]> git.ipfire.org Git - thirdparty/openssl.git/blame - test/evp_test.c
Fix SSL_get0_raw_cipherlist()
[thirdparty/openssl.git] / test / evp_test.c
CommitLineData
0e360199 1/*
440e5d80 2 * Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
0e360199 3 *
440e5d80
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
0e360199
BL
8 */
9
10#include <stdio.h>
11#include <string.h>
307e3978
DSH
12#include <stdlib.h>
13#include <ctype.h>
0e360199 14#include <openssl/evp.h>
5824cc29 15#include <openssl/pem.h>
0b13e9f0 16#include <openssl/err.h>
307e3978 17#include <openssl/x509v3.h>
351fe214 18#include <openssl/pkcs12.h>
44a284d2 19#include <openssl/kdf.h>
3b53e18a 20#include "internal/numbers.h"
0e360199 21
307e3978
DSH
22/* Remove spaces from beginning and end of a string */
23
24static void remove_space(char **pval)
0f113f3e 25{
307e3978 26 unsigned char *p = (unsigned char *)*pval;
0f113f3e 27
307e3978
DSH
28 while (isspace(*p))
29 p++;
30
31 *pval = (char *)p;
32
33 p = p + strlen(*pval) - 1;
34
35 /* Remove trailing space */
36 while (isspace(*p))
37 *p-- = 0;
0f113f3e 38}
0e360199 39
307e3978
DSH
40/*
41 * Given a line of the form:
42 * name = value # comment
43 * extract name and value. NB: modifies passed buffer.
44 */
45
46static int parse_line(char **pkw, char **pval, char *linebuf)
0f113f3e 47{
307e3978 48 char *p;
0e360199 49
307e3978 50 p = linebuf + strlen(linebuf) - 1;
0f113f3e 51
307e3978
DSH
52 if (*p != '\n') {
53 fprintf(stderr, "FATAL: missing EOL\n");
54 exit(1);
0e360199
BL
55 }
56
307e3978 57 /* Look for # */
5b46eee0 58
307e3978 59 p = strchr(linebuf, '#');
5b46eee0 60
307e3978
DSH
61 if (p)
62 *p = '\0';
5b46eee0 63
307e3978
DSH
64 /* Look for = sign */
65 p = strchr(linebuf, '=');
5b46eee0 66
307e3978
DSH
67 /* If no '=' exit */
68 if (!p)
69 return 0;
5b46eee0 70
307e3978 71 *p++ = '\0';
5b46eee0 72
307e3978
DSH
73 *pkw = linebuf;
74 *pval = p;
5b46eee0 75
307e3978
DSH
76 /* Remove spaces from keyword and value */
77 remove_space(pkw);
78 remove_space(pval);
79
80 return 1;
0f113f3e 81}
0e360199 82
3cdd1e94
EK
83/*
84 * Unescape some escape sequences in string literals.
85 * Return the result in a newly allocated buffer.
86 * Currently only supports '\n'.
87 * If the input length is 0, returns a valid 1-byte buffer, but sets
88 * the length to 0.
89 */
90static unsigned char* unescape(const char *input, size_t input_len,
91 size_t *out_len)
92{
93 unsigned char *ret, *p;
94 size_t i;
95 if (input_len == 0) {
96 *out_len = 0;
97 return OPENSSL_zalloc(1);
98 }
99
100 /* Escaping is non-expanding; over-allocate original size for simplicity. */
101 ret = p = OPENSSL_malloc(input_len);
102 if (ret == NULL)
103 return NULL;
104
105 for (i = 0; i < input_len; i++) {
106 if (input[i] == '\\') {
107 if (i == input_len - 1 || input[i+1] != 'n')
108 goto err;
109 *p++ = '\n';
110 i++;
111 } else {
112 *p++ = input[i];
113 }
114 }
115
116 *out_len = p - ret;
117 return ret;
118
119 err:
120 OPENSSL_free(ret);
121 return NULL;
122}
123
307e3978
DSH
124/* For a hex string "value" convert to a binary allocated buffer */
125static int test_bin(const char *value, unsigned char **buf, size_t *buflen)
0f113f3e 126{
307e3978 127 long len;
bc9d9ce2
DSH
128
129 *buflen = 0;
307e3978 130 if (!*value) {
3cdd1e94
EK
131 /*
132 * Don't return NULL for zero length buffer.
133 * This is needed for some tests with empty keys: HMAC_Init_ex() expects
134 * a non-NULL key buffer even if the key length is 0, in order to detect
135 * key reset.
136 */
307e3978
DSH
137 *buf = OPENSSL_malloc(1);
138 if (!*buf)
139 return 0;
140 **buf = 0;
141 *buflen = 0;
142 return 1;
143 }
83251f39
DSH
144 /* Check for string literal */
145 if (value[0] == '"') {
146 size_t vlen;
147 value++;
148 vlen = strlen(value);
149 if (value[vlen - 1] != '"')
150 return 0;
151 vlen--;
3cdd1e94
EK
152 *buf = unescape(value, vlen, buflen);
153 if (*buf == NULL)
154 return 0;
83251f39
DSH
155 return 1;
156 }
3cdd1e94 157
14f051a0 158 *buf = OPENSSL_hexstr2buf(value, &len);
307e3978
DSH
159 if (!*buf) {
160 fprintf(stderr, "Value=%s\n", value);
161 ERR_print_errors_fp(stderr);
162 return -1;
163 }
164 /* Size of input buffer means we'll never overflow */
165 *buflen = len;
166 return 1;
0f113f3e 167}
83bd31da
MC
168#ifndef OPENSSL_NO_SCRYPT
169/* Currently only used by scrypt tests */
3b53e18a
DSH
170/* Parse unsigned decimal 64 bit integer value */
171static int test_uint64(const char *value, uint64_t *pr)
172{
173 const char *p = value;
174 if (!*p) {
175 fprintf(stderr, "Invalid empty integer value\n");
176 return -1;
177 }
178 *pr = 0;
179 while (*p) {
180 if (*pr > UINT64_MAX/10) {
181 fprintf(stderr, "Integer string overflow value=%s\n", value);
182 return -1;
183 }
184 *pr *= 10;
185 if (*p < '0' || *p > '9') {
186 fprintf(stderr, "Invalid integer string value=%s\n", value);
187 return -1;
188 }
189 *pr += *p - '0';
190 p++;
191 }
192 return 1;
193}
83bd31da 194#endif
848f735a 195
307e3978
DSH
196/* Structure holding test information */
197struct evp_test {
5824cc29 198 /* file being read */
02b91dcf 199 BIO *in;
71f60ef3
DSH
200 /* temp memory BIO for reading in keys */
201 BIO *key;
5824cc29
DSH
202 /* List of public and private keys */
203 struct key_list *private;
204 struct key_list *public;
307e3978
DSH
205 /* method for this test */
206 const struct evp_test_method *meth;
207 /* current line being processed */
208 unsigned int line;
209 /* start line of current test */
210 unsigned int start_line;
211 /* Error string for test */
9a2d2fb3 212 const char *err, *aux_err;
307e3978
DSH
213 /* Expected error value of test */
214 char *expected_err;
99f2f1dc
DSH
215 /* Expected error function string */
216 char *func;
217 /* Expected error reason string */
218 char *reason;
307e3978
DSH
219 /* Number of tests */
220 int ntests;
221 /* Error count */
222 int errors;
7a6c9792
DSH
223 /* Number of tests skipped */
224 int nskip;
b033e5d5 225 /* If output mismatch expected and got value */
3cdd1e94
EK
226 unsigned char *out_received;
227 size_t out_received_len;
b033e5d5 228 unsigned char *out_expected;
3cdd1e94 229 size_t out_expected_len;
307e3978
DSH
230 /* test specific data */
231 void *data;
7a6c9792
DSH
232 /* Current test should be skipped */
233 int skip;
307e3978 234};
5824cc29
DSH
235
236struct key_list {
237 char *name;
238 EVP_PKEY *key;
239 struct key_list *next;
240};
241
307e3978
DSH
242/* Test method structure */
243struct evp_test_method {
244 /* Name of test as it appears in file */
245 const char *name;
246 /* Initialise test for "alg" */
247 int (*init) (struct evp_test * t, const char *alg);
248 /* Clean up method */
249 void (*cleanup) (struct evp_test * t);
250 /* Test specific name value pair processing */
251 int (*parse) (struct evp_test * t, const char *name, const char *value);
252 /* Run the test itself */
253 int (*run_test) (struct evp_test * t);
254};
255
256static const struct evp_test_method digest_test_method, cipher_test_method;
f9e31463 257static const struct evp_test_method mac_test_method;
5824cc29
DSH
258static const struct evp_test_method psign_test_method, pverify_test_method;
259static const struct evp_test_method pdecrypt_test_method;
260static const struct evp_test_method pverify_recover_test_method;
d4ad48d7 261static const struct evp_test_method pderive_test_method;
3b53e18a 262static const struct evp_test_method pbe_test_method;
3cdd1e94 263static const struct evp_test_method encode_test_method;
44a284d2 264static const struct evp_test_method kdf_test_method;
307e3978
DSH
265
266static const struct evp_test_method *evp_test_list[] = {
267 &digest_test_method,
268 &cipher_test_method,
83251f39 269 &mac_test_method,
5824cc29
DSH
270 &psign_test_method,
271 &pverify_test_method,
272 &pdecrypt_test_method,
273 &pverify_recover_test_method,
d4ad48d7 274 &pderive_test_method,
3b53e18a 275 &pbe_test_method,
3cdd1e94 276 &encode_test_method,
44a284d2 277 &kdf_test_method,
83251f39 278 NULL
307e3978
DSH
279};
280
281static const struct evp_test_method *evp_find_test(const char *name)
0f113f3e 282{
307e3978 283 const struct evp_test_method **tt;
86885c28 284
307e3978 285 for (tt = evp_test_list; *tt; tt++) {
86885c28 286 if (strcmp(name, (*tt)->name) == 0)
307e3978
DSH
287 return *tt;
288 }
289 return NULL;
0f113f3e
MC
290}
291
b033e5d5
DSH
292static void hex_print(const char *name, const unsigned char *buf, size_t len)
293{
294 size_t i;
295 fprintf(stderr, "%s ", name);
296 for (i = 0; i < len; i++)
297 fprintf(stderr, "%02X", buf[i]);
298 fputs("\n", stderr);
299}
300
5724bd49
DSH
301static void free_expected(struct evp_test *t)
302{
b548a1f1
RS
303 OPENSSL_free(t->expected_err);
304 t->expected_err = NULL;
99f2f1dc
DSH
305 OPENSSL_free(t->func);
306 t->func = NULL;
307 OPENSSL_free(t->reason);
308 t->reason = NULL;
25aaa98a 309 OPENSSL_free(t->out_expected);
3cdd1e94 310 OPENSSL_free(t->out_received);
25aaa98a 311 t->out_expected = NULL;
3cdd1e94
EK
312 t->out_received = NULL;
313 t->out_expected_len = 0;
314 t->out_received_len = 0;
315 /* Literals. */
316 t->err = NULL;
5724bd49
DSH
317}
318
b033e5d5
DSH
319static void print_expected(struct evp_test *t)
320{
3cdd1e94 321 if (t->out_expected == NULL && t->out_received == NULL)
b033e5d5 322 return;
3cdd1e94
EK
323 hex_print("Expected:", t->out_expected, t->out_expected_len);
324 hex_print("Got: ", t->out_received, t->out_received_len);
5724bd49 325 free_expected(t);
b033e5d5
DSH
326}
327
307e3978 328static int check_test_error(struct evp_test *t)
0f113f3e 329{
99f2f1dc
DSH
330 unsigned long err;
331 const char *func;
332 const char *reason;
307e3978
DSH
333 if (!t->err && !t->expected_err)
334 return 1;
335 if (t->err && !t->expected_err) {
9a2d2fb3
AP
336 if (t->aux_err != NULL) {
337 fprintf(stderr, "Test line %d(%s): unexpected error %s\n",
338 t->start_line, t->aux_err, t->err);
339 } else {
340 fprintf(stderr, "Test line %d: unexpected error %s\n",
341 t->start_line, t->err);
342 }
b033e5d5 343 print_expected(t);
307e3978 344 return 0;
0f113f3e 345 }
307e3978
DSH
346 if (!t->err && t->expected_err) {
347 fprintf(stderr, "Test line %d: succeeded expecting %s\n",
348 t->start_line, t->expected_err);
349 return 0;
350 }
99f2f1dc
DSH
351
352 if (strcmp(t->err, t->expected_err) != 0) {
353 fprintf(stderr, "Test line %d: expecting %s got %s\n",
354 t->start_line, t->expected_err, t->err);
355 return 0;
356 }
357
358 if (t->func == NULL && t->reason == NULL)
359 return 1;
360
361 if (t->func == NULL || t->reason == NULL) {
362 fprintf(stderr, "Test line %d: missing function or reason code\n",
363 t->start_line);
364 return 0;
365 }
366
367 err = ERR_peek_error();
368 if (err == 0) {
369 fprintf(stderr, "Test line %d, expected error \"%s:%s\" not set\n",
370 t->start_line, t->func, t->reason);
371 return 0;
372 }
373
374 func = ERR_func_error_string(err);
375 reason = ERR_reason_error_string(err);
376
cd3fe0e0
RL
377 if (func == NULL && reason == NULL) {
378 fprintf(stderr, "Test line %d: expected error \"%s:%s\", no strings available. Skipping...\n",
379 t->start_line, t->func, t->reason);
380 return 1;
381 }
382
99f2f1dc 383 if (strcmp(func, t->func) == 0 && strcmp(reason, t->reason) == 0)
307e3978 384 return 1;
544a2aea 385
99f2f1dc
DSH
386 fprintf(stderr, "Test line %d: expected error \"%s:%s\", got \"%s:%s\"\n",
387 t->start_line, t->func, t->reason, func, reason);
388
307e3978
DSH
389 return 0;
390}
0f113f3e 391
307e3978 392/* Setup a new test, run any existing test */
0f113f3e 393
307e3978
DSH
394static int setup_test(struct evp_test *t, const struct evp_test_method *tmeth)
395{
396 /* If we already have a test set up run it */
397 if (t->meth) {
398 t->ntests++;
7a6c9792
DSH
399 if (t->skip) {
400 t->nskip++;
024d681e
TS
401 } else {
402 /* run the test */
cce65266 403 if (t->err == NULL && t->meth->run_test(t) != 1) {
024d681e
TS
404 fprintf(stderr, "%s test error line %d\n",
405 t->meth->name, t->start_line);
406 return 0;
407 }
408 if (!check_test_error(t)) {
409 if (t->err)
410 ERR_print_errors_fp(stderr);
411 t->errors++;
412 }
0f113f3e 413 }
024d681e 414 /* clean it up */
307e3978 415 ERR_clear_error();
024d681e
TS
416 if (t->data != NULL) {
417 t->meth->cleanup(t);
418 OPENSSL_free(t->data);
419 t->data = NULL;
420 }
b548a1f1
RS
421 OPENSSL_free(t->expected_err);
422 t->expected_err = NULL;
5724bd49 423 free_expected(t);
307e3978
DSH
424 }
425 t->meth = tmeth;
426 return 1;
427}
0f113f3e 428
7a6c9792 429static int find_key(EVP_PKEY **ppk, const char *name, struct key_list *lst)
5824cc29
DSH
430{
431 for (; lst; lst = lst->next) {
86885c28 432 if (strcmp(lst->name, name) == 0) {
7a6c9792
DSH
433 if (ppk)
434 *ppk = lst->key;
435 return 1;
436 }
5824cc29 437 }
7a6c9792 438 return 0;
5824cc29
DSH
439}
440
441static void free_key_list(struct key_list *lst)
442{
d5ec8efc 443 while (lst != NULL) {
366448ec 444 struct key_list *ltmp;
5824cc29
DSH
445 EVP_PKEY_free(lst->key);
446 OPENSSL_free(lst->name);
366448ec
DSH
447 ltmp = lst->next;
448 OPENSSL_free(lst);
449 lst = ltmp;
5824cc29
DSH
450 }
451}
452
7a6c9792
DSH
453static int check_unsupported()
454{
455 long err = ERR_peek_error();
456 if (ERR_GET_LIB(err) == ERR_LIB_EVP
366448ec 457 && ERR_GET_REASON(err) == EVP_R_UNSUPPORTED_ALGORITHM) {
7a6c9792
DSH
458 ERR_clear_error();
459 return 1;
460 }
461 return 0;
462}
463
71f60ef3
DSH
464
465static int read_key(struct evp_test *t)
466{
467 char tmpbuf[80];
468 if (t->key == NULL)
469 t->key = BIO_new(BIO_s_mem());
470 else if (BIO_reset(t->key) <= 0)
471 return 0;
472 if (t->key == NULL) {
473 fprintf(stderr, "Error allocating key memory BIO\n");
474 return 0;
475 }
476 /* Read to PEM end line and place content in memory BIO */
477 while (BIO_gets(t->in, tmpbuf, sizeof(tmpbuf))) {
478 t->line++;
479 if (BIO_puts(t->key, tmpbuf) <= 0) {
480 fprintf(stderr, "Error writing to key memory BIO\n");
481 return 0;
482 }
483 if (strncmp(tmpbuf, "-----END", 8) == 0)
484 return 1;
485 }
486 fprintf(stderr, "Can't find key end\n");
487 return 0;
488}
489
307e3978
DSH
490static int process_test(struct evp_test *t, char *buf, int verbose)
491{
4c9b0a03 492 char *keyword = NULL, *value = NULL;
7a6c9792 493 int rv = 0, add_key = 0;
4c9b0a03 494 struct key_list **lst = NULL, *key = NULL;
5824cc29 495 EVP_PKEY *pk = NULL;
4c9b0a03 496 const struct evp_test_method *tmeth = NULL;
307e3978
DSH
497 if (verbose)
498 fputs(buf, stdout);
499 if (!parse_line(&keyword, &value, buf))
500 return 1;
86885c28 501 if (strcmp(keyword, "PrivateKey") == 0) {
71f60ef3
DSH
502 if (!read_key(t))
503 return 0;
504 pk = PEM_read_bio_PrivateKey(t->key, NULL, 0, NULL);
7a6c9792 505 if (pk == NULL && !check_unsupported()) {
5824cc29
DSH
506 fprintf(stderr, "Error reading private key %s\n", value);
507 ERR_print_errors_fp(stderr);
508 return 0;
509 }
510 lst = &t->private;
7a6c9792 511 add_key = 1;
5824cc29 512 }
86885c28 513 if (strcmp(keyword, "PublicKey") == 0) {
71f60ef3
DSH
514 if (!read_key(t))
515 return 0;
516 pk = PEM_read_bio_PUBKEY(t->key, NULL, 0, NULL);
7a6c9792 517 if (pk == NULL && !check_unsupported()) {
5824cc29
DSH
518 fprintf(stderr, "Error reading public key %s\n", value);
519 ERR_print_errors_fp(stderr);
520 return 0;
521 }
522 lst = &t->public;
7a6c9792 523 add_key = 1;
5824cc29
DSH
524 }
525 /* If we have a key add to list */
7a6c9792 526 if (add_key) {
7a6c9792 527 if (find_key(NULL, value, *lst)) {
5824cc29
DSH
528 fprintf(stderr, "Duplicate key %s\n", value);
529 return 0;
530 }
b4faea50 531 key = OPENSSL_malloc(sizeof(*key));
5824cc29
DSH
532 if (!key)
533 return 0;
7644a9ae 534 key->name = OPENSSL_strdup(value);
5824cc29
DSH
535 key->key = pk;
536 key->next = *lst;
537 *lst = key;
71f60ef3 538 return 1;
5824cc29
DSH
539 }
540
307e3978
DSH
541 /* See if keyword corresponds to a test start */
542 tmeth = evp_find_test(keyword);
543 if (tmeth) {
544 if (!setup_test(t, tmeth))
545 return 0;
546 t->start_line = t->line;
7a6c9792 547 t->skip = 0;
307e3978
DSH
548 if (!tmeth->init(t, value)) {
549 fprintf(stderr, "Unknown %s: %s\n", keyword, value);
550 return 0;
0f113f3e 551 }
307e3978 552 return 1;
7a6c9792
DSH
553 } else if (t->skip) {
554 return 1;
86885c28 555 } else if (strcmp(keyword, "Result") == 0) {
307e3978
DSH
556 if (t->expected_err) {
557 fprintf(stderr, "Line %d: multiple result lines\n", t->line);
558 return 0;
0f113f3e 559 }
7644a9ae 560 t->expected_err = OPENSSL_strdup(value);
99f2f1dc
DSH
561 if (t->expected_err == NULL)
562 return 0;
563 } else if (strcmp(keyword, "Function") == 0) {
564 if (t->func != NULL) {
565 fprintf(stderr, "Line %d: multiple function lines\n", t->line);
566 return 0;
567 }
568 t->func = OPENSSL_strdup(value);
569 if (t->func == NULL)
570 return 0;
571 } else if (strcmp(keyword, "Reason") == 0) {
572 if (t->reason != NULL) {
573 fprintf(stderr, "Line %d: multiple reason lines\n", t->line);
574 return 0;
575 }
576 t->reason = OPENSSL_strdup(value);
577 if (t->reason == NULL)
307e3978
DSH
578 return 0;
579 } else {
580 /* Must be test specific line: try to parse it */
581 if (t->meth)
582 rv = t->meth->parse(t, keyword, value);
583
584 if (rv == 0)
585 fprintf(stderr, "line %d: unexpected keyword %s\n",
586 t->line, keyword);
587
588 if (rv < 0)
589 fprintf(stderr, "line %d: error processing keyword %s\n",
590 t->line, keyword);
591 if (rv <= 0)
592 return 0;
0f113f3e 593 }
307e3978
DSH
594 return 1;
595}
0f113f3e 596
3cdd1e94
EK
597static int check_var_length_output(struct evp_test *t,
598 const unsigned char *expected,
599 size_t expected_len,
600 const unsigned char *received,
601 size_t received_len)
b033e5d5 602{
3cdd1e94
EK
603 if (expected_len == received_len &&
604 memcmp(expected, received, expected_len) == 0) {
b033e5d5 605 return 0;
3cdd1e94
EK
606 }
607
608 /* The result printing code expects a non-NULL buffer. */
7644a9ae 609 t->out_expected = OPENSSL_memdup(expected, expected_len ? expected_len : 1);
3cdd1e94 610 t->out_expected_len = expected_len;
7644a9ae 611 t->out_received = OPENSSL_memdup(received, received_len ? received_len : 1);
3cdd1e94
EK
612 t->out_received_len = received_len;
613 if (t->out_expected == NULL || t->out_received == NULL) {
b033e5d5
DSH
614 fprintf(stderr, "Memory allocation error!\n");
615 exit(1);
616 }
617 return 1;
618}
619
3cdd1e94
EK
620static int check_output(struct evp_test *t,
621 const unsigned char *expected,
622 const unsigned char *received,
623 size_t len)
624{
625 return check_var_length_output(t, expected, len, received, len);
626}
627
307e3978
DSH
628int main(int argc, char **argv)
629{
02b91dcf 630 BIO *in = NULL;
307e3978
DSH
631 char buf[10240];
632 struct evp_test t;
0f113f3e 633
b033e5d5
DSH
634 if (argc != 2) {
635 fprintf(stderr, "usage: evp_test testfile.txt\n");
636 return 1;
637 }
638
d5ec8efc
DSH
639 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON);
640
366448ec 641 memset(&t, 0, sizeof(t));
307e3978 642 t.start_line = -1;
02b91dcf 643 in = BIO_new_file(argv[1], "r");
ce7a2232
RS
644 if (in == NULL) {
645 fprintf(stderr, "Can't open %s for reading\n", argv[1]);
646 return 1;
647 }
5824cc29 648 t.in = in;
cce65266 649 t.err = NULL;
02b91dcf 650 while (BIO_gets(in, buf, sizeof(buf))) {
307e3978
DSH
651 t.line++;
652 if (!process_test(&t, buf, 0))
653 exit(1);
654 }
655 /* Run any final test we have */
656 if (!setup_test(&t, NULL))
657 exit(1);
7a6c9792
DSH
658 fprintf(stderr, "%d tests completed with %d errors, %d skipped\n",
659 t.ntests, t.errors, t.nskip);
5824cc29
DSH
660 free_key_list(t.public);
661 free_key_list(t.private);
71f60ef3 662 BIO_free(t.key);
02b91dcf 663 BIO_free(in);
8793f012 664
c2e27310 665#ifndef OPENSSL_NO_CRYPTO_MDEBUG
541e9565
DSH
666 if (CRYPTO_mem_leaks_fp(stderr) <= 0)
667 return 1;
7644a9ae 668#endif
6906a7c1
DSH
669 if (t.errors)
670 return 1;
307e3978 671 return 0;
0f113f3e
MC
672}
673
307e3978 674static void test_free(void *d)
0f113f3e 675{
b548a1f1 676 OPENSSL_free(d);
307e3978 677}
4897dc40 678
307e3978 679/* Message digest tests */
4897dc40 680
307e3978
DSH
681struct digest_data {
682 /* Digest this test is for */
683 const EVP_MD *digest;
684 /* Input to digest */
685 unsigned char *input;
686 size_t input_len;
618be04e
DSH
687 /* Repeat count for input */
688 size_t nrpt;
307e3978
DSH
689 /* Expected output */
690 unsigned char *output;
691 size_t output_len;
692};
4897dc40 693
307e3978
DSH
694static int digest_test_init(struct evp_test *t, const char *alg)
695{
696 const EVP_MD *digest;
070c2332 697 struct digest_data *mdat;
307e3978 698 digest = EVP_get_digestbyname(alg);
578ce42d
DSH
699 if (!digest) {
700 /* If alg has an OID assume disabled algorithm */
701 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
702 t->skip = 1;
703 return 1;
704 }
307e3978 705 return 0;
578ce42d 706 }
b4faea50 707 mdat = OPENSSL_malloc(sizeof(*mdat));
307e3978
DSH
708 mdat->digest = digest;
709 mdat->input = NULL;
710 mdat->output = NULL;
618be04e 711 mdat->nrpt = 1;
307e3978 712 t->data = mdat;
4897dc40 713 return 1;
0f113f3e 714}
4897dc40 715
307e3978
DSH
716static void digest_test_cleanup(struct evp_test *t)
717{
718 struct digest_data *mdat = t->data;
719 test_free(mdat->input);
720 test_free(mdat->output);
721}
722
723static int digest_test_parse(struct evp_test *t,
724 const char *keyword, const char *value)
725{
726 struct digest_data *mdata = t->data;
86885c28 727 if (strcmp(keyword, "Input") == 0)
307e3978 728 return test_bin(value, &mdata->input, &mdata->input_len);
86885c28 729 if (strcmp(keyword, "Output") == 0)
307e3978 730 return test_bin(value, &mdata->output, &mdata->output_len);
86885c28 731 if (strcmp(keyword, "Count") == 0) {
618be04e
DSH
732 long nrpt = atoi(value);
733 if (nrpt <= 0)
734 return 0;
735 mdata->nrpt = (size_t)nrpt;
736 return 1;
737 }
307e3978
DSH
738 return 0;
739}
740
741static int digest_test_run(struct evp_test *t)
0f113f3e 742{
307e3978 743 struct digest_data *mdata = t->data;
618be04e 744 size_t i;
307e3978
DSH
745 const char *err = "INTERNAL_ERROR";
746 EVP_MD_CTX *mctx;
4897dc40 747 unsigned char md[EVP_MAX_MD_SIZE];
307e3978 748 unsigned int md_len;
bfb0641f 749 mctx = EVP_MD_CTX_new();
307e3978
DSH
750 if (!mctx)
751 goto err;
752 err = "DIGESTINIT_ERROR";
753 if (!EVP_DigestInit_ex(mctx, mdata->digest, NULL))
754 goto err;
755 err = "DIGESTUPDATE_ERROR";
618be04e
DSH
756 for (i = 0; i < mdata->nrpt; i++) {
757 if (!EVP_DigestUpdate(mctx, mdata->input, mdata->input_len))
758 goto err;
759 }
307e3978
DSH
760 err = "DIGESTFINAL_ERROR";
761 if (!EVP_DigestFinal(mctx, md, &md_len))
762 goto err;
763 err = "DIGEST_LENGTH_MISMATCH";
764 if (md_len != mdata->output_len)
765 goto err;
766 err = "DIGEST_MISMATCH";
b033e5d5 767 if (check_output(t, mdata->output, md, md_len))
307e3978
DSH
768 goto err;
769 err = NULL;
770 err:
bfb0641f 771 EVP_MD_CTX_free(mctx);
307e3978 772 t->err = err;
b033e5d5 773 return 1;
307e3978 774}
4897dc40 775
307e3978
DSH
776static const struct evp_test_method digest_test_method = {
777 "Digest",
778 digest_test_init,
779 digest_test_cleanup,
780 digest_test_parse,
781 digest_test_run
782};
783
784/* Cipher tests */
785struct cipher_data {
786 const EVP_CIPHER *cipher;
787 int enc;
2207ba7b 788 /* EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE or EVP_CIPH_OCB_MODE if AEAD */
307e3978
DSH
789 int aead;
790 unsigned char *key;
791 size_t key_len;
792 unsigned char *iv;
793 size_t iv_len;
794 unsigned char *plaintext;
795 size_t plaintext_len;
796 unsigned char *ciphertext;
797 size_t ciphertext_len;
798 /* GCM, CCM only */
799 unsigned char *aad;
800 size_t aad_len;
801 unsigned char *tag;
802 size_t tag_len;
803};
804
805static int cipher_test_init(struct evp_test *t, const char *alg)
806{
807 const EVP_CIPHER *cipher;
808 struct cipher_data *cdat = t->data;
809 cipher = EVP_get_cipherbyname(alg);
33a89fa6
DSH
810 if (!cipher) {
811 /* If alg has an OID assume disabled algorithm */
812 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
813 t->skip = 1;
814 return 1;
815 }
0f113f3e 816 return 0;
33a89fa6 817 }
b4faea50 818 cdat = OPENSSL_malloc(sizeof(*cdat));
307e3978
DSH
819 cdat->cipher = cipher;
820 cdat->enc = -1;
821 cdat->key = NULL;
822 cdat->iv = NULL;
823 cdat->ciphertext = NULL;
824 cdat->plaintext = NULL;
825 cdat->aad = NULL;
826 cdat->tag = NULL;
827 t->data = cdat;
828 if (EVP_CIPHER_mode(cipher) == EVP_CIPH_GCM_MODE
2207ba7b 829 || EVP_CIPHER_mode(cipher) == EVP_CIPH_OCB_MODE
307e3978
DSH
830 || EVP_CIPHER_mode(cipher) == EVP_CIPH_CCM_MODE)
831 cdat->aead = EVP_CIPHER_mode(cipher);
eb85cb86
AP
832 else if (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER)
833 cdat->aead = -1;
307e3978
DSH
834 else
835 cdat->aead = 0;
4897dc40 836
307e3978
DSH
837 return 1;
838}
4897dc40 839
307e3978
DSH
840static void cipher_test_cleanup(struct evp_test *t)
841{
842 struct cipher_data *cdat = t->data;
843 test_free(cdat->key);
844 test_free(cdat->iv);
845 test_free(cdat->ciphertext);
846 test_free(cdat->plaintext);
847 test_free(cdat->aad);
848 test_free(cdat->tag);
849}
4897dc40 850
307e3978
DSH
851static int cipher_test_parse(struct evp_test *t, const char *keyword,
852 const char *value)
853{
854 struct cipher_data *cdat = t->data;
86885c28 855 if (strcmp(keyword, "Key") == 0)
307e3978 856 return test_bin(value, &cdat->key, &cdat->key_len);
86885c28 857 if (strcmp(keyword, "IV") == 0)
307e3978 858 return test_bin(value, &cdat->iv, &cdat->iv_len);
86885c28 859 if (strcmp(keyword, "Plaintext") == 0)
307e3978 860 return test_bin(value, &cdat->plaintext, &cdat->plaintext_len);
86885c28 861 if (strcmp(keyword, "Ciphertext") == 0)
307e3978
DSH
862 return test_bin(value, &cdat->ciphertext, &cdat->ciphertext_len);
863 if (cdat->aead) {
86885c28 864 if (strcmp(keyword, "AAD") == 0)
307e3978 865 return test_bin(value, &cdat->aad, &cdat->aad_len);
86885c28 866 if (strcmp(keyword, "Tag") == 0)
307e3978 867 return test_bin(value, &cdat->tag, &cdat->tag_len);
0f113f3e 868 }
4897dc40 869
86885c28
RS
870 if (strcmp(keyword, "Operation") == 0) {
871 if (strcmp(value, "ENCRYPT") == 0)
307e3978 872 cdat->enc = 1;
86885c28 873 else if (strcmp(value, "DECRYPT") == 0)
307e3978
DSH
874 cdat->enc = 0;
875 else
876 return 0;
877 return 1;
0f113f3e 878 }
307e3978 879 return 0;
0f113f3e 880}
4897dc40 881
9a2d2fb3
AP
882static int cipher_test_enc(struct evp_test *t, int enc,
883 size_t out_misalign, size_t inp_misalign)
0f113f3e 884{
307e3978
DSH
885 struct cipher_data *cdat = t->data;
886 unsigned char *in, *out, *tmp = NULL;
887 size_t in_len, out_len;
888 int tmplen, tmpflen;
889 EVP_CIPHER_CTX *ctx = NULL;
890 const char *err;
891 err = "INTERNAL_ERROR";
892 ctx = EVP_CIPHER_CTX_new();
893 if (!ctx)
894 goto err;
895 EVP_CIPHER_CTX_set_flags(ctx, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW);
896 if (enc) {
897 in = cdat->plaintext;
898 in_len = cdat->plaintext_len;
899 out = cdat->ciphertext;
900 out_len = cdat->ciphertext_len;
901 } else {
902 in = cdat->ciphertext;
903 in_len = cdat->ciphertext_len;
904 out = cdat->plaintext;
905 out_len = cdat->plaintext_len;
0f113f3e 906 }
ff715da4
AP
907 if (inp_misalign == (size_t)-1) {
908 /*
909 * Exercise in-place encryption
910 */
911 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH);
912 if (!tmp)
913 goto err;
914 in = memcpy(tmp + out_misalign, in, in_len);
915 } else {
916 inp_misalign += 16 - ((out_misalign + in_len) & 15);
917 /*
918 * 'tmp' will store both output and copy of input. We make the copy
919 * of input to specifically aligned part of 'tmp'. So we just
920 * figured out how much padding would ensure the required alignment,
921 * now we allocate extended buffer and finally copy the input just
922 * past inp_misalign in expression below. Output will be written
923 * past out_misalign...
924 */
925 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
926 inp_misalign + in_len);
927 if (!tmp)
928 goto err;
929 in = memcpy(tmp + out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
930 inp_misalign, in, in_len);
931 }
307e3978
DSH
932 err = "CIPHERINIT_ERROR";
933 if (!EVP_CipherInit_ex(ctx, cdat->cipher, NULL, NULL, NULL, enc))
934 goto err;
935 err = "INVALID_IV_LENGTH";
936 if (cdat->iv) {
2207ba7b
DSH
937 if (cdat->aead) {
938 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN,
307e3978
DSH
939 cdat->iv_len, 0))
940 goto err;
941 } else if (cdat->iv_len != (size_t)EVP_CIPHER_CTX_iv_length(ctx))
942 goto err;
0f113f3e 943 }
307e3978
DSH
944 if (cdat->aead) {
945 unsigned char *tag;
946 /*
2207ba7b
DSH
947 * If encrypting or OCB just set tag length initially, otherwise
948 * set tag length and value.
307e3978 949 */
2207ba7b 950 if (enc || cdat->aead == EVP_CIPH_OCB_MODE) {
307e3978
DSH
951 err = "TAG_LENGTH_SET_ERROR";
952 tag = NULL;
0f113f3e 953 } else {
307e3978
DSH
954 err = "TAG_SET_ERROR";
955 tag = cdat->tag;
0f113f3e 956 }
2207ba7b
DSH
957 if (tag || cdat->aead != EVP_CIPH_GCM_MODE) {
958 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
366448ec 959 cdat->tag_len, tag))
307e3978 960 goto err;
0f113f3e 961 }
307e3978 962 }
0f113f3e 963
307e3978
DSH
964 err = "INVALID_KEY_LENGTH";
965 if (!EVP_CIPHER_CTX_set_key_length(ctx, cdat->key_len))
966 goto err;
967 err = "KEY_SET_ERROR";
968 if (!EVP_CipherInit_ex(ctx, NULL, NULL, cdat->key, cdat->iv, -1))
969 goto err;
970
2207ba7b
DSH
971 if (!enc && cdat->aead == EVP_CIPH_OCB_MODE) {
972 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
973 cdat->tag_len, cdat->tag)) {
366448ec
DSH
974 err = "TAG_SET_ERROR";
975 goto err;
2207ba7b
DSH
976 }
977 }
978
307e3978
DSH
979 if (cdat->aead == EVP_CIPH_CCM_MODE) {
980 if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) {
981 err = "CCM_PLAINTEXT_LENGTH_SET_ERROR";
982 goto err;
0f113f3e
MC
983 }
984 }
307e3978
DSH
985 if (cdat->aad) {
986 if (!EVP_CipherUpdate(ctx, NULL, &tmplen, cdat->aad, cdat->aad_len)) {
987 err = "AAD_SET_ERROR";
988 goto err;
989 }
990 }
991 EVP_CIPHER_CTX_set_padding(ctx, 0);
992 err = "CIPHERUPDATE_ERROR";
9a2d2fb3 993 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len))
307e3978
DSH
994 goto err;
995 if (cdat->aead == EVP_CIPH_CCM_MODE)
996 tmpflen = 0;
997 else {
998 err = "CIPHERFINAL_ERROR";
9a2d2fb3 999 if (!EVP_CipherFinal_ex(ctx, tmp + out_misalign + tmplen, &tmpflen))
307e3978
DSH
1000 goto err;
1001 }
1002 err = "LENGTH_MISMATCH";
1003 if (out_len != (size_t)(tmplen + tmpflen))
1004 goto err;
1005 err = "VALUE_MISMATCH";
9a2d2fb3 1006 if (check_output(t, out, tmp + out_misalign, out_len))
307e3978
DSH
1007 goto err;
1008 if (enc && cdat->aead) {
1009 unsigned char rtag[16];
1010 if (cdat->tag_len > sizeof(rtag)) {
1011 err = "TAG_LENGTH_INTERNAL_ERROR";
1012 goto err;
1013 }
2207ba7b 1014 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG,
307e3978
DSH
1015 cdat->tag_len, rtag)) {
1016 err = "TAG_RETRIEVE_ERROR";
1017 goto err;
1018 }
b033e5d5 1019 if (check_output(t, cdat->tag, rtag, cdat->tag_len)) {
307e3978
DSH
1020 err = "TAG_VALUE_MISMATCH";
1021 goto err;
1022 }
1023 }
1024 err = NULL;
1025 err:
b548a1f1 1026 OPENSSL_free(tmp);
307e3978
DSH
1027 EVP_CIPHER_CTX_free(ctx);
1028 t->err = err;
1029 return err ? 0 : 1;
1030}
0e360199 1031
307e3978
DSH
1032static int cipher_test_run(struct evp_test *t)
1033{
1034 struct cipher_data *cdat = t->data;
1035 int rv;
9a2d2fb3
AP
1036 size_t out_misalign, inp_misalign;
1037
307e3978
DSH
1038 if (!cdat->key) {
1039 t->err = "NO_KEY";
1040 return 0;
1041 }
1042 if (!cdat->iv && EVP_CIPHER_iv_length(cdat->cipher)) {
1043 /* IV is optional and usually omitted in wrap mode */
1044 if (EVP_CIPHER_mode(cdat->cipher) != EVP_CIPH_WRAP_MODE) {
1045 t->err = "NO_IV";
1046 return 0;
1047 }
1048 }
1049 if (cdat->aead && !cdat->tag) {
1050 t->err = "NO_TAG";
1051 return 0;
1052 }
9a2d2fb3
AP
1053 for (out_misalign = 0; out_misalign <= 1; out_misalign++) {
1054 static char aux_err[64];
1055 t->aux_err = aux_err;
ff715da4
AP
1056 for (inp_misalign = (size_t)-1; inp_misalign != 2; inp_misalign++) {
1057 if (inp_misalign == (size_t)-1) {
1058 /* kludge: inp_misalign == -1 means "exercise in-place" */
1059 BIO_snprintf(aux_err, sizeof(aux_err), "%s in-place",
1060 out_misalign ? "misaligned" : "aligned");
1061 } else {
1062 BIO_snprintf(aux_err, sizeof(aux_err), "%s output and %s input",
1063 out_misalign ? "misaligned" : "aligned",
1064 inp_misalign ? "misaligned" : "aligned");
1065 }
9a2d2fb3
AP
1066 if (cdat->enc) {
1067 rv = cipher_test_enc(t, 1, out_misalign, inp_misalign);
1068 /* Not fatal errors: return */
1069 if (rv != 1) {
1070 if (rv < 0)
1071 return 0;
1072 return 1;
1073 }
1074 }
1075 if (cdat->enc != 1) {
1076 rv = cipher_test_enc(t, 0, out_misalign, inp_misalign);
1077 /* Not fatal errors: return */
1078 if (rv != 1) {
1079 if (rv < 0)
1080 return 0;
1081 return 1;
1082 }
1083 }
307e3978
DSH
1084 }
1085 }
9a2d2fb3
AP
1086 t->aux_err = NULL;
1087
307e3978 1088 return 1;
0f113f3e 1089}
307e3978
DSH
1090
1091static const struct evp_test_method cipher_test_method = {
1092 "Cipher",
1093 cipher_test_init,
1094 cipher_test_cleanup,
1095 cipher_test_parse,
1096 cipher_test_run
1097};
83251f39
DSH
1098
1099struct mac_data {
1100 /* MAC type */
1101 int type;
1102 /* Algorithm string for this MAC */
1103 char *alg;
1104 /* MAC key */
1105 unsigned char *key;
1106 size_t key_len;
1107 /* Input to MAC */
1108 unsigned char *input;
1109 size_t input_len;
1110 /* Expected output */
1111 unsigned char *output;
1112 size_t output_len;
1113};
1114
1115static int mac_test_init(struct evp_test *t, const char *alg)
1116{
1117 int type;
1118 struct mac_data *mdat;
b4a3aeeb 1119 if (strcmp(alg, "HMAC") == 0) {
83251f39 1120 type = EVP_PKEY_HMAC;
b4a3aeeb
MC
1121 } else if (strcmp(alg, "CMAC") == 0) {
1122#ifndef OPENSSL_NO_CMAC
83251f39 1123 type = EVP_PKEY_CMAC;
b4a3aeeb
MC
1124#else
1125 t->skip = 1;
1126 return 1;
1127#endif
1128 } else
83251f39
DSH
1129 return 0;
1130
b4faea50 1131 mdat = OPENSSL_malloc(sizeof(*mdat));
83251f39
DSH
1132 mdat->type = type;
1133 mdat->alg = NULL;
1134 mdat->key = NULL;
1135 mdat->input = NULL;
1136 mdat->output = NULL;
1137 t->data = mdat;
1138 return 1;
1139}
1140
1141static void mac_test_cleanup(struct evp_test *t)
1142{
1143 struct mac_data *mdat = t->data;
1144 test_free(mdat->alg);
1145 test_free(mdat->key);
1146 test_free(mdat->input);
1147 test_free(mdat->output);
1148}
1149
1150static int mac_test_parse(struct evp_test *t,
1151 const char *keyword, const char *value)
1152{
1153 struct mac_data *mdata = t->data;
86885c28 1154 if (strcmp(keyword, "Key") == 0)
83251f39 1155 return test_bin(value, &mdata->key, &mdata->key_len);
86885c28 1156 if (strcmp(keyword, "Algorithm") == 0) {
7644a9ae 1157 mdata->alg = OPENSSL_strdup(value);
83251f39
DSH
1158 if (!mdata->alg)
1159 return 0;
1160 return 1;
1161 }
86885c28 1162 if (strcmp(keyword, "Input") == 0)
83251f39 1163 return test_bin(value, &mdata->input, &mdata->input_len);
86885c28 1164 if (strcmp(keyword, "Output") == 0)
83251f39
DSH
1165 return test_bin(value, &mdata->output, &mdata->output_len);
1166 return 0;
1167}
1168
1169static int mac_test_run(struct evp_test *t)
1170{
1171 struct mac_data *mdata = t->data;
1172 const char *err = "INTERNAL_ERROR";
1173 EVP_MD_CTX *mctx = NULL;
1174 EVP_PKEY_CTX *pctx = NULL, *genctx = NULL;
1175 EVP_PKEY *key = NULL;
1176 const EVP_MD *md = NULL;
1177 unsigned char *mac = NULL;
1178 size_t mac_len;
1179
96bea000
MC
1180#ifdef OPENSSL_NO_DES
1181 if (strstr(mdata->alg, "DES") != NULL) {
1182 /* Skip DES */
1183 err = NULL;
1184 goto err;
1185 }
1186#endif
1187
83251f39
DSH
1188 err = "MAC_PKEY_CTX_ERROR";
1189 genctx = EVP_PKEY_CTX_new_id(mdata->type, NULL);
1190 if (!genctx)
1191 goto err;
1192
1193 err = "MAC_KEYGEN_INIT_ERROR";
1194 if (EVP_PKEY_keygen_init(genctx) <= 0)
1195 goto err;
1196 if (mdata->type == EVP_PKEY_CMAC) {
1197 err = "MAC_ALGORITHM_SET_ERROR";
1198 if (EVP_PKEY_CTX_ctrl_str(genctx, "cipher", mdata->alg) <= 0)
1199 goto err;
1200 }
1201
1202 err = "MAC_KEY_SET_ERROR";
1203 if (EVP_PKEY_CTX_set_mac_key(genctx, mdata->key, mdata->key_len) <= 0)
1204 goto err;
1205
1206 err = "MAC_KEY_GENERATE_ERROR";
1207 if (EVP_PKEY_keygen(genctx, &key) <= 0)
1208 goto err;
1209 if (mdata->type == EVP_PKEY_HMAC) {
1210 err = "MAC_ALGORITHM_SET_ERROR";
1211 md = EVP_get_digestbyname(mdata->alg);
1212 if (!md)
1213 goto err;
1214 }
bfb0641f 1215 mctx = EVP_MD_CTX_new();
83251f39
DSH
1216 if (!mctx)
1217 goto err;
1218 err = "DIGESTSIGNINIT_ERROR";
1219 if (!EVP_DigestSignInit(mctx, &pctx, md, NULL, key))
1220 goto err;
1221
1222 err = "DIGESTSIGNUPDATE_ERROR";
1223 if (!EVP_DigestSignUpdate(mctx, mdata->input, mdata->input_len))
1224 goto err;
1225 err = "DIGESTSIGNFINAL_LENGTH_ERROR";
1226 if (!EVP_DigestSignFinal(mctx, NULL, &mac_len))
1227 goto err;
1228 mac = OPENSSL_malloc(mac_len);
1229 if (!mac) {
1230 fprintf(stderr, "Error allocating mac buffer!\n");
1231 exit(1);
1232 }
1233 if (!EVP_DigestSignFinal(mctx, mac, &mac_len))
1234 goto err;
1235 err = "MAC_LENGTH_MISMATCH";
1236 if (mac_len != mdata->output_len)
1237 goto err;
1238 err = "MAC_MISMATCH";
1239 if (check_output(t, mdata->output, mac, mac_len))
1240 goto err;
1241 err = NULL;
1242 err:
bfb0641f 1243 EVP_MD_CTX_free(mctx);
b548a1f1 1244 OPENSSL_free(mac);
c5ba2d99
RS
1245 EVP_PKEY_CTX_free(genctx);
1246 EVP_PKEY_free(key);
83251f39
DSH
1247 t->err = err;
1248 return 1;
1249}
1250
1251static const struct evp_test_method mac_test_method = {
1252 "MAC",
1253 mac_test_init,
1254 mac_test_cleanup,
1255 mac_test_parse,
1256 mac_test_run
1257};
5824cc29
DSH
1258
1259/*
1260 * Public key operations. These are all very similar and can share
1261 * a lot of common code.
1262 */
1263
1264struct pkey_data {
1265 /* Context for this operation */
1266 EVP_PKEY_CTX *ctx;
1267 /* Key operation to perform */
1268 int (*keyop) (EVP_PKEY_CTX *ctx,
1269 unsigned char *sig, size_t *siglen,
1270 const unsigned char *tbs, size_t tbslen);
1271 /* Input to MAC */
1272 unsigned char *input;
1273 size_t input_len;
1274 /* Expected output */
1275 unsigned char *output;
1276 size_t output_len;
1277};
1278
1279/*
1280 * Perform public key operation setup: lookup key, allocated ctx and call
1281 * the appropriate initialisation function
1282 */
1283static int pkey_test_init(struct evp_test *t, const char *name,
1284 int use_public,
1285 int (*keyopinit) (EVP_PKEY_CTX *ctx),
1286 int (*keyop) (EVP_PKEY_CTX *ctx,
1287 unsigned char *sig, size_t *siglen,
1288 const unsigned char *tbs,
1289 size_t tbslen)
1290 )
1291{
1292 struct pkey_data *kdata;
1293 EVP_PKEY *pkey = NULL;
7a6c9792
DSH
1294 int rv = 0;
1295 if (use_public)
1296 rv = find_key(&pkey, name, t->public);
1297 if (!rv)
1298 rv = find_key(&pkey, name, t->private);
024d681e 1299 if (!rv || pkey == NULL) {
7a6c9792
DSH
1300 t->skip = 1;
1301 return 1;
1302 }
1303
b4faea50 1304 kdata = OPENSSL_malloc(sizeof(*kdata));
7a6c9792
DSH
1305 if (!kdata) {
1306 EVP_PKEY_free(pkey);
5824cc29 1307 return 0;
7a6c9792 1308 }
5824cc29
DSH
1309 kdata->ctx = NULL;
1310 kdata->input = NULL;
1311 kdata->output = NULL;
1312 kdata->keyop = keyop;
1313 t->data = kdata;
5824cc29
DSH
1314 kdata->ctx = EVP_PKEY_CTX_new(pkey, NULL);
1315 if (!kdata->ctx)
1316 return 0;
1317 if (keyopinit(kdata->ctx) <= 0)
cce65266 1318 t->err = "KEYOP_INIT_ERROR";
5824cc29
DSH
1319 return 1;
1320}
1321
1322static void pkey_test_cleanup(struct evp_test *t)
1323{
1324 struct pkey_data *kdata = t->data;
b548a1f1
RS
1325
1326 OPENSSL_free(kdata->input);
1327 OPENSSL_free(kdata->output);
c5ba2d99 1328 EVP_PKEY_CTX_free(kdata->ctx);
5824cc29
DSH
1329}
1330
dfbdf4ab
RL
1331static int pkey_test_ctrl(struct evp_test *t, EVP_PKEY_CTX *pctx,
1332 const char *value)
4ddd5ace
DSH
1333{
1334 int rv;
1335 char *p, *tmpval;
1336
1337 tmpval = OPENSSL_strdup(value);
1338 if (tmpval == NULL)
1339 return 0;
1340 p = strchr(tmpval, ':');
1341 if (p != NULL)
1342 *p++ = 0;
1343 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
cce65266
DSH
1344 if (rv == -2) {
1345 t->err = "PKEY_CTRL_INVALID";
1346 rv = 1;
1347 } else if (p != NULL && rv <= 0) {
1348 /* If p has an OID and lookup fails assume disabled algorithm */
1349 int nid = OBJ_sn2nid(p);
1350 if (nid == NID_undef)
1351 nid = OBJ_ln2nid(p);
1352 if ((nid != NID_undef) && EVP_get_digestbynid(nid) == NULL &&
1353 EVP_get_cipherbynid(nid) == NULL) {
dfbdf4ab
RL
1354 t->skip = 1;
1355 rv = 1;
cce65266
DSH
1356 } else {
1357 t->err = "PKEY_CTRL_ERROR";
1358 rv = 1;
dfbdf4ab
RL
1359 }
1360 }
4ddd5ace
DSH
1361 OPENSSL_free(tmpval);
1362 return rv > 0;
1363}
1364
5824cc29
DSH
1365static int pkey_test_parse(struct evp_test *t,
1366 const char *keyword, const char *value)
1367{
1368 struct pkey_data *kdata = t->data;
86885c28 1369 if (strcmp(keyword, "Input") == 0)
5824cc29 1370 return test_bin(value, &kdata->input, &kdata->input_len);
86885c28 1371 if (strcmp(keyword, "Output") == 0)
5824cc29 1372 return test_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1373 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1374 return pkey_test_ctrl(t, kdata->ctx, value);
5824cc29
DSH
1375 return 0;
1376}
1377
1378static int pkey_test_run(struct evp_test *t)
1379{
1380 struct pkey_data *kdata = t->data;
1381 unsigned char *out = NULL;
1382 size_t out_len;
1383 const char *err = "KEYOP_LENGTH_ERROR";
1384 if (kdata->keyop(kdata->ctx, NULL, &out_len, kdata->input,
1385 kdata->input_len) <= 0)
1386 goto err;
1387 out = OPENSSL_malloc(out_len);
1388 if (!out) {
1389 fprintf(stderr, "Error allocating output buffer!\n");
1390 exit(1);
1391 }
1392 err = "KEYOP_ERROR";
1393 if (kdata->keyop
1394 (kdata->ctx, out, &out_len, kdata->input, kdata->input_len) <= 0)
1395 goto err;
1396 err = "KEYOP_LENGTH_MISMATCH";
1397 if (out_len != kdata->output_len)
1398 goto err;
1399 err = "KEYOP_MISMATCH";
1400 if (check_output(t, kdata->output, out, out_len))
1401 goto err;
1402 err = NULL;
1403 err:
b548a1f1 1404 OPENSSL_free(out);
5824cc29
DSH
1405 t->err = err;
1406 return 1;
1407}
1408
1409static int sign_test_init(struct evp_test *t, const char *name)
1410{
1411 return pkey_test_init(t, name, 0, EVP_PKEY_sign_init, EVP_PKEY_sign);
1412}
1413
1414static const struct evp_test_method psign_test_method = {
1415 "Sign",
1416 sign_test_init,
1417 pkey_test_cleanup,
1418 pkey_test_parse,
1419 pkey_test_run
1420};
1421
1422static int verify_recover_test_init(struct evp_test *t, const char *name)
1423{
1424 return pkey_test_init(t, name, 1, EVP_PKEY_verify_recover_init,
1425 EVP_PKEY_verify_recover);
1426}
1427
1428static const struct evp_test_method pverify_recover_test_method = {
1429 "VerifyRecover",
1430 verify_recover_test_init,
1431 pkey_test_cleanup,
1432 pkey_test_parse,
1433 pkey_test_run
1434};
1435
1436static int decrypt_test_init(struct evp_test *t, const char *name)
1437{
1438 return pkey_test_init(t, name, 0, EVP_PKEY_decrypt_init,
1439 EVP_PKEY_decrypt);
1440}
1441
1442static const struct evp_test_method pdecrypt_test_method = {
1443 "Decrypt",
1444 decrypt_test_init,
1445 pkey_test_cleanup,
1446 pkey_test_parse,
1447 pkey_test_run
1448};
1449
1450static int verify_test_init(struct evp_test *t, const char *name)
1451{
1452 return pkey_test_init(t, name, 1, EVP_PKEY_verify_init, 0);
1453}
1454
1455static int verify_test_run(struct evp_test *t)
1456{
1457 struct pkey_data *kdata = t->data;
1458 if (EVP_PKEY_verify(kdata->ctx, kdata->output, kdata->output_len,
1459 kdata->input, kdata->input_len) <= 0)
1460 t->err = "VERIFY_ERROR";
1461 return 1;
1462}
1463
1464static const struct evp_test_method pverify_test_method = {
1465 "Verify",
1466 verify_test_init,
1467 pkey_test_cleanup,
1468 pkey_test_parse,
1469 verify_test_run
1470};
3b53e18a 1471
d4ad48d7
DSH
1472
1473static int pderive_test_init(struct evp_test *t, const char *name)
1474{
1475 return pkey_test_init(t, name, 0, EVP_PKEY_derive_init, 0);
1476}
1477
1478static int pderive_test_parse(struct evp_test *t,
1479 const char *keyword, const char *value)
1480{
1481 struct pkey_data *kdata = t->data;
1482
1483 if (strcmp(keyword, "PeerKey") == 0) {
1484 EVP_PKEY *peer;
1485 if (find_key(&peer, value, t->public) == 0)
1486 return 0;
1487 if (EVP_PKEY_derive_set_peer(kdata->ctx, peer) <= 0)
1488 return 0;
1489 return 1;
1490 }
1491 if (strcmp(keyword, "SharedSecret") == 0)
1492 return test_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1493 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1494 return pkey_test_ctrl(t, kdata->ctx, value);
d4ad48d7
DSH
1495 return 0;
1496}
1497
1498static int pderive_test_run(struct evp_test *t)
1499{
1500 struct pkey_data *kdata = t->data;
1501 unsigned char *out = NULL;
1502 size_t out_len;
1503 const char *err = "INTERNAL_ERROR";
1504
1505 out_len = kdata->output_len;
1506 out = OPENSSL_malloc(out_len);
1507 if (!out) {
1508 fprintf(stderr, "Error allocating output buffer!\n");
1509 exit(1);
1510 }
1511 err = "DERIVE_ERROR";
1512 if (EVP_PKEY_derive(kdata->ctx, out, &out_len) <= 0)
1513 goto err;
1514 err = "SHARED_SECRET_LENGTH_MISMATCH";
1515 if (out_len != kdata->output_len)
1516 goto err;
1517 err = "SHARED_SECRET_MISMATCH";
1518 if (check_output(t, kdata->output, out, out_len))
1519 goto err;
1520 err = NULL;
1521 err:
1522 OPENSSL_free(out);
1523 t->err = err;
1524 return 1;
1525}
1526
1527static const struct evp_test_method pderive_test_method = {
1528 "Derive",
1529 pderive_test_init,
1530 pkey_test_cleanup,
1531 pderive_test_parse,
1532 pderive_test_run
1533};
1534
3b53e18a
DSH
1535/* PBE tests */
1536
1537#define PBE_TYPE_SCRYPT 1
351fe214
DSH
1538#define PBE_TYPE_PBKDF2 2
1539#define PBE_TYPE_PKCS12 3
3b53e18a
DSH
1540
1541struct pbe_data {
1542
1543 int pbe_type;
1544
1545 /* scrypt parameters */
1546 uint64_t N, r, p, maxmem;
1547
351fe214
DSH
1548 /* PKCS#12 parameters */
1549 int id, iter;
1550 const EVP_MD *md;
1551
3b53e18a
DSH
1552 /* password */
1553 unsigned char *pass;
1554 size_t pass_len;
1555
1556 /* salt */
1557 unsigned char *salt;
1558 size_t salt_len;
1559
1560 /* Expected output */
1561 unsigned char *key;
1562 size_t key_len;
1563};
1564
b0809bc8 1565#ifndef OPENSSL_NO_SCRYPT
3b53e18a
DSH
1566static int scrypt_test_parse(struct evp_test *t,
1567 const char *keyword, const char *value)
1568{
1569 struct pbe_data *pdata = t->data;
351fe214 1570
3b53e18a
DSH
1571 if (strcmp(keyword, "N") == 0)
1572 return test_uint64(value, &pdata->N);
1573 if (strcmp(keyword, "p") == 0)
1574 return test_uint64(value, &pdata->p);
1575 if (strcmp(keyword, "r") == 0)
1576 return test_uint64(value, &pdata->r);
1577 if (strcmp(keyword, "maxmem") == 0)
1578 return test_uint64(value, &pdata->maxmem);
1579 return 0;
1580}
b0809bc8 1581#endif
3b53e18a 1582
351fe214
DSH
1583static int pbkdf2_test_parse(struct evp_test *t,
1584 const char *keyword, const char *value)
3b53e18a
DSH
1585{
1586 struct pbe_data *pdata = t->data;
351fe214
DSH
1587
1588 if (strcmp(keyword, "iter") == 0) {
1589 pdata->iter = atoi(value);
1590 if (pdata->iter <= 0)
1591 return 0;
1592 return 1;
1593 }
1594 if (strcmp(keyword, "MD") == 0) {
1595 pdata->md = EVP_get_digestbyname(value);
1596 if (pdata->md == NULL)
1597 return 0;
1598 return 1;
1599 }
1600 return 0;
1601}
1602
1603static int pkcs12_test_parse(struct evp_test *t,
1604 const char *keyword, const char *value)
1605{
1606 struct pbe_data *pdata = t->data;
1607
1608 if (strcmp(keyword, "id") == 0) {
1609 pdata->id = atoi(value);
1610 if (pdata->id <= 0)
1611 return 0;
1612 return 1;
1613 }
1614 return pbkdf2_test_parse(t, keyword, value);
3b53e18a
DSH
1615}
1616
1617static int pbe_test_init(struct evp_test *t, const char *alg)
1618{
1619 struct pbe_data *pdat;
1620 int pbe_type = 0;
351fe214 1621
83bd31da 1622 if (strcmp(alg, "scrypt") == 0) {
b0809bc8 1623#ifndef OPENSSL_NO_SCRYPT
3b53e18a 1624 pbe_type = PBE_TYPE_SCRYPT;
83bd31da
MC
1625#else
1626 t->skip = 1;
1627 return 1;
b0809bc8 1628#endif
83bd31da 1629 } else if (strcmp(alg, "pbkdf2") == 0) {
351fe214 1630 pbe_type = PBE_TYPE_PBKDF2;
83bd31da 1631 } else if (strcmp(alg, "pkcs12") == 0) {
351fe214 1632 pbe_type = PBE_TYPE_PKCS12;
83bd31da 1633 } else {
3b53e18a 1634 fprintf(stderr, "Unknown pbe algorithm %s\n", alg);
83bd31da 1635 }
3b53e18a
DSH
1636 pdat = OPENSSL_malloc(sizeof(*pdat));
1637 pdat->pbe_type = pbe_type;
1638 pdat->pass = NULL;
1639 pdat->salt = NULL;
1640 pdat->N = 0;
1641 pdat->r = 0;
1642 pdat->p = 0;
1643 pdat->maxmem = 0;
351fe214
DSH
1644 pdat->id = 0;
1645 pdat->iter = 0;
1646 pdat->md = NULL;
3b53e18a
DSH
1647 t->data = pdat;
1648 return 1;
1649}
1650
1651static void pbe_test_cleanup(struct evp_test *t)
1652{
1653 struct pbe_data *pdat = t->data;
1654 test_free(pdat->pass);
1655 test_free(pdat->salt);
1656 test_free(pdat->key);
1657}
1658
1659static int pbe_test_parse(struct evp_test *t,
1660 const char *keyword, const char *value)
1661{
1662 struct pbe_data *pdata = t->data;
351fe214 1663
3b53e18a
DSH
1664 if (strcmp(keyword, "Password") == 0)
1665 return test_bin(value, &pdata->pass, &pdata->pass_len);
1666 if (strcmp(keyword, "Salt") == 0)
1667 return test_bin(value, &pdata->salt, &pdata->salt_len);
1668 if (strcmp(keyword, "Key") == 0)
1669 return test_bin(value, &pdata->key, &pdata->key_len);
b0809bc8 1670 if (pdata->pbe_type == PBE_TYPE_PBKDF2)
351fe214
DSH
1671 return pbkdf2_test_parse(t, keyword, value);
1672 else if (pdata->pbe_type == PBE_TYPE_PKCS12)
1673 return pkcs12_test_parse(t, keyword, value);
b0809bc8
RS
1674#ifndef OPENSSL_NO_SCRYPT
1675 else if (pdata->pbe_type == PBE_TYPE_SCRYPT)
1676 return scrypt_test_parse(t, keyword, value);
1677#endif
3b53e18a
DSH
1678 return 0;
1679}
1680
1681static int pbe_test_run(struct evp_test *t)
1682{
1683 struct pbe_data *pdata = t->data;
351fe214
DSH
1684 const char *err = "INTERNAL_ERROR";
1685 unsigned char *key;
1686
1687 key = OPENSSL_malloc(pdata->key_len);
1688 if (!key)
1689 goto err;
1690 if (pdata->pbe_type == PBE_TYPE_PBKDF2) {
1691 err = "PBKDF2_ERROR";
1692 if (PKCS5_PBKDF2_HMAC((char *)pdata->pass, pdata->pass_len,
1693 pdata->salt, pdata->salt_len,
1694 pdata->iter, pdata->md,
1695 pdata->key_len, key) == 0)
1696 goto err;
b0809bc8 1697#ifndef OPENSSL_NO_SCRYPT
351fe214
DSH
1698 } else if (pdata->pbe_type == PBE_TYPE_SCRYPT) {
1699 err = "SCRYPT_ERROR";
1700 if (EVP_PBE_scrypt((const char *)pdata->pass, pdata->pass_len,
1701 pdata->salt, pdata->salt_len,
1702 pdata->N, pdata->r, pdata->p, pdata->maxmem,
1703 key, pdata->key_len) == 0)
1704 goto err;
b0809bc8 1705#endif
351fe214
DSH
1706 } else if (pdata->pbe_type == PBE_TYPE_PKCS12) {
1707 err = "PKCS12_ERROR";
1708 if (PKCS12_key_gen_uni(pdata->pass, pdata->pass_len,
1709 pdata->salt, pdata->salt_len,
1710 pdata->id, pdata->iter, pdata->key_len,
1711 key, pdata->md) == 0)
1712 goto err;
1713 }
1714 err = "KEY_MISMATCH";
1715 if (check_output(t, pdata->key, key, pdata->key_len))
1716 goto err;
1717 err = NULL;
1718 err:
1719 OPENSSL_free(key);
1720 t->err = err;
1721 return 1;
3b53e18a
DSH
1722}
1723
1724static const struct evp_test_method pbe_test_method = {
1725 "PBE",
1726 pbe_test_init,
1727 pbe_test_cleanup,
1728 pbe_test_parse,
1729 pbe_test_run
1730};
3cdd1e94
EK
1731
1732/* Base64 tests */
1733
1734typedef enum {
1735 BASE64_CANONICAL_ENCODING = 0,
1736 BASE64_VALID_ENCODING = 1,
1737 BASE64_INVALID_ENCODING = 2
1738} base64_encoding_type;
1739
1740struct encode_data {
1741 /* Input to encoding */
1742 unsigned char *input;
1743 size_t input_len;
1744 /* Expected output */
1745 unsigned char *output;
1746 size_t output_len;
1747 base64_encoding_type encoding;
1748};
1749
1750static int encode_test_init(struct evp_test *t, const char *encoding)
1751{
1752 struct encode_data *edata = OPENSSL_zalloc(sizeof(*edata));
1753
1754 if (strcmp(encoding, "canonical") == 0) {
1755 edata->encoding = BASE64_CANONICAL_ENCODING;
1756 } else if (strcmp(encoding, "valid") == 0) {
1757 edata->encoding = BASE64_VALID_ENCODING;
1758 } else if (strcmp(encoding, "invalid") == 0) {
1759 edata->encoding = BASE64_INVALID_ENCODING;
7644a9ae 1760 t->expected_err = OPENSSL_strdup("DECODE_ERROR");
3cdd1e94
EK
1761 if (t->expected_err == NULL)
1762 return 0;
1763 } else {
1764 fprintf(stderr, "Bad encoding: %s. Should be one of "
1765 "{canonical, valid, invalid}\n", encoding);
1766 return 0;
1767 }
1768 t->data = edata;
1769 return 1;
1770}
1771
1772static void encode_test_cleanup(struct evp_test *t)
1773{
1774 struct encode_data *edata = t->data;
1775 test_free(edata->input);
1776 test_free(edata->output);
1777 memset(edata, 0, sizeof(*edata));
1778}
1779
1780static int encode_test_parse(struct evp_test *t,
1781 const char *keyword, const char *value)
1782{
1783 struct encode_data *edata = t->data;
1784 if (strcmp(keyword, "Input") == 0)
1785 return test_bin(value, &edata->input, &edata->input_len);
1786 if (strcmp(keyword, "Output") == 0)
1787 return test_bin(value, &edata->output, &edata->output_len);
1788 return 0;
1789}
1790
1791static int encode_test_run(struct evp_test *t)
1792{
1793 struct encode_data *edata = t->data;
1794 unsigned char *encode_out = NULL, *decode_out = NULL;
1795 int output_len, chunk_len;
1796 const char *err = "INTERNAL_ERROR";
254b26af
RL
1797 EVP_ENCODE_CTX *decode_ctx = EVP_ENCODE_CTX_new();
1798
1799 if (decode_ctx == NULL)
1800 goto err;
3cdd1e94
EK
1801
1802 if (edata->encoding == BASE64_CANONICAL_ENCODING) {
254b26af
RL
1803 EVP_ENCODE_CTX *encode_ctx = EVP_ENCODE_CTX_new();
1804 if (encode_ctx == NULL)
1805 goto err;
3cdd1e94
EK
1806 encode_out = OPENSSL_malloc(EVP_ENCODE_LENGTH(edata->input_len));
1807 if (encode_out == NULL)
1808 goto err;
1809
254b26af
RL
1810 EVP_EncodeInit(encode_ctx);
1811 EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len,
3cdd1e94
EK
1812 edata->input, edata->input_len);
1813 output_len = chunk_len;
1814
254b26af 1815 EVP_EncodeFinal(encode_ctx, encode_out + chunk_len, &chunk_len);
3cdd1e94
EK
1816 output_len += chunk_len;
1817
254b26af
RL
1818 EVP_ENCODE_CTX_free(encode_ctx);
1819
3cdd1e94
EK
1820 if (check_var_length_output(t, edata->output, edata->output_len,
1821 encode_out, output_len)) {
1822 err = "BAD_ENCODING";
1823 goto err;
1824 }
1825 }
1826
1827 decode_out = OPENSSL_malloc(EVP_DECODE_LENGTH(edata->output_len));
1828 if (decode_out == NULL)
1829 goto err;
1830
254b26af
RL
1831 EVP_DecodeInit(decode_ctx);
1832 if (EVP_DecodeUpdate(decode_ctx, decode_out, &chunk_len, edata->output,
3cdd1e94
EK
1833 edata->output_len) < 0) {
1834 err = "DECODE_ERROR";
1835 goto err;
1836 }
1837 output_len = chunk_len;
1838
254b26af 1839 if (EVP_DecodeFinal(decode_ctx, decode_out + chunk_len, &chunk_len) != 1) {
3cdd1e94
EK
1840 err = "DECODE_ERROR";
1841 goto err;
1842 }
1843 output_len += chunk_len;
1844
1845 if (edata->encoding != BASE64_INVALID_ENCODING &&
1846 check_var_length_output(t, edata->input, edata->input_len,
1847 decode_out, output_len)) {
1848 err = "BAD_DECODING";
1849 goto err;
1850 }
1851
1852 err = NULL;
1853 err:
1854 t->err = err;
1855 OPENSSL_free(encode_out);
1856 OPENSSL_free(decode_out);
254b26af 1857 EVP_ENCODE_CTX_free(decode_ctx);
3cdd1e94
EK
1858 return 1;
1859}
1860
1861static const struct evp_test_method encode_test_method = {
1862 "Encoding",
1863 encode_test_init,
1864 encode_test_cleanup,
1865 encode_test_parse,
1866 encode_test_run,
1867};
44a284d2 1868
7d04be79 1869/* KDF operations */
44a284d2
DSH
1870
1871struct kdf_data {
1872 /* Context for this operation */
1873 EVP_PKEY_CTX *ctx;
1874 /* Expected output */
1875 unsigned char *output;
1876 size_t output_len;
1877};
1878
1879/*
1880 * Perform public key operation setup: lookup key, allocated ctx and call
1881 * the appropriate initialisation function
1882 */
1883static int kdf_test_init(struct evp_test *t, const char *name)
1884{
1885 struct kdf_data *kdata;
1886
1887 kdata = OPENSSL_malloc(sizeof(*kdata));
1888 if (kdata == NULL)
1889 return 0;
1890 kdata->ctx = NULL;
1891 kdata->output = NULL;
1892 t->data = kdata;
1893 kdata->ctx = EVP_PKEY_CTX_new_id(OBJ_sn2nid(name), NULL);
1894 if (kdata->ctx == NULL)
1895 return 0;
1896 if (EVP_PKEY_derive_init(kdata->ctx) <= 0)
1897 return 0;
1898 return 1;
1899}
1900
1901static void kdf_test_cleanup(struct evp_test *t)
1902{
1903 struct kdf_data *kdata = t->data;
1904 OPENSSL_free(kdata->output);
1905 EVP_PKEY_CTX_free(kdata->ctx);
1906}
1907
44a284d2
DSH
1908static int kdf_test_parse(struct evp_test *t,
1909 const char *keyword, const char *value)
1910{
1911 struct kdf_data *kdata = t->data;
1912 if (strcmp(keyword, "Output") == 0)
1913 return test_bin(value, &kdata->output, &kdata->output_len);
7d04be79 1914 if (strncmp(keyword, "Ctrl", 4) == 0)
dfbdf4ab 1915 return pkey_test_ctrl(t, kdata->ctx, value);
44a284d2
DSH
1916 return 0;
1917}
1918
1919static int kdf_test_run(struct evp_test *t)
1920{
1921 struct kdf_data *kdata = t->data;
1922 unsigned char *out = NULL;
1923 size_t out_len = kdata->output_len;
1924 const char *err = "INTERNAL_ERROR";
1925 out = OPENSSL_malloc(out_len);
1926 if (!out) {
1927 fprintf(stderr, "Error allocating output buffer!\n");
1928 exit(1);
1929 }
1930 err = "KDF_DERIVE_ERROR";
1931 if (EVP_PKEY_derive(kdata->ctx, out, &out_len) <= 0)
1932 goto err;
1933 err = "KDF_LENGTH_MISMATCH";
1934 if (out_len != kdata->output_len)
1935 goto err;
1936 err = "KDF_MISMATCH";
1937 if (check_output(t, kdata->output, out, out_len))
1938 goto err;
1939 err = NULL;
1940 err:
1941 OPENSSL_free(out);
1942 t->err = err;
1943 return 1;
1944}
1945
1946static const struct evp_test_method kdf_test_method = {
1947 "KDF",
1948 kdf_test_init,
1949 kdf_test_cleanup,
1950 kdf_test_parse,
1951 kdf_test_run
1952};