evp_pkey_provided_test.c 50 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286
  1. /*
  2. * Copyright 2019-2020 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include <string.h> /* memset */
  10. #include <openssl/evp.h>
  11. #include <openssl/pem.h>
  12. #include <openssl/encoder.h>
  13. #include <openssl/provider.h>
  14. #include <openssl/param_build.h>
  15. #include <openssl/core_names.h>
  16. #include "crypto/ecx.h"
  17. #include "crypto/evp.h" /* For the internal API */
  18. #include "crypto/bn_dh.h" /* _bignum_ffdhe2048_p */
  19. #include "internal/nelem.h"
  20. #include "testutil.h"
  21. static char *datadir = NULL;
  22. #define PRIV_TEXT 0
  23. #define PRIV_PEM 1
  24. #define PRIV_DER 2
  25. #define PUB_TEXT 3
  26. #define PUB_PEM 4
  27. #define PUB_DER 5
  28. static void stripcr(char *buf, size_t *len)
  29. {
  30. size_t i;
  31. char *curr, *writ;
  32. for (i = *len, curr = buf, writ = buf; i > 0; i--, curr++) {
  33. if (*curr == '\r') {
  34. (*len)--;
  35. continue;
  36. }
  37. if (curr != writ)
  38. *writ = *curr;
  39. writ++;
  40. }
  41. }
  42. static int compare_with_file(const char *alg, int type, BIO *membio)
  43. {
  44. char filename[80];
  45. BIO *file = NULL;
  46. char buf[4096];
  47. char *memdata, *fullfile = NULL;
  48. const char *suffix;
  49. size_t readbytes;
  50. int ret = 0;
  51. int len;
  52. size_t slen;
  53. switch (type) {
  54. case PRIV_TEXT:
  55. suffix = "priv.txt";
  56. break;
  57. case PRIV_PEM:
  58. suffix = "priv.pem";
  59. break;
  60. case PRIV_DER:
  61. suffix = "priv.der";
  62. break;
  63. case PUB_TEXT:
  64. suffix = "pub.txt";
  65. break;
  66. case PUB_PEM:
  67. suffix = "pub.pem";
  68. break;
  69. case PUB_DER:
  70. suffix = "pub.der";
  71. break;
  72. default:
  73. TEST_error("Invalid file type");
  74. goto err;
  75. }
  76. BIO_snprintf(filename, sizeof(filename), "%s.%s", alg, suffix);
  77. fullfile = test_mk_file_path(datadir, filename);
  78. if (!TEST_ptr(fullfile))
  79. goto err;
  80. file = BIO_new_file(fullfile, "rb");
  81. if (!TEST_ptr(file))
  82. goto err;
  83. if (!TEST_true(BIO_read_ex(file, buf, sizeof(buf), &readbytes))
  84. || !TEST_true(BIO_eof(file))
  85. || !TEST_size_t_lt(readbytes, sizeof(buf)))
  86. goto err;
  87. len = BIO_get_mem_data(membio, &memdata);
  88. if (!TEST_int_gt(len, 0))
  89. goto err;
  90. slen = len;
  91. if (type != PRIV_DER && type != PUB_DER) {
  92. stripcr(memdata, &slen);
  93. stripcr(buf, &readbytes);
  94. }
  95. if (!TEST_mem_eq(memdata, slen, buf, readbytes))
  96. goto err;
  97. ret = 1;
  98. err:
  99. OPENSSL_free(fullfile);
  100. (void)BIO_reset(membio);
  101. BIO_free(file);
  102. return ret;
  103. }
  104. static int test_print_key_using_pem(const char *alg, const EVP_PKEY *pk)
  105. {
  106. BIO *membio = BIO_new(BIO_s_mem());
  107. int ret = 0;
  108. if (!TEST_ptr(membio))
  109. goto err;
  110. if (/* Output Encrypted private key in PEM form */
  111. !TEST_true(PEM_write_bio_PrivateKey(bio_out, pk, EVP_aes_256_cbc(),
  112. (unsigned char *)"pass", 4,
  113. NULL, NULL))
  114. /* Private key in text form */
  115. || !TEST_true(EVP_PKEY_print_private(membio, pk, 0, NULL))
  116. || !TEST_true(compare_with_file(alg, PRIV_TEXT, membio))
  117. /* Public key in PEM form */
  118. || !TEST_true(PEM_write_bio_PUBKEY(membio, pk))
  119. || !TEST_true(compare_with_file(alg, PUB_PEM, membio))
  120. /* Unencrypted private key in PEM form */
  121. || !TEST_true(PEM_write_bio_PrivateKey(membio, pk,
  122. NULL, NULL, 0, NULL, NULL))
  123. || !TEST_true(compare_with_file(alg, PRIV_PEM, membio)))
  124. goto err;
  125. ret = 1;
  126. err:
  127. BIO_free(membio);
  128. return ret;
  129. }
  130. static int test_print_key_type_using_encoder(const char *alg, int type,
  131. const EVP_PKEY *pk)
  132. {
  133. const char *output_type;
  134. int selection;
  135. OSSL_ENCODER_CTX *ctx = NULL;
  136. BIO *membio = BIO_new(BIO_s_mem());
  137. int ret = 0;
  138. switch (type) {
  139. case PRIV_TEXT:
  140. output_type = "TEXT";
  141. selection = OSSL_KEYMGMT_SELECT_KEYPAIR
  142. | OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS;
  143. break;
  144. case PRIV_PEM:
  145. output_type = "PEM";
  146. selection = OSSL_KEYMGMT_SELECT_KEYPAIR
  147. | OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS;
  148. break;
  149. case PRIV_DER:
  150. output_type = "DER";
  151. selection = OSSL_KEYMGMT_SELECT_KEYPAIR
  152. | OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS;
  153. break;
  154. case PUB_TEXT:
  155. output_type = "TEXT";
  156. selection = OSSL_KEYMGMT_SELECT_PUBLIC_KEY
  157. | OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS;
  158. break;
  159. case PUB_PEM:
  160. output_type = "PEM";
  161. selection = OSSL_KEYMGMT_SELECT_PUBLIC_KEY
  162. | OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS;
  163. break;
  164. case PUB_DER:
  165. output_type = "DER";
  166. selection = OSSL_KEYMGMT_SELECT_PUBLIC_KEY
  167. | OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS;
  168. break;
  169. default:
  170. TEST_error("Invalid encoding type");
  171. goto err;
  172. }
  173. if (!TEST_ptr(membio))
  174. goto err;
  175. /* Make a context, it's valid for several prints */
  176. TEST_note("Setting up a OSSL_ENCODER context with passphrase");
  177. if (!TEST_ptr(ctx = OSSL_ENCODER_CTX_new_by_EVP_PKEY(pk, output_type,
  178. selection,
  179. NULL, NULL))
  180. /* Check that this operation is supported */
  181. || !TEST_int_ne(OSSL_ENCODER_CTX_get_num_encoders(ctx), 0))
  182. goto err;
  183. /* Use no cipher. This should give us an unencrypted PEM */
  184. TEST_note("Testing with no encryption");
  185. if (!TEST_true(OSSL_ENCODER_to_bio(ctx, membio))
  186. || !TEST_true(compare_with_file(alg, type, membio)))
  187. goto err;
  188. if (type == PRIV_PEM) {
  189. /* Set a passphrase to be used later */
  190. if (!TEST_true(OSSL_ENCODER_CTX_set_passphrase(ctx,
  191. (unsigned char *)"pass",
  192. 4)))
  193. goto err;
  194. /* Use a valid cipher name */
  195. TEST_note("Displaying PEM encrypted with AES-256-CBC");
  196. if (!TEST_true(OSSL_ENCODER_CTX_set_cipher(ctx, "AES-256-CBC", NULL))
  197. || !TEST_true(OSSL_ENCODER_to_bio(ctx, bio_out)))
  198. goto err;
  199. /* Use an invalid cipher name, which should generate no output */
  200. TEST_note("NOT Displaying PEM encrypted with (invalid) FOO");
  201. if (!TEST_false(OSSL_ENCODER_CTX_set_cipher(ctx, "FOO", NULL))
  202. || !TEST_false(OSSL_ENCODER_to_bio(ctx, bio_out)))
  203. goto err;
  204. /* Clear the cipher. This should give us an unencrypted PEM again */
  205. TEST_note("Testing with encryption cleared (no encryption)");
  206. if (!TEST_true(OSSL_ENCODER_CTX_set_cipher(ctx, NULL, NULL))
  207. || !TEST_true(OSSL_ENCODER_to_bio(ctx, membio))
  208. || !TEST_true(compare_with_file(alg, type, membio)))
  209. goto err;
  210. }
  211. ret = 1;
  212. err:
  213. BIO_free(membio);
  214. OSSL_ENCODER_CTX_free(ctx);
  215. return ret;
  216. }
  217. static int test_print_key_using_encoder(const char *alg, const EVP_PKEY *pk)
  218. {
  219. int i;
  220. int ret = 1;
  221. for (i = 0; i < 6; i++)
  222. ret = ret && test_print_key_type_using_encoder(alg, i, pk);
  223. return ret;
  224. }
  225. /* Array indexes used in test_fromdata_rsa */
  226. #define N 0
  227. #define E 1
  228. #define D 2
  229. #define P 3
  230. #define Q 4
  231. #define DP 5
  232. #define DQ 6
  233. #define QINV 7
  234. static int test_fromdata_rsa(void)
  235. {
  236. int ret = 0, i;
  237. EVP_PKEY_CTX *ctx = NULL, *key_ctx = NULL;
  238. EVP_PKEY *pk = NULL, *copy_pk = NULL;
  239. /*
  240. * 32-bit RSA key, extracted from this command,
  241. * executed with OpenSSL 1.0.2:
  242. *
  243. * openssl genrsa 32 | openssl rsa -text
  244. */
  245. static unsigned long key_numbers[] = {
  246. 0xbc747fc5, /* N */
  247. 0x10001, /* E */
  248. 0x7b133399, /* D */
  249. 0xe963, /* P */
  250. 0xceb7, /* Q */
  251. 0x8599, /* DP */
  252. 0xbd87, /* DQ */
  253. 0xcc3b, /* QINV */
  254. };
  255. OSSL_PARAM fromdata_params[] = {
  256. OSSL_PARAM_ulong(OSSL_PKEY_PARAM_RSA_N, &key_numbers[N]),
  257. OSSL_PARAM_ulong(OSSL_PKEY_PARAM_RSA_E, &key_numbers[E]),
  258. OSSL_PARAM_ulong(OSSL_PKEY_PARAM_RSA_D, &key_numbers[D]),
  259. OSSL_PARAM_ulong(OSSL_PKEY_PARAM_RSA_FACTOR1, &key_numbers[P]),
  260. OSSL_PARAM_ulong(OSSL_PKEY_PARAM_RSA_FACTOR2, &key_numbers[Q]),
  261. OSSL_PARAM_ulong(OSSL_PKEY_PARAM_RSA_EXPONENT1, &key_numbers[DP]),
  262. OSSL_PARAM_ulong(OSSL_PKEY_PARAM_RSA_EXPONENT2, &key_numbers[DQ]),
  263. OSSL_PARAM_ulong(OSSL_PKEY_PARAM_RSA_COEFFICIENT1, &key_numbers[QINV]),
  264. OSSL_PARAM_END
  265. };
  266. BIGNUM *bn = BN_new();
  267. BIGNUM *bn_from = BN_new();
  268. if (!TEST_ptr(ctx = EVP_PKEY_CTX_new_from_name(NULL, "RSA", NULL)))
  269. goto err;
  270. if (!TEST_true(EVP_PKEY_key_fromdata_init(ctx))
  271. || !TEST_true(EVP_PKEY_fromdata(ctx, &pk, fromdata_params))
  272. || !TEST_int_eq(EVP_PKEY_bits(pk), 32)
  273. || !TEST_int_eq(EVP_PKEY_security_bits(pk), 8)
  274. || !TEST_int_eq(EVP_PKEY_size(pk), 4))
  275. goto err;
  276. if (!TEST_ptr(key_ctx = EVP_PKEY_CTX_new_from_pkey(NULL, pk, "")))
  277. goto err;
  278. if (!TEST_true(EVP_PKEY_check(key_ctx))
  279. || !TEST_true(EVP_PKEY_public_check(key_ctx))
  280. || !TEST_true(EVP_PKEY_private_check(key_ctx))
  281. || !TEST_true(EVP_PKEY_pairwise_check(key_ctx)))
  282. goto err;
  283. /* EVP_PKEY_copy_parameters() should fail for RSA */
  284. if (!TEST_ptr(copy_pk = EVP_PKEY_new())
  285. || !TEST_false(EVP_PKEY_copy_parameters(copy_pk, pk)))
  286. goto err;
  287. for (i = 0; fromdata_params[i].key != NULL; ++i) {
  288. if (!TEST_true(BN_set_word(bn_from, key_numbers[i]))
  289. || !TEST_true(EVP_PKEY_get_bn_param(pk, fromdata_params[i].key, &bn))
  290. || !TEST_BN_eq(bn, bn_from))
  291. goto err;
  292. }
  293. ret = test_print_key_using_pem("RSA", pk)
  294. && test_print_key_using_encoder("RSA", pk);
  295. err:
  296. BN_free(bn_from);
  297. BN_free(bn);
  298. EVP_PKEY_free(pk);
  299. EVP_PKEY_free(copy_pk);
  300. EVP_PKEY_CTX_free(key_ctx);
  301. EVP_PKEY_CTX_free(ctx);
  302. return ret;
  303. }
  304. static int test_evp_pkey_get_bn_param_large(void)
  305. {
  306. int ret = 0;
  307. EVP_PKEY_CTX *ctx = NULL, *key_ctx = NULL;
  308. EVP_PKEY *pk = NULL;
  309. OSSL_PARAM_BLD *bld = NULL;
  310. OSSL_PARAM *fromdata_params = NULL;
  311. BIGNUM *n = NULL, *e = NULL, *d = NULL, *n_out = NULL;
  312. /*
  313. * The buffer size chosen here for n_data larger than the buffer used
  314. * internally in EVP_PKEY_get_bn_param.
  315. */
  316. static unsigned char n_data[2050];
  317. static const unsigned char e_data[] = {
  318. 0x1, 0x00, 0x01
  319. };
  320. static const unsigned char d_data[]= {
  321. 0x99, 0x33, 0x13, 0x7b
  322. };
  323. /* N is a large buffer */
  324. memset(n_data, 0xCE, sizeof(n_data));
  325. if (!TEST_ptr(bld = OSSL_PARAM_BLD_new())
  326. || !TEST_ptr(n = BN_bin2bn(n_data, sizeof(n_data), NULL))
  327. || !TEST_ptr(e = BN_bin2bn(e_data, sizeof(e_data), NULL))
  328. || !TEST_ptr(d = BN_bin2bn(d_data, sizeof(d_data), NULL))
  329. || !TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_RSA_N, n))
  330. || !TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_RSA_E, e))
  331. || !TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_RSA_D, d))
  332. || !TEST_ptr(fromdata_params = OSSL_PARAM_BLD_to_param(bld))
  333. || !TEST_ptr(ctx = EVP_PKEY_CTX_new_from_name(NULL, "RSA", NULL))
  334. || !TEST_true(EVP_PKEY_key_fromdata_init(ctx))
  335. || !TEST_true(EVP_PKEY_fromdata(ctx, &pk, fromdata_params))
  336. || !TEST_ptr(key_ctx = EVP_PKEY_CTX_new_from_pkey(NULL, pk, ""))
  337. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_RSA_N, &n_out))
  338. || !TEST_BN_eq(n, n_out))
  339. goto err;
  340. ret = 1;
  341. err:
  342. BN_free(n_out);
  343. BN_free(n);
  344. BN_free(e);
  345. BN_free(d);
  346. EVP_PKEY_free(pk);
  347. EVP_PKEY_CTX_free(key_ctx);
  348. EVP_PKEY_CTX_free(ctx);
  349. OSSL_PARAM_BLD_free_params(fromdata_params);
  350. OSSL_PARAM_BLD_free(bld);
  351. return ret;
  352. }
  353. #ifndef OPENSSL_NO_DH
  354. static int test_fromdata_dh_named_group(void)
  355. {
  356. int ret = 0;
  357. int gindex = 0, pcounter = 0, hindex = 0;
  358. EVP_PKEY_CTX *ctx = NULL, *key_ctx = NULL;
  359. EVP_PKEY *pk = NULL, *copy_pk = NULL;
  360. size_t len;
  361. BIGNUM *pub = NULL, *priv = NULL;
  362. BIGNUM *pub_out = NULL, *priv_out = NULL;
  363. BIGNUM *p = NULL, *q = NULL, *g = NULL, *j = NULL;
  364. OSSL_PARAM *fromdata_params = NULL;
  365. OSSL_PARAM_BLD *bld = NULL;
  366. char name_out[80];
  367. unsigned char seed_out[32];
  368. /*
  369. * DH key data was generated using the following:
  370. * openssl genpkey -algorithm DH -pkeyopt group:ffdhe2048
  371. * -pkeyopt priv_len:224 -text
  372. */
  373. static const unsigned char priv_data[] = {
  374. 0x88, 0x85, 0xe7, 0x9f, 0xee, 0x6d, 0xc5, 0x7c, 0x78, 0xaf, 0x63, 0x5d,
  375. 0x38, 0x2a, 0xd0, 0xed, 0x56, 0x4b, 0x47, 0x21, 0x2b, 0xfa, 0x55, 0xfa,
  376. 0x87, 0xe8, 0xa9, 0x7b,
  377. };
  378. static const unsigned char pub_data[] = {
  379. 0x00, 0xd6, 0x2d, 0x77, 0xe0, 0xd3, 0x7d, 0xf8, 0xeb, 0x98, 0x50, 0xa1,
  380. 0x82, 0x22, 0x65, 0xd5, 0xd9, 0xfe, 0xc9, 0x3f, 0xbe, 0x16, 0x83, 0xbd,
  381. 0x33, 0xe9, 0xc6, 0x93, 0xcf, 0x08, 0xaf, 0x83, 0xfa, 0x80, 0x8a, 0x6c,
  382. 0x64, 0xdf, 0x70, 0x64, 0xd5, 0x0a, 0x7c, 0x5a, 0x72, 0xda, 0x66, 0xe6,
  383. 0xf9, 0xf5, 0x31, 0x21, 0x92, 0xb0, 0x60, 0x1a, 0xb5, 0xd3, 0xf0, 0xa5,
  384. 0xfa, 0x48, 0x95, 0x2e, 0x38, 0xd9, 0xc5, 0xe6, 0xda, 0xfb, 0x6c, 0x03,
  385. 0x9d, 0x4b, 0x69, 0xb7, 0x95, 0xe4, 0x5c, 0xc0, 0x93, 0x4f, 0x48, 0xd9,
  386. 0x7e, 0x06, 0x22, 0xb2, 0xde, 0xf3, 0x79, 0x24, 0xed, 0xe1, 0xd1, 0x4a,
  387. 0x57, 0xf1, 0x40, 0x86, 0x70, 0x42, 0x25, 0xc5, 0x27, 0x68, 0xc9, 0xfa,
  388. 0xe5, 0x8e, 0x62, 0x7e, 0xff, 0x49, 0x6c, 0x5b, 0xb5, 0xba, 0xf9, 0xef,
  389. 0x9a, 0x1a, 0x10, 0xd4, 0x81, 0x53, 0xcf, 0x83, 0x04, 0x18, 0x1c, 0xe1,
  390. 0xdb, 0xe1, 0x65, 0xa9, 0x7f, 0xe1, 0x33, 0xeb, 0xc3, 0x4f, 0xe3, 0xb7,
  391. 0x22, 0xf7, 0x1c, 0x09, 0x4f, 0xed, 0xc6, 0x07, 0x8e, 0x78, 0x05, 0x8f,
  392. 0x7c, 0x96, 0xd9, 0x12, 0xe0, 0x81, 0x74, 0x1a, 0xe9, 0x13, 0xc0, 0x20,
  393. 0x82, 0x65, 0xbb, 0x42, 0x3b, 0xed, 0x08, 0x6a, 0x84, 0x4f, 0xea, 0x77,
  394. 0x14, 0x32, 0xf9, 0xed, 0xc2, 0x12, 0xd6, 0xc5, 0xc6, 0xb3, 0xe5, 0xf2,
  395. 0x6e, 0xf6, 0x16, 0x7f, 0x37, 0xde, 0xbc, 0x09, 0xc7, 0x06, 0x6b, 0x12,
  396. 0xbc, 0xad, 0x2d, 0x49, 0x25, 0xd5, 0xdc, 0xf4, 0x18, 0x14, 0xd2, 0xf0,
  397. 0xf1, 0x1d, 0x1f, 0x3a, 0xaa, 0x15, 0x55, 0xbb, 0x0d, 0x7f, 0xbe, 0x67,
  398. 0xa1, 0xa7, 0xf0, 0xaa, 0xb3, 0xfb, 0x41, 0x82, 0x39, 0x49, 0x93, 0xbc,
  399. 0xa8, 0xee, 0x72, 0x13, 0x45, 0x65, 0x15, 0x42, 0x17, 0xaa, 0xd8, 0xab,
  400. 0xcf, 0x33, 0x42, 0x83, 0x42
  401. };
  402. static const char group_name[] = "ffdhe2048";
  403. static const long priv_len = 224;
  404. if (!TEST_ptr(bld = OSSL_PARAM_BLD_new())
  405. || !TEST_ptr(pub = BN_bin2bn(pub_data, sizeof(pub_data), NULL))
  406. || !TEST_ptr(priv = BN_bin2bn(priv_data, sizeof(priv_data), NULL))
  407. || !TEST_true(OSSL_PARAM_BLD_push_utf8_string(bld,
  408. OSSL_PKEY_PARAM_GROUP_NAME,
  409. group_name, 0))
  410. || !TEST_true(OSSL_PARAM_BLD_push_long(bld, OSSL_PKEY_PARAM_DH_PRIV_LEN,
  411. priv_len))
  412. || !TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_PUB_KEY, pub))
  413. || !TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_PRIV_KEY, priv))
  414. || !TEST_ptr(fromdata_params = OSSL_PARAM_BLD_to_param(bld)))
  415. goto err;
  416. if (!TEST_ptr(ctx = EVP_PKEY_CTX_new_from_name(NULL, "DH", NULL)))
  417. goto err;
  418. if (!TEST_true(EVP_PKEY_key_fromdata_init(ctx))
  419. || !TEST_true(EVP_PKEY_fromdata(ctx, &pk, fromdata_params))
  420. || !TEST_int_eq(EVP_PKEY_bits(pk), 2048)
  421. || !TEST_int_eq(EVP_PKEY_security_bits(pk), 112)
  422. || !TEST_int_eq(EVP_PKEY_size(pk), 256))
  423. goto err;
  424. if (!TEST_true(EVP_PKEY_get_utf8_string_param(pk, OSSL_PKEY_PARAM_GROUP_NAME,
  425. name_out, sizeof(name_out),
  426. &len))
  427. || !TEST_str_eq(name_out, group_name)
  428. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_PUB_KEY,
  429. &pub_out))
  430. || !TEST_BN_eq(pub, pub_out)
  431. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_PRIV_KEY,
  432. &priv_out))
  433. || !TEST_BN_eq(priv, priv_out)
  434. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_FFC_P, &p))
  435. || !TEST_BN_eq(&_bignum_ffdhe2048_p, p)
  436. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_FFC_Q, &q))
  437. || !TEST_ptr(q)
  438. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_FFC_G, &g))
  439. || !TEST_BN_eq(&_bignum_const_2, g)
  440. || !TEST_false(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_FFC_COFACTOR,
  441. &j))
  442. || !TEST_ptr_null(j)
  443. || !TEST_false(EVP_PKEY_get_octet_string_param(pk,
  444. OSSL_PKEY_PARAM_FFC_SEED,
  445. seed_out,
  446. sizeof(seed_out), &len))
  447. || !TEST_true(EVP_PKEY_get_int_param(pk, OSSL_PKEY_PARAM_FFC_GINDEX,
  448. &gindex))
  449. || !TEST_int_eq(gindex, -1)
  450. || !TEST_true(EVP_PKEY_get_int_param(pk, OSSL_PKEY_PARAM_FFC_H, &hindex))
  451. || !TEST_int_eq(hindex, 0)
  452. || !TEST_true(EVP_PKEY_get_int_param(pk, OSSL_PKEY_PARAM_FFC_PCOUNTER,
  453. &pcounter))
  454. || !TEST_int_eq(pcounter, -1))
  455. goto err;
  456. if (!TEST_ptr(key_ctx = EVP_PKEY_CTX_new_from_pkey(NULL, pk, "")))
  457. goto err;
  458. if (!TEST_true(EVP_PKEY_check(key_ctx))
  459. || !TEST_true(EVP_PKEY_public_check(key_ctx))
  460. || !TEST_true(EVP_PKEY_private_check(key_ctx))
  461. || !TEST_true(EVP_PKEY_pairwise_check(key_ctx)))
  462. goto err;
  463. if (!TEST_ptr(copy_pk = EVP_PKEY_new())
  464. || !TEST_true(EVP_PKEY_copy_parameters(copy_pk, pk)))
  465. goto err;
  466. ret = test_print_key_using_pem("DH", pk)
  467. && test_print_key_using_encoder("DH", pk);
  468. err:
  469. BN_free(p);
  470. BN_free(q);
  471. BN_free(g);
  472. BN_free(j);
  473. BN_free(pub);
  474. BN_free(priv);
  475. BN_free(pub_out);
  476. BN_free(priv_out);
  477. EVP_PKEY_free(copy_pk);
  478. EVP_PKEY_free(pk);
  479. EVP_PKEY_CTX_free(ctx);
  480. EVP_PKEY_CTX_free(key_ctx);
  481. OSSL_PARAM_BLD_free_params(fromdata_params);
  482. OSSL_PARAM_BLD_free(bld);
  483. return ret;
  484. }
  485. static int test_fromdata_dh_fips186_4(void)
  486. {
  487. int ret = 0;
  488. int gindex = 0, pcounter = 0, hindex = 0;
  489. EVP_PKEY_CTX *ctx = NULL, *key_ctx = NULL;
  490. EVP_PKEY *pk = NULL;
  491. size_t len;
  492. BIGNUM *pub = NULL, *priv = NULL;
  493. BIGNUM *pub_out = NULL, *priv_out = NULL;
  494. BIGNUM *p = NULL, *q = NULL, *g = NULL, *j = NULL;
  495. OSSL_PARAM_BLD *bld = NULL;
  496. OSSL_PARAM *fromdata_params = NULL;
  497. char name_out[80];
  498. unsigned char seed_out[32];
  499. /*
  500. * DH key data was generated using the following:
  501. * openssl genpkey -algorithm DH
  502. * -pkeyopt group:ffdhe2048 -pkeyopt priv_len:224 -text
  503. */
  504. static const unsigned char priv_data[] = {
  505. 0x88, 0x85, 0xe7, 0x9f, 0xee, 0x6d, 0xc5, 0x7c, 0x78, 0xaf, 0x63, 0x5d,
  506. 0x38, 0x2a, 0xd0, 0xed, 0x56, 0x4b, 0x47, 0x21, 0x2b, 0xfa, 0x55, 0xfa,
  507. 0x87, 0xe8, 0xa9, 0x7b,
  508. };
  509. static const unsigned char pub_data[] = {
  510. 0xd6, 0x2d, 0x77, 0xe0, 0xd3, 0x7d, 0xf8, 0xeb, 0x98, 0x50, 0xa1, 0x82,
  511. 0x22, 0x65, 0xd5, 0xd9, 0xfe, 0xc9, 0x3f, 0xbe, 0x16, 0x83, 0xbd, 0x33,
  512. 0xe9, 0xc6, 0x93, 0xcf, 0x08, 0xaf, 0x83, 0xfa, 0x80, 0x8a, 0x6c, 0x64,
  513. 0xdf, 0x70, 0x64, 0xd5, 0x0a, 0x7c, 0x5a, 0x72, 0xda, 0x66, 0xe6, 0xf9,
  514. 0xf5, 0x31, 0x21, 0x92, 0xb0, 0x60, 0x1a, 0xb5, 0xd3, 0xf0, 0xa5, 0xfa,
  515. 0x48, 0x95, 0x2e, 0x38, 0xd9, 0xc5, 0xe6, 0xda, 0xfb, 0x6c, 0x03, 0x9d,
  516. 0x4b, 0x69, 0xb7, 0x95, 0xe4, 0x5c, 0xc0, 0x93, 0x4f, 0x48, 0xd9, 0x7e,
  517. 0x06, 0x22, 0xb2, 0xde, 0xf3, 0x79, 0x24, 0xed, 0xe1, 0xd1, 0x4a, 0x57,
  518. 0xf1, 0x40, 0x86, 0x70, 0x42, 0x25, 0xc5, 0x27, 0x68, 0xc9, 0xfa, 0xe5,
  519. 0x8e, 0x62, 0x7e, 0xff, 0x49, 0x6c, 0x5b, 0xb5, 0xba, 0xf9, 0xef, 0x9a,
  520. 0x1a, 0x10, 0xd4, 0x81, 0x53, 0xcf, 0x83, 0x04, 0x18, 0x1c, 0xe1, 0xdb,
  521. 0xe1, 0x65, 0xa9, 0x7f, 0xe1, 0x33, 0xeb, 0xc3, 0x4f, 0xe3, 0xb7, 0x22,
  522. 0xf7, 0x1c, 0x09, 0x4f, 0xed, 0xc6, 0x07, 0x8e, 0x78, 0x05, 0x8f, 0x7c,
  523. 0x96, 0xd9, 0x12, 0xe0, 0x81, 0x74, 0x1a, 0xe9, 0x13, 0xc0, 0x20, 0x82,
  524. 0x65, 0xbb, 0x42, 0x3b, 0xed, 0x08, 0x6a, 0x84, 0x4f, 0xea, 0x77, 0x14,
  525. 0x32, 0xf9, 0xed, 0xc2, 0x12, 0xd6, 0xc5, 0xc6, 0xb3, 0xe5, 0xf2, 0x6e,
  526. 0xf6, 0x16, 0x7f, 0x37, 0xde, 0xbc, 0x09, 0xc7, 0x06, 0x6b, 0x12, 0xbc,
  527. 0xad, 0x2d, 0x49, 0x25, 0xd5, 0xdc, 0xf4, 0x18, 0x14, 0xd2, 0xf0, 0xf1,
  528. 0x1d, 0x1f, 0x3a, 0xaa, 0x15, 0x55, 0xbb, 0x0d, 0x7f, 0xbe, 0x67, 0xa1,
  529. 0xa7, 0xf0, 0xaa, 0xb3, 0xfb, 0x41, 0x82, 0x39, 0x49, 0x93, 0xbc, 0xa8,
  530. 0xee, 0x72, 0x13, 0x45, 0x65, 0x15, 0x42, 0x17, 0xaa, 0xd8, 0xab, 0xcf,
  531. 0x33, 0x42, 0x83, 0x42
  532. };
  533. static const char group_name[] = "ffdhe2048";
  534. static const long priv_len = 224;
  535. if (!TEST_ptr(bld = OSSL_PARAM_BLD_new())
  536. || !TEST_ptr(pub = BN_bin2bn(pub_data, sizeof(pub_data), NULL))
  537. || !TEST_ptr(priv = BN_bin2bn(priv_data, sizeof(priv_data), NULL))
  538. || !TEST_true(OSSL_PARAM_BLD_push_utf8_string(bld,
  539. OSSL_PKEY_PARAM_GROUP_NAME,
  540. group_name, 0))
  541. || !TEST_true(OSSL_PARAM_BLD_push_long(bld, OSSL_PKEY_PARAM_DH_PRIV_LEN,
  542. priv_len))
  543. || !TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_PUB_KEY, pub))
  544. || !TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_PRIV_KEY, priv))
  545. || !TEST_ptr(fromdata_params = OSSL_PARAM_BLD_to_param(bld)))
  546. goto err;
  547. if (!TEST_ptr(ctx = EVP_PKEY_CTX_new_from_name(NULL, "DH", NULL)))
  548. goto err;
  549. if (!TEST_true(EVP_PKEY_key_fromdata_init(ctx))
  550. || !TEST_true(EVP_PKEY_fromdata(ctx, &pk, fromdata_params))
  551. || !TEST_int_eq(EVP_PKEY_bits(pk), 2048)
  552. || !TEST_int_eq(EVP_PKEY_security_bits(pk), 112)
  553. || !TEST_int_eq(EVP_PKEY_size(pk), 256))
  554. goto err;
  555. if (!TEST_true(EVP_PKEY_get_utf8_string_param(pk, OSSL_PKEY_PARAM_GROUP_NAME,
  556. name_out, sizeof(name_out),
  557. &len))
  558. || !TEST_str_eq(name_out, group_name)
  559. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_PUB_KEY,
  560. &pub_out))
  561. || !TEST_BN_eq(pub, pub_out)
  562. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_PRIV_KEY,
  563. &priv_out))
  564. || !TEST_BN_eq(priv, priv_out)
  565. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_FFC_P, &p))
  566. || !TEST_BN_eq(&_bignum_ffdhe2048_p, p)
  567. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_FFC_Q, &q))
  568. || !TEST_ptr(q)
  569. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_FFC_G, &g))
  570. || !TEST_BN_eq(&_bignum_const_2, g)
  571. || !TEST_false(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_FFC_COFACTOR,
  572. &j))
  573. || !TEST_ptr_null(j)
  574. || !TEST_false(EVP_PKEY_get_octet_string_param(pk,
  575. OSSL_PKEY_PARAM_FFC_SEED,
  576. seed_out,
  577. sizeof(seed_out), &len))
  578. || !TEST_true(EVP_PKEY_get_int_param(pk, OSSL_PKEY_PARAM_FFC_GINDEX,
  579. &gindex))
  580. || !TEST_int_eq(gindex, -1)
  581. || !TEST_true(EVP_PKEY_get_int_param(pk, OSSL_PKEY_PARAM_FFC_H, &hindex))
  582. || !TEST_int_eq(hindex, 0)
  583. || !TEST_true(EVP_PKEY_get_int_param(pk, OSSL_PKEY_PARAM_FFC_PCOUNTER,
  584. &pcounter))
  585. || !TEST_int_eq(pcounter, -1))
  586. goto err;
  587. if (!TEST_ptr(key_ctx = EVP_PKEY_CTX_new_from_pkey(NULL, pk, "")))
  588. goto err;
  589. if (!TEST_true(EVP_PKEY_check(key_ctx))
  590. || !TEST_true(EVP_PKEY_public_check(key_ctx))
  591. || !TEST_true(EVP_PKEY_private_check(key_ctx))
  592. || !TEST_true(EVP_PKEY_pairwise_check(key_ctx)))
  593. goto err;
  594. ret = test_print_key_using_pem("DH", pk)
  595. && test_print_key_using_encoder("DH", pk);
  596. err:
  597. BN_free(p);
  598. BN_free(q);
  599. BN_free(g);
  600. BN_free(j);
  601. BN_free(pub);
  602. BN_free(priv);
  603. BN_free(pub_out);
  604. BN_free(priv_out);
  605. EVP_PKEY_free(pk);
  606. EVP_PKEY_CTX_free(ctx);
  607. EVP_PKEY_CTX_free(key_ctx);
  608. OSSL_PARAM_BLD_free_params(fromdata_params);
  609. OSSL_PARAM_BLD_free(bld);
  610. return ret;
  611. }
  612. #endif
  613. #ifndef OPENSSL_NO_EC
  614. /* Array indexes used in test_fromdata_ecx */
  615. # define PRIV_KEY 0
  616. # define PUB_KEY 1
  617. # define X25519_IDX 0
  618. # define X448_IDX 1
  619. # define ED25519_IDX 2
  620. # define ED448_IDX 3
  621. static int test_fromdata_ecx(int tst)
  622. {
  623. int ret = 0;
  624. EVP_PKEY_CTX *ctx = NULL;
  625. EVP_PKEY *pk = NULL, *copy_pk = NULL;
  626. const char *alg = NULL;
  627. size_t len;
  628. unsigned char out_pub[ED448_KEYLEN];
  629. unsigned char out_priv[ED448_KEYLEN];
  630. /* ED448_KEYLEN > X448_KEYLEN > X25519_KEYLEN == ED25519_KEYLEN */
  631. static unsigned char key_numbers[4][2][ED448_KEYLEN] = {
  632. /* X25519: Keys from RFC 7748 6.1 */
  633. {
  634. /* Private Key */
  635. {
  636. 0x77, 0x07, 0x6d, 0x0a, 0x73, 0x18, 0xa5, 0x7d, 0x3c, 0x16,
  637. 0xc1, 0x72, 0x51, 0xb2, 0x66, 0x45, 0xdf, 0x4c, 0x2f, 0x87,
  638. 0xeb, 0xc0, 0x99, 0x2a, 0xb1, 0x77, 0xfb, 0xa5, 0x1d, 0xb9,
  639. 0x2c, 0x2a
  640. },
  641. /* Public Key */
  642. {
  643. 0x85, 0x20, 0xf0, 0x09, 0x89, 0x30, 0xa7, 0x54, 0x74, 0x8b,
  644. 0x7d, 0xdc, 0xb4, 0x3e, 0xf7, 0x5a, 0x0d, 0xbf, 0x3a, 0x0d,
  645. 0x26, 0x38, 0x1a, 0xf4, 0xeb, 0xa4, 0xa9, 0x8e, 0xaa, 0x9b,
  646. 0x4e, 0x6a
  647. }
  648. },
  649. /* X448: Keys from RFC 7748 6.2 */
  650. {
  651. /* Private Key */
  652. {
  653. 0x9a, 0x8f, 0x49, 0x25, 0xd1, 0x51, 0x9f, 0x57, 0x75, 0xcf,
  654. 0x46, 0xb0, 0x4b, 0x58, 0x00, 0xd4, 0xee, 0x9e, 0xe8, 0xba,
  655. 0xe8, 0xbc, 0x55, 0x65, 0xd4, 0x98, 0xc2, 0x8d, 0xd9, 0xc9,
  656. 0xba, 0xf5, 0x74, 0xa9, 0x41, 0x97, 0x44, 0x89, 0x73, 0x91,
  657. 0x00, 0x63, 0x82, 0xa6, 0xf1, 0x27, 0xab, 0x1d, 0x9a, 0xc2,
  658. 0xd8, 0xc0, 0xa5, 0x98, 0x72, 0x6b
  659. },
  660. /* Public Key */
  661. {
  662. 0x9b, 0x08, 0xf7, 0xcc, 0x31, 0xb7, 0xe3, 0xe6, 0x7d, 0x22,
  663. 0xd5, 0xae, 0xa1, 0x21, 0x07, 0x4a, 0x27, 0x3b, 0xd2, 0xb8,
  664. 0x3d, 0xe0, 0x9c, 0x63, 0xfa, 0xa7, 0x3d, 0x2c, 0x22, 0xc5,
  665. 0xd9, 0xbb, 0xc8, 0x36, 0x64, 0x72, 0x41, 0xd9, 0x53, 0xd4,
  666. 0x0c, 0x5b, 0x12, 0xda, 0x88, 0x12, 0x0d, 0x53, 0x17, 0x7f,
  667. 0x80, 0xe5, 0x32, 0xc4, 0x1f, 0xa0
  668. }
  669. },
  670. /* ED25519: Keys from RFC 8032 */
  671. {
  672. /* Private Key */
  673. {
  674. 0x9d, 0x61, 0xb1, 0x9d, 0xef, 0xfd, 0x5a, 0x60, 0xba, 0x84,
  675. 0x4a, 0xf4, 0x92, 0xec, 0x2c, 0xc4, 0x44, 0x49, 0xc5, 0x69,
  676. 0x7b, 0x32, 0x69, 0x19, 0x70, 0x3b, 0xac, 0x03, 0x1c, 0xae,
  677. 0x7f, 0x60
  678. },
  679. /* Public Key */
  680. {
  681. 0xd7, 0x5a, 0x98, 0x01, 0x82, 0xb1, 0x0a, 0xb7, 0xd5, 0x4b,
  682. 0xfe, 0xd3, 0xc9, 0x64, 0x07, 0x3a, 0x0e, 0xe1, 0x72, 0xf3,
  683. 0xda, 0xa6, 0x23, 0x25, 0xaf, 0x02, 0x1a, 0x68, 0xf7, 0x07,
  684. 0x51, 0x1a
  685. }
  686. },
  687. /* ED448: Keys from RFC 8032 */
  688. {
  689. /* Private Key */
  690. {
  691. 0x6c, 0x82, 0xa5, 0x62, 0xcb, 0x80, 0x8d, 0x10, 0xd6, 0x32,
  692. 0xbe, 0x89, 0xc8, 0x51, 0x3e, 0xbf, 0x6c, 0x92, 0x9f, 0x34,
  693. 0xdd, 0xfa, 0x8c, 0x9f, 0x63, 0xc9, 0x96, 0x0e, 0xf6, 0xe3,
  694. 0x48, 0xa3, 0x52, 0x8c, 0x8a, 0x3f, 0xcc, 0x2f, 0x04, 0x4e,
  695. 0x39, 0xa3, 0xfc, 0x5b, 0x94, 0x49, 0x2f, 0x8f, 0x03, 0x2e,
  696. 0x75, 0x49, 0xa2, 0x00, 0x98, 0xf9, 0x5b
  697. },
  698. /* Public Key */
  699. {
  700. 0x5f, 0xd7, 0x44, 0x9b, 0x59, 0xb4, 0x61, 0xfd, 0x2c, 0xe7,
  701. 0x87, 0xec, 0x61, 0x6a, 0xd4, 0x6a, 0x1d, 0xa1, 0x34, 0x24,
  702. 0x85, 0xa7, 0x0e, 0x1f, 0x8a, 0x0e, 0xa7, 0x5d, 0x80, 0xe9,
  703. 0x67, 0x78, 0xed, 0xf1, 0x24, 0x76, 0x9b, 0x46, 0xc7, 0x06,
  704. 0x1b, 0xd6, 0x78, 0x3d, 0xf1, 0xe5, 0x0f, 0x6c, 0xd1, 0xfa,
  705. 0x1a, 0xbe, 0xaf, 0xe8, 0x25, 0x61, 0x80
  706. }
  707. }
  708. };
  709. OSSL_PARAM x25519_fromdata_params[] = {
  710. OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_PRIV_KEY,
  711. key_numbers[X25519_IDX][PRIV_KEY],
  712. X25519_KEYLEN),
  713. OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_PUB_KEY,
  714. key_numbers[X25519_IDX][PUB_KEY],
  715. X25519_KEYLEN),
  716. OSSL_PARAM_END
  717. };
  718. OSSL_PARAM x448_fromdata_params[] = {
  719. OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_PRIV_KEY,
  720. key_numbers[X448_IDX][PRIV_KEY],
  721. X448_KEYLEN),
  722. OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_PUB_KEY,
  723. key_numbers[X448_IDX][PUB_KEY],
  724. X448_KEYLEN),
  725. OSSL_PARAM_END
  726. };
  727. OSSL_PARAM ed25519_fromdata_params[] = {
  728. OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_PRIV_KEY,
  729. key_numbers[ED25519_IDX][PRIV_KEY],
  730. ED25519_KEYLEN),
  731. OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_PUB_KEY,
  732. key_numbers[ED25519_IDX][PUB_KEY],
  733. ED25519_KEYLEN),
  734. OSSL_PARAM_END
  735. };
  736. OSSL_PARAM ed448_fromdata_params[] = {
  737. OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_PRIV_KEY,
  738. key_numbers[ED448_IDX][PRIV_KEY],
  739. ED448_KEYLEN),
  740. OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_PUB_KEY,
  741. key_numbers[ED448_IDX][PUB_KEY],
  742. ED448_KEYLEN),
  743. OSSL_PARAM_END
  744. };
  745. OSSL_PARAM *fromdata_params = NULL;
  746. int bits = 0, security_bits = 0, size = 0;
  747. switch (tst) {
  748. case X25519_IDX:
  749. fromdata_params = x25519_fromdata_params;
  750. bits = X25519_BITS;
  751. security_bits = X25519_SECURITY_BITS;
  752. size = X25519_KEYLEN;
  753. alg = "X25519";
  754. break;
  755. case X448_IDX:
  756. fromdata_params = x448_fromdata_params;
  757. bits = X448_BITS;
  758. security_bits = X448_SECURITY_BITS;
  759. size = X448_KEYLEN;
  760. alg = "X448";
  761. break;
  762. case ED25519_IDX:
  763. fromdata_params = ed25519_fromdata_params;
  764. bits = ED25519_BITS;
  765. security_bits = ED25519_SECURITY_BITS;
  766. size = ED25519_KEYLEN;
  767. alg = "ED25519";
  768. break;
  769. case ED448_IDX:
  770. fromdata_params = ed448_fromdata_params;
  771. bits = ED448_BITS;
  772. security_bits = ED448_SECURITY_BITS;
  773. size = ED448_KEYLEN;
  774. alg = "ED448";
  775. break;
  776. default:
  777. goto err;
  778. }
  779. ctx = EVP_PKEY_CTX_new_from_name(NULL, alg, NULL);
  780. if (!TEST_ptr(ctx))
  781. goto err;
  782. if (!TEST_true(EVP_PKEY_key_fromdata_init(ctx))
  783. || !TEST_true(EVP_PKEY_fromdata(ctx, &pk, fromdata_params))
  784. || !TEST_int_eq(EVP_PKEY_bits(pk), bits)
  785. || !TEST_int_eq(EVP_PKEY_security_bits(pk), security_bits)
  786. || !TEST_int_eq(EVP_PKEY_size(pk), size))
  787. goto err;
  788. if (!TEST_ptr(copy_pk = EVP_PKEY_new())
  789. /* This should succeed because there are no parameters to copy */
  790. || !TEST_true(EVP_PKEY_copy_parameters(copy_pk, pk)))
  791. goto err;
  792. if (!TEST_true(EVP_PKEY_get_octet_string_param(
  793. pk, fromdata_params[PRIV_KEY].key,
  794. out_priv, sizeof(out_priv), &len))
  795. || !TEST_mem_eq(out_priv, len,
  796. fromdata_params[PRIV_KEY].data,
  797. fromdata_params[PRIV_KEY].data_size)
  798. || !TEST_true(EVP_PKEY_get_octet_string_param(
  799. pk, fromdata_params[PUB_KEY].key,
  800. out_pub, sizeof(out_pub), &len))
  801. || !TEST_mem_eq(out_pub, len,
  802. fromdata_params[PUB_KEY].data,
  803. fromdata_params[PUB_KEY].data_size))
  804. goto err;
  805. ret = test_print_key_using_pem(alg, pk)
  806. && test_print_key_using_encoder(alg, pk);
  807. err:
  808. EVP_PKEY_free(pk);
  809. EVP_PKEY_free(copy_pk);
  810. EVP_PKEY_CTX_free(ctx);
  811. return ret;
  812. }
  813. #define CURVE_NAME 2
  814. static int test_fromdata_ec(void)
  815. {
  816. int ret = 0;
  817. EVP_PKEY_CTX *ctx = NULL;
  818. EVP_PKEY *pk = NULL, *copy_pk = NULL;
  819. OSSL_PARAM_BLD *bld = NULL;
  820. BIGNUM *ec_priv_bn = NULL;
  821. BIGNUM *bn_priv = NULL;
  822. OSSL_PARAM *fromdata_params = NULL;
  823. const char *alg = "EC";
  824. const char *curve = "prime256v1";
  825. /* UNCOMPRESSED FORMAT */
  826. static const unsigned char ec_pub_keydata[] = {
  827. POINT_CONVERSION_UNCOMPRESSED,
  828. 0x1b, 0x93, 0x67, 0x55, 0x1c, 0x55, 0x9f, 0x63,
  829. 0xd1, 0x22, 0xa4, 0xd8, 0xd1, 0x0a, 0x60, 0x6d,
  830. 0x02, 0xa5, 0x77, 0x57, 0xc8, 0xa3, 0x47, 0x73,
  831. 0x3a, 0x6a, 0x08, 0x28, 0x39, 0xbd, 0xc9, 0xd2,
  832. 0x80, 0xec, 0xe9, 0xa7, 0x08, 0x29, 0x71, 0x2f,
  833. 0xc9, 0x56, 0x82, 0xee, 0x9a, 0x85, 0x0f, 0x6d,
  834. 0x7f, 0x59, 0x5f, 0x8c, 0xd1, 0x96, 0x0b, 0xdf,
  835. 0x29, 0x3e, 0x49, 0x07, 0x88, 0x3f, 0x9a, 0x29
  836. };
  837. static const unsigned char ec_priv_keydata[] = {
  838. 0x33, 0xd0, 0x43, 0x83, 0xa9, 0x89, 0x56, 0x03,
  839. 0xd2, 0xd7, 0xfe, 0x6b, 0x01, 0x6f, 0xe4, 0x59,
  840. 0xcc, 0x0d, 0x9a, 0x24, 0x6c, 0x86, 0x1b, 0x2e,
  841. 0xdc, 0x4b, 0x4d, 0x35, 0x43, 0xe1, 0x1b, 0xad
  842. };
  843. const int compressed_sz = 1 + (sizeof(ec_pub_keydata) - 1) / 2;
  844. unsigned char out_pub[sizeof(ec_pub_keydata)];
  845. char out_curve_name[80];
  846. const OSSL_PARAM *gettable = NULL;
  847. size_t len;
  848. if (!TEST_ptr(bld = OSSL_PARAM_BLD_new()))
  849. goto err;
  850. if (!TEST_ptr(ec_priv_bn = BN_bin2bn(ec_priv_keydata,
  851. sizeof(ec_priv_keydata), NULL)))
  852. goto err;
  853. if (OSSL_PARAM_BLD_push_utf8_string(bld, OSSL_PKEY_PARAM_GROUP_NAME,
  854. curve, 0) <= 0)
  855. goto err;
  856. if (OSSL_PARAM_BLD_push_octet_string(bld, OSSL_PKEY_PARAM_PUB_KEY,
  857. ec_pub_keydata,
  858. sizeof(ec_pub_keydata)) <= 0)
  859. goto err;
  860. if (OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_PRIV_KEY, ec_priv_bn) <= 0)
  861. goto err;
  862. if (!TEST_ptr(fromdata_params = OSSL_PARAM_BLD_to_param(bld)))
  863. goto err;
  864. ctx = EVP_PKEY_CTX_new_from_name(NULL, alg, NULL);
  865. if (!TEST_ptr(ctx))
  866. goto err;
  867. if (!TEST_true(EVP_PKEY_key_fromdata_init(ctx))
  868. || !TEST_true(EVP_PKEY_fromdata(ctx, &pk, fromdata_params))
  869. || !TEST_int_eq(EVP_PKEY_bits(pk), 256)
  870. || !TEST_int_eq(EVP_PKEY_security_bits(pk), 128)
  871. || !TEST_int_eq(EVP_PKEY_size(pk), 2 + 35 * 2))
  872. goto err;
  873. if (!TEST_ptr(copy_pk = EVP_PKEY_new())
  874. || !TEST_true(EVP_PKEY_copy_parameters(copy_pk, pk)))
  875. goto err;
  876. if (!TEST_ptr(gettable = EVP_PKEY_gettable_params(pk))
  877. || !TEST_ptr(OSSL_PARAM_locate_const(gettable, OSSL_PKEY_PARAM_GROUP_NAME))
  878. || !TEST_ptr(OSSL_PARAM_locate_const(gettable, OSSL_PKEY_PARAM_PUB_KEY))
  879. || !TEST_ptr(OSSL_PARAM_locate_const(gettable, OSSL_PKEY_PARAM_PRIV_KEY)))
  880. goto err;
  881. if (!EVP_PKEY_get_utf8_string_param(pk, OSSL_PKEY_PARAM_GROUP_NAME,
  882. out_curve_name, sizeof(out_curve_name),
  883. &len)
  884. || !TEST_str_eq(out_curve_name, curve)
  885. || !EVP_PKEY_get_octet_string_param(pk, OSSL_PKEY_PARAM_PUB_KEY,
  886. out_pub, sizeof(out_pub), &len)
  887. || !TEST_true(out_pub[0] == (POINT_CONVERSION_COMPRESSED + 1))
  888. || !TEST_mem_eq(out_pub + 1, len - 1,
  889. ec_pub_keydata + 1, compressed_sz - 1)
  890. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_PRIV_KEY,
  891. &bn_priv))
  892. || !TEST_BN_eq(ec_priv_bn, bn_priv))
  893. goto err;
  894. ret = test_print_key_using_pem(alg, pk)
  895. && test_print_key_using_encoder(alg, pk);
  896. err:
  897. BN_free(bn_priv);
  898. BN_free(ec_priv_bn);
  899. OSSL_PARAM_BLD_free_params(fromdata_params);
  900. OSSL_PARAM_BLD_free(bld);
  901. EVP_PKEY_free(pk);
  902. EVP_PKEY_free(copy_pk);
  903. EVP_PKEY_CTX_free(ctx);
  904. return ret;
  905. }
  906. #endif /* OPENSSL_NO_EC */
  907. #ifndef OPENSSL_NO_DSA
  908. static int test_fromdata_dsa_fips186_4(void)
  909. {
  910. int ret = 0;
  911. EVP_PKEY_CTX *ctx = NULL, *key_ctx = NULL;
  912. EVP_PKEY *pk = NULL, *copy_pk = NULL;
  913. BIGNUM *pub = NULL, *priv = NULL;
  914. BIGNUM *p = NULL, *q = NULL, *g = NULL;
  915. BIGNUM *pub_out = NULL, *priv_out = NULL;
  916. BIGNUM *p_out = NULL, *q_out = NULL, *g_out = NULL, *j_out = NULL;
  917. int gindex_out = 0, pcounter_out = 0, hindex_out = 0;
  918. char name_out[80];
  919. unsigned char seed_out[32];
  920. size_t len;
  921. OSSL_PARAM_BLD *bld = NULL;
  922. OSSL_PARAM *fromdata_params = NULL;
  923. /*
  924. * DSA parameter data was generated using the following:
  925. * openssl genpkey -genparam -algorithm DSA -pkeyopt pbits:2048 \
  926. * -pkeyopt qbits:256 -pkeyopt type:0 \
  927. * -pkeyopt gindex:1 -out dsa_params.pem -text
  928. */
  929. static const unsigned char p_data[] = {
  930. 0x00, 0xa0, 0xb7, 0x02, 0xc4, 0xac, 0xa6, 0x42, 0xab, 0xf2, 0x34, 0x0b,
  931. 0x22, 0x47, 0x1f, 0x33, 0xcf, 0xd5, 0x04, 0xe4, 0x3e, 0xec, 0xa1, 0x21,
  932. 0xc8, 0x41, 0x2b, 0xef, 0xb8, 0x1f, 0x0b, 0x5b, 0x88, 0x8b, 0x67, 0xf8,
  933. 0x68, 0x6d, 0x7c, 0x4d, 0x96, 0x5f, 0x3c, 0x66, 0xef, 0x58, 0x34, 0xd7,
  934. 0xf6, 0xa2, 0x1b, 0xad, 0xc8, 0x12, 0x52, 0xb8, 0xe8, 0x2a, 0x63, 0xcc,
  935. 0xea, 0xe7, 0x4e, 0xc8, 0x34, 0x4c, 0x58, 0x59, 0x0a, 0xc2, 0x4a, 0xe4,
  936. 0xb4, 0x64, 0x20, 0xf4, 0xf6, 0x0a, 0xcf, 0x86, 0x01, 0x6c, 0x7f, 0x23,
  937. 0x4a, 0x51, 0x07, 0x99, 0x42, 0x28, 0x7a, 0xff, 0x18, 0x67, 0x52, 0x64,
  938. 0xf2, 0x9a, 0x62, 0x30, 0xc3, 0x00, 0xde, 0x23, 0xe9, 0x11, 0x95, 0x7e,
  939. 0xd1, 0x3d, 0x8d, 0xb4, 0x0e, 0x9f, 0x9e, 0xb1, 0x30, 0x03, 0xf0, 0x73,
  940. 0xa8, 0x40, 0x48, 0x42, 0x7b, 0x60, 0xa0, 0xc4, 0xf2, 0x3b, 0x2d, 0x0a,
  941. 0x0c, 0xb8, 0x19, 0xfb, 0xb4, 0xf8, 0xe0, 0x2a, 0xc7, 0xf1, 0xc0, 0xc6,
  942. 0x86, 0x14, 0x60, 0x12, 0x0f, 0xc0, 0xde, 0x4a, 0x67, 0xec, 0xc7, 0xde,
  943. 0x76, 0x21, 0x1a, 0x55, 0x7f, 0x86, 0xc3, 0x97, 0x98, 0xce, 0xf5, 0xcd,
  944. 0xf0, 0xe7, 0x12, 0xd6, 0x93, 0xee, 0x1b, 0x9b, 0x61, 0xef, 0x05, 0x8c,
  945. 0x45, 0x46, 0xd9, 0x64, 0x6f, 0xbe, 0x27, 0xaa, 0x67, 0x01, 0xcc, 0x71,
  946. 0xb1, 0x60, 0xce, 0x21, 0xd8, 0x51, 0x17, 0x27, 0x0d, 0x90, 0x3d, 0x18,
  947. 0x7c, 0x87, 0x15, 0x8e, 0x48, 0x4c, 0x6c, 0xc5, 0x72, 0xeb, 0xb7, 0x56,
  948. 0xf5, 0x6b, 0x60, 0x8f, 0xc2, 0xfd, 0x3f, 0x46, 0x5c, 0x00, 0x91, 0x85,
  949. 0x79, 0x45, 0x5b, 0x1c, 0x82, 0xc4, 0x87, 0x50, 0x79, 0xba, 0xcc, 0x1c,
  950. 0x32, 0x7e, 0x2e, 0xb8, 0x2e, 0xc5, 0x4e, 0xd1, 0x9b, 0xdb, 0x66, 0x79,
  951. 0x7c, 0xfe, 0xaf, 0x6a, 0x05
  952. };
  953. static const unsigned char q_data[] = {
  954. 0xa8, 0xcd, 0xf4, 0x33, 0x7b, 0x13, 0x0a, 0x24, 0xc1, 0xde, 0x4a, 0x04,
  955. 0x7b, 0x4b, 0x71, 0x51, 0x32, 0xe9, 0x47, 0x74, 0xbd, 0x0c, 0x21, 0x40,
  956. 0x84, 0x12, 0x0a, 0x17, 0x73, 0xdb, 0x29, 0xc7
  957. };
  958. static const unsigned char g_data[] = {
  959. 0x6c, 0xc6, 0xa4, 0x3e, 0x61, 0x84, 0xc1, 0xff, 0x6f, 0x4a, 0x1a, 0x6b,
  960. 0xb0, 0x24, 0x4b, 0xd2, 0x92, 0x5b, 0x29, 0x5c, 0x61, 0xb8, 0xc9, 0x2b,
  961. 0xd6, 0xf7, 0x59, 0xfd, 0xd8, 0x70, 0x66, 0x77, 0xfc, 0xc1, 0xa4, 0xd4,
  962. 0xb0, 0x1e, 0xd5, 0xbf, 0x59, 0x98, 0xb3, 0x66, 0x8b, 0xf4, 0x2e, 0xe6,
  963. 0x12, 0x3e, 0xcc, 0xf8, 0x02, 0xb8, 0xc6, 0xc3, 0x47, 0xd2, 0xf5, 0xaa,
  964. 0x0c, 0x5f, 0x51, 0xf5, 0xd0, 0x4c, 0x55, 0x3d, 0x07, 0x73, 0xa6, 0x57,
  965. 0xce, 0x5a, 0xad, 0x42, 0x0c, 0x13, 0x0f, 0xe2, 0x31, 0x25, 0x8e, 0x72,
  966. 0x12, 0x73, 0x10, 0xdb, 0x7f, 0x79, 0xeb, 0x59, 0xfc, 0xfe, 0xf7, 0x0c,
  967. 0x1a, 0x81, 0x53, 0x96, 0x22, 0xb8, 0xe7, 0x58, 0xd8, 0x67, 0x80, 0x60,
  968. 0xad, 0x8b, 0x55, 0x1c, 0x91, 0xf0, 0x72, 0x9a, 0x7e, 0xad, 0x37, 0xf1,
  969. 0x77, 0x18, 0x96, 0x8a, 0x68, 0x70, 0xfc, 0x71, 0xa9, 0xa2, 0xe8, 0x35,
  970. 0x27, 0x78, 0xf2, 0xef, 0x59, 0x36, 0x6d, 0x7c, 0xb6, 0x98, 0xd8, 0x1e,
  971. 0xfa, 0x25, 0x73, 0x97, 0x45, 0x58, 0xe3, 0xae, 0xbd, 0x52, 0x54, 0x05,
  972. 0xd8, 0x26, 0x26, 0xba, 0xba, 0x05, 0xb5, 0xe9, 0xe5, 0x76, 0xae, 0x25,
  973. 0xdd, 0xfc, 0x10, 0x89, 0x5a, 0xa9, 0xee, 0x59, 0xc5, 0x79, 0x8b, 0xeb,
  974. 0x1e, 0x2c, 0x61, 0xab, 0x0d, 0xd1, 0x10, 0x04, 0x91, 0x32, 0x77, 0x4a,
  975. 0xa6, 0x64, 0x53, 0xda, 0x4c, 0xd7, 0x3a, 0x29, 0xd4, 0xf3, 0x82, 0x25,
  976. 0x1d, 0x6f, 0x4a, 0x7f, 0xd3, 0x08, 0x3b, 0x42, 0x30, 0x10, 0xd8, 0xd0,
  977. 0x97, 0x3a, 0xeb, 0x92, 0x63, 0xec, 0x93, 0x2b, 0x6f, 0x32, 0xd8, 0xcd,
  978. 0x80, 0xd3, 0xc0, 0x4c, 0x03, 0xd5, 0xca, 0xbc, 0x8f, 0xc7, 0x43, 0x53,
  979. 0x64, 0x66, 0x1c, 0x82, 0x2d, 0xfb, 0xff, 0x39, 0xba, 0xd6, 0x42, 0x62,
  980. 0x02, 0x6f, 0x96, 0x36
  981. };
  982. static const unsigned char seed_data[] = {
  983. 0x64, 0x46, 0x07, 0x32, 0x8d, 0x70, 0x9c, 0xb3, 0x8a, 0x35, 0xde, 0x62,
  984. 0x00, 0xf2, 0x6d, 0x52, 0x37, 0x4d, 0xb3, 0x84, 0xe1, 0x9d, 0x41, 0x04,
  985. 0xda, 0x7b, 0xdc, 0x0d, 0x8b, 0x5e, 0xe0, 0x84
  986. };
  987. const int gindex = 1;
  988. const int pcounter = 53;
  989. /*
  990. * The keypair was generated using
  991. * openssl genpkey -paramfile dsa_params.pem --pkeyopt pcounter:53 \
  992. * -pkeyopt gindex:1 \
  993. * -pkeyopt hexseed:644607328d709cb38a35de6200f26d -text
  994. */
  995. static const unsigned char priv_data[] = {
  996. 0x00, 0x8f, 0xc5, 0x9e, 0xd0, 0xf7, 0x2a, 0x0b, 0x66, 0xf1, 0x32, 0x73,
  997. 0xae, 0xf6, 0xd9, 0xd4, 0xdb, 0x2d, 0x96, 0x55, 0x89, 0xff, 0xef, 0xa8,
  998. 0x5f, 0x47, 0x8f, 0xca, 0x02, 0x8a, 0xe1, 0x35, 0x90
  999. };
  1000. static const unsigned char pub_data[] = {
  1001. 0x44, 0x19, 0xc9, 0x46, 0x45, 0x57, 0xc1, 0xa9, 0xd8, 0x30, 0x99, 0x29,
  1002. 0x6a, 0x4b, 0x63, 0x71, 0x69, 0x96, 0x35, 0x17, 0xb2, 0x62, 0x9b, 0x80,
  1003. 0x0a, 0x95, 0x9d, 0x6a, 0xc0, 0x32, 0x0d, 0x07, 0x5f, 0x19, 0x44, 0x02,
  1004. 0xf1, 0xbd, 0xce, 0xdf, 0x10, 0xf8, 0x02, 0x5d, 0x7d, 0x98, 0x8a, 0x73,
  1005. 0x89, 0x00, 0xb6, 0x24, 0xd6, 0x33, 0xe7, 0xcf, 0x8b, 0x49, 0x2a, 0xaf,
  1006. 0x13, 0x1c, 0xb2, 0x52, 0x15, 0xfd, 0x9b, 0xd5, 0x40, 0x4a, 0x1a, 0xda,
  1007. 0x29, 0x4c, 0x92, 0x7e, 0x66, 0x06, 0xdb, 0x61, 0x86, 0xac, 0xb5, 0xda,
  1008. 0x3c, 0x7d, 0x73, 0x7e, 0x54, 0x32, 0x68, 0xa5, 0x02, 0xbc, 0x59, 0x47,
  1009. 0x84, 0xd3, 0x87, 0x71, 0x5f, 0xeb, 0x43, 0x45, 0x24, 0xd3, 0xec, 0x08,
  1010. 0x52, 0xc2, 0x89, 0x2d, 0x9c, 0x1a, 0xcc, 0x91, 0x65, 0x5d, 0xa3, 0xa1,
  1011. 0x35, 0x31, 0x10, 0x1c, 0x3a, 0xa8, 0x4d, 0x18, 0xd5, 0x06, 0xaf, 0xb2,
  1012. 0xec, 0x5c, 0x89, 0x9e, 0x90, 0x86, 0x10, 0x01, 0xeb, 0x51, 0xd5, 0x1b,
  1013. 0x9c, 0xcb, 0x66, 0x07, 0x3f, 0xc4, 0x6e, 0x0a, 0x1b, 0x73, 0xa0, 0x4b,
  1014. 0x5f, 0x4d, 0xab, 0x35, 0x28, 0xfa, 0xda, 0x3a, 0x0c, 0x08, 0xe8, 0xf3,
  1015. 0xef, 0x42, 0x67, 0xbc, 0x21, 0xf2, 0xc2, 0xb8, 0xff, 0x1a, 0x81, 0x05,
  1016. 0x68, 0x73, 0x62, 0xdf, 0xd7, 0xab, 0x0f, 0x22, 0x89, 0x57, 0x96, 0xd4,
  1017. 0x93, 0xaf, 0xa1, 0x21, 0xa3, 0x48, 0xe9, 0xf0, 0x97, 0x47, 0xa0, 0x27,
  1018. 0xba, 0x87, 0xb8, 0x15, 0x5f, 0xff, 0x2c, 0x50, 0x41, 0xf1, 0x7e, 0xc6,
  1019. 0x81, 0xc4, 0x51, 0xf1, 0xfd, 0xd6, 0x86, 0xf7, 0x69, 0x97, 0xf1, 0x49,
  1020. 0xc9, 0xf9, 0xf4, 0x9b, 0xf4, 0xe8, 0x85, 0xa7, 0xbd, 0x36, 0x55, 0x4a,
  1021. 0x3d, 0xe8, 0x65, 0x09, 0x7b, 0xb7, 0x12, 0x64, 0xd2, 0x0a, 0x53, 0x60,
  1022. 0x48, 0xd1, 0x8a, 0xbd
  1023. };
  1024. if (!TEST_ptr(bld = OSSL_PARAM_BLD_new())
  1025. || !TEST_ptr(pub = BN_bin2bn(pub_data, sizeof(pub_data), NULL))
  1026. || !TEST_ptr(priv = BN_bin2bn(priv_data, sizeof(priv_data), NULL))
  1027. || !TEST_ptr(p = BN_bin2bn(p_data, sizeof(p_data), NULL))
  1028. || !TEST_ptr(q = BN_bin2bn(q_data, sizeof(q_data), NULL))
  1029. || !TEST_ptr(g = BN_bin2bn(g_data, sizeof(g_data), NULL))
  1030. || !TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_FFC_P, p))
  1031. || !TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_FFC_Q, q))
  1032. || !TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_FFC_G, g))
  1033. || !TEST_true(OSSL_PARAM_BLD_push_octet_string(bld,
  1034. OSSL_PKEY_PARAM_FFC_SEED,
  1035. seed_data,
  1036. sizeof(seed_data)))
  1037. || !TEST_true(OSSL_PARAM_BLD_push_int(bld, OSSL_PKEY_PARAM_FFC_GINDEX,
  1038. gindex))
  1039. || !TEST_true(OSSL_PARAM_BLD_push_int(bld,
  1040. OSSL_PKEY_PARAM_FFC_PCOUNTER,
  1041. pcounter))
  1042. || !TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_PUB_KEY,
  1043. pub))
  1044. || !TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_PRIV_KEY,
  1045. priv))
  1046. || !TEST_ptr(fromdata_params = OSSL_PARAM_BLD_to_param(bld)))
  1047. goto err;
  1048. if (!TEST_ptr(ctx = EVP_PKEY_CTX_new_from_name(NULL, "DSA", NULL)))
  1049. goto err;
  1050. if (!TEST_true(EVP_PKEY_key_fromdata_init(ctx))
  1051. || !TEST_true(EVP_PKEY_fromdata(ctx, &pk, fromdata_params))
  1052. || !TEST_int_eq(EVP_PKEY_bits(pk), 2048)
  1053. || !TEST_int_eq(EVP_PKEY_security_bits(pk), 112)
  1054. || !TEST_int_eq(EVP_PKEY_size(pk), 2 + 2 * (3 + sizeof(q_data))))
  1055. goto err;
  1056. if (!TEST_false(EVP_PKEY_get_utf8_string_param(pk, OSSL_PKEY_PARAM_GROUP_NAME,
  1057. name_out, sizeof(name_out),
  1058. &len))
  1059. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_PUB_KEY,
  1060. &pub_out))
  1061. || !TEST_BN_eq(pub, pub_out)
  1062. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_PRIV_KEY,
  1063. &priv_out))
  1064. || !TEST_BN_eq(priv, priv_out)
  1065. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_FFC_P, &p_out))
  1066. || !TEST_BN_eq(p, p_out)
  1067. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_FFC_Q, &q_out))
  1068. || !TEST_BN_eq(q, q_out)
  1069. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_FFC_G, &g_out))
  1070. || !TEST_BN_eq(g, g_out)
  1071. || !TEST_false(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_FFC_COFACTOR,
  1072. &j_out))
  1073. || !TEST_ptr_null(j_out)
  1074. || !TEST_true(EVP_PKEY_get_octet_string_param(pk,
  1075. OSSL_PKEY_PARAM_FFC_SEED,
  1076. seed_out, sizeof(seed_out),
  1077. &len))
  1078. || !TEST_true(EVP_PKEY_get_int_param(pk, OSSL_PKEY_PARAM_FFC_GINDEX,
  1079. &gindex_out))
  1080. || !TEST_int_eq(gindex, gindex_out)
  1081. || !TEST_true(EVP_PKEY_get_int_param(pk, OSSL_PKEY_PARAM_FFC_H,
  1082. &hindex_out))
  1083. || !TEST_int_eq(hindex_out, 0)
  1084. || !TEST_true(EVP_PKEY_get_int_param(pk, OSSL_PKEY_PARAM_FFC_PCOUNTER,
  1085. &pcounter_out))
  1086. || !TEST_int_eq(pcounter, pcounter_out))
  1087. goto err;
  1088. if (!TEST_ptr(key_ctx = EVP_PKEY_CTX_new_from_pkey(NULL, pk, "")))
  1089. goto err;
  1090. if (!TEST_true(EVP_PKEY_check(key_ctx))
  1091. || !TEST_true(EVP_PKEY_public_check(key_ctx))
  1092. || !TEST_true(EVP_PKEY_private_check(key_ctx))
  1093. || !TEST_true(EVP_PKEY_pairwise_check(key_ctx)))
  1094. goto err;
  1095. if (!TEST_ptr(copy_pk = EVP_PKEY_new())
  1096. || !TEST_true(EVP_PKEY_copy_parameters(copy_pk, pk)))
  1097. goto err;
  1098. ret = test_print_key_using_pem("DSA", pk)
  1099. && test_print_key_using_encoder("DSA", pk);
  1100. err:
  1101. OSSL_PARAM_BLD_free_params(fromdata_params);
  1102. OSSL_PARAM_BLD_free(bld);
  1103. BN_free(p);
  1104. BN_free(q);
  1105. BN_free(g);
  1106. BN_free(pub);
  1107. BN_free(priv);
  1108. BN_free(p_out);
  1109. BN_free(q_out);
  1110. BN_free(g_out);
  1111. BN_free(pub_out);
  1112. BN_free(priv_out);
  1113. BN_free(j_out);
  1114. EVP_PKEY_free(pk);
  1115. EVP_PKEY_free(copy_pk);
  1116. EVP_PKEY_CTX_free(ctx);
  1117. EVP_PKEY_CTX_free(key_ctx);
  1118. return ret;
  1119. }
  1120. static int test_check_dsa(void)
  1121. {
  1122. int ret = 0;
  1123. EVP_PKEY_CTX *ctx = NULL;
  1124. if (!TEST_ptr(ctx = EVP_PKEY_CTX_new_from_name(NULL, "DSA", NULL))
  1125. || !TEST_false(EVP_PKEY_check(ctx))
  1126. || !TEST_false(EVP_PKEY_public_check(ctx))
  1127. || !TEST_false(EVP_PKEY_private_check(ctx))
  1128. || !TEST_false(EVP_PKEY_pairwise_check(ctx)))
  1129. goto err;
  1130. ret = 1;
  1131. err:
  1132. EVP_PKEY_CTX_free(ctx);
  1133. return ret;
  1134. }
  1135. #endif /* OPENSSL_NO_DSA */
  1136. int setup_tests(void)
  1137. {
  1138. if (!test_skip_common_options()) {
  1139. TEST_error("Error parsing test options\n");
  1140. return 0;
  1141. }
  1142. if (!TEST_ptr(datadir = test_get_argument(0)))
  1143. return 0;
  1144. ADD_TEST(test_evp_pkey_get_bn_param_large);
  1145. ADD_TEST(test_fromdata_rsa);
  1146. #ifndef OPENSSL_NO_DH
  1147. ADD_TEST(test_fromdata_dh_fips186_4);
  1148. ADD_TEST(test_fromdata_dh_named_group);
  1149. #endif
  1150. #ifndef OPENSSL_NO_DSA
  1151. ADD_TEST(test_check_dsa);
  1152. ADD_TEST(test_fromdata_dsa_fips186_4);
  1153. #endif
  1154. #ifndef OPENSSL_NO_EC
  1155. ADD_ALL_TESTS(test_fromdata_ecx, 4);
  1156. ADD_TEST(test_fromdata_ec);
  1157. #endif
  1158. return 1;
  1159. }