evp_pkey_provided_test.c 89 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179
  1. /*
  2. * Copyright 2019-2023 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include <string.h> /* memset */
  10. #include <openssl/evp.h>
  11. #include <openssl/pem.h>
  12. #include <openssl/encoder.h>
  13. #include <openssl/provider.h>
  14. #include <openssl/param_build.h>
  15. #include <openssl/core_names.h>
  16. #include <openssl/sha.h>
  17. #include "crypto/ecx.h"
  18. #include "crypto/evp.h" /* For the internal API */
  19. #include "crypto/bn_dh.h" /* _bignum_ffdhe2048_p */
  20. #include "internal/nelem.h"
  21. #include "testutil.h"
  22. static char *datadir = NULL;
  23. /*
  24. * Do not change the order of the following defines unless you also
  25. * update the for loop bounds used inside test_print_key_using_encoder() and
  26. * test_print_key_using_encoder_public().
  27. */
  28. #define PRIV_TEXT 0
  29. #define PRIV_PEM 1
  30. #define PRIV_DER 2
  31. #define PUB_TEXT 3
  32. #define PUB_PEM 4
  33. #define PUB_DER 5
  34. static void stripcr(char *buf, size_t *len)
  35. {
  36. size_t i;
  37. char *curr, *writ;
  38. for (i = *len, curr = buf, writ = buf; i > 0; i--, curr++) {
  39. if (*curr == '\r') {
  40. (*len)--;
  41. continue;
  42. }
  43. if (curr != writ)
  44. *writ = *curr;
  45. writ++;
  46. }
  47. }
  48. static int compare_with_file(const char *alg, int type, BIO *membio)
  49. {
  50. char filename[80];
  51. BIO *file = NULL;
  52. char buf[4096];
  53. char *memdata, *fullfile = NULL;
  54. const char *suffix;
  55. size_t readbytes;
  56. int ret = 0;
  57. int len;
  58. size_t slen;
  59. switch (type) {
  60. case PRIV_TEXT:
  61. suffix = "priv.txt";
  62. break;
  63. case PRIV_PEM:
  64. suffix = "priv.pem";
  65. break;
  66. case PRIV_DER:
  67. suffix = "priv.der";
  68. break;
  69. case PUB_TEXT:
  70. suffix = "pub.txt";
  71. break;
  72. case PUB_PEM:
  73. suffix = "pub.pem";
  74. break;
  75. case PUB_DER:
  76. suffix = "pub.der";
  77. break;
  78. default:
  79. TEST_error("Invalid file type");
  80. goto err;
  81. }
  82. BIO_snprintf(filename, sizeof(filename), "%s.%s", alg, suffix);
  83. fullfile = test_mk_file_path(datadir, filename);
  84. if (!TEST_ptr(fullfile))
  85. goto err;
  86. file = BIO_new_file(fullfile, "rb");
  87. if (!TEST_ptr(file))
  88. goto err;
  89. if (!TEST_true(BIO_read_ex(file, buf, sizeof(buf), &readbytes))
  90. || !TEST_true(BIO_eof(file))
  91. || !TEST_size_t_lt(readbytes, sizeof(buf)))
  92. goto err;
  93. len = BIO_get_mem_data(membio, &memdata);
  94. if (!TEST_int_gt(len, 0))
  95. goto err;
  96. slen = len;
  97. if (type != PRIV_DER && type != PUB_DER) {
  98. stripcr(memdata, &slen);
  99. stripcr(buf, &readbytes);
  100. }
  101. if (!TEST_mem_eq(memdata, slen, buf, readbytes))
  102. goto err;
  103. ret = 1;
  104. err:
  105. OPENSSL_free(fullfile);
  106. (void)BIO_reset(membio);
  107. BIO_free(file);
  108. return ret;
  109. }
  110. static int pass_cb(char *buf, int size, int rwflag, void *u)
  111. {
  112. return 0;
  113. }
  114. static int pass_cb_error(char *buf, int size, int rwflag, void *u)
  115. {
  116. return -1;
  117. }
  118. static int test_print_key_using_pem(const char *alg, const EVP_PKEY *pk)
  119. {
  120. BIO *membio = BIO_new(BIO_s_mem());
  121. int ret = 0;
  122. if (!TEST_ptr(membio))
  123. goto err;
  124. if (/* Output Encrypted private key in PEM form */
  125. !TEST_true(PEM_write_bio_PrivateKey(bio_out, pk, EVP_aes_256_cbc(),
  126. (unsigned char *)"pass", 4,
  127. NULL, NULL))
  128. /* Output zero-length passphrase encrypted private key in PEM form */
  129. || !TEST_true(PEM_write_bio_PKCS8PrivateKey(bio_out, pk,
  130. EVP_aes_256_cbc(),
  131. (const char *)~0, 0,
  132. NULL, NULL))
  133. || !TEST_true(PEM_write_bio_PKCS8PrivateKey(bio_out, pk,
  134. EVP_aes_256_cbc(),
  135. NULL, 0, NULL, ""))
  136. || !TEST_true(PEM_write_bio_PKCS8PrivateKey(bio_out, pk,
  137. EVP_aes_256_cbc(),
  138. NULL, 0, pass_cb, NULL))
  139. || !TEST_false(PEM_write_bio_PKCS8PrivateKey(bio_out, pk,
  140. EVP_aes_256_cbc(),
  141. NULL, 0, pass_cb_error,
  142. NULL))
  143. #ifndef OPENSSL_NO_DES
  144. || !TEST_true(PEM_write_bio_PKCS8PrivateKey_nid(
  145. bio_out, pk, NID_pbe_WithSHA1And3_Key_TripleDES_CBC,
  146. (const char *)~0, 0, NULL, NULL))
  147. || !TEST_true(PEM_write_bio_PKCS8PrivateKey_nid(
  148. bio_out, pk, NID_pbe_WithSHA1And3_Key_TripleDES_CBC, NULL, 0,
  149. NULL, ""))
  150. || !TEST_true(PEM_write_bio_PKCS8PrivateKey_nid(
  151. bio_out, pk, NID_pbe_WithSHA1And3_Key_TripleDES_CBC, NULL, 0,
  152. pass_cb, NULL))
  153. || !TEST_false(PEM_write_bio_PKCS8PrivateKey_nid(
  154. bio_out, pk, NID_pbe_WithSHA1And3_Key_TripleDES_CBC, NULL, 0,
  155. pass_cb_error, NULL))
  156. #endif
  157. /* Private key in text form */
  158. || !TEST_int_gt(EVP_PKEY_print_private(membio, pk, 0, NULL), 0)
  159. || !TEST_true(compare_with_file(alg, PRIV_TEXT, membio))
  160. /* Public key in PEM form */
  161. || !TEST_true(PEM_write_bio_PUBKEY(membio, pk))
  162. || !TEST_true(compare_with_file(alg, PUB_PEM, membio))
  163. /* Unencrypted private key in PEM form */
  164. || !TEST_true(PEM_write_bio_PrivateKey(membio, pk,
  165. NULL, NULL, 0, NULL, NULL))
  166. || !TEST_true(compare_with_file(alg, PRIV_PEM, membio))
  167. /* NULL key */
  168. || !TEST_false(PEM_write_bio_PrivateKey(membio, NULL,
  169. NULL, NULL, 0, NULL, NULL))
  170. || !TEST_false(PEM_write_bio_PrivateKey_traditional(membio, NULL,
  171. NULL, NULL, 0, NULL, NULL)))
  172. goto err;
  173. ret = 1;
  174. err:
  175. BIO_free(membio);
  176. return ret;
  177. }
  178. static int test_print_key_type_using_encoder(const char *alg, int type,
  179. const EVP_PKEY *pk)
  180. {
  181. const char *output_type, *output_structure;
  182. int selection;
  183. OSSL_ENCODER_CTX *ctx = NULL;
  184. BIO *membio = BIO_new(BIO_s_mem());
  185. int ret = 0;
  186. switch (type) {
  187. case PRIV_TEXT:
  188. output_type = "TEXT";
  189. output_structure = NULL;
  190. selection = OSSL_KEYMGMT_SELECT_KEYPAIR
  191. | OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS;
  192. break;
  193. case PRIV_PEM:
  194. output_type = "PEM";
  195. output_structure = "PrivateKeyInfo";
  196. selection = OSSL_KEYMGMT_SELECT_KEYPAIR
  197. | OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS;
  198. break;
  199. case PRIV_DER:
  200. output_type = "DER";
  201. output_structure = "PrivateKeyInfo";
  202. selection = OSSL_KEYMGMT_SELECT_KEYPAIR
  203. | OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS;
  204. break;
  205. case PUB_TEXT:
  206. output_type = "TEXT";
  207. output_structure = NULL;
  208. selection = OSSL_KEYMGMT_SELECT_PUBLIC_KEY
  209. | OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS;
  210. break;
  211. case PUB_PEM:
  212. output_type = "PEM";
  213. output_structure = "SubjectPublicKeyInfo";
  214. selection = OSSL_KEYMGMT_SELECT_PUBLIC_KEY
  215. | OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS;
  216. break;
  217. case PUB_DER:
  218. output_type = "DER";
  219. output_structure = "SubjectPublicKeyInfo";
  220. selection = OSSL_KEYMGMT_SELECT_PUBLIC_KEY
  221. | OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS;
  222. break;
  223. default:
  224. TEST_error("Invalid encoding type");
  225. goto err;
  226. }
  227. if (!TEST_ptr(membio))
  228. goto err;
  229. /* Make a context, it's valid for several prints */
  230. TEST_note("Setting up a OSSL_ENCODER context with passphrase");
  231. if (!TEST_ptr(ctx = OSSL_ENCODER_CTX_new_for_pkey(pk, selection,
  232. output_type,
  233. output_structure,
  234. NULL))
  235. /* Check that this operation is supported */
  236. || !TEST_int_ne(OSSL_ENCODER_CTX_get_num_encoders(ctx), 0))
  237. goto err;
  238. /* Use no cipher. This should give us an unencrypted PEM */
  239. TEST_note("Testing with no encryption");
  240. if (!TEST_true(OSSL_ENCODER_to_bio(ctx, membio))
  241. || !TEST_true(compare_with_file(alg, type, membio)))
  242. goto err;
  243. if (type == PRIV_PEM) {
  244. /* Set a passphrase to be used later */
  245. if (!TEST_true(OSSL_ENCODER_CTX_set_passphrase(ctx,
  246. (unsigned char *)"pass",
  247. 4)))
  248. goto err;
  249. /* Use a valid cipher name */
  250. TEST_note("Displaying PEM encrypted with AES-256-CBC");
  251. if (!TEST_true(OSSL_ENCODER_CTX_set_cipher(ctx, "AES-256-CBC", NULL))
  252. || !TEST_true(OSSL_ENCODER_to_bio(ctx, bio_out)))
  253. goto err;
  254. /* Use an invalid cipher name, which should generate no output */
  255. TEST_note("NOT Displaying PEM encrypted with (invalid) FOO");
  256. if (!TEST_false(OSSL_ENCODER_CTX_set_cipher(ctx, "FOO", NULL))
  257. || !TEST_false(OSSL_ENCODER_to_bio(ctx, bio_out)))
  258. goto err;
  259. /* Clear the cipher. This should give us an unencrypted PEM again */
  260. TEST_note("Testing with encryption cleared (no encryption)");
  261. if (!TEST_true(OSSL_ENCODER_CTX_set_cipher(ctx, NULL, NULL))
  262. || !TEST_true(OSSL_ENCODER_to_bio(ctx, membio))
  263. || !TEST_true(compare_with_file(alg, type, membio)))
  264. goto err;
  265. }
  266. ret = 1;
  267. err:
  268. BIO_free(membio);
  269. OSSL_ENCODER_CTX_free(ctx);
  270. return ret;
  271. }
  272. static int test_print_key_using_encoder(const char *alg, const EVP_PKEY *pk)
  273. {
  274. int i;
  275. int ret = 1;
  276. for (i = PRIV_TEXT; i <= PUB_DER; i++)
  277. ret = ret && test_print_key_type_using_encoder(alg, i, pk);
  278. return ret;
  279. }
  280. #ifndef OPENSSL_NO_ECX
  281. static int test_print_key_using_encoder_public(const char *alg,
  282. const EVP_PKEY *pk)
  283. {
  284. int i;
  285. int ret = 1;
  286. for (i = PUB_TEXT; i <= PUB_DER; i++)
  287. ret = ret && test_print_key_type_using_encoder(alg, i, pk);
  288. return ret;
  289. }
  290. #endif
  291. /* Array indexes used in test_fromdata_rsa */
  292. #define N 0
  293. #define E 1
  294. #define D 2
  295. #define P 3
  296. #define Q 4
  297. #define DP 5
  298. #define DQ 6
  299. #define QINV 7
  300. static int test_fromdata_rsa(void)
  301. {
  302. int ret = 0, i;
  303. EVP_PKEY_CTX *ctx = NULL, *key_ctx = NULL;
  304. EVP_PKEY *pk = NULL, *copy_pk = NULL, *dup_pk = NULL;
  305. /*
  306. * 32-bit RSA key, extracted from this command,
  307. * executed with OpenSSL 1.0.2:
  308. *
  309. * openssl genrsa 32 | openssl rsa -text
  310. */
  311. static unsigned long key_numbers[] = {
  312. 0xbc747fc5, /* N */
  313. 0x10001, /* E */
  314. 0x7b133399, /* D */
  315. 0xe963, /* P */
  316. 0xceb7, /* Q */
  317. 0x8599, /* DP */
  318. 0xbd87, /* DQ */
  319. 0xcc3b, /* QINV */
  320. };
  321. OSSL_PARAM fromdata_params[] = {
  322. OSSL_PARAM_ulong(OSSL_PKEY_PARAM_RSA_N, &key_numbers[N]),
  323. OSSL_PARAM_ulong(OSSL_PKEY_PARAM_RSA_E, &key_numbers[E]),
  324. OSSL_PARAM_ulong(OSSL_PKEY_PARAM_RSA_D, &key_numbers[D]),
  325. OSSL_PARAM_ulong(OSSL_PKEY_PARAM_RSA_FACTOR1, &key_numbers[P]),
  326. OSSL_PARAM_ulong(OSSL_PKEY_PARAM_RSA_FACTOR2, &key_numbers[Q]),
  327. OSSL_PARAM_ulong(OSSL_PKEY_PARAM_RSA_EXPONENT1, &key_numbers[DP]),
  328. OSSL_PARAM_ulong(OSSL_PKEY_PARAM_RSA_EXPONENT2, &key_numbers[DQ]),
  329. OSSL_PARAM_ulong(OSSL_PKEY_PARAM_RSA_COEFFICIENT1, &key_numbers[QINV]),
  330. OSSL_PARAM_END
  331. };
  332. BIGNUM *bn = BN_new();
  333. BIGNUM *bn_from = BN_new();
  334. if (!TEST_ptr(ctx = EVP_PKEY_CTX_new_from_name(NULL, "RSA", NULL)))
  335. goto err;
  336. if (!TEST_int_eq(EVP_PKEY_fromdata_init(ctx), 1)
  337. || !TEST_int_eq(EVP_PKEY_fromdata(ctx, &pk, EVP_PKEY_KEYPAIR,
  338. fromdata_params), 1))
  339. goto err;
  340. while (dup_pk == NULL) {
  341. ret = 0;
  342. if (!TEST_int_eq(EVP_PKEY_get_bits(pk), 32)
  343. || !TEST_int_eq(EVP_PKEY_get_security_bits(pk), 8)
  344. || !TEST_int_eq(EVP_PKEY_get_size(pk), 4)
  345. || !TEST_false(EVP_PKEY_missing_parameters(pk)))
  346. goto err;
  347. EVP_PKEY_CTX_free(key_ctx);
  348. if (!TEST_ptr(key_ctx = EVP_PKEY_CTX_new_from_pkey(NULL, pk, "")))
  349. goto err;
  350. if (!TEST_int_gt(EVP_PKEY_check(key_ctx), 0)
  351. || !TEST_int_gt(EVP_PKEY_public_check(key_ctx), 0)
  352. || !TEST_int_gt(EVP_PKEY_private_check(key_ctx), 0)
  353. || !TEST_int_gt(EVP_PKEY_pairwise_check(key_ctx), 0))
  354. goto err;
  355. /* EVP_PKEY_copy_parameters() should fail for RSA */
  356. if (!TEST_ptr(copy_pk = EVP_PKEY_new())
  357. || !TEST_false(EVP_PKEY_copy_parameters(copy_pk, pk)))
  358. goto err;
  359. EVP_PKEY_free(copy_pk);
  360. copy_pk = NULL;
  361. ret = test_print_key_using_pem("RSA", pk)
  362. && test_print_key_using_encoder("RSA", pk);
  363. if (!ret || !TEST_ptr(dup_pk = EVP_PKEY_dup(pk)))
  364. goto err;
  365. ret = ret && TEST_int_eq(EVP_PKEY_eq(pk, dup_pk), 1);
  366. EVP_PKEY_free(pk);
  367. pk = dup_pk;
  368. if (!ret)
  369. goto err;
  370. }
  371. err:
  372. /* for better diagnostics always compare key params */
  373. for (i = 0; fromdata_params[i].key != NULL; ++i) {
  374. if (!TEST_true(BN_set_word(bn_from, key_numbers[i]))
  375. || !TEST_true(EVP_PKEY_get_bn_param(pk, fromdata_params[i].key,
  376. &bn))
  377. || !TEST_BN_eq(bn, bn_from))
  378. ret = 0;
  379. }
  380. BN_free(bn_from);
  381. BN_free(bn);
  382. EVP_PKEY_free(pk);
  383. EVP_PKEY_free(copy_pk);
  384. EVP_PKEY_CTX_free(key_ctx);
  385. EVP_PKEY_CTX_free(ctx);
  386. return ret;
  387. }
  388. struct check_data {
  389. const char *pname;
  390. BIGNUM *comparebn;
  391. };
  392. static int do_fromdata_rsa_derive(OSSL_PARAM *fromdata_params,
  393. struct check_data check[],
  394. int expected_nbits, int expected_sbits,
  395. int expected_ksize)
  396. {
  397. const OSSL_PARAM *check_param = NULL;
  398. BIGNUM *check_bn = NULL;
  399. OSSL_PARAM *todata_params = NULL;
  400. EVP_PKEY_CTX *ctx = NULL, *key_ctx = NULL;
  401. EVP_PKEY *pk = NULL, *copy_pk = NULL, *dup_pk = NULL;
  402. int i;
  403. int ret = 0;
  404. if (!TEST_ptr(ctx = EVP_PKEY_CTX_new_from_name(NULL, "RSA", NULL))
  405. || !TEST_int_eq(EVP_PKEY_fromdata_init(ctx), 1)
  406. || !TEST_int_eq(EVP_PKEY_fromdata(ctx, &pk, EVP_PKEY_KEYPAIR,
  407. fromdata_params), 1))
  408. goto err;
  409. /*
  410. * get the generated key parameters back and validate that the
  411. * exponents/coeffs are correct
  412. */
  413. if (!TEST_int_eq(EVP_PKEY_todata(pk, EVP_PKEY_KEYPAIR, &todata_params), 1))
  414. goto err;
  415. for (i = 0; check[i].pname != NULL; i++) {
  416. if (!TEST_ptr(check_param = OSSL_PARAM_locate_const(todata_params,
  417. check[i].pname)))
  418. goto err;
  419. if (!TEST_int_eq(OSSL_PARAM_get_BN(check_param, &check_bn), 1))
  420. goto err;
  421. if (!TEST_BN_eq(check_bn, check[i].comparebn)) {
  422. TEST_info("Data mismatch for parameter %s", check[i].pname);
  423. goto err;
  424. }
  425. BN_free(check_bn);
  426. check_bn = NULL;
  427. }
  428. while (dup_pk == NULL) {
  429. if (!TEST_int_eq(EVP_PKEY_get_bits(pk), expected_nbits)
  430. || !TEST_int_eq(EVP_PKEY_get_security_bits(pk), expected_sbits)
  431. || !TEST_int_eq(EVP_PKEY_get_size(pk), expected_ksize)
  432. || !TEST_false(EVP_PKEY_missing_parameters(pk)))
  433. goto err;
  434. EVP_PKEY_CTX_free(key_ctx);
  435. if (!TEST_ptr(key_ctx = EVP_PKEY_CTX_new_from_pkey(NULL, pk, "")))
  436. goto err;
  437. if (!TEST_int_gt(EVP_PKEY_check(key_ctx), 0)
  438. || !TEST_int_gt(EVP_PKEY_public_check(key_ctx), 0)
  439. || !TEST_int_gt(EVP_PKEY_private_check(key_ctx), 0)
  440. || !TEST_int_gt(EVP_PKEY_pairwise_check(key_ctx), 0))
  441. goto err;
  442. /* EVP_PKEY_copy_parameters() should fail for RSA */
  443. if (!TEST_ptr(copy_pk = EVP_PKEY_new())
  444. || !TEST_false(EVP_PKEY_copy_parameters(copy_pk, pk)))
  445. goto err;
  446. EVP_PKEY_free(copy_pk);
  447. copy_pk = NULL;
  448. if (!TEST_ptr(dup_pk = EVP_PKEY_dup(pk)))
  449. goto err;
  450. if (!TEST_int_eq(EVP_PKEY_eq(pk, dup_pk), 1)) {
  451. EVP_PKEY_free(dup_pk);
  452. goto err;
  453. }
  454. EVP_PKEY_free(pk);
  455. pk = dup_pk;
  456. }
  457. ret = 1;
  458. err:
  459. BN_free(check_bn);
  460. EVP_PKEY_free(pk);
  461. EVP_PKEY_CTX_free(ctx);
  462. EVP_PKEY_CTX_free(key_ctx);
  463. OSSL_PARAM_free(fromdata_params);
  464. OSSL_PARAM_free(todata_params);
  465. return ret;
  466. }
  467. static int test_fromdata_rsa_derive_from_pq_sp800(void)
  468. {
  469. OSSL_PARAM_BLD *bld = NULL;
  470. BIGNUM *n = NULL, *e = NULL, *d = NULL, *p = NULL, *q = NULL;
  471. BIGNUM *dmp1 = NULL, *dmq1 = NULL, *iqmp = NULL;
  472. OSSL_PARAM *fromdata_params = NULL;
  473. struct check_data cdata[4];
  474. int ret = 0;
  475. /*
  476. * 512-bit RSA key, extracted from this command,
  477. * openssl genrsa 512 | openssl rsa -text
  478. * Note: When generating a key with EVP_PKEY_fromdata, and using
  479. * crt derivation, openssl requires a minimum of 512 bits of n data,
  480. * and 2048 bits in the FIPS case
  481. */
  482. static unsigned char n_data[] =
  483. {0x00, 0xc7, 0x06, 0xd8, 0x6b, 0x3c, 0x4f, 0xb7, 0x95, 0x42, 0x44, 0x90,
  484. 0xbd, 0xef, 0xf3, 0xc4, 0xb5, 0xa8, 0x55, 0x9e, 0x33, 0xa3, 0x04, 0x3a,
  485. 0x90, 0xe5, 0x13, 0xff, 0x87, 0x69, 0x15, 0xa4, 0x8a, 0x17, 0x10, 0xcc,
  486. 0xdf, 0xf9, 0xc5, 0x0f, 0xf1, 0x12, 0xff, 0x12, 0x11, 0xe5, 0x6b, 0x5c,
  487. 0x83, 0xd9, 0x43, 0xd1, 0x8a, 0x7e, 0xa6, 0x60, 0x07, 0x2e, 0xbb, 0x03,
  488. 0x17, 0x2d, 0xec, 0x17, 0x87};
  489. static unsigned char e_data[] = {0x01, 0x00, 0x01};
  490. static unsigned char d_data[] =
  491. {0x1e, 0x5e, 0x5d, 0x07, 0x7f, 0xdc, 0x6a, 0x16, 0xcc, 0x55, 0xca, 0x00,
  492. 0x31, 0x6c, 0xf0, 0xc7, 0x07, 0x38, 0x89, 0x3b, 0x37, 0xd4, 0x9d, 0x5b,
  493. 0x1e, 0x99, 0x3e, 0x94, 0x5a, 0xe4, 0x82, 0x86, 0x8a, 0x78, 0x34, 0x09,
  494. 0x37, 0xd5, 0xe7, 0xb4, 0xef, 0x5f, 0x83, 0x94, 0xff, 0xe5, 0x36, 0x79,
  495. 0x10, 0x0c, 0x38, 0xc5, 0x3a, 0x33, 0xa6, 0x7c, 0x3c, 0xcc, 0x98, 0xe0,
  496. 0xf5, 0xdb, 0xe6, 0x81};
  497. static unsigned char p_data[] =
  498. {0x00, 0xf6, 0x61, 0x38, 0x0e, 0x1f, 0x82, 0x7c, 0xb8, 0xba, 0x00, 0xd3,
  499. 0xac, 0xdc, 0x4e, 0x6b, 0x7e, 0xf7, 0x58, 0xf3, 0xd9, 0xd8, 0x21, 0xed,
  500. 0x54, 0xa3, 0x36, 0xd2, 0x2c, 0x5f, 0x06, 0x7d, 0xc5};
  501. static unsigned char q_data[] =
  502. {0x00, 0xce, 0xcc, 0x4a, 0xa5, 0x4f, 0xd6, 0x73, 0xd0, 0x20, 0xc3, 0x98,
  503. 0x64, 0x20, 0x9b, 0xc1, 0x23, 0xd8, 0x5c, 0x82, 0x4f, 0xe8, 0xa5, 0x32,
  504. 0xcd, 0x7e, 0x97, 0xb4, 0xde, 0xf6, 0x4c, 0x80, 0xdb};
  505. static unsigned char dmp1_data[] =
  506. {0x00, 0xd1, 0x07, 0xb6, 0x79, 0x34, 0xfe, 0x8e, 0x36, 0x63, 0x88, 0xa4,
  507. 0x0e, 0x3a, 0x73, 0x45, 0xfc, 0x58, 0x7a, 0x5d, 0x98, 0xeb, 0x28, 0x0d,
  508. 0xa5, 0x0b, 0x3c, 0x4d, 0xa0, 0x5b, 0x96, 0xb4, 0x49};
  509. static unsigned char dmq1_data[] =
  510. {0x5b, 0x47, 0x02, 0xdf, 0xaa, 0xb8, 0xae, 0x8f, 0xbc, 0x16, 0x79, 0x6a,
  511. 0x20, 0x96, 0x7f, 0x0e, 0x92, 0x4e, 0x6a, 0xda, 0x58, 0x86, 0xaa, 0x40,
  512. 0xd7, 0xd2, 0xa0, 0x6c, 0x15, 0x6c, 0xb9, 0x27};
  513. static unsigned char iqmp_data[] =
  514. {0x00, 0xa0, 0xd6, 0xf0, 0xe8, 0x17, 0x9e, 0xe7, 0xe6, 0x99, 0x12, 0xd6,
  515. 0xd9, 0x43, 0xcf, 0xed, 0x37, 0x29, 0xf5, 0x6c, 0x3e, 0xc1, 0x7f, 0x2e,
  516. 0x31, 0x3f, 0x64, 0x34, 0x66, 0x68, 0x5c, 0x22, 0x08};
  517. if (!TEST_ptr(bld = OSSL_PARAM_BLD_new())
  518. || !TEST_ptr(n = BN_bin2bn(n_data, sizeof(n_data), NULL))
  519. || !TEST_ptr(e = BN_bin2bn(e_data, sizeof(e_data), NULL))
  520. || !TEST_ptr(d = BN_bin2bn(d_data, sizeof(d_data), NULL))
  521. || !TEST_ptr(p = BN_bin2bn(p_data, sizeof(p_data), NULL))
  522. || !TEST_ptr(q = BN_bin2bn(q_data, sizeof(q_data), NULL))
  523. || !TEST_ptr(dmp1 = BN_bin2bn(dmp1_data, sizeof(dmp1_data), NULL))
  524. || !TEST_ptr(dmq1 = BN_bin2bn(dmq1_data, sizeof(dmq1_data), NULL))
  525. || !TEST_ptr(iqmp = BN_bin2bn(iqmp_data, sizeof(iqmp_data), NULL))
  526. || !TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_RSA_N, n))
  527. || !TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_RSA_E, e))
  528. || !TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_RSA_D, d))
  529. || !TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_RSA_FACTOR1,
  530. p))
  531. || !TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_RSA_FACTOR2,
  532. q))
  533. || !TEST_true(OSSL_PARAM_BLD_push_int(bld,
  534. OSSL_PKEY_PARAM_RSA_DERIVE_FROM_PQ, 1))
  535. || !TEST_ptr(fromdata_params = OSSL_PARAM_BLD_to_param(bld)))
  536. goto err;
  537. cdata[0].pname = OSSL_PKEY_PARAM_RSA_EXPONENT1;
  538. cdata[0].comparebn = dmp1;
  539. cdata[1].pname = OSSL_PKEY_PARAM_RSA_EXPONENT2;
  540. cdata[1].comparebn = dmq1;
  541. cdata[2].pname = OSSL_PKEY_PARAM_RSA_COEFFICIENT1;
  542. cdata[2].comparebn = iqmp;
  543. cdata[3].pname = NULL;
  544. cdata[3].comparebn = NULL;
  545. ret = do_fromdata_rsa_derive(fromdata_params, cdata, 512, 56, 64);
  546. err:
  547. BN_free(n);
  548. BN_free(e);
  549. BN_free(d);
  550. BN_free(p);
  551. BN_free(q);
  552. BN_free(dmp1);
  553. BN_free(dmq1);
  554. BN_free(iqmp);
  555. OSSL_PARAM_BLD_free(bld);
  556. return ret;
  557. }
  558. static int test_fromdata_rsa_derive_from_pq_multiprime(void)
  559. {
  560. OSSL_PARAM_BLD *bld = NULL;
  561. BIGNUM *n = NULL, *e = NULL, *d = NULL;
  562. BIGNUM *p = NULL, *q = NULL, *p2 = NULL;
  563. BIGNUM *dmp1 = NULL, *dmq1 = NULL, *iqmp = NULL;
  564. BIGNUM *exp3 = NULL, *coeff2 = NULL;
  565. OSSL_PARAM *fromdata_params = NULL;
  566. struct check_data cdata[12];
  567. int ret = 0;
  568. /*
  569. * multiprime RSA key, extracted from this command,
  570. * openssl genrsa -primes 3 | openssl rsa -text
  571. * Note: When generating a key with EVP_PKEY_fromdata, and using
  572. * crt derivation, openssl requires a minimum of 512 bits of n data,
  573. * and 2048 bits in the FIPS case
  574. */
  575. static unsigned char n_data[] =
  576. {0x00, 0x95, 0x78, 0x21, 0xe0, 0xca, 0x94, 0x6c, 0x0b, 0x86, 0x2a, 0x01,
  577. 0xde, 0xd9, 0xab, 0xee, 0x88, 0x4a, 0x27, 0x4f, 0xcc, 0x5f, 0xf1, 0x71,
  578. 0xe1, 0x0b, 0xc3, 0xd1, 0x88, 0x76, 0xf0, 0x83, 0x03, 0x93, 0x7e, 0x39,
  579. 0xfa, 0x47, 0x89, 0x34, 0x27, 0x18, 0x19, 0x97, 0xfc, 0xd4, 0xfe, 0xe5,
  580. 0x8a, 0xa9, 0x11, 0x83, 0xb5, 0x15, 0x4a, 0x29, 0xa6, 0xa6, 0xd0, 0x6e,
  581. 0x0c, 0x7f, 0x61, 0x8f, 0x7e, 0x7c, 0xfb, 0xfc, 0x04, 0x8b, 0xca, 0x44,
  582. 0xf8, 0x59, 0x0b, 0x22, 0x6f, 0x3f, 0x92, 0x23, 0x98, 0xb5, 0xc8, 0xf7,
  583. 0xff, 0xf7, 0xac, 0x6b, 0x36, 0xb3, 0xaf, 0x39, 0xde, 0x66, 0x38, 0x51,
  584. 0x9f, 0xbe, 0xe2, 0xfc, 0xe4, 0x6f, 0x1a, 0x0f, 0x7a, 0xde, 0x7f, 0x0f,
  585. 0x4e, 0xbc, 0xed, 0xa2, 0x99, 0xc5, 0xd1, 0xbf, 0x8f, 0xba, 0x92, 0x91,
  586. 0xe4, 0x00, 0x91, 0xbb, 0x67, 0x36, 0x7d, 0x00, 0x50, 0xda, 0x28, 0x38,
  587. 0xdc, 0x9f, 0xfe, 0x3f, 0x24, 0x5a, 0x0d, 0xe1, 0x8d, 0xe9, 0x45, 0x2c,
  588. 0xd7, 0xf2, 0x67, 0x8c, 0x0c, 0x6e, 0xdb, 0xc8, 0x8b, 0x6b, 0x38, 0x30,
  589. 0x21, 0x94, 0xc0, 0xe3, 0xd7, 0xe0, 0x23, 0xd3, 0xd4, 0xfa, 0xdb, 0xb9,
  590. 0xfe, 0x1a, 0xcc, 0xc9, 0x79, 0x19, 0x35, 0x18, 0x42, 0x30, 0xc4, 0xb5,
  591. 0x92, 0x33, 0x1e, 0xd4, 0xc4, 0xc0, 0x9d, 0x55, 0x37, 0xd4, 0xef, 0x54,
  592. 0x71, 0x81, 0x09, 0x15, 0xdb, 0x11, 0x38, 0x6b, 0x35, 0x93, 0x11, 0xdc,
  593. 0xb1, 0x6c, 0xd6, 0xa4, 0x37, 0x84, 0xf3, 0xb2, 0x2f, 0x1b, 0xd6, 0x05,
  594. 0x9f, 0x0e, 0x5c, 0x98, 0x29, 0x2f, 0x95, 0xb6, 0x55, 0xbd, 0x24, 0x44,
  595. 0xc5, 0xc8, 0xa2, 0x76, 0x1e, 0xf8, 0x82, 0x8a, 0xdf, 0x34, 0x72, 0x7e,
  596. 0xdd, 0x65, 0x4b, 0xfc, 0x6c, 0x1c, 0x96, 0x70, 0xe2, 0x69, 0xb5, 0x12,
  597. 0x1b, 0x59, 0x67, 0x14, 0x9d};
  598. static unsigned char e_data[] = {0x01, 0x00, 0x01};
  599. static unsigned char d_data[] =
  600. {0x64, 0x57, 0x4d, 0x86, 0xf6, 0xf8, 0x44, 0xc0, 0x47, 0xc5, 0x13, 0x94,
  601. 0x63, 0x54, 0x84, 0xc1, 0x81, 0xe6, 0x7a, 0x2f, 0x9d, 0x89, 0x1d, 0x06,
  602. 0x13, 0x3b, 0xd6, 0x02, 0x62, 0xb6, 0x7b, 0x7d, 0x7f, 0x1a, 0x92, 0x19,
  603. 0x6e, 0xc4, 0xb0, 0xfa, 0x3d, 0xb7, 0x90, 0xcc, 0xee, 0xc0, 0x5f, 0xa0,
  604. 0x82, 0x77, 0x7b, 0x8f, 0xa9, 0x47, 0x2c, 0x46, 0xf0, 0x5d, 0xa4, 0x43,
  605. 0x47, 0x90, 0x5b, 0x20, 0x73, 0x0f, 0x46, 0xd4, 0x56, 0x73, 0xe7, 0x71,
  606. 0x41, 0x75, 0xb4, 0x1c, 0x32, 0xf5, 0x0c, 0x68, 0x8c, 0x40, 0xea, 0x1c,
  607. 0x30, 0x12, 0xa2, 0x65, 0x02, 0x27, 0x98, 0x4e, 0x0a, 0xbf, 0x2b, 0x72,
  608. 0xb2, 0x5c, 0xe3, 0xbe, 0x3e, 0xc7, 0xdb, 0x9b, 0xa2, 0x4a, 0x90, 0xc0,
  609. 0xa7, 0xb0, 0x00, 0xf1, 0x6a, 0xff, 0xa3, 0x77, 0xf7, 0x71, 0xa2, 0x41,
  610. 0xe9, 0x6e, 0x7c, 0x38, 0x24, 0x46, 0xd5, 0x5c, 0x49, 0x2a, 0xe6, 0xee,
  611. 0x27, 0x4b, 0x2e, 0x6f, 0x16, 0x54, 0x2d, 0x37, 0x36, 0x01, 0x39, 0x2b,
  612. 0x23, 0x4b, 0xb4, 0x65, 0x25, 0x4d, 0x7f, 0x72, 0x20, 0x7f, 0x5d, 0xec,
  613. 0x50, 0xba, 0xbb, 0xaa, 0x9c, 0x3c, 0x1d, 0xa1, 0x40, 0x2c, 0x6a, 0x8b,
  614. 0x5f, 0x2e, 0xe0, 0xa6, 0xf7, 0x9e, 0x03, 0xb5, 0x44, 0x5f, 0x74, 0xc7,
  615. 0x9f, 0x89, 0x2b, 0x71, 0x2f, 0x66, 0x9f, 0x03, 0x6c, 0x96, 0xd0, 0x23,
  616. 0x36, 0x4d, 0xa1, 0xf0, 0x82, 0xcc, 0x43, 0xe7, 0x08, 0x93, 0x40, 0x18,
  617. 0xc0, 0x39, 0x73, 0x83, 0xe2, 0xec, 0x9b, 0x81, 0x9d, 0x4c, 0x86, 0xaa,
  618. 0x59, 0xa8, 0x67, 0x1c, 0x80, 0xdc, 0x6f, 0x7f, 0x23, 0x6b, 0x7d, 0x2c,
  619. 0x56, 0x99, 0xa0, 0x89, 0x7e, 0xdb, 0x8b, 0x7a, 0xaa, 0x03, 0x8e, 0x8e,
  620. 0x8e, 0x3a, 0x58, 0xb4, 0x03, 0x6b, 0x65, 0xfa, 0x92, 0x0a, 0x96, 0x93,
  621. 0xa6, 0x07, 0x60, 0x01};
  622. static unsigned char p_data[] =
  623. {0x06, 0x55, 0x7f, 0xbd, 0xfd, 0xa8, 0x4c, 0x94, 0x5e, 0x10, 0x8a, 0x54,
  624. 0x37, 0xf3, 0x64, 0x37, 0x3a, 0xca, 0x18, 0x1b, 0xdd, 0x71, 0xa5, 0x94,
  625. 0xc9, 0x31, 0x59, 0xa5, 0x89, 0xe9, 0xc4, 0xba, 0x55, 0x90, 0x6d, 0x9c,
  626. 0xcc, 0x52, 0x5d, 0x44, 0xa8, 0xbc, 0x2b, 0x3b, 0x8c, 0xbd, 0x96, 0xfa,
  627. 0xcd, 0x54, 0x63, 0xe3, 0xc8, 0xfe, 0x5e, 0xc6, 0x73, 0x98, 0x14, 0x7a,
  628. 0x54, 0x0e, 0xe7, 0x75, 0x49, 0x93, 0x20, 0x33, 0x17, 0xa9, 0x34, 0xa8,
  629. 0xee, 0xaf, 0x3a, 0xcc, 0xf5, 0x69, 0xfc, 0x30, 0x1a, 0xdf, 0x49, 0x61,
  630. 0xa4, 0xd1};
  631. static unsigned char p2_data[] =
  632. {0x03, 0xe2, 0x41, 0x3d, 0xb1, 0xdd, 0xad, 0xd7, 0x3b, 0xf8, 0xab, 0x32,
  633. 0x27, 0x8b, 0xac, 0x95, 0xc0, 0x1a, 0x3f, 0x80, 0x8e, 0x21, 0xa9, 0xb8,
  634. 0xa2, 0xed, 0xcf, 0x97, 0x5c, 0x61, 0x10, 0x94, 0x1b, 0xd0, 0xbe, 0x88,
  635. 0xc2, 0xa7, 0x20, 0xe5, 0xa5, 0xc2, 0x7a, 0x7e, 0xf0, 0xd1, 0xe4, 0x13,
  636. 0x75, 0xb9, 0x62, 0x90, 0xf1, 0xc3, 0x5b, 0x8c, 0xe9, 0xa9, 0x5b, 0xb7,
  637. 0x6d, 0xdc, 0xcd, 0x12, 0xea, 0x97, 0x05, 0x04, 0x25, 0x2a, 0x93, 0xd1,
  638. 0x4e, 0x05, 0x1a, 0x50, 0xa2, 0x67, 0xb8, 0x4b, 0x09, 0x15, 0x65, 0x6c,
  639. 0x66, 0x2d};
  640. static unsigned char q_data[] =
  641. {0x06, 0x13, 0x74, 0x6e, 0xde, 0x7c, 0x33, 0xc2, 0xe7, 0x05, 0x2c, 0xeb,
  642. 0x25, 0x7d, 0x4a, 0x07, 0x7e, 0x03, 0xcf, 0x6a, 0x23, 0x36, 0x25, 0x23,
  643. 0xf6, 0x5d, 0xde, 0xa3, 0x0f, 0x82, 0xe6, 0x4b, 0xec, 0x39, 0xbf, 0x37,
  644. 0x1f, 0x4f, 0x56, 0x1e, 0xd8, 0x62, 0x32, 0x5c, 0xf5, 0x37, 0x75, 0x20,
  645. 0xe2, 0x7e, 0x56, 0x82, 0xc6, 0x35, 0xd3, 0x4d, 0xfa, 0x6c, 0xc3, 0x93,
  646. 0xf0, 0x60, 0x53, 0x78, 0x95, 0xee, 0xf9, 0x8b, 0x2c, 0xaf, 0xb1, 0x47,
  647. 0x5c, 0x29, 0x0d, 0x2a, 0x47, 0x7f, 0xd0, 0x7a, 0x4e, 0x26, 0x7b, 0x47,
  648. 0xfb, 0x61};
  649. static unsigned char dmp1_data[] =
  650. {0x01, 0x13, 0x3a, 0x1f, 0x91, 0x92, 0xa3, 0x8c, 0xfb, 0x7a, 0x6b, 0x40,
  651. 0x68, 0x4e, 0xd3, 0xcf, 0xdc, 0x16, 0xb9, 0x88, 0xe1, 0x49, 0x8d, 0x05,
  652. 0x78, 0x30, 0xfc, 0x3a, 0x70, 0xf2, 0x51, 0x06, 0x1f, 0xc7, 0xe8, 0x13,
  653. 0x19, 0x4b, 0x51, 0xb1, 0x79, 0xc2, 0x96, 0xc4, 0x00, 0xdb, 0x9d, 0x68,
  654. 0xec, 0xb9, 0x4a, 0x4b, 0x3b, 0xae, 0x91, 0x7f, 0xb5, 0xd7, 0x36, 0x82,
  655. 0x9d, 0x09, 0xfa, 0x97, 0x99, 0xe9, 0x73, 0x29, 0xb8, 0xf6, 0x6b, 0x8d,
  656. 0xd1, 0x15, 0xc5, 0x31, 0x4c, 0xe6, 0xb4, 0x7b, 0xa5, 0xd4, 0x08, 0xac,
  657. 0x9e, 0x41};
  658. static unsigned char dmq1_data[] =
  659. {0x05, 0xcd, 0x33, 0xc2, 0xdd, 0x3b, 0xb8, 0xec, 0xe4, 0x4c, 0x03, 0xcc,
  660. 0xef, 0xba, 0x07, 0x22, 0xca, 0x47, 0x77, 0x18, 0x40, 0x50, 0xe5, 0xfb,
  661. 0xc5, 0xb5, 0x71, 0xed, 0x3e, 0xd5, 0x5d, 0x72, 0xa7, 0x37, 0xa8, 0x86,
  662. 0x48, 0xa6, 0x27, 0x74, 0x42, 0x66, 0xd8, 0xf1, 0xfb, 0xcf, 0x1d, 0x4e,
  663. 0xee, 0x15, 0x76, 0x23, 0x5e, 0x81, 0x6c, 0xa7, 0x2b, 0x74, 0x08, 0xf7,
  664. 0x4c, 0x71, 0x9d, 0xa2, 0x29, 0x7f, 0xca, 0xd5, 0x02, 0x31, 0x2c, 0x54,
  665. 0x18, 0x02, 0xb6, 0xa8, 0x65, 0x26, 0xfc, 0xf8, 0x9b, 0x80, 0x90, 0xfc,
  666. 0x75, 0x61};
  667. static unsigned char iqmp_data[] =
  668. {0x05, 0x78, 0xf8, 0xdd, 0x1c, 0x6f, 0x3d, 0xaf, 0x53, 0x84, 0x32, 0xa9,
  669. 0x35, 0x52, 0xf3, 0xd0, 0x4d, 0xf8, 0x09, 0x85, 0x3d, 0x72, 0x20, 0x8b,
  670. 0x47, 0xba, 0xc8, 0xce, 0xac, 0xd9, 0x76, 0x90, 0x05, 0x88, 0x63, 0x8a,
  671. 0x10, 0x2b, 0xcd, 0xd3, 0xbe, 0x8c, 0x16, 0x60, 0x6a, 0xfd, 0xce, 0xc7,
  672. 0x9f, 0xfa, 0xbb, 0xe3, 0xa6, 0xde, 0xc2, 0x8f, 0x1d, 0x25, 0xdc, 0x41,
  673. 0xcb, 0xa4, 0xeb, 0x76, 0xc9, 0xdc, 0x8e, 0x49, 0x0e, 0xe4, 0x7c, 0xd2,
  674. 0xd5, 0x6e, 0x26, 0x3c, 0x0b, 0xd3, 0xc5, 0x20, 0x4e, 0x4b, 0xb6, 0xf7,
  675. 0xae, 0xef};
  676. static unsigned char exp3_data[] =
  677. {0x02, 0x7d, 0x16, 0x24, 0xfc, 0x35, 0xf9, 0xd0, 0xb3, 0x02, 0xf2, 0x5f,
  678. 0xde, 0xeb, 0x27, 0x19, 0x85, 0xd0, 0xcb, 0xe4, 0x0a, 0x2f, 0x13, 0xdb,
  679. 0xd5, 0xba, 0xe0, 0x8c, 0x32, 0x8b, 0x97, 0xdd, 0xef, 0xbc, 0xe0, 0x7a,
  680. 0x2d, 0x90, 0x7e, 0x09, 0xe9, 0x1f, 0x26, 0xf2, 0xf4, 0x48, 0xea, 0x06,
  681. 0x76, 0x26, 0xe6, 0x3b, 0xce, 0x4e, 0xc9, 0xf9, 0x0f, 0x38, 0x90, 0x26,
  682. 0x87, 0x65, 0x36, 0x9a, 0xea, 0x6a, 0xfe, 0xb1, 0xdb, 0x46, 0xdf, 0x14,
  683. 0xfd, 0x13, 0x53, 0xfb, 0x5b, 0x35, 0x6e, 0xe7, 0xd5, 0xd8, 0x39, 0xf7,
  684. 0x2d, 0xb9};
  685. static unsigned char coeff2_data[] =
  686. {0x01, 0xba, 0x66, 0x0a, 0xa2, 0x86, 0xc0, 0x57, 0x7f, 0x4e, 0x68, 0xb1,
  687. 0x86, 0x63, 0x23, 0x5b, 0x0e, 0xeb, 0x93, 0x42, 0xd1, 0xaa, 0x15, 0x13,
  688. 0xcc, 0x29, 0x71, 0x8a, 0xb0, 0xe0, 0xc9, 0x67, 0xde, 0x1a, 0x7c, 0x1a,
  689. 0xef, 0xa7, 0x08, 0x85, 0xb3, 0xae, 0x98, 0x99, 0xde, 0xaf, 0x09, 0x38,
  690. 0xfc, 0x46, 0x29, 0x5f, 0x4f, 0x7e, 0x01, 0x6c, 0x50, 0x13, 0x95, 0x91,
  691. 0x4c, 0x0f, 0x00, 0xba, 0xca, 0x40, 0xa3, 0xd0, 0x58, 0xb6, 0x62, 0x4c,
  692. 0xd1, 0xb6, 0xd3, 0x29, 0x5d, 0x82, 0xb3, 0x3d, 0x61, 0xbe, 0x5d, 0xf0,
  693. 0x4b, 0xf4};
  694. if (!TEST_ptr(bld = OSSL_PARAM_BLD_new())
  695. || !TEST_ptr(n = BN_bin2bn(n_data, sizeof(n_data), NULL))
  696. || !TEST_ptr(e = BN_bin2bn(e_data, sizeof(e_data), NULL))
  697. || !TEST_ptr(d = BN_bin2bn(d_data, sizeof(d_data), NULL))
  698. || !TEST_ptr(p = BN_bin2bn(p_data, sizeof(p_data), NULL))
  699. || !TEST_ptr(q = BN_bin2bn(q_data, sizeof(q_data), NULL))
  700. || !TEST_ptr(p2 = BN_bin2bn(p2_data, sizeof(p2_data), NULL))
  701. || !TEST_ptr(exp3 = BN_bin2bn(exp3_data, sizeof(exp3_data), NULL))
  702. || !TEST_ptr(coeff2 = BN_bin2bn(coeff2_data, sizeof(coeff2_data), NULL))
  703. || !TEST_ptr(dmp1 = BN_bin2bn(dmp1_data, sizeof(dmp1_data), NULL))
  704. || !TEST_ptr(dmq1 = BN_bin2bn(dmq1_data, sizeof(dmq1_data), NULL))
  705. || !TEST_ptr(iqmp = BN_bin2bn(iqmp_data, sizeof(iqmp_data), NULL))
  706. || !TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_RSA_N, n))
  707. || !TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_RSA_E, e))
  708. || !TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_RSA_D, d))
  709. || !TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_RSA_FACTOR1,
  710. p))
  711. || !TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_RSA_FACTOR2,
  712. q))
  713. || !TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_RSA_FACTOR3,
  714. p2))
  715. || !TEST_true(OSSL_PARAM_BLD_push_int(bld,
  716. OSSL_PKEY_PARAM_RSA_DERIVE_FROM_PQ, 1))
  717. || !TEST_ptr(fromdata_params = OSSL_PARAM_BLD_to_param(bld)))
  718. goto err;
  719. cdata[0].pname = OSSL_PKEY_PARAM_RSA_EXPONENT1;
  720. cdata[0].comparebn = dmp1;
  721. cdata[1].pname = OSSL_PKEY_PARAM_RSA_EXPONENT2;
  722. cdata[1].comparebn = dmq1;
  723. cdata[2].pname = OSSL_PKEY_PARAM_RSA_COEFFICIENT1;
  724. cdata[2].comparebn = iqmp;
  725. cdata[3].pname = OSSL_PKEY_PARAM_RSA_EXPONENT3;
  726. cdata[3].comparebn = exp3;
  727. cdata[4].pname = OSSL_PKEY_PARAM_RSA_COEFFICIENT2;
  728. cdata[4].comparebn = coeff2;
  729. cdata[5].pname = OSSL_PKEY_PARAM_RSA_N;
  730. cdata[5].comparebn = n;
  731. cdata[6].pname = OSSL_PKEY_PARAM_RSA_E;
  732. cdata[6].comparebn = e;
  733. cdata[7].pname = OSSL_PKEY_PARAM_RSA_D;
  734. cdata[7].comparebn = d;
  735. cdata[8].pname = OSSL_PKEY_PARAM_RSA_FACTOR1;
  736. cdata[8].comparebn = p;
  737. cdata[9].pname = OSSL_PKEY_PARAM_RSA_FACTOR2;
  738. cdata[9].comparebn = q;
  739. cdata[10].pname = OSSL_PKEY_PARAM_RSA_FACTOR3;
  740. cdata[10].comparebn = p2;
  741. cdata[11].pname = NULL;
  742. cdata[11].comparebn = NULL;
  743. ret = do_fromdata_rsa_derive(fromdata_params, cdata, 2048, 112, 256);
  744. err:
  745. BN_free(n);
  746. BN_free(e);
  747. BN_free(d);
  748. BN_free(p);
  749. BN_free(p2);
  750. BN_free(q);
  751. BN_free(dmp1);
  752. BN_free(dmq1);
  753. BN_free(iqmp);
  754. BN_free(exp3);
  755. BN_free(coeff2);
  756. OSSL_PARAM_BLD_free(bld);
  757. return ret;
  758. }
  759. static int test_evp_pkey_get_bn_param_large(void)
  760. {
  761. int ret = 0;
  762. EVP_PKEY_CTX *ctx = NULL, *key_ctx = NULL;
  763. EVP_PKEY *pk = NULL;
  764. OSSL_PARAM_BLD *bld = NULL;
  765. OSSL_PARAM *fromdata_params = NULL;
  766. BIGNUM *n = NULL, *e = NULL, *d = NULL, *n_out = NULL;
  767. /*
  768. * The buffer size chosen here for n_data larger than the buffer used
  769. * internally in EVP_PKEY_get_bn_param.
  770. */
  771. static unsigned char n_data[2050];
  772. static const unsigned char e_data[] = {
  773. 0x1, 0x00, 0x01
  774. };
  775. static const unsigned char d_data[] = {
  776. 0x99, 0x33, 0x13, 0x7b
  777. };
  778. /* N is a large buffer */
  779. memset(n_data, 0xCE, sizeof(n_data));
  780. if (!TEST_ptr(bld = OSSL_PARAM_BLD_new())
  781. || !TEST_ptr(n = BN_bin2bn(n_data, sizeof(n_data), NULL))
  782. || !TEST_ptr(e = BN_bin2bn(e_data, sizeof(e_data), NULL))
  783. || !TEST_ptr(d = BN_bin2bn(d_data, sizeof(d_data), NULL))
  784. || !TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_RSA_N, n))
  785. || !TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_RSA_E, e))
  786. || !TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_RSA_D, d))
  787. || !TEST_ptr(fromdata_params = OSSL_PARAM_BLD_to_param(bld))
  788. || !TEST_ptr(ctx = EVP_PKEY_CTX_new_from_name(NULL, "RSA", NULL))
  789. || !TEST_int_eq(EVP_PKEY_fromdata_init(ctx), 1)
  790. || !TEST_int_eq(EVP_PKEY_fromdata(ctx, &pk, EVP_PKEY_KEYPAIR,
  791. fromdata_params), 1)
  792. || !TEST_ptr(key_ctx = EVP_PKEY_CTX_new_from_pkey(NULL, pk, ""))
  793. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_RSA_N, &n_out))
  794. || !TEST_BN_eq(n, n_out))
  795. goto err;
  796. ret = 1;
  797. err:
  798. BN_free(n_out);
  799. BN_free(n);
  800. BN_free(e);
  801. BN_free(d);
  802. EVP_PKEY_free(pk);
  803. EVP_PKEY_CTX_free(key_ctx);
  804. EVP_PKEY_CTX_free(ctx);
  805. OSSL_PARAM_free(fromdata_params);
  806. OSSL_PARAM_BLD_free(bld);
  807. return ret;
  808. }
  809. #ifndef OPENSSL_NO_DH
  810. static int test_fromdata_dh_named_group(void)
  811. {
  812. int ret = 0;
  813. int gindex = 0, pcounter = 0, hindex = 0;
  814. EVP_PKEY_CTX *ctx = NULL, *key_ctx = NULL;
  815. EVP_PKEY *pk = NULL, *copy_pk = NULL, *dup_pk = NULL;
  816. size_t len;
  817. BIGNUM *pub = NULL, *priv = NULL;
  818. BIGNUM *pub_out = NULL, *priv_out = NULL;
  819. BIGNUM *p = NULL, *q = NULL, *g = NULL, *j = NULL;
  820. OSSL_PARAM *fromdata_params = NULL;
  821. OSSL_PARAM_BLD *bld = NULL;
  822. char name_out[80];
  823. unsigned char seed_out[32];
  824. /*
  825. * DH key data was generated using the following:
  826. * openssl genpkey -algorithm DH -pkeyopt group:ffdhe2048
  827. * -pkeyopt priv_len:224 -text
  828. */
  829. static const unsigned char priv_data[] = {
  830. 0x88, 0x85, 0xe7, 0x9f, 0xee, 0x6d, 0xc5, 0x7c, 0x78, 0xaf, 0x63, 0x5d,
  831. 0x38, 0x2a, 0xd0, 0xed, 0x56, 0x4b, 0x47, 0x21, 0x2b, 0xfa, 0x55, 0xfa,
  832. 0x87, 0xe8, 0xa9, 0x7b,
  833. };
  834. static const unsigned char pub_data[] = {
  835. 0x00, 0xd6, 0x2d, 0x77, 0xe0, 0xd3, 0x7d, 0xf8, 0xeb, 0x98, 0x50, 0xa1,
  836. 0x82, 0x22, 0x65, 0xd5, 0xd9, 0xfe, 0xc9, 0x3f, 0xbe, 0x16, 0x83, 0xbd,
  837. 0x33, 0xe9, 0xc6, 0x93, 0xcf, 0x08, 0xaf, 0x83, 0xfa, 0x80, 0x8a, 0x6c,
  838. 0x64, 0xdf, 0x70, 0x64, 0xd5, 0x0a, 0x7c, 0x5a, 0x72, 0xda, 0x66, 0xe6,
  839. 0xf9, 0xf5, 0x31, 0x21, 0x92, 0xb0, 0x60, 0x1a, 0xb5, 0xd3, 0xf0, 0xa5,
  840. 0xfa, 0x48, 0x95, 0x2e, 0x38, 0xd9, 0xc5, 0xe6, 0xda, 0xfb, 0x6c, 0x03,
  841. 0x9d, 0x4b, 0x69, 0xb7, 0x95, 0xe4, 0x5c, 0xc0, 0x93, 0x4f, 0x48, 0xd9,
  842. 0x7e, 0x06, 0x22, 0xb2, 0xde, 0xf3, 0x79, 0x24, 0xed, 0xe1, 0xd1, 0x4a,
  843. 0x57, 0xf1, 0x40, 0x86, 0x70, 0x42, 0x25, 0xc5, 0x27, 0x68, 0xc9, 0xfa,
  844. 0xe5, 0x8e, 0x62, 0x7e, 0xff, 0x49, 0x6c, 0x5b, 0xb5, 0xba, 0xf9, 0xef,
  845. 0x9a, 0x1a, 0x10, 0xd4, 0x81, 0x53, 0xcf, 0x83, 0x04, 0x18, 0x1c, 0xe1,
  846. 0xdb, 0xe1, 0x65, 0xa9, 0x7f, 0xe1, 0x33, 0xeb, 0xc3, 0x4f, 0xe3, 0xb7,
  847. 0x22, 0xf7, 0x1c, 0x09, 0x4f, 0xed, 0xc6, 0x07, 0x8e, 0x78, 0x05, 0x8f,
  848. 0x7c, 0x96, 0xd9, 0x12, 0xe0, 0x81, 0x74, 0x1a, 0xe9, 0x13, 0xc0, 0x20,
  849. 0x82, 0x65, 0xbb, 0x42, 0x3b, 0xed, 0x08, 0x6a, 0x84, 0x4f, 0xea, 0x77,
  850. 0x14, 0x32, 0xf9, 0xed, 0xc2, 0x12, 0xd6, 0xc5, 0xc6, 0xb3, 0xe5, 0xf2,
  851. 0x6e, 0xf6, 0x16, 0x7f, 0x37, 0xde, 0xbc, 0x09, 0xc7, 0x06, 0x6b, 0x12,
  852. 0xbc, 0xad, 0x2d, 0x49, 0x25, 0xd5, 0xdc, 0xf4, 0x18, 0x14, 0xd2, 0xf0,
  853. 0xf1, 0x1d, 0x1f, 0x3a, 0xaa, 0x15, 0x55, 0xbb, 0x0d, 0x7f, 0xbe, 0x67,
  854. 0xa1, 0xa7, 0xf0, 0xaa, 0xb3, 0xfb, 0x41, 0x82, 0x39, 0x49, 0x93, 0xbc,
  855. 0xa8, 0xee, 0x72, 0x13, 0x45, 0x65, 0x15, 0x42, 0x17, 0xaa, 0xd8, 0xab,
  856. 0xcf, 0x33, 0x42, 0x83, 0x42
  857. };
  858. static const char group_name[] = "ffdhe2048";
  859. static const long priv_len = 224;
  860. if (!TEST_ptr(bld = OSSL_PARAM_BLD_new())
  861. || !TEST_ptr(pub = BN_bin2bn(pub_data, sizeof(pub_data), NULL))
  862. || !TEST_ptr(priv = BN_bin2bn(priv_data, sizeof(priv_data), NULL))
  863. || !TEST_true(OSSL_PARAM_BLD_push_utf8_string(bld,
  864. OSSL_PKEY_PARAM_GROUP_NAME,
  865. group_name, 0))
  866. || !TEST_true(OSSL_PARAM_BLD_push_long(bld, OSSL_PKEY_PARAM_DH_PRIV_LEN,
  867. priv_len))
  868. || !TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_PUB_KEY, pub))
  869. || !TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_PRIV_KEY, priv))
  870. || !TEST_ptr(fromdata_params = OSSL_PARAM_BLD_to_param(bld)))
  871. goto err;
  872. if (!TEST_ptr(ctx = EVP_PKEY_CTX_new_from_name(NULL, "DH", NULL)))
  873. goto err;
  874. if (!TEST_int_eq(EVP_PKEY_fromdata_init(ctx), 1)
  875. || !TEST_int_eq(EVP_PKEY_fromdata(ctx, &pk, EVP_PKEY_KEYPAIR,
  876. fromdata_params), 1))
  877. goto err;
  878. /*
  879. * A few extra checks of EVP_PKEY_get_utf8_string_param() to see that
  880. * it behaves as expected with regards to string length and terminating
  881. * NUL byte.
  882. */
  883. if (!TEST_true(EVP_PKEY_get_utf8_string_param(pk,
  884. OSSL_PKEY_PARAM_GROUP_NAME,
  885. NULL, sizeof(name_out),
  886. &len))
  887. || !TEST_size_t_eq(len, sizeof(group_name) - 1)
  888. /* Just enough space to hold the group name and a terminating NUL */
  889. || !TEST_true(EVP_PKEY_get_utf8_string_param(pk,
  890. OSSL_PKEY_PARAM_GROUP_NAME,
  891. name_out,
  892. sizeof(group_name),
  893. &len))
  894. || !TEST_size_t_eq(len, sizeof(group_name) - 1)
  895. /* Too small buffer to hold the terminating NUL byte */
  896. || !TEST_false(EVP_PKEY_get_utf8_string_param(pk,
  897. OSSL_PKEY_PARAM_GROUP_NAME,
  898. name_out,
  899. sizeof(group_name) - 1,
  900. &len))
  901. /* Too small buffer to hold the whole group name, even! */
  902. || !TEST_false(EVP_PKEY_get_utf8_string_param(pk,
  903. OSSL_PKEY_PARAM_GROUP_NAME,
  904. name_out,
  905. sizeof(group_name) - 2,
  906. &len)))
  907. goto err;
  908. while (dup_pk == NULL) {
  909. ret = 0;
  910. if (!TEST_int_eq(EVP_PKEY_get_bits(pk), 2048)
  911. || !TEST_int_eq(EVP_PKEY_get_security_bits(pk), 112)
  912. || !TEST_int_eq(EVP_PKEY_get_size(pk), 256)
  913. || !TEST_false(EVP_PKEY_missing_parameters(pk)))
  914. goto err;
  915. if (!TEST_true(EVP_PKEY_get_utf8_string_param(pk,
  916. OSSL_PKEY_PARAM_GROUP_NAME,
  917. name_out,
  918. sizeof(name_out),
  919. &len))
  920. || !TEST_str_eq(name_out, group_name)
  921. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_PUB_KEY,
  922. &pub_out))
  923. || !TEST_BN_eq(pub, pub_out)
  924. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_PRIV_KEY,
  925. &priv_out))
  926. || !TEST_BN_eq(priv, priv_out)
  927. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_FFC_P, &p))
  928. || !TEST_BN_eq(&ossl_bignum_ffdhe2048_p, p)
  929. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_FFC_Q, &q))
  930. || !TEST_ptr(q)
  931. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_FFC_G, &g))
  932. || !TEST_BN_eq(&ossl_bignum_const_2, g)
  933. || !TEST_false(EVP_PKEY_get_bn_param(pk,
  934. OSSL_PKEY_PARAM_FFC_COFACTOR,
  935. &j))
  936. || !TEST_ptr_null(j)
  937. || !TEST_false(EVP_PKEY_get_octet_string_param(pk,
  938. OSSL_PKEY_PARAM_FFC_SEED,
  939. seed_out,
  940. sizeof(seed_out),
  941. &len))
  942. || !TEST_true(EVP_PKEY_get_int_param(pk, OSSL_PKEY_PARAM_FFC_GINDEX,
  943. &gindex))
  944. || !TEST_int_eq(gindex, -1)
  945. || !TEST_true(EVP_PKEY_get_int_param(pk, OSSL_PKEY_PARAM_FFC_H,
  946. &hindex))
  947. || !TEST_int_eq(hindex, 0)
  948. || !TEST_true(EVP_PKEY_get_int_param(pk,
  949. OSSL_PKEY_PARAM_FFC_PCOUNTER,
  950. &pcounter))
  951. || !TEST_int_eq(pcounter, -1))
  952. goto err;
  953. BN_free(p);
  954. p = NULL;
  955. BN_free(q);
  956. q = NULL;
  957. BN_free(g);
  958. g = NULL;
  959. BN_free(j);
  960. j = NULL;
  961. BN_free(pub_out);
  962. pub_out = NULL;
  963. BN_free(priv_out);
  964. priv_out = NULL;
  965. if (!TEST_ptr(key_ctx = EVP_PKEY_CTX_new_from_pkey(NULL, pk, "")))
  966. goto err;
  967. if (!TEST_int_gt(EVP_PKEY_check(key_ctx), 0)
  968. || !TEST_int_gt(EVP_PKEY_public_check(key_ctx), 0)
  969. || !TEST_int_gt(EVP_PKEY_private_check(key_ctx), 0)
  970. || !TEST_int_gt(EVP_PKEY_pairwise_check(key_ctx), 0))
  971. goto err;
  972. EVP_PKEY_CTX_free(key_ctx);
  973. key_ctx = NULL;
  974. if (!TEST_ptr(copy_pk = EVP_PKEY_new())
  975. || !TEST_true(EVP_PKEY_copy_parameters(copy_pk, pk)))
  976. goto err;
  977. EVP_PKEY_free(copy_pk);
  978. copy_pk = NULL;
  979. ret = test_print_key_using_pem("DH", pk)
  980. && test_print_key_using_encoder("DH", pk);
  981. if (!ret || !TEST_ptr(dup_pk = EVP_PKEY_dup(pk)))
  982. goto err;
  983. ret = ret && TEST_int_eq(EVP_PKEY_eq(pk, dup_pk), 1);
  984. EVP_PKEY_free(pk);
  985. pk = dup_pk;
  986. if (!ret)
  987. goto err;
  988. }
  989. err:
  990. BN_free(p);
  991. BN_free(q);
  992. BN_free(g);
  993. BN_free(j);
  994. BN_free(pub);
  995. BN_free(priv);
  996. BN_free(pub_out);
  997. BN_free(priv_out);
  998. EVP_PKEY_free(copy_pk);
  999. EVP_PKEY_free(pk);
  1000. EVP_PKEY_CTX_free(ctx);
  1001. EVP_PKEY_CTX_free(key_ctx);
  1002. OSSL_PARAM_free(fromdata_params);
  1003. OSSL_PARAM_BLD_free(bld);
  1004. return ret;
  1005. }
  1006. static int test_fromdata_dh_fips186_4(void)
  1007. {
  1008. int ret = 0;
  1009. int gindex = 0, pcounter = 0, hindex = 0;
  1010. EVP_PKEY_CTX *ctx = NULL, *key_ctx = NULL;
  1011. EVP_PKEY *pk = NULL, *dup_pk = NULL;
  1012. size_t len;
  1013. BIGNUM *pub = NULL, *priv = NULL;
  1014. BIGNUM *pub_out = NULL, *priv_out = NULL;
  1015. BIGNUM *p = NULL, *q = NULL, *g = NULL, *j = NULL;
  1016. OSSL_PARAM_BLD *bld = NULL;
  1017. OSSL_PARAM *fromdata_params = NULL;
  1018. char name_out[80];
  1019. unsigned char seed_out[32];
  1020. /*
  1021. * DH key data was generated using the following:
  1022. * openssl genpkey -algorithm DH
  1023. * -pkeyopt group:ffdhe2048 -pkeyopt priv_len:224 -text
  1024. */
  1025. static const unsigned char priv_data[] = {
  1026. 0x88, 0x85, 0xe7, 0x9f, 0xee, 0x6d, 0xc5, 0x7c, 0x78, 0xaf, 0x63, 0x5d,
  1027. 0x38, 0x2a, 0xd0, 0xed, 0x56, 0x4b, 0x47, 0x21, 0x2b, 0xfa, 0x55, 0xfa,
  1028. 0x87, 0xe8, 0xa9, 0x7b,
  1029. };
  1030. static const unsigned char pub_data[] = {
  1031. 0xd6, 0x2d, 0x77, 0xe0, 0xd3, 0x7d, 0xf8, 0xeb, 0x98, 0x50, 0xa1, 0x82,
  1032. 0x22, 0x65, 0xd5, 0xd9, 0xfe, 0xc9, 0x3f, 0xbe, 0x16, 0x83, 0xbd, 0x33,
  1033. 0xe9, 0xc6, 0x93, 0xcf, 0x08, 0xaf, 0x83, 0xfa, 0x80, 0x8a, 0x6c, 0x64,
  1034. 0xdf, 0x70, 0x64, 0xd5, 0x0a, 0x7c, 0x5a, 0x72, 0xda, 0x66, 0xe6, 0xf9,
  1035. 0xf5, 0x31, 0x21, 0x92, 0xb0, 0x60, 0x1a, 0xb5, 0xd3, 0xf0, 0xa5, 0xfa,
  1036. 0x48, 0x95, 0x2e, 0x38, 0xd9, 0xc5, 0xe6, 0xda, 0xfb, 0x6c, 0x03, 0x9d,
  1037. 0x4b, 0x69, 0xb7, 0x95, 0xe4, 0x5c, 0xc0, 0x93, 0x4f, 0x48, 0xd9, 0x7e,
  1038. 0x06, 0x22, 0xb2, 0xde, 0xf3, 0x79, 0x24, 0xed, 0xe1, 0xd1, 0x4a, 0x57,
  1039. 0xf1, 0x40, 0x86, 0x70, 0x42, 0x25, 0xc5, 0x27, 0x68, 0xc9, 0xfa, 0xe5,
  1040. 0x8e, 0x62, 0x7e, 0xff, 0x49, 0x6c, 0x5b, 0xb5, 0xba, 0xf9, 0xef, 0x9a,
  1041. 0x1a, 0x10, 0xd4, 0x81, 0x53, 0xcf, 0x83, 0x04, 0x18, 0x1c, 0xe1, 0xdb,
  1042. 0xe1, 0x65, 0xa9, 0x7f, 0xe1, 0x33, 0xeb, 0xc3, 0x4f, 0xe3, 0xb7, 0x22,
  1043. 0xf7, 0x1c, 0x09, 0x4f, 0xed, 0xc6, 0x07, 0x8e, 0x78, 0x05, 0x8f, 0x7c,
  1044. 0x96, 0xd9, 0x12, 0xe0, 0x81, 0x74, 0x1a, 0xe9, 0x13, 0xc0, 0x20, 0x82,
  1045. 0x65, 0xbb, 0x42, 0x3b, 0xed, 0x08, 0x6a, 0x84, 0x4f, 0xea, 0x77, 0x14,
  1046. 0x32, 0xf9, 0xed, 0xc2, 0x12, 0xd6, 0xc5, 0xc6, 0xb3, 0xe5, 0xf2, 0x6e,
  1047. 0xf6, 0x16, 0x7f, 0x37, 0xde, 0xbc, 0x09, 0xc7, 0x06, 0x6b, 0x12, 0xbc,
  1048. 0xad, 0x2d, 0x49, 0x25, 0xd5, 0xdc, 0xf4, 0x18, 0x14, 0xd2, 0xf0, 0xf1,
  1049. 0x1d, 0x1f, 0x3a, 0xaa, 0x15, 0x55, 0xbb, 0x0d, 0x7f, 0xbe, 0x67, 0xa1,
  1050. 0xa7, 0xf0, 0xaa, 0xb3, 0xfb, 0x41, 0x82, 0x39, 0x49, 0x93, 0xbc, 0xa8,
  1051. 0xee, 0x72, 0x13, 0x45, 0x65, 0x15, 0x42, 0x17, 0xaa, 0xd8, 0xab, 0xcf,
  1052. 0x33, 0x42, 0x83, 0x42
  1053. };
  1054. static const char group_name[] = "ffdhe2048";
  1055. static const long priv_len = 224;
  1056. if (!TEST_ptr(bld = OSSL_PARAM_BLD_new())
  1057. || !TEST_ptr(pub = BN_bin2bn(pub_data, sizeof(pub_data), NULL))
  1058. || !TEST_ptr(priv = BN_bin2bn(priv_data, sizeof(priv_data), NULL))
  1059. || !TEST_true(OSSL_PARAM_BLD_push_utf8_string(bld,
  1060. OSSL_PKEY_PARAM_GROUP_NAME,
  1061. group_name, 0))
  1062. || !TEST_true(OSSL_PARAM_BLD_push_long(bld, OSSL_PKEY_PARAM_DH_PRIV_LEN,
  1063. priv_len))
  1064. || !TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_PUB_KEY, pub))
  1065. || !TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_PRIV_KEY, priv))
  1066. || !TEST_ptr(fromdata_params = OSSL_PARAM_BLD_to_param(bld)))
  1067. goto err;
  1068. if (!TEST_ptr(ctx = EVP_PKEY_CTX_new_from_name(NULL, "DH", NULL)))
  1069. goto err;
  1070. if (!TEST_int_eq(EVP_PKEY_fromdata_init(ctx), 1)
  1071. || !TEST_int_eq(EVP_PKEY_fromdata(ctx, &pk, EVP_PKEY_KEYPAIR,
  1072. fromdata_params), 1))
  1073. goto err;
  1074. while (dup_pk == NULL) {
  1075. ret = 0;
  1076. if (!TEST_int_eq(EVP_PKEY_get_bits(pk), 2048)
  1077. || !TEST_int_eq(EVP_PKEY_get_security_bits(pk), 112)
  1078. || !TEST_int_eq(EVP_PKEY_get_size(pk), 256)
  1079. || !TEST_false(EVP_PKEY_missing_parameters(pk)))
  1080. goto err;
  1081. if (!TEST_true(EVP_PKEY_get_utf8_string_param(pk,
  1082. OSSL_PKEY_PARAM_GROUP_NAME,
  1083. name_out,
  1084. sizeof(name_out),
  1085. &len))
  1086. || !TEST_str_eq(name_out, group_name)
  1087. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_PUB_KEY,
  1088. &pub_out))
  1089. || !TEST_BN_eq(pub, pub_out)
  1090. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_PRIV_KEY,
  1091. &priv_out))
  1092. || !TEST_BN_eq(priv, priv_out)
  1093. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_FFC_P, &p))
  1094. || !TEST_BN_eq(&ossl_bignum_ffdhe2048_p, p)
  1095. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_FFC_Q, &q))
  1096. || !TEST_ptr(q)
  1097. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_FFC_G, &g))
  1098. || !TEST_BN_eq(&ossl_bignum_const_2, g)
  1099. || !TEST_false(EVP_PKEY_get_bn_param(pk,
  1100. OSSL_PKEY_PARAM_FFC_COFACTOR,
  1101. &j))
  1102. || !TEST_ptr_null(j)
  1103. || !TEST_false(EVP_PKEY_get_octet_string_param(pk,
  1104. OSSL_PKEY_PARAM_FFC_SEED,
  1105. seed_out,
  1106. sizeof(seed_out),
  1107. &len))
  1108. || !TEST_true(EVP_PKEY_get_int_param(pk,
  1109. OSSL_PKEY_PARAM_FFC_GINDEX,
  1110. &gindex))
  1111. || !TEST_int_eq(gindex, -1)
  1112. || !TEST_true(EVP_PKEY_get_int_param(pk, OSSL_PKEY_PARAM_FFC_H,
  1113. &hindex))
  1114. || !TEST_int_eq(hindex, 0)
  1115. || !TEST_true(EVP_PKEY_get_int_param(pk,
  1116. OSSL_PKEY_PARAM_FFC_PCOUNTER,
  1117. &pcounter))
  1118. || !TEST_int_eq(pcounter, -1))
  1119. goto err;
  1120. BN_free(p);
  1121. p = NULL;
  1122. BN_free(q);
  1123. q = NULL;
  1124. BN_free(g);
  1125. g = NULL;
  1126. BN_free(j);
  1127. j = NULL;
  1128. BN_free(pub_out);
  1129. pub_out = NULL;
  1130. BN_free(priv_out);
  1131. priv_out = NULL;
  1132. if (!TEST_ptr(key_ctx = EVP_PKEY_CTX_new_from_pkey(NULL, pk, "")))
  1133. goto err;
  1134. if (!TEST_int_gt(EVP_PKEY_check(key_ctx), 0)
  1135. || !TEST_int_gt(EVP_PKEY_public_check(key_ctx), 0)
  1136. || !TEST_int_gt(EVP_PKEY_private_check(key_ctx), 0)
  1137. || !TEST_int_gt(EVP_PKEY_pairwise_check(key_ctx), 0))
  1138. goto err;
  1139. EVP_PKEY_CTX_free(key_ctx);
  1140. key_ctx = NULL;
  1141. ret = test_print_key_using_pem("DH", pk)
  1142. && test_print_key_using_encoder("DH", pk);
  1143. if (!ret || !TEST_ptr(dup_pk = EVP_PKEY_dup(pk)))
  1144. goto err;
  1145. ret = ret && TEST_int_eq(EVP_PKEY_eq(pk, dup_pk), 1);
  1146. EVP_PKEY_free(pk);
  1147. pk = dup_pk;
  1148. if (!ret)
  1149. goto err;
  1150. }
  1151. err:
  1152. BN_free(p);
  1153. BN_free(q);
  1154. BN_free(g);
  1155. BN_free(j);
  1156. BN_free(pub);
  1157. BN_free(priv);
  1158. BN_free(pub_out);
  1159. BN_free(priv_out);
  1160. EVP_PKEY_free(pk);
  1161. EVP_PKEY_CTX_free(ctx);
  1162. EVP_PKEY_CTX_free(key_ctx);
  1163. OSSL_PARAM_free(fromdata_params);
  1164. OSSL_PARAM_BLD_free(bld);
  1165. return ret;
  1166. }
  1167. #endif
  1168. #ifndef OPENSSL_NO_EC
  1169. # ifndef OPENSSL_NO_ECX
  1170. /* Array indexes used in test_fromdata_ecx */
  1171. # define PRIV_KEY 0
  1172. # define PUB_KEY 1
  1173. # define X25519_IDX 0
  1174. # define X448_IDX 1
  1175. # define ED25519_IDX 2
  1176. # define ED448_IDX 3
  1177. /*
  1178. * tst uses indexes 0 ... (3 * 4 - 1)
  1179. * For the 4 ECX key types (X25519_IDX..ED448_IDX)
  1180. * 0..3 = public + private key.
  1181. * 4..7 = private key (This will generate the public key from the private key)
  1182. * 8..11 = public key
  1183. */
  1184. static int test_fromdata_ecx(int tst)
  1185. {
  1186. int ret = 0;
  1187. EVP_PKEY_CTX *ctx = NULL, *ctx2 = NULL;
  1188. EVP_PKEY *pk = NULL, *copy_pk = NULL, *dup_pk = NULL;
  1189. const char *alg = NULL;
  1190. size_t len;
  1191. unsigned char out_pub[ED448_KEYLEN];
  1192. unsigned char out_priv[ED448_KEYLEN];
  1193. OSSL_PARAM params[3] = { OSSL_PARAM_END, OSSL_PARAM_END, OSSL_PARAM_END };
  1194. /* ED448_KEYLEN > X448_KEYLEN > X25519_KEYLEN == ED25519_KEYLEN */
  1195. static unsigned char key_numbers[4][2][ED448_KEYLEN] = {
  1196. /* X25519: Keys from RFC 7748 6.1 */
  1197. {
  1198. /* Private Key */
  1199. {
  1200. 0x77, 0x07, 0x6d, 0x0a, 0x73, 0x18, 0xa5, 0x7d, 0x3c, 0x16,
  1201. 0xc1, 0x72, 0x51, 0xb2, 0x66, 0x45, 0xdf, 0x4c, 0x2f, 0x87,
  1202. 0xeb, 0xc0, 0x99, 0x2a, 0xb1, 0x77, 0xfb, 0xa5, 0x1d, 0xb9,
  1203. 0x2c, 0x2a
  1204. },
  1205. /* Public Key */
  1206. {
  1207. 0x85, 0x20, 0xf0, 0x09, 0x89, 0x30, 0xa7, 0x54, 0x74, 0x8b,
  1208. 0x7d, 0xdc, 0xb4, 0x3e, 0xf7, 0x5a, 0x0d, 0xbf, 0x3a, 0x0d,
  1209. 0x26, 0x38, 0x1a, 0xf4, 0xeb, 0xa4, 0xa9, 0x8e, 0xaa, 0x9b,
  1210. 0x4e, 0x6a
  1211. }
  1212. },
  1213. /* X448: Keys from RFC 7748 6.2 */
  1214. {
  1215. /* Private Key */
  1216. {
  1217. 0x9a, 0x8f, 0x49, 0x25, 0xd1, 0x51, 0x9f, 0x57, 0x75, 0xcf,
  1218. 0x46, 0xb0, 0x4b, 0x58, 0x00, 0xd4, 0xee, 0x9e, 0xe8, 0xba,
  1219. 0xe8, 0xbc, 0x55, 0x65, 0xd4, 0x98, 0xc2, 0x8d, 0xd9, 0xc9,
  1220. 0xba, 0xf5, 0x74, 0xa9, 0x41, 0x97, 0x44, 0x89, 0x73, 0x91,
  1221. 0x00, 0x63, 0x82, 0xa6, 0xf1, 0x27, 0xab, 0x1d, 0x9a, 0xc2,
  1222. 0xd8, 0xc0, 0xa5, 0x98, 0x72, 0x6b
  1223. },
  1224. /* Public Key */
  1225. {
  1226. 0x9b, 0x08, 0xf7, 0xcc, 0x31, 0xb7, 0xe3, 0xe6, 0x7d, 0x22,
  1227. 0xd5, 0xae, 0xa1, 0x21, 0x07, 0x4a, 0x27, 0x3b, 0xd2, 0xb8,
  1228. 0x3d, 0xe0, 0x9c, 0x63, 0xfa, 0xa7, 0x3d, 0x2c, 0x22, 0xc5,
  1229. 0xd9, 0xbb, 0xc8, 0x36, 0x64, 0x72, 0x41, 0xd9, 0x53, 0xd4,
  1230. 0x0c, 0x5b, 0x12, 0xda, 0x88, 0x12, 0x0d, 0x53, 0x17, 0x7f,
  1231. 0x80, 0xe5, 0x32, 0xc4, 0x1f, 0xa0
  1232. }
  1233. },
  1234. /* ED25519: Keys from RFC 8032 */
  1235. {
  1236. /* Private Key */
  1237. {
  1238. 0x9d, 0x61, 0xb1, 0x9d, 0xef, 0xfd, 0x5a, 0x60, 0xba, 0x84,
  1239. 0x4a, 0xf4, 0x92, 0xec, 0x2c, 0xc4, 0x44, 0x49, 0xc5, 0x69,
  1240. 0x7b, 0x32, 0x69, 0x19, 0x70, 0x3b, 0xac, 0x03, 0x1c, 0xae,
  1241. 0x7f, 0x60
  1242. },
  1243. /* Public Key */
  1244. {
  1245. 0xd7, 0x5a, 0x98, 0x01, 0x82, 0xb1, 0x0a, 0xb7, 0xd5, 0x4b,
  1246. 0xfe, 0xd3, 0xc9, 0x64, 0x07, 0x3a, 0x0e, 0xe1, 0x72, 0xf3,
  1247. 0xda, 0xa6, 0x23, 0x25, 0xaf, 0x02, 0x1a, 0x68, 0xf7, 0x07,
  1248. 0x51, 0x1a
  1249. }
  1250. },
  1251. /* ED448: Keys from RFC 8032 */
  1252. {
  1253. /* Private Key */
  1254. {
  1255. 0x6c, 0x82, 0xa5, 0x62, 0xcb, 0x80, 0x8d, 0x10, 0xd6, 0x32,
  1256. 0xbe, 0x89, 0xc8, 0x51, 0x3e, 0xbf, 0x6c, 0x92, 0x9f, 0x34,
  1257. 0xdd, 0xfa, 0x8c, 0x9f, 0x63, 0xc9, 0x96, 0x0e, 0xf6, 0xe3,
  1258. 0x48, 0xa3, 0x52, 0x8c, 0x8a, 0x3f, 0xcc, 0x2f, 0x04, 0x4e,
  1259. 0x39, 0xa3, 0xfc, 0x5b, 0x94, 0x49, 0x2f, 0x8f, 0x03, 0x2e,
  1260. 0x75, 0x49, 0xa2, 0x00, 0x98, 0xf9, 0x5b
  1261. },
  1262. /* Public Key */
  1263. {
  1264. 0x5f, 0xd7, 0x44, 0x9b, 0x59, 0xb4, 0x61, 0xfd, 0x2c, 0xe7,
  1265. 0x87, 0xec, 0x61, 0x6a, 0xd4, 0x6a, 0x1d, 0xa1, 0x34, 0x24,
  1266. 0x85, 0xa7, 0x0e, 0x1f, 0x8a, 0x0e, 0xa7, 0x5d, 0x80, 0xe9,
  1267. 0x67, 0x78, 0xed, 0xf1, 0x24, 0x76, 0x9b, 0x46, 0xc7, 0x06,
  1268. 0x1b, 0xd6, 0x78, 0x3d, 0xf1, 0xe5, 0x0f, 0x6c, 0xd1, 0xfa,
  1269. 0x1a, 0xbe, 0xaf, 0xe8, 0x25, 0x61, 0x80
  1270. }
  1271. }
  1272. };
  1273. OSSL_PARAM x25519_fromdata_params[] = {
  1274. OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_PRIV_KEY,
  1275. key_numbers[X25519_IDX][PRIV_KEY],
  1276. X25519_KEYLEN),
  1277. OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_PUB_KEY,
  1278. key_numbers[X25519_IDX][PUB_KEY],
  1279. X25519_KEYLEN),
  1280. OSSL_PARAM_END
  1281. };
  1282. OSSL_PARAM x448_fromdata_params[] = {
  1283. OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_PRIV_KEY,
  1284. key_numbers[X448_IDX][PRIV_KEY],
  1285. X448_KEYLEN),
  1286. OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_PUB_KEY,
  1287. key_numbers[X448_IDX][PUB_KEY],
  1288. X448_KEYLEN),
  1289. OSSL_PARAM_END
  1290. };
  1291. OSSL_PARAM ed25519_fromdata_params[] = {
  1292. OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_PRIV_KEY,
  1293. key_numbers[ED25519_IDX][PRIV_KEY],
  1294. ED25519_KEYLEN),
  1295. OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_PUB_KEY,
  1296. key_numbers[ED25519_IDX][PUB_KEY],
  1297. ED25519_KEYLEN),
  1298. OSSL_PARAM_END
  1299. };
  1300. OSSL_PARAM ed448_fromdata_params[] = {
  1301. OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_PRIV_KEY,
  1302. key_numbers[ED448_IDX][PRIV_KEY],
  1303. ED448_KEYLEN),
  1304. OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_PUB_KEY,
  1305. key_numbers[ED448_IDX][PUB_KEY],
  1306. ED448_KEYLEN),
  1307. OSSL_PARAM_END
  1308. };
  1309. OSSL_PARAM *fromdata_params = NULL;
  1310. int bits = 0, security_bits = 0, size = 0;
  1311. OSSL_PARAM *orig_fromdata_params = NULL;
  1312. switch (tst & 3) {
  1313. case X25519_IDX:
  1314. fromdata_params = x25519_fromdata_params;
  1315. bits = X25519_BITS;
  1316. security_bits = X25519_SECURITY_BITS;
  1317. size = X25519_KEYLEN;
  1318. alg = "X25519";
  1319. break;
  1320. case X448_IDX:
  1321. fromdata_params = x448_fromdata_params;
  1322. bits = X448_BITS;
  1323. security_bits = X448_SECURITY_BITS;
  1324. size = X448_KEYLEN;
  1325. alg = "X448";
  1326. break;
  1327. case ED25519_IDX:
  1328. fromdata_params = ed25519_fromdata_params;
  1329. bits = ED25519_BITS;
  1330. security_bits = ED25519_SECURITY_BITS;
  1331. size = ED25519_SIGSIZE;
  1332. alg = "ED25519";
  1333. break;
  1334. case ED448_IDX:
  1335. fromdata_params = ed448_fromdata_params;
  1336. bits = ED448_BITS;
  1337. security_bits = ED448_SECURITY_BITS;
  1338. size = ED448_SIGSIZE;
  1339. alg = "ED448";
  1340. break;
  1341. default:
  1342. goto err;
  1343. }
  1344. ctx = EVP_PKEY_CTX_new_from_name(NULL, alg, NULL);
  1345. if (!TEST_ptr(ctx))
  1346. goto err;
  1347. orig_fromdata_params = fromdata_params;
  1348. if (tst > 7) {
  1349. /* public key only */
  1350. fromdata_params++;
  1351. } else if (tst > 3) {
  1352. /* private key only */
  1353. params[0] = fromdata_params[0];
  1354. params[1] = fromdata_params[2];
  1355. fromdata_params = params;
  1356. }
  1357. if (!TEST_int_eq(EVP_PKEY_fromdata_init(ctx), 1)
  1358. || !TEST_int_eq(EVP_PKEY_fromdata(ctx, &pk, EVP_PKEY_KEYPAIR,
  1359. fromdata_params), 1))
  1360. goto err;
  1361. while (dup_pk == NULL) {
  1362. ret = 0;
  1363. if (!TEST_int_eq(EVP_PKEY_get_bits(pk), bits)
  1364. || !TEST_int_eq(EVP_PKEY_get_security_bits(pk), security_bits)
  1365. || !TEST_int_eq(EVP_PKEY_get_size(pk), size)
  1366. || !TEST_false(EVP_PKEY_missing_parameters(pk)))
  1367. goto err;
  1368. if (!TEST_ptr(ctx2 = EVP_PKEY_CTX_new_from_pkey(NULL, pk, NULL)))
  1369. goto err;
  1370. if (tst <= 7) {
  1371. if (!TEST_int_gt(EVP_PKEY_check(ctx2), 0))
  1372. goto err;
  1373. if (!TEST_true(EVP_PKEY_get_octet_string_param(
  1374. pk, orig_fromdata_params[PRIV_KEY].key,
  1375. out_priv, sizeof(out_priv), &len))
  1376. || !TEST_mem_eq(out_priv, len,
  1377. orig_fromdata_params[PRIV_KEY].data,
  1378. orig_fromdata_params[PRIV_KEY].data_size)
  1379. || !TEST_true(EVP_PKEY_get_octet_string_param(
  1380. pk, orig_fromdata_params[PUB_KEY].key,
  1381. out_pub, sizeof(out_pub), &len))
  1382. || !TEST_mem_eq(out_pub, len,
  1383. orig_fromdata_params[PUB_KEY].data,
  1384. orig_fromdata_params[PUB_KEY].data_size))
  1385. goto err;
  1386. } else {
  1387. /* The private key check should fail if there is only a public key */
  1388. if (!TEST_int_gt(EVP_PKEY_public_check(ctx2), 0)
  1389. || !TEST_int_le(EVP_PKEY_private_check(ctx2), 0)
  1390. || !TEST_int_le(EVP_PKEY_check(ctx2), 0))
  1391. goto err;
  1392. }
  1393. EVP_PKEY_CTX_free(ctx2);
  1394. ctx2 = NULL;
  1395. if (!TEST_ptr(copy_pk = EVP_PKEY_new())
  1396. /* This should succeed because there are no parameters to copy */
  1397. || !TEST_true(EVP_PKEY_copy_parameters(copy_pk, pk)))
  1398. goto err;
  1399. EVP_PKEY_free(copy_pk);
  1400. copy_pk = NULL;
  1401. if (tst > 7)
  1402. ret = test_print_key_using_encoder_public(alg, pk);
  1403. else
  1404. ret = test_print_key_using_pem(alg, pk)
  1405. && test_print_key_using_encoder(alg, pk);
  1406. if (!ret || !TEST_ptr(dup_pk = EVP_PKEY_dup(pk)))
  1407. goto err;
  1408. ret = ret && TEST_int_eq(EVP_PKEY_eq(pk, dup_pk), 1);
  1409. EVP_PKEY_free(pk);
  1410. pk = dup_pk;
  1411. if (!ret)
  1412. goto err;
  1413. }
  1414. err:
  1415. EVP_PKEY_free(pk);
  1416. EVP_PKEY_free(copy_pk);
  1417. EVP_PKEY_CTX_free(ctx);
  1418. EVP_PKEY_CTX_free(ctx2);
  1419. return ret;
  1420. }
  1421. # endif /* OPENSSL_NO_ECX */
  1422. static int test_fromdata_ec(void)
  1423. {
  1424. int ret = 0;
  1425. EVP_PKEY_CTX *ctx = NULL;
  1426. EVP_PKEY *pk = NULL, *copy_pk = NULL, *dup_pk = NULL;
  1427. OSSL_PARAM_BLD *bld = NULL;
  1428. BIGNUM *ec_priv_bn = NULL;
  1429. BIGNUM *bn_priv = NULL;
  1430. OSSL_PARAM *fromdata_params = NULL;
  1431. const char *alg = "EC";
  1432. const char *curve = "prime256v1";
  1433. const char bad_curve[] = "nonexistent-curve";
  1434. OSSL_PARAM nokey_params[2] = {
  1435. OSSL_PARAM_END,
  1436. OSSL_PARAM_END
  1437. };
  1438. /* UNCOMPRESSED FORMAT */
  1439. static const unsigned char ec_pub_keydata[] = {
  1440. POINT_CONVERSION_UNCOMPRESSED,
  1441. 0x1b, 0x93, 0x67, 0x55, 0x1c, 0x55, 0x9f, 0x63,
  1442. 0xd1, 0x22, 0xa4, 0xd8, 0xd1, 0x0a, 0x60, 0x6d,
  1443. 0x02, 0xa5, 0x77, 0x57, 0xc8, 0xa3, 0x47, 0x73,
  1444. 0x3a, 0x6a, 0x08, 0x28, 0x39, 0xbd, 0xc9, 0xd2,
  1445. 0x80, 0xec, 0xe9, 0xa7, 0x08, 0x29, 0x71, 0x2f,
  1446. 0xc9, 0x56, 0x82, 0xee, 0x9a, 0x85, 0x0f, 0x6d,
  1447. 0x7f, 0x59, 0x5f, 0x8c, 0xd1, 0x96, 0x0b, 0xdf,
  1448. 0x29, 0x3e, 0x49, 0x07, 0x88, 0x3f, 0x9a, 0x29
  1449. };
  1450. /* SAME BUT COMPRESSED FORMAT */
  1451. static const unsigned char ec_pub_keydata_compressed[] = {
  1452. POINT_CONVERSION_COMPRESSED+1,
  1453. 0x1b, 0x93, 0x67, 0x55, 0x1c, 0x55, 0x9f, 0x63,
  1454. 0xd1, 0x22, 0xa4, 0xd8, 0xd1, 0x0a, 0x60, 0x6d,
  1455. 0x02, 0xa5, 0x77, 0x57, 0xc8, 0xa3, 0x47, 0x73,
  1456. 0x3a, 0x6a, 0x08, 0x28, 0x39, 0xbd, 0xc9, 0xd2
  1457. };
  1458. static const unsigned char ec_priv_keydata[] = {
  1459. 0x33, 0xd0, 0x43, 0x83, 0xa9, 0x89, 0x56, 0x03,
  1460. 0xd2, 0xd7, 0xfe, 0x6b, 0x01, 0x6f, 0xe4, 0x59,
  1461. 0xcc, 0x0d, 0x9a, 0x24, 0x6c, 0x86, 0x1b, 0x2e,
  1462. 0xdc, 0x4b, 0x4d, 0x35, 0x43, 0xe1, 0x1b, 0xad
  1463. };
  1464. unsigned char out_pub[sizeof(ec_pub_keydata)];
  1465. char out_curve_name[80];
  1466. const OSSL_PARAM *gettable = NULL;
  1467. size_t len;
  1468. EC_GROUP *group = NULL;
  1469. BIGNUM *group_a = NULL;
  1470. BIGNUM *group_b = NULL;
  1471. BIGNUM *group_p = NULL;
  1472. BIGNUM *a = NULL;
  1473. BIGNUM *b = NULL;
  1474. BIGNUM *p = NULL;
  1475. if (!TEST_ptr(bld = OSSL_PARAM_BLD_new()))
  1476. goto err;
  1477. if (!TEST_ptr(ec_priv_bn = BN_bin2bn(ec_priv_keydata,
  1478. sizeof(ec_priv_keydata), NULL)))
  1479. goto err;
  1480. if (OSSL_PARAM_BLD_push_utf8_string(bld, OSSL_PKEY_PARAM_GROUP_NAME,
  1481. curve, 0) <= 0)
  1482. goto err;
  1483. /*
  1484. * We intentionally provide the input point in compressed format,
  1485. * and avoid setting `OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT`.
  1486. *
  1487. * Later on we check what format is used when exporting the
  1488. * `OSSL_PKEY_PARAM_PUB_KEY` and expect to default to uncompressed
  1489. * format.
  1490. */
  1491. if (OSSL_PARAM_BLD_push_octet_string(bld, OSSL_PKEY_PARAM_PUB_KEY,
  1492. ec_pub_keydata_compressed,
  1493. sizeof(ec_pub_keydata_compressed)) <= 0)
  1494. goto err;
  1495. if (OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_PRIV_KEY, ec_priv_bn) <= 0)
  1496. goto err;
  1497. if (!TEST_ptr(fromdata_params = OSSL_PARAM_BLD_to_param(bld)))
  1498. goto err;
  1499. ctx = EVP_PKEY_CTX_new_from_name(NULL, alg, NULL);
  1500. if (!TEST_ptr(ctx))
  1501. goto err;
  1502. /* try importing parameters with bad curve first */
  1503. nokey_params[0] =
  1504. OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_GROUP_NAME,
  1505. (char *)bad_curve, sizeof(bad_curve));
  1506. if (!TEST_int_eq(EVP_PKEY_fromdata_init(ctx), 1)
  1507. || !TEST_int_eq(EVP_PKEY_fromdata(ctx, &pk, EVP_PKEY_KEY_PARAMETERS,
  1508. nokey_params), 0)
  1509. || !TEST_ptr_null(pk))
  1510. goto err;
  1511. if (!TEST_int_eq(EVP_PKEY_fromdata_init(ctx), 1)
  1512. || !TEST_int_eq(EVP_PKEY_fromdata(ctx, &pk, EVP_PKEY_KEYPAIR,
  1513. fromdata_params), 1))
  1514. goto err;
  1515. while (dup_pk == NULL) {
  1516. ret = 0;
  1517. if (!TEST_int_eq(EVP_PKEY_get_bits(pk), 256)
  1518. || !TEST_int_eq(EVP_PKEY_get_security_bits(pk), 128)
  1519. || !TEST_int_eq(EVP_PKEY_get_size(pk), 2 + 35 * 2)
  1520. || !TEST_false(EVP_PKEY_missing_parameters(pk)))
  1521. goto err;
  1522. if (!TEST_ptr(copy_pk = EVP_PKEY_new())
  1523. || !TEST_true(EVP_PKEY_copy_parameters(copy_pk, pk)))
  1524. goto err;
  1525. EVP_PKEY_free(copy_pk);
  1526. copy_pk = NULL;
  1527. if (!TEST_ptr(gettable = EVP_PKEY_gettable_params(pk))
  1528. || !TEST_ptr(OSSL_PARAM_locate_const(gettable,
  1529. OSSL_PKEY_PARAM_GROUP_NAME))
  1530. || !TEST_ptr(OSSL_PARAM_locate_const(gettable,
  1531. OSSL_PKEY_PARAM_PUB_KEY))
  1532. || !TEST_ptr(OSSL_PARAM_locate_const(gettable,
  1533. OSSL_PKEY_PARAM_PRIV_KEY)))
  1534. goto err;
  1535. if (!TEST_ptr(group = EC_GROUP_new_by_curve_name(OBJ_sn2nid(curve)))
  1536. || !TEST_ptr(group_p = BN_new())
  1537. || !TEST_ptr(group_a = BN_new())
  1538. || !TEST_ptr(group_b = BN_new())
  1539. || !TEST_true(EC_GROUP_get_curve(group, group_p, group_a, group_b, NULL)))
  1540. goto err;
  1541. if (!TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_EC_A, &a))
  1542. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_EC_B, &b))
  1543. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_EC_P, &p)))
  1544. goto err;
  1545. if (!TEST_BN_eq(group_p, p) || !TEST_BN_eq(group_a, a)
  1546. || !TEST_BN_eq(group_b, b))
  1547. goto err;
  1548. if (!EVP_PKEY_get_utf8_string_param(pk, OSSL_PKEY_PARAM_GROUP_NAME,
  1549. out_curve_name,
  1550. sizeof(out_curve_name),
  1551. &len)
  1552. || !TEST_str_eq(out_curve_name, curve)
  1553. || !EVP_PKEY_get_octet_string_param(pk, OSSL_PKEY_PARAM_PUB_KEY,
  1554. out_pub, sizeof(out_pub), &len)
  1555. /*
  1556. * Our providers use uncompressed format by default if
  1557. * `OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT` was not
  1558. * explicitly set, irrespective of the format used for the
  1559. * input point given as a param to create this key.
  1560. */
  1561. || !TEST_true(out_pub[0] == POINT_CONVERSION_UNCOMPRESSED)
  1562. || !TEST_mem_eq(out_pub + 1, len - 1,
  1563. ec_pub_keydata + 1, sizeof(ec_pub_keydata) - 1)
  1564. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_PRIV_KEY,
  1565. &bn_priv))
  1566. || !TEST_BN_eq(ec_priv_bn, bn_priv))
  1567. goto err;
  1568. BN_free(bn_priv);
  1569. bn_priv = NULL;
  1570. ret = test_print_key_using_pem(alg, pk)
  1571. && test_print_key_using_encoder(alg, pk);
  1572. if (!ret || !TEST_ptr(dup_pk = EVP_PKEY_dup(pk)))
  1573. goto err;
  1574. ret = ret && TEST_int_eq(EVP_PKEY_eq(pk, dup_pk), 1);
  1575. EVP_PKEY_free(pk);
  1576. pk = dup_pk;
  1577. if (!ret)
  1578. goto err;
  1579. }
  1580. err:
  1581. EC_GROUP_free(group);
  1582. BN_free(group_a);
  1583. BN_free(group_b);
  1584. BN_free(group_p);
  1585. BN_free(a);
  1586. BN_free(b);
  1587. BN_free(p);
  1588. BN_free(bn_priv);
  1589. BN_free(ec_priv_bn);
  1590. OSSL_PARAM_free(fromdata_params);
  1591. OSSL_PARAM_BLD_free(bld);
  1592. EVP_PKEY_free(pk);
  1593. EVP_PKEY_free(copy_pk);
  1594. EVP_PKEY_CTX_free(ctx);
  1595. return ret;
  1596. }
  1597. static int test_ec_dup_no_operation(void)
  1598. {
  1599. int ret = 0;
  1600. EVP_PKEY_CTX *pctx = NULL, *ctx = NULL, *kctx = NULL;
  1601. EVP_PKEY *param = NULL, *pkey = NULL;
  1602. if (!TEST_ptr(pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL))
  1603. || !TEST_int_gt(EVP_PKEY_paramgen_init(pctx), 0)
  1604. || !TEST_int_gt(EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx,
  1605. NID_X9_62_prime256v1), 0)
  1606. || !TEST_int_gt(EVP_PKEY_paramgen(pctx, &param), 0)
  1607. || !TEST_ptr(param))
  1608. goto err;
  1609. EVP_PKEY_CTX_free(pctx);
  1610. pctx = NULL;
  1611. if (!TEST_ptr(ctx = EVP_PKEY_CTX_new_from_pkey(NULL, param, NULL))
  1612. || !TEST_ptr(kctx = EVP_PKEY_CTX_dup(ctx))
  1613. || !TEST_int_gt(EVP_PKEY_keygen_init(kctx), 0)
  1614. || !TEST_int_gt(EVP_PKEY_keygen(kctx, &pkey), 0))
  1615. goto err;
  1616. ret = 1;
  1617. err:
  1618. EVP_PKEY_free(pkey);
  1619. EVP_PKEY_free(param);
  1620. EVP_PKEY_CTX_free(ctx);
  1621. EVP_PKEY_CTX_free(kctx);
  1622. EVP_PKEY_CTX_free(pctx);
  1623. return ret;
  1624. }
  1625. /* Test that keygen doesn't support EVP_PKEY_CTX_dup */
  1626. static int test_ec_dup_keygen_operation(void)
  1627. {
  1628. int ret = 0;
  1629. EVP_PKEY_CTX *pctx = NULL, *ctx = NULL, *kctx = NULL;
  1630. EVP_PKEY *param = NULL, *pkey = NULL;
  1631. if (!TEST_ptr(pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL))
  1632. || !TEST_int_gt(EVP_PKEY_paramgen_init(pctx), 0)
  1633. || !TEST_int_gt(EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx,
  1634. NID_X9_62_prime256v1), 0)
  1635. || !TEST_int_gt(EVP_PKEY_paramgen(pctx, &param), 0)
  1636. || !TEST_ptr(param))
  1637. goto err;
  1638. EVP_PKEY_CTX_free(pctx);
  1639. pctx = NULL;
  1640. if (!TEST_ptr(ctx = EVP_PKEY_CTX_new_from_pkey(NULL, param, NULL))
  1641. || !TEST_int_gt(EVP_PKEY_keygen_init(ctx), 0)
  1642. || !TEST_ptr_null(kctx = EVP_PKEY_CTX_dup(ctx)))
  1643. goto err;
  1644. ret = 1;
  1645. err:
  1646. EVP_PKEY_free(pkey);
  1647. EVP_PKEY_free(param);
  1648. EVP_PKEY_CTX_free(ctx);
  1649. EVP_PKEY_CTX_free(kctx);
  1650. EVP_PKEY_CTX_free(pctx);
  1651. return ret;
  1652. }
  1653. #endif /* OPENSSL_NO_EC */
  1654. #ifndef OPENSSL_NO_DSA
  1655. static int test_fromdata_dsa_fips186_4(void)
  1656. {
  1657. int ret = 0;
  1658. EVP_PKEY_CTX *ctx = NULL, *key_ctx = NULL;
  1659. EVP_PKEY *pk = NULL, *copy_pk = NULL, *dup_pk = NULL;
  1660. BIGNUM *pub = NULL, *priv = NULL;
  1661. BIGNUM *p = NULL, *q = NULL, *g = NULL;
  1662. BIGNUM *pub_out = NULL, *priv_out = NULL;
  1663. BIGNUM *p_out = NULL, *q_out = NULL, *g_out = NULL, *j_out = NULL;
  1664. int gindex_out = 0, pcounter_out = 0, hindex_out = 0;
  1665. char name_out[80];
  1666. unsigned char seed_out[32];
  1667. size_t len;
  1668. OSSL_PARAM_BLD *bld = NULL;
  1669. OSSL_PARAM *fromdata_params = NULL;
  1670. /*
  1671. * DSA parameter data was generated using the following:
  1672. * openssl genpkey -genparam -algorithm DSA -pkeyopt pbits:2048 \
  1673. * -pkeyopt qbits:256 -pkeyopt type:0 \
  1674. * -pkeyopt gindex:1 -out dsa_params.pem -text
  1675. */
  1676. static const unsigned char p_data[] = {
  1677. 0x00, 0xa0, 0xb7, 0x02, 0xc4, 0xac, 0xa6, 0x42, 0xab, 0xf2, 0x34, 0x0b,
  1678. 0x22, 0x47, 0x1f, 0x33, 0xcf, 0xd5, 0x04, 0xe4, 0x3e, 0xec, 0xa1, 0x21,
  1679. 0xc8, 0x41, 0x2b, 0xef, 0xb8, 0x1f, 0x0b, 0x5b, 0x88, 0x8b, 0x67, 0xf8,
  1680. 0x68, 0x6d, 0x7c, 0x4d, 0x96, 0x5f, 0x3c, 0x66, 0xef, 0x58, 0x34, 0xd7,
  1681. 0xf6, 0xa2, 0x1b, 0xad, 0xc8, 0x12, 0x52, 0xb8, 0xe8, 0x2a, 0x63, 0xcc,
  1682. 0xea, 0xe7, 0x4e, 0xc8, 0x34, 0x4c, 0x58, 0x59, 0x0a, 0xc2, 0x4a, 0xe4,
  1683. 0xb4, 0x64, 0x20, 0xf4, 0xf6, 0x0a, 0xcf, 0x86, 0x01, 0x6c, 0x7f, 0x23,
  1684. 0x4a, 0x51, 0x07, 0x99, 0x42, 0x28, 0x7a, 0xff, 0x18, 0x67, 0x52, 0x64,
  1685. 0xf2, 0x9a, 0x62, 0x30, 0xc3, 0x00, 0xde, 0x23, 0xe9, 0x11, 0x95, 0x7e,
  1686. 0xd1, 0x3d, 0x8d, 0xb4, 0x0e, 0x9f, 0x9e, 0xb1, 0x30, 0x03, 0xf0, 0x73,
  1687. 0xa8, 0x40, 0x48, 0x42, 0x7b, 0x60, 0xa0, 0xc4, 0xf2, 0x3b, 0x2d, 0x0a,
  1688. 0x0c, 0xb8, 0x19, 0xfb, 0xb4, 0xf8, 0xe0, 0x2a, 0xc7, 0xf1, 0xc0, 0xc6,
  1689. 0x86, 0x14, 0x60, 0x12, 0x0f, 0xc0, 0xde, 0x4a, 0x67, 0xec, 0xc7, 0xde,
  1690. 0x76, 0x21, 0x1a, 0x55, 0x7f, 0x86, 0xc3, 0x97, 0x98, 0xce, 0xf5, 0xcd,
  1691. 0xf0, 0xe7, 0x12, 0xd6, 0x93, 0xee, 0x1b, 0x9b, 0x61, 0xef, 0x05, 0x8c,
  1692. 0x45, 0x46, 0xd9, 0x64, 0x6f, 0xbe, 0x27, 0xaa, 0x67, 0x01, 0xcc, 0x71,
  1693. 0xb1, 0x60, 0xce, 0x21, 0xd8, 0x51, 0x17, 0x27, 0x0d, 0x90, 0x3d, 0x18,
  1694. 0x7c, 0x87, 0x15, 0x8e, 0x48, 0x4c, 0x6c, 0xc5, 0x72, 0xeb, 0xb7, 0x56,
  1695. 0xf5, 0x6b, 0x60, 0x8f, 0xc2, 0xfd, 0x3f, 0x46, 0x5c, 0x00, 0x91, 0x85,
  1696. 0x79, 0x45, 0x5b, 0x1c, 0x82, 0xc4, 0x87, 0x50, 0x79, 0xba, 0xcc, 0x1c,
  1697. 0x32, 0x7e, 0x2e, 0xb8, 0x2e, 0xc5, 0x4e, 0xd1, 0x9b, 0xdb, 0x66, 0x79,
  1698. 0x7c, 0xfe, 0xaf, 0x6a, 0x05
  1699. };
  1700. static const unsigned char q_data[] = {
  1701. 0xa8, 0xcd, 0xf4, 0x33, 0x7b, 0x13, 0x0a, 0x24, 0xc1, 0xde, 0x4a, 0x04,
  1702. 0x7b, 0x4b, 0x71, 0x51, 0x32, 0xe9, 0x47, 0x74, 0xbd, 0x0c, 0x21, 0x40,
  1703. 0x84, 0x12, 0x0a, 0x17, 0x73, 0xdb, 0x29, 0xc7
  1704. };
  1705. static const unsigned char g_data[] = {
  1706. 0x6c, 0xc6, 0xa4, 0x3e, 0x61, 0x84, 0xc1, 0xff, 0x6f, 0x4a, 0x1a, 0x6b,
  1707. 0xb0, 0x24, 0x4b, 0xd2, 0x92, 0x5b, 0x29, 0x5c, 0x61, 0xb8, 0xc9, 0x2b,
  1708. 0xd6, 0xf7, 0x59, 0xfd, 0xd8, 0x70, 0x66, 0x77, 0xfc, 0xc1, 0xa4, 0xd4,
  1709. 0xb0, 0x1e, 0xd5, 0xbf, 0x59, 0x98, 0xb3, 0x66, 0x8b, 0xf4, 0x2e, 0xe6,
  1710. 0x12, 0x3e, 0xcc, 0xf8, 0x02, 0xb8, 0xc6, 0xc3, 0x47, 0xd2, 0xf5, 0xaa,
  1711. 0x0c, 0x5f, 0x51, 0xf5, 0xd0, 0x4c, 0x55, 0x3d, 0x07, 0x73, 0xa6, 0x57,
  1712. 0xce, 0x5a, 0xad, 0x42, 0x0c, 0x13, 0x0f, 0xe2, 0x31, 0x25, 0x8e, 0x72,
  1713. 0x12, 0x73, 0x10, 0xdb, 0x7f, 0x79, 0xeb, 0x59, 0xfc, 0xfe, 0xf7, 0x0c,
  1714. 0x1a, 0x81, 0x53, 0x96, 0x22, 0xb8, 0xe7, 0x58, 0xd8, 0x67, 0x80, 0x60,
  1715. 0xad, 0x8b, 0x55, 0x1c, 0x91, 0xf0, 0x72, 0x9a, 0x7e, 0xad, 0x37, 0xf1,
  1716. 0x77, 0x18, 0x96, 0x8a, 0x68, 0x70, 0xfc, 0x71, 0xa9, 0xa2, 0xe8, 0x35,
  1717. 0x27, 0x78, 0xf2, 0xef, 0x59, 0x36, 0x6d, 0x7c, 0xb6, 0x98, 0xd8, 0x1e,
  1718. 0xfa, 0x25, 0x73, 0x97, 0x45, 0x58, 0xe3, 0xae, 0xbd, 0x52, 0x54, 0x05,
  1719. 0xd8, 0x26, 0x26, 0xba, 0xba, 0x05, 0xb5, 0xe9, 0xe5, 0x76, 0xae, 0x25,
  1720. 0xdd, 0xfc, 0x10, 0x89, 0x5a, 0xa9, 0xee, 0x59, 0xc5, 0x79, 0x8b, 0xeb,
  1721. 0x1e, 0x2c, 0x61, 0xab, 0x0d, 0xd1, 0x10, 0x04, 0x91, 0x32, 0x77, 0x4a,
  1722. 0xa6, 0x64, 0x53, 0xda, 0x4c, 0xd7, 0x3a, 0x29, 0xd4, 0xf3, 0x82, 0x25,
  1723. 0x1d, 0x6f, 0x4a, 0x7f, 0xd3, 0x08, 0x3b, 0x42, 0x30, 0x10, 0xd8, 0xd0,
  1724. 0x97, 0x3a, 0xeb, 0x92, 0x63, 0xec, 0x93, 0x2b, 0x6f, 0x32, 0xd8, 0xcd,
  1725. 0x80, 0xd3, 0xc0, 0x4c, 0x03, 0xd5, 0xca, 0xbc, 0x8f, 0xc7, 0x43, 0x53,
  1726. 0x64, 0x66, 0x1c, 0x82, 0x2d, 0xfb, 0xff, 0x39, 0xba, 0xd6, 0x42, 0x62,
  1727. 0x02, 0x6f, 0x96, 0x36
  1728. };
  1729. static const unsigned char seed_data[] = {
  1730. 0x64, 0x46, 0x07, 0x32, 0x8d, 0x70, 0x9c, 0xb3, 0x8a, 0x35, 0xde, 0x62,
  1731. 0x00, 0xf2, 0x6d, 0x52, 0x37, 0x4d, 0xb3, 0x84, 0xe1, 0x9d, 0x41, 0x04,
  1732. 0xda, 0x7b, 0xdc, 0x0d, 0x8b, 0x5e, 0xe0, 0x84
  1733. };
  1734. const int gindex = 1;
  1735. const int pcounter = 53;
  1736. /*
  1737. * The keypair was generated using
  1738. * openssl genpkey -paramfile dsa_params.pem --pkeyopt pcounter:53 \
  1739. * -pkeyopt gindex:1 \
  1740. * -pkeyopt hexseed:644607328d709cb38a35de6200f26d -text
  1741. */
  1742. static const unsigned char priv_data[] = {
  1743. 0x00, 0x8f, 0xc5, 0x9e, 0xd0, 0xf7, 0x2a, 0x0b, 0x66, 0xf1, 0x32, 0x73,
  1744. 0xae, 0xf6, 0xd9, 0xd4, 0xdb, 0x2d, 0x96, 0x55, 0x89, 0xff, 0xef, 0xa8,
  1745. 0x5f, 0x47, 0x8f, 0xca, 0x02, 0x8a, 0xe1, 0x35, 0x90
  1746. };
  1747. static const unsigned char pub_data[] = {
  1748. 0x44, 0x19, 0xc9, 0x46, 0x45, 0x57, 0xc1, 0xa9, 0xd8, 0x30, 0x99, 0x29,
  1749. 0x6a, 0x4b, 0x63, 0x71, 0x69, 0x96, 0x35, 0x17, 0xb2, 0x62, 0x9b, 0x80,
  1750. 0x0a, 0x95, 0x9d, 0x6a, 0xc0, 0x32, 0x0d, 0x07, 0x5f, 0x19, 0x44, 0x02,
  1751. 0xf1, 0xbd, 0xce, 0xdf, 0x10, 0xf8, 0x02, 0x5d, 0x7d, 0x98, 0x8a, 0x73,
  1752. 0x89, 0x00, 0xb6, 0x24, 0xd6, 0x33, 0xe7, 0xcf, 0x8b, 0x49, 0x2a, 0xaf,
  1753. 0x13, 0x1c, 0xb2, 0x52, 0x15, 0xfd, 0x9b, 0xd5, 0x40, 0x4a, 0x1a, 0xda,
  1754. 0x29, 0x4c, 0x92, 0x7e, 0x66, 0x06, 0xdb, 0x61, 0x86, 0xac, 0xb5, 0xda,
  1755. 0x3c, 0x7d, 0x73, 0x7e, 0x54, 0x32, 0x68, 0xa5, 0x02, 0xbc, 0x59, 0x47,
  1756. 0x84, 0xd3, 0x87, 0x71, 0x5f, 0xeb, 0x43, 0x45, 0x24, 0xd3, 0xec, 0x08,
  1757. 0x52, 0xc2, 0x89, 0x2d, 0x9c, 0x1a, 0xcc, 0x91, 0x65, 0x5d, 0xa3, 0xa1,
  1758. 0x35, 0x31, 0x10, 0x1c, 0x3a, 0xa8, 0x4d, 0x18, 0xd5, 0x06, 0xaf, 0xb2,
  1759. 0xec, 0x5c, 0x89, 0x9e, 0x90, 0x86, 0x10, 0x01, 0xeb, 0x51, 0xd5, 0x1b,
  1760. 0x9c, 0xcb, 0x66, 0x07, 0x3f, 0xc4, 0x6e, 0x0a, 0x1b, 0x73, 0xa0, 0x4b,
  1761. 0x5f, 0x4d, 0xab, 0x35, 0x28, 0xfa, 0xda, 0x3a, 0x0c, 0x08, 0xe8, 0xf3,
  1762. 0xef, 0x42, 0x67, 0xbc, 0x21, 0xf2, 0xc2, 0xb8, 0xff, 0x1a, 0x81, 0x05,
  1763. 0x68, 0x73, 0x62, 0xdf, 0xd7, 0xab, 0x0f, 0x22, 0x89, 0x57, 0x96, 0xd4,
  1764. 0x93, 0xaf, 0xa1, 0x21, 0xa3, 0x48, 0xe9, 0xf0, 0x97, 0x47, 0xa0, 0x27,
  1765. 0xba, 0x87, 0xb8, 0x15, 0x5f, 0xff, 0x2c, 0x50, 0x41, 0xf1, 0x7e, 0xc6,
  1766. 0x81, 0xc4, 0x51, 0xf1, 0xfd, 0xd6, 0x86, 0xf7, 0x69, 0x97, 0xf1, 0x49,
  1767. 0xc9, 0xf9, 0xf4, 0x9b, 0xf4, 0xe8, 0x85, 0xa7, 0xbd, 0x36, 0x55, 0x4a,
  1768. 0x3d, 0xe8, 0x65, 0x09, 0x7b, 0xb7, 0x12, 0x64, 0xd2, 0x0a, 0x53, 0x60,
  1769. 0x48, 0xd1, 0x8a, 0xbd
  1770. };
  1771. if (!TEST_ptr(bld = OSSL_PARAM_BLD_new())
  1772. || !TEST_ptr(pub = BN_bin2bn(pub_data, sizeof(pub_data), NULL))
  1773. || !TEST_ptr(priv = BN_bin2bn(priv_data, sizeof(priv_data), NULL))
  1774. || !TEST_ptr(p = BN_bin2bn(p_data, sizeof(p_data), NULL))
  1775. || !TEST_ptr(q = BN_bin2bn(q_data, sizeof(q_data), NULL))
  1776. || !TEST_ptr(g = BN_bin2bn(g_data, sizeof(g_data), NULL))
  1777. || !TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_FFC_P, p))
  1778. || !TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_FFC_Q, q))
  1779. || !TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_FFC_G, g))
  1780. || !TEST_true(OSSL_PARAM_BLD_push_octet_string(bld,
  1781. OSSL_PKEY_PARAM_FFC_SEED,
  1782. seed_data,
  1783. sizeof(seed_data)))
  1784. || !TEST_true(OSSL_PARAM_BLD_push_int(bld, OSSL_PKEY_PARAM_FFC_GINDEX,
  1785. gindex))
  1786. || !TEST_true(OSSL_PARAM_BLD_push_int(bld,
  1787. OSSL_PKEY_PARAM_FFC_PCOUNTER,
  1788. pcounter))
  1789. || !TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_PUB_KEY,
  1790. pub))
  1791. || !TEST_true(OSSL_PARAM_BLD_push_BN(bld, OSSL_PKEY_PARAM_PRIV_KEY,
  1792. priv))
  1793. || !TEST_ptr(fromdata_params = OSSL_PARAM_BLD_to_param(bld)))
  1794. goto err;
  1795. if (!TEST_ptr(ctx = EVP_PKEY_CTX_new_from_name(NULL, "DSA", NULL)))
  1796. goto err;
  1797. if (!TEST_int_eq(EVP_PKEY_fromdata_init(ctx), 1)
  1798. || !TEST_int_eq(EVP_PKEY_fromdata(ctx, &pk, EVP_PKEY_KEYPAIR,
  1799. fromdata_params), 1))
  1800. goto err;
  1801. while (dup_pk == NULL) {
  1802. ret = 0;
  1803. if (!TEST_int_eq(EVP_PKEY_get_bits(pk), 2048)
  1804. || !TEST_int_eq(EVP_PKEY_get_security_bits(pk), 112)
  1805. || !TEST_int_eq(EVP_PKEY_get_size(pk), 2 + 2 * (3 + sizeof(q_data)))
  1806. || !TEST_false(EVP_PKEY_missing_parameters(pk)))
  1807. goto err;
  1808. if (!TEST_false(EVP_PKEY_get_utf8_string_param(pk,
  1809. OSSL_PKEY_PARAM_GROUP_NAME,
  1810. name_out,
  1811. sizeof(name_out),
  1812. &len))
  1813. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_PUB_KEY,
  1814. &pub_out))
  1815. || !TEST_BN_eq(pub, pub_out)
  1816. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_PRIV_KEY,
  1817. &priv_out))
  1818. || !TEST_BN_eq(priv, priv_out)
  1819. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_FFC_P,
  1820. &p_out))
  1821. || !TEST_BN_eq(p, p_out)
  1822. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_FFC_Q,
  1823. &q_out))
  1824. || !TEST_BN_eq(q, q_out)
  1825. || !TEST_true(EVP_PKEY_get_bn_param(pk, OSSL_PKEY_PARAM_FFC_G,
  1826. &g_out))
  1827. || !TEST_BN_eq(g, g_out)
  1828. || !TEST_false(EVP_PKEY_get_bn_param(pk,
  1829. OSSL_PKEY_PARAM_FFC_COFACTOR,
  1830. &j_out))
  1831. || !TEST_ptr_null(j_out)
  1832. || !TEST_true(EVP_PKEY_get_octet_string_param(pk,
  1833. OSSL_PKEY_PARAM_FFC_SEED,
  1834. seed_out,
  1835. sizeof(seed_out),
  1836. &len))
  1837. || !TEST_true(EVP_PKEY_get_int_param(pk,
  1838. OSSL_PKEY_PARAM_FFC_GINDEX,
  1839. &gindex_out))
  1840. || !TEST_int_eq(gindex, gindex_out)
  1841. || !TEST_true(EVP_PKEY_get_int_param(pk, OSSL_PKEY_PARAM_FFC_H,
  1842. &hindex_out))
  1843. || !TEST_int_eq(hindex_out, 0)
  1844. || !TEST_true(EVP_PKEY_get_int_param(pk,
  1845. OSSL_PKEY_PARAM_FFC_PCOUNTER,
  1846. &pcounter_out))
  1847. || !TEST_int_eq(pcounter, pcounter_out))
  1848. goto err;
  1849. BN_free(p);
  1850. p = NULL;
  1851. BN_free(q);
  1852. q = NULL;
  1853. BN_free(g);
  1854. g = NULL;
  1855. BN_free(j_out);
  1856. j_out = NULL;
  1857. BN_free(pub_out);
  1858. pub_out = NULL;
  1859. BN_free(priv_out);
  1860. priv_out = NULL;
  1861. if (!TEST_ptr(key_ctx = EVP_PKEY_CTX_new_from_pkey(NULL, pk, "")))
  1862. goto err;
  1863. if (!TEST_int_gt(EVP_PKEY_check(key_ctx), 0)
  1864. || !TEST_int_gt(EVP_PKEY_public_check(key_ctx), 0)
  1865. || !TEST_int_gt(EVP_PKEY_private_check(key_ctx), 0)
  1866. || !TEST_int_gt(EVP_PKEY_pairwise_check(key_ctx), 0))
  1867. goto err;
  1868. EVP_PKEY_CTX_free(key_ctx);
  1869. key_ctx = NULL;
  1870. if (!TEST_ptr(copy_pk = EVP_PKEY_new())
  1871. || !TEST_true(EVP_PKEY_copy_parameters(copy_pk, pk)))
  1872. goto err;
  1873. EVP_PKEY_free(copy_pk);
  1874. copy_pk = NULL;
  1875. ret = test_print_key_using_pem("DSA", pk)
  1876. && test_print_key_using_encoder("DSA", pk);
  1877. if (!ret || !TEST_ptr(dup_pk = EVP_PKEY_dup(pk)))
  1878. goto err;
  1879. ret = ret && TEST_int_eq(EVP_PKEY_eq(pk, dup_pk), 1);
  1880. EVP_PKEY_free(pk);
  1881. pk = dup_pk;
  1882. if (!ret)
  1883. goto err;
  1884. }
  1885. err:
  1886. OSSL_PARAM_free(fromdata_params);
  1887. OSSL_PARAM_BLD_free(bld);
  1888. BN_free(p);
  1889. BN_free(q);
  1890. BN_free(g);
  1891. BN_free(pub);
  1892. BN_free(priv);
  1893. BN_free(p_out);
  1894. BN_free(q_out);
  1895. BN_free(g_out);
  1896. BN_free(pub_out);
  1897. BN_free(priv_out);
  1898. BN_free(j_out);
  1899. EVP_PKEY_free(pk);
  1900. EVP_PKEY_free(copy_pk);
  1901. EVP_PKEY_CTX_free(ctx);
  1902. EVP_PKEY_CTX_free(key_ctx);
  1903. return ret;
  1904. }
  1905. static int test_check_dsa(void)
  1906. {
  1907. int ret = 0;
  1908. EVP_PKEY_CTX *ctx = NULL;
  1909. if (!TEST_ptr(ctx = EVP_PKEY_CTX_new_from_name(NULL, "DSA", NULL))
  1910. || !TEST_int_le(EVP_PKEY_check(ctx), 0)
  1911. || !TEST_int_le(EVP_PKEY_public_check(ctx), 0)
  1912. || !TEST_int_le(EVP_PKEY_private_check(ctx), 0)
  1913. || !TEST_int_le(EVP_PKEY_pairwise_check(ctx), 0))
  1914. goto err;
  1915. ret = 1;
  1916. err:
  1917. EVP_PKEY_CTX_free(ctx);
  1918. return ret;
  1919. }
  1920. #endif /* OPENSSL_NO_DSA */
  1921. static OSSL_PARAM *do_construct_hkdf_params(char *digest, char *key,
  1922. size_t keylen, char *salt)
  1923. {
  1924. OSSL_PARAM *params = OPENSSL_malloc(sizeof(OSSL_PARAM) * 5);
  1925. OSSL_PARAM *p = params;
  1926. *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_DIGEST, digest, 0);
  1927. *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SALT,
  1928. salt, strlen(salt));
  1929. *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_KEY,
  1930. (unsigned char *)key, keylen);
  1931. *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_MODE,
  1932. "EXTRACT_ONLY", 0);
  1933. *p = OSSL_PARAM_construct_end();
  1934. return params;
  1935. }
  1936. static int test_evp_pkey_ctx_dup_kdf(void)
  1937. {
  1938. int ret = 0;
  1939. size_t len = 0, dlen = 0;
  1940. EVP_PKEY_CTX *pctx = NULL, *dctx = NULL;
  1941. OSSL_PARAM *params = NULL;
  1942. if (!TEST_ptr(params = do_construct_hkdf_params("sha256", "secret", 6,
  1943. "salt")))
  1944. goto err;
  1945. if (!TEST_ptr(pctx = EVP_PKEY_CTX_new_from_name(NULL, "HKDF", NULL)))
  1946. goto err;
  1947. if (!TEST_int_eq(EVP_PKEY_derive_init_ex(pctx, params), 1))
  1948. goto err;
  1949. if (!TEST_ptr(dctx = EVP_PKEY_CTX_dup(pctx)))
  1950. goto err;
  1951. if (!TEST_int_eq(EVP_PKEY_derive(pctx, NULL, &len), 1)
  1952. || !TEST_size_t_eq(len, SHA256_DIGEST_LENGTH)
  1953. || !TEST_int_eq(EVP_PKEY_derive(dctx, NULL, &dlen), 1)
  1954. || !TEST_size_t_eq(dlen, SHA256_DIGEST_LENGTH))
  1955. goto err;
  1956. ret = 1;
  1957. err:
  1958. OPENSSL_free(params);
  1959. EVP_PKEY_CTX_free(dctx);
  1960. EVP_PKEY_CTX_free(pctx);
  1961. return ret;
  1962. }
  1963. int setup_tests(void)
  1964. {
  1965. if (!test_skip_common_options()) {
  1966. TEST_error("Error parsing test options\n");
  1967. return 0;
  1968. }
  1969. if (!TEST_ptr(datadir = test_get_argument(0)))
  1970. return 0;
  1971. ADD_TEST(test_evp_pkey_ctx_dup_kdf);
  1972. ADD_TEST(test_evp_pkey_get_bn_param_large);
  1973. ADD_TEST(test_fromdata_rsa);
  1974. ADD_TEST(test_fromdata_rsa_derive_from_pq_sp800);
  1975. ADD_TEST(test_fromdata_rsa_derive_from_pq_multiprime);
  1976. #ifndef OPENSSL_NO_DH
  1977. ADD_TEST(test_fromdata_dh_fips186_4);
  1978. ADD_TEST(test_fromdata_dh_named_group);
  1979. #endif
  1980. #ifndef OPENSSL_NO_DSA
  1981. ADD_TEST(test_check_dsa);
  1982. ADD_TEST(test_fromdata_dsa_fips186_4);
  1983. #endif
  1984. #ifndef OPENSSL_NO_EC
  1985. # ifndef OPENSSL_NO_ECX
  1986. ADD_ALL_TESTS(test_fromdata_ecx, 4 * 3);
  1987. # endif
  1988. ADD_TEST(test_fromdata_ec);
  1989. ADD_TEST(test_ec_dup_no_operation);
  1990. ADD_TEST(test_ec_dup_keygen_operation);
  1991. #endif
  1992. return 1;
  1993. }