]> git.ipfire.org Git - thirdparty/openssl.git/blame - test/evp_test.c
Simplify error reporting in X509_PUBKEY_get0()
[thirdparty/openssl.git] / test / evp_test.c
CommitLineData
0e360199 1/*
4333b89f 2 * Copyright 2015-2021 The OpenSSL Project Authors. All Rights Reserved.
0e360199 3 *
909f1a2e 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
440e5d80
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
0e360199
BL
8 */
9
a3d267f1 10#define OPENSSL_SUPPRESS_DEPRECATED /* EVP_PKEY_new_CMAC_key */
0e360199
BL
11#include <stdio.h>
12#include <string.h>
307e3978
DSH
13#include <stdlib.h>
14#include <ctype.h>
5ccada09 15#include "../e_os.h" /* strcasecmp */
0e360199 16#include <openssl/evp.h>
5824cc29 17#include <openssl/pem.h>
0b13e9f0 18#include <openssl/err.h>
d5e5e2ff 19#include <openssl/provider.h>
307e3978 20#include <openssl/x509v3.h>
351fe214 21#include <openssl/pkcs12.h>
44a284d2 22#include <openssl/kdf.h>
25446a66
RL
23#include <openssl/params.h>
24#include <openssl/core_names.h>
991a6bb5 25#include <openssl/fips_names.h>
3b53e18a 26#include "internal/numbers.h"
25446a66 27#include "internal/nelem.h"
5ccada09 28#include "crypto/evp.h"
6c5943c9 29#include "testutil.h"
20f8bc72
DDO
30
31typedef struct evp_test_buffer_st EVP_TEST_BUFFER;
32DEFINE_STACK_OF(EVP_TEST_BUFFER)
0e360199 33
b1ceb439 34#define AAD_NUM 4
c49e0b04
RS
35
36typedef struct evp_test_method_st EVP_TEST_METHOD;
7193f872 37
5ccada09 38/* Structure holding test information */
c49e0b04 39typedef struct evp_test_st {
ae269dd8
RS
40 STANZA s; /* Common test stanza */
41 char *name;
c49e0b04 42 int skip; /* Current test should be skipped */
c49e0b04
RS
43 const EVP_TEST_METHOD *meth; /* method for this test */
44 const char *err, *aux_err; /* Error string for test */
45 char *expected_err; /* Expected error value of test */
c49e0b04
RS
46 char *reason; /* Expected error reason string */
47 void *data; /* test specific data */
48} EVP_TEST;
0e360199 49
5ccada09 50/* Test method structure */
c49e0b04
RS
51struct evp_test_method_st {
52 /* Name of test as it appears in file */
53 const char *name;
54 /* Initialise test for "alg" */
55 int (*init) (EVP_TEST * t, const char *alg);
56 /* Clean up method */
57 void (*cleanup) (EVP_TEST * t);
58 /* Test specific name value pair processing */
59 int (*parse) (EVP_TEST * t, const char *name, const char *value);
60 /* Run the test itself */
61 int (*run_test) (EVP_TEST * t);
62};
5b46eee0 63
5ccada09 64/* Linked list of named keys. */
c49e0b04
RS
65typedef struct key_list_st {
66 char *name;
67 EVP_PKEY *key;
68 struct key_list_st *next;
69} KEY_LIST;
fa013b65 70
5ccada09
SL
71typedef enum OPTION_choice {
72 OPT_ERR = -1,
73 OPT_EOF = 0,
74 OPT_CONFIG_FILE,
75 OPT_TEST_ENUM
76} OPTION_CHOICE;
77
78static OSSL_PROVIDER *prov_null = NULL;
b4250010 79static OSSL_LIB_CTX *libctx = NULL;
5ccada09
SL
80
81/* List of public and private keys */
c49e0b04
RS
82static KEY_LIST *private_keys;
83static KEY_LIST *public_keys;
fa013b65 84
5ccada09 85static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst);
c49e0b04 86static int parse_bin(const char *value, unsigned char **buf, size_t *buflen);
5ccada09
SL
87static int is_digest_disabled(const char *name);
88static int is_pkey_disabled(const char *name);
89static int is_mac_disabled(const char *name);
90static int is_cipher_disabled(const char *name);
91static int is_kdf_disabled(const char *name);
3cdd1e94 92
4cceb185
P
93/*
94 * Compare two memory regions for equality, returning zero if they differ.
95 * However, if there is expected to be an error and the actual error
96 * matches then the memory is expected to be different so handle this
97 * case without producing unnecessary test framework output.
98 */
99static int memory_err_compare(EVP_TEST *t, const char *err,
100 const void *expected, size_t expected_len,
101 const void *got, size_t got_len)
102{
103 int r;
104
105 if (t->expected_err != NULL && strcmp(t->expected_err, err) == 0)
106 r = !TEST_mem_ne(expected, expected_len, got, got_len);
107 else
108 r = TEST_mem_eq(expected, expected_len, got, got_len);
109 if (!r)
110 t->err = err;
111 return r;
112}
113
c3fc7d9a
DSH
114/*
115 * Structure used to hold a list of blocks of memory to test
116 * calls to "update" like functions.
117 */
c3fc7d9a
DSH
118struct evp_test_buffer_st {
119 unsigned char *buf;
120 size_t buflen;
121 size_t count;
122 int count_set;
123};
124
125static void evp_test_buffer_free(EVP_TEST_BUFFER *db)
126{
127 if (db != NULL) {
128 OPENSSL_free(db->buf);
129 OPENSSL_free(db);
130 }
131}
132
5ccada09 133/* append buffer to a list */
c3fc7d9a
DSH
134static int evp_test_buffer_append(const char *value,
135 STACK_OF(EVP_TEST_BUFFER) **sk)
136{
137 EVP_TEST_BUFFER *db = NULL;
138
139 if (!TEST_ptr(db = OPENSSL_malloc(sizeof(*db))))
140 goto err;
141
c49e0b04 142 if (!parse_bin(value, &db->buf, &db->buflen))
c3fc7d9a
DSH
143 goto err;
144 db->count = 1;
145 db->count_set = 0;
146
147 if (*sk == NULL && !TEST_ptr(*sk = sk_EVP_TEST_BUFFER_new_null()))
c49e0b04 148 goto err;
c3fc7d9a
DSH
149 if (!sk_EVP_TEST_BUFFER_push(*sk, db))
150 goto err;
151
152 return 1;
153
c49e0b04 154err:
c3fc7d9a 155 evp_test_buffer_free(db);
c3fc7d9a
DSH
156 return 0;
157}
158
5ccada09 159/* replace last buffer in list with copies of itself */
c3fc7d9a
DSH
160static int evp_test_buffer_ncopy(const char *value,
161 STACK_OF(EVP_TEST_BUFFER) *sk)
162{
163 EVP_TEST_BUFFER *db;
164 unsigned char *tbuf, *p;
165 size_t tbuflen;
166 int ncopy = atoi(value);
167 int i;
168
169 if (ncopy <= 0)
170 return 0;
171 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
172 return 0;
173 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
174
175 tbuflen = db->buflen * ncopy;
176 if (!TEST_ptr(tbuf = OPENSSL_malloc(tbuflen)))
177 return 0;
178 for (i = 0, p = tbuf; i < ncopy; i++, p += db->buflen)
179 memcpy(p, db->buf, db->buflen);
180
181 OPENSSL_free(db->buf);
182 db->buf = tbuf;
183 db->buflen = tbuflen;
184 return 1;
185}
186
5ccada09 187/* set repeat count for last buffer in list */
c3fc7d9a
DSH
188static int evp_test_buffer_set_count(const char *value,
189 STACK_OF(EVP_TEST_BUFFER) *sk)
190{
191 EVP_TEST_BUFFER *db;
192 int count = atoi(value);
193
194 if (count <= 0)
195 return 0;
196
197 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
198 return 0;
199
200 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
c49e0b04 201 if (db->count_set != 0)
c3fc7d9a
DSH
202 return 0;
203
204 db->count = (size_t)count;
205 db->count_set = 1;
206 return 1;
207}
208
5ccada09 209/* call "fn" with each element of the list in turn */
c3fc7d9a
DSH
210static int evp_test_buffer_do(STACK_OF(EVP_TEST_BUFFER) *sk,
211 int (*fn)(void *ctx,
212 const unsigned char *buf,
213 size_t buflen),
214 void *ctx)
215{
216 int i;
217
218 for (i = 0; i < sk_EVP_TEST_BUFFER_num(sk); i++) {
219 EVP_TEST_BUFFER *tb = sk_EVP_TEST_BUFFER_value(sk, i);
220 size_t j;
221
222 for (j = 0; j < tb->count; j++) {
223 if (fn(ctx, tb->buf, tb->buflen) <= 0)
224 return 0;
225 }
226 }
227 return 1;
228}
229
6c5943c9 230/*
c49e0b04
RS
231 * Unescape some sequences in string literals (only \n for now).
232 * Return an allocated buffer, set |out_len|. If |input_len|
233 * is zero, get an empty buffer but set length to zero.
6c5943c9 234 */
c49e0b04
RS
235static unsigned char* unescape(const char *input, size_t input_len,
236 size_t *out_len)
237{
238 unsigned char *ret, *p;
239 size_t i;
5824cc29 240
c49e0b04
RS
241 if (input_len == 0) {
242 *out_len = 0;
243 return OPENSSL_zalloc(1);
244 }
307e3978 245
c49e0b04
RS
246 /* Escaping is non-expanding; over-allocate original size for simplicity. */
247 if (!TEST_ptr(ret = p = OPENSSL_malloc(input_len)))
248 return NULL;
6c5943c9 249
c49e0b04
RS
250 for (i = 0; i < input_len; i++) {
251 if (*input == '\\') {
252 if (i == input_len - 1 || *++input != 'n') {
253 TEST_error("Bad escape sequence in file");
254 goto err;
255 }
256 *p++ = '\n';
257 i++;
258 input++;
259 } else {
260 *p++ = *input++;
261 }
262 }
307e3978 263
c49e0b04
RS
264 *out_len = p - ret;
265 return ret;
86885c28 266
c49e0b04
RS
267 err:
268 OPENSSL_free(ret);
307e3978 269 return NULL;
0f113f3e
MC
270}
271
6c5943c9 272/*
c49e0b04
RS
273 * For a hex string "value" convert to a binary allocated buffer.
274 * Return 1 on success or 0 on failure.
6c5943c9 275 */
c49e0b04 276static int parse_bin(const char *value, unsigned char **buf, size_t *buflen)
0f113f3e 277{
c49e0b04 278 long len;
6c5943c9 279
c49e0b04
RS
280 /* Check for NULL literal */
281 if (strcmp(value, "NULL") == 0) {
282 *buf = NULL;
283 *buflen = 0;
307e3978 284 return 1;
71f60ef3 285 }
6c5943c9 286
c49e0b04
RS
287 /* Check for empty value */
288 if (*value == '\0') {
289 /*
290 * Don't return NULL for zero length buffer. This is needed for
291 * some tests with empty keys: HMAC_Init_ex() expects a non-NULL key
292 * buffer even if the key length is 0, in order to detect key reset.
293 */
294 *buf = OPENSSL_malloc(1);
295 if (*buf == NULL)
5824cc29 296 return 0;
c49e0b04
RS
297 **buf = 0;
298 *buflen = 0;
71f60ef3 299 return 1;
5824cc29
DSH
300 }
301
c49e0b04
RS
302 /* Check for string literal */
303 if (value[0] == '"') {
304 size_t vlen = strlen(++value);
305
306 if (vlen == 0 || value[vlen - 1] != '"')
307e3978 307 return 0;
c49e0b04
RS
308 vlen--;
309 *buf = unescape(value, vlen, buflen);
310 return *buf == NULL ? 0 : 1;
6c5943c9 311 }
307e3978 312
c49e0b04
RS
313 /* Otherwise assume as hex literal and convert it to binary buffer */
314 if (!TEST_ptr(*buf = OPENSSL_hexstr2buf(value, &len))) {
315 TEST_info("Can't convert %s", value);
8fe3127c 316 TEST_openssl_errors();
c49e0b04 317 return -1;
0f113f3e 318 }
c49e0b04
RS
319 /* Size of input buffer means we'll never overflow */
320 *buflen = len;
307e3978
DSH
321 return 1;
322}
0f113f3e 323
c49e0b04 324/**
5ccada09
SL
325 ** MESSAGE DIGEST TESTS
326 **/
4897dc40 327
6c5943c9 328typedef struct digest_data_st {
307e3978
DSH
329 /* Digest this test is for */
330 const EVP_MD *digest;
022351fd 331 EVP_MD *fetched_digest;
307e3978 332 /* Input to digest */
c3fc7d9a 333 STACK_OF(EVP_TEST_BUFFER) *input;
307e3978
DSH
334 /* Expected output */
335 unsigned char *output;
336 size_t output_len;
ed5cb177
P
337 /* Padding type */
338 int pad_type;
6c5943c9 339} DIGEST_DATA;
4897dc40 340
6c5943c9 341static int digest_test_init(EVP_TEST *t, const char *alg)
307e3978 342{
6c5943c9 343 DIGEST_DATA *mdat;
c49e0b04 344 const EVP_MD *digest;
022351fd 345 EVP_MD *fetched_digest;
6c5943c9 346
5ccada09
SL
347 if (is_digest_disabled(alg)) {
348 TEST_info("skipping, '%s' is disabled", alg);
349 t->skip = 1;
350 return 1;
578ce42d 351 }
5ccada09
SL
352
353 if ((digest = fetched_digest = EVP_MD_fetch(libctx, alg, NULL)) == NULL
354 && (digest = EVP_get_digestbyname(alg)) == NULL)
355 return 0;
c49e0b04
RS
356 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
357 return 0;
307e3978 358 t->data = mdat;
c49e0b04 359 mdat->digest = digest;
022351fd 360 mdat->fetched_digest = fetched_digest;
ed5cb177 361 mdat->pad_type = 0;
022351fd
RL
362 if (fetched_digest != NULL)
363 TEST_info("%s is fetched", alg);
4897dc40 364 return 1;
0f113f3e 365}
4897dc40 366
6c5943c9 367static void digest_test_cleanup(EVP_TEST *t)
307e3978 368{
6c5943c9
RS
369 DIGEST_DATA *mdat = t->data;
370
c3fc7d9a 371 sk_EVP_TEST_BUFFER_pop_free(mdat->input, evp_test_buffer_free);
6c5943c9 372 OPENSSL_free(mdat->output);
340f82a4 373 EVP_MD_free(mdat->fetched_digest);
307e3978
DSH
374}
375
6c5943c9 376static int digest_test_parse(EVP_TEST *t,
307e3978
DSH
377 const char *keyword, const char *value)
378{
6c5943c9
RS
379 DIGEST_DATA *mdata = t->data;
380
86885c28 381 if (strcmp(keyword, "Input") == 0)
c3fc7d9a 382 return evp_test_buffer_append(value, &mdata->input);
86885c28 383 if (strcmp(keyword, "Output") == 0)
c49e0b04 384 return parse_bin(value, &mdata->output, &mdata->output_len);
c3fc7d9a
DSH
385 if (strcmp(keyword, "Count") == 0)
386 return evp_test_buffer_set_count(value, mdata->input);
387 if (strcmp(keyword, "Ncopy") == 0)
388 return evp_test_buffer_ncopy(value, mdata->input);
ed5cb177
P
389 if (strcmp(keyword, "Padding") == 0)
390 return (mdata->pad_type = atoi(value)) > 0;
307e3978
DSH
391 return 0;
392}
393
c3fc7d9a
DSH
394static int digest_update_fn(void *ctx, const unsigned char *buf, size_t buflen)
395{
396 return EVP_DigestUpdate(ctx, buf, buflen);
397}
398
6c5943c9 399static int digest_test_run(EVP_TEST *t)
0f113f3e 400{
e3d378bc 401 DIGEST_DATA *expected = t->data;
307e3978 402 EVP_MD_CTX *mctx;
cd8d1456 403 unsigned char *got = NULL;
e3d378bc 404 unsigned int got_len;
ed5cb177 405 OSSL_PARAM params[2];
6c5943c9
RS
406
407 t->err = "TEST_FAILURE";
408 if (!TEST_ptr(mctx = EVP_MD_CTX_new()))
307e3978 409 goto err;
6c5943c9 410
cd8d1456
AP
411 got = OPENSSL_malloc(expected->output_len > EVP_MAX_MD_SIZE ?
412 expected->output_len : EVP_MAX_MD_SIZE);
413 if (!TEST_ptr(got))
414 goto err;
415
e3d378bc 416 if (!EVP_DigestInit_ex(mctx, expected->digest, NULL)) {
6c5943c9 417 t->err = "DIGESTINIT_ERROR";
307e3978 418 goto err;
618be04e 419 }
ed5cb177
P
420 if (expected->pad_type > 0) {
421 params[0] = OSSL_PARAM_construct_int(OSSL_DIGEST_PARAM_PAD_TYPE,
422 &expected->pad_type);
423 params[1] = OSSL_PARAM_construct_end();
424 if (!TEST_int_gt(EVP_MD_CTX_set_params(mctx, params), 0)) {
425 t->err = "PARAMS_ERROR";
426 goto err;
427 }
428 }
e3d378bc 429 if (!evp_test_buffer_do(expected->input, digest_update_fn, mctx)) {
c3fc7d9a
DSH
430 t->err = "DIGESTUPDATE_ERROR";
431 goto err;
432 }
433
ed576acd 434 if (EVP_MD_get_flags(expected->digest) & EVP_MD_FLAG_XOF) {
3ce46435
PS
435 EVP_MD_CTX *mctx_cpy;
436 char dont[] = "touch";
437
438 if (!TEST_ptr(mctx_cpy = EVP_MD_CTX_new())) {
439 goto err;
440 }
441 if (!EVP_MD_CTX_copy(mctx_cpy, mctx)) {
442 EVP_MD_CTX_free(mctx_cpy);
443 goto err;
444 }
445 if (!EVP_DigestFinalXOF(mctx_cpy, (unsigned char *)dont, 0)) {
446 EVP_MD_CTX_free(mctx_cpy);
447 t->err = "DIGESTFINALXOF_ERROR";
448 goto err;
449 }
450 if (!TEST_str_eq(dont, "touch")) {
451 EVP_MD_CTX_free(mctx_cpy);
452 t->err = "DIGESTFINALXOF_ERROR";
453 goto err;
454 }
455 EVP_MD_CTX_free(mctx_cpy);
456
cd8d1456
AP
457 got_len = expected->output_len;
458 if (!EVP_DigestFinalXOF(mctx, got, got_len)) {
459 t->err = "DIGESTFINALXOF_ERROR";
460 goto err;
461 }
462 } else {
463 if (!EVP_DigestFinal(mctx, got, &got_len)) {
464 t->err = "DIGESTFINAL_ERROR";
465 goto err;
466 }
6c5943c9 467 }
e3d378bc 468 if (!TEST_int_eq(expected->output_len, got_len)) {
6c5943c9 469 t->err = "DIGEST_LENGTH_MISMATCH";
307e3978 470 goto err;
6c5943c9 471 }
4cceb185
P
472 if (!memory_err_compare(t, "DIGEST_MISMATCH",
473 expected->output, expected->output_len,
474 got, got_len))
307e3978 475 goto err;
4cceb185 476
6c5943c9
RS
477 t->err = NULL;
478
307e3978 479 err:
cd8d1456 480 OPENSSL_free(got);
bfb0641f 481 EVP_MD_CTX_free(mctx);
b033e5d5 482 return 1;
307e3978 483}
4897dc40 484
6c5943c9 485static const EVP_TEST_METHOD digest_test_method = {
307e3978
DSH
486 "Digest",
487 digest_test_init,
488 digest_test_cleanup,
489 digest_test_parse,
490 digest_test_run
491};
492
c49e0b04
RS
493/**
494*** CIPHER TESTS
495**/
496
6c5943c9 497typedef struct cipher_data_st {
307e3978 498 const EVP_CIPHER *cipher;
022351fd 499 EVP_CIPHER *fetched_cipher;
307e3978 500 int enc;
2207ba7b 501 /* EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE or EVP_CIPH_OCB_MODE if AEAD */
307e3978
DSH
502 int aead;
503 unsigned char *key;
504 size_t key_len;
f816aa47 505 size_t key_bits; /* Used by RC2 */
307e3978 506 unsigned char *iv;
e1491a2f 507 unsigned char *next_iv; /* Expected IV state after operation */
6a41156c 508 unsigned int rounds;
307e3978
DSH
509 size_t iv_len;
510 unsigned char *plaintext;
511 size_t plaintext_len;
512 unsigned char *ciphertext;
513 size_t ciphertext_len;
b1ceb439
TS
514 /* GCM, CCM, OCB and SIV only */
515 unsigned char *aad[AAD_NUM];
516 size_t aad_len[AAD_NUM];
307e3978 517 unsigned char *tag;
7cc355c2 518 const char *cts_mode;
307e3978 519 size_t tag_len;
67c81ec3 520 int tag_late;
6c5943c9 521} CIPHER_DATA;
307e3978 522
6c5943c9 523static int cipher_test_init(EVP_TEST *t, const char *alg)
307e3978
DSH
524{
525 const EVP_CIPHER *cipher;
022351fd 526 EVP_CIPHER *fetched_cipher;
c49e0b04
RS
527 CIPHER_DATA *cdat;
528 int m;
6c5943c9 529
5ccada09
SL
530 if (is_cipher_disabled(alg)) {
531 t->skip = 1;
532 TEST_info("skipping, '%s' is disabled", alg);
533 return 1;
33a89fa6 534 }
5ccada09
SL
535
536 if ((cipher = fetched_cipher = EVP_CIPHER_fetch(libctx, alg, NULL)) == NULL
537 && (cipher = EVP_get_cipherbyname(alg)) == NULL)
538 return 0;
539
c49e0b04 540 cdat = OPENSSL_zalloc(sizeof(*cdat));
307e3978 541 cdat->cipher = cipher;
022351fd 542 cdat->fetched_cipher = fetched_cipher;
307e3978 543 cdat->enc = -1;
ed576acd 544 m = EVP_CIPHER_get_mode(cipher);
c49e0b04
RS
545 if (m == EVP_CIPH_GCM_MODE
546 || m == EVP_CIPH_OCB_MODE
b1ceb439 547 || m == EVP_CIPH_SIV_MODE
c49e0b04 548 || m == EVP_CIPH_CCM_MODE)
523fcfb4 549 cdat->aead = m;
ed576acd 550 else if (EVP_CIPHER_get_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER)
eb85cb86 551 cdat->aead = -1;
307e3978
DSH
552 else
553 cdat->aead = 0;
4897dc40 554
c49e0b04 555 t->data = cdat;
022351fd
RL
556 if (fetched_cipher != NULL)
557 TEST_info("%s is fetched", alg);
307e3978
DSH
558 return 1;
559}
4897dc40 560
6c5943c9 561static void cipher_test_cleanup(EVP_TEST *t)
307e3978 562{
b1ceb439 563 int i;
6c5943c9
RS
564 CIPHER_DATA *cdat = t->data;
565
566 OPENSSL_free(cdat->key);
567 OPENSSL_free(cdat->iv);
e1491a2f 568 OPENSSL_free(cdat->next_iv);
6c5943c9
RS
569 OPENSSL_free(cdat->ciphertext);
570 OPENSSL_free(cdat->plaintext);
b1ceb439
TS
571 for (i = 0; i < AAD_NUM; i++)
572 OPENSSL_free(cdat->aad[i]);
6c5943c9 573 OPENSSL_free(cdat->tag);
9e5f344a 574 EVP_CIPHER_free(cdat->fetched_cipher);
307e3978 575}
4897dc40 576
6c5943c9 577static int cipher_test_parse(EVP_TEST *t, const char *keyword,
307e3978
DSH
578 const char *value)
579{
6c5943c9 580 CIPHER_DATA *cdat = t->data;
b1ceb439 581 int i;
6c5943c9 582
86885c28 583 if (strcmp(keyword, "Key") == 0)
c49e0b04 584 return parse_bin(value, &cdat->key, &cdat->key_len);
6a41156c
SL
585 if (strcmp(keyword, "Rounds") == 0) {
586 i = atoi(value);
587 if (i < 0)
588 return -1;
589 cdat->rounds = (unsigned int)i;
590 return 1;
591 }
86885c28 592 if (strcmp(keyword, "IV") == 0)
c49e0b04 593 return parse_bin(value, &cdat->iv, &cdat->iv_len);
e1491a2f
JS
594 if (strcmp(keyword, "NextIV") == 0)
595 return parse_bin(value, &cdat->next_iv, &cdat->iv_len);
86885c28 596 if (strcmp(keyword, "Plaintext") == 0)
c49e0b04 597 return parse_bin(value, &cdat->plaintext, &cdat->plaintext_len);
86885c28 598 if (strcmp(keyword, "Ciphertext") == 0)
c49e0b04 599 return parse_bin(value, &cdat->ciphertext, &cdat->ciphertext_len);
f816aa47
SL
600 if (strcmp(keyword, "KeyBits") == 0) {
601 i = atoi(value);
602 if (i < 0)
603 return -1;
604 cdat->key_bits = (size_t)i;
605 return 1;
606 }
307e3978 607 if (cdat->aead) {
b1ceb439
TS
608 if (strcmp(keyword, "AAD") == 0) {
609 for (i = 0; i < AAD_NUM; i++) {
610 if (cdat->aad[i] == NULL)
611 return parse_bin(value, &cdat->aad[i], &cdat->aad_len[i]);
612 }
f42c225d 613 return -1;
b1ceb439 614 }
86885c28 615 if (strcmp(keyword, "Tag") == 0)
c49e0b04 616 return parse_bin(value, &cdat->tag, &cdat->tag_len);
67c81ec3
TN
617 if (strcmp(keyword, "SetTagLate") == 0) {
618 if (strcmp(value, "TRUE") == 0)
619 cdat->tag_late = 1;
620 else if (strcmp(value, "FALSE") == 0)
621 cdat->tag_late = 0;
622 else
f42c225d 623 return -1;
67c81ec3
TN
624 return 1;
625 }
0f113f3e 626 }
4897dc40 627
86885c28
RS
628 if (strcmp(keyword, "Operation") == 0) {
629 if (strcmp(value, "ENCRYPT") == 0)
307e3978 630 cdat->enc = 1;
86885c28 631 else if (strcmp(value, "DECRYPT") == 0)
307e3978
DSH
632 cdat->enc = 0;
633 else
f42c225d 634 return -1;
307e3978 635 return 1;
0f113f3e 636 }
7cc355c2
SL
637 if (strcmp(keyword, "CTSMode") == 0) {
638 cdat->cts_mode = value;
639 return 1;
640 }
307e3978 641 return 0;
0f113f3e 642}
4897dc40 643
6c5943c9 644static int cipher_test_enc(EVP_TEST *t, int enc,
0b96d77a 645 size_t out_misalign, size_t inp_misalign, int frag)
0f113f3e 646{
e3d378bc
AP
647 CIPHER_DATA *expected = t->data;
648 unsigned char *in, *expected_out, *tmp = NULL;
0b96d77a 649 size_t in_len, out_len, donelen = 0;
b1ceb439 650 int ok = 0, tmplen, chunklen, tmpflen, i;
f75abcc0 651 EVP_CIPHER_CTX *ctx_base = NULL;
307e3978 652 EVP_CIPHER_CTX *ctx = NULL;
6c5943c9
RS
653
654 t->err = "TEST_FAILURE";
f75abcc0
SL
655 if (!TEST_ptr(ctx_base = EVP_CIPHER_CTX_new()))
656 goto err;
6c5943c9 657 if (!TEST_ptr(ctx = EVP_CIPHER_CTX_new()))
307e3978 658 goto err;
f75abcc0 659 EVP_CIPHER_CTX_set_flags(ctx_base, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW);
307e3978 660 if (enc) {
e3d378bc
AP
661 in = expected->plaintext;
662 in_len = expected->plaintext_len;
663 expected_out = expected->ciphertext;
664 out_len = expected->ciphertext_len;
307e3978 665 } else {
e3d378bc
AP
666 in = expected->ciphertext;
667 in_len = expected->ciphertext_len;
668 expected_out = expected->plaintext;
669 out_len = expected->plaintext_len;
0f113f3e 670 }
ff715da4 671 if (inp_misalign == (size_t)-1) {
5ccada09 672 /* Exercise in-place encryption */
ff715da4
AP
673 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH);
674 if (!tmp)
675 goto err;
676 in = memcpy(tmp + out_misalign, in, in_len);
677 } else {
678 inp_misalign += 16 - ((out_misalign + in_len) & 15);
679 /*
680 * 'tmp' will store both output and copy of input. We make the copy
681 * of input to specifically aligned part of 'tmp'. So we just
682 * figured out how much padding would ensure the required alignment,
683 * now we allocate extended buffer and finally copy the input just
684 * past inp_misalign in expression below. Output will be written
685 * past out_misalign...
686 */
687 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
688 inp_misalign + in_len);
689 if (!tmp)
690 goto err;
691 in = memcpy(tmp + out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
692 inp_misalign, in, in_len);
693 }
f75abcc0 694 if (!EVP_CipherInit_ex(ctx_base, expected->cipher, NULL, NULL, NULL, enc)) {
6c5943c9 695 t->err = "CIPHERINIT_ERROR";
307e3978 696 goto err;
6c5943c9 697 }
7cc355c2
SL
698 if (expected->cts_mode != NULL) {
699 OSSL_PARAM params[2];
700
701 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_CIPHER_PARAM_CTS_MODE,
702 (char *)expected->cts_mode,
703 0);
704 params[1] = OSSL_PARAM_construct_end();
705 if (!EVP_CIPHER_CTX_set_params(ctx_base, params)) {
706 t->err = "INVALID_CTS_MODE";
707 goto err;
708 }
709 }
e3d378bc
AP
710 if (expected->iv) {
711 if (expected->aead) {
f75abcc0 712 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_IVLEN,
e3d378bc 713 expected->iv_len, 0)) {
6c5943c9 714 t->err = "INVALID_IV_LENGTH";
307e3978 715 goto err;
6c5943c9 716 }
ed576acd 717 } else if (expected->iv_len != (size_t)EVP_CIPHER_CTX_get_iv_length(ctx_base)) {
6c5943c9 718 t->err = "INVALID_IV_LENGTH";
307e3978 719 goto err;
6c5943c9 720 }
0f113f3e 721 }
e3d378bc 722 if (expected->aead) {
307e3978
DSH
723 unsigned char *tag;
724 /*
2207ba7b
DSH
725 * If encrypting or OCB just set tag length initially, otherwise
726 * set tag length and value.
307e3978 727 */
67c81ec3 728 if (enc || expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late) {
6c5943c9 729 t->err = "TAG_LENGTH_SET_ERROR";
307e3978 730 tag = NULL;
0f113f3e 731 } else {
6c5943c9 732 t->err = "TAG_SET_ERROR";
e3d378bc 733 tag = expected->tag;
0f113f3e 734 }
e3d378bc 735 if (tag || expected->aead != EVP_CIPH_GCM_MODE) {
f75abcc0 736 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_TAG,
e3d378bc 737 expected->tag_len, tag))
307e3978 738 goto err;
0f113f3e 739 }
307e3978 740 }
0f113f3e 741
6a41156c
SL
742 if (expected->rounds > 0) {
743 int rounds = (int)expected->rounds;
744
f75abcc0 745 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC5_ROUNDS, rounds, NULL)) {
6a41156c
SL
746 t->err = "INVALID_ROUNDS";
747 goto err;
748 }
749 }
750
f75abcc0 751 if (!EVP_CIPHER_CTX_set_key_length(ctx_base, expected->key_len)) {
6c5943c9 752 t->err = "INVALID_KEY_LENGTH";
307e3978 753 goto err;
6c5943c9 754 }
f816aa47
SL
755 if (expected->key_bits > 0) {
756 int bits = (int)expected->key_bits;
757
f75abcc0 758 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC2_KEY_BITS, bits, NULL)) {
f816aa47
SL
759 t->err = "INVALID KEY BITS";
760 goto err;
761 }
762 }
f75abcc0 763 if (!EVP_CipherInit_ex(ctx_base, NULL, NULL, expected->key, expected->iv, -1)) {
6c5943c9 764 t->err = "KEY_SET_ERROR";
307e3978 765 goto err;
6c5943c9 766 }
f816aa47 767
48ebde22 768 /* Check that we get the same IV back */
bdc0df8a
BK
769 if (expected->iv != NULL) {
770 /* Some (e.g., GCM) tests use IVs longer than EVP_MAX_IV_LENGTH. */
771 unsigned char iv[128];
0d83b7b9 772 if (!TEST_true(EVP_CIPHER_CTX_get_updated_iv(ctx_base, iv, sizeof(iv)))
ed576acd
TM
773 || ((EVP_CIPHER_get_flags(expected->cipher) & EVP_CIPH_CUSTOM_IV) == 0
774 && !TEST_mem_eq(expected->iv, expected->iv_len, iv,
775 expected->iv_len))) {
bdc0df8a
BK
776 t->err = "INVALID_IV";
777 goto err;
778 }
48ebde22 779 }
307e3978 780
f75abcc0
SL
781 /* Test that the cipher dup functions correctly if it is supported */
782 if (EVP_CIPHER_CTX_copy(ctx, ctx_base)) {
783 EVP_CIPHER_CTX_free(ctx_base);
784 ctx_base = NULL;
785 } else {
786 EVP_CIPHER_CTX_free(ctx);
787 ctx = ctx_base;
788 }
789
e3d378bc 790 if (expected->aead == EVP_CIPH_CCM_MODE) {
307e3978 791 if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) {
6c5943c9 792 t->err = "CCM_PLAINTEXT_LENGTH_SET_ERROR";
307e3978 793 goto err;
0f113f3e
MC
794 }
795 }
b1ceb439 796 if (expected->aad[0] != NULL) {
6c5943c9 797 t->err = "AAD_SET_ERROR";
0b96d77a 798 if (!frag) {
b1ceb439
TS
799 for (i = 0; expected->aad[i] != NULL; i++) {
800 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i],
801 expected->aad_len[i]))
802 goto err;
803 }
0b96d77a
MC
804 } else {
805 /*
806 * Supply the AAD in chunks less than the block size where possible
807 */
b1ceb439
TS
808 for (i = 0; expected->aad[i] != NULL; i++) {
809 if (expected->aad_len[i] > 0) {
810 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i], 1))
811 goto err;
812 donelen++;
813 }
814 if (expected->aad_len[i] > 2) {
815 if (!EVP_CipherUpdate(ctx, NULL, &chunklen,
816 expected->aad[i] + donelen,
817 expected->aad_len[i] - 2))
818 goto err;
819 donelen += expected->aad_len[i] - 2;
820 }
821 if (expected->aad_len[i] > 1
822 && !EVP_CipherUpdate(ctx, NULL, &chunklen,
823 expected->aad[i] + donelen, 1))
0b96d77a 824 goto err;
0b96d77a 825 }
307e3978
DSH
826 }
827 }
67c81ec3
TN
828
829 if (!enc && (expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late)) {
830 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
831 expected->tag_len, expected->tag)) {
832 t->err = "TAG_SET_ERROR";
833 goto err;
834 }
835 }
836
307e3978 837 EVP_CIPHER_CTX_set_padding(ctx, 0);
6c5943c9 838 t->err = "CIPHERUPDATE_ERROR";
0b96d77a 839 tmplen = 0;
0b96d77a
MC
840 if (!frag) {
841 /* We supply the data all in one go */
842 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len))
843 goto err;
844 } else {
845 /* Supply the data in chunks less than the block size where possible */
846 if (in_len > 0) {
847 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &chunklen, in, 1))
848 goto err;
849 tmplen += chunklen;
ef055ec5
MC
850 in++;
851 in_len--;
0b96d77a 852 }
ef055ec5 853 if (in_len > 1) {
0b96d77a 854 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 855 in, in_len - 1))
0b96d77a
MC
856 goto err;
857 tmplen += chunklen;
ef055ec5
MC
858 in += in_len - 1;
859 in_len = 1;
0b96d77a 860 }
ef055ec5 861 if (in_len > 0 ) {
0b96d77a 862 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 863 in, 1))
0b96d77a
MC
864 goto err;
865 tmplen += chunklen;
866 }
867 }
6c5943c9
RS
868 if (!EVP_CipherFinal_ex(ctx, tmp + out_misalign + tmplen, &tmpflen)) {
869 t->err = "CIPHERFINAL_ERROR";
00212c66 870 goto err;
6c5943c9 871 }
4cceb185
P
872 if (!memory_err_compare(t, "VALUE_MISMATCH", expected_out, out_len,
873 tmp + out_misalign, tmplen + tmpflen))
307e3978 874 goto err;
e3d378bc 875 if (enc && expected->aead) {
307e3978 876 unsigned char rtag[16];
6c5943c9 877
e3d378bc 878 if (!TEST_size_t_le(expected->tag_len, sizeof(rtag))) {
6c5943c9 879 t->err = "TAG_LENGTH_INTERNAL_ERROR";
307e3978
DSH
880 goto err;
881 }
2207ba7b 882 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG,
e3d378bc 883 expected->tag_len, rtag)) {
6c5943c9 884 t->err = "TAG_RETRIEVE_ERROR";
307e3978
DSH
885 goto err;
886 }
4cceb185
P
887 if (!memory_err_compare(t, "TAG_VALUE_MISMATCH",
888 expected->tag, expected->tag_len,
889 rtag, expected->tag_len))
307e3978 890 goto err;
307e3978 891 }
e1491a2f
JS
892 /* Check the updated IV */
893 if (expected->next_iv != NULL) {
894 /* Some (e.g., GCM) tests use IVs longer than EVP_MAX_IV_LENGTH. */
895 unsigned char iv[128];
896 if (!TEST_true(EVP_CIPHER_CTX_get_updated_iv(ctx, iv, sizeof(iv)))
ed576acd
TM
897 || ((EVP_CIPHER_get_flags(expected->cipher) & EVP_CIPH_CUSTOM_IV) == 0
898 && !TEST_mem_eq(expected->next_iv, expected->iv_len, iv,
899 expected->iv_len))) {
e1491a2f
JS
900 t->err = "INVALID_NEXT_IV";
901 goto err;
902 }
903 }
904
6c5943c9
RS
905 t->err = NULL;
906 ok = 1;
307e3978 907 err:
b548a1f1 908 OPENSSL_free(tmp);
f75abcc0
SL
909 if (ctx != ctx_base)
910 EVP_CIPHER_CTX_free(ctx_base);
307e3978 911 EVP_CIPHER_CTX_free(ctx);
6c5943c9 912 return ok;
307e3978 913}
0e360199 914
6c5943c9 915static int cipher_test_run(EVP_TEST *t)
307e3978 916{
6c5943c9 917 CIPHER_DATA *cdat = t->data;
0b96d77a 918 int rv, frag = 0;
9a2d2fb3
AP
919 size_t out_misalign, inp_misalign;
920
307e3978
DSH
921 if (!cdat->key) {
922 t->err = "NO_KEY";
923 return 0;
924 }
ed576acd 925 if (!cdat->iv && EVP_CIPHER_get_iv_length(cdat->cipher)) {
307e3978 926 /* IV is optional and usually omitted in wrap mode */
ed576acd 927 if (EVP_CIPHER_get_mode(cdat->cipher) != EVP_CIPH_WRAP_MODE) {
307e3978
DSH
928 t->err = "NO_IV";
929 return 0;
930 }
931 }
932 if (cdat->aead && !cdat->tag) {
933 t->err = "NO_TAG";
934 return 0;
935 }
0b96d77a 936 for (out_misalign = 0; out_misalign <= 1;) {
9a2d2fb3
AP
937 static char aux_err[64];
938 t->aux_err = aux_err;
ff715da4
AP
939 for (inp_misalign = (size_t)-1; inp_misalign != 2; inp_misalign++) {
940 if (inp_misalign == (size_t)-1) {
941 /* kludge: inp_misalign == -1 means "exercise in-place" */
0b96d77a
MC
942 BIO_snprintf(aux_err, sizeof(aux_err),
943 "%s in-place, %sfragmented",
944 out_misalign ? "misaligned" : "aligned",
945 frag ? "" : "not ");
ff715da4 946 } else {
0b96d77a
MC
947 BIO_snprintf(aux_err, sizeof(aux_err),
948 "%s output and %s input, %sfragmented",
ff715da4 949 out_misalign ? "misaligned" : "aligned",
0b96d77a
MC
950 inp_misalign ? "misaligned" : "aligned",
951 frag ? "" : "not ");
ff715da4 952 }
9a2d2fb3 953 if (cdat->enc) {
0b96d77a 954 rv = cipher_test_enc(t, 1, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
955 /* Not fatal errors: return */
956 if (rv != 1) {
957 if (rv < 0)
958 return 0;
959 return 1;
960 }
961 }
962 if (cdat->enc != 1) {
0b96d77a 963 rv = cipher_test_enc(t, 0, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
964 /* Not fatal errors: return */
965 if (rv != 1) {
966 if (rv < 0)
967 return 0;
968 return 1;
969 }
970 }
307e3978 971 }
0b96d77a
MC
972
973 if (out_misalign == 1 && frag == 0) {
974 /*
b1ceb439 975 * XTS, SIV, CCM and Wrap modes have special requirements about input
0b96d77a
MC
976 * lengths so we don't fragment for those
977 */
978 if (cdat->aead == EVP_CIPH_CCM_MODE
ed576acd
TM
979 || ((EVP_CIPHER_get_flags(cdat->cipher) & EVP_CIPH_FLAG_CTS) != 0)
980 || EVP_CIPHER_get_mode(cdat->cipher) == EVP_CIPH_SIV_MODE
981 || EVP_CIPHER_get_mode(cdat->cipher) == EVP_CIPH_XTS_MODE
982 || EVP_CIPHER_get_mode(cdat->cipher) == EVP_CIPH_WRAP_MODE)
0b96d77a
MC
983 break;
984 out_misalign = 0;
985 frag++;
986 } else {
987 out_misalign++;
988 }
307e3978 989 }
9a2d2fb3
AP
990 t->aux_err = NULL;
991
307e3978 992 return 1;
0f113f3e 993}
307e3978 994
6c5943c9 995static const EVP_TEST_METHOD cipher_test_method = {
307e3978
DSH
996 "Cipher",
997 cipher_test_init,
998 cipher_test_cleanup,
999 cipher_test_parse,
1000 cipher_test_run
1001};
83251f39 1002
c49e0b04
RS
1003
1004/**
5ccada09
SL
1005 ** MAC TESTS
1006 **/
c49e0b04 1007
6c5943c9 1008typedef struct mac_data_st {
2bdb4af5 1009 /* MAC type in one form or another */
f651c727 1010 char *mac_name;
25446a66 1011 EVP_MAC *mac; /* for mac_test_run_mac */
2bdb4af5 1012 int type; /* for mac_test_run_pkey */
83251f39
DSH
1013 /* Algorithm string for this MAC */
1014 char *alg;
1015 /* MAC key */
1016 unsigned char *key;
1017 size_t key_len;
afc580b9
P
1018 /* MAC IV (GMAC) */
1019 unsigned char *iv;
1020 size_t iv_len;
83251f39
DSH
1021 /* Input to MAC */
1022 unsigned char *input;
1023 size_t input_len;
1024 /* Expected output */
1025 unsigned char *output;
1026 size_t output_len;
6e624a64
SL
1027 unsigned char *custom;
1028 size_t custom_len;
b215db23
AS
1029 /* MAC salt (blake2) */
1030 unsigned char *salt;
1031 size_t salt_len;
6a38b09a
P
1032 /* XOF mode? */
1033 int xof;
7e6a3025
RL
1034 /* Collection of controls */
1035 STACK_OF(OPENSSL_STRING) *controls;
36b6db08
P
1036 /* Output size */
1037 int output_size;
1038 /* Block size */
1039 int block_size;
6c5943c9 1040} MAC_DATA;
83251f39 1041
6c5943c9 1042static int mac_test_init(EVP_TEST *t, const char *alg)
83251f39 1043{
25446a66 1044 EVP_MAC *mac = NULL;
2bdb4af5 1045 int type = NID_undef;
6c5943c9
RS
1046 MAC_DATA *mdat;
1047
5ccada09
SL
1048 if (is_mac_disabled(alg)) {
1049 TEST_info("skipping, '%s' is disabled", alg);
1050 t->skip = 1;
1051 return 1;
1052 }
1053 if ((mac = EVP_MAC_fetch(libctx, alg, NULL)) == NULL) {
2bdb4af5
RL
1054 /*
1055 * Since we didn't find an EVP_MAC, we check for known EVP_PKEY methods
1056 * For debugging purposes, we allow 'NNNN by EVP_PKEY' to force running
1057 * the EVP_PKEY method.
1058 */
1059 size_t sz = strlen(alg);
1060 static const char epilogue[] = " by EVP_PKEY";
1061
88e3cf0a
RL
1062 if (sz >= sizeof(epilogue)
1063 && strcmp(alg + sz - (sizeof(epilogue) - 1), epilogue) == 0)
2bdb4af5
RL
1064 sz -= sizeof(epilogue) - 1;
1065
5ccada09 1066 if (strncmp(alg, "HMAC", sz) == 0)
2bdb4af5 1067 type = EVP_PKEY_HMAC;
5ccada09 1068 else if (strncmp(alg, "CMAC", sz) == 0)
2bdb4af5 1069 type = EVP_PKEY_CMAC;
5ccada09 1070 else if (strncmp(alg, "Poly1305", sz) == 0)
2bdb4af5 1071 type = EVP_PKEY_POLY1305;
5ccada09 1072 else if (strncmp(alg, "SipHash", sz) == 0)
2bdb4af5 1073 type = EVP_PKEY_SIPHASH;
5ccada09 1074 else
2bdb4af5 1075 return 0;
2bdb4af5 1076 }
83251f39 1077
6c5943c9 1078 mdat = OPENSSL_zalloc(sizeof(*mdat));
83251f39 1079 mdat->type = type;
f651c727 1080 mdat->mac_name = OPENSSL_strdup(alg);
2bdb4af5 1081 mdat->mac = mac;
7e6a3025 1082 mdat->controls = sk_OPENSSL_STRING_new_null();
36b6db08 1083 mdat->output_size = mdat->block_size = -1;
83251f39
DSH
1084 t->data = mdat;
1085 return 1;
1086}
1087
7e6a3025
RL
1088/* Because OPENSSL_free is a macro, it can't be passed as a function pointer */
1089static void openssl_free(char *m)
1090{
1091 OPENSSL_free(m);
1092}
1093
6c5943c9 1094static void mac_test_cleanup(EVP_TEST *t)
83251f39 1095{
6c5943c9
RS
1096 MAC_DATA *mdat = t->data;
1097
25446a66 1098 EVP_MAC_free(mdat->mac);
f651c727 1099 OPENSSL_free(mdat->mac_name);
7e6a3025 1100 sk_OPENSSL_STRING_pop_free(mdat->controls, openssl_free);
6c5943c9
RS
1101 OPENSSL_free(mdat->alg);
1102 OPENSSL_free(mdat->key);
afc580b9 1103 OPENSSL_free(mdat->iv);
6e624a64 1104 OPENSSL_free(mdat->custom);
b215db23 1105 OPENSSL_free(mdat->salt);
6c5943c9
RS
1106 OPENSSL_free(mdat->input);
1107 OPENSSL_free(mdat->output);
83251f39
DSH
1108}
1109
6c5943c9 1110static int mac_test_parse(EVP_TEST *t,
83251f39
DSH
1111 const char *keyword, const char *value)
1112{
6c5943c9
RS
1113 MAC_DATA *mdata = t->data;
1114
86885c28 1115 if (strcmp(keyword, "Key") == 0)
c49e0b04 1116 return parse_bin(value, &mdata->key, &mdata->key_len);
afc580b9
P
1117 if (strcmp(keyword, "IV") == 0)
1118 return parse_bin(value, &mdata->iv, &mdata->iv_len);
6e624a64
SL
1119 if (strcmp(keyword, "Custom") == 0)
1120 return parse_bin(value, &mdata->custom, &mdata->custom_len);
b215db23
AS
1121 if (strcmp(keyword, "Salt") == 0)
1122 return parse_bin(value, &mdata->salt, &mdata->salt_len);
86885c28 1123 if (strcmp(keyword, "Algorithm") == 0) {
7644a9ae 1124 mdata->alg = OPENSSL_strdup(value);
83251f39 1125 if (!mdata->alg)
f42c225d 1126 return -1;
83251f39
DSH
1127 return 1;
1128 }
86885c28 1129 if (strcmp(keyword, "Input") == 0)
c49e0b04 1130 return parse_bin(value, &mdata->input, &mdata->input_len);
86885c28 1131 if (strcmp(keyword, "Output") == 0)
c49e0b04 1132 return parse_bin(value, &mdata->output, &mdata->output_len);
6a38b09a
P
1133 if (strcmp(keyword, "XOF") == 0)
1134 return mdata->xof = 1;
7e6a3025
RL
1135 if (strcmp(keyword, "Ctrl") == 0)
1136 return sk_OPENSSL_STRING_push(mdata->controls,
1137 OPENSSL_strdup(value)) != 0;
36b6db08
P
1138 if (strcmp(keyword, "OutputSize") == 0) {
1139 mdata->output_size = atoi(value);
1140 if (mdata->output_size < 0)
1141 return -1;
1142 return 1;
1143 }
1144 if (strcmp(keyword, "BlockSize") == 0) {
1145 mdata->block_size = atoi(value);
1146 if (mdata->block_size < 0)
1147 return -1;
1148 return 1;
1149 }
83251f39
DSH
1150 return 0;
1151}
1152
ce5d64c7
RL
1153static int mac_test_ctrl_pkey(EVP_TEST *t, EVP_PKEY_CTX *pctx,
1154 const char *value)
1155{
337ace06 1156 int rv = 0;
ce5d64c7
RL
1157 char *p, *tmpval;
1158
1159 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
1160 return 0;
1161 p = strchr(tmpval, ':');
337ace06 1162 if (p != NULL) {
ce5d64c7 1163 *p++ = '\0';
337ace06
P
1164 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
1165 }
ce5d64c7
RL
1166 if (rv == -2)
1167 t->err = "PKEY_CTRL_INVALID";
1168 else if (rv <= 0)
1169 t->err = "PKEY_CTRL_ERROR";
1170 else
1171 rv = 1;
1172 OPENSSL_free(tmpval);
1173 return rv > 0;
1174}
1175
2bdb4af5 1176static int mac_test_run_pkey(EVP_TEST *t)
83251f39 1177{
e3d378bc 1178 MAC_DATA *expected = t->data;
83251f39
DSH
1179 EVP_MD_CTX *mctx = NULL;
1180 EVP_PKEY_CTX *pctx = NULL, *genctx = NULL;
1181 EVP_PKEY *key = NULL;
5ccada09
SL
1182 const char *mdname = NULL;
1183 EVP_CIPHER *cipher = NULL;
e3d378bc
AP
1184 unsigned char *got = NULL;
1185 size_t got_len;
7e6a3025 1186 int i;
83251f39 1187
6a38b09a
P
1188 /* We don't do XOF mode via PKEY */
1189 if (expected->xof)
1190 return 1;
1191
2bdb4af5
RL
1192 if (expected->alg == NULL)
1193 TEST_info("Trying the EVP_PKEY %s test", OBJ_nid2sn(expected->type));
1194 else
1195 TEST_info("Trying the EVP_PKEY %s test with %s",
1196 OBJ_nid2sn(expected->type), expected->alg);
1197
5ccada09 1198 if (expected->type == EVP_PKEY_CMAC) {
a3d267f1
RS
1199#ifdef OPENSSL_NO_DEPRECATED_3_0
1200 TEST_info("skipping, PKEY CMAC '%s' is disabled", expected->alg);
1201 t->skip = 1;
1202 t->err = NULL;
1203 goto err;
1204#else
1205 OSSL_LIB_CTX *tmpctx;
1206
ab7f4a3d 1207 if (expected->alg != NULL && is_cipher_disabled(expected->alg)) {
5ccada09
SL
1208 TEST_info("skipping, PKEY CMAC '%s' is disabled", expected->alg);
1209 t->skip = 1;
1210 t->err = NULL;
1211 goto err;
1212 }
1213 if (!TEST_ptr(cipher = EVP_CIPHER_fetch(libctx, expected->alg, NULL))) {
1214 t->err = "MAC_KEY_CREATE_ERROR";
1215 goto err;
1216 }
a3d267f1
RS
1217 tmpctx = OSSL_LIB_CTX_set0_default(libctx);
1218 key = EVP_PKEY_new_CMAC_key(NULL, expected->key, expected->key_len,
1219 cipher);
1220 OSSL_LIB_CTX_set0_default(tmpctx);
1221#endif
5ccada09 1222 } else {
d8652be0
MC
1223 key = EVP_PKEY_new_raw_private_key_ex(libctx,
1224 OBJ_nid2sn(expected->type), NULL,
1225 expected->key, expected->key_len);
5ccada09 1226 }
9442c8d7
MC
1227 if (key == NULL) {
1228 t->err = "MAC_KEY_CREATE_ERROR";
83251f39 1229 goto err;
6c5943c9 1230 }
83251f39 1231
ab7f4a3d 1232 if (expected->type == EVP_PKEY_HMAC && expected->alg != NULL) {
5ccada09
SL
1233 if (is_digest_disabled(expected->alg)) {
1234 TEST_info("skipping, HMAC '%s' is disabled", expected->alg);
1235 t->skip = 1;
1236 t->err = NULL;
83251f39 1237 goto err;
6c5943c9 1238 }
5ccada09 1239 mdname = expected->alg;
83251f39 1240 }
6c5943c9
RS
1241 if (!TEST_ptr(mctx = EVP_MD_CTX_new())) {
1242 t->err = "INTERNAL_ERROR";
83251f39 1243 goto err;
6c5943c9 1244 }
af6171b3 1245 if (!EVP_DigestSignInit_ex(mctx, &pctx, mdname, libctx, NULL, key, NULL)) {
6c5943c9 1246 t->err = "DIGESTSIGNINIT_ERROR";
83251f39 1247 goto err;
6c5943c9 1248 }
7e6a3025 1249 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++)
ce5d64c7
RL
1250 if (!mac_test_ctrl_pkey(t, pctx,
1251 sk_OPENSSL_STRING_value(expected->controls,
1252 i))) {
7e6a3025
RL
1253 t->err = "EVPPKEYCTXCTRL_ERROR";
1254 goto err;
1255 }
e3d378bc 1256 if (!EVP_DigestSignUpdate(mctx, expected->input, expected->input_len)) {
6c5943c9 1257 t->err = "DIGESTSIGNUPDATE_ERROR";
83251f39 1258 goto err;
83251f39 1259 }
e3d378bc 1260 if (!EVP_DigestSignFinal(mctx, NULL, &got_len)) {
6c5943c9 1261 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
83251f39 1262 goto err;
6c5943c9 1263 }
e3d378bc 1264 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1265 t->err = "TEST_FAILURE";
83251f39 1266 goto err;
6c5943c9 1267 }
e3d378bc 1268 if (!EVP_DigestSignFinal(mctx, got, &got_len)
4cceb185
P
1269 || !memory_err_compare(t, "TEST_MAC_ERR",
1270 expected->output, expected->output_len,
1271 got, got_len)) {
41248607
RS
1272 t->err = "TEST_MAC_ERR";
1273 goto err;
1274 }
6c5943c9 1275 t->err = NULL;
83251f39 1276 err:
5ccada09 1277 EVP_CIPHER_free(cipher);
bfb0641f 1278 EVP_MD_CTX_free(mctx);
e3d378bc 1279 OPENSSL_free(got);
c5ba2d99
RS
1280 EVP_PKEY_CTX_free(genctx);
1281 EVP_PKEY_free(key);
83251f39
DSH
1282 return 1;
1283}
1284
2bdb4af5
RL
1285static int mac_test_run_mac(EVP_TEST *t)
1286{
1287 MAC_DATA *expected = t->data;
1288 EVP_MAC_CTX *ctx = NULL;
2bdb4af5
RL
1289 unsigned char *got = NULL;
1290 size_t got_len;
36b6db08
P
1291 int i, block_size = -1, output_size = -1;
1292 OSSL_PARAM params[21], sizes[3], *psizes = sizes;
25446a66
RL
1293 size_t params_n = 0;
1294 size_t params_n_allocstart = 0;
1295 const OSSL_PARAM *defined_params =
41f7ecf3 1296 EVP_MAC_settable_ctx_params(expected->mac);
2bdb4af5
RL
1297
1298 if (expected->alg == NULL)
f651c727 1299 TEST_info("Trying the EVP_MAC %s test", expected->mac_name);
2bdb4af5
RL
1300 else
1301 TEST_info("Trying the EVP_MAC %s test with %s",
f651c727 1302 expected->mac_name, expected->alg);
2bdb4af5 1303
703170d4
RL
1304 if (expected->alg != NULL) {
1305 /*
1306 * The underlying algorithm may be a cipher or a digest.
1307 * We don't know which it is, but we can ask the MAC what it
1308 * should be and bet on that.
1309 */
1310 if (OSSL_PARAM_locate_const(defined_params,
1311 OSSL_MAC_PARAM_CIPHER) != NULL) {
1312 params[params_n++] =
1313 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_CIPHER,
7f588d20 1314 expected->alg, 0);
703170d4
RL
1315 } else if (OSSL_PARAM_locate_const(defined_params,
1316 OSSL_MAC_PARAM_DIGEST) != NULL) {
1317 params[params_n++] =
1318 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_DIGEST,
7f588d20 1319 expected->alg, 0);
703170d4
RL
1320 } else {
1321 t->err = "MAC_BAD_PARAMS";
1322 goto err;
1323 }
1324 }
25446a66
RL
1325 if (expected->custom != NULL)
1326 params[params_n++] =
1327 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_CUSTOM,
1328 expected->custom,
1329 expected->custom_len);
1330 if (expected->salt != NULL)
1331 params[params_n++] =
1332 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_SALT,
1333 expected->salt,
1334 expected->salt_len);
1335 if (expected->iv != NULL)
1336 params[params_n++] =
1337 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_IV,
1338 expected->iv,
1339 expected->iv_len);
1340
5ccada09 1341 /* Unknown controls. They must match parameters that the MAC recognizes */
25446a66
RL
1342 if (params_n + sk_OPENSSL_STRING_num(expected->controls)
1343 >= OSSL_NELEM(params)) {
1344 t->err = "MAC_TOO_MANY_PARAMETERS";
2bdb4af5
RL
1345 goto err;
1346 }
25446a66
RL
1347 params_n_allocstart = params_n;
1348 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++) {
1349 char *tmpkey, *tmpval;
1350 char *value = sk_OPENSSL_STRING_value(expected->controls, i);
2bdb4af5 1351
25446a66
RL
1352 if (!TEST_ptr(tmpkey = OPENSSL_strdup(value))) {
1353 t->err = "MAC_PARAM_ERROR";
2bdb4af5
RL
1354 goto err;
1355 }
25446a66
RL
1356 tmpval = strchr(tmpkey, ':');
1357 if (tmpval != NULL)
1358 *tmpval++ = '\0';
1359
d5f85429
RL
1360 if (tmpval == NULL
1361 || !OSSL_PARAM_allocate_from_text(&params[params_n],
1362 defined_params,
1363 tmpkey, tmpval,
2ee0dfa6 1364 strlen(tmpval), NULL)) {
25446a66
RL
1365 OPENSSL_free(tmpkey);
1366 t->err = "MAC_PARAM_ERROR";
6e624a64
SL
1367 goto err;
1368 }
25446a66 1369 params_n++;
2bdb4af5 1370
25446a66 1371 OPENSSL_free(tmpkey);
b215db23 1372 }
25446a66 1373 params[params_n] = OSSL_PARAM_construct_end();
b215db23 1374
865adf97 1375 if ((ctx = EVP_MAC_CTX_new(expected->mac)) == NULL) {
25446a66
RL
1376 t->err = "MAC_CREATE_ERROR";
1377 goto err;
afc580b9
P
1378 }
1379
41df96ef 1380 if (!EVP_MAC_init(ctx, expected->key, expected->key_len, params)) {
b215db23
AS
1381 t->err = "MAC_INIT_ERROR";
1382 goto err;
1383 }
36b6db08
P
1384 if (expected->output_size >= 0)
1385 *psizes++ = OSSL_PARAM_construct_int(OSSL_MAC_PARAM_SIZE,
1386 &output_size);
1387 if (expected->block_size >= 0)
1388 *psizes++ = OSSL_PARAM_construct_int(OSSL_MAC_PARAM_BLOCK_SIZE,
1389 &block_size);
1390 if (psizes != sizes) {
1391 *psizes = OSSL_PARAM_construct_end();
1392 if (!TEST_true(EVP_MAC_CTX_get_params(ctx, sizes))) {
1393 t->err = "INTERNAL_ERROR";
1394 goto err;
1395 }
1396 if (expected->output_size >= 0
1397 && !TEST_int_eq(output_size, expected->output_size)) {
1398 t->err = "TEST_FAILURE";
1399 goto err;
1400 }
1401 if (expected->block_size >= 0
1402 && !TEST_int_eq(block_size, expected->block_size)) {
1403 t->err = "TEST_FAILURE";
1404 goto err;
1405 }
1406 }
2bdb4af5
RL
1407 if (!EVP_MAC_update(ctx, expected->input, expected->input_len)) {
1408 t->err = "MAC_UPDATE_ERROR";
1409 goto err;
1410 }
6a38b09a
P
1411 if (expected->xof) {
1412 if (!TEST_ptr(got = OPENSSL_malloc(expected->output_len))) {
1413 t->err = "TEST_FAILURE";
1414 goto err;
1415 }
1416 if (!EVP_MAC_finalXOF(ctx, got, expected->output_len)
1417 || !memory_err_compare(t, "TEST_MAC_ERR",
1418 expected->output, expected->output_len,
1419 got, expected->output_len)) {
1420 t->err = "MAC_FINAL_ERROR";
1421 goto err;
1422 }
1423 } else {
1424 if (!EVP_MAC_final(ctx, NULL, &got_len, 0)) {
1425 t->err = "MAC_FINAL_LENGTH_ERROR";
1426 goto err;
1427 }
1428 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1429 t->err = "TEST_FAILURE";
1430 goto err;
1431 }
1432 if (!EVP_MAC_final(ctx, got, &got_len, got_len)
1433 || !memory_err_compare(t, "TEST_MAC_ERR",
1434 expected->output, expected->output_len,
1435 got, got_len)) {
1436 t->err = "TEST_MAC_ERR";
1437 goto err;
1438 }
2bdb4af5
RL
1439 }
1440 t->err = NULL;
1441 err:
25446a66
RL
1442 while (params_n-- > params_n_allocstart) {
1443 OPENSSL_free(params[params_n].data);
1444 }
865adf97 1445 EVP_MAC_CTX_free(ctx);
2bdb4af5
RL
1446 OPENSSL_free(got);
1447 return 1;
1448}
1449
1450static int mac_test_run(EVP_TEST *t)
1451{
1452 MAC_DATA *expected = t->data;
1453
1454 if (expected->mac != NULL)
1455 return mac_test_run_mac(t);
1456 return mac_test_run_pkey(t);
1457}
1458
6c5943c9 1459static const EVP_TEST_METHOD mac_test_method = {
83251f39
DSH
1460 "MAC",
1461 mac_test_init,
1462 mac_test_cleanup,
1463 mac_test_parse,
1464 mac_test_run
1465};
5824cc29 1466
c49e0b04
RS
1467
1468/**
5ccada09
SL
1469 ** PUBLIC KEY TESTS
1470 ** These are all very similar and share much common code.
1471 **/
5824cc29 1472
6c5943c9 1473typedef struct pkey_data_st {
5824cc29
DSH
1474 /* Context for this operation */
1475 EVP_PKEY_CTX *ctx;
1476 /* Key operation to perform */
1477 int (*keyop) (EVP_PKEY_CTX *ctx,
1478 unsigned char *sig, size_t *siglen,
1479 const unsigned char *tbs, size_t tbslen);
1480 /* Input to MAC */
1481 unsigned char *input;
1482 size_t input_len;
1483 /* Expected output */
1484 unsigned char *output;
1485 size_t output_len;
6c5943c9 1486} PKEY_DATA;
5824cc29
DSH
1487
1488/*
1489 * Perform public key operation setup: lookup key, allocated ctx and call
1490 * the appropriate initialisation function
1491 */
6c5943c9 1492static int pkey_test_init(EVP_TEST *t, const char *name,
5824cc29
DSH
1493 int use_public,
1494 int (*keyopinit) (EVP_PKEY_CTX *ctx),
c49e0b04
RS
1495 int (*keyop)(EVP_PKEY_CTX *ctx,
1496 unsigned char *sig, size_t *siglen,
1497 const unsigned char *tbs,
1498 size_t tbslen))
5824cc29 1499{
6c5943c9 1500 PKEY_DATA *kdata;
5824cc29 1501 EVP_PKEY *pkey = NULL;
7a6c9792 1502 int rv = 0;
6c5943c9 1503
7a6c9792 1504 if (use_public)
6c5943c9
RS
1505 rv = find_key(&pkey, name, public_keys);
1506 if (rv == 0)
1507 rv = find_key(&pkey, name, private_keys);
1508 if (rv == 0 || pkey == NULL) {
5ccada09 1509 TEST_info("skipping, key '%s' is disabled", name);
7a6c9792
DSH
1510 t->skip = 1;
1511 return 1;
1512 }
1513
c49e0b04 1514 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata)))) {
7a6c9792 1515 EVP_PKEY_free(pkey);
5824cc29 1516 return 0;
7a6c9792 1517 }
5824cc29 1518 kdata->keyop = keyop;
5ccada09 1519 if (!TEST_ptr(kdata->ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, NULL))) {
9e206ce5
P
1520 EVP_PKEY_free(pkey);
1521 OPENSSL_free(kdata);
5824cc29 1522 return 0;
9e206ce5 1523 }
5824cc29 1524 if (keyopinit(kdata->ctx) <= 0)
cce65266 1525 t->err = "KEYOP_INIT_ERROR";
c49e0b04 1526 t->data = kdata;
5824cc29
DSH
1527 return 1;
1528}
1529
6c5943c9 1530static void pkey_test_cleanup(EVP_TEST *t)
5824cc29 1531{
6c5943c9 1532 PKEY_DATA *kdata = t->data;
b548a1f1
RS
1533
1534 OPENSSL_free(kdata->input);
1535 OPENSSL_free(kdata->output);
c5ba2d99 1536 EVP_PKEY_CTX_free(kdata->ctx);
5824cc29
DSH
1537}
1538
6c5943c9 1539static int pkey_test_ctrl(EVP_TEST *t, EVP_PKEY_CTX *pctx,
dfbdf4ab 1540 const char *value)
4ddd5ace 1541{
8f586f5b 1542 int rv = 0;
4ddd5ace
DSH
1543 char *p, *tmpval;
1544
6c5943c9 1545 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
4ddd5ace
DSH
1546 return 0;
1547 p = strchr(tmpval, ':');
8f586f5b 1548 if (p != NULL) {
c49e0b04 1549 *p++ = '\0';
8f586f5b
P
1550 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
1551 }
cce65266
DSH
1552 if (rv == -2) {
1553 t->err = "PKEY_CTRL_INVALID";
1554 rv = 1;
1555 } else if (p != NULL && rv <= 0) {
5ccada09
SL
1556 if (is_digest_disabled(p) || is_cipher_disabled(p)) {
1557 TEST_info("skipping, '%s' is disabled", p);
dfbdf4ab
RL
1558 t->skip = 1;
1559 rv = 1;
cce65266
DSH
1560 } else {
1561 t->err = "PKEY_CTRL_ERROR";
1562 rv = 1;
dfbdf4ab
RL
1563 }
1564 }
4ddd5ace
DSH
1565 OPENSSL_free(tmpval);
1566 return rv > 0;
1567}
1568
6c5943c9 1569static int pkey_test_parse(EVP_TEST *t,
5824cc29
DSH
1570 const char *keyword, const char *value)
1571{
6c5943c9 1572 PKEY_DATA *kdata = t->data;
86885c28 1573 if (strcmp(keyword, "Input") == 0)
c49e0b04 1574 return parse_bin(value, &kdata->input, &kdata->input_len);
86885c28 1575 if (strcmp(keyword, "Output") == 0)
c49e0b04 1576 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1577 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1578 return pkey_test_ctrl(t, kdata->ctx, value);
5824cc29
DSH
1579 return 0;
1580}
1581
6c5943c9 1582static int pkey_test_run(EVP_TEST *t)
5824cc29 1583{
e3d378bc
AP
1584 PKEY_DATA *expected = t->data;
1585 unsigned char *got = NULL;
1586 size_t got_len;
d7fcf1fe 1587 EVP_PKEY_CTX *copy = NULL;
6c5943c9 1588
e3d378bc
AP
1589 if (expected->keyop(expected->ctx, NULL, &got_len,
1590 expected->input, expected->input_len) <= 0
1591 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1592 t->err = "KEYOP_LENGTH_ERROR";
5824cc29 1593 goto err;
6c5943c9 1594 }
e3d378bc
AP
1595 if (expected->keyop(expected->ctx, got, &got_len,
1596 expected->input, expected->input_len) <= 0) {
6c5943c9 1597 t->err = "KEYOP_ERROR";
5824cc29 1598 goto err;
6c5943c9 1599 }
4cceb185
P
1600 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1601 expected->output, expected->output_len,
1602 got, got_len))
5824cc29 1603 goto err;
4cceb185 1604
6c5943c9 1605 t->err = NULL;
d7fcf1fe
DB
1606 OPENSSL_free(got);
1607 got = NULL;
1608
1609 /* Repeat the test on a copy. */
1610 if (!TEST_ptr(copy = EVP_PKEY_CTX_dup(expected->ctx))) {
1611 t->err = "INTERNAL_ERROR";
1612 goto err;
1613 }
1614 if (expected->keyop(copy, NULL, &got_len, expected->input,
1615 expected->input_len) <= 0
1616 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
1617 t->err = "KEYOP_LENGTH_ERROR";
1618 goto err;
1619 }
1620 if (expected->keyop(copy, got, &got_len, expected->input,
1621 expected->input_len) <= 0) {
1622 t->err = "KEYOP_ERROR";
1623 goto err;
1624 }
1625 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1626 expected->output, expected->output_len,
1627 got, got_len))
1628 goto err;
1629
5824cc29 1630 err:
e3d378bc 1631 OPENSSL_free(got);
d7fcf1fe 1632 EVP_PKEY_CTX_free(copy);
5824cc29
DSH
1633 return 1;
1634}
1635
6c5943c9 1636static int sign_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1637{
1638 return pkey_test_init(t, name, 0, EVP_PKEY_sign_init, EVP_PKEY_sign);
1639}
1640
6c5943c9 1641static const EVP_TEST_METHOD psign_test_method = {
5824cc29
DSH
1642 "Sign",
1643 sign_test_init,
1644 pkey_test_cleanup,
1645 pkey_test_parse,
1646 pkey_test_run
1647};
1648
6c5943c9 1649static int verify_recover_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1650{
1651 return pkey_test_init(t, name, 1, EVP_PKEY_verify_recover_init,
1652 EVP_PKEY_verify_recover);
1653}
1654
6c5943c9 1655static const EVP_TEST_METHOD pverify_recover_test_method = {
5824cc29
DSH
1656 "VerifyRecover",
1657 verify_recover_test_init,
1658 pkey_test_cleanup,
1659 pkey_test_parse,
1660 pkey_test_run
1661};
1662
6c5943c9 1663static int decrypt_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1664{
1665 return pkey_test_init(t, name, 0, EVP_PKEY_decrypt_init,
1666 EVP_PKEY_decrypt);
1667}
1668
6c5943c9 1669static const EVP_TEST_METHOD pdecrypt_test_method = {
5824cc29
DSH
1670 "Decrypt",
1671 decrypt_test_init,
1672 pkey_test_cleanup,
1673 pkey_test_parse,
1674 pkey_test_run
1675};
1676
6c5943c9 1677static int verify_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1678{
1679 return pkey_test_init(t, name, 1, EVP_PKEY_verify_init, 0);
1680}
1681
6c5943c9 1682static int verify_test_run(EVP_TEST *t)
5824cc29 1683{
6c5943c9
RS
1684 PKEY_DATA *kdata = t->data;
1685
5824cc29
DSH
1686 if (EVP_PKEY_verify(kdata->ctx, kdata->output, kdata->output_len,
1687 kdata->input, kdata->input_len) <= 0)
1688 t->err = "VERIFY_ERROR";
1689 return 1;
1690}
1691
6c5943c9 1692static const EVP_TEST_METHOD pverify_test_method = {
5824cc29
DSH
1693 "Verify",
1694 verify_test_init,
1695 pkey_test_cleanup,
1696 pkey_test_parse,
1697 verify_test_run
1698};
3b53e18a 1699
6c5943c9 1700static int pderive_test_init(EVP_TEST *t, const char *name)
d4ad48d7
DSH
1701{
1702 return pkey_test_init(t, name, 0, EVP_PKEY_derive_init, 0);
1703}
1704
6c5943c9 1705static int pderive_test_parse(EVP_TEST *t,
d4ad48d7
DSH
1706 const char *keyword, const char *value)
1707{
6c5943c9 1708 PKEY_DATA *kdata = t->data;
46eee710 1709 int validate = 0;
d4ad48d7 1710
46eee710
SL
1711 if (strcmp(keyword, "PeerKeyValidate") == 0)
1712 validate = 1;
1713
1714 if (validate || strcmp(keyword, "PeerKey") == 0) {
d4ad48d7 1715 EVP_PKEY *peer;
6c5943c9 1716 if (find_key(&peer, value, public_keys) == 0)
f42c225d 1717 return -1;
46eee710 1718 if (EVP_PKEY_derive_set_peer_ex(kdata->ctx, peer, validate) <= 0) {
0645110e
SL
1719 t->err = "DERIVE_SET_PEER_ERROR";
1720 return 1;
1721 }
1722 t->err = NULL;
d4ad48d7
DSH
1723 return 1;
1724 }
1725 if (strcmp(keyword, "SharedSecret") == 0)
c49e0b04 1726 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1727 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1728 return pkey_test_ctrl(t, kdata->ctx, value);
d4ad48d7
DSH
1729 return 0;
1730}
1731
6c5943c9 1732static int pderive_test_run(EVP_TEST *t)
d4ad48d7 1733{
e3d378bc
AP
1734 PKEY_DATA *expected = t->data;
1735 unsigned char *got = NULL;
1736 size_t got_len;
d4ad48d7 1737
9b82c8b1
DSH
1738 if (EVP_PKEY_derive(expected->ctx, NULL, &got_len) <= 0) {
1739 t->err = "DERIVE_ERROR";
1740 goto err;
1741 }
e3d378bc 1742 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1743 t->err = "DERIVE_ERROR";
d4ad48d7 1744 goto err;
6c5943c9 1745 }
e3d378bc 1746 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
6c5943c9 1747 t->err = "DERIVE_ERROR";
d4ad48d7 1748 goto err;
6c5943c9 1749 }
4cceb185
P
1750 if (!memory_err_compare(t, "SHARED_SECRET_MISMATCH",
1751 expected->output, expected->output_len,
1752 got, got_len))
d4ad48d7 1753 goto err;
6c5943c9
RS
1754
1755 t->err = NULL;
d4ad48d7 1756 err:
e3d378bc 1757 OPENSSL_free(got);
d4ad48d7
DSH
1758 return 1;
1759}
1760
6c5943c9 1761static const EVP_TEST_METHOD pderive_test_method = {
d4ad48d7
DSH
1762 "Derive",
1763 pderive_test_init,
1764 pkey_test_cleanup,
1765 pderive_test_parse,
1766 pderive_test_run
1767};
1768
3b53e18a 1769
c49e0b04 1770/**
5ccada09
SL
1771 ** PBE TESTS
1772 **/
c49e0b04
RS
1773
1774typedef enum pbe_type_enum {
1775 PBE_TYPE_INVALID = 0,
1776 PBE_TYPE_SCRYPT, PBE_TYPE_PBKDF2, PBE_TYPE_PKCS12
1777} PBE_TYPE;
3b53e18a 1778
6c5943c9 1779typedef struct pbe_data_st {
c49e0b04 1780 PBE_TYPE pbe_type;
6c5943c9 1781 /* scrypt parameters */
3b53e18a 1782 uint64_t N, r, p, maxmem;
6c5943c9 1783 /* PKCS#12 parameters */
351fe214
DSH
1784 int id, iter;
1785 const EVP_MD *md;
6c5943c9 1786 /* password */
3b53e18a
DSH
1787 unsigned char *pass;
1788 size_t pass_len;
6c5943c9 1789 /* salt */
3b53e18a
DSH
1790 unsigned char *salt;
1791 size_t salt_len;
6c5943c9 1792 /* Expected output */
3b53e18a
DSH
1793 unsigned char *key;
1794 size_t key_len;
6c5943c9 1795} PBE_DATA;
3b53e18a 1796
b0809bc8 1797#ifndef OPENSSL_NO_SCRYPT
5ccada09 1798/* Parse unsigned decimal 64 bit integer value */
c49e0b04
RS
1799static int parse_uint64(const char *value, uint64_t *pr)
1800{
1801 const char *p = value;
1802
1803 if (!TEST_true(*p)) {
1804 TEST_info("Invalid empty integer value");
1805 return -1;
1806 }
1807 for (*pr = 0; *p; ) {
1808 if (*pr > UINT64_MAX / 10) {
1809 TEST_error("Integer overflow in string %s", value);
1810 return -1;
1811 }
1812 *pr *= 10;
00dfbaad 1813 if (!TEST_true(isdigit((unsigned char)*p))) {
c49e0b04
RS
1814 TEST_error("Invalid character in string %s", value);
1815 return -1;
1816 }
1817 *pr += *p - '0';
1818 p++;
1819 }
1820 return 1;
1821}
1822
6c5943c9 1823static int scrypt_test_parse(EVP_TEST *t,
3b53e18a
DSH
1824 const char *keyword, const char *value)
1825{
6c5943c9 1826 PBE_DATA *pdata = t->data;
351fe214 1827
3b53e18a 1828 if (strcmp(keyword, "N") == 0)
c49e0b04 1829 return parse_uint64(value, &pdata->N);
3b53e18a 1830 if (strcmp(keyword, "p") == 0)
c49e0b04 1831 return parse_uint64(value, &pdata->p);
3b53e18a 1832 if (strcmp(keyword, "r") == 0)
c49e0b04 1833 return parse_uint64(value, &pdata->r);
3b53e18a 1834 if (strcmp(keyword, "maxmem") == 0)
c49e0b04 1835 return parse_uint64(value, &pdata->maxmem);
3b53e18a
DSH
1836 return 0;
1837}
b0809bc8 1838#endif
3b53e18a 1839
6c5943c9 1840static int pbkdf2_test_parse(EVP_TEST *t,
351fe214 1841 const char *keyword, const char *value)
3b53e18a 1842{
6c5943c9 1843 PBE_DATA *pdata = t->data;
351fe214
DSH
1844
1845 if (strcmp(keyword, "iter") == 0) {
1846 pdata->iter = atoi(value);
1847 if (pdata->iter <= 0)
c49e0b04 1848 return -1;
351fe214
DSH
1849 return 1;
1850 }
1851 if (strcmp(keyword, "MD") == 0) {
1852 pdata->md = EVP_get_digestbyname(value);
1853 if (pdata->md == NULL)
c49e0b04 1854 return -1;
351fe214
DSH
1855 return 1;
1856 }
1857 return 0;
1858}
1859
6c5943c9 1860static int pkcs12_test_parse(EVP_TEST *t,
351fe214
DSH
1861 const char *keyword, const char *value)
1862{
6c5943c9 1863 PBE_DATA *pdata = t->data;
351fe214
DSH
1864
1865 if (strcmp(keyword, "id") == 0) {
1866 pdata->id = atoi(value);
1867 if (pdata->id <= 0)
c49e0b04 1868 return -1;
351fe214
DSH
1869 return 1;
1870 }
1871 return pbkdf2_test_parse(t, keyword, value);
3b53e18a
DSH
1872}
1873
6c5943c9 1874static int pbe_test_init(EVP_TEST *t, const char *alg)
3b53e18a 1875{
6c5943c9 1876 PBE_DATA *pdat;
c49e0b04 1877 PBE_TYPE pbe_type = PBE_TYPE_INVALID;
351fe214 1878
5ccada09
SL
1879 if (is_kdf_disabled(alg)) {
1880 TEST_info("skipping, '%s' is disabled", alg);
83bd31da
MC
1881 t->skip = 1;
1882 return 1;
5ccada09
SL
1883 }
1884 if (strcmp(alg, "scrypt") == 0) {
1885 pbe_type = PBE_TYPE_SCRYPT;
83bd31da 1886 } else if (strcmp(alg, "pbkdf2") == 0) {
351fe214 1887 pbe_type = PBE_TYPE_PBKDF2;
83bd31da 1888 } else if (strcmp(alg, "pkcs12") == 0) {
351fe214 1889 pbe_type = PBE_TYPE_PKCS12;
83bd31da 1890 } else {
6c5943c9 1891 TEST_error("Unknown pbe algorithm %s", alg);
83bd31da 1892 }
c49e0b04 1893 pdat = OPENSSL_zalloc(sizeof(*pdat));
3b53e18a 1894 pdat->pbe_type = pbe_type;
3b53e18a
DSH
1895 t->data = pdat;
1896 return 1;
1897}
1898
6c5943c9 1899static void pbe_test_cleanup(EVP_TEST *t)
3b53e18a 1900{
6c5943c9
RS
1901 PBE_DATA *pdat = t->data;
1902
1903 OPENSSL_free(pdat->pass);
1904 OPENSSL_free(pdat->salt);
1905 OPENSSL_free(pdat->key);
3b53e18a
DSH
1906}
1907
6c5943c9
RS
1908static int pbe_test_parse(EVP_TEST *t,
1909 const char *keyword, const char *value)
3b53e18a 1910{
6c5943c9 1911 PBE_DATA *pdata = t->data;
351fe214 1912
3b53e18a 1913 if (strcmp(keyword, "Password") == 0)
c49e0b04 1914 return parse_bin(value, &pdata->pass, &pdata->pass_len);
3b53e18a 1915 if (strcmp(keyword, "Salt") == 0)
c49e0b04 1916 return parse_bin(value, &pdata->salt, &pdata->salt_len);
3b53e18a 1917 if (strcmp(keyword, "Key") == 0)
c49e0b04 1918 return parse_bin(value, &pdata->key, &pdata->key_len);
b0809bc8 1919 if (pdata->pbe_type == PBE_TYPE_PBKDF2)
351fe214
DSH
1920 return pbkdf2_test_parse(t, keyword, value);
1921 else if (pdata->pbe_type == PBE_TYPE_PKCS12)
1922 return pkcs12_test_parse(t, keyword, value);
b0809bc8
RS
1923#ifndef OPENSSL_NO_SCRYPT
1924 else if (pdata->pbe_type == PBE_TYPE_SCRYPT)
1925 return scrypt_test_parse(t, keyword, value);
1926#endif
3b53e18a
DSH
1927 return 0;
1928}
1929
6c5943c9 1930static int pbe_test_run(EVP_TEST *t)
3b53e18a 1931{
e3d378bc 1932 PBE_DATA *expected = t->data;
351fe214 1933 unsigned char *key;
5ccada09 1934 EVP_MD *fetched_digest = NULL;
b4250010 1935 OSSL_LIB_CTX *save_libctx;
5ccada09 1936
b4250010 1937 save_libctx = OSSL_LIB_CTX_set0_default(libctx);
351fe214 1938
e3d378bc 1939 if (!TEST_ptr(key = OPENSSL_malloc(expected->key_len))) {
6c5943c9 1940 t->err = "INTERNAL_ERROR";
351fe214 1941 goto err;
6c5943c9 1942 }
e3d378bc
AP
1943 if (expected->pbe_type == PBE_TYPE_PBKDF2) {
1944 if (PKCS5_PBKDF2_HMAC((char *)expected->pass, expected->pass_len,
1945 expected->salt, expected->salt_len,
1946 expected->iter, expected->md,
1947 expected->key_len, key) == 0) {
6c5943c9 1948 t->err = "PBKDF2_ERROR";
351fe214 1949 goto err;
6c5943c9 1950 }
b0809bc8 1951#ifndef OPENSSL_NO_SCRYPT
e3d378bc
AP
1952 } else if (expected->pbe_type == PBE_TYPE_SCRYPT) {
1953 if (EVP_PBE_scrypt((const char *)expected->pass, expected->pass_len,
5ccada09
SL
1954 expected->salt, expected->salt_len,
1955 expected->N, expected->r, expected->p,
1956 expected->maxmem, key, expected->key_len) == 0) {
6c5943c9 1957 t->err = "SCRYPT_ERROR";
351fe214 1958 goto err;
6c5943c9 1959 }
b0809bc8 1960#endif
e3d378bc 1961 } else if (expected->pbe_type == PBE_TYPE_PKCS12) {
ed576acd
TM
1962 fetched_digest = EVP_MD_fetch(libctx, EVP_MD_get0_name(expected->md),
1963 NULL);
5ccada09
SL
1964 if (fetched_digest == NULL) {
1965 t->err = "PKCS12_ERROR";
1966 goto err;
1967 }
e3d378bc
AP
1968 if (PKCS12_key_gen_uni(expected->pass, expected->pass_len,
1969 expected->salt, expected->salt_len,
1970 expected->id, expected->iter, expected->key_len,
5ccada09 1971 key, fetched_digest) == 0) {
6c5943c9 1972 t->err = "PKCS12_ERROR";
351fe214 1973 goto err;
6c5943c9 1974 }
351fe214 1975 }
4cceb185
P
1976 if (!memory_err_compare(t, "KEY_MISMATCH", expected->key, expected->key_len,
1977 key, expected->key_len))
351fe214 1978 goto err;
4cceb185 1979
6c5943c9
RS
1980 t->err = NULL;
1981err:
5ccada09 1982 EVP_MD_free(fetched_digest);
351fe214 1983 OPENSSL_free(key);
b4250010 1984 OSSL_LIB_CTX_set0_default(save_libctx);
351fe214 1985 return 1;
3b53e18a
DSH
1986}
1987
6c5943c9 1988static const EVP_TEST_METHOD pbe_test_method = {
3b53e18a
DSH
1989 "PBE",
1990 pbe_test_init,
1991 pbe_test_cleanup,
1992 pbe_test_parse,
1993 pbe_test_run
1994};
3cdd1e94 1995
c49e0b04
RS
1996
1997/**
5ccada09
SL
1998 ** BASE64 TESTS
1999 **/
3cdd1e94
EK
2000
2001typedef enum {
2002 BASE64_CANONICAL_ENCODING = 0,
2003 BASE64_VALID_ENCODING = 1,
2004 BASE64_INVALID_ENCODING = 2
2005} base64_encoding_type;
2006
6c5943c9 2007typedef struct encode_data_st {
3cdd1e94
EK
2008 /* Input to encoding */
2009 unsigned char *input;
2010 size_t input_len;
2011 /* Expected output */
2012 unsigned char *output;
2013 size_t output_len;
2014 base64_encoding_type encoding;
6c5943c9 2015} ENCODE_DATA;
3cdd1e94 2016
6c5943c9 2017static int encode_test_init(EVP_TEST *t, const char *encoding)
3cdd1e94 2018{
c49e0b04 2019 ENCODE_DATA *edata;
3cdd1e94 2020
c49e0b04
RS
2021 if (!TEST_ptr(edata = OPENSSL_zalloc(sizeof(*edata))))
2022 return 0;
3cdd1e94
EK
2023 if (strcmp(encoding, "canonical") == 0) {
2024 edata->encoding = BASE64_CANONICAL_ENCODING;
2025 } else if (strcmp(encoding, "valid") == 0) {
2026 edata->encoding = BASE64_VALID_ENCODING;
2027 } else if (strcmp(encoding, "invalid") == 0) {
2028 edata->encoding = BASE64_INVALID_ENCODING;
c49e0b04 2029 if (!TEST_ptr(t->expected_err = OPENSSL_strdup("DECODE_ERROR")))
760e2d60 2030 goto err;
3cdd1e94 2031 } else {
c49e0b04
RS
2032 TEST_error("Bad encoding: %s."
2033 " Should be one of {canonical, valid, invalid}",
2034 encoding);
760e2d60 2035 goto err;
3cdd1e94
EK
2036 }
2037 t->data = edata;
2038 return 1;
760e2d60
F
2039err:
2040 OPENSSL_free(edata);
2041 return 0;
3cdd1e94
EK
2042}
2043
6c5943c9 2044static void encode_test_cleanup(EVP_TEST *t)
3cdd1e94 2045{
6c5943c9
RS
2046 ENCODE_DATA *edata = t->data;
2047
2048 OPENSSL_free(edata->input);
2049 OPENSSL_free(edata->output);
3cdd1e94
EK
2050 memset(edata, 0, sizeof(*edata));
2051}
2052
6c5943c9 2053static int encode_test_parse(EVP_TEST *t,
3cdd1e94
EK
2054 const char *keyword, const char *value)
2055{
6c5943c9 2056 ENCODE_DATA *edata = t->data;
c49e0b04 2057
3cdd1e94 2058 if (strcmp(keyword, "Input") == 0)
c49e0b04 2059 return parse_bin(value, &edata->input, &edata->input_len);
3cdd1e94 2060 if (strcmp(keyword, "Output") == 0)
c49e0b04 2061 return parse_bin(value, &edata->output, &edata->output_len);
3cdd1e94
EK
2062 return 0;
2063}
2064
6c5943c9 2065static int encode_test_run(EVP_TEST *t)
3cdd1e94 2066{
e3d378bc 2067 ENCODE_DATA *expected = t->data;
3cdd1e94
EK
2068 unsigned char *encode_out = NULL, *decode_out = NULL;
2069 int output_len, chunk_len;
760e2d60 2070 EVP_ENCODE_CTX *decode_ctx = NULL, *encode_ctx = NULL;
254b26af 2071
6c5943c9
RS
2072 if (!TEST_ptr(decode_ctx = EVP_ENCODE_CTX_new())) {
2073 t->err = "INTERNAL_ERROR";
254b26af 2074 goto err;
6c5943c9 2075 }
3cdd1e94 2076
e3d378bc 2077 if (expected->encoding == BASE64_CANONICAL_ENCODING) {
6c5943c9
RS
2078
2079 if (!TEST_ptr(encode_ctx = EVP_ENCODE_CTX_new())
2080 || !TEST_ptr(encode_out =
e3d378bc 2081 OPENSSL_malloc(EVP_ENCODE_LENGTH(expected->input_len))))
3cdd1e94
EK
2082 goto err;
2083
254b26af 2084 EVP_EncodeInit(encode_ctx);
760e2d60
F
2085 if (!TEST_true(EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len,
2086 expected->input, expected->input_len)))
2087 goto err;
2088
3cdd1e94
EK
2089 output_len = chunk_len;
2090
254b26af 2091 EVP_EncodeFinal(encode_ctx, encode_out + chunk_len, &chunk_len);
3cdd1e94
EK
2092 output_len += chunk_len;
2093
4cceb185
P
2094 if (!memory_err_compare(t, "BAD_ENCODING",
2095 expected->output, expected->output_len,
2096 encode_out, output_len))
3cdd1e94 2097 goto err;
3cdd1e94
EK
2098 }
2099
6c5943c9 2100 if (!TEST_ptr(decode_out =
e3d378bc 2101 OPENSSL_malloc(EVP_DECODE_LENGTH(expected->output_len))))
3cdd1e94
EK
2102 goto err;
2103
254b26af 2104 EVP_DecodeInit(decode_ctx);
e3d378bc
AP
2105 if (EVP_DecodeUpdate(decode_ctx, decode_out, &chunk_len, expected->output,
2106 expected->output_len) < 0) {
6c5943c9 2107 t->err = "DECODE_ERROR";
3cdd1e94
EK
2108 goto err;
2109 }
2110 output_len = chunk_len;
2111
254b26af 2112 if (EVP_DecodeFinal(decode_ctx, decode_out + chunk_len, &chunk_len) != 1) {
6c5943c9 2113 t->err = "DECODE_ERROR";
3cdd1e94
EK
2114 goto err;
2115 }
2116 output_len += chunk_len;
2117
e3d378bc 2118 if (expected->encoding != BASE64_INVALID_ENCODING
4cceb185
P
2119 && !memory_err_compare(t, "BAD_DECODING",
2120 expected->input, expected->input_len,
2121 decode_out, output_len)) {
6c5943c9 2122 t->err = "BAD_DECODING";
3cdd1e94
EK
2123 goto err;
2124 }
2125
6c5943c9 2126 t->err = NULL;
3cdd1e94 2127 err:
3cdd1e94
EK
2128 OPENSSL_free(encode_out);
2129 OPENSSL_free(decode_out);
254b26af 2130 EVP_ENCODE_CTX_free(decode_ctx);
760e2d60 2131 EVP_ENCODE_CTX_free(encode_ctx);
3cdd1e94
EK
2132 return 1;
2133}
2134
6c5943c9 2135static const EVP_TEST_METHOD encode_test_method = {
3cdd1e94
EK
2136 "Encoding",
2137 encode_test_init,
2138 encode_test_cleanup,
2139 encode_test_parse,
2140 encode_test_run,
2141};
44a284d2 2142
5a285add 2143
c9ed9307 2144/**
5ccada09
SL
2145 ** RAND TESTS
2146 **/
c9ed9307
P
2147#define MAX_RAND_REPEATS 15
2148
2149typedef struct rand_data_pass_st {
2150 unsigned char *entropy;
2151 unsigned char *reseed_entropy;
2152 unsigned char *nonce;
2153 unsigned char *pers;
2154 unsigned char *reseed_addin;
2155 unsigned char *addinA;
2156 unsigned char *addinB;
2157 unsigned char *pr_entropyA;
2158 unsigned char *pr_entropyB;
2159 unsigned char *output;
2160 size_t entropy_len, nonce_len, pers_len, addinA_len, addinB_len,
2161 pr_entropyA_len, pr_entropyB_len, output_len, reseed_entropy_len,
2162 reseed_addin_len;
2163} RAND_DATA_PASS;
2164
2165typedef struct rand_data_st {
2166 /* Context for this operation */
2167 EVP_RAND_CTX *ctx;
2168 EVP_RAND_CTX *parent;
2169 int n;
2170 int prediction_resistance;
2171 int use_df;
2172 unsigned int generate_bits;
2173 char *cipher;
2174 char *digest;
2175
2176 /* Expected output */
2177 RAND_DATA_PASS data[MAX_RAND_REPEATS];
2178} RAND_DATA;
2179
2180static int rand_test_init(EVP_TEST *t, const char *name)
2181{
2182 RAND_DATA *rdata;
2183 EVP_RAND *rand;
2184 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
2185 unsigned int strength = 256;
2186
2187 if (!TEST_ptr(rdata = OPENSSL_zalloc(sizeof(*rdata))))
2188 return 0;
2189
bfa6aaab
MC
2190 /* TEST-RAND is available in the FIPS provider but not with "fips=yes" */
2191 rand = EVP_RAND_fetch(libctx, "TEST-RAND", "-fips");
c9ed9307
P
2192 if (rand == NULL)
2193 goto err;
2194 rdata->parent = EVP_RAND_CTX_new(rand, NULL);
2195 EVP_RAND_free(rand);
2196 if (rdata->parent == NULL)
2197 goto err;
2198
2199 *params = OSSL_PARAM_construct_uint(OSSL_RAND_PARAM_STRENGTH, &strength);
e494fac7 2200 if (!EVP_RAND_CTX_set_params(rdata->parent, params))
c9ed9307
P
2201 goto err;
2202
5ccada09 2203 rand = EVP_RAND_fetch(libctx, name, NULL);
c9ed9307
P
2204 if (rand == NULL)
2205 goto err;
2206 rdata->ctx = EVP_RAND_CTX_new(rand, rdata->parent);
2207 EVP_RAND_free(rand);
2208 if (rdata->ctx == NULL)
2209 goto err;
2210
2211 rdata->n = -1;
2212 t->data = rdata;
2213 return 1;
2214 err:
2215 EVP_RAND_CTX_free(rdata->parent);
2216 OPENSSL_free(rdata);
2217 return 0;
2218}
2219
2220static void rand_test_cleanup(EVP_TEST *t)
2221{
2222 RAND_DATA *rdata = t->data;
2223 int i;
2224
2225 OPENSSL_free(rdata->cipher);
2226 OPENSSL_free(rdata->digest);
2227
2228 for (i = 0; i <= rdata->n; i++) {
2229 OPENSSL_free(rdata->data[i].entropy);
2230 OPENSSL_free(rdata->data[i].reseed_entropy);
2231 OPENSSL_free(rdata->data[i].nonce);
2232 OPENSSL_free(rdata->data[i].pers);
2233 OPENSSL_free(rdata->data[i].reseed_addin);
2234 OPENSSL_free(rdata->data[i].addinA);
2235 OPENSSL_free(rdata->data[i].addinB);
2236 OPENSSL_free(rdata->data[i].pr_entropyA);
2237 OPENSSL_free(rdata->data[i].pr_entropyB);
2238 OPENSSL_free(rdata->data[i].output);
2239 }
2240 EVP_RAND_CTX_free(rdata->ctx);
2241 EVP_RAND_CTX_free(rdata->parent);
2242}
2243
2244static int rand_test_parse(EVP_TEST *t,
2245 const char *keyword, const char *value)
2246{
2247 RAND_DATA *rdata = t->data;
2248 RAND_DATA_PASS *item;
2249 const char *p;
2250 int n;
2251
2252 if ((p = strchr(keyword, '.')) != NULL) {
2253 n = atoi(++p);
2254 if (n >= MAX_RAND_REPEATS)
2255 return 0;
2256 if (n > rdata->n)
2257 rdata->n = n;
2258 item = rdata->data + n;
2259 if (strncmp(keyword, "Entropy.", sizeof("Entropy")) == 0)
2260 return parse_bin(value, &item->entropy, &item->entropy_len);
2261 if (strncmp(keyword, "ReseedEntropy.", sizeof("ReseedEntropy")) == 0)
2262 return parse_bin(value, &item->reseed_entropy,
2263 &item->reseed_entropy_len);
2264 if (strncmp(keyword, "Nonce.", sizeof("Nonce")) == 0)
2265 return parse_bin(value, &item->nonce, &item->nonce_len);
2266 if (strncmp(keyword, "PersonalisationString.",
2267 sizeof("PersonalisationString")) == 0)
2268 return parse_bin(value, &item->pers, &item->pers_len);
2269 if (strncmp(keyword, "ReseedAdditionalInput.",
2270 sizeof("ReseedAdditionalInput")) == 0)
2271 return parse_bin(value, &item->reseed_addin,
2272 &item->reseed_addin_len);
2273 if (strncmp(keyword, "AdditionalInputA.",
2274 sizeof("AdditionalInputA")) == 0)
2275 return parse_bin(value, &item->addinA, &item->addinA_len);
2276 if (strncmp(keyword, "AdditionalInputB.",
2277 sizeof("AdditionalInputB")) == 0)
2278 return parse_bin(value, &item->addinB, &item->addinB_len);
2279 if (strncmp(keyword, "EntropyPredictionResistanceA.",
2280 sizeof("EntropyPredictionResistanceA")) == 0)
2281 return parse_bin(value, &item->pr_entropyA, &item->pr_entropyA_len);
2282 if (strncmp(keyword, "EntropyPredictionResistanceB.",
2283 sizeof("EntropyPredictionResistanceB")) == 0)
2284 return parse_bin(value, &item->pr_entropyB, &item->pr_entropyB_len);
2285 if (strncmp(keyword, "Output.", sizeof("Output")) == 0)
2286 return parse_bin(value, &item->output, &item->output_len);
2287 } else {
2288 if (strcmp(keyword, "Cipher") == 0)
2289 return TEST_ptr(rdata->cipher = OPENSSL_strdup(value));
2290 if (strcmp(keyword, "Digest") == 0)
2291 return TEST_ptr(rdata->digest = OPENSSL_strdup(value));
2292 if (strcmp(keyword, "DerivationFunction") == 0) {
2293 rdata->use_df = atoi(value) != 0;
2294 return 1;
2295 }
2296 if (strcmp(keyword, "GenerateBits") == 0) {
2297 if ((n = atoi(value)) <= 0 || n % 8 != 0)
2298 return 0;
2299 rdata->generate_bits = (unsigned int)n;
2300 return 1;
2301 }
2302 if (strcmp(keyword, "PredictionResistance") == 0) {
2303 rdata->prediction_resistance = atoi(value) != 0;
2304 return 1;
2305 }
2306 }
2307 return 0;
2308}
2309
2310static int rand_test_run(EVP_TEST *t)
2311{
2312 RAND_DATA *expected = t->data;
2313 RAND_DATA_PASS *item;
2314 unsigned char *got;
2315 size_t got_len = expected->generate_bits / 8;
2316 OSSL_PARAM params[5], *p = params;
2317 int i = -1, ret = 0;
2318 unsigned int strength;
2319 unsigned char *z;
2320
2321 if (!TEST_ptr(got = OPENSSL_malloc(got_len)))
2322 return 0;
2323
2324 *p++ = OSSL_PARAM_construct_int(OSSL_DRBG_PARAM_USE_DF, &expected->use_df);
2325 if (expected->cipher != NULL)
2326 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_CIPHER,
2327 expected->cipher, 0);
2328 if (expected->digest != NULL)
2329 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_DIGEST,
2330 expected->digest, 0);
2331 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_MAC, "HMAC", 0);
2332 *p = OSSL_PARAM_construct_end();
e494fac7 2333 if (!TEST_true(EVP_RAND_CTX_set_params(expected->ctx, params)))
c9ed9307
P
2334 goto err;
2335
ed576acd 2336 strength = EVP_RAND_get_strength(expected->ctx);
c9ed9307
P
2337 for (i = 0; i <= expected->n; i++) {
2338 item = expected->data + i;
2339
2340 p = params;
2341 z = item->entropy != NULL ? item->entropy : (unsigned char *)"";
2342 *p++ = OSSL_PARAM_construct_octet_string(OSSL_RAND_PARAM_TEST_ENTROPY,
2343 z, item->entropy_len);
2344 z = item->nonce != NULL ? item->nonce : (unsigned char *)"";
2345 *p++ = OSSL_PARAM_construct_octet_string(OSSL_RAND_PARAM_TEST_NONCE,
2346 z, item->nonce_len);
2347 *p = OSSL_PARAM_construct_end();
7198bd1a
P
2348 if (!TEST_true(EVP_RAND_instantiate(expected->parent, strength,
2349 0, NULL, 0, params)))
c9ed9307
P
2350 goto err;
2351
2352 z = item->pers != NULL ? item->pers : (unsigned char *)"";
2353 if (!TEST_true(EVP_RAND_instantiate
2354 (expected->ctx, strength,
2355 expected->prediction_resistance, z,
7198bd1a 2356 item->pers_len, NULL)))
c9ed9307
P
2357 goto err;
2358
2359 if (item->reseed_entropy != NULL) {
2360 params[0] = OSSL_PARAM_construct_octet_string
2361 (OSSL_RAND_PARAM_TEST_ENTROPY, item->reseed_entropy,
2362 item->reseed_entropy_len);
2363 params[1] = OSSL_PARAM_construct_end();
e494fac7 2364 if (!TEST_true(EVP_RAND_CTX_set_params(expected->parent, params)))
c9ed9307
P
2365 goto err;
2366
2367 if (!TEST_true(EVP_RAND_reseed
2368 (expected->ctx, expected->prediction_resistance,
2369 NULL, 0, item->reseed_addin,
2370 item->reseed_addin_len)))
2371 goto err;
2372 }
2373 if (item->pr_entropyA != NULL) {
2374 params[0] = OSSL_PARAM_construct_octet_string
2375 (OSSL_RAND_PARAM_TEST_ENTROPY, item->pr_entropyA,
2376 item->pr_entropyA_len);
2377 params[1] = OSSL_PARAM_construct_end();
e494fac7 2378 if (!TEST_true(EVP_RAND_CTX_set_params(expected->parent, params)))
c9ed9307
P
2379 goto err;
2380 }
2381 if (!TEST_true(EVP_RAND_generate
2382 (expected->ctx, got, got_len,
2383 strength, expected->prediction_resistance,
2384 item->addinA, item->addinA_len)))
2385 goto err;
2386
2387 if (item->pr_entropyB != NULL) {
2388 params[0] = OSSL_PARAM_construct_octet_string
2389 (OSSL_RAND_PARAM_TEST_ENTROPY, item->pr_entropyB,
2390 item->pr_entropyB_len);
2391 params[1] = OSSL_PARAM_construct_end();
e494fac7 2392 if (!TEST_true(EVP_RAND_CTX_set_params(expected->parent, params)))
c9ed9307
P
2393 return 0;
2394 }
2395 if (!TEST_true(EVP_RAND_generate
2396 (expected->ctx, got, got_len,
2397 strength, expected->prediction_resistance,
2398 item->addinB, item->addinB_len)))
2399 goto err;
2400 if (!TEST_mem_eq(got, got_len, item->output, item->output_len))
2401 goto err;
2402 if (!TEST_true(EVP_RAND_uninstantiate(expected->ctx))
2403 || !TEST_true(EVP_RAND_uninstantiate(expected->parent))
2404 || !TEST_true(EVP_RAND_verify_zeroization(expected->ctx))
ed576acd 2405 || !TEST_int_eq(EVP_RAND_get_state(expected->ctx),
c9ed9307
P
2406 EVP_RAND_STATE_UNINITIALISED))
2407 goto err;
2408 }
2409 t->err = NULL;
2410 ret = 1;
2411
2412 err:
2413 if (ret == 0 && i >= 0)
2414 TEST_info("Error in test case %d of %d\n", i, expected->n + 1);
2415 OPENSSL_free(got);
2416 return ret;
2417}
2418
2419static const EVP_TEST_METHOD rand_test_method = {
2420 "RAND",
2421 rand_test_init,
2422 rand_test_cleanup,
2423 rand_test_parse,
2424 rand_test_run
2425};
2426
2427
c49e0b04 2428/**
5ccada09
SL
2429 ** KDF TESTS
2430 **/
6c5943c9 2431typedef struct kdf_data_st {
44a284d2 2432 /* Context for this operation */
5a285add 2433 EVP_KDF_CTX *ctx;
44a284d2
DSH
2434 /* Expected output */
2435 unsigned char *output;
2436 size_t output_len;
bf5739a0
P
2437 OSSL_PARAM params[20];
2438 OSSL_PARAM *p;
6c5943c9 2439} KDF_DATA;
44a284d2
DSH
2440
2441/*
2442 * Perform public key operation setup: lookup key, allocated ctx and call
2443 * the appropriate initialisation function
2444 */
6c5943c9 2445static int kdf_test_init(EVP_TEST *t, const char *name)
44a284d2 2446{
6c5943c9 2447 KDF_DATA *kdata;
bf5739a0 2448 EVP_KDF *kdf;
b15d5ab6 2449
5ccada09
SL
2450 if (is_kdf_disabled(name)) {
2451 TEST_info("skipping, '%s' is disabled", name);
1aec7716
SL
2452 t->skip = 1;
2453 return 1;
2454 }
ab78f89b 2455
bf5739a0 2456 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
d2ba8123 2457 return 0;
bf5739a0
P
2458 kdata->p = kdata->params;
2459 *kdata->p = OSSL_PARAM_construct_end();
44a284d2 2460
5ccada09 2461 kdf = EVP_KDF_fetch(libctx, name, NULL);
92475712
P
2462 if (kdf == NULL) {
2463 OPENSSL_free(kdata);
44a284d2 2464 return 0;
92475712 2465 }
660c5344 2466 kdata->ctx = EVP_KDF_CTX_new(kdf);
bf5739a0 2467 EVP_KDF_free(kdf);
9e206ce5
P
2468 if (kdata->ctx == NULL) {
2469 OPENSSL_free(kdata);
44a284d2 2470 return 0;
9e206ce5 2471 }
c49e0b04 2472 t->data = kdata;
44a284d2
DSH
2473 return 1;
2474}
2475
6c5943c9 2476static void kdf_test_cleanup(EVP_TEST *t)
44a284d2 2477{
6c5943c9 2478 KDF_DATA *kdata = t->data;
bf5739a0
P
2479 OSSL_PARAM *p;
2480
2481 for (p = kdata->params; p->key != NULL; p++)
2482 OPENSSL_free(p->data);
44a284d2 2483 OPENSSL_free(kdata->output);
660c5344 2484 EVP_KDF_CTX_free(kdata->ctx);
5a285add
DM
2485}
2486
2487static int kdf_test_ctrl(EVP_TEST *t, EVP_KDF_CTX *kctx,
2488 const char *value)
2489{
bf5739a0 2490 KDF_DATA *kdata = t->data;
5a285add 2491 int rv;
bf5739a0 2492 char *p, *name;
660c5344 2493 const OSSL_PARAM *defs = EVP_KDF_settable_ctx_params(EVP_KDF_CTX_kdf(kctx));
5a285add 2494
bf5739a0 2495 if (!TEST_ptr(name = OPENSSL_strdup(value)))
5a285add 2496 return 0;
bf5739a0 2497 p = strchr(name, ':');
5a285add
DM
2498 if (p != NULL)
2499 *p++ = '\0';
bf5739a0 2500
64da55a6 2501 rv = OSSL_PARAM_allocate_from_text(kdata->p, defs, name, p,
2ee0dfa6 2502 p != NULL ? strlen(p) : 0, NULL);
bf5739a0
P
2503 *++kdata->p = OSSL_PARAM_construct_end();
2504 if (!rv) {
2505 t->err = "KDF_PARAM_ERROR";
2506 OPENSSL_free(name);
2507 return 0;
2508 }
64da55a6 2509 if (p != NULL && strcmp(name, "digest") == 0) {
5ccada09
SL
2510 if (is_digest_disabled(p)) {
2511 TEST_info("skipping, '%s' is disabled", p);
5a285add 2512 t->skip = 1;
5ccada09 2513 }
5a285add 2514 }
89cccbea
SL
2515 if (p != NULL
2516 && (strcmp(name, "cipher") == 0
2517 || strcmp(name, "cekalg") == 0)
2518 && is_cipher_disabled(p)) {
2519 TEST_info("skipping, '%s' is disabled", p);
2520 t->skip = 1;
33f54da3 2521 }
bf5739a0
P
2522 OPENSSL_free(name);
2523 return 1;
44a284d2
DSH
2524}
2525
6c5943c9 2526static int kdf_test_parse(EVP_TEST *t,
44a284d2
DSH
2527 const char *keyword, const char *value)
2528{
6c5943c9
RS
2529 KDF_DATA *kdata = t->data;
2530
44a284d2 2531 if (strcmp(keyword, "Output") == 0)
c49e0b04 2532 return parse_bin(value, &kdata->output, &kdata->output_len);
7d04be79 2533 if (strncmp(keyword, "Ctrl", 4) == 0)
5a285add 2534 return kdf_test_ctrl(t, kdata->ctx, value);
44a284d2
DSH
2535 return 0;
2536}
2537
6c5943c9 2538static int kdf_test_run(EVP_TEST *t)
44a284d2 2539{
e3d378bc
AP
2540 KDF_DATA *expected = t->data;
2541 unsigned char *got = NULL;
2542 size_t got_len = expected->output_len;
6c5943c9 2543
660c5344 2544 if (!EVP_KDF_CTX_set_params(expected->ctx, expected->params)) {
bf5739a0
P
2545 t->err = "KDF_CTRL_ERROR";
2546 return 1;
2547 }
e3d378bc 2548 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 2549 t->err = "INTERNAL_ERROR";
44a284d2 2550 goto err;
6c5943c9 2551 }
05cdec39 2552 if (EVP_KDF_derive(expected->ctx, got, got_len, NULL) <= 0) {
6c5943c9 2553 t->err = "KDF_DERIVE_ERROR";
44a284d2 2554 goto err;
6c5943c9 2555 }
4cceb185
P
2556 if (!memory_err_compare(t, "KDF_MISMATCH",
2557 expected->output, expected->output_len,
2558 got, got_len))
44a284d2 2559 goto err;
4cceb185 2560
6c5943c9
RS
2561 t->err = NULL;
2562
44a284d2 2563 err:
e3d378bc 2564 OPENSSL_free(got);
44a284d2
DSH
2565 return 1;
2566}
2567
6c5943c9 2568static const EVP_TEST_METHOD kdf_test_method = {
44a284d2
DSH
2569 "KDF",
2570 kdf_test_init,
2571 kdf_test_cleanup,
2572 kdf_test_parse,
2573 kdf_test_run
2574};
d91b7423 2575
5a285add 2576/**
5ccada09
SL
2577 ** PKEY KDF TESTS
2578 **/
5a285add
DM
2579
2580typedef struct pkey_kdf_data_st {
2581 /* Context for this operation */
2582 EVP_PKEY_CTX *ctx;
2583 /* Expected output */
2584 unsigned char *output;
2585 size_t output_len;
2586} PKEY_KDF_DATA;
2587
2588/*
2589 * Perform public key operation setup: lookup key, allocated ctx and call
2590 * the appropriate initialisation function
2591 */
2592static int pkey_kdf_test_init(EVP_TEST *t, const char *name)
2593{
5ccada09 2594 PKEY_KDF_DATA *kdata = NULL;
5a285add 2595
5ccada09
SL
2596 if (is_kdf_disabled(name)) {
2597 TEST_info("skipping, '%s' is disabled", name);
5a285add
DM
2598 t->skip = 1;
2599 return 1;
2600 }
5a285add 2601
5a285add
DM
2602 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
2603 return 0;
711ae5d3
MC
2604
2605 kdata->ctx = EVP_PKEY_CTX_new_from_name(libctx, name, NULL);
5ccada09
SL
2606 if (kdata->ctx == NULL
2607 || EVP_PKEY_derive_init(kdata->ctx) <= 0)
2608 goto err;
2609
5a285add
DM
2610 t->data = kdata;
2611 return 1;
5ccada09 2612err:
5ccada09
SL
2613 EVP_PKEY_CTX_free(kdata->ctx);
2614 OPENSSL_free(kdata);
2615 return 0;
5a285add
DM
2616}
2617
2618static void pkey_kdf_test_cleanup(EVP_TEST *t)
2619{
2620 PKEY_KDF_DATA *kdata = t->data;
bf5739a0 2621
5a285add
DM
2622 OPENSSL_free(kdata->output);
2623 EVP_PKEY_CTX_free(kdata->ctx);
2624}
2625
2626static int pkey_kdf_test_parse(EVP_TEST *t,
2627 const char *keyword, const char *value)
2628{
2629 PKEY_KDF_DATA *kdata = t->data;
2630
2631 if (strcmp(keyword, "Output") == 0)
2632 return parse_bin(value, &kdata->output, &kdata->output_len);
2633 if (strncmp(keyword, "Ctrl", 4) == 0)
2634 return pkey_test_ctrl(t, kdata->ctx, value);
2635 return 0;
2636}
2637
2638static int pkey_kdf_test_run(EVP_TEST *t)
2639{
2640 PKEY_KDF_DATA *expected = t->data;
2641 unsigned char *got = NULL;
2642 size_t got_len = expected->output_len;
2643
2644 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
2645 t->err = "INTERNAL_ERROR";
2646 goto err;
2647 }
2648 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
2649 t->err = "KDF_DERIVE_ERROR";
2650 goto err;
2651 }
2652 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
2653 t->err = "KDF_MISMATCH";
2654 goto err;
2655 }
2656 t->err = NULL;
2657
2658 err:
2659 OPENSSL_free(got);
2660 return 1;
2661}
2662
2663static const EVP_TEST_METHOD pkey_kdf_test_method = {
2664 "PKEYKDF",
2665 pkey_kdf_test_init,
2666 pkey_kdf_test_cleanup,
2667 pkey_kdf_test_parse,
2668 pkey_kdf_test_run
2669};
2670
c49e0b04 2671/**
5ccada09
SL
2672 ** KEYPAIR TESTS
2673 **/
c49e0b04
RS
2674
2675typedef struct keypair_test_data_st {
d91b7423
RS
2676 EVP_PKEY *privk;
2677 EVP_PKEY *pubk;
6c5943c9 2678} KEYPAIR_TEST_DATA;
d91b7423 2679
6c5943c9 2680static int keypair_test_init(EVP_TEST *t, const char *pair)
d91b7423 2681{
c49e0b04 2682 KEYPAIR_TEST_DATA *data;
d91b7423
RS
2683 int rv = 0;
2684 EVP_PKEY *pk = NULL, *pubk = NULL;
2685 char *pub, *priv = NULL;
d91b7423 2686
c49e0b04 2687 /* Split private and public names. */
6c5943c9
RS
2688 if (!TEST_ptr(priv = OPENSSL_strdup(pair))
2689 || !TEST_ptr(pub = strchr(priv, ':'))) {
2690 t->err = "PARSING_ERROR";
d91b7423
RS
2691 goto end;
2692 }
c49e0b04 2693 *pub++ = '\0';
d91b7423 2694
6c5943c9 2695 if (!TEST_true(find_key(&pk, priv, private_keys))) {
c49e0b04 2696 TEST_info("Can't find private key: %s", priv);
6c5943c9 2697 t->err = "MISSING_PRIVATE_KEY";
d91b7423
RS
2698 goto end;
2699 }
6c5943c9 2700 if (!TEST_true(find_key(&pubk, pub, public_keys))) {
c49e0b04 2701 TEST_info("Can't find public key: %s", pub);
6c5943c9 2702 t->err = "MISSING_PUBLIC_KEY";
d91b7423
RS
2703 goto end;
2704 }
2705
2706 if (pk == NULL && pubk == NULL) {
2707 /* Both keys are listed but unsupported: skip this test */
2708 t->skip = 1;
2709 rv = 1;
2710 goto end;
2711 }
2712
6c5943c9 2713 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
d91b7423 2714 goto end;
d91b7423
RS
2715 data->privk = pk;
2716 data->pubk = pubk;
2717 t->data = data;
d91b7423 2718 rv = 1;
6c5943c9 2719 t->err = NULL;
d91b7423
RS
2720
2721end:
6c5943c9 2722 OPENSSL_free(priv);
d91b7423
RS
2723 return rv;
2724}
2725
6c5943c9 2726static void keypair_test_cleanup(EVP_TEST *t)
d91b7423 2727{
6c5943c9 2728 OPENSSL_free(t->data);
d91b7423 2729 t->data = NULL;
d91b7423
RS
2730}
2731
c49e0b04
RS
2732/*
2733 * For tests that do not accept any custom keywords.
d91b7423 2734 */
6c5943c9 2735static int void_test_parse(EVP_TEST *t, const char *keyword, const char *value)
d91b7423
RS
2736{
2737 return 0;
2738}
2739
6c5943c9 2740static int keypair_test_run(EVP_TEST *t)
d91b7423
RS
2741{
2742 int rv = 0;
6c5943c9 2743 const KEYPAIR_TEST_DATA *pair = t->data;
d91b7423
RS
2744
2745 if (pair->privk == NULL || pair->pubk == NULL) {
6c5943c9
RS
2746 /*
2747 * this can only happen if only one of the keys is not set
d91b7423
RS
2748 * which means that one of them was unsupported while the
2749 * other isn't: hence a key type mismatch.
2750 */
6c5943c9 2751 t->err = "KEYPAIR_TYPE_MISMATCH";
d91b7423
RS
2752 rv = 1;
2753 goto end;
2754 }
2755
c74aaa39 2756 if ((rv = EVP_PKEY_eq(pair->privk, pair->pubk)) != 1 ) {
d91b7423 2757 if ( 0 == rv ) {
6c5943c9 2758 t->err = "KEYPAIR_MISMATCH";
d91b7423 2759 } else if ( -1 == rv ) {
6c5943c9 2760 t->err = "KEYPAIR_TYPE_MISMATCH";
d91b7423 2761 } else if ( -2 == rv ) {
6c5943c9 2762 t->err = "UNSUPPORTED_KEY_COMPARISON";
d91b7423 2763 } else {
6c5943c9 2764 TEST_error("Unexpected error in key comparison");
d91b7423
RS
2765 rv = 0;
2766 goto end;
2767 }
2768 rv = 1;
2769 goto end;
2770 }
2771
2772 rv = 1;
6c5943c9 2773 t->err = NULL;
d91b7423
RS
2774
2775end:
d91b7423
RS
2776 return rv;
2777}
2778
6c5943c9 2779static const EVP_TEST_METHOD keypair_test_method = {
d91b7423
RS
2780 "PrivPubKeyPair",
2781 keypair_test_init,
2782 keypair_test_cleanup,
2783 void_test_parse,
2784 keypair_test_run
2785};
2786
1f0fc03b 2787/**
5ccada09
SL
2788 ** KEYGEN TEST
2789 **/
1f0fc03b
DSH
2790
2791typedef struct keygen_test_data_st {
2792 EVP_PKEY_CTX *genctx; /* Keygen context to use */
2793 char *keyname; /* Key name to store key or NULL */
2794} KEYGEN_TEST_DATA;
2795
2796static int keygen_test_init(EVP_TEST *t, const char *alg)
2797{
2798 KEYGEN_TEST_DATA *data;
2799 EVP_PKEY_CTX *genctx;
2800 int nid = OBJ_sn2nid(alg);
2801
2802 if (nid == NID_undef) {
2803 nid = OBJ_ln2nid(alg);
2804 if (nid == NID_undef)
2805 return 0;
2806 }
2807
5ccada09 2808 if (is_pkey_disabled(alg)) {
1f0fc03b
DSH
2809 t->skip = 1;
2810 return 1;
2811 }
5ccada09
SL
2812 if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_from_name(libctx, alg, NULL)))
2813 goto err;
1f0fc03b
DSH
2814
2815 if (EVP_PKEY_keygen_init(genctx) <= 0) {
2816 t->err = "KEYGEN_INIT_ERROR";
2817 goto err;
2818 }
2819
2820 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
2821 goto err;
2822 data->genctx = genctx;
2823 data->keyname = NULL;
2824 t->data = data;
2825 t->err = NULL;
2826 return 1;
2827
2828err:
2829 EVP_PKEY_CTX_free(genctx);
2830 return 0;
2831}
2832
2833static void keygen_test_cleanup(EVP_TEST *t)
2834{
2835 KEYGEN_TEST_DATA *keygen = t->data;
2836
2837 EVP_PKEY_CTX_free(keygen->genctx);
2838 OPENSSL_free(keygen->keyname);
2839 OPENSSL_free(t->data);
2840 t->data = NULL;
2841}
2842
2843static int keygen_test_parse(EVP_TEST *t,
2844 const char *keyword, const char *value)
2845{
2846 KEYGEN_TEST_DATA *keygen = t->data;
2847
2848 if (strcmp(keyword, "KeyName") == 0)
2849 return TEST_ptr(keygen->keyname = OPENSSL_strdup(value));
2850 if (strcmp(keyword, "Ctrl") == 0)
2851 return pkey_test_ctrl(t, keygen->genctx, value);
2852 return 0;
2853}
2854
2855static int keygen_test_run(EVP_TEST *t)
2856{
2857 KEYGEN_TEST_DATA *keygen = t->data;
2858 EVP_PKEY *pkey = NULL;
88af1ebb 2859 int rv = 1;
1f0fc03b 2860
1f0fc03b
DSH
2861 if (EVP_PKEY_keygen(keygen->genctx, &pkey) <= 0) {
2862 t->err = "KEYGEN_GENERATE_ERROR";
2863 goto err;
2864 }
2865
5ccada09
SL
2866 if (!evp_pkey_is_provided(pkey)) {
2867 TEST_info("Warning: legacy key generated %s", keygen->keyname);
2868 goto err;
2869 }
1f0fc03b
DSH
2870 if (keygen->keyname != NULL) {
2871 KEY_LIST *key;
2872
88af1ebb 2873 rv = 0;
1f0fc03b
DSH
2874 if (find_key(NULL, keygen->keyname, private_keys)) {
2875 TEST_info("Duplicate key %s", keygen->keyname);
2876 goto err;
2877 }
2878
2879 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
2880 goto err;
2881 key->name = keygen->keyname;
2882 keygen->keyname = NULL;
2883 key->key = pkey;
2884 key->next = private_keys;
2885 private_keys = key;
88af1ebb 2886 rv = 1;
1f0fc03b
DSH
2887 } else {
2888 EVP_PKEY_free(pkey);
2889 }
2890
88af1ebb 2891 t->err = NULL;
1f0fc03b
DSH
2892
2893err:
88af1ebb 2894 return rv;
1f0fc03b
DSH
2895}
2896
2897static const EVP_TEST_METHOD keygen_test_method = {
2898 "KeyGen",
2899 keygen_test_init,
2900 keygen_test_cleanup,
2901 keygen_test_parse,
2902 keygen_test_run,
2903};
c49e0b04
RS
2904
2905/**
5ccada09
SL
2906 ** DIGEST SIGN+VERIFY TESTS
2907 **/
c49e0b04 2908
75726fe8 2909typedef struct {
2117a737
DSH
2910 int is_verify; /* Set to 1 if verifying */
2911 int is_oneshot; /* Set to 1 for one shot operation */
2912 const EVP_MD *md; /* Digest to use */
2913 EVP_MD_CTX *ctx; /* Digest context */
75726fe8 2914 EVP_PKEY_CTX *pctx;
2117a737
DSH
2915 STACK_OF(EVP_TEST_BUFFER) *input; /* Input data: streaming */
2916 unsigned char *osin; /* Input data if one shot */
2917 size_t osin_len; /* Input length data if one shot */
2918 unsigned char *output; /* Expected output */
2919 size_t output_len; /* Expected output length */
75726fe8
DSH
2920} DIGESTSIGN_DATA;
2921
7b22334f
DSH
2922static int digestsigver_test_init(EVP_TEST *t, const char *alg, int is_verify,
2923 int is_oneshot)
75726fe8
DSH
2924{
2925 const EVP_MD *md = NULL;
2926 DIGESTSIGN_DATA *mdat;
2927
2928 if (strcmp(alg, "NULL") != 0) {
5ccada09
SL
2929 if (is_digest_disabled(alg)) {
2930 t->skip = 1;
2931 return 1;
75726fe8 2932 }
5ccada09
SL
2933 md = EVP_get_digestbyname(alg);
2934 if (md == NULL)
2935 return 0;
75726fe8
DSH
2936 }
2937 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
2938 return 0;
2939 mdat->md = md;
2940 if (!TEST_ptr(mdat->ctx = EVP_MD_CTX_new())) {
2941 OPENSSL_free(mdat);
2942 return 0;
2943 }
2944 mdat->is_verify = is_verify;
7b22334f 2945 mdat->is_oneshot = is_oneshot;
75726fe8
DSH
2946 t->data = mdat;
2947 return 1;
2948}
2949
2950static int digestsign_test_init(EVP_TEST *t, const char *alg)
2951{
7b22334f 2952 return digestsigver_test_init(t, alg, 0, 0);
75726fe8
DSH
2953}
2954
2955static void digestsigver_test_cleanup(EVP_TEST *t)
2956{
2957 DIGESTSIGN_DATA *mdata = t->data;
2958
2959 EVP_MD_CTX_free(mdata->ctx);
2960 sk_EVP_TEST_BUFFER_pop_free(mdata->input, evp_test_buffer_free);
7b22334f 2961 OPENSSL_free(mdata->osin);
75726fe8
DSH
2962 OPENSSL_free(mdata->output);
2963 OPENSSL_free(mdata);
2964 t->data = NULL;
2965}
2966
2967static int digestsigver_test_parse(EVP_TEST *t,
2968 const char *keyword, const char *value)
2969{
2970 DIGESTSIGN_DATA *mdata = t->data;
2971
2972 if (strcmp(keyword, "Key") == 0) {
2973 EVP_PKEY *pkey = NULL;
2974 int rv = 0;
ed576acd 2975 const char *name = mdata->md == NULL ? NULL : EVP_MD_get0_name(mdata->md);
75726fe8
DSH
2976
2977 if (mdata->is_verify)
2978 rv = find_key(&pkey, value, public_keys);
2979 if (rv == 0)
2980 rv = find_key(&pkey, value, private_keys);
2981 if (rv == 0 || pkey == NULL) {
2982 t->skip = 1;
2983 return 1;
2984 }
2985 if (mdata->is_verify) {
d8652be0 2986 if (!EVP_DigestVerifyInit_ex(mdata->ctx, &mdata->pctx, name, libctx,
af6171b3 2987 NULL, pkey, NULL))
75726fe8
DSH
2988 t->err = "DIGESTVERIFYINIT_ERROR";
2989 return 1;
2990 }
d8652be0 2991 if (!EVP_DigestSignInit_ex(mdata->ctx, &mdata->pctx, name, libctx, NULL,
af6171b3 2992 pkey, NULL))
75726fe8
DSH
2993 t->err = "DIGESTSIGNINIT_ERROR";
2994 return 1;
2995 }
2996
7b22334f
DSH
2997 if (strcmp(keyword, "Input") == 0) {
2998 if (mdata->is_oneshot)
c49e0b04 2999 return parse_bin(value, &mdata->osin, &mdata->osin_len);
75726fe8 3000 return evp_test_buffer_append(value, &mdata->input);
7b22334f 3001 }
75726fe8 3002 if (strcmp(keyword, "Output") == 0)
c49e0b04 3003 return parse_bin(value, &mdata->output, &mdata->output_len);
7b22334f
DSH
3004
3005 if (!mdata->is_oneshot) {
3006 if (strcmp(keyword, "Count") == 0)
3007 return evp_test_buffer_set_count(value, mdata->input);
3008 if (strcmp(keyword, "Ncopy") == 0)
3009 return evp_test_buffer_ncopy(value, mdata->input);
3010 }
75726fe8
DSH
3011 if (strcmp(keyword, "Ctrl") == 0) {
3012 if (mdata->pctx == NULL)
f42c225d 3013 return -1;
75726fe8
DSH
3014 return pkey_test_ctrl(t, mdata->pctx, value);
3015 }
3016 return 0;
3017}
3018
3019static int digestsign_update_fn(void *ctx, const unsigned char *buf,
3020 size_t buflen)
3021{
3022 return EVP_DigestSignUpdate(ctx, buf, buflen);
3023}
3024
3025static int digestsign_test_run(EVP_TEST *t)
3026{
e3d378bc
AP
3027 DIGESTSIGN_DATA *expected = t->data;
3028 unsigned char *got = NULL;
3029 size_t got_len;
75726fe8 3030
e3d378bc
AP
3031 if (!evp_test_buffer_do(expected->input, digestsign_update_fn,
3032 expected->ctx)) {
75726fe8
DSH
3033 t->err = "DIGESTUPDATE_ERROR";
3034 goto err;
3035 }
3036
e3d378bc 3037 if (!EVP_DigestSignFinal(expected->ctx, NULL, &got_len)) {
75726fe8
DSH
3038 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
3039 goto err;
3040 }
e3d378bc 3041 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
75726fe8
DSH
3042 t->err = "MALLOC_FAILURE";
3043 goto err;
3044 }
e3d378bc 3045 if (!EVP_DigestSignFinal(expected->ctx, got, &got_len)) {
75726fe8
DSH
3046 t->err = "DIGESTSIGNFINAL_ERROR";
3047 goto err;
3048 }
4cceb185
P
3049 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
3050 expected->output, expected->output_len,
3051 got, got_len))
75726fe8 3052 goto err;
75726fe8 3053
4cceb185 3054 t->err = NULL;
75726fe8 3055 err:
e3d378bc 3056 OPENSSL_free(got);
75726fe8
DSH
3057 return 1;
3058}
3059
3060static const EVP_TEST_METHOD digestsign_test_method = {
3061 "DigestSign",
3062 digestsign_test_init,
3063 digestsigver_test_cleanup,
3064 digestsigver_test_parse,
3065 digestsign_test_run
3066};
3067
3068static int digestverify_test_init(EVP_TEST *t, const char *alg)
3069{
7b22334f 3070 return digestsigver_test_init(t, alg, 1, 0);
75726fe8
DSH
3071}
3072
3073static int digestverify_update_fn(void *ctx, const unsigned char *buf,
3074 size_t buflen)
3075{
3076 return EVP_DigestVerifyUpdate(ctx, buf, buflen);
3077}
3078
3079static int digestverify_test_run(EVP_TEST *t)
3080{
3081 DIGESTSIGN_DATA *mdata = t->data;
3082
3083 if (!evp_test_buffer_do(mdata->input, digestverify_update_fn, mdata->ctx)) {
3084 t->err = "DIGESTUPDATE_ERROR";
3085 return 1;
3086 }
3087
3088 if (EVP_DigestVerifyFinal(mdata->ctx, mdata->output,
3089 mdata->output_len) <= 0)
3090 t->err = "VERIFY_ERROR";
3091 return 1;
3092}
3093
3094static const EVP_TEST_METHOD digestverify_test_method = {
3095 "DigestVerify",
3096 digestverify_test_init,
3097 digestsigver_test_cleanup,
3098 digestsigver_test_parse,
3099 digestverify_test_run
3100};
3101
7b22334f
DSH
3102static int oneshot_digestsign_test_init(EVP_TEST *t, const char *alg)
3103{
3104 return digestsigver_test_init(t, alg, 0, 1);
3105}
3106
3107static int oneshot_digestsign_test_run(EVP_TEST *t)
3108{
e3d378bc
AP
3109 DIGESTSIGN_DATA *expected = t->data;
3110 unsigned char *got = NULL;
3111 size_t got_len;
7b22334f 3112
e3d378bc
AP
3113 if (!EVP_DigestSign(expected->ctx, NULL, &got_len,
3114 expected->osin, expected->osin_len)) {
7b22334f
DSH
3115 t->err = "DIGESTSIGN_LENGTH_ERROR";
3116 goto err;
3117 }
e3d378bc 3118 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
7b22334f
DSH
3119 t->err = "MALLOC_FAILURE";
3120 goto err;
3121 }
e3d378bc
AP
3122 if (!EVP_DigestSign(expected->ctx, got, &got_len,
3123 expected->osin, expected->osin_len)) {
7b22334f
DSH
3124 t->err = "DIGESTSIGN_ERROR";
3125 goto err;
3126 }
4cceb185
P
3127 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
3128 expected->output, expected->output_len,
3129 got, got_len))
7b22334f 3130 goto err;
7b22334f 3131
4cceb185 3132 t->err = NULL;
7b22334f 3133 err:
e3d378bc 3134 OPENSSL_free(got);
7b22334f
DSH
3135 return 1;
3136}
3137
3138static const EVP_TEST_METHOD oneshot_digestsign_test_method = {
3139 "OneShotDigestSign",
3140 oneshot_digestsign_test_init,
3141 digestsigver_test_cleanup,
3142 digestsigver_test_parse,
3143 oneshot_digestsign_test_run
3144};
3145
3146static int oneshot_digestverify_test_init(EVP_TEST *t, const char *alg)
3147{
3148 return digestsigver_test_init(t, alg, 1, 1);
3149}
3150
3151static int oneshot_digestverify_test_run(EVP_TEST *t)
3152{
3153 DIGESTSIGN_DATA *mdata = t->data;
3154
3155 if (EVP_DigestVerify(mdata->ctx, mdata->output, mdata->output_len,
3156 mdata->osin, mdata->osin_len) <= 0)
3157 t->err = "VERIFY_ERROR";
3158 return 1;
3159}
3160
3161static const EVP_TEST_METHOD oneshot_digestverify_test_method = {
3162 "OneShotDigestVerify",
3163 oneshot_digestverify_test_init,
3164 digestsigver_test_cleanup,
3165 digestsigver_test_parse,
3166 oneshot_digestverify_test_run
3167};
3168
c49e0b04
RS
3169
3170/**
5ccada09
SL
3171 ** PARSING AND DISPATCH
3172 **/
c49e0b04
RS
3173
3174static const EVP_TEST_METHOD *evp_test_list[] = {
c9ed9307 3175 &rand_test_method,
c49e0b04
RS
3176 &cipher_test_method,
3177 &digest_test_method,
3178 &digestsign_test_method,
3179 &digestverify_test_method,
3180 &encode_test_method,
3181 &kdf_test_method,
5a285add 3182 &pkey_kdf_test_method,
c49e0b04 3183 &keypair_test_method,
1f0fc03b 3184 &keygen_test_method,
c49e0b04
RS
3185 &mac_test_method,
3186 &oneshot_digestsign_test_method,
3187 &oneshot_digestverify_test_method,
3188 &pbe_test_method,
3189 &pdecrypt_test_method,
3190 &pderive_test_method,
3191 &psign_test_method,
3192 &pverify_recover_test_method,
3193 &pverify_test_method,
3194 NULL
3195};
3196
3197static const EVP_TEST_METHOD *find_test(const char *name)
3198{
3199 const EVP_TEST_METHOD **tt;
3200
3201 for (tt = evp_test_list; *tt; tt++) {
3202 if (strcmp(name, (*tt)->name) == 0)
3203 return *tt;
3204 }
3205 return NULL;
3206}
3207
3208static void clear_test(EVP_TEST *t)
3209{
ae269dd8 3210 test_clearstanza(&t->s);
c49e0b04
RS
3211 ERR_clear_error();
3212 if (t->data != NULL) {
3213 if (t->meth != NULL)
3214 t->meth->cleanup(t);
3215 OPENSSL_free(t->data);
3216 t->data = NULL;
3217 }
3218 OPENSSL_free(t->expected_err);
3219 t->expected_err = NULL;
c49e0b04
RS
3220 OPENSSL_free(t->reason);
3221 t->reason = NULL;
ae269dd8 3222
c49e0b04
RS
3223 /* Text literal. */
3224 t->err = NULL;
3225 t->skip = 0;
3226 t->meth = NULL;
3227}
3228
5ccada09 3229/* Check for errors in the test structure; return 1 if okay, else 0. */
c49e0b04
RS
3230static int check_test_error(EVP_TEST *t)
3231{
3232 unsigned long err;
c49e0b04
RS
3233 const char *reason;
3234
3235 if (t->err == NULL && t->expected_err == NULL)
3236 return 1;
3237 if (t->err != NULL && t->expected_err == NULL) {
3238 if (t->aux_err != NULL) {
ae269dd8
RS
3239 TEST_info("%s:%d: Source of above error (%s); unexpected error %s",
3240 t->s.test_file, t->s.start, t->aux_err, t->err);
c49e0b04 3241 } else {
ae269dd8
RS
3242 TEST_info("%s:%d: Source of above error; unexpected error %s",
3243 t->s.test_file, t->s.start, t->err);
c49e0b04
RS
3244 }
3245 return 0;
3246 }
3247 if (t->err == NULL && t->expected_err != NULL) {
ae269dd8
RS
3248 TEST_info("%s:%d: Succeeded but was expecting %s",
3249 t->s.test_file, t->s.start, t->expected_err);
c49e0b04
RS
3250 return 0;
3251 }
3252
3253 if (strcmp(t->err, t->expected_err) != 0) {
ae269dd8
RS
3254 TEST_info("%s:%d: Expected %s got %s",
3255 t->s.test_file, t->s.start, t->expected_err, t->err);
c49e0b04
RS
3256 return 0;
3257 }
3258
aac96e27 3259 if (t->reason == NULL)
c49e0b04
RS
3260 return 1;
3261
aac96e27 3262 if (t->reason == NULL) {
ae269dd8
RS
3263 TEST_info("%s:%d: Test is missing function or reason code",
3264 t->s.test_file, t->s.start);
c49e0b04
RS
3265 return 0;
3266 }
3267
3268 err = ERR_peek_error();
3269 if (err == 0) {
aac96e27
RS
3270 TEST_info("%s:%d: Expected error \"%s\" not set",
3271 t->s.test_file, t->s.start, t->reason);
c49e0b04
RS
3272 return 0;
3273 }
3274
c49e0b04 3275 reason = ERR_reason_error_string(err);
b13342e9 3276 if (reason == NULL) {
aac96e27 3277 TEST_info("%s:%d: Expected error \"%s\", no strings available."
ae269dd8 3278 " Assuming ok.",
aac96e27 3279 t->s.test_file, t->s.start, t->reason);
c49e0b04
RS
3280 return 1;
3281 }
3282
aac96e27 3283 if (strcmp(reason, t->reason) == 0)
c49e0b04
RS
3284 return 1;
3285
aac96e27
RS
3286 TEST_info("%s:%d: Expected error \"%s\", got \"%s\"",
3287 t->s.test_file, t->s.start, t->reason, reason);
c49e0b04
RS
3288
3289 return 0;
3290}
3291
5ccada09 3292/* Run a parsed test. Log a message and return 0 on error. */
c49e0b04
RS
3293static int run_test(EVP_TEST *t)
3294{
3295 if (t->meth == NULL)
3296 return 1;
ae269dd8 3297 t->s.numtests++;
c49e0b04 3298 if (t->skip) {
ae269dd8 3299 t->s.numskip++;
c49e0b04
RS
3300 } else {
3301 /* run the test */
3302 if (t->err == NULL && t->meth->run_test(t) != 1) {
ae269dd8
RS
3303 TEST_info("%s:%d %s error",
3304 t->s.test_file, t->s.start, t->meth->name);
c49e0b04
RS
3305 return 0;
3306 }
3307 if (!check_test_error(t)) {
8fe3127c 3308 TEST_openssl_errors();
ae269dd8 3309 t->s.errors++;
c49e0b04
RS
3310 }
3311 }
3312
3313 /* clean it up */
3314 return 1;
3315}
3316
3317static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst)
3318{
3319 for (; lst != NULL; lst = lst->next) {
3320 if (strcmp(lst->name, name) == 0) {
3321 if (ppk != NULL)
3322 *ppk = lst->key;
3323 return 1;
3324 }
3325 }
3326 return 0;
3327}
3328
3329static void free_key_list(KEY_LIST *lst)
3330{
3331 while (lst != NULL) {
3332 KEY_LIST *next = lst->next;
3333
3334 EVP_PKEY_free(lst->key);
3335 OPENSSL_free(lst->name);
3336 OPENSSL_free(lst);
3337 lst = next;
3338 }
3339}
3340
c49e0b04
RS
3341/*
3342 * Is the key type an unsupported algorithm?
3343 */
3cb7c5cf 3344static int key_unsupported(void)
c49e0b04 3345{
88c1d0c1 3346 long err = ERR_peek_last_error();
7aef2000
RL
3347 int lib = ERR_GET_LIB(err);
3348 long reason = ERR_GET_REASON(err);
c49e0b04 3349
7aef2000
RL
3350 if ((lib == ERR_LIB_EVP && reason == EVP_R_UNSUPPORTED_ALGORITHM)
3351 || reason == ERR_R_UNSUPPORTED) {
c49e0b04
RS
3352 ERR_clear_error();
3353 return 1;
3354 }
3355#ifndef OPENSSL_NO_EC
3356 /*
3357 * If EC support is enabled we should catch also EC_R_UNKNOWN_GROUP as an
3358 * hint to an unsupported algorithm/curve (e.g. if binary EC support is
3359 * disabled).
3360 */
7aef2000
RL
3361 if (lib == ERR_LIB_EC
3362 && (reason == EC_R_UNKNOWN_GROUP
3363 || reason == EC_R_INVALID_CURVE)) {
c49e0b04
RS
3364 ERR_clear_error();
3365 return 1;
3366 }
3367#endif /* OPENSSL_NO_EC */
3368 return 0;
3369}
3370
5ccada09 3371/* NULL out the value from |pp| but return it. This "steals" a pointer. */
ae269dd8 3372static char *take_value(PAIR *pp)
c49e0b04 3373{
ae269dd8
RS
3374 char *p = pp->value;
3375
3376 pp->value = NULL;
3377 return p;
3378}
3379
4605c5ab 3380#if !defined(OPENSSL_NO_FIPS_SECURITYCHECKS)
991a6bb5
SL
3381static int securitycheck_enabled(void)
3382{
3383 static int enabled = -1;
3384
3385 if (enabled == -1) {
3386 if (OSSL_PROVIDER_available(libctx, "fips")) {
3387 OSSL_PARAM params[2];
3388 OSSL_PROVIDER *prov = NULL;
3389 int check = 1;
3390
3391 prov = OSSL_PROVIDER_load(libctx, "fips");
3392 if (prov != NULL) {
3393 params[0] =
3394 OSSL_PARAM_construct_int(OSSL_PROV_PARAM_SECURITY_CHECKS,
3395 &check);
3396 params[1] = OSSL_PARAM_construct_end();
3397 OSSL_PROVIDER_get_params(prov, params);
3398 OSSL_PROVIDER_unload(prov);
3399 }
3400 enabled = check;
3401 return enabled;
3402 }
3403 enabled = 0;
3404 }
3405 return enabled;
3406}
4605c5ab 3407#endif
991a6bb5 3408
3b5d61f4
RL
3409/*
3410 * Return 1 if one of the providers named in the string is available.
3411 * The provider names are separated with whitespace.
3412 * NOTE: destructive function, it inserts '\0' after each provider name.
3413 */
3414static int prov_available(char *providers)
3415{
3416 char *p;
3417 int more = 1;
3418
3419 while (more) {
3420 for (; isspace(*providers); providers++)
3421 continue;
3422 if (*providers == '\0')
3423 break; /* End of the road */
3424 for (p = providers; *p != '\0' && !isspace(*p); p++)
3425 continue;
3426 if (*p == '\0')
3427 more = 0;
3428 else
3429 *p = '\0';
5ccada09 3430 if (OSSL_PROVIDER_available(libctx, providers))
3b5d61f4
RL
3431 return 1; /* Found one */
3432 }
3433 return 0;
3434}
3435
5ccada09 3436/* Read and parse one test. Return 0 if failure, 1 if okay. */
ae269dd8
RS
3437static int parse(EVP_TEST *t)
3438{
3439 KEY_LIST *key, **klist;
c49e0b04 3440 EVP_PKEY *pkey;
ae269dd8 3441 PAIR *pp;
5ccada09 3442 int i, skip_availablein = 0;
c49e0b04 3443
c49e0b04 3444top:
ae269dd8
RS
3445 do {
3446 if (BIO_eof(t->s.fp))
c49e0b04 3447 return EOF;
ae269dd8
RS
3448 clear_test(t);
3449 if (!test_readstanza(&t->s))
3450 return 0;
3451 } while (t->s.numpairs == 0);
3452 pp = &t->s.pairs[0];
c49e0b04 3453
ae269dd8 3454 /* Are we adding a key? */
c49e0b04
RS
3455 klist = NULL;
3456 pkey = NULL;
5ccada09 3457start:
ae269dd8 3458 if (strcmp(pp->key, "PrivateKey") == 0) {
5ccada09 3459 pkey = PEM_read_bio_PrivateKey_ex(t->s.key, NULL, 0, NULL, libctx, NULL);
c49e0b04 3460 if (pkey == NULL && !key_unsupported()) {
1bf2cc23 3461 EVP_PKEY_free(pkey);
ae269dd8 3462 TEST_info("Can't read private key %s", pp->value);
8fe3127c 3463 TEST_openssl_errors();
c49e0b04
RS
3464 return 0;
3465 }
3466 klist = &private_keys;
4665244c 3467 } else if (strcmp(pp->key, "PublicKey") == 0) {
5f2b7db0 3468 pkey = PEM_read_bio_PUBKEY_ex(t->s.key, NULL, 0, NULL, libctx, NULL);
c49e0b04 3469 if (pkey == NULL && !key_unsupported()) {
1bf2cc23 3470 EVP_PKEY_free(pkey);
ae269dd8 3471 TEST_info("Can't read public key %s", pp->value);
8fe3127c 3472 TEST_openssl_errors();
c49e0b04
RS
3473 return 0;
3474 }
3475 klist = &public_keys;
4665244c
MC
3476 } else if (strcmp(pp->key, "PrivateKeyRaw") == 0
3477 || strcmp(pp->key, "PublicKeyRaw") == 0 ) {
3478 char *strnid = NULL, *keydata = NULL;
3479 unsigned char *keybin;
3480 size_t keylen;
3481 int nid;
3482
3483 if (strcmp(pp->key, "PrivateKeyRaw") == 0)
3484 klist = &private_keys;
3485 else
3486 klist = &public_keys;
3487
3488 strnid = strchr(pp->value, ':');
3489 if (strnid != NULL) {
3490 *strnid++ = '\0';
3491 keydata = strchr(strnid, ':');
3492 if (keydata != NULL)
3493 *keydata++ = '\0';
3494 }
3495 if (keydata == NULL) {
3496 TEST_info("Failed to parse %s value", pp->key);
3497 return 0;
3498 }
3499
3500 nid = OBJ_txt2nid(strnid);
3501 if (nid == NID_undef) {
5ccada09 3502 TEST_info("Unrecognised algorithm NID");
4665244c
MC
3503 return 0;
3504 }
3505 if (!parse_bin(keydata, &keybin, &keylen)) {
3506 TEST_info("Failed to create binary key");
3507 return 0;
3508 }
3509 if (klist == &private_keys)
d8652be0
MC
3510 pkey = EVP_PKEY_new_raw_private_key_ex(libctx, strnid, NULL, keybin,
3511 keylen);
4665244c 3512 else
d8652be0
MC
3513 pkey = EVP_PKEY_new_raw_public_key_ex(libctx, strnid, NULL, keybin,
3514 keylen);
66a925ea 3515 if (pkey == NULL && !key_unsupported()) {
4665244c
MC
3516 TEST_info("Can't read %s data", pp->key);
3517 OPENSSL_free(keybin);
3518 TEST_openssl_errors();
3519 return 0;
3520 }
3521 OPENSSL_free(keybin);
5ccada09
SL
3522 } else if (strcmp(pp->key, "Availablein") == 0) {
3523 if (!prov_available(pp->value)) {
3524 TEST_info("skipping, '%s' provider not available: %s:%d",
3525 pp->value, t->s.test_file, t->s.start);
3526 t->skip = 1;
3527 return 0;
3528 }
3529 skip_availablein++;
3530 pp++;
3531 goto start;
c49e0b04
RS
3532 }
3533
3534 /* If we have a key add to list */
3535 if (klist != NULL) {
ae269dd8
RS
3536 if (find_key(NULL, pp->value, *klist)) {
3537 TEST_info("Duplicate key %s", pp->value);
c49e0b04
RS
3538 return 0;
3539 }
ae269dd8 3540 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
c49e0b04 3541 return 0;
ae269dd8 3542 key->name = take_value(pp);
c49e0b04
RS
3543 key->key = pkey;
3544 key->next = *klist;
3545 *klist = key;
3546
3547 /* Go back and start a new stanza. */
5ccada09 3548 if ((t->s.numpairs - skip_availablein) != 1)
ae269dd8 3549 TEST_info("Line %d: missing blank line\n", t->s.curr);
c49e0b04
RS
3550 goto top;
3551 }
3552
ae269dd8
RS
3553 /* Find the test, based on first keyword. */
3554 if (!TEST_ptr(t->meth = find_test(pp->key)))
3555 return 0;
3556 if (!t->meth->init(t, pp->value)) {
3557 TEST_error("unknown %s: %s\n", pp->key, pp->value);
3558 return 0;
c49e0b04
RS
3559 }
3560 if (t->skip == 1) {
ae269dd8
RS
3561 /* TEST_info("skipping %s %s", pp->key, pp->value); */
3562 return 0;
c49e0b04
RS
3563 }
3564
5ccada09 3565 for (pp++, i = 1; i < (t->s.numpairs - skip_availablein); pp++, i++) {
7a810fac
SL
3566 if (strcmp(pp->key, "Securitycheck") == 0) {
3567#if defined(OPENSSL_NO_FIPS_SECURITYCHECKS)
991a6bb5
SL
3568#else
3569 if (!securitycheck_enabled())
7a810fac 3570#endif
991a6bb5
SL
3571 {
3572 TEST_info("skipping, Securitycheck is disabled: %s:%d",
3573 t->s.test_file, t->s.start);
3574 t->skip = 1;
3575 return 0;
3576 }
7a810fac 3577 } else if (strcmp(pp->key, "Availablein") == 0) {
5ccada09
SL
3578 TEST_info("Line %d: 'Availablein' should be the first option",
3579 t->s.curr);
3580 return 0;
8453096e 3581 } else if (strcmp(pp->key, "Result") == 0) {
c49e0b04 3582 if (t->expected_err != NULL) {
ae269dd8
RS
3583 TEST_info("Line %d: multiple result lines", t->s.curr);
3584 return 0;
c49e0b04 3585 }
ae269dd8
RS
3586 t->expected_err = take_value(pp);
3587 } else if (strcmp(pp->key, "Function") == 0) {
aac96e27 3588 /* Ignore old line. */
ae269dd8 3589 } else if (strcmp(pp->key, "Reason") == 0) {
c49e0b04 3590 if (t->reason != NULL) {
ae269dd8
RS
3591 TEST_info("Line %d: multiple reason lines", t->s.curr);
3592 return 0;
c49e0b04 3593 }
ae269dd8 3594 t->reason = take_value(pp);
c49e0b04
RS
3595 } else {
3596 /* Must be test specific line: try to parse it */
ae269dd8 3597 int rv = t->meth->parse(t, pp->key, pp->value);
c49e0b04
RS
3598
3599 if (rv == 0) {
ae269dd8
RS
3600 TEST_info("Line %d: unknown keyword %s", t->s.curr, pp->key);
3601 return 0;
c49e0b04
RS
3602 }
3603 if (rv < 0) {
ce5d64c7
RL
3604 TEST_info("Line %d: error processing keyword %s = %s\n",
3605 t->s.curr, pp->key, pp->value);
ae269dd8 3606 return 0;
c49e0b04
RS
3607 }
3608 }
3609 }
3610
3611 return 1;
c49e0b04
RS
3612}
3613
ae269dd8 3614static int run_file_tests(int i)
6c5943c9 3615{
ae269dd8 3616 EVP_TEST *t;
ad887416 3617 const char *testfile = test_get_argument(i);
c49e0b04 3618 int c;
6c5943c9 3619
ae269dd8 3620 if (!TEST_ptr(t = OPENSSL_zalloc(sizeof(*t))))
6c5943c9 3621 return 0;
ad887416 3622 if (!test_start_file(&t->s, testfile)) {
ae269dd8
RS
3623 OPENSSL_free(t);
3624 return 0;
3625 }
c49e0b04 3626
ae269dd8
RS
3627 while (!BIO_eof(t->s.fp)) {
3628 c = parse(t);
d5e5e2ff
SL
3629 if (t->skip) {
3630 t->s.numskip++;
c49e0b04 3631 continue;
d5e5e2ff 3632 }
ae269dd8
RS
3633 if (c == 0 || !run_test(t)) {
3634 t->s.errors++;
c49e0b04
RS
3635 break;
3636 }
6c5943c9 3637 }
ae269dd8
RS
3638 test_end_file(&t->s);
3639 clear_test(t);
6c5943c9 3640
6c5943c9
RS
3641 free_key_list(public_keys);
3642 free_key_list(private_keys);
ae269dd8
RS
3643 BIO_free(t->s.key);
3644 c = t->s.errors;
3645 OPENSSL_free(t);
3646 return c == 0;
6c5943c9
RS
3647}
3648
5ccada09
SL
3649const OPTIONS *test_get_options(void)
3650{
3651 static const OPTIONS test_options[] = {
3652 OPT_TEST_OPTIONS_WITH_EXTRA_USAGE("[file...]\n"),
3653 { "config", OPT_CONFIG_FILE, '<',
3654 "The configuration file to use for the libctx" },
f56c9c7c 3655 { OPT_HELP_STR, 1, '-', "file\tFile to run tests on.\n" },
5ccada09
SL
3656 { NULL }
3657 };
3658 return test_options;
3659}
a43ce58f 3660
ad887416 3661int setup_tests(void)
6c5943c9 3662{
8d242823 3663 size_t n;
5ccada09
SL
3664 char *config_file = NULL;
3665
3666 OPTION_CHOICE o;
3667
3668 while ((o = opt_next()) != OPT_EOF) {
3669 switch (o) {
3670 case OPT_CONFIG_FILE:
3671 config_file = opt_arg();
3672 break;
3673 case OPT_TEST_CASES:
3674 break;
3675 default:
3676 case OPT_ERR:
3677 return 0;
3678 }
3679 }
3680
3681 /*
bca7ad6e 3682 * Load the provider via configuration into the created library context.
5ccada09 3683 * Load the 'null' provider into the default library context to ensure that
3e6a0d57 3684 * the tests do not fallback to using the default provider.
5ccada09 3685 */
bca7ad6e 3686 if (!test_get_libctx(&libctx, &prov_null, config_file, NULL, NULL))
5ccada09 3687 return 0;
8d242823
MC
3688
3689 n = test_get_argument_count();
a43ce58f 3690 if (n == 0)
6c5943c9 3691 return 0;
6c5943c9 3692
ad887416
P
3693 ADD_ALL_TESTS(run_file_tests, n);
3694 return 1;
6c5943c9 3695}
5ccada09
SL
3696
3697void cleanup_tests(void)
3698{
3699 OSSL_PROVIDER_unload(prov_null);
b4250010 3700 OSSL_LIB_CTX_free(libctx);
5ccada09
SL
3701}
3702
3703#define STR_STARTS_WITH(str, pre) strncasecmp(pre, str, strlen(pre)) == 0
3704#define STR_ENDS_WITH(str, pre) \
3705strlen(str) < strlen(pre) ? 0 : (strcasecmp(pre, str + strlen(str) - strlen(pre)) == 0)
3706
3707static int is_digest_disabled(const char *name)
3708{
3709#ifdef OPENSSL_NO_BLAKE2
3710 if (STR_STARTS_WITH(name, "BLAKE"))
3711 return 1;
3712#endif
3713#ifdef OPENSSL_NO_MD2
3714 if (strcasecmp(name, "MD2") == 0)
3715 return 1;
3716#endif
3717#ifdef OPENSSL_NO_MDC2
3718 if (strcasecmp(name, "MDC2") == 0)
3719 return 1;
3720#endif
3721#ifdef OPENSSL_NO_MD4
3722 if (strcasecmp(name, "MD4") == 0)
3723 return 1;
3724#endif
3725#ifdef OPENSSL_NO_MD5
3726 if (strcasecmp(name, "MD5") == 0)
3727 return 1;
3728#endif
3729#ifdef OPENSSL_NO_RMD160
3730 if (strcasecmp(name, "RIPEMD160") == 0)
3731 return 1;
3732#endif
3733#ifdef OPENSSL_NO_SM3
3734 if (strcasecmp(name, "SM3") == 0)
3735 return 1;
3736#endif
3737#ifdef OPENSSL_NO_WHIRLPOOL
3738 if (strcasecmp(name, "WHIRLPOOL") == 0)
3739 return 1;
3740#endif
3741 return 0;
3742}
3743
3744static int is_pkey_disabled(const char *name)
3745{
5ccada09
SL
3746#ifdef OPENSSL_NO_EC
3747 if (STR_STARTS_WITH(name, "EC"))
3748 return 1;
3749#endif
3750#ifdef OPENSSL_NO_DH
3751 if (STR_STARTS_WITH(name, "DH"))
3752 return 1;
3753#endif
3754#ifdef OPENSSL_NO_DSA
3755 if (STR_STARTS_WITH(name, "DSA"))
3756 return 1;
3757#endif
3758 return 0;
3759}
3760
3761static int is_mac_disabled(const char *name)
3762{
3763#ifdef OPENSSL_NO_BLAKE2
3764 if (STR_STARTS_WITH(name, "BLAKE2BMAC")
3765 || STR_STARTS_WITH(name, "BLAKE2SMAC"))
3766 return 1;
3767#endif
3768#ifdef OPENSSL_NO_CMAC
3769 if (STR_STARTS_WITH(name, "CMAC"))
3770 return 1;
3771#endif
3772#ifdef OPENSSL_NO_POLY1305
3773 if (STR_STARTS_WITH(name, "Poly1305"))
3774 return 1;
3775#endif
3776#ifdef OPENSSL_NO_SIPHASH
3777 if (STR_STARTS_WITH(name, "SipHash"))
3778 return 1;
3779#endif
3780 return 0;
3781}
3782static int is_kdf_disabled(const char *name)
3783{
3784#ifdef OPENSSL_NO_SCRYPT
3785 if (STR_ENDS_WITH(name, "SCRYPT"))
3786 return 1;
3787#endif
5ccada09
SL
3788 return 0;
3789}
3790
3791static int is_cipher_disabled(const char *name)
3792{
3793#ifdef OPENSSL_NO_ARIA
3794 if (STR_STARTS_WITH(name, "ARIA"))
3795 return 1;
3796#endif
3797#ifdef OPENSSL_NO_BF
3798 if (STR_STARTS_WITH(name, "BF"))
3799 return 1;
3800#endif
3801#ifdef OPENSSL_NO_CAMELLIA
3802 if (STR_STARTS_WITH(name, "CAMELLIA"))
3803 return 1;
3804#endif
3805#ifdef OPENSSL_NO_CAST
3806 if (STR_STARTS_WITH(name, "CAST"))
3807 return 1;
3808#endif
3809#ifdef OPENSSL_NO_CHACHA
3810 if (STR_STARTS_WITH(name, "CHACHA"))
3811 return 1;
3812#endif
3813#ifdef OPENSSL_NO_POLY1305
3814 if (STR_ENDS_WITH(name, "Poly1305"))
3815 return 1;
3816#endif
3817#ifdef OPENSSL_NO_DES
3818 if (STR_STARTS_WITH(name, "DES"))
3819 return 1;
89cccbea
SL
3820 if (STR_ENDS_WITH(name, "3DESwrap"))
3821 return 1;
5ccada09
SL
3822#endif
3823#ifdef OPENSSL_NO_OCB
3824 if (STR_ENDS_WITH(name, "OCB"))
3825 return 1;
3826#endif
3827#ifdef OPENSSL_NO_IDEA
3828 if (STR_STARTS_WITH(name, "IDEA"))
3829 return 1;
3830#endif
3831#ifdef OPENSSL_NO_RC2
3832 if (STR_STARTS_WITH(name, "RC2"))
3833 return 1;
3834#endif
3835#ifdef OPENSSL_NO_RC4
3836 if (STR_STARTS_WITH(name, "RC4"))
3837 return 1;
3838#endif
3839#ifdef OPENSSL_NO_RC5
3840 if (STR_STARTS_WITH(name, "RC5"))
3841 return 1;
3842#endif
3843#ifdef OPENSSL_NO_SEED
3844 if (STR_STARTS_WITH(name, "SEED"))
3845 return 1;
3846#endif
3847#ifdef OPENSSL_NO_SIV
3848 if (STR_ENDS_WITH(name, "SIV"))
3849 return 1;
3850#endif
3851#ifdef OPENSSL_NO_SM4
3852 if (STR_STARTS_WITH(name, "SM4"))
3853 return 1;
3854#endif
3855 return 0;
3856}