]> git.ipfire.org Git - thirdparty/openssl.git/blob - test/cmp_vfy_test.c
Improve ossl_cmp_msg_check_received() and rename to ossl_cmp_msg_check_update()
[thirdparty/openssl.git] / test / cmp_vfy_test.c
1 /*
2 * Copyright 2007-2020 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright Nokia 2007-2019
4 * Copyright Siemens AG 2015-2019
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include "cmp_testlib.h"
13 #include "../crypto/crmf/crmf_local.h" /* for manipulating POPO signature */
14 DEFINE_STACK_OF(OSSL_CRMF_MSG)
15
16 static const char *server_f;
17 static const char *client_f;
18 static const char *endentity1_f;
19 static const char *endentity2_f;
20 static const char *root_f;
21 static const char *intermediate_f;
22 static const char *ir_protected_f;
23 static const char *ir_unprotected_f;
24 static const char *ir_rmprotection_f;
25 static const char *ip_waiting_f;
26 static const char *instacert_f;
27 static const char *instaca_f;
28 static const char *ir_protected_0_extracerts;
29 static const char *ir_protected_2_extracerts;
30
31 typedef struct test_fixture {
32 const char *test_case_name;
33 int expected;
34 OSSL_CMP_CTX *cmp_ctx;
35 OSSL_CMP_MSG *msg;
36 X509 *cert;
37 ossl_cmp_allow_unprotected_cb_t allow_unprotected_cb;
38 int additional_arg;
39 } CMP_VFY_TEST_FIXTURE;
40
41 static void tear_down(CMP_VFY_TEST_FIXTURE *fixture)
42 {
43 OSSL_CMP_MSG_free(fixture->msg);
44 OSSL_CMP_CTX_free(fixture->cmp_ctx);
45 OPENSSL_free(fixture);
46 }
47
48 static time_t test_time_valid = 0, test_time_after_expiration = 0;
49
50 static CMP_VFY_TEST_FIXTURE *set_up(const char *const test_case_name)
51 {
52 X509_STORE *ts = X509_STORE_new();
53 CMP_VFY_TEST_FIXTURE *fixture;
54
55 if (!TEST_ptr(fixture = OPENSSL_zalloc(sizeof(*fixture))))
56 return NULL;
57 fixture->test_case_name = test_case_name;
58 if (ts == NULL
59 || !TEST_ptr(fixture->cmp_ctx = OSSL_CMP_CTX_new())
60 || !OSSL_CMP_CTX_set0_trustedStore(fixture->cmp_ctx, ts)
61 || !OSSL_CMP_CTX_set_log_cb(fixture->cmp_ctx, print_to_bio_out)) {
62 tear_down(fixture);
63 X509_STORE_free(ts);
64 return NULL;
65 }
66 X509_VERIFY_PARAM_set_time(X509_STORE_get0_param(ts), test_time_valid);
67 X509_STORE_set_verify_cb(ts, X509_STORE_CTX_print_verify_cb);
68 return fixture;
69 }
70
71 static X509 *srvcert = NULL;
72 static X509 *clcert = NULL;
73 /* chain */
74 static X509 *endentity1 = NULL, *endentity2 = NULL,
75 *intermediate = NULL, *root = NULL;
76 /* INSTA chain */
77 static X509 *insta_cert = NULL, *instaca_cert = NULL;
78
79 static unsigned char rand_data[OSSL_CMP_TRANSACTIONID_LENGTH];
80 static OSSL_CMP_MSG *ir_unprotected, *ir_rmprotection;
81
82 static int flip_bit(ASN1_BIT_STRING *bitstr)
83 {
84 int bit_num = 7;
85 int bit = ASN1_BIT_STRING_get_bit(bitstr, bit_num);
86
87 return ASN1_BIT_STRING_set_bit(bitstr, bit_num, !bit);
88 }
89
90 static int execute_verify_popo_test(CMP_VFY_TEST_FIXTURE *fixture)
91 {
92 if ((fixture->msg = load_pkimsg(ir_protected_f)) == NULL)
93 return 0;
94 if (fixture->expected == 0) {
95 const OSSL_CRMF_MSGS *reqs = fixture->msg->body->value.ir;
96 const OSSL_CRMF_MSG *req = sk_OSSL_CRMF_MSG_value(reqs, 0);
97 if (req == NULL || !flip_bit(req->popo->value.signature->signature))
98 return 0;
99 }
100 return TEST_int_eq(fixture->expected,
101 ossl_cmp_verify_popo(fixture->msg,
102 fixture->additional_arg));
103 }
104
105 static int test_verify_popo(void)
106 {
107 SETUP_TEST_FIXTURE(CMP_VFY_TEST_FIXTURE, set_up);
108 fixture->expected = 1;
109 EXECUTE_TEST(execute_verify_popo_test, tear_down);
110 return result;
111 }
112
113 #ifndef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
114 static int test_verify_popo_bad(void)
115 {
116 SETUP_TEST_FIXTURE(CMP_VFY_TEST_FIXTURE, set_up);
117 fixture->expected = 0;
118 EXECUTE_TEST(execute_verify_popo_test, tear_down);
119 return result;
120 }
121 #endif
122
123 static int execute_validate_msg_test(CMP_VFY_TEST_FIXTURE *fixture)
124 {
125 return TEST_int_eq(fixture->expected,
126 OSSL_CMP_validate_msg(fixture->cmp_ctx, fixture->msg));
127 }
128
129 static int execute_validate_cert_path_test(CMP_VFY_TEST_FIXTURE *fixture)
130 {
131 X509_STORE *ts = OSSL_CMP_CTX_get0_trustedStore(fixture->cmp_ctx);
132 int res = TEST_int_eq(fixture->expected,
133 OSSL_CMP_validate_cert_path(fixture->cmp_ctx,
134 ts, fixture->cert));
135
136 OSSL_CMP_CTX_print_errors(fixture->cmp_ctx);
137 return res;
138 }
139
140 static int test_validate_msg_mac_alg_protection(void)
141 {
142 SETUP_TEST_FIXTURE(CMP_VFY_TEST_FIXTURE, set_up);
143 /* secret value belonging to cmp-test/CMP_IP_waitingStatus_PBM.der */
144 const unsigned char sec_1[] = {
145 '9', 'p', 'p', '8', '-', 'b', '3', '5', 'i', '-', 'X', 'd', '3',
146 'Q', '-', 'u', 'd', 'N', 'R'
147 };
148
149 fixture->expected = 1;
150 if (!TEST_true(OSSL_CMP_CTX_set1_secretValue(fixture->cmp_ctx, sec_1,
151 sizeof(sec_1)))
152 || !TEST_ptr(fixture->msg = load_pkimsg(ip_waiting_f))) {
153 tear_down(fixture);
154 fixture = NULL;
155 }
156 EXECUTE_TEST(execute_validate_msg_test, tear_down);
157 return result;
158 }
159
160 static int test_validate_msg_mac_alg_protection_bad(void)
161 {
162 SETUP_TEST_FIXTURE(CMP_VFY_TEST_FIXTURE, set_up);
163 const unsigned char sec_bad[] = {
164 '9', 'p', 'p', '8', '-', 'b', '3', '5', 'i', '-', 'X', 'd', '3',
165 'Q', '-', 'u', 'd', 'N', 'r'
166 };
167 fixture->expected = 0;
168
169 if (!TEST_true(OSSL_CMP_CTX_set1_secretValue(fixture->cmp_ctx, sec_bad,
170 sizeof(sec_bad)))
171 || !TEST_ptr(fixture->msg = load_pkimsg(ip_waiting_f))) {
172 tear_down(fixture);
173 fixture = NULL;
174 }
175 EXECUTE_TEST(execute_validate_msg_test, tear_down);
176 return result;
177 }
178
179 static int add_trusted(OSSL_CMP_CTX *ctx, X509 *cert)
180 {
181 return X509_STORE_add_cert(OSSL_CMP_CTX_get0_trustedStore(ctx), cert);
182 }
183
184 static int add_untrusted(OSSL_CMP_CTX *ctx, X509 *cert)
185 {
186 return ossl_cmp_sk_X509_add1_cert(OSSL_CMP_CTX_get0_untrusted_certs(ctx),
187 cert, 0, 0);
188 }
189
190 static int test_validate_msg_signature_partial_chain(int expired)
191 {
192 SETUP_TEST_FIXTURE(CMP_VFY_TEST_FIXTURE, set_up);
193 X509_STORE *ts = OSSL_CMP_CTX_get0_trustedStore(fixture->cmp_ctx);
194
195 fixture->expected = !expired;
196 if (ts == NULL
197 || !TEST_ptr(fixture->msg = load_pkimsg(ir_protected_f))
198 || !add_trusted(fixture->cmp_ctx, srvcert)) {
199 tear_down(fixture);
200 fixture = NULL;
201 } else {
202 X509_VERIFY_PARAM *vpm = X509_STORE_get0_param(ts);
203 X509_VERIFY_PARAM_set_flags(vpm, X509_V_FLAG_PARTIAL_CHAIN);
204 if (expired)
205 X509_VERIFY_PARAM_set_time(vpm, test_time_after_expiration);
206 }
207 EXECUTE_TEST(execute_validate_msg_test, tear_down);
208 return result;
209 }
210
211 static int test_validate_msg_signature_trusted_ok(void)
212 {
213 return test_validate_msg_signature_partial_chain(0);
214 }
215
216 static int test_validate_msg_signature_trusted_expired(void)
217 {
218 return test_validate_msg_signature_partial_chain(1);
219 }
220
221 static int test_validate_msg_signature_srvcert_wrong(void)
222 {
223 SETUP_TEST_FIXTURE(CMP_VFY_TEST_FIXTURE, set_up);
224 fixture->expected = 0;
225 if (!TEST_ptr(fixture->msg = load_pkimsg(ir_protected_f))
226 || !TEST_true(OSSL_CMP_CTX_set1_srvCert(fixture->cmp_ctx, clcert))) {
227 tear_down(fixture);
228 fixture = NULL;
229 }
230 EXECUTE_TEST(execute_validate_msg_test, tear_down);
231 return result;
232 }
233
234 static int test_validate_msg_signature_srvcert(int bad_sig)
235 {
236 SETUP_TEST_FIXTURE(CMP_VFY_TEST_FIXTURE, set_up);
237 fixture->expected = !bad_sig;
238 if (!TEST_ptr(fixture->msg = load_pkimsg(ir_protected_f))
239 || !TEST_true(OSSL_CMP_CTX_set1_srvCert(fixture->cmp_ctx, srvcert))
240 || (bad_sig && !flip_bit(fixture->msg->protection))) {
241 tear_down(fixture);
242 fixture = NULL;
243 }
244 EXECUTE_TEST(execute_validate_msg_test, tear_down);
245 return result;
246 }
247
248 static int test_validate_msg_signature_bad(void)
249 {
250 return test_validate_msg_signature_srvcert(1);
251 }
252
253 static int test_validate_msg_signature_sender_cert_srvcert(void)
254 {
255 return test_validate_msg_signature_srvcert(0);
256 }
257
258 static int test_validate_msg_signature_sender_cert_untrusted(void)
259 {
260 SETUP_TEST_FIXTURE(CMP_VFY_TEST_FIXTURE, set_up);
261 fixture->expected = 1;
262 if (!TEST_ptr(fixture->msg = load_pkimsg(ir_protected_0_extracerts))
263 || !add_trusted(fixture->cmp_ctx, instaca_cert)
264 || !add_untrusted(fixture->cmp_ctx, insta_cert)) {
265 tear_down(fixture);
266 fixture = NULL;
267 }
268 EXECUTE_TEST(execute_validate_msg_test, tear_down);
269 return result;
270 }
271
272 static int test_validate_msg_signature_sender_cert_trusted(void)
273 {
274 SETUP_TEST_FIXTURE(CMP_VFY_TEST_FIXTURE, set_up);
275 fixture->expected = 1;
276 if (!TEST_ptr(fixture->msg = load_pkimsg(ir_protected_0_extracerts))
277 || !add_trusted(fixture->cmp_ctx, instaca_cert)
278 || !add_trusted(fixture->cmp_ctx, insta_cert)) {
279 tear_down(fixture);
280 fixture = NULL;
281 }
282 EXECUTE_TEST(execute_validate_msg_test, tear_down);
283 return result;
284 }
285
286 static int test_validate_msg_signature_sender_cert_extracert(void)
287 {
288 SETUP_TEST_FIXTURE(CMP_VFY_TEST_FIXTURE, set_up);
289 fixture->expected = 1;
290 if (!TEST_ptr(fixture->msg = load_pkimsg(ir_protected_2_extracerts))
291 || !add_trusted(fixture->cmp_ctx, instaca_cert)) {
292 tear_down(fixture);
293 fixture = NULL;
294 }
295 EXECUTE_TEST(execute_validate_msg_test, tear_down);
296 return result;
297 }
298
299
300 static int test_validate_msg_signature_sender_cert_absent(void)
301 {
302 SETUP_TEST_FIXTURE(CMP_VFY_TEST_FIXTURE, set_up);
303 fixture->expected = 0;
304 if (!TEST_ptr(fixture->msg = load_pkimsg(ir_protected_0_extracerts))) {
305 tear_down(fixture);
306 fixture = NULL;
307 }
308 EXECUTE_TEST(execute_validate_msg_test, tear_down);
309 return result;
310 }
311
312
313 static int test_validate_with_sender(const X509_NAME *name, int expected)
314 {
315 SETUP_TEST_FIXTURE(CMP_VFY_TEST_FIXTURE, set_up);
316 fixture->expected = expected;
317 if (!TEST_ptr(fixture->msg = load_pkimsg(ir_protected_f))
318 || !TEST_true(OSSL_CMP_CTX_set1_expected_sender(fixture->cmp_ctx, name))
319 || !TEST_true(OSSL_CMP_CTX_set1_srvCert(fixture->cmp_ctx, srvcert))) {
320 tear_down(fixture);
321 fixture = NULL;
322 }
323 EXECUTE_TEST(execute_validate_msg_test, tear_down);
324 return result;
325 }
326
327 static int test_validate_msg_signature_expected_sender(void)
328 {
329 return test_validate_with_sender(X509_get_subject_name(srvcert), 1);
330 }
331
332 static int test_validate_msg_signature_unexpected_sender(void)
333 {
334 return test_validate_with_sender(X509_get_subject_name(root), 0);
335 }
336
337 static int test_validate_msg_unprotected_request(void)
338 {
339 SETUP_TEST_FIXTURE(CMP_VFY_TEST_FIXTURE, set_up);
340 fixture->expected = 0;
341 if (!TEST_ptr(fixture->msg = load_pkimsg(ir_unprotected_f))) {
342 tear_down(fixture);
343 fixture = NULL;
344 }
345 EXECUTE_TEST(execute_validate_msg_test, tear_down);
346 return result;
347 }
348
349 static void setup_path(CMP_VFY_TEST_FIXTURE **fixture, X509 *wrong, int expired)
350 {
351 (*fixture)->cert = endentity2;
352 (*fixture)->expected = wrong == NULL && !expired;
353 if (expired) {
354 X509_STORE *ts = OSSL_CMP_CTX_get0_trustedStore((*fixture)->cmp_ctx);
355 X509_VERIFY_PARAM *vpm = X509_STORE_get0_param(ts);
356 X509_VERIFY_PARAM_set_time(vpm, test_time_after_expiration);
357 }
358 if (!add_trusted((*fixture)->cmp_ctx, wrong == NULL ? root : wrong)
359 || !add_untrusted((*fixture)->cmp_ctx, endentity1)
360 || !add_untrusted((*fixture)->cmp_ctx, intermediate)) {
361 tear_down((*fixture));
362 (*fixture) = NULL;
363 }
364 }
365
366 static int test_validate_cert_path_ok(void)
367 {
368 SETUP_TEST_FIXTURE(CMP_VFY_TEST_FIXTURE, set_up);
369 setup_path(&fixture, NULL, 0);
370 EXECUTE_TEST(execute_validate_cert_path_test, tear_down);
371 return result;
372 }
373
374 static int test_validate_cert_path_wrong_anchor(void)
375 {
376 SETUP_TEST_FIXTURE(CMP_VFY_TEST_FIXTURE, set_up);
377 setup_path(&fixture, srvcert /* wrong/non-root cert */, 0);
378 EXECUTE_TEST(execute_validate_cert_path_test, tear_down);
379 return result;
380 }
381
382 static int test_validate_cert_path_expired(void)
383 {
384 SETUP_TEST_FIXTURE(CMP_VFY_TEST_FIXTURE, set_up);
385 setup_path(&fixture, NULL, 1);
386 EXECUTE_TEST(execute_validate_cert_path_test, tear_down);
387 return result;
388 }
389
390 static int execute_msg_check_test(CMP_VFY_TEST_FIXTURE *fixture)
391 {
392 const OSSL_CMP_PKIHEADER *hdr = OSSL_CMP_MSG_get0_header(fixture->msg);
393 const ASN1_OCTET_STRING *tid = OSSL_CMP_HDR_get0_transactionID(hdr);
394
395 if (!TEST_int_eq(fixture->expected,
396 ossl_cmp_msg_check_update(fixture->cmp_ctx,
397 fixture->msg,
398 fixture->allow_unprotected_cb,
399 fixture->additional_arg)))
400 return 0;
401
402 if (fixture->expected == 0) /* error expected aready during above check */
403 return 1;
404 return
405 TEST_int_eq(0,
406 ASN1_OCTET_STRING_cmp(ossl_cmp_hdr_get0_senderNonce(hdr),
407 fixture->cmp_ctx->recipNonce))
408 && TEST_int_eq(0,
409 ASN1_OCTET_STRING_cmp(tid,
410 fixture->cmp_ctx->transactionID));
411 }
412
413 static int allow_unprotected(const OSSL_CMP_CTX *ctx, const OSSL_CMP_MSG *msg,
414 int invalid_protection, int allow)
415 {
416 return allow;
417 }
418
419 static void setup_check_update(CMP_VFY_TEST_FIXTURE **fixture, int expected,
420 ossl_cmp_allow_unprotected_cb_t cb, int arg,
421 const unsigned char *trid_data,
422 const unsigned char *nonce_data)
423 {
424 OSSL_CMP_CTX *ctx = (*fixture)->cmp_ctx;
425 int nonce_len = OSSL_CMP_SENDERNONCE_LENGTH;
426
427 (*fixture)->expected = expected;
428 (*fixture)->allow_unprotected_cb = cb;
429 (*fixture)->additional_arg = arg;
430 (*fixture)->msg = OSSL_CMP_MSG_dup(ir_rmprotection);
431 if ((*fixture)->msg == NULL
432 || (nonce_data != NULL
433 && !ossl_cmp_asn1_octet_string_set1_bytes(&ctx->senderNonce,
434 nonce_data, nonce_len))) {
435 tear_down((*fixture));
436 (*fixture) = NULL;
437 } else if (trid_data != NULL) {
438 ASN1_OCTET_STRING *trid = ASN1_OCTET_STRING_new();
439 if (trid == NULL
440 || !ASN1_OCTET_STRING_set(trid, trid_data,
441 OSSL_CMP_TRANSACTIONID_LENGTH)
442 || !OSSL_CMP_CTX_set1_transactionID(ctx, trid)) {
443 tear_down((*fixture));
444 (*fixture) = NULL;
445 }
446 ASN1_OCTET_STRING_free(trid);
447 }
448 }
449
450 #ifndef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
451 static int test_msg_check_no_protection_no_cb(void)
452 {
453 SETUP_TEST_FIXTURE(CMP_VFY_TEST_FIXTURE, set_up);
454 setup_check_update(&fixture, 0, NULL, 0, NULL, NULL);
455 EXECUTE_TEST(execute_msg_check_test, tear_down);
456 return result;
457 }
458
459 static int test_msg_check_no_protection_restrictive_cb(void)
460 {
461 SETUP_TEST_FIXTURE(CMP_VFY_TEST_FIXTURE, set_up);
462 setup_check_update(&fixture, 0, allow_unprotected, 0, NULL, NULL);
463 EXECUTE_TEST(execute_msg_check_test, tear_down);
464 return result;
465 }
466 #endif
467
468 static int test_msg_check_no_protection_permissive_cb(void)
469 {
470 SETUP_TEST_FIXTURE(CMP_VFY_TEST_FIXTURE, set_up);
471 setup_check_update(&fixture, 1, allow_unprotected, 1, NULL, NULL);
472 EXECUTE_TEST(execute_msg_check_test, tear_down);
473 return result;
474 }
475
476 static int test_msg_check_transaction_id(void)
477 {
478 /* Transaction id belonging to CMP_IR_rmprotection.der */
479 const unsigned char trans_id[OSSL_CMP_TRANSACTIONID_LENGTH] = {
480 0x39, 0xB6, 0x90, 0x28, 0xC4, 0xBC, 0x7A, 0xF6,
481 0xBE, 0xC6, 0x4A, 0x88, 0x97, 0xA6, 0x95, 0x0B
482 };
483
484 SETUP_TEST_FIXTURE(CMP_VFY_TEST_FIXTURE, set_up);
485 setup_check_update(&fixture, 1, allow_unprotected, 1, trans_id, NULL);
486 EXECUTE_TEST(execute_msg_check_test, tear_down);
487 return result;
488 }
489
490 #ifndef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
491 static int test_msg_check_transaction_id_bad(void)
492 {
493 SETUP_TEST_FIXTURE(CMP_VFY_TEST_FIXTURE, set_up);
494 setup_check_update(&fixture, 0, allow_unprotected, 1, rand_data, NULL);
495 EXECUTE_TEST(execute_msg_check_test, tear_down);
496 return result;
497 }
498 #endif
499
500 static int test_msg_check_recipient_nonce(void)
501 {
502 /* Recipient nonce belonging to CMP_IP_ir_rmprotection.der */
503 const unsigned char rec_nonce[OSSL_CMP_SENDERNONCE_LENGTH] = {
504 0x48, 0xF1, 0x71, 0x1F, 0xE5, 0xAF, 0x1C, 0x8B,
505 0x21, 0x97, 0x5C, 0x84, 0x74, 0x49, 0xBA, 0x32
506 };
507
508 SETUP_TEST_FIXTURE(CMP_VFY_TEST_FIXTURE, set_up);
509 setup_check_update(&fixture, 1, allow_unprotected, 1, NULL, rec_nonce);
510 EXECUTE_TEST(execute_msg_check_test, tear_down);
511 return result;
512 }
513
514 #ifndef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
515 static int test_msg_check_recipient_nonce_bad(void)
516 {
517 SETUP_TEST_FIXTURE(CMP_VFY_TEST_FIXTURE, set_up);
518 setup_check_update(&fixture, 0, allow_unprotected, 1, NULL, rand_data);
519 EXECUTE_TEST(execute_msg_check_test, tear_down);
520 return result;
521 }
522 #endif
523
524 void cleanup_tests(void)
525 {
526 X509_free(srvcert);
527 X509_free(clcert);
528 X509_free(endentity1);
529 X509_free(endentity2);
530 X509_free(intermediate);
531 X509_free(root);
532 X509_free(insta_cert);
533 X509_free(instaca_cert);
534 OSSL_CMP_MSG_free(ir_unprotected);
535 OSSL_CMP_MSG_free(ir_rmprotection);
536 return;
537 }
538
539 int setup_tests(void)
540 {
541 /* Set test time stamps */
542 struct tm ts = { 0 };
543
544 ts.tm_year = 2018 - 1900; /* 2018 */
545 ts.tm_mon = 1; /* February */
546 ts.tm_mday = 18; /* 18th */
547 test_time_valid = mktime(&ts); /* February 18th 2018 */
548 ts.tm_year += 10; /* February 18th 2028 */
549 test_time_after_expiration = mktime(&ts);
550
551 if (!test_skip_common_options()) {
552 TEST_error("Error parsing test options\n");
553 return 0;
554 }
555
556 RAND_bytes(rand_data, OSSL_CMP_TRANSACTIONID_LENGTH);
557 if (!TEST_ptr(server_f = test_get_argument(0))
558 || !TEST_ptr(client_f = test_get_argument(1))
559 || !TEST_ptr(endentity1_f = test_get_argument(2))
560 || !TEST_ptr(endentity2_f = test_get_argument(3))
561 || !TEST_ptr(root_f = test_get_argument(4))
562 || !TEST_ptr(intermediate_f = test_get_argument(5))
563 || !TEST_ptr(ir_protected_f = test_get_argument(6))
564 || !TEST_ptr(ir_unprotected_f = test_get_argument(7))
565 || !TEST_ptr(ip_waiting_f = test_get_argument(8))
566 || !TEST_ptr(ir_rmprotection_f = test_get_argument(9))
567 || !TEST_ptr(instacert_f = test_get_argument(10))
568 || !TEST_ptr(instaca_f = test_get_argument(11))
569 || !TEST_ptr(ir_protected_0_extracerts = test_get_argument(12))
570 || !TEST_ptr(ir_protected_2_extracerts = test_get_argument(13))) {
571 TEST_error("usage: cmp_vfy_test server.crt client.crt "
572 "EndEntity1.crt EndEntity2.crt "
573 "Root_CA.crt Intermediate_CA.crt "
574 "CMP_IR_protected.der CMP_IR_unprotected.der "
575 "IP_waitingStatus_PBM.der IR_rmprotection.der "
576 "insta.cert.pem insta_ca.cert.pem "
577 "IR_protected_0_extraCerts.der "
578 "IR_protected_2_extraCerts.der\n");
579 return 0;
580 }
581
582 /* Load certificates for cert chain */
583 if (!TEST_ptr(endentity1 = load_pem_cert(endentity1_f))
584 || !TEST_ptr(endentity2 = load_pem_cert(endentity2_f))
585 || !TEST_ptr(root = load_pem_cert(root_f))
586 || !TEST_ptr(intermediate = load_pem_cert(intermediate_f)))
587 goto err;
588
589 if (!TEST_ptr(insta_cert = load_pem_cert(instacert_f))
590 || !TEST_ptr(instaca_cert = load_pem_cert(instaca_f)))
591 goto err;
592
593 /* Load certificates for message validation */
594 if (!TEST_ptr(srvcert = load_pem_cert(server_f))
595 || !TEST_ptr(clcert = load_pem_cert(client_f)))
596 goto err;
597 if (!TEST_int_eq(1, RAND_bytes(rand_data, OSSL_CMP_TRANSACTIONID_LENGTH)))
598 goto err;
599 if (!TEST_ptr(ir_unprotected = load_pkimsg(ir_unprotected_f))
600 || !TEST_ptr(ir_rmprotection = load_pkimsg(ir_rmprotection_f)))
601 goto err;
602
603 /* Message validation tests */
604 ADD_TEST(test_verify_popo);
605 #ifndef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
606 ADD_TEST(test_verify_popo_bad);
607 #endif
608 ADD_TEST(test_validate_msg_signature_trusted_ok);
609 ADD_TEST(test_validate_msg_signature_trusted_expired);
610 ADD_TEST(test_validate_msg_signature_srvcert_wrong);
611 ADD_TEST(test_validate_msg_signature_bad);
612 ADD_TEST(test_validate_msg_signature_sender_cert_srvcert);
613 ADD_TEST(test_validate_msg_signature_sender_cert_untrusted);
614 ADD_TEST(test_validate_msg_signature_sender_cert_trusted);
615 ADD_TEST(test_validate_msg_signature_sender_cert_extracert);
616 ADD_TEST(test_validate_msg_signature_sender_cert_absent);
617 ADD_TEST(test_validate_msg_signature_expected_sender);
618 ADD_TEST(test_validate_msg_signature_unexpected_sender);
619 ADD_TEST(test_validate_msg_unprotected_request);
620 ADD_TEST(test_validate_msg_mac_alg_protection);
621 ADD_TEST(test_validate_msg_mac_alg_protection_bad);
622
623 /* Cert path validation tests */
624 ADD_TEST(test_validate_cert_path_ok);
625 ADD_TEST(test_validate_cert_path_expired);
626 ADD_TEST(test_validate_cert_path_wrong_anchor);
627
628 #ifndef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
629 ADD_TEST(test_msg_check_no_protection_no_cb);
630 ADD_TEST(test_msg_check_no_protection_restrictive_cb);
631 #endif
632 ADD_TEST(test_msg_check_no_protection_permissive_cb);
633 ADD_TEST(test_msg_check_transaction_id);
634 #ifndef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
635 ADD_TEST(test_msg_check_transaction_id_bad);
636 #endif
637 ADD_TEST(test_msg_check_recipient_nonce);
638 #ifndef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
639 ADD_TEST(test_msg_check_recipient_nonce_bad);
640 #endif
641
642 return 1;
643
644 err:
645 cleanup_tests();
646 return 0;
647
648 }