summaryrefslogtreecommitdiffstats
path: root/test/evp_extra_test.c
diff options
context:
space:
mode:
authorRich Salz <rsalz@openssl.org>2017-04-18 16:33:15 -0400
committerRich Salz <rsalz@openssl.org>2017-04-18 16:33:15 -0400
commitadcd8e37db682a5818415b1e0e1d8847dd9ab1e6 (patch)
tree87d3c0d4da92ff291ab78be08b778876b0586453 /test/evp_extra_test.c
parentf3ab6c16c424054c8d6d2c152744dcbaf41c3232 (diff)
Convert more tests
ct_test,evp_extra_test,wpackettest,packettest Add strncmp TEST wrappers And make some style/consistency fixes to ct_test Silence travis; gcc bug? Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3234)
Diffstat (limited to 'test/evp_extra_test.c')
-rw-r--r--test/evp_extra_test.c178
1 files changed, 63 insertions, 115 deletions
diff --git a/test/evp_extra_test.c b/test/evp_extra_test.c
index 9217f3ae51..b8cfc0d204 100644
--- a/test/evp_extra_test.c
+++ b/test/evp_extra_test.c
@@ -15,6 +15,8 @@
#include <openssl/evp.h>
#include <openssl/rsa.h>
#include <openssl/x509.h>
+#include "testutil.h"
+#include "test_main.h"
/*
* kExampleRSAKeyDER is an RSA private key in ASN.1, DER format. Of course, you
@@ -186,6 +188,18 @@ static const unsigned char kExampleBadECKeyDER[] = {
};
#endif
+typedef struct APK_DATA_st {
+ const unsigned char *kder;
+ size_t size;
+ int evptype;
+} APK_DATA;
+
+static APK_DATA keydata[] = {
+ {kExampleRSAKeyDER, sizeof(kExampleRSAKeyDER), EVP_PKEY_RSA},
+ {kExampleRSAKeyPKCS8, sizeof(kExampleRSAKeyPKCS8), EVP_PKEY_RSA},
+ {kExampleECKeyDER, sizeof(kExampleECKeyDER), EVP_PKEY_EC}
+};
+
static EVP_PKEY *load_example_rsa_key(void)
{
EVP_PKEY *ret = NULL;
@@ -193,19 +207,17 @@ static EVP_PKEY *load_example_rsa_key(void)
EVP_PKEY *pkey = NULL;
RSA *rsa = NULL;
- if (!d2i_RSAPrivateKey(&rsa, &derp, sizeof(kExampleRSAKeyDER))) {
+ if (!TEST_true(d2i_RSAPrivateKey(&rsa, &derp, sizeof(kExampleRSAKeyDER))))
return NULL;
- }
- pkey = EVP_PKEY_new();
- if (pkey == NULL || !EVP_PKEY_set1_RSA(pkey, rsa)) {
- goto out;
- }
+ if (!TEST_ptr(pkey = EVP_PKEY_new())
+ || !TEST_true(EVP_PKEY_set1_RSA(pkey, rsa)))
+ goto end;
ret = pkey;
pkey = NULL;
- out:
+end:
EVP_PKEY_free(pkey);
RSA_free(rsa);
@@ -218,48 +230,37 @@ static int test_EVP_DigestSignInit(void)
EVP_PKEY *pkey = NULL;
unsigned char *sig = NULL;
size_t sig_len = 0;
- EVP_MD_CTX *md_ctx, *md_ctx_verify;
+ EVP_MD_CTX *md_ctx, *md_ctx_verify = NULL;
- md_ctx = EVP_MD_CTX_new();
- md_ctx_verify = EVP_MD_CTX_new();
- if (md_ctx == NULL || md_ctx_verify == NULL)
+ if (!TEST_ptr(md_ctx = EVP_MD_CTX_new())
+ || !TEST_ptr(md_ctx_verify = EVP_MD_CTX_new())
+ || !TEST_ptr(pkey = load_example_rsa_key()))
goto out;
- pkey = load_example_rsa_key();
- if (pkey == NULL ||
- !EVP_DigestSignInit(md_ctx, NULL, EVP_sha256(), NULL, pkey) ||
- !EVP_DigestSignUpdate(md_ctx, kMsg, sizeof(kMsg))) {
+ if (!TEST_true(EVP_DigestSignInit(md_ctx, NULL, EVP_sha256(), NULL, pkey))
+ || !TEST_true(EVP_DigestSignUpdate(md_ctx, kMsg, sizeof(kMsg))))
goto out;
- }
+
/* Determine the size of the signature. */
- if (!EVP_DigestSignFinal(md_ctx, NULL, &sig_len)) {
+ if (!TEST_true(EVP_DigestSignFinal(md_ctx, NULL, &sig_len))
+ || !TEST_size_t_eq(sig_len, (size_t)EVP_PKEY_size(pkey)))
goto out;
- }
- /* Sanity check for testing. */
- if (sig_len != (size_t)EVP_PKEY_size(pkey)) {
- fprintf(stderr, "sig_len mismatch\n");
- goto out;
- }
- sig = OPENSSL_malloc(sig_len);
- if (sig == NULL || !EVP_DigestSignFinal(md_ctx, sig, &sig_len)) {
+ if (!TEST_ptr(sig = OPENSSL_malloc(sig_len))
+ || !TEST_true(EVP_DigestSignFinal(md_ctx, sig, &sig_len)))
goto out;
- }
/* Ensure that the signature round-trips. */
- if (!EVP_DigestVerifyInit(md_ctx_verify, NULL, EVP_sha256(), NULL, pkey)
- || !EVP_DigestVerifyUpdate(md_ctx_verify, kMsg, sizeof(kMsg))
- || !EVP_DigestVerifyFinal(md_ctx_verify, sig, sig_len)) {
+ if (!TEST_true(EVP_DigestVerifyInit(md_ctx_verify, NULL, EVP_sha256(),
+ NULL, pkey))
+ || !TEST_true(EVP_DigestVerifyUpdate(md_ctx_verify,
+ kMsg, sizeof(kMsg)))
+ || !TEST_true(EVP_DigestVerifyFinal(md_ctx_verify, sig, sig_len)))
goto out;
- }
ret = 1;
out:
- if (!ret) {
- ERR_print_errors_fp(stderr);
- }
-
EVP_MD_CTX_free(md_ctx);
EVP_MD_CTX_free(md_ctx_verify);
EVP_PKEY_free(pkey);
@@ -272,56 +273,44 @@ static int test_EVP_DigestVerifyInit(void)
{
int ret = 0;
EVP_PKEY *pkey = NULL;
- EVP_MD_CTX *md_ctx;
+ EVP_MD_CTX *md_ctx = NULL;
- md_ctx = EVP_MD_CTX_new();
+ if (!TEST_ptr(md_ctx = EVP_MD_CTX_new())
+ || !TEST_ptr(pkey = load_example_rsa_key()))
+ goto out;
- pkey = load_example_rsa_key();
- if (pkey == NULL ||
- !EVP_DigestVerifyInit(md_ctx, NULL, EVP_sha256(), NULL, pkey) ||
- !EVP_DigestVerifyUpdate(md_ctx, kMsg, sizeof(kMsg)) ||
- !EVP_DigestVerifyFinal(md_ctx, kSignature, sizeof(kSignature))) {
+ if (!TEST_true(EVP_DigestVerifyInit(md_ctx, NULL, EVP_sha256(), NULL, pkey))
+ || !TEST_true(EVP_DigestVerifyUpdate(md_ctx, kMsg, sizeof(kMsg)))
+ || !TEST_true(EVP_DigestVerifyFinal(md_ctx, kSignature,
+ sizeof(kSignature))))
goto out;
- }
ret = 1;
out:
- if (!ret) {
- ERR_print_errors_fp(stderr);
- }
-
EVP_MD_CTX_free(md_ctx);
EVP_PKEY_free(pkey);
-
return ret;
}
-static int test_d2i_AutoPrivateKey(const unsigned char *input,
- size_t input_len, int expected_id)
+static int test_d2i_AutoPrivateKey(int i)
{
int ret = 0;
const unsigned char *p;
EVP_PKEY *pkey = NULL;
+ const APK_DATA *ak = &keydata[i];
+ const unsigned char *input = ak->kder;
+ size_t input_len = ak->size;
+ int expected_id = ak->evptype;
p = input;
- pkey = d2i_AutoPrivateKey(NULL, &p, input_len);
- if (pkey == NULL || p != input + input_len) {
- fprintf(stderr, "d2i_AutoPrivateKey failed\n");
- goto done;
- }
-
- if (EVP_PKEY_id(pkey) != expected_id) {
- fprintf(stderr, "Did not decode expected type\n");
+ if (!TEST_ptr(pkey = d2i_AutoPrivateKey(NULL, &p, input_len))
+ || !TEST_ptr_eq(p, input + input_len)
+ || !TEST_int_eq(EVP_PKEY_id(pkey), expected_id))
goto done;
- }
ret = 1;
done:
- if (!ret) {
- ERR_print_errors_fp(stderr);
- }
-
EVP_PKEY_free(pkey);
return ret;
}
@@ -335,18 +324,16 @@ static int test_EVP_PKCS82PKEY(void)
PKCS8_PRIV_KEY_INFO *p8inf = NULL;
EVP_PKEY *pkey = NULL;
- p8inf = d2i_PKCS8_PRIV_KEY_INFO(NULL, &derp, sizeof(kExampleBadECKeyDER));
+ if (!TEST_ptr(p8inf = d2i_PKCS8_PRIV_KEY_INFO(NULL, &derp,
+ sizeof(kExampleBadECKeyDER))))
+ goto done;
- if (!p8inf || derp != kExampleBadECKeyDER + sizeof(kExampleBadECKeyDER)) {
- fprintf(stderr, "Failed to parse key\n");
+ if (!TEST_ptr_eq(derp,
+ kExampleBadECKeyDER + sizeof(kExampleBadECKeyDER)))
goto done;
- }
- pkey = EVP_PKCS82PKEY(p8inf);
- if (pkey) {
- fprintf(stderr, "Imported invalid EC key\n");
+ if (!TEST_ptr_null(pkey = EVP_PKCS82PKEY(p8inf)))
goto done;
- }
ret = 1;
@@ -358,52 +345,13 @@ static int test_EVP_PKCS82PKEY(void)
}
#endif
-int main(void)
+void register_tests(void)
{
- CRYPTO_set_mem_debug(1);
- CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON);
-
-
- if (!test_EVP_DigestSignInit()) {
- fprintf(stderr, "EVP_DigestSignInit failed\n");
- return 1;
- }
-
- if (!test_EVP_DigestVerifyInit()) {
- fprintf(stderr, "EVP_DigestVerifyInit failed\n");
- return 1;
- }
-
- if (!test_d2i_AutoPrivateKey(kExampleRSAKeyDER, sizeof(kExampleRSAKeyDER),
- EVP_PKEY_RSA)) {
- fprintf(stderr, "d2i_AutoPrivateKey(kExampleRSAKeyDER) failed\n");
- return 1;
- }
-
- if (!test_d2i_AutoPrivateKey
- (kExampleRSAKeyPKCS8, sizeof(kExampleRSAKeyPKCS8), EVP_PKEY_RSA)) {
- fprintf(stderr, "d2i_AutoPrivateKey(kExampleRSAKeyPKCS8) failed\n");
- return 1;
- }
-
+ ADD_TEST(test_EVP_DigestSignInit);
+ ADD_TEST(test_EVP_DigestVerifyInit);
+ ADD_ALL_TESTS(test_d2i_AutoPrivateKey,
+ sizeof(keydata) / sizeof(keydata[0]));
#ifndef OPENSSL_NO_EC
- if (!test_d2i_AutoPrivateKey(kExampleECKeyDER, sizeof(kExampleECKeyDER),
- EVP_PKEY_EC)) {
- fprintf(stderr, "d2i_AutoPrivateKey(kExampleECKeyDER) failed\n");
- return 1;
- }
-
- if (!test_EVP_PKCS82PKEY()) {
- fprintf(stderr, "test_EVP_PKCS82PKEY failed\n");
- return 1;
- }
+ ADD_TEST(test_EVP_PKCS82PKEY);
#endif
-
-#ifndef OPENSSL_NO_CRYPTO_MDEBUG
- if (CRYPTO_mem_leaks_fp(stderr) <= 0)
- return 1;
-#endif
-
- printf("PASS\n");
- return 0;
}