]> git.ipfire.org Git - thirdparty/openssl.git/blame - test/evp_test.c
Safely display SNI (just in case)
[thirdparty/openssl.git] / test / evp_test.c
CommitLineData
0e360199 1/*
3f5616d7 2 * Copyright 2015-2017 The OpenSSL Project Authors. All Rights Reserved.
0e360199 3 *
440e5d80
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
0e360199
BL
8 */
9
10#include <stdio.h>
11#include <string.h>
307e3978
DSH
12#include <stdlib.h>
13#include <ctype.h>
0e360199 14#include <openssl/evp.h>
5824cc29 15#include <openssl/pem.h>
0b13e9f0 16#include <openssl/err.h>
307e3978 17#include <openssl/x509v3.h>
351fe214 18#include <openssl/pkcs12.h>
44a284d2 19#include <openssl/kdf.h>
3b53e18a 20#include "internal/numbers.h"
6c5943c9 21#include "testutil.h"
c3fc7d9a 22#include "evp_test.h"
0e360199 23
c49e0b04
RS
24
25typedef struct evp_test_method_st EVP_TEST_METHOD;
7193f872 26
6c5943c9 27/*
c49e0b04 28 * Structure holding test information
6c5943c9 29 */
c49e0b04 30typedef struct evp_test_st {
ae269dd8
RS
31 STANZA s; /* Common test stanza */
32 char *name;
c49e0b04 33 int skip; /* Current test should be skipped */
c49e0b04
RS
34 const EVP_TEST_METHOD *meth; /* method for this test */
35 const char *err, *aux_err; /* Error string for test */
36 char *expected_err; /* Expected error value of test */
37 char *func; /* Expected error function string */
38 char *reason; /* Expected error reason string */
39 void *data; /* test specific data */
40} EVP_TEST;
0e360199 41
307e3978 42/*
c49e0b04 43 * Test method structure
307e3978 44 */
c49e0b04
RS
45struct evp_test_method_st {
46 /* Name of test as it appears in file */
47 const char *name;
48 /* Initialise test for "alg" */
49 int (*init) (EVP_TEST * t, const char *alg);
50 /* Clean up method */
51 void (*cleanup) (EVP_TEST * t);
52 /* Test specific name value pair processing */
53 int (*parse) (EVP_TEST * t, const char *name, const char *value);
54 /* Run the test itself */
55 int (*run_test) (EVP_TEST * t);
56};
5b46eee0 57
0e360199 58
3cdd1e94 59/*
c49e0b04 60 * Linked list of named keys.
3cdd1e94 61 */
c49e0b04
RS
62typedef struct key_list_st {
63 char *name;
64 EVP_PKEY *key;
65 struct key_list_st *next;
66} KEY_LIST;
fa013b65 67
c49e0b04
RS
68/*
69 * List of public and private keys
70 */
71static KEY_LIST *private_keys;
72static KEY_LIST *public_keys;
73static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst);
fa013b65 74
c49e0b04 75static int parse_bin(const char *value, unsigned char **buf, size_t *buflen);
3cdd1e94 76
c3fc7d9a
DSH
77/*
78 * Structure used to hold a list of blocks of memory to test
79 * calls to "update" like functions.
80 */
c3fc7d9a
DSH
81struct evp_test_buffer_st {
82 unsigned char *buf;
83 size_t buflen;
84 size_t count;
85 int count_set;
86};
87
88static void evp_test_buffer_free(EVP_TEST_BUFFER *db)
89{
90 if (db != NULL) {
91 OPENSSL_free(db->buf);
92 OPENSSL_free(db);
93 }
94}
95
c49e0b04
RS
96/*
97 * append buffer to a list
98 */
c3fc7d9a
DSH
99static int evp_test_buffer_append(const char *value,
100 STACK_OF(EVP_TEST_BUFFER) **sk)
101{
102 EVP_TEST_BUFFER *db = NULL;
103
104 if (!TEST_ptr(db = OPENSSL_malloc(sizeof(*db))))
105 goto err;
106
c49e0b04 107 if (!parse_bin(value, &db->buf, &db->buflen))
c3fc7d9a
DSH
108 goto err;
109 db->count = 1;
110 db->count_set = 0;
111
112 if (*sk == NULL && !TEST_ptr(*sk = sk_EVP_TEST_BUFFER_new_null()))
c49e0b04 113 goto err;
c3fc7d9a
DSH
114 if (!sk_EVP_TEST_BUFFER_push(*sk, db))
115 goto err;
116
117 return 1;
118
c49e0b04 119err:
c3fc7d9a 120 evp_test_buffer_free(db);
c3fc7d9a
DSH
121 return 0;
122}
123
124/*
125 * replace last buffer in list with copies of itself
126 */
127static int evp_test_buffer_ncopy(const char *value,
128 STACK_OF(EVP_TEST_BUFFER) *sk)
129{
130 EVP_TEST_BUFFER *db;
131 unsigned char *tbuf, *p;
132 size_t tbuflen;
133 int ncopy = atoi(value);
134 int i;
135
136 if (ncopy <= 0)
137 return 0;
138 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
139 return 0;
140 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
141
142 tbuflen = db->buflen * ncopy;
143 if (!TEST_ptr(tbuf = OPENSSL_malloc(tbuflen)))
144 return 0;
145 for (i = 0, p = tbuf; i < ncopy; i++, p += db->buflen)
146 memcpy(p, db->buf, db->buflen);
147
148 OPENSSL_free(db->buf);
149 db->buf = tbuf;
150 db->buflen = tbuflen;
151 return 1;
152}
153
c49e0b04
RS
154/*
155 * set repeat count for last buffer in list
156 */
c3fc7d9a
DSH
157static int evp_test_buffer_set_count(const char *value,
158 STACK_OF(EVP_TEST_BUFFER) *sk)
159{
160 EVP_TEST_BUFFER *db;
161 int count = atoi(value);
162
163 if (count <= 0)
164 return 0;
165
166 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
167 return 0;
168
169 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
c49e0b04 170 if (db->count_set != 0)
c3fc7d9a
DSH
171 return 0;
172
173 db->count = (size_t)count;
174 db->count_set = 1;
175 return 1;
176}
177
178/*
179 * call "fn" with each element of the list in turn
180 */
181static int evp_test_buffer_do(STACK_OF(EVP_TEST_BUFFER) *sk,
182 int (*fn)(void *ctx,
183 const unsigned char *buf,
184 size_t buflen),
185 void *ctx)
186{
187 int i;
188
189 for (i = 0; i < sk_EVP_TEST_BUFFER_num(sk); i++) {
190 EVP_TEST_BUFFER *tb = sk_EVP_TEST_BUFFER_value(sk, i);
191 size_t j;
192
193 for (j = 0; j < tb->count; j++) {
194 if (fn(ctx, tb->buf, tb->buflen) <= 0)
195 return 0;
196 }
197 }
198 return 1;
199}
200
6c5943c9 201/*
c49e0b04
RS
202 * Unescape some sequences in string literals (only \n for now).
203 * Return an allocated buffer, set |out_len|. If |input_len|
204 * is zero, get an empty buffer but set length to zero.
6c5943c9 205 */
c49e0b04
RS
206static unsigned char* unescape(const char *input, size_t input_len,
207 size_t *out_len)
208{
209 unsigned char *ret, *p;
210 size_t i;
5824cc29 211
c49e0b04
RS
212 if (input_len == 0) {
213 *out_len = 0;
214 return OPENSSL_zalloc(1);
215 }
307e3978 216
c49e0b04
RS
217 /* Escaping is non-expanding; over-allocate original size for simplicity. */
218 if (!TEST_ptr(ret = p = OPENSSL_malloc(input_len)))
219 return NULL;
6c5943c9 220
c49e0b04
RS
221 for (i = 0; i < input_len; i++) {
222 if (*input == '\\') {
223 if (i == input_len - 1 || *++input != 'n') {
224 TEST_error("Bad escape sequence in file");
225 goto err;
226 }
227 *p++ = '\n';
228 i++;
229 input++;
230 } else {
231 *p++ = *input++;
232 }
233 }
307e3978 234
c49e0b04
RS
235 *out_len = p - ret;
236 return ret;
86885c28 237
c49e0b04
RS
238 err:
239 OPENSSL_free(ret);
307e3978 240 return NULL;
0f113f3e
MC
241}
242
6c5943c9 243/*
c49e0b04
RS
244 * For a hex string "value" convert to a binary allocated buffer.
245 * Return 1 on success or 0 on failure.
6c5943c9 246 */
c49e0b04 247static int parse_bin(const char *value, unsigned char **buf, size_t *buflen)
0f113f3e 248{
c49e0b04 249 long len;
6c5943c9 250
c49e0b04
RS
251 /* Check for NULL literal */
252 if (strcmp(value, "NULL") == 0) {
253 *buf = NULL;
254 *buflen = 0;
307e3978 255 return 1;
71f60ef3 256 }
6c5943c9 257
c49e0b04
RS
258 /* Check for empty value */
259 if (*value == '\0') {
260 /*
261 * Don't return NULL for zero length buffer. This is needed for
262 * some tests with empty keys: HMAC_Init_ex() expects a non-NULL key
263 * buffer even if the key length is 0, in order to detect key reset.
264 */
265 *buf = OPENSSL_malloc(1);
266 if (*buf == NULL)
5824cc29 267 return 0;
c49e0b04
RS
268 **buf = 0;
269 *buflen = 0;
71f60ef3 270 return 1;
5824cc29
DSH
271 }
272
c49e0b04
RS
273 /* Check for string literal */
274 if (value[0] == '"') {
275 size_t vlen = strlen(++value);
276
277 if (vlen == 0 || value[vlen - 1] != '"')
307e3978 278 return 0;
c49e0b04
RS
279 vlen--;
280 *buf = unescape(value, vlen, buflen);
281 return *buf == NULL ? 0 : 1;
6c5943c9 282 }
307e3978 283
c49e0b04
RS
284 /* Otherwise assume as hex literal and convert it to binary buffer */
285 if (!TEST_ptr(*buf = OPENSSL_hexstr2buf(value, &len))) {
286 TEST_info("Can't convert %s", value);
8fe3127c 287 TEST_openssl_errors();
c49e0b04 288 return -1;
0f113f3e 289 }
c49e0b04
RS
290 /* Size of input buffer means we'll never overflow */
291 *buflen = len;
307e3978
DSH
292 return 1;
293}
0f113f3e 294
c49e0b04
RS
295
296/**
297*** MESSAGE DIGEST TESTS
298**/
4897dc40 299
6c5943c9 300typedef struct digest_data_st {
307e3978
DSH
301 /* Digest this test is for */
302 const EVP_MD *digest;
303 /* Input to digest */
c3fc7d9a 304 STACK_OF(EVP_TEST_BUFFER) *input;
307e3978
DSH
305 /* Expected output */
306 unsigned char *output;
307 size_t output_len;
6c5943c9 308} DIGEST_DATA;
4897dc40 309
6c5943c9 310static int digest_test_init(EVP_TEST *t, const char *alg)
307e3978 311{
6c5943c9 312 DIGEST_DATA *mdat;
c49e0b04 313 const EVP_MD *digest;
6c5943c9 314
c49e0b04 315 if ((digest = EVP_get_digestbyname(alg)) == NULL) {
578ce42d
DSH
316 /* If alg has an OID assume disabled algorithm */
317 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
318 t->skip = 1;
319 return 1;
320 }
307e3978 321 return 0;
578ce42d 322 }
c49e0b04
RS
323 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
324 return 0;
307e3978 325 t->data = mdat;
c49e0b04 326 mdat->digest = digest;
4897dc40 327 return 1;
0f113f3e 328}
4897dc40 329
6c5943c9 330static void digest_test_cleanup(EVP_TEST *t)
307e3978 331{
6c5943c9
RS
332 DIGEST_DATA *mdat = t->data;
333
c3fc7d9a 334 sk_EVP_TEST_BUFFER_pop_free(mdat->input, evp_test_buffer_free);
6c5943c9 335 OPENSSL_free(mdat->output);
307e3978
DSH
336}
337
6c5943c9 338static int digest_test_parse(EVP_TEST *t,
307e3978
DSH
339 const char *keyword, const char *value)
340{
6c5943c9
RS
341 DIGEST_DATA *mdata = t->data;
342
86885c28 343 if (strcmp(keyword, "Input") == 0)
c3fc7d9a 344 return evp_test_buffer_append(value, &mdata->input);
86885c28 345 if (strcmp(keyword, "Output") == 0)
c49e0b04 346 return parse_bin(value, &mdata->output, &mdata->output_len);
c3fc7d9a
DSH
347 if (strcmp(keyword, "Count") == 0)
348 return evp_test_buffer_set_count(value, mdata->input);
349 if (strcmp(keyword, "Ncopy") == 0)
350 return evp_test_buffer_ncopy(value, mdata->input);
307e3978
DSH
351 return 0;
352}
353
c3fc7d9a
DSH
354static int digest_update_fn(void *ctx, const unsigned char *buf, size_t buflen)
355{
356 return EVP_DigestUpdate(ctx, buf, buflen);
357}
358
6c5943c9 359static int digest_test_run(EVP_TEST *t)
0f113f3e 360{
e3d378bc 361 DIGEST_DATA *expected = t->data;
307e3978 362 EVP_MD_CTX *mctx;
cd8d1456 363 unsigned char *got = NULL;
e3d378bc 364 unsigned int got_len;
6c5943c9
RS
365
366 t->err = "TEST_FAILURE";
367 if (!TEST_ptr(mctx = EVP_MD_CTX_new()))
307e3978 368 goto err;
6c5943c9 369
cd8d1456
AP
370 got = OPENSSL_malloc(expected->output_len > EVP_MAX_MD_SIZE ?
371 expected->output_len : EVP_MAX_MD_SIZE);
372 if (!TEST_ptr(got))
373 goto err;
374
e3d378bc 375 if (!EVP_DigestInit_ex(mctx, expected->digest, NULL)) {
6c5943c9 376 t->err = "DIGESTINIT_ERROR";
307e3978 377 goto err;
618be04e 378 }
e3d378bc 379 if (!evp_test_buffer_do(expected->input, digest_update_fn, mctx)) {
c3fc7d9a
DSH
380 t->err = "DIGESTUPDATE_ERROR";
381 goto err;
382 }
383
cd8d1456
AP
384 if (EVP_MD_flags(expected->digest) & EVP_MD_FLAG_XOF) {
385 got_len = expected->output_len;
386 if (!EVP_DigestFinalXOF(mctx, got, got_len)) {
387 t->err = "DIGESTFINALXOF_ERROR";
388 goto err;
389 }
390 } else {
391 if (!EVP_DigestFinal(mctx, got, &got_len)) {
392 t->err = "DIGESTFINAL_ERROR";
393 goto err;
394 }
6c5943c9 395 }
e3d378bc 396 if (!TEST_int_eq(expected->output_len, got_len)) {
6c5943c9 397 t->err = "DIGEST_LENGTH_MISMATCH";
307e3978 398 goto err;
6c5943c9 399 }
e3d378bc 400 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
6c5943c9 401 t->err = "DIGEST_MISMATCH";
307e3978 402 goto err;
6c5943c9
RS
403 }
404 t->err = NULL;
405
307e3978 406 err:
cd8d1456 407 OPENSSL_free(got);
bfb0641f 408 EVP_MD_CTX_free(mctx);
b033e5d5 409 return 1;
307e3978 410}
4897dc40 411
6c5943c9 412static const EVP_TEST_METHOD digest_test_method = {
307e3978
DSH
413 "Digest",
414 digest_test_init,
415 digest_test_cleanup,
416 digest_test_parse,
417 digest_test_run
418};
419
c49e0b04
RS
420
421/**
422*** CIPHER TESTS
423**/
424
6c5943c9 425typedef struct cipher_data_st {
307e3978
DSH
426 const EVP_CIPHER *cipher;
427 int enc;
2207ba7b 428 /* EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE or EVP_CIPH_OCB_MODE if AEAD */
307e3978
DSH
429 int aead;
430 unsigned char *key;
431 size_t key_len;
432 unsigned char *iv;
433 size_t iv_len;
434 unsigned char *plaintext;
435 size_t plaintext_len;
436 unsigned char *ciphertext;
437 size_t ciphertext_len;
438 /* GCM, CCM only */
439 unsigned char *aad;
440 size_t aad_len;
441 unsigned char *tag;
442 size_t tag_len;
6c5943c9 443} CIPHER_DATA;
307e3978 444
6c5943c9 445static int cipher_test_init(EVP_TEST *t, const char *alg)
307e3978
DSH
446{
447 const EVP_CIPHER *cipher;
c49e0b04
RS
448 CIPHER_DATA *cdat;
449 int m;
6c5943c9 450
c49e0b04 451 if ((cipher = EVP_get_cipherbyname(alg)) == NULL) {
33a89fa6
DSH
452 /* If alg has an OID assume disabled algorithm */
453 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
454 t->skip = 1;
455 return 1;
456 }
0f113f3e 457 return 0;
33a89fa6 458 }
c49e0b04 459 cdat = OPENSSL_zalloc(sizeof(*cdat));
307e3978
DSH
460 cdat->cipher = cipher;
461 cdat->enc = -1;
c49e0b04
RS
462 m = EVP_CIPHER_mode(cipher);
463 if (m == EVP_CIPH_GCM_MODE
464 || m == EVP_CIPH_OCB_MODE
465 || m == EVP_CIPH_CCM_MODE)
307e3978 466 cdat->aead = EVP_CIPHER_mode(cipher);
eb85cb86
AP
467 else if (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER)
468 cdat->aead = -1;
307e3978
DSH
469 else
470 cdat->aead = 0;
4897dc40 471
c49e0b04 472 t->data = cdat;
307e3978
DSH
473 return 1;
474}
4897dc40 475
6c5943c9 476static void cipher_test_cleanup(EVP_TEST *t)
307e3978 477{
6c5943c9
RS
478 CIPHER_DATA *cdat = t->data;
479
480 OPENSSL_free(cdat->key);
481 OPENSSL_free(cdat->iv);
482 OPENSSL_free(cdat->ciphertext);
483 OPENSSL_free(cdat->plaintext);
484 OPENSSL_free(cdat->aad);
485 OPENSSL_free(cdat->tag);
307e3978 486}
4897dc40 487
6c5943c9 488static int cipher_test_parse(EVP_TEST *t, const char *keyword,
307e3978
DSH
489 const char *value)
490{
6c5943c9
RS
491 CIPHER_DATA *cdat = t->data;
492
86885c28 493 if (strcmp(keyword, "Key") == 0)
c49e0b04 494 return parse_bin(value, &cdat->key, &cdat->key_len);
86885c28 495 if (strcmp(keyword, "IV") == 0)
c49e0b04 496 return parse_bin(value, &cdat->iv, &cdat->iv_len);
86885c28 497 if (strcmp(keyword, "Plaintext") == 0)
c49e0b04 498 return parse_bin(value, &cdat->plaintext, &cdat->plaintext_len);
86885c28 499 if (strcmp(keyword, "Ciphertext") == 0)
c49e0b04 500 return parse_bin(value, &cdat->ciphertext, &cdat->ciphertext_len);
307e3978 501 if (cdat->aead) {
86885c28 502 if (strcmp(keyword, "AAD") == 0)
c49e0b04 503 return parse_bin(value, &cdat->aad, &cdat->aad_len);
86885c28 504 if (strcmp(keyword, "Tag") == 0)
c49e0b04 505 return parse_bin(value, &cdat->tag, &cdat->tag_len);
0f113f3e 506 }
4897dc40 507
86885c28
RS
508 if (strcmp(keyword, "Operation") == 0) {
509 if (strcmp(value, "ENCRYPT") == 0)
307e3978 510 cdat->enc = 1;
86885c28 511 else if (strcmp(value, "DECRYPT") == 0)
307e3978
DSH
512 cdat->enc = 0;
513 else
514 return 0;
515 return 1;
0f113f3e 516 }
307e3978 517 return 0;
0f113f3e 518}
4897dc40 519
6c5943c9 520static int cipher_test_enc(EVP_TEST *t, int enc,
0b96d77a 521 size_t out_misalign, size_t inp_misalign, int frag)
0f113f3e 522{
e3d378bc
AP
523 CIPHER_DATA *expected = t->data;
524 unsigned char *in, *expected_out, *tmp = NULL;
0b96d77a 525 size_t in_len, out_len, donelen = 0;
6c5943c9 526 int ok = 0, tmplen, chunklen, tmpflen;
307e3978 527 EVP_CIPHER_CTX *ctx = NULL;
6c5943c9
RS
528
529 t->err = "TEST_FAILURE";
530 if (!TEST_ptr(ctx = EVP_CIPHER_CTX_new()))
307e3978
DSH
531 goto err;
532 EVP_CIPHER_CTX_set_flags(ctx, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW);
533 if (enc) {
e3d378bc
AP
534 in = expected->plaintext;
535 in_len = expected->plaintext_len;
536 expected_out = expected->ciphertext;
537 out_len = expected->ciphertext_len;
307e3978 538 } else {
e3d378bc
AP
539 in = expected->ciphertext;
540 in_len = expected->ciphertext_len;
541 expected_out = expected->plaintext;
542 out_len = expected->plaintext_len;
0f113f3e 543 }
ff715da4
AP
544 if (inp_misalign == (size_t)-1) {
545 /*
546 * Exercise in-place encryption
547 */
548 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH);
549 if (!tmp)
550 goto err;
551 in = memcpy(tmp + out_misalign, in, in_len);
552 } else {
553 inp_misalign += 16 - ((out_misalign + in_len) & 15);
554 /*
555 * 'tmp' will store both output and copy of input. We make the copy
556 * of input to specifically aligned part of 'tmp'. So we just
557 * figured out how much padding would ensure the required alignment,
558 * now we allocate extended buffer and finally copy the input just
559 * past inp_misalign in expression below. Output will be written
560 * past out_misalign...
561 */
562 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
563 inp_misalign + in_len);
564 if (!tmp)
565 goto err;
566 in = memcpy(tmp + out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
567 inp_misalign, in, in_len);
568 }
e3d378bc 569 if (!EVP_CipherInit_ex(ctx, expected->cipher, NULL, NULL, NULL, enc)) {
6c5943c9 570 t->err = "CIPHERINIT_ERROR";
307e3978 571 goto err;
6c5943c9 572 }
e3d378bc
AP
573 if (expected->iv) {
574 if (expected->aead) {
2207ba7b 575 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN,
e3d378bc 576 expected->iv_len, 0)) {
6c5943c9 577 t->err = "INVALID_IV_LENGTH";
307e3978 578 goto err;
6c5943c9 579 }
e3d378bc 580 } else if (expected->iv_len != (size_t)EVP_CIPHER_CTX_iv_length(ctx)) {
6c5943c9 581 t->err = "INVALID_IV_LENGTH";
307e3978 582 goto err;
6c5943c9 583 }
0f113f3e 584 }
e3d378bc 585 if (expected->aead) {
307e3978
DSH
586 unsigned char *tag;
587 /*
2207ba7b
DSH
588 * If encrypting or OCB just set tag length initially, otherwise
589 * set tag length and value.
307e3978 590 */
e3d378bc 591 if (enc || expected->aead == EVP_CIPH_OCB_MODE) {
6c5943c9 592 t->err = "TAG_LENGTH_SET_ERROR";
307e3978 593 tag = NULL;
0f113f3e 594 } else {
6c5943c9 595 t->err = "TAG_SET_ERROR";
e3d378bc 596 tag = expected->tag;
0f113f3e 597 }
e3d378bc 598 if (tag || expected->aead != EVP_CIPH_GCM_MODE) {
2207ba7b 599 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
e3d378bc 600 expected->tag_len, tag))
307e3978 601 goto err;
0f113f3e 602 }
307e3978 603 }
0f113f3e 604
e3d378bc 605 if (!EVP_CIPHER_CTX_set_key_length(ctx, expected->key_len)) {
6c5943c9 606 t->err = "INVALID_KEY_LENGTH";
307e3978 607 goto err;
6c5943c9 608 }
e3d378bc 609 if (!EVP_CipherInit_ex(ctx, NULL, NULL, expected->key, expected->iv, -1)) {
6c5943c9 610 t->err = "KEY_SET_ERROR";
307e3978 611 goto err;
6c5943c9 612 }
307e3978 613
e3d378bc 614 if (!enc && expected->aead == EVP_CIPH_OCB_MODE) {
2207ba7b 615 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
e3d378bc 616 expected->tag_len, expected->tag)) {
6c5943c9 617 t->err = "TAG_SET_ERROR";
366448ec 618 goto err;
2207ba7b
DSH
619 }
620 }
621
e3d378bc 622 if (expected->aead == EVP_CIPH_CCM_MODE) {
307e3978 623 if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) {
6c5943c9 624 t->err = "CCM_PLAINTEXT_LENGTH_SET_ERROR";
307e3978 625 goto err;
0f113f3e
MC
626 }
627 }
e3d378bc 628 if (expected->aad) {
6c5943c9 629 t->err = "AAD_SET_ERROR";
0b96d77a 630 if (!frag) {
e3d378bc
AP
631 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad,
632 expected->aad_len))
0b96d77a
MC
633 goto err;
634 } else {
635 /*
636 * Supply the AAD in chunks less than the block size where possible
637 */
e3d378bc
AP
638 if (expected->aad_len > 0) {
639 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad, 1))
0b96d77a
MC
640 goto err;
641 donelen++;
642 }
e3d378bc
AP
643 if (expected->aad_len > 2) {
644 if (!EVP_CipherUpdate(ctx, NULL, &chunklen,
645 expected->aad + donelen,
646 expected->aad_len - 2))
0b96d77a 647 goto err;
e3d378bc 648 donelen += expected->aad_len - 2;
0b96d77a 649 }
e3d378bc 650 if (expected->aad_len > 1
0b96d77a 651 && !EVP_CipherUpdate(ctx, NULL, &chunklen,
e3d378bc 652 expected->aad + donelen, 1))
0b96d77a 653 goto err;
307e3978
DSH
654 }
655 }
656 EVP_CIPHER_CTX_set_padding(ctx, 0);
6c5943c9 657 t->err = "CIPHERUPDATE_ERROR";
0b96d77a 658 tmplen = 0;
0b96d77a
MC
659 if (!frag) {
660 /* We supply the data all in one go */
661 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len))
662 goto err;
663 } else {
664 /* Supply the data in chunks less than the block size where possible */
665 if (in_len > 0) {
666 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &chunklen, in, 1))
667 goto err;
668 tmplen += chunklen;
ef055ec5
MC
669 in++;
670 in_len--;
0b96d77a 671 }
ef055ec5 672 if (in_len > 1) {
0b96d77a 673 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 674 in, in_len - 1))
0b96d77a
MC
675 goto err;
676 tmplen += chunklen;
ef055ec5
MC
677 in += in_len - 1;
678 in_len = 1;
0b96d77a 679 }
ef055ec5 680 if (in_len > 0 ) {
0b96d77a 681 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 682 in, 1))
0b96d77a
MC
683 goto err;
684 tmplen += chunklen;
685 }
686 }
6c5943c9
RS
687 if (!EVP_CipherFinal_ex(ctx, tmp + out_misalign + tmplen, &tmpflen)) {
688 t->err = "CIPHERFINAL_ERROR";
00212c66 689 goto err;
6c5943c9 690 }
e3d378bc
AP
691 if (!TEST_mem_eq(expected_out, out_len,
692 tmp + out_misalign, tmplen + tmpflen)) {
6c5943c9 693 t->err = "VALUE_MISMATCH";
307e3978 694 goto err;
6c5943c9 695 }
e3d378bc 696 if (enc && expected->aead) {
307e3978 697 unsigned char rtag[16];
6c5943c9 698
e3d378bc 699 if (!TEST_size_t_le(expected->tag_len, sizeof(rtag))) {
6c5943c9 700 t->err = "TAG_LENGTH_INTERNAL_ERROR";
307e3978
DSH
701 goto err;
702 }
2207ba7b 703 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG,
e3d378bc 704 expected->tag_len, rtag)) {
6c5943c9 705 t->err = "TAG_RETRIEVE_ERROR";
307e3978
DSH
706 goto err;
707 }
e3d378bc
AP
708 if (!TEST_mem_eq(expected->tag, expected->tag_len,
709 rtag, expected->tag_len)) {
6c5943c9 710 t->err = "TAG_VALUE_MISMATCH";
307e3978
DSH
711 goto err;
712 }
713 }
6c5943c9
RS
714 t->err = NULL;
715 ok = 1;
307e3978 716 err:
b548a1f1 717 OPENSSL_free(tmp);
307e3978 718 EVP_CIPHER_CTX_free(ctx);
6c5943c9 719 return ok;
307e3978 720}
0e360199 721
6c5943c9 722static int cipher_test_run(EVP_TEST *t)
307e3978 723{
6c5943c9 724 CIPHER_DATA *cdat = t->data;
0b96d77a 725 int rv, frag = 0;
9a2d2fb3
AP
726 size_t out_misalign, inp_misalign;
727
307e3978
DSH
728 if (!cdat->key) {
729 t->err = "NO_KEY";
730 return 0;
731 }
732 if (!cdat->iv && EVP_CIPHER_iv_length(cdat->cipher)) {
733 /* IV is optional and usually omitted in wrap mode */
734 if (EVP_CIPHER_mode(cdat->cipher) != EVP_CIPH_WRAP_MODE) {
735 t->err = "NO_IV";
736 return 0;
737 }
738 }
739 if (cdat->aead && !cdat->tag) {
740 t->err = "NO_TAG";
741 return 0;
742 }
0b96d77a 743 for (out_misalign = 0; out_misalign <= 1;) {
9a2d2fb3
AP
744 static char aux_err[64];
745 t->aux_err = aux_err;
ff715da4
AP
746 for (inp_misalign = (size_t)-1; inp_misalign != 2; inp_misalign++) {
747 if (inp_misalign == (size_t)-1) {
748 /* kludge: inp_misalign == -1 means "exercise in-place" */
0b96d77a
MC
749 BIO_snprintf(aux_err, sizeof(aux_err),
750 "%s in-place, %sfragmented",
751 out_misalign ? "misaligned" : "aligned",
752 frag ? "" : "not ");
ff715da4 753 } else {
0b96d77a
MC
754 BIO_snprintf(aux_err, sizeof(aux_err),
755 "%s output and %s input, %sfragmented",
ff715da4 756 out_misalign ? "misaligned" : "aligned",
0b96d77a
MC
757 inp_misalign ? "misaligned" : "aligned",
758 frag ? "" : "not ");
ff715da4 759 }
9a2d2fb3 760 if (cdat->enc) {
0b96d77a 761 rv = cipher_test_enc(t, 1, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
762 /* Not fatal errors: return */
763 if (rv != 1) {
764 if (rv < 0)
765 return 0;
766 return 1;
767 }
768 }
769 if (cdat->enc != 1) {
0b96d77a 770 rv = cipher_test_enc(t, 0, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
771 /* Not fatal errors: return */
772 if (rv != 1) {
773 if (rv < 0)
774 return 0;
775 return 1;
776 }
777 }
307e3978 778 }
0b96d77a
MC
779
780 if (out_misalign == 1 && frag == 0) {
781 /*
782 * XTS, CCM and Wrap modes have special requirements about input
783 * lengths so we don't fragment for those
784 */
785 if (cdat->aead == EVP_CIPH_CCM_MODE
786 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_XTS_MODE
e3d378bc 787 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_WRAP_MODE)
0b96d77a
MC
788 break;
789 out_misalign = 0;
790 frag++;
791 } else {
792 out_misalign++;
793 }
307e3978 794 }
9a2d2fb3
AP
795 t->aux_err = NULL;
796
307e3978 797 return 1;
0f113f3e 798}
307e3978 799
6c5943c9 800static const EVP_TEST_METHOD cipher_test_method = {
307e3978
DSH
801 "Cipher",
802 cipher_test_init,
803 cipher_test_cleanup,
804 cipher_test_parse,
805 cipher_test_run
806};
83251f39 807
c49e0b04
RS
808
809/**
810*** MAC TESTS
811**/
812
6c5943c9 813typedef struct mac_data_st {
83251f39
DSH
814 /* MAC type */
815 int type;
816 /* Algorithm string for this MAC */
817 char *alg;
818 /* MAC key */
819 unsigned char *key;
820 size_t key_len;
821 /* Input to MAC */
822 unsigned char *input;
823 size_t input_len;
824 /* Expected output */
825 unsigned char *output;
826 size_t output_len;
6c5943c9 827} MAC_DATA;
83251f39 828
6c5943c9 829static int mac_test_init(EVP_TEST *t, const char *alg)
83251f39
DSH
830{
831 int type;
6c5943c9
RS
832 MAC_DATA *mdat;
833
b4a3aeeb 834 if (strcmp(alg, "HMAC") == 0) {
83251f39 835 type = EVP_PKEY_HMAC;
b4a3aeeb
MC
836 } else if (strcmp(alg, "CMAC") == 0) {
837#ifndef OPENSSL_NO_CMAC
83251f39 838 type = EVP_PKEY_CMAC;
b4a3aeeb
MC
839#else
840 t->skip = 1;
841 return 1;
52ad5b60
TS
842#endif
843 } else if (strcmp(alg, "Poly1305") == 0) {
844#ifndef OPENSSL_NO_POLY1305
845 type = EVP_PKEY_POLY1305;
846#else
847 t->skip = 1;
848 return 1;
3f5616d7
TS
849#endif
850 } else if (strcmp(alg, "SipHash") == 0) {
851#ifndef OPENSSL_NO_SIPHASH
852 type = EVP_PKEY_SIPHASH;
853#else
854 t->skip = 1;
855 return 1;
b4a3aeeb
MC
856#endif
857 } else
83251f39
DSH
858 return 0;
859
6c5943c9 860 mdat = OPENSSL_zalloc(sizeof(*mdat));
83251f39 861 mdat->type = type;
83251f39
DSH
862 t->data = mdat;
863 return 1;
864}
865
6c5943c9 866static void mac_test_cleanup(EVP_TEST *t)
83251f39 867{
6c5943c9
RS
868 MAC_DATA *mdat = t->data;
869
870 OPENSSL_free(mdat->alg);
871 OPENSSL_free(mdat->key);
872 OPENSSL_free(mdat->input);
873 OPENSSL_free(mdat->output);
83251f39
DSH
874}
875
6c5943c9 876static int mac_test_parse(EVP_TEST *t,
83251f39
DSH
877 const char *keyword, const char *value)
878{
6c5943c9
RS
879 MAC_DATA *mdata = t->data;
880
86885c28 881 if (strcmp(keyword, "Key") == 0)
c49e0b04 882 return parse_bin(value, &mdata->key, &mdata->key_len);
86885c28 883 if (strcmp(keyword, "Algorithm") == 0) {
7644a9ae 884 mdata->alg = OPENSSL_strdup(value);
83251f39
DSH
885 if (!mdata->alg)
886 return 0;
887 return 1;
888 }
86885c28 889 if (strcmp(keyword, "Input") == 0)
c49e0b04 890 return parse_bin(value, &mdata->input, &mdata->input_len);
86885c28 891 if (strcmp(keyword, "Output") == 0)
c49e0b04 892 return parse_bin(value, &mdata->output, &mdata->output_len);
83251f39
DSH
893 return 0;
894}
895
6c5943c9 896static int mac_test_run(EVP_TEST *t)
83251f39 897{
e3d378bc 898 MAC_DATA *expected = t->data;
83251f39
DSH
899 EVP_MD_CTX *mctx = NULL;
900 EVP_PKEY_CTX *pctx = NULL, *genctx = NULL;
901 EVP_PKEY *key = NULL;
902 const EVP_MD *md = NULL;
e3d378bc
AP
903 unsigned char *got = NULL;
904 size_t got_len;
83251f39 905
96bea000 906#ifdef OPENSSL_NO_DES
e3d378bc 907 if (expected->alg != NULL && strstr(expected->alg, "DES") != NULL) {
96bea000 908 /* Skip DES */
6c5943c9 909 t->err = NULL;
96bea000
MC
910 goto err;
911 }
912#endif
913
e3d378bc 914 if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_id(expected->type, NULL))) {
6c5943c9 915 t->err = "MAC_PKEY_CTX_ERROR";
83251f39 916 goto err;
6c5943c9 917 }
83251f39 918
6c5943c9
RS
919 if (EVP_PKEY_keygen_init(genctx) <= 0) {
920 t->err = "MAC_KEYGEN_INIT_ERROR";
921 goto err;
922 }
e3d378bc
AP
923 if (expected->type == EVP_PKEY_CMAC
924 && EVP_PKEY_CTX_ctrl_str(genctx, "cipher", expected->alg) <= 0) {
6c5943c9 925 t->err = "MAC_ALGORITHM_SET_ERROR";
83251f39 926 goto err;
83251f39
DSH
927 }
928
e3d378bc
AP
929 if (EVP_PKEY_CTX_set_mac_key(genctx, expected->key,
930 expected->key_len) <= 0) {
6c5943c9 931 t->err = "MAC_KEY_SET_ERROR";
83251f39 932 goto err;
6c5943c9 933 }
83251f39 934
6c5943c9
RS
935 if (EVP_PKEY_keygen(genctx, &key) <= 0) {
936 t->err = "MAC_KEY_GENERATE_ERROR";
83251f39 937 goto err;
6c5943c9 938 }
e3d378bc
AP
939 if (expected->type == EVP_PKEY_HMAC) {
940 if (!TEST_ptr(md = EVP_get_digestbyname(expected->alg))) {
6c5943c9 941 t->err = "MAC_ALGORITHM_SET_ERROR";
83251f39 942 goto err;
6c5943c9 943 }
83251f39 944 }
6c5943c9
RS
945 if (!TEST_ptr(mctx = EVP_MD_CTX_new())) {
946 t->err = "INTERNAL_ERROR";
83251f39 947 goto err;
6c5943c9
RS
948 }
949 if (!EVP_DigestSignInit(mctx, &pctx, md, NULL, key)) {
950 t->err = "DIGESTSIGNINIT_ERROR";
83251f39 951 goto err;
6c5943c9 952 }
83251f39 953
e3d378bc 954 if (!EVP_DigestSignUpdate(mctx, expected->input, expected->input_len)) {
6c5943c9 955 t->err = "DIGESTSIGNUPDATE_ERROR";
83251f39 956 goto err;
83251f39 957 }
e3d378bc 958 if (!EVP_DigestSignFinal(mctx, NULL, &got_len)) {
6c5943c9 959 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
83251f39 960 goto err;
6c5943c9 961 }
e3d378bc 962 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 963 t->err = "TEST_FAILURE";
83251f39 964 goto err;
6c5943c9 965 }
e3d378bc
AP
966 if (!EVP_DigestSignFinal(mctx, got, &got_len)
967 || !TEST_mem_eq(expected->output, expected->output_len,
968 got, got_len)) {
41248607
RS
969 t->err = "TEST_MAC_ERR";
970 goto err;
971 }
6c5943c9 972 t->err = NULL;
83251f39 973 err:
bfb0641f 974 EVP_MD_CTX_free(mctx);
e3d378bc 975 OPENSSL_free(got);
c5ba2d99
RS
976 EVP_PKEY_CTX_free(genctx);
977 EVP_PKEY_free(key);
83251f39
DSH
978 return 1;
979}
980
6c5943c9 981static const EVP_TEST_METHOD mac_test_method = {
83251f39
DSH
982 "MAC",
983 mac_test_init,
984 mac_test_cleanup,
985 mac_test_parse,
986 mac_test_run
987};
5824cc29 988
c49e0b04
RS
989
990/**
991*** PUBLIC KEY TESTS
992*** These are all very similar and share much common code.
993**/
5824cc29 994
6c5943c9 995typedef struct pkey_data_st {
5824cc29
DSH
996 /* Context for this operation */
997 EVP_PKEY_CTX *ctx;
998 /* Key operation to perform */
999 int (*keyop) (EVP_PKEY_CTX *ctx,
1000 unsigned char *sig, size_t *siglen,
1001 const unsigned char *tbs, size_t tbslen);
1002 /* Input to MAC */
1003 unsigned char *input;
1004 size_t input_len;
1005 /* Expected output */
1006 unsigned char *output;
1007 size_t output_len;
6c5943c9 1008} PKEY_DATA;
5824cc29
DSH
1009
1010/*
1011 * Perform public key operation setup: lookup key, allocated ctx and call
1012 * the appropriate initialisation function
1013 */
6c5943c9 1014static int pkey_test_init(EVP_TEST *t, const char *name,
5824cc29
DSH
1015 int use_public,
1016 int (*keyopinit) (EVP_PKEY_CTX *ctx),
c49e0b04
RS
1017 int (*keyop)(EVP_PKEY_CTX *ctx,
1018 unsigned char *sig, size_t *siglen,
1019 const unsigned char *tbs,
1020 size_t tbslen))
5824cc29 1021{
6c5943c9 1022 PKEY_DATA *kdata;
5824cc29 1023 EVP_PKEY *pkey = NULL;
7a6c9792 1024 int rv = 0;
6c5943c9 1025
7a6c9792 1026 if (use_public)
6c5943c9
RS
1027 rv = find_key(&pkey, name, public_keys);
1028 if (rv == 0)
1029 rv = find_key(&pkey, name, private_keys);
1030 if (rv == 0 || pkey == NULL) {
7a6c9792
DSH
1031 t->skip = 1;
1032 return 1;
1033 }
1034
c49e0b04 1035 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata)))) {
7a6c9792 1036 EVP_PKEY_free(pkey);
5824cc29 1037 return 0;
7a6c9792 1038 }
5824cc29 1039 kdata->keyop = keyop;
9e206ce5
P
1040 if (!TEST_ptr(kdata->ctx = EVP_PKEY_CTX_new(pkey, NULL))) {
1041 EVP_PKEY_free(pkey);
1042 OPENSSL_free(kdata);
5824cc29 1043 return 0;
9e206ce5 1044 }
5824cc29 1045 if (keyopinit(kdata->ctx) <= 0)
cce65266 1046 t->err = "KEYOP_INIT_ERROR";
c49e0b04 1047 t->data = kdata;
5824cc29
DSH
1048 return 1;
1049}
1050
6c5943c9 1051static void pkey_test_cleanup(EVP_TEST *t)
5824cc29 1052{
6c5943c9 1053 PKEY_DATA *kdata = t->data;
b548a1f1
RS
1054
1055 OPENSSL_free(kdata->input);
1056 OPENSSL_free(kdata->output);
c5ba2d99 1057 EVP_PKEY_CTX_free(kdata->ctx);
5824cc29
DSH
1058}
1059
6c5943c9 1060static int pkey_test_ctrl(EVP_TEST *t, EVP_PKEY_CTX *pctx,
dfbdf4ab 1061 const char *value)
4ddd5ace
DSH
1062{
1063 int rv;
1064 char *p, *tmpval;
1065
6c5943c9 1066 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
4ddd5ace
DSH
1067 return 0;
1068 p = strchr(tmpval, ':');
1069 if (p != NULL)
c49e0b04 1070 *p++ = '\0';
4ddd5ace 1071 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
cce65266
DSH
1072 if (rv == -2) {
1073 t->err = "PKEY_CTRL_INVALID";
1074 rv = 1;
1075 } else if (p != NULL && rv <= 0) {
1076 /* If p has an OID and lookup fails assume disabled algorithm */
1077 int nid = OBJ_sn2nid(p);
6c5943c9 1078
cce65266
DSH
1079 if (nid == NID_undef)
1080 nid = OBJ_ln2nid(p);
c49e0b04
RS
1081 if (nid != NID_undef
1082 && EVP_get_digestbynid(nid) == NULL
1083 && EVP_get_cipherbynid(nid) == NULL) {
dfbdf4ab
RL
1084 t->skip = 1;
1085 rv = 1;
cce65266
DSH
1086 } else {
1087 t->err = "PKEY_CTRL_ERROR";
1088 rv = 1;
dfbdf4ab
RL
1089 }
1090 }
4ddd5ace
DSH
1091 OPENSSL_free(tmpval);
1092 return rv > 0;
1093}
1094
6c5943c9 1095static int pkey_test_parse(EVP_TEST *t,
5824cc29
DSH
1096 const char *keyword, const char *value)
1097{
6c5943c9 1098 PKEY_DATA *kdata = t->data;
86885c28 1099 if (strcmp(keyword, "Input") == 0)
c49e0b04 1100 return parse_bin(value, &kdata->input, &kdata->input_len);
86885c28 1101 if (strcmp(keyword, "Output") == 0)
c49e0b04 1102 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1103 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1104 return pkey_test_ctrl(t, kdata->ctx, value);
5824cc29
DSH
1105 return 0;
1106}
1107
6c5943c9 1108static int pkey_test_run(EVP_TEST *t)
5824cc29 1109{
e3d378bc
AP
1110 PKEY_DATA *expected = t->data;
1111 unsigned char *got = NULL;
1112 size_t got_len;
6c5943c9 1113
e3d378bc
AP
1114 if (expected->keyop(expected->ctx, NULL, &got_len,
1115 expected->input, expected->input_len) <= 0
1116 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1117 t->err = "KEYOP_LENGTH_ERROR";
5824cc29 1118 goto err;
6c5943c9 1119 }
e3d378bc
AP
1120 if (expected->keyop(expected->ctx, got, &got_len,
1121 expected->input, expected->input_len) <= 0) {
6c5943c9 1122 t->err = "KEYOP_ERROR";
5824cc29 1123 goto err;
6c5943c9 1124 }
e3d378bc 1125 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
6c5943c9 1126 t->err = "KEYOP_MISMATCH";
5824cc29 1127 goto err;
6c5943c9
RS
1128 }
1129 t->err = NULL;
5824cc29 1130 err:
e3d378bc 1131 OPENSSL_free(got);
5824cc29
DSH
1132 return 1;
1133}
1134
6c5943c9 1135static int sign_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1136{
1137 return pkey_test_init(t, name, 0, EVP_PKEY_sign_init, EVP_PKEY_sign);
1138}
1139
6c5943c9 1140static const EVP_TEST_METHOD psign_test_method = {
5824cc29
DSH
1141 "Sign",
1142 sign_test_init,
1143 pkey_test_cleanup,
1144 pkey_test_parse,
1145 pkey_test_run
1146};
1147
6c5943c9 1148static int verify_recover_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1149{
1150 return pkey_test_init(t, name, 1, EVP_PKEY_verify_recover_init,
1151 EVP_PKEY_verify_recover);
1152}
1153
6c5943c9 1154static const EVP_TEST_METHOD pverify_recover_test_method = {
5824cc29
DSH
1155 "VerifyRecover",
1156 verify_recover_test_init,
1157 pkey_test_cleanup,
1158 pkey_test_parse,
1159 pkey_test_run
1160};
1161
6c5943c9 1162static int decrypt_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1163{
1164 return pkey_test_init(t, name, 0, EVP_PKEY_decrypt_init,
1165 EVP_PKEY_decrypt);
1166}
1167
6c5943c9 1168static const EVP_TEST_METHOD pdecrypt_test_method = {
5824cc29
DSH
1169 "Decrypt",
1170 decrypt_test_init,
1171 pkey_test_cleanup,
1172 pkey_test_parse,
1173 pkey_test_run
1174};
1175
6c5943c9 1176static int verify_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1177{
1178 return pkey_test_init(t, name, 1, EVP_PKEY_verify_init, 0);
1179}
1180
6c5943c9 1181static int verify_test_run(EVP_TEST *t)
5824cc29 1182{
6c5943c9
RS
1183 PKEY_DATA *kdata = t->data;
1184
5824cc29
DSH
1185 if (EVP_PKEY_verify(kdata->ctx, kdata->output, kdata->output_len,
1186 kdata->input, kdata->input_len) <= 0)
1187 t->err = "VERIFY_ERROR";
1188 return 1;
1189}
1190
6c5943c9 1191static const EVP_TEST_METHOD pverify_test_method = {
5824cc29
DSH
1192 "Verify",
1193 verify_test_init,
1194 pkey_test_cleanup,
1195 pkey_test_parse,
1196 verify_test_run
1197};
3b53e18a 1198
d4ad48d7 1199
6c5943c9 1200static int pderive_test_init(EVP_TEST *t, const char *name)
d4ad48d7
DSH
1201{
1202 return pkey_test_init(t, name, 0, EVP_PKEY_derive_init, 0);
1203}
1204
6c5943c9 1205static int pderive_test_parse(EVP_TEST *t,
d4ad48d7
DSH
1206 const char *keyword, const char *value)
1207{
6c5943c9 1208 PKEY_DATA *kdata = t->data;
d4ad48d7
DSH
1209
1210 if (strcmp(keyword, "PeerKey") == 0) {
1211 EVP_PKEY *peer;
6c5943c9 1212 if (find_key(&peer, value, public_keys) == 0)
d4ad48d7
DSH
1213 return 0;
1214 if (EVP_PKEY_derive_set_peer(kdata->ctx, peer) <= 0)
1215 return 0;
1216 return 1;
1217 }
1218 if (strcmp(keyword, "SharedSecret") == 0)
c49e0b04 1219 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1220 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1221 return pkey_test_ctrl(t, kdata->ctx, value);
d4ad48d7
DSH
1222 return 0;
1223}
1224
6c5943c9 1225static int pderive_test_run(EVP_TEST *t)
d4ad48d7 1226{
e3d378bc
AP
1227 PKEY_DATA *expected = t->data;
1228 unsigned char *got = NULL;
1229 size_t got_len;
d4ad48d7 1230
e3d378bc
AP
1231 got_len = expected->output_len;
1232 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1233 t->err = "DERIVE_ERROR";
d4ad48d7 1234 goto err;
6c5943c9 1235 }
e3d378bc 1236 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
6c5943c9 1237 t->err = "DERIVE_ERROR";
d4ad48d7 1238 goto err;
6c5943c9 1239 }
e3d378bc 1240 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
6c5943c9 1241 t->err = "SHARED_SECRET_MISMATCH";
d4ad48d7 1242 goto err;
6c5943c9
RS
1243 }
1244
1245 t->err = NULL;
d4ad48d7 1246 err:
e3d378bc 1247 OPENSSL_free(got);
d4ad48d7
DSH
1248 return 1;
1249}
1250
6c5943c9 1251static const EVP_TEST_METHOD pderive_test_method = {
d4ad48d7
DSH
1252 "Derive",
1253 pderive_test_init,
1254 pkey_test_cleanup,
1255 pderive_test_parse,
1256 pderive_test_run
1257};
1258
3b53e18a 1259
c49e0b04
RS
1260/**
1261*** PBE TESTS
1262**/
1263
1264typedef enum pbe_type_enum {
1265 PBE_TYPE_INVALID = 0,
1266 PBE_TYPE_SCRYPT, PBE_TYPE_PBKDF2, PBE_TYPE_PKCS12
1267} PBE_TYPE;
3b53e18a 1268
6c5943c9 1269typedef struct pbe_data_st {
c49e0b04 1270 PBE_TYPE pbe_type;
6c5943c9 1271 /* scrypt parameters */
3b53e18a 1272 uint64_t N, r, p, maxmem;
6c5943c9 1273 /* PKCS#12 parameters */
351fe214
DSH
1274 int id, iter;
1275 const EVP_MD *md;
6c5943c9 1276 /* password */
3b53e18a
DSH
1277 unsigned char *pass;
1278 size_t pass_len;
6c5943c9 1279 /* salt */
3b53e18a
DSH
1280 unsigned char *salt;
1281 size_t salt_len;
6c5943c9 1282 /* Expected output */
3b53e18a
DSH
1283 unsigned char *key;
1284 size_t key_len;
6c5943c9 1285} PBE_DATA;
3b53e18a 1286
b0809bc8 1287#ifndef OPENSSL_NO_SCRYPT
c49e0b04
RS
1288/*
1289 * Parse unsigned decimal 64 bit integer value
1290 */
1291static int parse_uint64(const char *value, uint64_t *pr)
1292{
1293 const char *p = value;
1294
1295 if (!TEST_true(*p)) {
1296 TEST_info("Invalid empty integer value");
1297 return -1;
1298 }
1299 for (*pr = 0; *p; ) {
1300 if (*pr > UINT64_MAX / 10) {
1301 TEST_error("Integer overflow in string %s", value);
1302 return -1;
1303 }
1304 *pr *= 10;
1305 if (!TEST_true(isdigit(*p))) {
1306 TEST_error("Invalid character in string %s", value);
1307 return -1;
1308 }
1309 *pr += *p - '0';
1310 p++;
1311 }
1312 return 1;
1313}
1314
6c5943c9 1315static int scrypt_test_parse(EVP_TEST *t,
3b53e18a
DSH
1316 const char *keyword, const char *value)
1317{
6c5943c9 1318 PBE_DATA *pdata = t->data;
351fe214 1319
3b53e18a 1320 if (strcmp(keyword, "N") == 0)
c49e0b04 1321 return parse_uint64(value, &pdata->N);
3b53e18a 1322 if (strcmp(keyword, "p") == 0)
c49e0b04 1323 return parse_uint64(value, &pdata->p);
3b53e18a 1324 if (strcmp(keyword, "r") == 0)
c49e0b04 1325 return parse_uint64(value, &pdata->r);
3b53e18a 1326 if (strcmp(keyword, "maxmem") == 0)
c49e0b04 1327 return parse_uint64(value, &pdata->maxmem);
3b53e18a
DSH
1328 return 0;
1329}
b0809bc8 1330#endif
3b53e18a 1331
6c5943c9 1332static int pbkdf2_test_parse(EVP_TEST *t,
351fe214 1333 const char *keyword, const char *value)
3b53e18a 1334{
6c5943c9 1335 PBE_DATA *pdata = t->data;
351fe214
DSH
1336
1337 if (strcmp(keyword, "iter") == 0) {
1338 pdata->iter = atoi(value);
1339 if (pdata->iter <= 0)
c49e0b04 1340 return -1;
351fe214
DSH
1341 return 1;
1342 }
1343 if (strcmp(keyword, "MD") == 0) {
1344 pdata->md = EVP_get_digestbyname(value);
1345 if (pdata->md == NULL)
c49e0b04 1346 return -1;
351fe214
DSH
1347 return 1;
1348 }
1349 return 0;
1350}
1351
6c5943c9 1352static int pkcs12_test_parse(EVP_TEST *t,
351fe214
DSH
1353 const char *keyword, const char *value)
1354{
6c5943c9 1355 PBE_DATA *pdata = t->data;
351fe214
DSH
1356
1357 if (strcmp(keyword, "id") == 0) {
1358 pdata->id = atoi(value);
1359 if (pdata->id <= 0)
c49e0b04 1360 return -1;
351fe214
DSH
1361 return 1;
1362 }
1363 return pbkdf2_test_parse(t, keyword, value);
3b53e18a
DSH
1364}
1365
6c5943c9 1366static int pbe_test_init(EVP_TEST *t, const char *alg)
3b53e18a 1367{
6c5943c9 1368 PBE_DATA *pdat;
c49e0b04 1369 PBE_TYPE pbe_type = PBE_TYPE_INVALID;
351fe214 1370
83bd31da 1371 if (strcmp(alg, "scrypt") == 0) {
b0809bc8 1372#ifndef OPENSSL_NO_SCRYPT
3b53e18a 1373 pbe_type = PBE_TYPE_SCRYPT;
83bd31da
MC
1374#else
1375 t->skip = 1;
1376 return 1;
b0809bc8 1377#endif
83bd31da 1378 } else if (strcmp(alg, "pbkdf2") == 0) {
351fe214 1379 pbe_type = PBE_TYPE_PBKDF2;
83bd31da 1380 } else if (strcmp(alg, "pkcs12") == 0) {
351fe214 1381 pbe_type = PBE_TYPE_PKCS12;
83bd31da 1382 } else {
6c5943c9 1383 TEST_error("Unknown pbe algorithm %s", alg);
83bd31da 1384 }
c49e0b04 1385 pdat = OPENSSL_zalloc(sizeof(*pdat));
3b53e18a 1386 pdat->pbe_type = pbe_type;
3b53e18a
DSH
1387 t->data = pdat;
1388 return 1;
1389}
1390
6c5943c9 1391static void pbe_test_cleanup(EVP_TEST *t)
3b53e18a 1392{
6c5943c9
RS
1393 PBE_DATA *pdat = t->data;
1394
1395 OPENSSL_free(pdat->pass);
1396 OPENSSL_free(pdat->salt);
1397 OPENSSL_free(pdat->key);
3b53e18a
DSH
1398}
1399
6c5943c9
RS
1400static int pbe_test_parse(EVP_TEST *t,
1401 const char *keyword, const char *value)
3b53e18a 1402{
6c5943c9 1403 PBE_DATA *pdata = t->data;
351fe214 1404
3b53e18a 1405 if (strcmp(keyword, "Password") == 0)
c49e0b04 1406 return parse_bin(value, &pdata->pass, &pdata->pass_len);
3b53e18a 1407 if (strcmp(keyword, "Salt") == 0)
c49e0b04 1408 return parse_bin(value, &pdata->salt, &pdata->salt_len);
3b53e18a 1409 if (strcmp(keyword, "Key") == 0)
c49e0b04 1410 return parse_bin(value, &pdata->key, &pdata->key_len);
b0809bc8 1411 if (pdata->pbe_type == PBE_TYPE_PBKDF2)
351fe214
DSH
1412 return pbkdf2_test_parse(t, keyword, value);
1413 else if (pdata->pbe_type == PBE_TYPE_PKCS12)
1414 return pkcs12_test_parse(t, keyword, value);
b0809bc8
RS
1415#ifndef OPENSSL_NO_SCRYPT
1416 else if (pdata->pbe_type == PBE_TYPE_SCRYPT)
1417 return scrypt_test_parse(t, keyword, value);
1418#endif
3b53e18a
DSH
1419 return 0;
1420}
1421
6c5943c9 1422static int pbe_test_run(EVP_TEST *t)
3b53e18a 1423{
e3d378bc 1424 PBE_DATA *expected = t->data;
351fe214
DSH
1425 unsigned char *key;
1426
e3d378bc 1427 if (!TEST_ptr(key = OPENSSL_malloc(expected->key_len))) {
6c5943c9 1428 t->err = "INTERNAL_ERROR";
351fe214 1429 goto err;
6c5943c9 1430 }
e3d378bc
AP
1431 if (expected->pbe_type == PBE_TYPE_PBKDF2) {
1432 if (PKCS5_PBKDF2_HMAC((char *)expected->pass, expected->pass_len,
1433 expected->salt, expected->salt_len,
1434 expected->iter, expected->md,
1435 expected->key_len, key) == 0) {
6c5943c9 1436 t->err = "PBKDF2_ERROR";
351fe214 1437 goto err;
6c5943c9 1438 }
b0809bc8 1439#ifndef OPENSSL_NO_SCRYPT
e3d378bc
AP
1440 } else if (expected->pbe_type == PBE_TYPE_SCRYPT) {
1441 if (EVP_PBE_scrypt((const char *)expected->pass, expected->pass_len,
1442 expected->salt, expected->salt_len, expected->N,
1443 expected->r, expected->p, expected->maxmem,
1444 key, expected->key_len) == 0) {
6c5943c9 1445 t->err = "SCRYPT_ERROR";
351fe214 1446 goto err;
6c5943c9 1447 }
b0809bc8 1448#endif
e3d378bc
AP
1449 } else if (expected->pbe_type == PBE_TYPE_PKCS12) {
1450 if (PKCS12_key_gen_uni(expected->pass, expected->pass_len,
1451 expected->salt, expected->salt_len,
1452 expected->id, expected->iter, expected->key_len,
1453 key, expected->md) == 0) {
6c5943c9 1454 t->err = "PKCS12_ERROR";
351fe214 1455 goto err;
6c5943c9 1456 }
351fe214 1457 }
e3d378bc
AP
1458 if (!TEST_mem_eq(expected->key, expected->key_len,
1459 key, expected->key_len)) {
6c5943c9 1460 t->err = "KEY_MISMATCH";
351fe214 1461 goto err;
6c5943c9
RS
1462 }
1463 t->err = NULL;
1464err:
351fe214 1465 OPENSSL_free(key);
351fe214 1466 return 1;
3b53e18a
DSH
1467}
1468
6c5943c9 1469static const EVP_TEST_METHOD pbe_test_method = {
3b53e18a
DSH
1470 "PBE",
1471 pbe_test_init,
1472 pbe_test_cleanup,
1473 pbe_test_parse,
1474 pbe_test_run
1475};
3cdd1e94 1476
c49e0b04
RS
1477
1478/**
1479*** BASE64 TESTS
1480**/
3cdd1e94
EK
1481
1482typedef enum {
1483 BASE64_CANONICAL_ENCODING = 0,
1484 BASE64_VALID_ENCODING = 1,
1485 BASE64_INVALID_ENCODING = 2
1486} base64_encoding_type;
1487
6c5943c9 1488typedef struct encode_data_st {
3cdd1e94
EK
1489 /* Input to encoding */
1490 unsigned char *input;
1491 size_t input_len;
1492 /* Expected output */
1493 unsigned char *output;
1494 size_t output_len;
1495 base64_encoding_type encoding;
6c5943c9 1496} ENCODE_DATA;
3cdd1e94 1497
6c5943c9 1498static int encode_test_init(EVP_TEST *t, const char *encoding)
3cdd1e94 1499{
c49e0b04 1500 ENCODE_DATA *edata;
3cdd1e94 1501
c49e0b04
RS
1502 if (!TEST_ptr(edata = OPENSSL_zalloc(sizeof(*edata))))
1503 return 0;
3cdd1e94
EK
1504 if (strcmp(encoding, "canonical") == 0) {
1505 edata->encoding = BASE64_CANONICAL_ENCODING;
1506 } else if (strcmp(encoding, "valid") == 0) {
1507 edata->encoding = BASE64_VALID_ENCODING;
1508 } else if (strcmp(encoding, "invalid") == 0) {
1509 edata->encoding = BASE64_INVALID_ENCODING;
c49e0b04 1510 if (!TEST_ptr(t->expected_err = OPENSSL_strdup("DECODE_ERROR")))
3cdd1e94
EK
1511 return 0;
1512 } else {
c49e0b04
RS
1513 TEST_error("Bad encoding: %s."
1514 " Should be one of {canonical, valid, invalid}",
1515 encoding);
3cdd1e94
EK
1516 return 0;
1517 }
1518 t->data = edata;
1519 return 1;
1520}
1521
6c5943c9 1522static void encode_test_cleanup(EVP_TEST *t)
3cdd1e94 1523{
6c5943c9
RS
1524 ENCODE_DATA *edata = t->data;
1525
1526 OPENSSL_free(edata->input);
1527 OPENSSL_free(edata->output);
3cdd1e94
EK
1528 memset(edata, 0, sizeof(*edata));
1529}
1530
6c5943c9 1531static int encode_test_parse(EVP_TEST *t,
3cdd1e94
EK
1532 const char *keyword, const char *value)
1533{
6c5943c9 1534 ENCODE_DATA *edata = t->data;
c49e0b04 1535
3cdd1e94 1536 if (strcmp(keyword, "Input") == 0)
c49e0b04 1537 return parse_bin(value, &edata->input, &edata->input_len);
3cdd1e94 1538 if (strcmp(keyword, "Output") == 0)
c49e0b04 1539 return parse_bin(value, &edata->output, &edata->output_len);
3cdd1e94
EK
1540 return 0;
1541}
1542
6c5943c9 1543static int encode_test_run(EVP_TEST *t)
3cdd1e94 1544{
e3d378bc 1545 ENCODE_DATA *expected = t->data;
3cdd1e94
EK
1546 unsigned char *encode_out = NULL, *decode_out = NULL;
1547 int output_len, chunk_len;
6c5943c9 1548 EVP_ENCODE_CTX *decode_ctx;
254b26af 1549
6c5943c9
RS
1550 if (!TEST_ptr(decode_ctx = EVP_ENCODE_CTX_new())) {
1551 t->err = "INTERNAL_ERROR";
254b26af 1552 goto err;
6c5943c9 1553 }
3cdd1e94 1554
e3d378bc 1555 if (expected->encoding == BASE64_CANONICAL_ENCODING) {
6c5943c9
RS
1556 EVP_ENCODE_CTX *encode_ctx;
1557
1558 if (!TEST_ptr(encode_ctx = EVP_ENCODE_CTX_new())
1559 || !TEST_ptr(encode_out =
e3d378bc 1560 OPENSSL_malloc(EVP_ENCODE_LENGTH(expected->input_len))))
3cdd1e94
EK
1561 goto err;
1562
254b26af
RL
1563 EVP_EncodeInit(encode_ctx);
1564 EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len,
e3d378bc 1565 expected->input, expected->input_len);
3cdd1e94
EK
1566 output_len = chunk_len;
1567
254b26af 1568 EVP_EncodeFinal(encode_ctx, encode_out + chunk_len, &chunk_len);
3cdd1e94
EK
1569 output_len += chunk_len;
1570
254b26af
RL
1571 EVP_ENCODE_CTX_free(encode_ctx);
1572
e3d378bc 1573 if (!TEST_mem_eq(expected->output, expected->output_len,
6c5943c9
RS
1574 encode_out, output_len)) {
1575 t->err = "BAD_ENCODING";
3cdd1e94
EK
1576 goto err;
1577 }
1578 }
1579
6c5943c9 1580 if (!TEST_ptr(decode_out =
e3d378bc 1581 OPENSSL_malloc(EVP_DECODE_LENGTH(expected->output_len))))
3cdd1e94
EK
1582 goto err;
1583
254b26af 1584 EVP_DecodeInit(decode_ctx);
e3d378bc
AP
1585 if (EVP_DecodeUpdate(decode_ctx, decode_out, &chunk_len, expected->output,
1586 expected->output_len) < 0) {
6c5943c9 1587 t->err = "DECODE_ERROR";
3cdd1e94
EK
1588 goto err;
1589 }
1590 output_len = chunk_len;
1591
254b26af 1592 if (EVP_DecodeFinal(decode_ctx, decode_out + chunk_len, &chunk_len) != 1) {
6c5943c9 1593 t->err = "DECODE_ERROR";
3cdd1e94
EK
1594 goto err;
1595 }
1596 output_len += chunk_len;
1597
e3d378bc
AP
1598 if (expected->encoding != BASE64_INVALID_ENCODING
1599 && !TEST_mem_eq(expected->input, expected->input_len,
6c5943c9
RS
1600 decode_out, output_len)) {
1601 t->err = "BAD_DECODING";
3cdd1e94
EK
1602 goto err;
1603 }
1604
6c5943c9 1605 t->err = NULL;
3cdd1e94 1606 err:
3cdd1e94
EK
1607 OPENSSL_free(encode_out);
1608 OPENSSL_free(decode_out);
254b26af 1609 EVP_ENCODE_CTX_free(decode_ctx);
3cdd1e94
EK
1610 return 1;
1611}
1612
6c5943c9 1613static const EVP_TEST_METHOD encode_test_method = {
3cdd1e94
EK
1614 "Encoding",
1615 encode_test_init,
1616 encode_test_cleanup,
1617 encode_test_parse,
1618 encode_test_run,
1619};
44a284d2 1620
c49e0b04
RS
1621/**
1622*** KDF TESTS
1623**/
44a284d2 1624
6c5943c9 1625typedef struct kdf_data_st {
44a284d2
DSH
1626 /* Context for this operation */
1627 EVP_PKEY_CTX *ctx;
1628 /* Expected output */
1629 unsigned char *output;
1630 size_t output_len;
6c5943c9 1631} KDF_DATA;
44a284d2
DSH
1632
1633/*
1634 * Perform public key operation setup: lookup key, allocated ctx and call
1635 * the appropriate initialisation function
1636 */
6c5943c9 1637static int kdf_test_init(EVP_TEST *t, const char *name)
44a284d2 1638{
6c5943c9 1639 KDF_DATA *kdata;
b15d5ab6
DSH
1640 int kdf_nid = OBJ_sn2nid(name);
1641
1642 if (kdf_nid == NID_undef)
1643 kdf_nid = OBJ_ln2nid(name);
44a284d2 1644
c49e0b04 1645 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
44a284d2 1646 return 0;
b15d5ab6 1647 kdata->ctx = EVP_PKEY_CTX_new_id(kdf_nid, NULL);
9e206ce5
P
1648 if (kdata->ctx == NULL) {
1649 OPENSSL_free(kdata);
44a284d2 1650 return 0;
9e206ce5
P
1651 }
1652 if (EVP_PKEY_derive_init(kdata->ctx) <= 0) {
1653 EVP_PKEY_CTX_free(kdata->ctx);
1654 OPENSSL_free(kdata);
44a284d2 1655 return 0;
9e206ce5 1656 }
c49e0b04 1657 t->data = kdata;
44a284d2
DSH
1658 return 1;
1659}
1660
6c5943c9 1661static void kdf_test_cleanup(EVP_TEST *t)
44a284d2 1662{
6c5943c9 1663 KDF_DATA *kdata = t->data;
44a284d2
DSH
1664 OPENSSL_free(kdata->output);
1665 EVP_PKEY_CTX_free(kdata->ctx);
1666}
1667
6c5943c9 1668static int kdf_test_parse(EVP_TEST *t,
44a284d2
DSH
1669 const char *keyword, const char *value)
1670{
6c5943c9
RS
1671 KDF_DATA *kdata = t->data;
1672
44a284d2 1673 if (strcmp(keyword, "Output") == 0)
c49e0b04 1674 return parse_bin(value, &kdata->output, &kdata->output_len);
7d04be79 1675 if (strncmp(keyword, "Ctrl", 4) == 0)
dfbdf4ab 1676 return pkey_test_ctrl(t, kdata->ctx, value);
44a284d2
DSH
1677 return 0;
1678}
1679
6c5943c9 1680static int kdf_test_run(EVP_TEST *t)
44a284d2 1681{
e3d378bc
AP
1682 KDF_DATA *expected = t->data;
1683 unsigned char *got = NULL;
1684 size_t got_len = expected->output_len;
6c5943c9 1685
e3d378bc 1686 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1687 t->err = "INTERNAL_ERROR";
44a284d2 1688 goto err;
6c5943c9 1689 }
e3d378bc 1690 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
6c5943c9 1691 t->err = "KDF_DERIVE_ERROR";
44a284d2 1692 goto err;
6c5943c9 1693 }
e3d378bc 1694 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
6c5943c9 1695 t->err = "KDF_MISMATCH";
44a284d2 1696 goto err;
6c5943c9
RS
1697 }
1698 t->err = NULL;
1699
44a284d2 1700 err:
e3d378bc 1701 OPENSSL_free(got);
44a284d2
DSH
1702 return 1;
1703}
1704
6c5943c9 1705static const EVP_TEST_METHOD kdf_test_method = {
44a284d2
DSH
1706 "KDF",
1707 kdf_test_init,
1708 kdf_test_cleanup,
1709 kdf_test_parse,
1710 kdf_test_run
1711};
d91b7423 1712
c49e0b04
RS
1713
1714/**
1715*** KEYPAIR TESTS
1716**/
1717
1718typedef struct keypair_test_data_st {
d91b7423
RS
1719 EVP_PKEY *privk;
1720 EVP_PKEY *pubk;
6c5943c9 1721} KEYPAIR_TEST_DATA;
d91b7423 1722
6c5943c9 1723static int keypair_test_init(EVP_TEST *t, const char *pair)
d91b7423 1724{
c49e0b04 1725 KEYPAIR_TEST_DATA *data;
d91b7423
RS
1726 int rv = 0;
1727 EVP_PKEY *pk = NULL, *pubk = NULL;
1728 char *pub, *priv = NULL;
d91b7423 1729
c49e0b04 1730 /* Split private and public names. */
6c5943c9
RS
1731 if (!TEST_ptr(priv = OPENSSL_strdup(pair))
1732 || !TEST_ptr(pub = strchr(priv, ':'))) {
1733 t->err = "PARSING_ERROR";
d91b7423
RS
1734 goto end;
1735 }
c49e0b04 1736 *pub++ = '\0';
d91b7423 1737
6c5943c9 1738 if (!TEST_true(find_key(&pk, priv, private_keys))) {
c49e0b04 1739 TEST_info("Can't find private key: %s", priv);
6c5943c9 1740 t->err = "MISSING_PRIVATE_KEY";
d91b7423
RS
1741 goto end;
1742 }
6c5943c9 1743 if (!TEST_true(find_key(&pubk, pub, public_keys))) {
c49e0b04 1744 TEST_info("Can't find public key: %s", pub);
6c5943c9 1745 t->err = "MISSING_PUBLIC_KEY";
d91b7423
RS
1746 goto end;
1747 }
1748
1749 if (pk == NULL && pubk == NULL) {
1750 /* Both keys are listed but unsupported: skip this test */
1751 t->skip = 1;
1752 rv = 1;
1753 goto end;
1754 }
1755
6c5943c9 1756 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
d91b7423 1757 goto end;
d91b7423
RS
1758 data->privk = pk;
1759 data->pubk = pubk;
1760 t->data = data;
d91b7423 1761 rv = 1;
6c5943c9 1762 t->err = NULL;
d91b7423
RS
1763
1764end:
6c5943c9 1765 OPENSSL_free(priv);
d91b7423
RS
1766 return rv;
1767}
1768
6c5943c9 1769static void keypair_test_cleanup(EVP_TEST *t)
d91b7423 1770{
6c5943c9 1771 OPENSSL_free(t->data);
d91b7423 1772 t->data = NULL;
d91b7423
RS
1773}
1774
c49e0b04
RS
1775/*
1776 * For tests that do not accept any custom keywords.
d91b7423 1777 */
6c5943c9 1778static int void_test_parse(EVP_TEST *t, const char *keyword, const char *value)
d91b7423
RS
1779{
1780 return 0;
1781}
1782
6c5943c9 1783static int keypair_test_run(EVP_TEST *t)
d91b7423
RS
1784{
1785 int rv = 0;
6c5943c9 1786 const KEYPAIR_TEST_DATA *pair = t->data;
d91b7423
RS
1787
1788 if (pair->privk == NULL || pair->pubk == NULL) {
6c5943c9
RS
1789 /*
1790 * this can only happen if only one of the keys is not set
d91b7423
RS
1791 * which means that one of them was unsupported while the
1792 * other isn't: hence a key type mismatch.
1793 */
6c5943c9 1794 t->err = "KEYPAIR_TYPE_MISMATCH";
d91b7423
RS
1795 rv = 1;
1796 goto end;
1797 }
1798
1799 if ((rv = EVP_PKEY_cmp(pair->privk, pair->pubk)) != 1 ) {
1800 if ( 0 == rv ) {
6c5943c9 1801 t->err = "KEYPAIR_MISMATCH";
d91b7423 1802 } else if ( -1 == rv ) {
6c5943c9 1803 t->err = "KEYPAIR_TYPE_MISMATCH";
d91b7423 1804 } else if ( -2 == rv ) {
6c5943c9 1805 t->err = "UNSUPPORTED_KEY_COMPARISON";
d91b7423 1806 } else {
6c5943c9 1807 TEST_error("Unexpected error in key comparison");
d91b7423
RS
1808 rv = 0;
1809 goto end;
1810 }
1811 rv = 1;
1812 goto end;
1813 }
1814
1815 rv = 1;
6c5943c9 1816 t->err = NULL;
d91b7423
RS
1817
1818end:
d91b7423
RS
1819 return rv;
1820}
1821
6c5943c9 1822static const EVP_TEST_METHOD keypair_test_method = {
d91b7423
RS
1823 "PrivPubKeyPair",
1824 keypair_test_init,
1825 keypair_test_cleanup,
1826 void_test_parse,
1827 keypair_test_run
1828};
1829
1f0fc03b
DSH
1830/**
1831*** KEYGEN TEST
1832**/
1833
1834typedef struct keygen_test_data_st {
1835 EVP_PKEY_CTX *genctx; /* Keygen context to use */
1836 char *keyname; /* Key name to store key or NULL */
1837} KEYGEN_TEST_DATA;
1838
1839static int keygen_test_init(EVP_TEST *t, const char *alg)
1840{
1841 KEYGEN_TEST_DATA *data;
1842 EVP_PKEY_CTX *genctx;
1843 int nid = OBJ_sn2nid(alg);
1844
1845 if (nid == NID_undef) {
1846 nid = OBJ_ln2nid(alg);
1847 if (nid == NID_undef)
1848 return 0;
1849 }
1850
1851 if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_id(nid, NULL))) {
1852 /* assume algorithm disabled */
1853 t->skip = 1;
1854 return 1;
1855 }
1856
1857 if (EVP_PKEY_keygen_init(genctx) <= 0) {
1858 t->err = "KEYGEN_INIT_ERROR";
1859 goto err;
1860 }
1861
1862 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
1863 goto err;
1864 data->genctx = genctx;
1865 data->keyname = NULL;
1866 t->data = data;
1867 t->err = NULL;
1868 return 1;
1869
1870err:
1871 EVP_PKEY_CTX_free(genctx);
1872 return 0;
1873}
1874
1875static void keygen_test_cleanup(EVP_TEST *t)
1876{
1877 KEYGEN_TEST_DATA *keygen = t->data;
1878
1879 EVP_PKEY_CTX_free(keygen->genctx);
1880 OPENSSL_free(keygen->keyname);
1881 OPENSSL_free(t->data);
1882 t->data = NULL;
1883}
1884
1885static int keygen_test_parse(EVP_TEST *t,
1886 const char *keyword, const char *value)
1887{
1888 KEYGEN_TEST_DATA *keygen = t->data;
1889
1890 if (strcmp(keyword, "KeyName") == 0)
1891 return TEST_ptr(keygen->keyname = OPENSSL_strdup(value));
1892 if (strcmp(keyword, "Ctrl") == 0)
1893 return pkey_test_ctrl(t, keygen->genctx, value);
1894 return 0;
1895}
1896
1897static int keygen_test_run(EVP_TEST *t)
1898{
1899 KEYGEN_TEST_DATA *keygen = t->data;
1900 EVP_PKEY *pkey = NULL;
1901
1902 t->err = NULL;
1903 if (EVP_PKEY_keygen(keygen->genctx, &pkey) <= 0) {
1904 t->err = "KEYGEN_GENERATE_ERROR";
1905 goto err;
1906 }
1907
1908 if (keygen->keyname != NULL) {
1909 KEY_LIST *key;
1910
1911 if (find_key(NULL, keygen->keyname, private_keys)) {
1912 TEST_info("Duplicate key %s", keygen->keyname);
1913 goto err;
1914 }
1915
1916 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
1917 goto err;
1918 key->name = keygen->keyname;
1919 keygen->keyname = NULL;
1920 key->key = pkey;
1921 key->next = private_keys;
1922 private_keys = key;
1923 } else {
1924 EVP_PKEY_free(pkey);
1925 }
1926
1927 return 1;
1928
1929err:
1930 EVP_PKEY_free(pkey);
1931 return 0;
1932}
1933
1934static const EVP_TEST_METHOD keygen_test_method = {
1935 "KeyGen",
1936 keygen_test_init,
1937 keygen_test_cleanup,
1938 keygen_test_parse,
1939 keygen_test_run,
1940};
c49e0b04
RS
1941
1942/**
1943*** DIGEST SIGN+VERIFY TESTS
1944**/
1945
75726fe8 1946typedef struct {
2117a737
DSH
1947 int is_verify; /* Set to 1 if verifying */
1948 int is_oneshot; /* Set to 1 for one shot operation */
1949 const EVP_MD *md; /* Digest to use */
1950 EVP_MD_CTX *ctx; /* Digest context */
75726fe8 1951 EVP_PKEY_CTX *pctx;
2117a737
DSH
1952 STACK_OF(EVP_TEST_BUFFER) *input; /* Input data: streaming */
1953 unsigned char *osin; /* Input data if one shot */
1954 size_t osin_len; /* Input length data if one shot */
1955 unsigned char *output; /* Expected output */
1956 size_t output_len; /* Expected output length */
75726fe8
DSH
1957} DIGESTSIGN_DATA;
1958
7b22334f
DSH
1959static int digestsigver_test_init(EVP_TEST *t, const char *alg, int is_verify,
1960 int is_oneshot)
75726fe8
DSH
1961{
1962 const EVP_MD *md = NULL;
1963 DIGESTSIGN_DATA *mdat;
1964
1965 if (strcmp(alg, "NULL") != 0) {
1966 if ((md = EVP_get_digestbyname(alg)) == NULL) {
1967 /* If alg has an OID assume disabled algorithm */
1968 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
1969 t->skip = 1;
1970 return 1;
1971 }
1972 return 0;
1973 }
1974 }
1975 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
1976 return 0;
1977 mdat->md = md;
1978 if (!TEST_ptr(mdat->ctx = EVP_MD_CTX_new())) {
1979 OPENSSL_free(mdat);
1980 return 0;
1981 }
1982 mdat->is_verify = is_verify;
7b22334f 1983 mdat->is_oneshot = is_oneshot;
75726fe8
DSH
1984 t->data = mdat;
1985 return 1;
1986}
1987
1988static int digestsign_test_init(EVP_TEST *t, const char *alg)
1989{
7b22334f 1990 return digestsigver_test_init(t, alg, 0, 0);
75726fe8
DSH
1991}
1992
1993static void digestsigver_test_cleanup(EVP_TEST *t)
1994{
1995 DIGESTSIGN_DATA *mdata = t->data;
1996
1997 EVP_MD_CTX_free(mdata->ctx);
1998 sk_EVP_TEST_BUFFER_pop_free(mdata->input, evp_test_buffer_free);
7b22334f 1999 OPENSSL_free(mdata->osin);
75726fe8
DSH
2000 OPENSSL_free(mdata->output);
2001 OPENSSL_free(mdata);
2002 t->data = NULL;
2003}
2004
2005static int digestsigver_test_parse(EVP_TEST *t,
2006 const char *keyword, const char *value)
2007{
2008 DIGESTSIGN_DATA *mdata = t->data;
2009
2010 if (strcmp(keyword, "Key") == 0) {
2011 EVP_PKEY *pkey = NULL;
2012 int rv = 0;
2013
2014 if (mdata->is_verify)
2015 rv = find_key(&pkey, value, public_keys);
2016 if (rv == 0)
2017 rv = find_key(&pkey, value, private_keys);
2018 if (rv == 0 || pkey == NULL) {
2019 t->skip = 1;
2020 return 1;
2021 }
2022 if (mdata->is_verify) {
2023 if (!EVP_DigestVerifyInit(mdata->ctx, &mdata->pctx, mdata->md,
2024 NULL, pkey))
2025 t->err = "DIGESTVERIFYINIT_ERROR";
2026 return 1;
2027 }
2028 if (!EVP_DigestSignInit(mdata->ctx, &mdata->pctx, mdata->md, NULL,
2029 pkey))
2030 t->err = "DIGESTSIGNINIT_ERROR";
2031 return 1;
2032 }
2033
7b22334f
DSH
2034 if (strcmp(keyword, "Input") == 0) {
2035 if (mdata->is_oneshot)
c49e0b04 2036 return parse_bin(value, &mdata->osin, &mdata->osin_len);
75726fe8 2037 return evp_test_buffer_append(value, &mdata->input);
7b22334f 2038 }
75726fe8 2039 if (strcmp(keyword, "Output") == 0)
c49e0b04 2040 return parse_bin(value, &mdata->output, &mdata->output_len);
7b22334f
DSH
2041
2042 if (!mdata->is_oneshot) {
2043 if (strcmp(keyword, "Count") == 0)
2044 return evp_test_buffer_set_count(value, mdata->input);
2045 if (strcmp(keyword, "Ncopy") == 0)
2046 return evp_test_buffer_ncopy(value, mdata->input);
2047 }
75726fe8
DSH
2048 if (strcmp(keyword, "Ctrl") == 0) {
2049 if (mdata->pctx == NULL)
2050 return 0;
2051 return pkey_test_ctrl(t, mdata->pctx, value);
2052 }
2053 return 0;
2054}
2055
2056static int digestsign_update_fn(void *ctx, const unsigned char *buf,
2057 size_t buflen)
2058{
2059 return EVP_DigestSignUpdate(ctx, buf, buflen);
2060}
2061
2062static int digestsign_test_run(EVP_TEST *t)
2063{
e3d378bc
AP
2064 DIGESTSIGN_DATA *expected = t->data;
2065 unsigned char *got = NULL;
2066 size_t got_len;
75726fe8 2067
e3d378bc
AP
2068 if (!evp_test_buffer_do(expected->input, digestsign_update_fn,
2069 expected->ctx)) {
75726fe8
DSH
2070 t->err = "DIGESTUPDATE_ERROR";
2071 goto err;
2072 }
2073
e3d378bc 2074 if (!EVP_DigestSignFinal(expected->ctx, NULL, &got_len)) {
75726fe8
DSH
2075 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
2076 goto err;
2077 }
e3d378bc 2078 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
75726fe8
DSH
2079 t->err = "MALLOC_FAILURE";
2080 goto err;
2081 }
e3d378bc 2082 if (!EVP_DigestSignFinal(expected->ctx, got, &got_len)) {
75726fe8
DSH
2083 t->err = "DIGESTSIGNFINAL_ERROR";
2084 goto err;
2085 }
e3d378bc 2086 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
75726fe8
DSH
2087 t->err = "SIGNATURE_MISMATCH";
2088 goto err;
2089 }
2090
2091 err:
e3d378bc 2092 OPENSSL_free(got);
75726fe8
DSH
2093 return 1;
2094}
2095
2096static const EVP_TEST_METHOD digestsign_test_method = {
2097 "DigestSign",
2098 digestsign_test_init,
2099 digestsigver_test_cleanup,
2100 digestsigver_test_parse,
2101 digestsign_test_run
2102};
2103
2104static int digestverify_test_init(EVP_TEST *t, const char *alg)
2105{
7b22334f 2106 return digestsigver_test_init(t, alg, 1, 0);
75726fe8
DSH
2107}
2108
2109static int digestverify_update_fn(void *ctx, const unsigned char *buf,
2110 size_t buflen)
2111{
2112 return EVP_DigestVerifyUpdate(ctx, buf, buflen);
2113}
2114
2115static int digestverify_test_run(EVP_TEST *t)
2116{
2117 DIGESTSIGN_DATA *mdata = t->data;
2118
2119 if (!evp_test_buffer_do(mdata->input, digestverify_update_fn, mdata->ctx)) {
2120 t->err = "DIGESTUPDATE_ERROR";
2121 return 1;
2122 }
2123
2124 if (EVP_DigestVerifyFinal(mdata->ctx, mdata->output,
2125 mdata->output_len) <= 0)
2126 t->err = "VERIFY_ERROR";
2127 return 1;
2128}
2129
2130static const EVP_TEST_METHOD digestverify_test_method = {
2131 "DigestVerify",
2132 digestverify_test_init,
2133 digestsigver_test_cleanup,
2134 digestsigver_test_parse,
2135 digestverify_test_run
2136};
2137
7b22334f
DSH
2138static int oneshot_digestsign_test_init(EVP_TEST *t, const char *alg)
2139{
2140 return digestsigver_test_init(t, alg, 0, 1);
2141}
2142
2143static int oneshot_digestsign_test_run(EVP_TEST *t)
2144{
e3d378bc
AP
2145 DIGESTSIGN_DATA *expected = t->data;
2146 unsigned char *got = NULL;
2147 size_t got_len;
7b22334f 2148
e3d378bc
AP
2149 if (!EVP_DigestSign(expected->ctx, NULL, &got_len,
2150 expected->osin, expected->osin_len)) {
7b22334f
DSH
2151 t->err = "DIGESTSIGN_LENGTH_ERROR";
2152 goto err;
2153 }
e3d378bc 2154 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
7b22334f
DSH
2155 t->err = "MALLOC_FAILURE";
2156 goto err;
2157 }
e3d378bc
AP
2158 if (!EVP_DigestSign(expected->ctx, got, &got_len,
2159 expected->osin, expected->osin_len)) {
7b22334f
DSH
2160 t->err = "DIGESTSIGN_ERROR";
2161 goto err;
2162 }
e3d378bc 2163 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
7b22334f
DSH
2164 t->err = "SIGNATURE_MISMATCH";
2165 goto err;
2166 }
2167
2168 err:
e3d378bc 2169 OPENSSL_free(got);
7b22334f
DSH
2170 return 1;
2171}
2172
2173static const EVP_TEST_METHOD oneshot_digestsign_test_method = {
2174 "OneShotDigestSign",
2175 oneshot_digestsign_test_init,
2176 digestsigver_test_cleanup,
2177 digestsigver_test_parse,
2178 oneshot_digestsign_test_run
2179};
2180
2181static int oneshot_digestverify_test_init(EVP_TEST *t, const char *alg)
2182{
2183 return digestsigver_test_init(t, alg, 1, 1);
2184}
2185
2186static int oneshot_digestverify_test_run(EVP_TEST *t)
2187{
2188 DIGESTSIGN_DATA *mdata = t->data;
2189
2190 if (EVP_DigestVerify(mdata->ctx, mdata->output, mdata->output_len,
2191 mdata->osin, mdata->osin_len) <= 0)
2192 t->err = "VERIFY_ERROR";
2193 return 1;
2194}
2195
2196static const EVP_TEST_METHOD oneshot_digestverify_test_method = {
2197 "OneShotDigestVerify",
2198 oneshot_digestverify_test_init,
2199 digestsigver_test_cleanup,
2200 digestsigver_test_parse,
2201 oneshot_digestverify_test_run
2202};
2203
c49e0b04
RS
2204
2205/**
2206*** PARSING AND DISPATCH
2207**/
2208
2209static const EVP_TEST_METHOD *evp_test_list[] = {
2210 &cipher_test_method,
2211 &digest_test_method,
2212 &digestsign_test_method,
2213 &digestverify_test_method,
2214 &encode_test_method,
2215 &kdf_test_method,
2216 &keypair_test_method,
1f0fc03b 2217 &keygen_test_method,
c49e0b04
RS
2218 &mac_test_method,
2219 &oneshot_digestsign_test_method,
2220 &oneshot_digestverify_test_method,
2221 &pbe_test_method,
2222 &pdecrypt_test_method,
2223 &pderive_test_method,
2224 &psign_test_method,
2225 &pverify_recover_test_method,
2226 &pverify_test_method,
2227 NULL
2228};
2229
2230static const EVP_TEST_METHOD *find_test(const char *name)
2231{
2232 const EVP_TEST_METHOD **tt;
2233
2234 for (tt = evp_test_list; *tt; tt++) {
2235 if (strcmp(name, (*tt)->name) == 0)
2236 return *tt;
2237 }
2238 return NULL;
2239}
2240
2241static void clear_test(EVP_TEST *t)
2242{
ae269dd8 2243 test_clearstanza(&t->s);
c49e0b04
RS
2244 ERR_clear_error();
2245 if (t->data != NULL) {
2246 if (t->meth != NULL)
2247 t->meth->cleanup(t);
2248 OPENSSL_free(t->data);
2249 t->data = NULL;
2250 }
2251 OPENSSL_free(t->expected_err);
2252 t->expected_err = NULL;
2253 OPENSSL_free(t->func);
2254 t->func = NULL;
2255 OPENSSL_free(t->reason);
2256 t->reason = NULL;
ae269dd8 2257
c49e0b04
RS
2258 /* Text literal. */
2259 t->err = NULL;
2260 t->skip = 0;
2261 t->meth = NULL;
2262}
2263
2264/*
2265 * Check for errors in the test structure; return 1 if okay, else 0.
2266 */
2267static int check_test_error(EVP_TEST *t)
2268{
2269 unsigned long err;
2270 const char *func;
2271 const char *reason;
2272
2273 if (t->err == NULL && t->expected_err == NULL)
2274 return 1;
2275 if (t->err != NULL && t->expected_err == NULL) {
2276 if (t->aux_err != NULL) {
ae269dd8
RS
2277 TEST_info("%s:%d: Source of above error (%s); unexpected error %s",
2278 t->s.test_file, t->s.start, t->aux_err, t->err);
c49e0b04 2279 } else {
ae269dd8
RS
2280 TEST_info("%s:%d: Source of above error; unexpected error %s",
2281 t->s.test_file, t->s.start, t->err);
c49e0b04
RS
2282 }
2283 return 0;
2284 }
2285 if (t->err == NULL && t->expected_err != NULL) {
ae269dd8
RS
2286 TEST_info("%s:%d: Succeeded but was expecting %s",
2287 t->s.test_file, t->s.start, t->expected_err);
c49e0b04
RS
2288 return 0;
2289 }
2290
2291 if (strcmp(t->err, t->expected_err) != 0) {
ae269dd8
RS
2292 TEST_info("%s:%d: Expected %s got %s",
2293 t->s.test_file, t->s.start, t->expected_err, t->err);
c49e0b04
RS
2294 return 0;
2295 }
2296
2297 if (t->func == NULL && t->reason == NULL)
2298 return 1;
2299
2300 if (t->func == NULL || t->reason == NULL) {
ae269dd8
RS
2301 TEST_info("%s:%d: Test is missing function or reason code",
2302 t->s.test_file, t->s.start);
c49e0b04
RS
2303 return 0;
2304 }
2305
2306 err = ERR_peek_error();
2307 if (err == 0) {
ae269dd8
RS
2308 TEST_info("%s:%d: Expected error \"%s:%s\" not set",
2309 t->s.test_file, t->s.start, t->func, t->reason);
c49e0b04
RS
2310 return 0;
2311 }
2312
2313 func = ERR_func_error_string(err);
2314 reason = ERR_reason_error_string(err);
2315 if (func == NULL && reason == NULL) {
ae269dd8
RS
2316 TEST_info("%s:%d: Expected error \"%s:%s\", no strings available."
2317 " Assuming ok.",
2318 t->s.test_file, t->s.start, t->func, t->reason);
c49e0b04
RS
2319 return 1;
2320 }
2321
2322 if (strcmp(func, t->func) == 0 && strcmp(reason, t->reason) == 0)
2323 return 1;
2324
ae269dd8
RS
2325 TEST_info("%s:%d: Expected error \"%s:%s\", got \"%s:%s\"",
2326 t->s.test_file, t->s.start, t->func, t->reason, func, reason);
c49e0b04
RS
2327
2328 return 0;
2329}
2330
2331/*
2332 * Run a parsed test. Log a message and return 0 on error.
2333 */
2334static int run_test(EVP_TEST *t)
2335{
2336 if (t->meth == NULL)
2337 return 1;
ae269dd8 2338 t->s.numtests++;
c49e0b04 2339 if (t->skip) {
ae269dd8 2340 t->s.numskip++;
c49e0b04
RS
2341 } else {
2342 /* run the test */
2343 if (t->err == NULL && t->meth->run_test(t) != 1) {
ae269dd8
RS
2344 TEST_info("%s:%d %s error",
2345 t->s.test_file, t->s.start, t->meth->name);
c49e0b04
RS
2346 return 0;
2347 }
2348 if (!check_test_error(t)) {
8fe3127c 2349 TEST_openssl_errors();
ae269dd8 2350 t->s.errors++;
c49e0b04
RS
2351 }
2352 }
2353
2354 /* clean it up */
2355 return 1;
2356}
2357
2358static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst)
2359{
2360 for (; lst != NULL; lst = lst->next) {
2361 if (strcmp(lst->name, name) == 0) {
2362 if (ppk != NULL)
2363 *ppk = lst->key;
2364 return 1;
2365 }
2366 }
2367 return 0;
2368}
2369
2370static void free_key_list(KEY_LIST *lst)
2371{
2372 while (lst != NULL) {
2373 KEY_LIST *next = lst->next;
2374
2375 EVP_PKEY_free(lst->key);
2376 OPENSSL_free(lst->name);
2377 OPENSSL_free(lst);
2378 lst = next;
2379 }
2380}
2381
c49e0b04
RS
2382/*
2383 * Is the key type an unsupported algorithm?
2384 */
2385static int key_unsupported()
2386{
2387 long err = ERR_peek_error();
2388
2389 if (ERR_GET_LIB(err) == ERR_LIB_EVP
2390 && ERR_GET_REASON(err) == EVP_R_UNSUPPORTED_ALGORITHM) {
2391 ERR_clear_error();
2392 return 1;
2393 }
2394#ifndef OPENSSL_NO_EC
2395 /*
2396 * If EC support is enabled we should catch also EC_R_UNKNOWN_GROUP as an
2397 * hint to an unsupported algorithm/curve (e.g. if binary EC support is
2398 * disabled).
2399 */
2400 if (ERR_GET_LIB(err) == ERR_LIB_EC
2401 && ERR_GET_REASON(err) == EC_R_UNKNOWN_GROUP) {
2402 ERR_clear_error();
2403 return 1;
2404 }
2405#endif /* OPENSSL_NO_EC */
2406 return 0;
2407}
2408
2409/*
ae269dd8 2410 * NULL out the value from |pp| but return it. This "steals" a pointer.
c49e0b04 2411 */
ae269dd8 2412static char *take_value(PAIR *pp)
c49e0b04 2413{
ae269dd8
RS
2414 char *p = pp->value;
2415
2416 pp->value = NULL;
2417 return p;
2418}
2419
2420/*
2421 * Read and parse one test. Return 0 if failure, 1 if okay.
2422 */
2423static int parse(EVP_TEST *t)
2424{
2425 KEY_LIST *key, **klist;
c49e0b04 2426 EVP_PKEY *pkey;
ae269dd8
RS
2427 PAIR *pp;
2428 int i;
c49e0b04 2429
c49e0b04 2430top:
ae269dd8
RS
2431 do {
2432 if (BIO_eof(t->s.fp))
c49e0b04 2433 return EOF;
ae269dd8
RS
2434 clear_test(t);
2435 if (!test_readstanza(&t->s))
2436 return 0;
2437 } while (t->s.numpairs == 0);
2438 pp = &t->s.pairs[0];
c49e0b04 2439
ae269dd8 2440 /* Are we adding a key? */
c49e0b04
RS
2441 klist = NULL;
2442 pkey = NULL;
ae269dd8
RS
2443 if (strcmp(pp->key, "PrivateKey") == 0) {
2444 pkey = PEM_read_bio_PrivateKey(t->s.key, NULL, 0, NULL);
c49e0b04 2445 if (pkey == NULL && !key_unsupported()) {
ae269dd8 2446 TEST_info("Can't read private key %s", pp->value);
8fe3127c 2447 TEST_openssl_errors();
c49e0b04
RS
2448 return 0;
2449 }
2450 klist = &private_keys;
2451 }
ae269dd8
RS
2452 else if (strcmp(pp->key, "PublicKey") == 0) {
2453 pkey = PEM_read_bio_PUBKEY(t->s.key, NULL, 0, NULL);
c49e0b04 2454 if (pkey == NULL && !key_unsupported()) {
ae269dd8 2455 TEST_info("Can't read public key %s", pp->value);
8fe3127c 2456 TEST_openssl_errors();
c49e0b04
RS
2457 return 0;
2458 }
2459 klist = &public_keys;
2460 }
2461
2462 /* If we have a key add to list */
2463 if (klist != NULL) {
ae269dd8
RS
2464 if (find_key(NULL, pp->value, *klist)) {
2465 TEST_info("Duplicate key %s", pp->value);
c49e0b04
RS
2466 return 0;
2467 }
ae269dd8 2468 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
c49e0b04 2469 return 0;
ae269dd8 2470 key->name = take_value(pp);
c49e0b04
RS
2471 key->key = pkey;
2472 key->next = *klist;
2473 *klist = key;
2474
2475 /* Go back and start a new stanza. */
ae269dd8
RS
2476 if (t->s.numpairs != 1)
2477 TEST_info("Line %d: missing blank line\n", t->s.curr);
c49e0b04
RS
2478 goto top;
2479 }
2480
ae269dd8
RS
2481 /* Find the test, based on first keyword. */
2482 if (!TEST_ptr(t->meth = find_test(pp->key)))
2483 return 0;
2484 if (!t->meth->init(t, pp->value)) {
2485 TEST_error("unknown %s: %s\n", pp->key, pp->value);
2486 return 0;
c49e0b04
RS
2487 }
2488 if (t->skip == 1) {
ae269dd8
RS
2489 /* TEST_info("skipping %s %s", pp->key, pp->value); */
2490 return 0;
c49e0b04
RS
2491 }
2492
ae269dd8
RS
2493 for (pp++, i = 1; i < t->s.numpairs; pp++, i++) {
2494 if (strcmp(pp->key, "Result") == 0) {
c49e0b04 2495 if (t->expected_err != NULL) {
ae269dd8
RS
2496 TEST_info("Line %d: multiple result lines", t->s.curr);
2497 return 0;
c49e0b04 2498 }
ae269dd8
RS
2499 t->expected_err = take_value(pp);
2500 } else if (strcmp(pp->key, "Function") == 0) {
c49e0b04 2501 if (t->func != NULL) {
ae269dd8
RS
2502 TEST_info("Line %d: multiple function lines\n", t->s.curr);
2503 return 0;
c49e0b04 2504 }
ae269dd8
RS
2505 t->func = take_value(pp);
2506 } else if (strcmp(pp->key, "Reason") == 0) {
c49e0b04 2507 if (t->reason != NULL) {
ae269dd8
RS
2508 TEST_info("Line %d: multiple reason lines", t->s.curr);
2509 return 0;
c49e0b04 2510 }
ae269dd8 2511 t->reason = take_value(pp);
c49e0b04
RS
2512 } else {
2513 /* Must be test specific line: try to parse it */
ae269dd8 2514 int rv = t->meth->parse(t, pp->key, pp->value);
c49e0b04
RS
2515
2516 if (rv == 0) {
ae269dd8
RS
2517 TEST_info("Line %d: unknown keyword %s", t->s.curr, pp->key);
2518 return 0;
c49e0b04
RS
2519 }
2520 if (rv < 0) {
2521 TEST_info("Line %d: error processing keyword %s\n",
ae269dd8
RS
2522 t->s.curr, pp->key);
2523 return 0;
c49e0b04
RS
2524 }
2525 }
2526 }
2527
2528 return 1;
c49e0b04
RS
2529}
2530
ae269dd8 2531static int run_file_tests(int i)
6c5943c9 2532{
ae269dd8 2533 EVP_TEST *t;
ad887416 2534 const char *testfile = test_get_argument(i);
c49e0b04 2535 int c;
6c5943c9 2536
ae269dd8 2537 if (!TEST_ptr(t = OPENSSL_zalloc(sizeof(*t))))
6c5943c9 2538 return 0;
ad887416 2539 if (!test_start_file(&t->s, testfile)) {
ae269dd8
RS
2540 OPENSSL_free(t);
2541 return 0;
2542 }
c49e0b04 2543
ae269dd8
RS
2544 while (!BIO_eof(t->s.fp)) {
2545 c = parse(t);
2546 if (t->skip)
c49e0b04 2547 continue;
ae269dd8
RS
2548 if (c == 0 || !run_test(t)) {
2549 t->s.errors++;
c49e0b04
RS
2550 break;
2551 }
6c5943c9 2552 }
ae269dd8
RS
2553 test_end_file(&t->s);
2554 clear_test(t);
6c5943c9 2555
6c5943c9
RS
2556 free_key_list(public_keys);
2557 free_key_list(private_keys);
ae269dd8
RS
2558 BIO_free(t->s.key);
2559 c = t->s.errors;
2560 OPENSSL_free(t);
2561 return c == 0;
6c5943c9
RS
2562}
2563
ad887416 2564int setup_tests(void)
6c5943c9 2565{
ad887416
P
2566 size_t n = test_get_argument_count();
2567
2568 if (n == 0) {
2569 TEST_error("Usage: %s file...", test_get_program_name());
6c5943c9
RS
2570 return 0;
2571 }
6c5943c9 2572
ad887416
P
2573 ADD_ALL_TESTS(run_file_tests, n);
2574 return 1;
6c5943c9 2575}