cmp_ctx_test.c 30 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879
  1. /*
  2. * Copyright 2007-2020 The OpenSSL Project Authors. All Rights Reserved.
  3. * Copyright Nokia 2007-2019
  4. * Copyright Siemens AG 2015-2019
  5. *
  6. * Licensed under the Apache License 2.0 (the "License"). You may not use
  7. * this file except in compliance with the License. You can obtain a copy
  8. * in the file LICENSE in the source distribution or at
  9. * https://www.openssl.org/source/license.html
  10. */
  11. #include "cmp_testlib.h"
  12. #include <openssl/x509_vfy.h>
  13. typedef struct test_fixture {
  14. const char *test_case_name;
  15. OSSL_CMP_CTX *ctx;
  16. } OSSL_CMP_CTX_TEST_FIXTURE;
  17. static void tear_down(OSSL_CMP_CTX_TEST_FIXTURE *fixture)
  18. {
  19. if (fixture != NULL)
  20. OSSL_CMP_CTX_free(fixture->ctx);
  21. OPENSSL_free(fixture);
  22. }
  23. static OSSL_CMP_CTX_TEST_FIXTURE *set_up(const char *const test_case_name)
  24. {
  25. OSSL_CMP_CTX_TEST_FIXTURE *fixture;
  26. if (!TEST_ptr(fixture = OPENSSL_zalloc(sizeof(*fixture))))
  27. return NULL;
  28. if (!TEST_ptr(fixture->ctx = OSSL_CMP_CTX_new(NULL, NULL))) {
  29. tear_down(fixture);
  30. return NULL;
  31. }
  32. fixture->test_case_name = test_case_name;
  33. return fixture;
  34. }
  35. static STACK_OF(X509) *sk_X509_new_1(void)
  36. {
  37. STACK_OF(X509) *sk = sk_X509_new_null();
  38. X509 *x = X509_new();
  39. if (x == NULL || !sk_X509_push(sk, x)) {
  40. sk_X509_free(sk);
  41. X509_free(x);
  42. sk = NULL;
  43. }
  44. return sk;
  45. }
  46. static void sk_X509_pop_X509_free(STACK_OF(X509) *sk)
  47. {
  48. sk_X509_pop_free(sk, X509_free);
  49. }
  50. static int execute_CTX_reinit_test(OSSL_CMP_CTX_TEST_FIXTURE *fixture)
  51. {
  52. OSSL_CMP_CTX *ctx = fixture->ctx;
  53. ASN1_OCTET_STRING *bytes = NULL;
  54. STACK_OF(X509) *certs = NULL;
  55. int res = 0;
  56. /* set non-default values in all relevant fields */
  57. ctx->status = 1;
  58. ctx->failInfoCode = 1;
  59. if (!ossl_cmp_ctx_set0_statusString(ctx, sk_ASN1_UTF8STRING_new_null())
  60. || !ossl_cmp_ctx_set0_newCert(ctx, X509_new())
  61. || !TEST_ptr(certs = sk_X509_new_1())
  62. || !ossl_cmp_ctx_set1_newChain(ctx, certs)
  63. || !ossl_cmp_ctx_set1_caPubs(ctx, certs)
  64. || !ossl_cmp_ctx_set1_extraCertsIn(ctx, certs)
  65. || !ossl_cmp_ctx_set0_validatedSrvCert(ctx, X509_new())
  66. || !TEST_ptr(bytes = ASN1_OCTET_STRING_new())
  67. || !OSSL_CMP_CTX_set1_transactionID(ctx, bytes)
  68. || !OSSL_CMP_CTX_set1_senderNonce(ctx, bytes)
  69. || !ossl_cmp_ctx_set1_recipNonce(ctx, bytes))
  70. goto err;
  71. if (!TEST_true(OSSL_CMP_CTX_reinit(ctx)))
  72. goto err;
  73. /* check whether values have been reset to default in all relevant fields */
  74. if (!TEST_true(ctx->status == -1
  75. && ctx->failInfoCode == -1
  76. && ctx->statusString == NULL
  77. && ctx->newCert == NULL
  78. && ctx->newChain == NULL
  79. && ctx->caPubs == NULL
  80. && ctx->extraCertsIn == NULL
  81. && ctx->validatedSrvCert == NULL
  82. && ctx->transactionID == NULL
  83. && ctx->senderNonce == NULL
  84. && ctx->recipNonce == NULL))
  85. goto err;
  86. /* this does not check that all remaining fields are untouched */
  87. res = 1;
  88. err:
  89. sk_X509_pop_X509_free(certs);
  90. ASN1_OCTET_STRING_free(bytes);
  91. return res;
  92. }
  93. static int test_CTX_reinit(void)
  94. {
  95. SETUP_TEST_FIXTURE(OSSL_CMP_CTX_TEST_FIXTURE, set_up);
  96. EXECUTE_TEST(execute_CTX_reinit_test, tear_down);
  97. return result;
  98. }
  99. #if !defined(OPENSSL_NO_ERR) && !defined(OPENSSL_NO_AUTOERRINIT)
  100. static int msg_total_size = 0;
  101. static int msg_total_size_log_cb(const char *func, const char *file, int line,
  102. OSSL_CMP_severity level, const char *msg)
  103. {
  104. msg_total_size += strlen(msg);
  105. TEST_note("total=%d len=%zu msg='%s'\n", msg_total_size, strlen(msg), msg);
  106. return 1;
  107. }
  108. # define STR64 "This is a 64 bytes looooooooooooooooooooooooooooooooong string.\n"
  109. /* max string length ISO C90 compilers are required to support is 509. */
  110. # define STR509 STR64 STR64 STR64 STR64 STR64 STR64 STR64 \
  111. "This is a 61 bytes loooooooooooooooooooooooooooooong string.\n"
  112. static const char *const max_str_literal = STR509;
  113. # define STR_SEP "<SEP>"
  114. static int execute_CTX_print_errors_test(OSSL_CMP_CTX_TEST_FIXTURE *fixture)
  115. {
  116. OSSL_CMP_CTX *ctx = fixture->ctx;
  117. int base_err_msg_size, expected_size;
  118. int res = 1;
  119. if (!TEST_true(OSSL_CMP_CTX_set_log_cb(ctx, NULL)))
  120. res = 0;
  121. if (!TEST_true(ctx->log_cb == NULL))
  122. res = 0;
  123. # ifndef OPENSSL_NO_STDIO
  124. ERR_raise(ERR_LIB_CMP, CMP_R_MULTIPLE_SAN_SOURCES);
  125. OSSL_CMP_CTX_print_errors(ctx); /* should print above error to STDERR */
  126. # endif
  127. /* this should work regardless of OPENSSL_NO_STDIO and OPENSSL_NO_TRACE: */
  128. if (!TEST_true(OSSL_CMP_CTX_set_log_cb(ctx, msg_total_size_log_cb)))
  129. res = 0;
  130. if (!TEST_true(ctx->log_cb == msg_total_size_log_cb)) {
  131. res = 0;
  132. } else {
  133. ERR_raise(ERR_LIB_CMP, CMP_R_INVALID_ARGS);
  134. base_err_msg_size = strlen("INVALID_ARGS");
  135. ERR_raise(ERR_LIB_CMP, CMP_R_NULL_ARGUMENT);
  136. base_err_msg_size += strlen("NULL_ARGUMENT");
  137. expected_size = base_err_msg_size;
  138. ossl_cmp_add_error_data("data1"); /* should prepend separator " : " */
  139. expected_size += strlen(" : " "data1");
  140. ossl_cmp_add_error_data("data2"); /* should prepend separator " : " */
  141. expected_size += strlen(" : " "data2");
  142. ossl_cmp_add_error_line("new line"); /* should prepend separator "\n" */
  143. expected_size += strlen("\n" "new line");
  144. OSSL_CMP_CTX_print_errors(ctx);
  145. if (!TEST_int_eq(msg_total_size, expected_size))
  146. res = 0;
  147. ERR_raise(ERR_LIB_CMP, CMP_R_INVALID_ARGS);
  148. base_err_msg_size = strlen("INVALID_ARGS") + strlen(" : ");
  149. expected_size = base_err_msg_size;
  150. while (expected_size < 4096) { /* force split */
  151. ERR_add_error_txt(STR_SEP, max_str_literal);
  152. expected_size += strlen(STR_SEP) + strlen(max_str_literal);
  153. }
  154. expected_size += base_err_msg_size - 2 * strlen(STR_SEP);
  155. msg_total_size = 0;
  156. OSSL_CMP_CTX_print_errors(ctx);
  157. if (!TEST_int_eq(msg_total_size, expected_size))
  158. res = 0;
  159. }
  160. return res;
  161. }
  162. static int test_CTX_print_errors(void)
  163. {
  164. SETUP_TEST_FIXTURE(OSSL_CMP_CTX_TEST_FIXTURE, set_up);
  165. EXECUTE_TEST(execute_CTX_print_errors_test, tear_down);
  166. return result;
  167. }
  168. #endif
  169. static
  170. int execute_CTX_reqExtensions_have_SAN_test(OSSL_CMP_CTX_TEST_FIXTURE *fixture)
  171. {
  172. OSSL_CMP_CTX *ctx = fixture->ctx;
  173. const int len = 16;
  174. unsigned char str[16 /* = len */];
  175. ASN1_OCTET_STRING *data = NULL;
  176. X509_EXTENSION *ext = NULL;
  177. X509_EXTENSIONS *exts = NULL;
  178. int res = 0;
  179. if (!TEST_false(OSSL_CMP_CTX_reqExtensions_have_SAN(ctx)))
  180. return 0;
  181. if (!TEST_int_eq(1, RAND_bytes(str, len))
  182. || !TEST_ptr(data = ASN1_OCTET_STRING_new())
  183. || !TEST_true(ASN1_OCTET_STRING_set(data, str, len)))
  184. goto err;
  185. ext = X509_EXTENSION_create_by_NID(NULL, NID_subject_alt_name, 0, data);
  186. if (!TEST_ptr(ext)
  187. || !TEST_ptr(exts = sk_X509_EXTENSION_new_null())
  188. || !TEST_true(sk_X509_EXTENSION_push(exts, ext))
  189. || !TEST_true(OSSL_CMP_CTX_set0_reqExtensions(ctx, exts))) {
  190. X509_EXTENSION_free(ext);
  191. sk_X509_EXTENSION_free(exts);
  192. goto err;
  193. }
  194. if (TEST_int_eq(OSSL_CMP_CTX_reqExtensions_have_SAN(ctx), 1)) {
  195. ext = sk_X509_EXTENSION_pop(exts);
  196. res = TEST_false(OSSL_CMP_CTX_reqExtensions_have_SAN(ctx));
  197. X509_EXTENSION_free(ext);
  198. }
  199. err:
  200. ASN1_OCTET_STRING_free(data);
  201. return res;
  202. }
  203. static int test_CTX_reqExtensions_have_SAN(void)
  204. {
  205. SETUP_TEST_FIXTURE(OSSL_CMP_CTX_TEST_FIXTURE, set_up);
  206. EXECUTE_TEST(execute_CTX_reqExtensions_have_SAN_test, tear_down);
  207. return result;
  208. }
  209. static int test_log_line;
  210. static int test_log_cb_res = 0;
  211. static int test_log_cb(const char *func, const char *file, int line,
  212. OSSL_CMP_severity level, const char *msg)
  213. {
  214. test_log_cb_res =
  215. #ifndef PEDANTIC
  216. (TEST_str_eq(func, "execute_cmp_ctx_log_cb_test")
  217. || TEST_str_eq(func, "(unknown function)")) &&
  218. #endif
  219. (TEST_str_eq(file, OPENSSL_FILE)
  220. || TEST_str_eq(file, "(no file)"))
  221. && (TEST_int_eq(line, test_log_line) || TEST_int_eq(line, 0))
  222. && (TEST_int_eq(level, OSSL_CMP_LOG_INFO) || TEST_int_eq(level, -1))
  223. && TEST_str_eq(msg, "ok");
  224. return 1;
  225. }
  226. static int execute_cmp_ctx_log_cb_test(OSSL_CMP_CTX_TEST_FIXTURE *fixture)
  227. {
  228. int res = 1;
  229. OSSL_CMP_CTX *ctx = fixture->ctx;
  230. OSSL_TRACE(ALL, "this general trace message is not shown by default\n");
  231. OSSL_CMP_log_open();
  232. OSSL_CMP_log_open(); /* multiple calls should be harmless */
  233. if (!TEST_true(OSSL_CMP_CTX_set_log_cb(ctx, NULL))) {
  234. res = 0;
  235. } else {
  236. ossl_cmp_err(ctx, "this should be printed as CMP error message");
  237. ossl_cmp_warn(ctx, "this should be printed as CMP warning message");
  238. ossl_cmp_debug(ctx, "this should not be printed");
  239. TEST_true(OSSL_CMP_CTX_set_log_verbosity(ctx, OSSL_CMP_LOG_DEBUG));
  240. ossl_cmp_debug(ctx, "this should be printed as CMP debug message");
  241. TEST_true(OSSL_CMP_CTX_set_log_verbosity(ctx, OSSL_CMP_LOG_INFO));
  242. }
  243. if (!TEST_true(OSSL_CMP_CTX_set_log_cb(ctx, test_log_cb))) {
  244. res = 0;
  245. } else {
  246. test_log_line = OPENSSL_LINE + 1;
  247. ossl_cmp_log2(INFO, ctx, "%s%c", "o", 'k');
  248. if (!TEST_int_eq(test_log_cb_res, 1))
  249. res = 0;
  250. OSSL_CMP_CTX_set_log_verbosity(ctx, OSSL_CMP_LOG_ERR);
  251. test_log_cb_res = -1; /* callback should not be called at all */
  252. test_log_line = OPENSSL_LINE + 1;
  253. ossl_cmp_log2(INFO, ctx, "%s%c", "o", 'k');
  254. if (!TEST_int_eq(test_log_cb_res, -1))
  255. res = 0;
  256. }
  257. OSSL_CMP_log_close();
  258. OSSL_CMP_log_close(); /* multiple calls should be harmless */
  259. return res;
  260. }
  261. static int test_cmp_ctx_log_cb(void)
  262. {
  263. SETUP_TEST_FIXTURE(OSSL_CMP_CTX_TEST_FIXTURE, set_up);
  264. EXECUTE_TEST(execute_cmp_ctx_log_cb_test, tear_down);
  265. return result;
  266. }
  267. static BIO *test_http_cb(BIO *bio, void *arg, int use_ssl, int detail)
  268. {
  269. return NULL;
  270. }
  271. static OSSL_CMP_MSG *test_transfer_cb(OSSL_CMP_CTX *ctx,
  272. const OSSL_CMP_MSG *req)
  273. {
  274. return NULL;
  275. }
  276. static int test_certConf_cb(OSSL_CMP_CTX *ctx, X509 *cert, int fail_info,
  277. const char **txt)
  278. {
  279. return 0;
  280. }
  281. typedef OSSL_CMP_CTX CMP_CTX; /* prevents rewriting type name by below macro */
  282. #define OSSL_CMP_CTX 1 /* name prefix for exported setter functions */
  283. #define ossl_cmp_ctx 0 /* name prefix for internal setter functions */
  284. #define set 0
  285. #define set0 0
  286. #define set1 1
  287. #define get 0
  288. #define get0 0
  289. #define get1 1
  290. #define DEFINE_SET_GET_BASE_TEST(PREFIX, SETN, GETN, DUP, FIELD, TYPE, ERR, \
  291. DEFAULT, NEW, FREE) \
  292. static int \
  293. execute_CTX_##SETN##_##GETN##_##FIELD(OSSL_CMP_CTX_TEST_FIXTURE *fixture) \
  294. { \
  295. CMP_CTX *ctx = fixture->ctx; \
  296. int (*set_fn)(CMP_CTX *ctx, TYPE) = \
  297. (int (*)(CMP_CTX *ctx, TYPE))PREFIX##_##SETN##_##FIELD; \
  298. /* need type cast in above assignment as TYPE arg sometimes is const */ \
  299. TYPE (*get_fn)(const CMP_CTX *ctx) = OSSL_CMP_CTX_##GETN##_##FIELD; \
  300. TYPE val1_to_free = NEW; \
  301. TYPE val1 = val1_to_free; \
  302. TYPE val1_read = 0; /* 0 works for any type */ \
  303. TYPE val2_to_free = NEW; \
  304. TYPE val2 = val2_to_free; \
  305. TYPE val2_read = 0; \
  306. TYPE val3_read = 0; \
  307. int res = 1; \
  308. \
  309. if (!TEST_int_eq(ERR_peek_error(), 0)) \
  310. res = 0; \
  311. if (PREFIX == 1) { /* exported setter functions must test ctx == NULL */ \
  312. if ((*set_fn)(NULL, val1) || ERR_peek_error() == 0) { \
  313. TEST_error("setter did not return error on ctx == NULL"); \
  314. res = 0; \
  315. } \
  316. } \
  317. ERR_clear_error(); \
  318. \
  319. if ((*get_fn)(NULL) != ERR || ERR_peek_error() == 0) { \
  320. TEST_error("getter did not return error on ctx == NULL"); \
  321. res = 0; \
  322. } \
  323. ERR_clear_error(); \
  324. \
  325. val1_read = (*get_fn)(ctx); \
  326. if (!DEFAULT(val1_read)) { \
  327. TEST_error("did not get default value"); \
  328. res = 0; \
  329. } \
  330. if (!(*set_fn)(ctx, val1)) { \
  331. TEST_error("setting first value failed"); \
  332. res = 0; \
  333. } \
  334. if (SETN == 0) \
  335. val1_to_free = 0; /* 0 works for any type */ \
  336. \
  337. if (GETN == 1) \
  338. FREE(val1_read); \
  339. val1_read = (*get_fn)(ctx); \
  340. if (SETN == 0) { \
  341. if (val1_read != val1) { \
  342. TEST_error("set/get first value did not match"); \
  343. res = 0; \
  344. } \
  345. } else { \
  346. if (DUP && val1_read == val1) { \
  347. TEST_error("first set did not dup the value"); \
  348. res = 0; \
  349. } \
  350. if (DEFAULT(val1_read)) { \
  351. TEST_error("first set had no effect"); \
  352. res = 0; \
  353. } \
  354. } \
  355. \
  356. if (!(*set_fn)(ctx, val2)) { \
  357. TEST_error("setting second value failed"); \
  358. res = 0; \
  359. } \
  360. if (SETN == 0) \
  361. val2_to_free = 0; \
  362. \
  363. val2_read = (*get_fn)(ctx); \
  364. if (DEFAULT(val2_read)) { \
  365. TEST_error("second set reset the value"); \
  366. res = 0; \
  367. } \
  368. if (SETN == 0 && GETN == 0) { \
  369. if (val2_read != val2) { \
  370. TEST_error("set/get second value did not match"); \
  371. res = 0; \
  372. } \
  373. } else { \
  374. if (DUP && val2_read == val2) { \
  375. TEST_error("second set did not dup the value"); \
  376. res = 0; \
  377. } \
  378. if (val2 == val1) { \
  379. TEST_error("second value is same as first value"); \
  380. res = 0; \
  381. } \
  382. if (GETN == 1 && val2_read == val1_read) { \
  383. /* \
  384. * Note that if GETN == 0 then possibly val2_read == val1_read \
  385. * because set1 may allocate the new copy at the same location. \
  386. */ \
  387. TEST_error("second get returned same as first get"); \
  388. res = 0; \
  389. } \
  390. } \
  391. \
  392. val3_read = (*get_fn)(ctx); \
  393. if (DEFAULT(val3_read)) { \
  394. TEST_error("third set reset the value"); \
  395. res = 0; \
  396. } \
  397. if (GETN == 0) { \
  398. if (val3_read != val2_read) { \
  399. TEST_error("third get gave different value"); \
  400. res = 0; \
  401. } \
  402. } else { \
  403. if (DUP && val3_read == val2_read) { \
  404. TEST_error("third get did not create a new dup"); \
  405. res = 0; \
  406. } \
  407. } \
  408. /* this does not check that all remaining fields are untouched */ \
  409. \
  410. if (!TEST_int_eq(ERR_peek_error(), 0)) \
  411. res = 0; \
  412. \
  413. FREE(val1_to_free); \
  414. FREE(val2_to_free); \
  415. if (GETN == 1) { \
  416. FREE(val1_read); \
  417. FREE(val2_read); \
  418. FREE(val3_read); \
  419. } \
  420. return TEST_true(res); \
  421. } \
  422. \
  423. static int test_CTX_##SETN##_##GETN##_##FIELD(void) \
  424. { \
  425. SETUP_TEST_FIXTURE(OSSL_CMP_CTX_TEST_FIXTURE, set_up); \
  426. EXECUTE_TEST(execute_CTX_##SETN##_##GETN##_##FIELD, tear_down); \
  427. return result; \
  428. }
  429. static char *char_new(void)
  430. {
  431. return OPENSSL_strdup("test");
  432. }
  433. static void char_free(char *val)
  434. {
  435. OPENSSL_free(val);
  436. }
  437. #define EMPTY_SK_X509(x) ((x) == NULL || sk_X509_num(x) == 0)
  438. static X509_STORE *X509_STORE_new_1(void)
  439. {
  440. X509_STORE *store = X509_STORE_new();
  441. if (store != NULL)
  442. X509_VERIFY_PARAM_set_flags(X509_STORE_get0_param(store), 1);
  443. return store;
  444. }
  445. #define DEFAULT_STORE(x) \
  446. ((x) == NULL || X509_VERIFY_PARAM_get_flags(X509_STORE_get0_param(x)) == 0)
  447. #define IS_NEG(x) ((x) < 0)
  448. #define IS_0(x) ((x) == 0) /* for any type */
  449. #define DROP(x) (void)(x) /* dummy free() for non-pointer and function types */
  450. #define RET_IF_NULL_ARG(ctx, ret) \
  451. if (ctx == NULL) { \
  452. ERR_raise(ERR_LIB_CMP, CMP_R_NULL_ARGUMENT); \
  453. return ret; \
  454. }
  455. #define DEFINE_SET_GET_TEST(OSSL_CMP, CTX, N, M, DUP, FIELD, TYPE) \
  456. DEFINE_SET_GET_BASE_TEST(OSSL_CMP##_##CTX, set##N, get##M, DUP, FIELD, \
  457. TYPE *, NULL, IS_0, TYPE##_new(), TYPE##_free)
  458. #define DEFINE_SET_GET_SK_TEST_DEFAULT(OSSL_CMP, CTX, N, M, FIELD, ELEM_TYPE, \
  459. DEFAULT, NEW, FREE) \
  460. DEFINE_SET_GET_BASE_TEST(OSSL_CMP##_##CTX, set##N, get##M, 1, FIELD, \
  461. STACK_OF(ELEM_TYPE)*, NULL, DEFAULT, NEW, FREE)
  462. #define DEFINE_SET_GET_SK_TEST(OSSL_CMP, CTX, N, M, FIELD, T) \
  463. DEFINE_SET_GET_SK_TEST_DEFAULT(OSSL_CMP, CTX, N, M, FIELD, T, \
  464. IS_0, sk_##T##_new_null(), sk_##T##_free)
  465. #define DEFINE_SET_GET_SK_X509_TEST(OSSL_CMP, CTX, N, M, FNAME) \
  466. DEFINE_SET_GET_SK_TEST_DEFAULT(OSSL_CMP, CTX, N, M, FNAME, X509, \
  467. EMPTY_SK_X509, \
  468. sk_X509_new_1(), sk_X509_pop_X509_free)
  469. #define DEFINE_SET_GET_TEST_DEFAULT(OSSL_CMP, CTX, N, M, DUP, FIELD, TYPE, \
  470. DEFAULT) \
  471. DEFINE_SET_GET_BASE_TEST(OSSL_CMP##_##CTX, set##N, get##M, DUP, FIELD, \
  472. TYPE *, NULL, DEFAULT, TYPE##_new(), TYPE##_free)
  473. #define DEFINE_SET_TEST_DEFAULT(OSSL_CMP, CTX, N, DUP, FIELD, TYPE, DEFAULT) \
  474. static TYPE *OSSL_CMP_CTX_get0_##FIELD(const CMP_CTX *ctx) \
  475. { \
  476. RET_IF_NULL_ARG(ctx, NULL); \
  477. return (TYPE *)ctx->FIELD; \
  478. } \
  479. DEFINE_SET_GET_TEST_DEFAULT(OSSL_CMP, CTX, N, 0, DUP, FIELD, TYPE, DEFAULT)
  480. #define DEFINE_SET_TEST(OSSL_CMP, CTX, N, DUP, FIELD, TYPE) \
  481. DEFINE_SET_TEST_DEFAULT(OSSL_CMP, CTX, N, DUP, FIELD, TYPE, IS_0)
  482. #define DEFINE_SET_SK_TEST(OSSL_CMP, CTX, N, FIELD, TYPE) \
  483. static STACK_OF(TYPE) *OSSL_CMP_CTX_get0_##FIELD(const CMP_CTX *ctx) \
  484. { \
  485. RET_IF_NULL_ARG(ctx, NULL); \
  486. return ctx->FIELD; \
  487. } \
  488. DEFINE_SET_GET_BASE_TEST(OSSL_CMP##_##CTX, set##N, get0, 1, FIELD, \
  489. STACK_OF(TYPE)*, NULL, IS_0, \
  490. sk_##TYPE##_new_null(), sk_##TYPE##_free)
  491. typedef OSSL_HTTP_bio_cb_t OSSL_CMP_http_cb_t;
  492. #define DEFINE_SET_CB_TEST(FIELD) \
  493. static OSSL_CMP_##FIELD##_t OSSL_CMP_CTX_get_##FIELD(const CMP_CTX *ctx) \
  494. { \
  495. RET_IF_NULL_ARG(ctx, NULL); \
  496. return ctx->FIELD; \
  497. } \
  498. DEFINE_SET_GET_BASE_TEST(OSSL_CMP_CTX, set, get, 0, FIELD, \
  499. OSSL_CMP_##FIELD##_t, NULL, IS_0, \
  500. test_##FIELD, DROP)
  501. #define DEFINE_SET_GET_P_VOID_TEST(FIELD) \
  502. DEFINE_SET_GET_BASE_TEST(OSSL_CMP_CTX, set, get, 0, FIELD, void *, \
  503. NULL, IS_0, ((void *)1), DROP)
  504. #define DEFINE_SET_GET_INT_TEST_DEFAULT(OSSL_CMP, CTX, FIELD, DEFAULT) \
  505. DEFINE_SET_GET_BASE_TEST(OSSL_CMP##_##CTX, set, get, 0, FIELD, int, -1, \
  506. DEFAULT, 1, DROP)
  507. #define DEFINE_SET_GET_INT_TEST(OSSL_CMP, CTX, FIELD) \
  508. DEFINE_SET_GET_INT_TEST_DEFAULT(OSSL_CMP, CTX, FIELD, IS_NEG)
  509. #define DEFINE_SET_INT_TEST(FIELD) \
  510. static int OSSL_CMP_CTX_get_##FIELD(const CMP_CTX *ctx) \
  511. { \
  512. RET_IF_NULL_ARG(ctx, -1); \
  513. return ctx->FIELD; \
  514. } \
  515. DEFINE_SET_GET_INT_TEST_DEFAULT(OSSL_CMP, CTX, FIELD, IS_0)
  516. #define DEFINE_SET_GET_ARG_FN(SETN, GETN, FIELD, ARG, T) \
  517. static int OSSL_CMP_CTX_##SETN##_##FIELD##_##ARG(CMP_CTX *ctx, T val) \
  518. { \
  519. return OSSL_CMP_CTX_##SETN##_##FIELD(ctx, ARG, val); \
  520. } \
  521. \
  522. static T OSSL_CMP_CTX_##GETN##_##FIELD##_##ARG(const CMP_CTX *ctx) \
  523. { \
  524. return OSSL_CMP_CTX_##GETN##_##FIELD(ctx, ARG); \
  525. }
  526. #define DEFINE_SET_GET1_STR_FN(SETN, FIELD) \
  527. static int OSSL_CMP_CTX_##SETN##_##FIELD##_str(CMP_CTX *ctx, char *val)\
  528. { \
  529. return OSSL_CMP_CTX_##SETN##_##FIELD(ctx, (unsigned char *)val, \
  530. strlen(val)); \
  531. } \
  532. \
  533. static char *OSSL_CMP_CTX_get1_##FIELD##_str(const CMP_CTX *ctx) \
  534. { \
  535. const ASN1_OCTET_STRING *bytes = NULL; \
  536. \
  537. RET_IF_NULL_ARG(ctx, NULL); \
  538. bytes = ctx->FIELD; \
  539. return bytes == NULL ? NULL : \
  540. OPENSSL_strndup((char *)bytes->data, bytes->length); \
  541. }
  542. #define push 0
  543. #define push0 0
  544. #define push1 1
  545. #define DEFINE_PUSH_BASE_TEST(PUSHN, DUP, FIELD, ELEM, TYPE, T, \
  546. DEFAULT, NEW, FREE) \
  547. static TYPE sk_top_##FIELD(const CMP_CTX *ctx) \
  548. { \
  549. return sk_##T##_value(ctx->FIELD, sk_##T##_num(ctx->FIELD) - 1); \
  550. } \
  551. \
  552. static int execute_CTX_##PUSHN##_##ELEM(OSSL_CMP_CTX_TEST_FIXTURE *fixture) \
  553. { \
  554. CMP_CTX *ctx = fixture->ctx; \
  555. int (*push_fn)(CMP_CTX *ctx, TYPE) = \
  556. (int (*)(CMP_CTX *ctx, TYPE))OSSL_CMP_CTX_##PUSHN##_##ELEM; \
  557. /* \
  558. * need type cast in above assignment because TYPE arg sometimes is const \
  559. */ \
  560. int n_elem = sk_##T##_num(ctx->FIELD); \
  561. STACK_OF(TYPE) field_read; \
  562. TYPE val1_to_free = NEW; \
  563. TYPE val1 = val1_to_free; \
  564. TYPE val1_read = 0; /* 0 works for any type */ \
  565. TYPE val2_to_free = NEW; \
  566. TYPE val2 = val2_to_free; \
  567. TYPE val2_read = 0; \
  568. int res = 1; \
  569. \
  570. if (!TEST_int_eq(ERR_peek_error(), 0)) \
  571. res = 0; \
  572. if ((*push_fn)(NULL, val1) || ERR_peek_error() == 0) { \
  573. TEST_error("pusher did not return error on ctx == NULL"); \
  574. res = 0; \
  575. } \
  576. ERR_clear_error(); \
  577. \
  578. if (n_elem < 0) /* can happen for NULL stack */ \
  579. n_elem = 0; \
  580. field_read = ctx->FIELD; \
  581. if (!DEFAULT(field_read)) { \
  582. TEST_error("did not get default value for stack field"); \
  583. res = 0; \
  584. } \
  585. if (!(*push_fn)(ctx, val1)) { \
  586. TEST_error("pushing first value failed"); \
  587. res = 0; \
  588. } \
  589. if (PUSHN == 0) \
  590. val1_to_free = 0; /* 0 works for any type */ \
  591. \
  592. if (sk_##T##_num(ctx->FIELD) != ++n_elem) { \
  593. TEST_error("pushing first value did not increment number"); \
  594. res = 0; \
  595. } \
  596. val1_read = sk_top_##FIELD(ctx); \
  597. if (PUSHN == 0) { \
  598. if (val1_read != val1) { \
  599. TEST_error("push/sk_top first value did not match"); \
  600. res = 0; \
  601. } \
  602. } else { \
  603. if (DUP && val1_read == val1) { \
  604. TEST_error("first push did not dup the value"); \
  605. res = 0; \
  606. } \
  607. } \
  608. \
  609. if (!(*push_fn)(ctx, val2)) { \
  610. TEST_error("pushting second value failed"); \
  611. res = 0; \
  612. } \
  613. if (PUSHN == 0) \
  614. val2_to_free = 0; \
  615. \
  616. if (sk_##T##_num(ctx->FIELD) != ++n_elem) { \
  617. TEST_error("pushing second value did not increment number"); \
  618. res = 0; \
  619. } \
  620. val2_read = sk_top_##FIELD(ctx); \
  621. if (PUSHN == 0) { \
  622. if (val2_read != val2) { \
  623. TEST_error("push/sk_top second value did not match"); \
  624. res = 0; \
  625. } \
  626. } else { \
  627. if (DUP && val2_read == val2) { \
  628. TEST_error("second push did not dup the value"); \
  629. res = 0; \
  630. } \
  631. if (val2 == val1) { \
  632. TEST_error("second value is same as first value"); \
  633. res = 0; \
  634. } \
  635. } \
  636. /* this does not check if all remaining fields and elems are untouched */ \
  637. \
  638. if (!TEST_int_eq(ERR_peek_error(), 0)) \
  639. res = 0; \
  640. \
  641. FREE(val1_to_free); \
  642. FREE(val2_to_free); \
  643. return TEST_true(res); \
  644. } \
  645. \
  646. static int test_CTX_##PUSHN##_##ELEM(void) \
  647. { \
  648. SETUP_TEST_FIXTURE(OSSL_CMP_CTX_TEST_FIXTURE, set_up); \
  649. EXECUTE_TEST(execute_CTX_##PUSHN##_##ELEM, tear_down); \
  650. return result; \
  651. } \
  652. #define DEFINE_PUSH_TEST(N, DUP, FIELD, ELEM, TYPE) \
  653. DEFINE_PUSH_BASE_TEST(push##N, DUP, FIELD, ELEM, TYPE *, TYPE, \
  654. IS_0, TYPE##_new(), TYPE##_free)
  655. void cleanup_tests(void)
  656. {
  657. return;
  658. }
  659. DEFINE_SET_GET_ARG_FN(set, get, option, 16, int)
  660. /* option == OSSL_CMP_OPT_IGNORE_KEYUSAGE */
  661. DEFINE_SET_GET_BASE_TEST(OSSL_CMP_CTX, set, get, 0, option_16, int, -1, IS_0, \
  662. 1 /* true */, DROP)
  663. DEFINE_SET_CB_TEST(log_cb)
  664. DEFINE_SET_TEST_DEFAULT(OSSL_CMP, CTX, 1, 1, serverPath, char, IS_0)
  665. DEFINE_SET_TEST(OSSL_CMP, CTX, 1, 1, server, char)
  666. DEFINE_SET_INT_TEST(serverPort)
  667. DEFINE_SET_TEST(OSSL_CMP, CTX, 1, 1, proxy, char)
  668. DEFINE_SET_TEST(OSSL_CMP, CTX, 1, 1, no_proxy, char)
  669. DEFINE_SET_CB_TEST(http_cb)
  670. DEFINE_SET_GET_P_VOID_TEST(http_cb_arg)
  671. DEFINE_SET_CB_TEST(transfer_cb)
  672. DEFINE_SET_GET_P_VOID_TEST(transfer_cb_arg)
  673. DEFINE_SET_TEST(OSSL_CMP, CTX, 1, 0, srvCert, X509)
  674. DEFINE_SET_TEST(ossl_cmp, ctx, 0, 0, validatedSrvCert, X509)
  675. DEFINE_SET_TEST(OSSL_CMP, CTX, 1, 1, expected_sender, X509_NAME)
  676. DEFINE_SET_GET_BASE_TEST(OSSL_CMP_CTX, set0, get0, 0, trustedStore,
  677. X509_STORE *, NULL,
  678. DEFAULT_STORE, X509_STORE_new_1(), X509_STORE_free)
  679. DEFINE_SET_GET_SK_X509_TEST(OSSL_CMP, CTX, 1, 0, untrusted)
  680. DEFINE_SET_TEST(OSSL_CMP, CTX, 1, 0, cert, X509)
  681. DEFINE_SET_TEST(OSSL_CMP, CTX, 1, 0, pkey, EVP_PKEY)
  682. DEFINE_SET_TEST(OSSL_CMP, CTX, 1, 1, recipient, X509_NAME)
  683. DEFINE_PUSH_TEST(0, 0, geninfo_ITAVs, geninfo_ITAV, OSSL_CMP_ITAV)
  684. DEFINE_SET_SK_TEST(OSSL_CMP, CTX, 1, extraCertsOut, X509)
  685. DEFINE_SET_GET_ARG_FN(set0, get0, newPkey, 1, EVP_PKEY *) /* priv == 1 */
  686. DEFINE_SET_GET_TEST(OSSL_CMP, CTX, 0, 0, 0, newPkey_1, EVP_PKEY)
  687. DEFINE_SET_GET_ARG_FN(set0, get0, newPkey, 0, EVP_PKEY *) /* priv == 0 */
  688. DEFINE_SET_GET_TEST(OSSL_CMP, CTX, 0, 0, 0, newPkey_0, EVP_PKEY)
  689. DEFINE_SET_GET1_STR_FN(set1, referenceValue)
  690. DEFINE_SET_GET_TEST_DEFAULT(OSSL_CMP, CTX, 1, 1, 1, referenceValue_str, char,
  691. IS_0)
  692. DEFINE_SET_GET1_STR_FN(set1, secretValue)
  693. DEFINE_SET_GET_TEST_DEFAULT(OSSL_CMP, CTX, 1, 1, 1, secretValue_str, char, IS_0)
  694. DEFINE_SET_TEST(OSSL_CMP, CTX, 1, 1, issuer, X509_NAME)
  695. DEFINE_SET_TEST(OSSL_CMP, CTX, 1, 1, subjectName, X509_NAME)
  696. #ifdef ISSUE_9504_RESOLVED
  697. DEFINE_PUSH_TEST(1, 1, subjectAltNames, subjectAltName, GENERAL_NAME)
  698. #endif
  699. DEFINE_SET_SK_TEST(OSSL_CMP, CTX, 0, reqExtensions, X509_EXTENSION)
  700. DEFINE_PUSH_TEST(0, 0, policies, policy, POLICYINFO)
  701. DEFINE_SET_TEST(OSSL_CMP, CTX, 1, 0, oldCert, X509)
  702. #ifdef ISSUE_9504_RESOLVED
  703. DEFINE_SET_TEST(OSSL_CMP, CTX, 1, 1, p10CSR, X509_REQ)
  704. #endif
  705. DEFINE_PUSH_TEST(0, 0, genm_ITAVs, genm_ITAV, OSSL_CMP_ITAV)
  706. DEFINE_SET_CB_TEST(certConf_cb)
  707. DEFINE_SET_GET_P_VOID_TEST(certConf_cb_arg)
  708. DEFINE_SET_GET_INT_TEST(ossl_cmp, ctx, status)
  709. DEFINE_SET_GET_SK_TEST(ossl_cmp, ctx, 0, 0, statusString, ASN1_UTF8STRING)
  710. DEFINE_SET_GET_INT_TEST(ossl_cmp, ctx, failInfoCode)
  711. DEFINE_SET_GET_TEST(ossl_cmp, ctx, 0, 0, 0, newCert, X509)
  712. DEFINE_SET_GET_SK_X509_TEST(ossl_cmp, ctx, 1, 1, newChain)
  713. DEFINE_SET_GET_SK_X509_TEST(ossl_cmp, ctx, 1, 1, caPubs)
  714. DEFINE_SET_GET_SK_X509_TEST(ossl_cmp, ctx, 1, 1, extraCertsIn)
  715. DEFINE_SET_TEST_DEFAULT(OSSL_CMP, CTX, 1, 1, transactionID, ASN1_OCTET_STRING,
  716. IS_0)
  717. DEFINE_SET_TEST(OSSL_CMP, CTX, 1, 1, senderNonce, ASN1_OCTET_STRING)
  718. DEFINE_SET_TEST(ossl_cmp, ctx, 1, 1, recipNonce, ASN1_OCTET_STRING)
  719. int setup_tests(void)
  720. {
  721. /* OSSL_CMP_CTX_new() is tested by set_up() */
  722. /* OSSL_CMP_CTX_free() is tested by tear_down() */
  723. ADD_TEST(test_CTX_reinit);
  724. /* various CMP options: */
  725. ADD_TEST(test_CTX_set_get_option_16);
  726. /* CMP-specific callback for logging and outputting the error queue: */
  727. ADD_TEST(test_CTX_set_get_log_cb);
  728. /*
  729. * also tests OSSL_CMP_log_open(), OSSL_CMP_CTX_set_log_verbosity(),
  730. * ossl_cmp_err(), ossl_cmp_warn(), * ossl_cmp_debug(),
  731. * ossl_cmp_log2(), ossl_cmp_log_parse_metadata(), and OSSL_CMP_log_close()
  732. * with OSSL_CMP_severity OSSL_CMP_LOG_ERR/WARNING/DEBUG/INFO:
  733. */
  734. ADD_TEST(test_cmp_ctx_log_cb);
  735. #if !defined(OPENSSL_NO_ERR) && !defined(OPENSSL_NO_AUTOERRINIT)
  736. /*
  737. * also tests OSSL_CMP_CTX_set_log_cb(), OSSL_CMP_print_errors_cb(),
  738. * and the macros ossl_cmp_add_error_data and ossl_cmp_add_error_line:
  739. */
  740. ADD_TEST(test_CTX_print_errors);
  741. #endif
  742. /* message transfer: */
  743. ADD_TEST(test_CTX_set1_get0_serverPath);
  744. ADD_TEST(test_CTX_set1_get0_server);
  745. ADD_TEST(test_CTX_set_get_serverPort);
  746. ADD_TEST(test_CTX_set1_get0_proxy);
  747. ADD_TEST(test_CTX_set1_get0_no_proxy);
  748. ADD_TEST(test_CTX_set_get_http_cb);
  749. ADD_TEST(test_CTX_set_get_http_cb_arg);
  750. ADD_TEST(test_CTX_set_get_transfer_cb);
  751. ADD_TEST(test_CTX_set_get_transfer_cb_arg);
  752. /* server authentication: */
  753. ADD_TEST(test_CTX_set1_get0_srvCert);
  754. ADD_TEST(test_CTX_set0_get0_validatedSrvCert);
  755. ADD_TEST(test_CTX_set1_get0_expected_sender);
  756. ADD_TEST(test_CTX_set0_get0_trustedStore);
  757. ADD_TEST(test_CTX_set1_get0_untrusted);
  758. /* client authentication: */
  759. ADD_TEST(test_CTX_set1_get0_cert);
  760. ADD_TEST(test_CTX_set1_get0_pkey);
  761. /* the following two also test ossl_cmp_asn1_octet_string_set1_bytes(): */
  762. ADD_TEST(test_CTX_set1_get1_referenceValue_str);
  763. ADD_TEST(test_CTX_set1_get1_secretValue_str);
  764. /* CMP message header and extra certificates: */
  765. ADD_TEST(test_CTX_set1_get0_recipient);
  766. ADD_TEST(test_CTX_push0_geninfo_ITAV);
  767. ADD_TEST(test_CTX_set1_get0_extraCertsOut);
  768. /* certificate template: */
  769. ADD_TEST(test_CTX_set0_get0_newPkey_1);
  770. ADD_TEST(test_CTX_set0_get0_newPkey_0);
  771. ADD_TEST(test_CTX_set1_get0_issuer);
  772. ADD_TEST(test_CTX_set1_get0_subjectName);
  773. #ifdef ISSUE_9504_RESOLVED
  774. /*
  775. * test currently fails, see https://github.com/openssl/openssl/issues/9504
  776. */
  777. ADD_TEST(test_CTX_push1_subjectAltName);
  778. #endif
  779. ADD_TEST(test_CTX_set0_get0_reqExtensions);
  780. ADD_TEST(test_CTX_reqExtensions_have_SAN);
  781. ADD_TEST(test_CTX_push0_policy);
  782. ADD_TEST(test_CTX_set1_get0_oldCert);
  783. #ifdef ISSUE_9504_RESOLVED
  784. /*
  785. * test currently fails, see https://github.com/openssl/openssl/issues/9504
  786. */
  787. ADD_TEST(test_CTX_set1_get0_p10CSR);
  788. #endif
  789. /* misc body contents: */
  790. ADD_TEST(test_CTX_push0_genm_ITAV);
  791. /* certificate confirmation: */
  792. ADD_TEST(test_CTX_set_get_certConf_cb);
  793. ADD_TEST(test_CTX_set_get_certConf_cb_arg);
  794. /* result fetching: */
  795. ADD_TEST(test_CTX_set_get_status);
  796. ADD_TEST(test_CTX_set0_get0_statusString);
  797. ADD_TEST(test_CTX_set_get_failInfoCode);
  798. ADD_TEST(test_CTX_set0_get0_newCert);
  799. ADD_TEST(test_CTX_set1_get1_newChain);
  800. ADD_TEST(test_CTX_set1_get1_caPubs);
  801. ADD_TEST(test_CTX_set1_get1_extraCertsIn);
  802. /* exported for testing and debugging purposes: */
  803. /* the following three also test ossl_cmp_asn1_octet_string_set1(): */
  804. ADD_TEST(test_CTX_set1_get0_transactionID);
  805. ADD_TEST(test_CTX_set1_get0_senderNonce);
  806. ADD_TEST(test_CTX_set1_get0_recipNonce);
  807. /* ossl_cmp_build_cert_chain() is tested in cmp_protect.c */
  808. return 1;
  809. }