEY_CTX_new(template, NULL)
  70. : EVP_PKEY_CTX_new_from_name(NULL, type, NULL);
  71. /*
  72. * No real need to check the errors other than for the cascade
  73. * effect. |pkey| will simply remain NULL if something goes wrong.
  74. */
  75. (void)(ctx != NULL
  76. && EVP_PKEY_keygen_init(ctx) > 0
  77. && (genparams == NULL
  78. || EVP_PKEY_CTX_set_params(ctx, genparams) > 0)
  79. && EVP_PKEY_keygen(ctx, &pkey) > 0);
  80. EVP_PKEY_CTX_free(ctx);
  81. return pkey;
  82. }
  83. /* Main test driver */
  84. /*
  85. * TODO(3.0) For better error output, changed the callbacks to take __FILE__
  86. * and __LINE__ as first two arguments, and have them use the lower case
  87. * functions, such as test_strn_eq(), rather than the uppercase macros
  88. * (TEST_strn2_eq(), for example).
  89. */
  90. typedef int (encoder)(void **encoded, long *encoded_len,
  91. void *object, int selection,
  92. const char *output_type, const char *output_structure,
  93. const char *pass, const char *pcipher);
  94. typedef int (decoder)(void **object, void *encoded, long encoded_len,
  95. const char *keytype, const char *input_type,
  96. int selection, const char *pass);
  97. typedef int (tester)(const void *data1, size_t data1_len,
  98. const void *data2, size_t data2_len);
  99. typedef int (checker)(const char *type, const void *data, size_t data_len);
  100. typedef void (dumper)(const char *label, const void *data, size_t data_len);
  101. #define FLAG_DECODE_WITH_TYPE 0x0001
  102. static int test_encode_decode(const char *type, EVP_PKEY *pkey,
  103. int selection, const char *output_type,
  104. const char *output_structure,
  105. const char *pass, const char *pcipher,
  106. encoder *encode_cb, decoder *decode_cb,
  107. tester *test_cb, checker *check_cb,
  108. dumper *dump_cb, int flags)
  109. {
  110. void *encoded = NULL;
  111. long encoded_len = 0;
  112. EVP_PKEY *pkey2 = NULL;
  113. void *encoded2 = NULL;
  114. long encoded2_len = 0;
  115. int ok = 0;
  116. /*
  117. * Encode |pkey|, decode the result into |pkey2|, and finish off by
  118. * encoding |pkey2| as well. That last encoding is for checking and
  119. * dumping purposes.
  120. */
  121. if (!TEST_true(encode_cb(&encoded, &encoded_len, pkey, selection,
  122. output_type, output_structure, pass, pcipher))
  123. || !TEST_true(check_cb(type, encoded, encoded_len))
  124. || !TEST_true(decode_cb((void **)&pkey2, encoded, encoded_len,
  125. (flags & FLAG_DECODE_WITH_TYPE ? type : NULL),
  126. output_type, selection, pass))
  127. || !TEST_true(encode_cb(&encoded2, &encoded2_len, pkey2, selection,
  128. output_type, output_structure, pass, pcipher)))
  129. goto end;
  130. if (selection == OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS) {
  131. if (!TEST_int_eq(EVP_PKEY_parameters_eq(pkey, pkey2), 1))
  132. goto end;
  133. } else {
  134. if (!TEST_int_eq(EVP_PKEY_eq(pkey, pkey2), 1))
  135. goto end;
  136. }
  137. /*
  138. * Double check the encoding, but only for unprotected keys,
  139. * as protected keys have a random component, which makes the output
  140. * differ.
  141. */
  142. if ((pass == NULL && pcipher == NULL)
  143. && !test_cb(encoded, encoded_len, encoded2, encoded2_len))
  144. goto end;
  145. ok = 1;
  146. end:
  147. if (!ok) {
  148. if (encoded != NULL && encoded_len != 0)
  149. dump_cb("|pkey| encoded", encoded, encoded_len);
  150. if (encoded2 != NULL && encoded2_len != 0)
  151. dump_cb("|pkey2| encoded", encoded2, encoded2_len);
  152. }
  153. OPENSSL_free(encoded);
  154. OPENSSL_free(encoded2);
  155. EVP_PKEY_free(pkey2);
  156. return ok;
  157. }
  158. /* Encoding and decoding methods */
  159. static int encode_EVP_PKEY_prov(void **encoded, long *encoded_len,
  160. void *object, int selection,
  161. const char *output_type,
  162. const char *output_structure,
  163. const char *pass, const char *pcipher)
  164. {
  165. EVP_PKEY *pkey = object;
  166. OSSL_ENCODER_CTX *ectx = NULL;
  167. BIO *mem_ser = NULL;
  168. BUF_MEM *mem_buf = NULL;
  169. const unsigned char *upass = (const unsigned char *)pass;
  170. int ok = 0;
  171. if (!TEST_ptr(ectx = OSSL_ENCODER_CTX_new_by_EVP_PKEY(pkey, selection,
  172. output_type,
  173. output_structure,
  174. NULL))
  175. || !TEST_int_gt(OSSL_ENCODER_CTX_get_num_encoders(ectx), 0)
  176. || (pass != NULL
  177. && !TEST_true(OSSL_ENCODER_CTX_set_passphrase(ectx, upass,
  178. strlen(pass))))
  179. || (pcipher != NULL
  180. && !TEST_true(OSSL_ENCODER_CTX_set_cipher(ectx, pcipher, NULL)))
  181. || !TEST_ptr(mem_ser = BIO_new(BIO_s_mem()))
  182. || !TEST_true(OSSL_ENCODER_to_bio(ectx, mem_ser))
  183. || !TEST_true(BIO_get_mem_ptr(mem_ser, &mem_buf) > 0)
  184. || !TEST_ptr(*encoded = mem_buf->data)
  185. || !TEST_long_gt(*encoded_len = mem_buf->length, 0))
  186. goto end;
  187. /* Detach the encoded output */
  188. mem_buf->data = NULL;
  189. mem_buf->length = 0;
  190. ok = 1;
  191. end:
  192. BIO_free(mem_ser);
  193. OSSL_ENCODER_CTX_free(ectx);
  194. return ok;
  195. }
  196. static int decode_EVP_PKEY_prov(void **object, void *encoded, long encoded_len,
  197. const char *keytype, const char *input_type,
  198. int selection, const char *pass)
  199. {
  200. EVP_PKEY *pkey = NULL, *testpkey = NULL;
  201. OSSL_DECODER_CTX *dctx = NULL;
  202. BIO *encoded_bio = NULL;
  203. const unsigned char *upass = (const unsigned char *)pass;
  204. int ok = 0;
  205. int i;
  206. const char *badtype;
  207. if (strcmp(input_type, "DER") == 0)
  208. badtype = "PEM";
  209. else
  210. badtype = "DER";
  211. if (!TEST_ptr(encoded_bio = BIO_new_mem_buf(encoded, encoded_len)))
  212. goto end;
  213. /*
  214. * We attempt the decode 3 times. The first time we provide the expected
  215. * starting input type. The second time we provide NULL for the starting
  216. * type. The third time we provide a bad starting input type.
  217. * The bad starting input type should fail. The other two should succeed
  218. * and produce the same result.
  219. */
  220. for (i = 0; i < 3; i++) {
  221. const char *testtype = (i == 0) ? input_type
  222. : ((i == 1) ? NULL : badtype);
  223. if (!TEST_ptr(dctx = OSSL_DECODER_CTX_new_by_EVP_PKEY(&testpkey,
  224. testtype,
  225. NULL,
  226. keytype,
  227. selection,
  228. NULL, NULL))
  229. || (pass != NULL
  230. && !OSSL_DECODER_CTX_set_passphrase(dctx, upass, strlen(pass)))
  231. || !TEST_int_gt(BIO_reset(encoded_bio), 0)
  232. /* We expect to fail when using a bad input type */
  233. || !TEST_int_eq(OSSL_DECODER_from_bio(dctx, encoded_bio),
  234. (i == 2) ? 0 : 1))
  235. goto end;
  236. OSSL_DECODER_CTX_free(dctx);
  237. dctx = NULL;
  238. if (i == 0) {
  239. pkey = testpkey;
  240. testpkey = NULL;
  241. } else if (i == 1) {
  242. if (selection == OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS) {
  243. if (!TEST_int_eq(EVP_PKEY_parameters_eq(pkey, testpkey), 1))
  244. goto end;
  245. } else {
  246. if (!TEST_int_eq(EVP_PKEY_eq(pkey, testpkey), 1))
  247. goto end;
  248. }
  249. }
  250. }
  251. ok = 1;
  252. *object = pkey;
  253. pkey = NULL;
  254. end:
  255. EVP_PKEY_free(pkey);
  256. EVP_PKEY_free(testpkey);
  257. BIO_free(encoded_bio);
  258. OSSL_DECODER_CTX_free(dctx);
  259. return ok;
  260. }
  261. static int encode_EVP_PKEY_legacy_PEM(void **encoded, long *encoded_len,
  262. void *object, ossl_unused int selection,
  263. ossl_unused const char *output_type,
  264. ossl_unused const char *output_structure,
  265. const char *pass, const char *pcipher)
  266. {
  267. EVP_PKEY *pkey = object;
  268. EVP_CIPHER *cipher = NULL;
  269. BIO *mem_ser = NULL;
  270. BUF_MEM *mem_buf = NULL;
  271. const unsigned char *upass = (const unsigned char *)pass;
  272. size_t passlen = 0;
  273. int ok = 0;
  274. if (pcipher != NULL && pass != NULL) {
  275. passlen = strlen(pass);
  276. if (!TEST_ptr(cipher = EVP_CIPHER_fetch(NULL, pcipher, NULL)))
  277. goto end;
  278. }
  279. if (!TEST_ptr(mem_ser = BIO_new(BIO_s_mem()))
  280. || !TEST_true(PEM_write_bio_PrivateKey_traditional(mem_ser, pkey,
  281. cipher,
  282. upass, passlen,
  283. NULL, NULL))
  284. || !TEST_true(BIO_get_mem_ptr(mem_ser, &mem_buf) > 0)
  285. || !TEST_ptr(*encoded = mem_buf->data)
  286. || !TEST_long_gt(*encoded_len = mem_buf->length, 0))
  287. goto end;
  288. /* Detach the encoded output */
  289. mem_buf->data = NULL;
  290. mem_buf->length = 0;
  291. ok = 1;
  292. end:
  293. BIO_free(mem_ser);
  294. EVP_CIPHER_free(cipher);
  295. return ok;
  296. }
  297. #ifndef OPENSSL_NO_DSA
  298. static int encode_EVP_PKEY_MSBLOB(void **encoded, long *encoded_len,
  299. void *object, int selection,
  300. ossl_unused const char *output_type,
  301. ossl_unused const char *output_structure,
  302. ossl_unused const char *pass,
  303. ossl_unused const char *pcipher)
  304. {
  305. EVP_PKEY *pkey = object;
  306. BIO *mem_ser = NULL;
  307. BUF_MEM *mem_buf = NULL;
  308. int ok = 0;
  309. if (!TEST_ptr(mem_ser = BIO_new(BIO_s_mem())))
  310. goto end;
  311. if ((selection & OSSL_KEYMGMT_SELECT_PRIVATE_KEY) != 0) {
  312. if (!TEST_int_ge(i2b_PrivateKey_bio(mem_ser, pkey), 0))
  313. goto end;
  314. } else {
  315. if (!TEST_int_ge(i2b_PublicKey_bio(mem_ser, pkey), 0))
  316. goto end;
  317. }
  318. if (!TEST_true(BIO_get_mem_ptr(mem_ser, &mem_buf) > 0)
  319. || !TEST_ptr(*encoded = mem_buf->data)
  320. || !TEST_long_gt(*encoded_len = mem_buf->length, 0))
  321. goto end;
  322. /* Detach the encoded output */
  323. mem_buf->data = NULL;
  324. mem_buf->length = 0;
  325. ok = 1;
  326. end:
  327. BIO_free(mem_ser);
  328. return ok;
  329. }
  330. # ifndef OPENSSL_NO_RC4
  331. static pem_password_cb pass_pw;
  332. static int pass_pw(char *buf, int size, int rwflag, void *userdata)
  333. {
  334. OPENSSL_strlcpy(buf, userdata, size);
  335. return strlen(userdata);
  336. }
  337. static int encode_EVP_PKEY_PVK(void **encoded, long *encoded_len,
  338. void *object, int selection,
  339. ossl_unused const char *output_type,
  340. ossl_unused const char *output_structure,
  341. const char *pass,
  342. ossl_unused const char *pcipher)
  343. {
  344. EVP_PKEY *pkey = object;
  345. BIO *mem_ser = NULL;
  346. BUF_MEM *mem_buf = NULL;
  347. int enc = (pass != NULL);
  348. int ok = 0;
  349. if (!TEST_true(ossl_assert((selection
  350. & OSSL_KEYMGMT_SELECT_PRIVATE_KEY) != 0))
  351. || !TEST_ptr(mem_ser = BIO_new(BIO_s_mem()))
  352. || !TEST_int_ge(i2b_PVK_bio(mem_ser, pkey, enc,
  353. pass_pw, (void *)pass), 0)
  354. || !TEST_true(BIO_get_mem_ptr(mem_ser, &mem_buf) > 0)
  355. || !TEST_ptr(*encoded = mem_buf->data)
  356. || !TEST_long_gt(*encoded_len = mem_buf->length, 0))
  357. goto end;
  358. /* Detach the encoded output */
  359. mem_buf->data = NULL;
  360. mem_buf->length = 0;
  361. ok = 1;
  362. end:
  363. BIO_free(mem_ser);
  364. return ok;
  365. }
  366. # endif
  367. #endif
  368. static int test_text(const void *data1, size_t data1_len,
  369. const void *data2, size_t data2_len)
  370. {
  371. return TEST_strn2_eq(data1, data1_len, data2, data2_len);
  372. }
  373. static int test_mem(const void *data1, size_t data1_len,
  374. const void *data2, size_t data2_len)
  375. {
  376. return TEST_mem_eq(data1, data1_len, data2, data2_len);
  377. }
  378. /* Test cases and their dumpers / checkers */
  379. static void collect_name(const char *name, void *arg)
  380. {
  381. char **namelist = arg;
  382. char *new_namelist;
  383. size_t space;
  384. space = strlen(name);
  385. if (*namelist != NULL)
  386. space += strlen(*namelist) + 2 /* for comma and space */;
  387. space++; /* for terminating null byte */
  388. new_namelist = OPENSSL_realloc(*namelist, space);
  389. if (new_namelist == NULL)
  390. return;
  391. if (*namelist != NULL) {
  392. strcat(new_namelist, ", ");
  393. strcat(new_namelist, name);
  394. } else {
  395. strcpy(new_namelist, name);
  396. }
  397. *namelist = new_namelist;
  398. }
  399. static void dump_der(const char *label, const void *data, size_t data_len)
  400. {
  401. test_output_memory(label, data, data_len);
  402. }
  403. static void dump_pem(const char *label, const void *data, size_t data_len)
  404. {
  405. test_output_string(label, data, data_len - 1);
  406. }
  407. static int check_unprotected_PKCS8_DER(const char *type,
  408. const void *data, size_t data_len)
  409. {
  410. const unsigned char *datap = data;
  411. PKCS8_PRIV_KEY_INFO *p8inf =
  412. d2i_PKCS8_PRIV_KEY_INFO(NULL, &datap, data_len);
  413. int ok = 0;
  414. if (TEST_ptr(p8inf)) {
  415. EVP_PKEY *pkey = EVP_PKCS82PKEY(p8inf);
  416. char *namelist = NULL;
  417. if (TEST_ptr(pkey)) {
  418. if (!(ok = TEST_true(EVP_PKEY_is_a(pkey, type)))) {
  419. EVP_PKEY_typenames_do_all(pkey, collect_name, &namelist);
  420. if (namelist != NULL)
  421. TEST_note("%s isn't any of %s", type, namelist);
  422. OPENSSL_free(namelist);
  423. }
  424. EVP_PKEY_free(pkey);
  425. }
  426. }
  427. PKCS8_PRIV_KEY_INFO_free(p8inf);
  428. return ok;
  429. }
  430. static int test_unprotected_via_DER(const char *type, EVP_PKEY *key)
  431. {
  432. return test_encode_decode(type, key,
  433. OSSL_KEYMGMT_SELECT_KEYPAIR
  434. | OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS,
  435. "DER", "pkcs8", NULL, NULL,
  436. encode_EVP_PKEY_prov, decode_EVP_PKEY_prov,
  437. test_mem, check_unprotected_PKCS8_DER,
  438. dump_der, 0);
  439. }
  440. static int check_unprotected_PKCS8_PEM(const char *type,
  441. const void *data, size_t data_len)
  442. {
  443. static const char expected_pem_header[] =
  444. "-----BEGIN " PEM_STRING_PKCS8INF "-----";
  445. return TEST_strn_eq(data, expected_pem_header,
  446. sizeof(expected_pem_header) - 1);
  447. }
  448. static int test_unprotected_via_PEM(const char *type, EVP_PKEY *key)
  449. {
  450. return test_encode_decode(type, key, OSSL_KEYMGMT_SELECT_KEYPAIR
  451. | OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS,
  452. "PEM", "pkcs8", NULL, NULL,
  453. encode_EVP_PKEY_prov, decode_EVP_PKEY_prov,
  454. test_text, check_unprotected_PKCS8_PEM,
  455. dump_pem, 0);
  456. }
  457. static int check_params_DER(const char *type, const void *data, size_t data_len)
  458. {
  459. const unsigned char *datap = data;
  460. int ok = 0;
  461. int itype = NID_undef;
  462. EVP_PKEY *pkey = NULL;
  463. if (strcmp(type, "DH") == 0)
  464. itype = EVP_PKEY_DH;
  465. else if (strcmp(type, "X9.42 DH") == 0)
  466. itype = EVP_PKEY_DHX;
  467. else if (strcmp(type, "DSA") == 0)
  468. itype = EVP_PKEY_DSA;
  469. else if (strcmp(type, "EC") == 0)
  470. itype = EVP_PKEY_EC;
  471. if (itype != NID_undef) {
  472. pkey = d2i_KeyParams(itype, NULL, &datap, data_len);
  473. ok = (pkey != NULL);
  474. EVP_PKEY_free(pkey);
  475. }
  476. return ok;
  477. }
  478. static int check_params_PEM(const char *type,
  479. const void *data, size_t data_len)
  480. {
  481. static char expected_pem_header[80];
  482. return
  483. TEST_int_gt(BIO_snprintf(expected_pem_header,
  484. sizeof(expected_pem_header),
  485. "-----BEGIN %s PARAMETERS-----", type), 0)
  486. && TEST_strn_eq(data, expected_pem_header, strlen(expected_pem_header));
  487. }
  488. static int test_params_via_DER(const char *type, EVP_PKEY *key)
  489. {
  490. return test_encode_decode(type, key, OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS,
  491. "DER", "type-specific", NULL, NULL,
  492. encode_EVP_PKEY_prov, decode_EVP_PKEY_prov,
  493. test_mem, check_params_DER,
  494. dump_der, FLAG_DECODE_WITH_TYPE);
  495. }
  496. static int test_params_via_PEM(const char *type, EVP_PKEY *key)
  497. {
  498. return test_encode_decode(type, key, OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS,
  499. "PEM", "type-specific", NULL, NULL,
  500. encode_EVP_PKEY_prov, decode_EVP_PKEY_prov,
  501. test_text, check_params_PEM,
  502. dump_pem, 0);
  503. }
  504. static int check_unprotected_legacy_PEM(const char *type,
  505. const void *data, size_t data_len)
  506. {
  507. static char expected_pem_header[80];
  508. return
  509. TEST_int_gt(BIO_snprintf(expected_pem_header,
  510. sizeof(expected_pem_header),
  511. "-----BEGIN %s PRIVATE KEY-----", type), 0)
  512. && TEST_strn_eq(data, expected_pem_header, strlen(expected_pem_header));
  513. }
  514. static int test_unprotected_via_legacy_PEM(const char *type, EVP_PKEY *key)
  515. {
  516. return test_encode_decode(type, key,
  517. OSSL_KEYMGMT_SELECT_KEYPAIR
  518. | OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS,
  519. "PEM", "type-specific", NULL, NULL,
  520. encode_EVP_PKEY_legacy_PEM, decode_EVP_PKEY_prov,
  521. test_text, check_unprotected_legacy_PEM,
  522. dump_pem, 0);
  523. }
  524. #ifndef OPENSSL_NO_DSA
  525. static int check_MSBLOB(const char *type, const void *data, size_t data_len)
  526. {
  527. const unsigned char *datap = data;
  528. EVP_PKEY *pkey = b2i_PrivateKey(&datap, data_len);
  529. int ok = TEST_ptr(pkey);
  530. EVP_PKEY_free(pkey);
  531. return ok;
  532. }
  533. static int test_unprotected_via_MSBLOB(const char *type, EVP_PKEY *key)
  534. {
  535. return test_encode_decode(type, key,
  536. OSSL_KEYMGMT_SELECT_KEYPAIR
  537. | OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS,
  538. "MSBLOB", NULL, NULL, NULL,
  539. encode_EVP_PKEY_MSBLOB, decode_EVP_PKEY_prov,
  540. test_mem, check_MSBLOB,
  541. dump_der, 0);
  542. }
  543. # ifndef OPENSSL_NO_RC4
  544. static int check_PVK(const char *type, const void *data, size_t data_len)
  545. {
  546. const unsigned char *in = data;
  547. unsigned int saltlen = 0, keylen = 0;
  548. int ok = ossl_do_PVK_header(&in, data_len, 0, &saltlen, &keylen);
  549. return ok;
  550. }
  551. static int test_unprotected_via_PVK(const char *type, EVP_PKEY *key)
  552. {
  553. return test_encode_decode(type, key,
  554. OSSL_KEYMGMT_SELECT_KEYPAIR
  555. | OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS,
  556. "PVK", NULL, NULL, NULL,
  557. encode_EVP_PKEY_PVK, decode_EVP_PKEY_prov,
  558. test_mem, check_PVK,
  559. dump_der, 0);
  560. }
  561. # endif
  562. #endif
  563. static const char *pass_cipher = "AES-256-CBC";
  564. static const char *pass = "the holy handgrenade of antioch";
  565. static int check_protected_PKCS8_DER(const char *type,
  566. const void *data, size_t data_len)
  567. {
  568. const unsigned char *datap = data;
  569. X509_SIG *p8 = d2i_X509_SIG(NULL, &datap, data_len);
  570. int ok = TEST_ptr(p8);
  571. X509_SIG_free(p8);
  572. return ok;
  573. }
  574. static int test_protected_via_DER(const char *type, EVP_PKEY *key)
  575. {
  576. return test_encode_decode(type, key,
  577. OSSL_KEYMGMT_SELECT_KEYPAIR
  578. | OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS,
  579. "DER", "pkcs8", pass, pass_cipher,
  580. encode_EVP_PKEY_prov, decode_EVP_PKEY_prov,
  581. test_mem, check_protected_PKCS8_DER,
  582. dump_der, 0);
  583. }
  584. static int check_protected_PKCS8_PEM(const char *type,
  585. const void *data, size_t data_len)
  586. {
  587. static const char expected_pem_header[] =
  588. "-----BEGIN " PEM_STRING_PKCS8 "-----";
  589. return TEST_strn_eq(data, expected_pem_header,
  590. sizeof(expected_pem_header) - 1);
  591. }
  592. static int test_protected_via_PEM(const char *type, EVP_PKEY *key)
  593. {
  594. return test_encode_decode(type, key,
  595. OSSL_KEYMGMT_SELECT_KEYPAIR
  596. | OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS,
  597. "PEM", "pkcs8", pass, pass_cipher,
  598. encode_EVP_PKEY_prov, decode_EVP_PKEY_prov,
  599. test_text, check_protected_PKCS8_PEM,
  600. dump_pem, 0);
  601. }
  602. static int check_protected_legacy_PEM(const char *type,
  603. const void *data, size_t data_len)
  604. {
  605. static char expected_pem_header[80];
  606. return
  607. TEST_int_gt(BIO_snprintf(expected_pem_header,
  608. sizeof(expected_pem_header),
  609. "-----BEGIN %s PRIVATE KEY-----", type), 0)
  610. && TEST_strn_eq(data, expected_pem_header, strlen(expected_pem_header))
  611. && TEST_ptr(strstr(data, "\nDEK-Info: "));
  612. }
  613. static int test_protected_via_legacy_PEM(const char *type, EVP_PKEY *key)
  614. {
  615. return test_encode_decode(type, key,
  616. OSSL_KEYMGMT_SELECT_KEYPAIR
  617. | OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS,
  618. "PEM", "type-specific", pass, pass_cipher,
  619. encode_EVP_PKEY_legacy_PEM, decode_EVP_PKEY_prov,
  620. test_text, check_protected_legacy_PEM,
  621. dump_pem, 0);
  622. }
  623. #if !defined(OPENSSL_NO_DSA) && !defined(OPENSSL_NO_RC4)
  624. static int test_protected_via_PVK(const char *type, EVP_PKEY *key)
  625. {
  626. return test_encode_decode(type, key,
  627. OSSL_KEYMGMT_SELECT_KEYPAIR
  628. | OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS,
  629. "PVK", NULL, pass, NULL,
  630. encode_EVP_PKEY_PVK, decode_EVP_PKEY_prov,
  631. test_mem, check_PVK, dump_der, 0);
  632. }
  633. #endif
  634. static int check_public_DER(const char *type, const void *data, size_t data_len)
  635. {
  636. const unsigned char *datap = data;
  637. EVP_PKEY *pkey = d2i_PUBKEY(NULL, &datap, data_len);
  638. int ok = (TEST_ptr(pkey) && TEST_true(EVP_PKEY_is_a(pkey, type)));
  639. EVP_PKEY_free(pkey);
  640. return ok;
  641. }
  642. static int test_public_via_DER(const char *type, EVP_PKEY *key)
  643. {
  644. return test_encode_decode(type, key,
  645. OSSL_KEYMGMT_SELECT_PUBLIC_KEY
  646. | OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS,
  647. "DER", "SubjectPublicKeyInfo", NULL, NULL,
  648. encode_EVP_PKEY_prov, decode_EVP_PKEY_prov,
  649. test_mem, check_public_DER, dump_der, 0);
  650. }
  651. static int check_public_PEM(const char *type, const void *data, size_t data_len)
  652. {
  653. static const char expected_pem_header[] =
  654. "-----BEGIN " PEM_STRING_PUBLIC "-----";
  655. return
  656. TEST_strn_eq(data, expected_pem_header,
  657. sizeof(expected_pem_header) - 1);
  658. }
  659. static int test_public_via_PEM(const char *type, EVP_PKEY *key)
  660. {
  661. return test_encode_decode(type, key,
  662. OSSL_KEYMGMT_SELECT_PUBLIC_KEY
  663. | OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS,
  664. "PEM", "SubjectPublicKeyInfo", NULL, NULL,
  665. encode_EVP_PKEY_prov, decode_EVP_PKEY_prov,
  666. test_text, check_public_PEM, dump_pem, 0);
  667. }
  668. #ifndef OPENSSL_NO_DSA
  669. static int check_public_MSBLOB(const char *type,
  670. const void *data, size_t data_len)
  671. {
  672. const unsigned char *datap = data;
  673. EVP_PKEY *pkey = b2i_PublicKey(&datap, data_len);
  674. int ok = TEST_ptr(pkey);
  675. EVP_PKEY_free(pkey);
  676. return ok;
  677. }
  678. static int test_public_via_MSBLOB(const char *type, EVP_PKEY *key)
  679. {
  680. return test_encode_decode(type, key, OSSL_KEYMGMT_SELECT_PUBLIC_KEY
  681. | OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS,
  682. "MSBLOB", NULL, NULL, NULL,
  683. encode_EVP_PKEY_MSBLOB, decode_EVP_PKEY_prov,
  684. test_mem, check_public_MSBLOB, dump_der, 0);
  685. }
  686. #endif
  687. #define KEYS(KEYTYPE) \
  688. static EVP_PKEY *key_##KEYTYPE = NULL
  689. #define MAKE_KEYS(KEYTYPE, KEYTYPEstr, params) \
  690. ok = ok \
  691. && TEST_ptr(key_##KEYTYPE = make_key(KEYTYPEstr, NULL, params))
  692. #define FREE_KEYS(KEYTYPE) \
  693. EVP_PKEY_free(key_##KEYTYPE); \
  694. #define DOMAIN_KEYS(KEYTYPE) \
  695. static EVP_PKEY *template_##KEYTYPE = NULL; \
  696. static EVP_PKEY *key_##KEYTYPE = NULL
  697. #define MAKE_DOMAIN_KEYS(KEYTYPE, KEYTYPEstr, params) \
  698. ok = ok \
  699. && TEST_ptr(template_##KEYTYPE = \
  700. make_template(KEYTYPEstr, params)) \
  701. && TEST_ptr(key_##KEYTYPE = \
  702. make_key(KEYTYPEstr, template_##KEYTYPE, NULL))
  703. #define FREE_DOMAIN_KEYS(KEYTYPE) \
  704. EVP_PKEY_free(template_##KEYTYPE); \
  705. EVP_PKEY_free(key_##KEYTYPE)
  706. #define IMPLEMENT_TEST_SUITE(KEYTYPE, KEYTYPEstr) \
  707. static int test_unprotected_##KEYTYPE##_via_DER(void) \
  708. { \
  709. return test_unprotected_via_DER(KEYTYPEstr, key_##KEYTYPE); \
  710. } \
  711. static int test_unprotected_##KEYTYPE##_via_PEM(void) \
  712. { \
  713. return test_unprotected_via_PEM(KEYTYPEstr, key_##KEYTYPE); \
  714. } \
  715. static int test_protected_##KEYTYPE##_via_DER(void) \
  716. { \
  717. return test_protected_via_DER(KEYTYPEstr, key_##KEYTYPE); \
  718. } \
  719. static int test_protected_##KEYTYPE##_via_PEM(void) \
  720. { \
  721. return test_protected_via_PEM(KEYTYPEstr, key_##KEYTYPE); \
  722. } \
  723. static int test_public_##KEYTYPE##_via_DER(void) \
  724. { \
  725. return test_public_via_DER(KEYTYPEstr, key_##KEYTYPE); \
  726. } \
  727. static int test_public_##KEYTYPE##_via_PEM(void) \
  728. { \
  729. return test_public_via_PEM(KEYTYPEstr, key_##KEYTYPE); \
  730. }
  731. #define ADD_TEST_SUITE(KEYTYPE) \
  732. ADD_TEST(test_unprotected_##KEYTYPE##_via_DER); \
  733. ADD_TEST(test_unprotected_##KEYTYPE##_via_PEM); \
  734. ADD_TEST(test_protected_##KEYTYPE##_via_DER); \
  735. ADD_TEST(test_protected_##KEYTYPE##_via_PEM); \
  736. ADD_TEST(test_public_##KEYTYPE##_via_DER); \
  737. ADD_TEST(test_public_##KEYTYPE##_via_PEM)
  738. #define IMPLEMENT_TEST_SUITE_PARAMS(KEYTYPE, KEYTYPEstr) \
  739. static int test_params_##KEYTYPE##_via_DER(void) \
  740. { \
  741. return test_params_via_DER(KEYTYPEstr, key_##KEYTYPE); \
  742. } \
  743. static int test_params_##KEYTYPE##_via_PEM(void) \
  744. { \
  745. return test_params_via_PEM(KEYTYPEstr, key_##KEYTYPE); \
  746. }
  747. #define ADD_TEST_SUITE_PARAMS(KEYTYPE) \
  748. ADD_TEST(test_params_##KEYTYPE##_via_DER); \
  749. ADD_TEST(test_params_##KEYTYPE##_via_PEM)
  750. #define IMPLEMENT_TEST_SUITE_LEGACY(KEYTYPE, KEYTYPEstr) \
  751. static int test_unprotected_##KEYTYPE##_via_legacy_PEM(void) \
  752. { \
  753. return \
  754. test_unprotected_via_legacy_PEM(KEYTYPEstr, key_##KEYTYPE); \
  755. } \
  756. static int test_protected_##KEYTYPE##_via_legacy_PEM(void) \
  757. { \
  758. return \
  759. test_protected_via_legacy_PEM(KEYTYPEstr, key_##KEYTYPE); \
  760. }
  761. #define ADD_TEST_SUITE_LEGACY(KEYTYPE) \
  762. ADD_TEST(test_unprotected_##KEYTYPE##_via_legacy_PEM); \
  763. ADD_TEST(test_protected_##KEYTYPE##_via_legacy_PEM)
  764. #ifndef OPENSSL_NO_DSA
  765. # define IMPLEMENT_TEST_SUITE_MSBLOB(KEYTYPE, KEYTYPEstr) \
  766. static int test_unprotected_##KEYTYPE##_via_MSBLOB(void) \
  767. { \
  768. return test_unprotected_via_MSBLOB(KEYTYPEstr, key_##KEYTYPE); \
  769. } \
  770. static int test_public_##KEYTYPE##_via_MSBLOB(void) \
  771. { \
  772. return test_public_via_MSBLOB(KEYTYPEstr, key_##KEYTYPE); \
  773. }
  774. # define ADD_TEST_SUITE_MSBLOB(KEYTYPE) \
  775. ADD_TEST(test_unprotected_##KEYTYPE##_via_MSBLOB); \
  776. ADD_TEST(test_public_##KEYTYPE##_via_MSBLOB)
  777. # ifndef OPENSSL_NO_RC4
  778. # define IMPLEMENT_TEST_SUITE_PVK(KEYTYPE, KEYTYPEstr) \
  779. static int test_unprotected_##KEYTYPE##_via_PVK(void) \
  780. { \
  781. return test_unprotected_via_PVK(KEYTYPEstr, key_##KEYTYPE); \
  782. } \
  783. static int test_protected_##KEYTYPE##_via_PVK(void) \
  784. { \
  785. return test_protected_via_PVK(KEYTYPEstr, key_##KEYTYPE); \
  786. }
  787. # define ADD_TEST_SUITE_PVK(KEYTYPE) \
  788. ADD_TEST(test_unprotected_##KEYTYPE##_via_PVK); \
  789. ADD_TEST(test_protected_##KEYTYPE##_via_PVK)
  790. # endif
  791. #endif
  792. #ifndef OPENSSL_NO_DH
  793. DOMAIN_KEYS(DH);
  794. IMPLEMENT_TEST_SUITE(DH, "DH")
  795. IMPLEMENT_TEST_SUITE_PARAMS(DH, "DH")
  796. DOMAIN_KEYS(DHX);
  797. IMPLEMENT_TEST_SUITE(DHX, "X9.42 DH")
  798. IMPLEMENT_TEST_SUITE_PARAMS(DHX, "X9.42 DH")
  799. /*
  800. * DH has no support for PEM_write_bio_PrivateKey_traditional(),
  801. * so no legacy tests.
  802. */
  803. #endif
  804. #ifndef OPENSSL_NO_DSA
  805. DOMAIN_KEYS(DSA);
  806. IMPLEMENT_TEST_SUITE(DSA, "DSA")
  807. IMPLEMENT_TEST_SUITE_PARAMS(DSA, "DSA")
  808. IMPLEMENT_TEST_SUITE_LEGACY(DSA, "DSA")
  809. IMPLEMENT_TEST_SUITE_MSBLOB(DSA, "DSA")
  810. # ifndef OPENSSL_NO_RC4
  811. IMPLEMENT_TEST_SUITE_PVK(DSA, "DSA")
  812. # endif
  813. #endif
  814. #ifndef OPENSSL_NO_EC
  815. DOMAIN_KEYS(EC);
  816. IMPLEMENT_TEST_SUITE(EC, "EC")
  817. IMPLEMENT_TEST_SUITE_PARAMS(EC, "EC")
  818. IMPLEMENT_TEST_SUITE_LEGACY(EC, "EC")
  819. DOMAIN_KEYS(ECExplicitPrimeNamedCurve);
  820. IMPLEMENT_TEST_SUITE(ECExplicitPrimeNamedCurve, "EC")
  821. IMPLEMENT_TEST_SUITE_LEGACY(ECExplicitPrimeNamedCurve, "EC")
  822. DOMAIN_KEYS(ECExplicitPrime2G);
  823. IMPLEMENT_TEST_SUITE(ECExplicitPrime2G, "EC")
  824. IMPLEMENT_TEST_SUITE_LEGACY(ECExplicitPrime2G, "EC")
  825. # ifndef OPENSSL_NO_EC2M
  826. DOMAIN_KEYS(ECExplicitTriNamedCurve);
  827. IMPLEMENT_TEST_SUITE(ECExplicitTriNamedCurve, "EC")
  828. IMPLEMENT_TEST_SUITE_LEGACY(ECExplicitTriNamedCurve, "EC")
  829. DOMAIN_KEYS(ECExplicitTri2G);
  830. IMPLEMENT_TEST_SUITE(ECExplicitTri2G, "EC")
  831. IMPLEMENT_TEST_SUITE_LEGACY(ECExplicitTri2G, "EC")
  832. # endif
  833. KEYS(ED25519);
  834. IMPLEMENT_TEST_SUITE(ED25519, "ED25519")
  835. KEYS(ED448);
  836. IMPLEMENT_TEST_SUITE(ED448, "ED448")
  837. KEYS(X25519);
  838. IMPLEMENT_TEST_SUITE(X25519, "X25519")
  839. KEYS(X448);
  840. IMPLEMENT_TEST_SUITE(X448, "X448")
  841. /*
  842. * ED25519, ED448, X25519 and X448 have no support for
  843. * PEM_write_bio_PrivateKey_traditional(), so no legacy tests.
  844. */
  845. #endif
  846. KEYS(RSA);
  847. IMPLEMENT_TEST_SUITE(RSA, "RSA")
  848. IMPLEMENT_TEST_SUITE_LEGACY(RSA, "RSA")
  849. KEYS(RSA_PSS);
  850. IMPLEMENT_TEST_SUITE(RSA_PSS, "RSA-PSS")
  851. /*
  852. * RSA-PSS has no support for PEM_write_bio_PrivateKey_traditional(),
  853. * so no legacy tests.
  854. */
  855. #ifndef OPENSSL_NO_DSA
  856. IMPLEMENT_TEST_SUITE_MSBLOB(RSA, "RSA")
  857. # ifndef OPENSSL_NO_RC4
  858. IMPLEMENT_TEST_SUITE_PVK(RSA, "RSA")
  859. # endif
  860. #endif
  861. #ifndef OPENSSL_NO_EC
  862. /* Explicit parameters that match a named curve */
  863. static int do_create_ec_explicit_prime_params(OSSL_PARAM_BLD *bld,
  864. const unsigned char *gen,
  865. size_t gen_len)
  866. {
  867. BIGNUM *a, *b, *prime, *order;
  868. /* Curve prime256v1 */
  869. static const unsigned char prime_data[] = {
  870. 0x00, 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00,
  871. 0x01, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
  872. 0x00, 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff,
  873. 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
  874. 0xff
  875. };
  876. static const unsigned char a_data[] = {
  877. 0x00, 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00,
  878. 0x01, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
  879. 0x00, 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff,
  880. 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
  881. 0xfc
  882. };
  883. static const unsigned char b_data[] = {
  884. 0x5a, 0xc6, 0x35, 0xd8, 0xaa, 0x3a, 0x93, 0xe7,
  885. 0xb3, 0xeb, 0xbd, 0x55, 0x76, 0x98, 0x86, 0xbc,
  886. 0x65, 0x1d, 0x06, 0xb0, 0xcc, 0x53, 0xb0, 0xf6,
  887. 0x3b, 0xce, 0x3c, 0x3e, 0x27, 0xd2, 0x60, 0x4b
  888. };
  889. static const unsigned char seed[] = {
  890. 0xc4, 0x9d, 0x36, 0x08, 0x86, 0xe7, 0x04, 0x93,
  891. 0x6a, 0x66, 0x78, 0xe1, 0x13, 0x9d, 0x26, 0xb7,
  892. 0x81, 0x9f, 0x7e, 0x90
  893. };
  894. static const unsigned char order_data[] = {
  895. 0x00, 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00,
  896. 0x00, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
  897. 0xff, 0xbc, 0xe6, 0xfa, 0xad, 0xa7, 0x17, 0x9e,
  898. 0x84, 0xf3, 0xb9, 0xca, 0xc2, 0xfc, 0x63, 0x25, 0x51
  899. };
  900. return TEST_ptr(a = BN_CTX_get(bnctx))
  901. && TEST_ptr(b = BN_CTX_get(bnctx))
  902. && TEST_ptr(prime = BN_CTX_get(bnctx))
  903. && TEST_ptr(order = BN_CTX_get(bnctx))
  904. && TEST_ptr(BN_bin2bn(prime_data, sizeof(prime_data), prime))
  905. && TEST_ptr(BN_bin2bn(a_data, sizeof(a_data), a))
  906. && TEST_ptr(BN_bin2bn(b_data, sizeof(b_data), b))
  907. && TEST_ptr(BN_bin2bn(order_data, sizeof(order_data), order))
  908. && TEST_true(OSSL_PARAM_BLD_push_utf8_string(bld,
  909. OSSL_PKEY_PARAM_EC_FIELD_TYPE, SN_X9_62_prime_field,
  910. 0))
  911. && TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_EC_P, prime))
  912. && TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_EC_A, a))
  913. && TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_EC_B, b))
  914. && TEST_true(OSSL_PARAM_BLD_push_BN(bld,
  915. OSSL_PKEY_PARAM_EC_ORDER, order))
  916. && TEST_true(OSSL_PARAM_BLD_push_octet_string(bld,
  917. OSSL_PKEY_PARAM_EC_GENERATOR, gen, gen_len))
  918. && TEST_true(OSSL_PARAM_BLD_push_octet_string(bld,
  919. OSSL_PKEY_PARAM_EC_SEED, seed, sizeof(seed)))
  920. && TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_EC_COFACTOR,
  921. BN_value_one()));
  922. }
  923. static int create_ec_explicit_prime_params_namedcurve(OSSL_PARAM_BLD *bld)
  924. {
  925. static const unsigned char prime256v1_gen[] = {
  926. 0x04,
  927. 0x6b, 0x17, 0xd1, 0xf2, 0xe1, 0x2c, 0x42, 0x47,
  928. 0xf8, 0xbc, 0xe6, 0xe5, 0x63, 0xa4, 0x40, 0xf2,
  929. 0x77, 0x03, 0x7d, 0x81, 0x2d, 0xeb, 0x33, 0xa0,
  930. 0xf4, 0xa1, 0x39, 0x45, 0xd8, 0x98, 0xc2, 0x96,
  931. 0x4f, 0xe3, 0x42, 0xe2, 0xfe, 0x1a, 0x7f, 0x9b,
  932. 0x8e, 0xe7, 0xeb, 0x4a, 0x7c, 0x0f, 0x9e, 0x16,
  933. 0x2b, 0xce, 0x33, 0x57, 0x6b, 0x31, 0x5e, 0xce,
  934. 0xcb, 0xb6, 0x40, 0x68, 0x37, 0xbf, 0x51, 0xf5
  935. };
  936. return do_create_ec_explicit_prime_params(bld, prime256v1_gen,
  937. sizeof(prime256v1_gen));
  938. }
  939. static int create_ec_explicit_prime_params(OSSL_PARAM_BLD *bld)
  940. {
  941. /* 2G */
  942. static const unsigned char prime256v1_gen2[] = {
  943. 0x04,
  944. 0xe4, 0x97, 0x08, 0xbe, 0x7d, 0xfa, 0xa2, 0x9a,
  945. 0xa3, 0x12, 0x6f, 0xe4, 0xe7, 0xd0, 0x25, 0xe3,
  946. 0x4a, 0xc1, 0x03, 0x15, 0x8c, 0xd9, 0x33, 0xc6,
  947. 0x97, 0x42, 0xf5, 0xdc, 0x97, 0xb9, 0xd7, 0x31,
  948. 0xe9, 0x7d, 0x74, 0x3d, 0x67, 0x6a, 0x3b, 0x21,
  949. 0x08, 0x9c, 0x31, 0x73, 0xf8, 0xc1, 0x27, 0xc9,
  950. 0xd2, 0xa0, 0xa0, 0x83, 0x66, 0xe0, 0xc9, 0xda,
  951. 0xa8, 0xc6, 0x56, 0x2b, 0x94, 0xb1, 0xae, 0x55
  952. };
  953. return do_create_ec_explicit_prime_params(bld, prime256v1_gen2,
  954. sizeof(prime256v1_gen2));
  955. }
  956. # ifndef OPENSSL_NO_EC2M
  957. static int do_create_ec_explicit_trinomial_params(OSSL_PARAM_BLD *bld,
  958. const unsigned char *gen,
  959. size_t gen_len)
  960. {
  961. BIGNUM *a, *b, *poly, *order, *cofactor;
  962. /* sect233k1 characteristic-two-field tpBasis */
  963. static const unsigned char poly_data[] = {
  964. 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
  965. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x04, 0x00, 0x00, 0x00,
  966. 0x00, 0x00, 0x00, 0x00, 0x00, 0x01,
  967. };
  968. static const unsigned char a_data[] = {
  969. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
  970. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
  971. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00
  972. };
  973. static const unsigned char b_data[] = {
  974. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
  975. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
  976. 0x00, 0x00, 0x00, 0x00, 0x00, 0x01
  977. };
  978. static const unsigned char order_data[] = {
  979. 0x00, 0x80, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
  980. 0x00, 0x00, 0x00, 0x06, 0x9D, 0x5B, 0xB9, 0x15, 0xBC, 0xD4, 0x6E, 0xFB,
  981. 0x1A, 0xD5, 0xF1, 0x73, 0xAB, 0xDF
  982. };
  983. static const unsigned char cofactor_data[]= {
  984. 0x4
  985. };
  986. return TEST_ptr(a = BN_CTX_get(bnctx))
  987. && TEST_ptr(b = BN_CTX_get(bnctx))
  988. && TEST_ptr(poly = BN_CTX_get(bnctx))
  989. && TEST_ptr(order = BN_CTX_get(bnctx))
  990. && TEST_ptr(cofactor = BN_CTX_get(bnctx))
  991. && TEST_ptr(BN_bin2bn(poly_data, sizeof(poly_data), poly))
  992. && TEST_ptr(BN_bin2bn(a_data, sizeof(a_data), a))
  993. && TEST_ptr(BN_bin2bn(b_data, sizeof(b_data), b))
  994. && TEST_ptr(BN_bin2bn(order_data, sizeof(order_data), order))
  995. && TEST_ptr(BN_bin2bn(cofactor_data, sizeof(cofactor_data), cofactor))
  996. && TEST_true(OSSL_PARAM_BLD_push_utf8_string(bld,
  997. OSSL_PKEY_PARAM_EC_FIELD_TYPE,
  998. SN_X9_62_characteristic_two_field, 0))
  999. && TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_EC_P, poly))
  1000. && TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_EC_A, a))
  1001. && TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_EC_B, b))
  1002. && TEST_true(OSSL_PARAM_BLD_push_BN(bld,
  1003. OSSL_PKEY_PARAM_EC_ORDER, order))
  1004. && TEST_true(OSSL_PARAM_BLD_push_octet_string(bld,
  1005. OSSL_PKEY_PARAM_EC_GENERATOR, gen, gen_len))
  1006. && TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_EC_COFACTOR,
  1007. cofactor));
  1008. }
  1009. static int create_ec_explicit_trinomial_params_namedcurve(OSSL_PARAM_BLD *bld)
  1010. {
  1011. static const unsigned char gen[] = {
  1012. 0x04,
  1013. 0x01, 0x72, 0x32, 0xBA, 0x85, 0x3A, 0x7E, 0x73, 0x1A, 0xF1, 0x29, 0xF2,
  1014. 0x2F, 0xF4, 0x14, 0x95, 0x63, 0xA4, 0x19, 0xC2, 0x6B, 0xF5, 0x0A, 0x4C,
  1015. 0x9D, 0x6E, 0xEF, 0xAD, 0x61, 0x26,
  1016. 0x01, 0xDB, 0x53, 0x7D, 0xEC, 0xE8, 0x19, 0xB7, 0xF7, 0x0F, 0x55, 0x5A,
  1017. 0x67, 0xC4, 0x27, 0xA8, 0xCD, 0x9B, 0xF1, 0x8A, 0xEB, 0x9B, 0x56, 0xE0,
  1018. 0xC1, 0x10, 0x56, 0xFA, 0xE6, 0xA3
  1019. };
  1020. return do_create_ec_explicit_trinomial_params(bld, gen, sizeof(gen));
  1021. }
  1022. static int create_ec_explicit_trinomial_params(OSSL_PARAM_BLD *bld)
  1023. {
  1024. static const unsigned char gen2[] = {
  1025. 0x04,
  1026. 0x00, 0xd7, 0xba, 0xd0, 0x26, 0x6c, 0x31, 0x6a, 0x78, 0x76, 0x01, 0xd1,
  1027. 0x32, 0x4b, 0x8f, 0x30, 0x29, 0x2d, 0x78, 0x30, 0xca, 0x43, 0xaa, 0xf0,
  1028. 0xa2, 0x5a, 0xd4, 0x0f, 0xb3, 0xf4,
  1029. 0x00, 0x85, 0x4b, 0x1b, 0x8d, 0x50, 0x10, 0xa5, 0x1c, 0x80, 0xf7, 0x86,
  1030. 0x40, 0x62, 0x4c, 0x87, 0xd1, 0x26, 0x7a, 0x9c, 0x5c, 0xe9, 0x82, 0x29,
  1031. 0xd1, 0x67, 0x70, 0x41, 0xea, 0xcb
  1032. };
  1033. return do_create_ec_explicit_trinomial_params(bld, gen2, sizeof(gen2));
  1034. }
  1035. # endif /* OPENSSL_NO_EC2M */
  1036. #endif /* OPENSSL_NO_EC */
  1037. int setup_tests(void)
  1038. {
  1039. int ok = 1;
  1040. #ifndef OPENSSL_NO_DSA
  1041. static size_t qbits = 160; /* PVK only tolerates 160 Q bits */
  1042. static size_t pbits = 1024; /* With 160 Q bits, we MUST use 1024 P bits */
  1043. OSSL_PARAM DSA_params[] = {
  1044. OSSL_PARAM_size_t("pbits", &pbits),
  1045. OSSL_PARAM_size_t("qbits", &qbits),
  1046. OSSL_PARAM_END
  1047. };
  1048. #endif
  1049. #ifndef OPENSSL_NO_EC
  1050. static char groupname[] = "prime256v1";
  1051. OSSL_PARAM EC_params[] = {
  1052. OSSL_PARAM_utf8_string("group", groupname, sizeof(groupname) - 1),
  1053. OSSL_PARAM_END
  1054. };
  1055. #endif
  1056. /* 7 is the default magic number */
  1057. static unsigned int rsapss_min_saltlen = 7;
  1058. OSSL_PARAM RSA_PSS_params[] = {
  1059. OSSL_PARAM_uint("saltlen", &rsapss_min_saltlen),
  1060. OSSL_PARAM_END
  1061. };
  1062. #ifndef OPENSSL_NO_EC
  1063. if (!TEST_ptr(bnctx = BN_CTX_new_ex(NULL))
  1064. || !TEST_ptr(bld_prime_nc = OSSL_PARAM_BLD_new())
  1065. || !TEST_ptr(bld_prime = OSSL_PARAM_BLD_new())
  1066. || !create_ec_explicit_prime_params_namedcurve(bld_prime_nc)
  1067. || !create_ec_explicit_prime_params(bld_prime)
  1068. || !TEST_ptr(ec_explicit_prime_params_nc = OSSL_PARAM_BLD_to_param(bld_prime_nc))
  1069. || !TEST_ptr(ec_explicit_prime_params_explicit = OSSL_PARAM_BLD_to_param(bld_prime))
  1070. # ifndef OPENSSL_NO_EC2M
  1071. || !TEST_ptr(bld_tri_nc = OSSL_PARAM_BLD_new())
  1072. || !TEST_ptr(bld_tri = OSSL_PARAM_BLD_new())
  1073. || !create_ec_explicit_trinomial_params_namedcurve(bld_tri_nc)
  1074. || !create_ec_explicit_trinomial_params(bld_tri)
  1075. || !TEST_ptr(ec_explicit_tri_params_nc = OSSL_PARAM_BLD_to_param(bld_tri_nc))
  1076. || !TEST_ptr(ec_explicit_tri_params_explicit = OSSL_PARAM_BLD_to_param(bld_tri))
  1077. # endif
  1078. )
  1079. return 0;
  1080. #endif
  1081. TEST_info("Generating keys...");
  1082. #ifndef OPENSSL_NO_DH
  1083. MAKE_DOMAIN_KEYS(DH, "DH", NULL);
  1084. MAKE_DOMAIN_KEYS(DHX, "X9.42 DH", NULL);
  1085. TEST_info("Generating keys...DH done");
  1086. #endif
  1087. #ifndef OPENSSL_NO_DSA
  1088. MAKE_DOMAIN_KEYS(DSA, "DSA", DSA_params);
  1089. TEST_info("Generating keys...DSA done");
  1090. #endif
  1091. #ifndef OPENSSL_NO_EC
  1092. MAKE_DOMAIN_KEYS(EC, "EC", EC_params);
  1093. MAKE_DOMAIN_KEYS(ECExplicitPrimeNamedCurve, "EC", ec_explicit_prime_params_nc);
  1094. MAKE_DOMAIN_KEYS(ECExplicitPrime2G, "EC", ec_explicit_prime_params_explicit);
  1095. # ifndef OPENSSL_NO_EC2M
  1096. MAKE_DOMAIN_KEYS(ECExplicitTriNamedCurve, "EC", ec_explicit_tri_params_nc);
  1097. MAKE_DOMAIN_KEYS(ECExplicitTri2G, "EC", ec_explicit_tri_params_explicit);
  1098. # endif
  1099. MAKE_KEYS(ED25519, "ED25519", NULL);
  1100. MAKE_KEYS(ED448, "ED448", NULL);
  1101. MAKE_KEYS(X25519, "X25519", NULL);
  1102. MAKE_KEYS(X448, "X448", NULL);
  1103. TEST_info("Generating keys...EC done");
  1104. #endif
  1105. MAKE_KEYS(RSA, "RSA", NULL);
  1106. TEST_info("Generating keys...RSA done");
  1107. MAKE_KEYS(RSA_PSS, "RSA-PSS", RSA_PSS_params);
  1108. TEST_info("Generating keys...RSA_PSS done");
  1109. if (ok) {
  1110. #ifndef OPENSSL_NO_DH
  1111. ADD_TEST_SUITE(DH);
  1112. ADD_TEST_SUITE_PARAMS(DH);
  1113. ADD_TEST_SUITE(DHX);
  1114. ADD_TEST_SUITE_PARAMS(DHX);
  1115. /*
  1116. * DH has no support for PEM_write_bio_PrivateKey_traditional(),
  1117. * so no legacy tests.
  1118. */
  1119. #endif
  1120. #ifndef OPENSSL_NO_DSA
  1121. ADD_TEST_SUITE(DSA);
  1122. ADD_TEST_SUITE_PARAMS(DSA);
  1123. ADD_TEST_SUITE_LEGACY(DSA);
  1124. ADD_TEST_SUITE_MSBLOB(DSA);
  1125. # ifndef OPENSSL_NO_RC4
  1126. ADD_TEST_SUITE_PVK(DSA);
  1127. # endif
  1128. #endif
  1129. #ifndef OPENSSL_NO_EC
  1130. ADD_TEST_SUITE(EC);
  1131. ADD_TEST_SUITE_PARAMS(EC);
  1132. ADD_TEST_SUITE_LEGACY(EC);
  1133. ADD_TEST_SUITE(ECExplicitPrimeNamedCurve);
  1134. ADD_TEST_SUITE_LEGACY(ECExplicitPrimeNamedCurve);
  1135. ADD_TEST_SUITE(ECExplicitPrime2G);
  1136. ADD_TEST_SUITE_LEGACY(ECExplicitPrime2G);
  1137. # ifndef OPENSSL_NO_EC2M
  1138. ADD_TEST_SUITE(ECExplicitTriNamedCurve);
  1139. ADD_TEST_SUITE_LEGACY(ECExplicitTriNamedCurve);
  1140. ADD_TEST_SUITE(ECExplicitTri2G);
  1141. ADD_TEST_SUITE_LEGACY(ECExplicitTri2G);
  1142. # endif
  1143. ADD_TEST_SUITE(ED25519);
  1144. ADD_TEST_SUITE(ED448);
  1145. ADD_TEST_SUITE(X25519);
  1146. ADD_TEST_SUITE(X448);
  1147. /*
  1148. * ED25519, ED448, X25519 and X448 have no support for
  1149. * PEM_write_bio_PrivateKey_traditional(), so no legacy tests.
  1150. */
  1151. #endif
  1152. ADD_TEST_SUITE(RSA);
  1153. ADD_TEST_SUITE_LEGACY(RSA);
  1154. ADD_TEST_SUITE(RSA_PSS);
  1155. /*
  1156. * RSA-PSS has no support for PEM_write_bio_PrivateKey_traditional(),
  1157. * so no legacy tests.
  1158. */
  1159. #ifndef OPENSSL_NO_DSA
  1160. ADD_TEST_SUITE_MSBLOB(RSA);
  1161. # ifndef OPENSSL_NO_RC4
  1162. ADD_TEST_SUITE_PVK(RSA);
  1163. # endif
  1164. #endif
  1165. }
  1166. return 1;
  1167. }
  1168. void cleanup_tests(void)
  1169. {
  1170. #ifndef OPENSSL_NO_EC
  1171. OSSL_PARAM_BLD_free_params(ec_explicit_prime_params_nc);
  1172. OSSL_PARAM_BLD_free_params(ec_explicit_prime_params_explicit);
  1173. OSSL_PARAM_BLD_free(bld_prime_nc);
  1174. OSSL_PARAM_BLD_free(bld_prime);
  1175. # ifndef OPENSSL_NO_EC2M
  1176. OSSL_PARAM_BLD_free_params(ec_explicit_tri_params_nc);
  1177. OSSL_PARAM_BLD_free_params(ec_explicit_tri_params_explicit);
  1178. OSSL_PARAM_BLD_free(bld_tri_nc);
  1179. OSSL_PARAM_BLD_free(bld_tri);
  1180. # endif
  1181. BN_CTX_free(bnctx);
  1182. #endif /* OPENSSL_NO_EC */
  1183. #ifndef OPENSSL_NO_DH
  1184. FREE_DOMAIN_KEYS(DH);
  1185. FREE_DOMAIN_KEYS(DHX);
  1186. #endif
  1187. #ifndef OPENSSL_NO_DSA
  1188. FREE_DOMAIN_KEYS(DSA);
  1189. #endif
  1190. #ifndef OPENSSL_NO_EC
  1191. FREE_DOMAIN_KEYS(EC);
  1192. FREE_DOMAIN_KEYS(ECExplicitPrimeNamedCurve);
  1193. FREE_DOMAIN_KEYS(ECExplicitPrime2G);
  1194. # ifndef OPENSSL_NO_EC2M
  1195. FREE_DOMAIN_KEYS(ECExplicitTriNamedCurve);
  1196. FREE_DOMAIN_KEYS(ECExplicitTri2G);
  1197. # endif
  1198. FREE_KEYS(ED25519);
  1199. FREE_KEYS(ED448);
  1200. FREE_KEYS(X25519);
  1201. FREE_KEYS(X448);
  1202. #endif
  1203. FREE_KEYS(RSA);
  1204. FREE_KEYS(RSA_PSS);
  1205. }