]> git.ipfire.org Git - thirdparty/openssl.git/blame - test/evp_test.c
EVP_EncryptUpdate, EVP_EncryptFinal_ex: don't branch on uninitialized memory
[thirdparty/openssl.git] / test / evp_test.c
CommitLineData
0e360199 1/*
760e2d60 2 * Copyright 2015-2019 The OpenSSL Project Authors. All Rights Reserved.
0e360199 3 *
909f1a2e 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
440e5d80
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
0e360199
BL
8 */
9
10#include <stdio.h>
11#include <string.h>
307e3978
DSH
12#include <stdlib.h>
13#include <ctype.h>
0e360199 14#include <openssl/evp.h>
5824cc29 15#include <openssl/pem.h>
0b13e9f0 16#include <openssl/err.h>
307e3978 17#include <openssl/x509v3.h>
351fe214 18#include <openssl/pkcs12.h>
44a284d2 19#include <openssl/kdf.h>
3b53e18a 20#include "internal/numbers.h"
6c5943c9 21#include "testutil.h"
c3fc7d9a 22#include "evp_test.h"
0e360199 23
b1ceb439 24#define AAD_NUM 4
c49e0b04
RS
25
26typedef struct evp_test_method_st EVP_TEST_METHOD;
7193f872 27
6c5943c9 28/*
c49e0b04 29 * Structure holding test information
6c5943c9 30 */
c49e0b04 31typedef struct evp_test_st {
ae269dd8
RS
32 STANZA s; /* Common test stanza */
33 char *name;
c49e0b04 34 int skip; /* Current test should be skipped */
c49e0b04
RS
35 const EVP_TEST_METHOD *meth; /* method for this test */
36 const char *err, *aux_err; /* Error string for test */
37 char *expected_err; /* Expected error value of test */
38 char *func; /* Expected error function string */
39 char *reason; /* Expected error reason string */
40 void *data; /* test specific data */
41} EVP_TEST;
0e360199 42
307e3978 43/*
c49e0b04 44 * Test method structure
307e3978 45 */
c49e0b04
RS
46struct evp_test_method_st {
47 /* Name of test as it appears in file */
48 const char *name;
49 /* Initialise test for "alg" */
50 int (*init) (EVP_TEST * t, const char *alg);
51 /* Clean up method */
52 void (*cleanup) (EVP_TEST * t);
53 /* Test specific name value pair processing */
54 int (*parse) (EVP_TEST * t, const char *name, const char *value);
55 /* Run the test itself */
56 int (*run_test) (EVP_TEST * t);
57};
5b46eee0 58
0e360199 59
3cdd1e94 60/*
c49e0b04 61 * Linked list of named keys.
3cdd1e94 62 */
c49e0b04
RS
63typedef struct key_list_st {
64 char *name;
65 EVP_PKEY *key;
66 struct key_list_st *next;
67} KEY_LIST;
fa013b65 68
c49e0b04
RS
69/*
70 * List of public and private keys
71 */
72static KEY_LIST *private_keys;
73static KEY_LIST *public_keys;
74static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst);
fa013b65 75
c49e0b04 76static int parse_bin(const char *value, unsigned char **buf, size_t *buflen);
3cdd1e94 77
4cceb185
P
78/*
79 * Compare two memory regions for equality, returning zero if they differ.
80 * However, if there is expected to be an error and the actual error
81 * matches then the memory is expected to be different so handle this
82 * case without producing unnecessary test framework output.
83 */
84static int memory_err_compare(EVP_TEST *t, const char *err,
85 const void *expected, size_t expected_len,
86 const void *got, size_t got_len)
87{
88 int r;
89
90 if (t->expected_err != NULL && strcmp(t->expected_err, err) == 0)
91 r = !TEST_mem_ne(expected, expected_len, got, got_len);
92 else
93 r = TEST_mem_eq(expected, expected_len, got, got_len);
94 if (!r)
95 t->err = err;
96 return r;
97}
98
c3fc7d9a
DSH
99/*
100 * Structure used to hold a list of blocks of memory to test
101 * calls to "update" like functions.
102 */
c3fc7d9a
DSH
103struct evp_test_buffer_st {
104 unsigned char *buf;
105 size_t buflen;
106 size_t count;
107 int count_set;
108};
109
110static void evp_test_buffer_free(EVP_TEST_BUFFER *db)
111{
112 if (db != NULL) {
113 OPENSSL_free(db->buf);
114 OPENSSL_free(db);
115 }
116}
117
c49e0b04
RS
118/*
119 * append buffer to a list
120 */
c3fc7d9a
DSH
121static int evp_test_buffer_append(const char *value,
122 STACK_OF(EVP_TEST_BUFFER) **sk)
123{
124 EVP_TEST_BUFFER *db = NULL;
125
126 if (!TEST_ptr(db = OPENSSL_malloc(sizeof(*db))))
127 goto err;
128
c49e0b04 129 if (!parse_bin(value, &db->buf, &db->buflen))
c3fc7d9a
DSH
130 goto err;
131 db->count = 1;
132 db->count_set = 0;
133
134 if (*sk == NULL && !TEST_ptr(*sk = sk_EVP_TEST_BUFFER_new_null()))
c49e0b04 135 goto err;
c3fc7d9a
DSH
136 if (!sk_EVP_TEST_BUFFER_push(*sk, db))
137 goto err;
138
139 return 1;
140
c49e0b04 141err:
c3fc7d9a 142 evp_test_buffer_free(db);
c3fc7d9a
DSH
143 return 0;
144}
145
146/*
147 * replace last buffer in list with copies of itself
148 */
149static int evp_test_buffer_ncopy(const char *value,
150 STACK_OF(EVP_TEST_BUFFER) *sk)
151{
152 EVP_TEST_BUFFER *db;
153 unsigned char *tbuf, *p;
154 size_t tbuflen;
155 int ncopy = atoi(value);
156 int i;
157
158 if (ncopy <= 0)
159 return 0;
160 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
161 return 0;
162 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
163
164 tbuflen = db->buflen * ncopy;
165 if (!TEST_ptr(tbuf = OPENSSL_malloc(tbuflen)))
166 return 0;
167 for (i = 0, p = tbuf; i < ncopy; i++, p += db->buflen)
168 memcpy(p, db->buf, db->buflen);
169
170 OPENSSL_free(db->buf);
171 db->buf = tbuf;
172 db->buflen = tbuflen;
173 return 1;
174}
175
c49e0b04
RS
176/*
177 * set repeat count for last buffer in list
178 */
c3fc7d9a
DSH
179static int evp_test_buffer_set_count(const char *value,
180 STACK_OF(EVP_TEST_BUFFER) *sk)
181{
182 EVP_TEST_BUFFER *db;
183 int count = atoi(value);
184
185 if (count <= 0)
186 return 0;
187
188 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
189 return 0;
190
191 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
c49e0b04 192 if (db->count_set != 0)
c3fc7d9a
DSH
193 return 0;
194
195 db->count = (size_t)count;
196 db->count_set = 1;
197 return 1;
198}
199
200/*
201 * call "fn" with each element of the list in turn
202 */
203static int evp_test_buffer_do(STACK_OF(EVP_TEST_BUFFER) *sk,
204 int (*fn)(void *ctx,
205 const unsigned char *buf,
206 size_t buflen),
207 void *ctx)
208{
209 int i;
210
211 for (i = 0; i < sk_EVP_TEST_BUFFER_num(sk); i++) {
212 EVP_TEST_BUFFER *tb = sk_EVP_TEST_BUFFER_value(sk, i);
213 size_t j;
214
215 for (j = 0; j < tb->count; j++) {
216 if (fn(ctx, tb->buf, tb->buflen) <= 0)
217 return 0;
218 }
219 }
220 return 1;
221}
222
6c5943c9 223/*
c49e0b04
RS
224 * Unescape some sequences in string literals (only \n for now).
225 * Return an allocated buffer, set |out_len|. If |input_len|
226 * is zero, get an empty buffer but set length to zero.
6c5943c9 227 */
c49e0b04
RS
228static unsigned char* unescape(const char *input, size_t input_len,
229 size_t *out_len)
230{
231 unsigned char *ret, *p;
232 size_t i;
5824cc29 233
c49e0b04
RS
234 if (input_len == 0) {
235 *out_len = 0;
236 return OPENSSL_zalloc(1);
237 }
307e3978 238
c49e0b04
RS
239 /* Escaping is non-expanding; over-allocate original size for simplicity. */
240 if (!TEST_ptr(ret = p = OPENSSL_malloc(input_len)))
241 return NULL;
6c5943c9 242
c49e0b04
RS
243 for (i = 0; i < input_len; i++) {
244 if (*input == '\\') {
245 if (i == input_len - 1 || *++input != 'n') {
246 TEST_error("Bad escape sequence in file");
247 goto err;
248 }
249 *p++ = '\n';
250 i++;
251 input++;
252 } else {
253 *p++ = *input++;
254 }
255 }
307e3978 256
c49e0b04
RS
257 *out_len = p - ret;
258 return ret;
86885c28 259
c49e0b04
RS
260 err:
261 OPENSSL_free(ret);
307e3978 262 return NULL;
0f113f3e
MC
263}
264
6c5943c9 265/*
c49e0b04
RS
266 * For a hex string "value" convert to a binary allocated buffer.
267 * Return 1 on success or 0 on failure.
6c5943c9 268 */
c49e0b04 269static int parse_bin(const char *value, unsigned char **buf, size_t *buflen)
0f113f3e 270{
c49e0b04 271 long len;
6c5943c9 272
c49e0b04
RS
273 /* Check for NULL literal */
274 if (strcmp(value, "NULL") == 0) {
275 *buf = NULL;
276 *buflen = 0;
307e3978 277 return 1;
71f60ef3 278 }
6c5943c9 279
c49e0b04
RS
280 /* Check for empty value */
281 if (*value == '\0') {
282 /*
283 * Don't return NULL for zero length buffer. This is needed for
284 * some tests with empty keys: HMAC_Init_ex() expects a non-NULL key
285 * buffer even if the key length is 0, in order to detect key reset.
286 */
287 *buf = OPENSSL_malloc(1);
288 if (*buf == NULL)
5824cc29 289 return 0;
c49e0b04
RS
290 **buf = 0;
291 *buflen = 0;
71f60ef3 292 return 1;
5824cc29
DSH
293 }
294
c49e0b04
RS
295 /* Check for string literal */
296 if (value[0] == '"') {
297 size_t vlen = strlen(++value);
298
299 if (vlen == 0 || value[vlen - 1] != '"')
307e3978 300 return 0;
c49e0b04
RS
301 vlen--;
302 *buf = unescape(value, vlen, buflen);
303 return *buf == NULL ? 0 : 1;
6c5943c9 304 }
307e3978 305
c49e0b04
RS
306 /* Otherwise assume as hex literal and convert it to binary buffer */
307 if (!TEST_ptr(*buf = OPENSSL_hexstr2buf(value, &len))) {
308 TEST_info("Can't convert %s", value);
8fe3127c 309 TEST_openssl_errors();
c49e0b04 310 return -1;
0f113f3e 311 }
c49e0b04
RS
312 /* Size of input buffer means we'll never overflow */
313 *buflen = len;
307e3978
DSH
314 return 1;
315}
0f113f3e 316
c49e0b04
RS
317
318/**
319*** MESSAGE DIGEST TESTS
320**/
4897dc40 321
6c5943c9 322typedef struct digest_data_st {
307e3978
DSH
323 /* Digest this test is for */
324 const EVP_MD *digest;
325 /* Input to digest */
c3fc7d9a 326 STACK_OF(EVP_TEST_BUFFER) *input;
307e3978
DSH
327 /* Expected output */
328 unsigned char *output;
329 size_t output_len;
6c5943c9 330} DIGEST_DATA;
4897dc40 331
6c5943c9 332static int digest_test_init(EVP_TEST *t, const char *alg)
307e3978 333{
6c5943c9 334 DIGEST_DATA *mdat;
c49e0b04 335 const EVP_MD *digest;
6c5943c9 336
c49e0b04 337 if ((digest = EVP_get_digestbyname(alg)) == NULL) {
578ce42d
DSH
338 /* If alg has an OID assume disabled algorithm */
339 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
340 t->skip = 1;
341 return 1;
342 }
307e3978 343 return 0;
578ce42d 344 }
c49e0b04
RS
345 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
346 return 0;
307e3978 347 t->data = mdat;
c49e0b04 348 mdat->digest = digest;
4897dc40 349 return 1;
0f113f3e 350}
4897dc40 351
6c5943c9 352static void digest_test_cleanup(EVP_TEST *t)
307e3978 353{
6c5943c9
RS
354 DIGEST_DATA *mdat = t->data;
355
c3fc7d9a 356 sk_EVP_TEST_BUFFER_pop_free(mdat->input, evp_test_buffer_free);
6c5943c9 357 OPENSSL_free(mdat->output);
307e3978
DSH
358}
359
6c5943c9 360static int digest_test_parse(EVP_TEST *t,
307e3978
DSH
361 const char *keyword, const char *value)
362{
6c5943c9
RS
363 DIGEST_DATA *mdata = t->data;
364
86885c28 365 if (strcmp(keyword, "Input") == 0)
c3fc7d9a 366 return evp_test_buffer_append(value, &mdata->input);
86885c28 367 if (strcmp(keyword, "Output") == 0)
c49e0b04 368 return parse_bin(value, &mdata->output, &mdata->output_len);
c3fc7d9a
DSH
369 if (strcmp(keyword, "Count") == 0)
370 return evp_test_buffer_set_count(value, mdata->input);
371 if (strcmp(keyword, "Ncopy") == 0)
372 return evp_test_buffer_ncopy(value, mdata->input);
307e3978
DSH
373 return 0;
374}
375
c3fc7d9a
DSH
376static int digest_update_fn(void *ctx, const unsigned char *buf, size_t buflen)
377{
378 return EVP_DigestUpdate(ctx, buf, buflen);
379}
380
6c5943c9 381static int digest_test_run(EVP_TEST *t)
0f113f3e 382{
e3d378bc 383 DIGEST_DATA *expected = t->data;
307e3978 384 EVP_MD_CTX *mctx;
cd8d1456 385 unsigned char *got = NULL;
e3d378bc 386 unsigned int got_len;
6c5943c9
RS
387
388 t->err = "TEST_FAILURE";
389 if (!TEST_ptr(mctx = EVP_MD_CTX_new()))
307e3978 390 goto err;
6c5943c9 391
cd8d1456
AP
392 got = OPENSSL_malloc(expected->output_len > EVP_MAX_MD_SIZE ?
393 expected->output_len : EVP_MAX_MD_SIZE);
394 if (!TEST_ptr(got))
395 goto err;
396
e3d378bc 397 if (!EVP_DigestInit_ex(mctx, expected->digest, NULL)) {
6c5943c9 398 t->err = "DIGESTINIT_ERROR";
307e3978 399 goto err;
618be04e 400 }
e3d378bc 401 if (!evp_test_buffer_do(expected->input, digest_update_fn, mctx)) {
c3fc7d9a
DSH
402 t->err = "DIGESTUPDATE_ERROR";
403 goto err;
404 }
405
cd8d1456
AP
406 if (EVP_MD_flags(expected->digest) & EVP_MD_FLAG_XOF) {
407 got_len = expected->output_len;
408 if (!EVP_DigestFinalXOF(mctx, got, got_len)) {
409 t->err = "DIGESTFINALXOF_ERROR";
410 goto err;
411 }
412 } else {
413 if (!EVP_DigestFinal(mctx, got, &got_len)) {
414 t->err = "DIGESTFINAL_ERROR";
415 goto err;
416 }
6c5943c9 417 }
e3d378bc 418 if (!TEST_int_eq(expected->output_len, got_len)) {
6c5943c9 419 t->err = "DIGEST_LENGTH_MISMATCH";
307e3978 420 goto err;
6c5943c9 421 }
4cceb185
P
422 if (!memory_err_compare(t, "DIGEST_MISMATCH",
423 expected->output, expected->output_len,
424 got, got_len))
307e3978 425 goto err;
4cceb185 426
6c5943c9
RS
427 t->err = NULL;
428
307e3978 429 err:
cd8d1456 430 OPENSSL_free(got);
bfb0641f 431 EVP_MD_CTX_free(mctx);
b033e5d5 432 return 1;
307e3978 433}
4897dc40 434
6c5943c9 435static const EVP_TEST_METHOD digest_test_method = {
307e3978
DSH
436 "Digest",
437 digest_test_init,
438 digest_test_cleanup,
439 digest_test_parse,
440 digest_test_run
441};
442
c49e0b04
RS
443
444/**
445*** CIPHER TESTS
446**/
447
6c5943c9 448typedef struct cipher_data_st {
307e3978
DSH
449 const EVP_CIPHER *cipher;
450 int enc;
2207ba7b 451 /* EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE or EVP_CIPH_OCB_MODE if AEAD */
307e3978
DSH
452 int aead;
453 unsigned char *key;
454 size_t key_len;
455 unsigned char *iv;
456 size_t iv_len;
457 unsigned char *plaintext;
458 size_t plaintext_len;
459 unsigned char *ciphertext;
460 size_t ciphertext_len;
b1ceb439
TS
461 /* GCM, CCM, OCB and SIV only */
462 unsigned char *aad[AAD_NUM];
463 size_t aad_len[AAD_NUM];
307e3978
DSH
464 unsigned char *tag;
465 size_t tag_len;
6c5943c9 466} CIPHER_DATA;
307e3978 467
6c5943c9 468static int cipher_test_init(EVP_TEST *t, const char *alg)
307e3978
DSH
469{
470 const EVP_CIPHER *cipher;
c49e0b04
RS
471 CIPHER_DATA *cdat;
472 int m;
6c5943c9 473
c49e0b04 474 if ((cipher = EVP_get_cipherbyname(alg)) == NULL) {
33a89fa6
DSH
475 /* If alg has an OID assume disabled algorithm */
476 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
477 t->skip = 1;
478 return 1;
479 }
0f113f3e 480 return 0;
33a89fa6 481 }
c49e0b04 482 cdat = OPENSSL_zalloc(sizeof(*cdat));
307e3978
DSH
483 cdat->cipher = cipher;
484 cdat->enc = -1;
c49e0b04
RS
485 m = EVP_CIPHER_mode(cipher);
486 if (m == EVP_CIPH_GCM_MODE
487 || m == EVP_CIPH_OCB_MODE
b1ceb439 488 || m == EVP_CIPH_SIV_MODE
c49e0b04 489 || m == EVP_CIPH_CCM_MODE)
523fcfb4 490 cdat->aead = m;
eb85cb86
AP
491 else if (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER)
492 cdat->aead = -1;
307e3978
DSH
493 else
494 cdat->aead = 0;
4897dc40 495
c49e0b04 496 t->data = cdat;
307e3978
DSH
497 return 1;
498}
4897dc40 499
6c5943c9 500static void cipher_test_cleanup(EVP_TEST *t)
307e3978 501{
b1ceb439 502 int i;
6c5943c9
RS
503 CIPHER_DATA *cdat = t->data;
504
505 OPENSSL_free(cdat->key);
506 OPENSSL_free(cdat->iv);
507 OPENSSL_free(cdat->ciphertext);
508 OPENSSL_free(cdat->plaintext);
b1ceb439
TS
509 for (i = 0; i < AAD_NUM; i++)
510 OPENSSL_free(cdat->aad[i]);
6c5943c9 511 OPENSSL_free(cdat->tag);
307e3978 512}
4897dc40 513
6c5943c9 514static int cipher_test_parse(EVP_TEST *t, const char *keyword,
307e3978
DSH
515 const char *value)
516{
6c5943c9 517 CIPHER_DATA *cdat = t->data;
b1ceb439 518 int i;
6c5943c9 519
86885c28 520 if (strcmp(keyword, "Key") == 0)
c49e0b04 521 return parse_bin(value, &cdat->key, &cdat->key_len);
86885c28 522 if (strcmp(keyword, "IV") == 0)
c49e0b04 523 return parse_bin(value, &cdat->iv, &cdat->iv_len);
86885c28 524 if (strcmp(keyword, "Plaintext") == 0)
c49e0b04 525 return parse_bin(value, &cdat->plaintext, &cdat->plaintext_len);
86885c28 526 if (strcmp(keyword, "Ciphertext") == 0)
c49e0b04 527 return parse_bin(value, &cdat->ciphertext, &cdat->ciphertext_len);
307e3978 528 if (cdat->aead) {
b1ceb439
TS
529 if (strcmp(keyword, "AAD") == 0) {
530 for (i = 0; i < AAD_NUM; i++) {
531 if (cdat->aad[i] == NULL)
532 return parse_bin(value, &cdat->aad[i], &cdat->aad_len[i]);
533 }
534 return 0;
535 }
86885c28 536 if (strcmp(keyword, "Tag") == 0)
c49e0b04 537 return parse_bin(value, &cdat->tag, &cdat->tag_len);
0f113f3e 538 }
4897dc40 539
86885c28
RS
540 if (strcmp(keyword, "Operation") == 0) {
541 if (strcmp(value, "ENCRYPT") == 0)
307e3978 542 cdat->enc = 1;
86885c28 543 else if (strcmp(value, "DECRYPT") == 0)
307e3978
DSH
544 cdat->enc = 0;
545 else
546 return 0;
547 return 1;
0f113f3e 548 }
307e3978 549 return 0;
0f113f3e 550}
4897dc40 551
6c5943c9 552static int cipher_test_enc(EVP_TEST *t, int enc,
0b96d77a 553 size_t out_misalign, size_t inp_misalign, int frag)
0f113f3e 554{
e3d378bc
AP
555 CIPHER_DATA *expected = t->data;
556 unsigned char *in, *expected_out, *tmp = NULL;
0b96d77a 557 size_t in_len, out_len, donelen = 0;
b1ceb439 558 int ok = 0, tmplen, chunklen, tmpflen, i;
307e3978 559 EVP_CIPHER_CTX *ctx = NULL;
6c5943c9
RS
560
561 t->err = "TEST_FAILURE";
562 if (!TEST_ptr(ctx = EVP_CIPHER_CTX_new()))
307e3978
DSH
563 goto err;
564 EVP_CIPHER_CTX_set_flags(ctx, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW);
565 if (enc) {
e3d378bc
AP
566 in = expected->plaintext;
567 in_len = expected->plaintext_len;
568 expected_out = expected->ciphertext;
569 out_len = expected->ciphertext_len;
307e3978 570 } else {
e3d378bc
AP
571 in = expected->ciphertext;
572 in_len = expected->ciphertext_len;
573 expected_out = expected->plaintext;
574 out_len = expected->plaintext_len;
0f113f3e 575 }
ff715da4
AP
576 if (inp_misalign == (size_t)-1) {
577 /*
578 * Exercise in-place encryption
579 */
580 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH);
581 if (!tmp)
582 goto err;
583 in = memcpy(tmp + out_misalign, in, in_len);
584 } else {
585 inp_misalign += 16 - ((out_misalign + in_len) & 15);
586 /*
587 * 'tmp' will store both output and copy of input. We make the copy
588 * of input to specifically aligned part of 'tmp'. So we just
589 * figured out how much padding would ensure the required alignment,
590 * now we allocate extended buffer and finally copy the input just
591 * past inp_misalign in expression below. Output will be written
592 * past out_misalign...
593 */
594 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
595 inp_misalign + in_len);
596 if (!tmp)
597 goto err;
598 in = memcpy(tmp + out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
599 inp_misalign, in, in_len);
600 }
e3d378bc 601 if (!EVP_CipherInit_ex(ctx, expected->cipher, NULL, NULL, NULL, enc)) {
6c5943c9 602 t->err = "CIPHERINIT_ERROR";
307e3978 603 goto err;
6c5943c9 604 }
e3d378bc
AP
605 if (expected->iv) {
606 if (expected->aead) {
2207ba7b 607 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN,
e3d378bc 608 expected->iv_len, 0)) {
6c5943c9 609 t->err = "INVALID_IV_LENGTH";
307e3978 610 goto err;
6c5943c9 611 }
e3d378bc 612 } else if (expected->iv_len != (size_t)EVP_CIPHER_CTX_iv_length(ctx)) {
6c5943c9 613 t->err = "INVALID_IV_LENGTH";
307e3978 614 goto err;
6c5943c9 615 }
0f113f3e 616 }
e3d378bc 617 if (expected->aead) {
307e3978
DSH
618 unsigned char *tag;
619 /*
2207ba7b
DSH
620 * If encrypting or OCB just set tag length initially, otherwise
621 * set tag length and value.
307e3978 622 */
e3d378bc 623 if (enc || expected->aead == EVP_CIPH_OCB_MODE) {
6c5943c9 624 t->err = "TAG_LENGTH_SET_ERROR";
307e3978 625 tag = NULL;
0f113f3e 626 } else {
6c5943c9 627 t->err = "TAG_SET_ERROR";
e3d378bc 628 tag = expected->tag;
0f113f3e 629 }
e3d378bc 630 if (tag || expected->aead != EVP_CIPH_GCM_MODE) {
2207ba7b 631 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
e3d378bc 632 expected->tag_len, tag))
307e3978 633 goto err;
0f113f3e 634 }
307e3978 635 }
0f113f3e 636
e3d378bc 637 if (!EVP_CIPHER_CTX_set_key_length(ctx, expected->key_len)) {
6c5943c9 638 t->err = "INVALID_KEY_LENGTH";
307e3978 639 goto err;
6c5943c9 640 }
e3d378bc 641 if (!EVP_CipherInit_ex(ctx, NULL, NULL, expected->key, expected->iv, -1)) {
6c5943c9 642 t->err = "KEY_SET_ERROR";
307e3978 643 goto err;
6c5943c9 644 }
307e3978 645
e3d378bc 646 if (!enc && expected->aead == EVP_CIPH_OCB_MODE) {
2207ba7b 647 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
e3d378bc 648 expected->tag_len, expected->tag)) {
6c5943c9 649 t->err = "TAG_SET_ERROR";
366448ec 650 goto err;
2207ba7b
DSH
651 }
652 }
653
e3d378bc 654 if (expected->aead == EVP_CIPH_CCM_MODE) {
307e3978 655 if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) {
6c5943c9 656 t->err = "CCM_PLAINTEXT_LENGTH_SET_ERROR";
307e3978 657 goto err;
0f113f3e
MC
658 }
659 }
b1ceb439 660 if (expected->aad[0] != NULL) {
6c5943c9 661 t->err = "AAD_SET_ERROR";
0b96d77a 662 if (!frag) {
b1ceb439
TS
663 for (i = 0; expected->aad[i] != NULL; i++) {
664 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i],
665 expected->aad_len[i]))
666 goto err;
667 }
0b96d77a
MC
668 } else {
669 /*
670 * Supply the AAD in chunks less than the block size where possible
671 */
b1ceb439
TS
672 for (i = 0; expected->aad[i] != NULL; i++) {
673 if (expected->aad_len[i] > 0) {
674 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i], 1))
675 goto err;
676 donelen++;
677 }
678 if (expected->aad_len[i] > 2) {
679 if (!EVP_CipherUpdate(ctx, NULL, &chunklen,
680 expected->aad[i] + donelen,
681 expected->aad_len[i] - 2))
682 goto err;
683 donelen += expected->aad_len[i] - 2;
684 }
685 if (expected->aad_len[i] > 1
686 && !EVP_CipherUpdate(ctx, NULL, &chunklen,
687 expected->aad[i] + donelen, 1))
0b96d77a 688 goto err;
0b96d77a 689 }
307e3978
DSH
690 }
691 }
692 EVP_CIPHER_CTX_set_padding(ctx, 0);
6c5943c9 693 t->err = "CIPHERUPDATE_ERROR";
0b96d77a 694 tmplen = 0;
0b96d77a
MC
695 if (!frag) {
696 /* We supply the data all in one go */
697 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len))
698 goto err;
699 } else {
700 /* Supply the data in chunks less than the block size where possible */
701 if (in_len > 0) {
702 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &chunklen, in, 1))
703 goto err;
704 tmplen += chunklen;
ef055ec5
MC
705 in++;
706 in_len--;
0b96d77a 707 }
ef055ec5 708 if (in_len > 1) {
0b96d77a 709 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 710 in, in_len - 1))
0b96d77a
MC
711 goto err;
712 tmplen += chunklen;
ef055ec5
MC
713 in += in_len - 1;
714 in_len = 1;
0b96d77a 715 }
ef055ec5 716 if (in_len > 0 ) {
0b96d77a 717 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 718 in, 1))
0b96d77a
MC
719 goto err;
720 tmplen += chunklen;
721 }
722 }
6c5943c9
RS
723 if (!EVP_CipherFinal_ex(ctx, tmp + out_misalign + tmplen, &tmpflen)) {
724 t->err = "CIPHERFINAL_ERROR";
00212c66 725 goto err;
6c5943c9 726 }
4cceb185
P
727 if (!memory_err_compare(t, "VALUE_MISMATCH", expected_out, out_len,
728 tmp + out_misalign, tmplen + tmpflen))
307e3978 729 goto err;
e3d378bc 730 if (enc && expected->aead) {
307e3978 731 unsigned char rtag[16];
6c5943c9 732
e3d378bc 733 if (!TEST_size_t_le(expected->tag_len, sizeof(rtag))) {
6c5943c9 734 t->err = "TAG_LENGTH_INTERNAL_ERROR";
307e3978
DSH
735 goto err;
736 }
2207ba7b 737 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG,
e3d378bc 738 expected->tag_len, rtag)) {
6c5943c9 739 t->err = "TAG_RETRIEVE_ERROR";
307e3978
DSH
740 goto err;
741 }
4cceb185
P
742 if (!memory_err_compare(t, "TAG_VALUE_MISMATCH",
743 expected->tag, expected->tag_len,
744 rtag, expected->tag_len))
307e3978 745 goto err;
307e3978 746 }
6c5943c9
RS
747 t->err = NULL;
748 ok = 1;
307e3978 749 err:
b548a1f1 750 OPENSSL_free(tmp);
307e3978 751 EVP_CIPHER_CTX_free(ctx);
6c5943c9 752 return ok;
307e3978 753}
0e360199 754
6c5943c9 755static int cipher_test_run(EVP_TEST *t)
307e3978 756{
6c5943c9 757 CIPHER_DATA *cdat = t->data;
0b96d77a 758 int rv, frag = 0;
9a2d2fb3
AP
759 size_t out_misalign, inp_misalign;
760
307e3978
DSH
761 if (!cdat->key) {
762 t->err = "NO_KEY";
763 return 0;
764 }
765 if (!cdat->iv && EVP_CIPHER_iv_length(cdat->cipher)) {
766 /* IV is optional and usually omitted in wrap mode */
767 if (EVP_CIPHER_mode(cdat->cipher) != EVP_CIPH_WRAP_MODE) {
768 t->err = "NO_IV";
769 return 0;
770 }
771 }
772 if (cdat->aead && !cdat->tag) {
773 t->err = "NO_TAG";
774 return 0;
775 }
0b96d77a 776 for (out_misalign = 0; out_misalign <= 1;) {
9a2d2fb3
AP
777 static char aux_err[64];
778 t->aux_err = aux_err;
ff715da4
AP
779 for (inp_misalign = (size_t)-1; inp_misalign != 2; inp_misalign++) {
780 if (inp_misalign == (size_t)-1) {
781 /* kludge: inp_misalign == -1 means "exercise in-place" */
0b96d77a
MC
782 BIO_snprintf(aux_err, sizeof(aux_err),
783 "%s in-place, %sfragmented",
784 out_misalign ? "misaligned" : "aligned",
785 frag ? "" : "not ");
ff715da4 786 } else {
0b96d77a
MC
787 BIO_snprintf(aux_err, sizeof(aux_err),
788 "%s output and %s input, %sfragmented",
ff715da4 789 out_misalign ? "misaligned" : "aligned",
0b96d77a
MC
790 inp_misalign ? "misaligned" : "aligned",
791 frag ? "" : "not ");
ff715da4 792 }
9a2d2fb3 793 if (cdat->enc) {
0b96d77a 794 rv = cipher_test_enc(t, 1, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
795 /* Not fatal errors: return */
796 if (rv != 1) {
797 if (rv < 0)
798 return 0;
799 return 1;
800 }
801 }
802 if (cdat->enc != 1) {
0b96d77a 803 rv = cipher_test_enc(t, 0, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
804 /* Not fatal errors: return */
805 if (rv != 1) {
806 if (rv < 0)
807 return 0;
808 return 1;
809 }
810 }
307e3978 811 }
0b96d77a
MC
812
813 if (out_misalign == 1 && frag == 0) {
814 /*
b1ceb439 815 * XTS, SIV, CCM and Wrap modes have special requirements about input
0b96d77a
MC
816 * lengths so we don't fragment for those
817 */
818 if (cdat->aead == EVP_CIPH_CCM_MODE
b1ceb439 819 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_SIV_MODE
0b96d77a 820 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_XTS_MODE
e3d378bc 821 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_WRAP_MODE)
0b96d77a
MC
822 break;
823 out_misalign = 0;
824 frag++;
825 } else {
826 out_misalign++;
827 }
307e3978 828 }
9a2d2fb3
AP
829 t->aux_err = NULL;
830
307e3978 831 return 1;
0f113f3e 832}
307e3978 833
6c5943c9 834static const EVP_TEST_METHOD cipher_test_method = {
307e3978
DSH
835 "Cipher",
836 cipher_test_init,
837 cipher_test_cleanup,
838 cipher_test_parse,
839 cipher_test_run
840};
83251f39 841
c49e0b04
RS
842
843/**
844*** MAC TESTS
845**/
846
6c5943c9 847typedef struct mac_data_st {
2bdb4af5
RL
848 /* MAC type in one form or another */
849 const EVP_MAC *mac; /* for mac_test_run_mac */
850 int type; /* for mac_test_run_pkey */
83251f39
DSH
851 /* Algorithm string for this MAC */
852 char *alg;
853 /* MAC key */
854 unsigned char *key;
855 size_t key_len;
afc580b9
P
856 /* MAC IV (GMAC) */
857 unsigned char *iv;
858 size_t iv_len;
83251f39
DSH
859 /* Input to MAC */
860 unsigned char *input;
861 size_t input_len;
862 /* Expected output */
863 unsigned char *output;
864 size_t output_len;
6e624a64
SL
865 unsigned char *custom;
866 size_t custom_len;
b215db23
AS
867 /* MAC salt (blake2) */
868 unsigned char *salt;
869 size_t salt_len;
7e6a3025
RL
870 /* Collection of controls */
871 STACK_OF(OPENSSL_STRING) *controls;
6c5943c9 872} MAC_DATA;
83251f39 873
6c5943c9 874static int mac_test_init(EVP_TEST *t, const char *alg)
83251f39 875{
2bdb4af5
RL
876 const EVP_MAC *mac = NULL;
877 int type = NID_undef;
6c5943c9
RS
878 MAC_DATA *mdat;
879
2bdb4af5
RL
880 if ((mac = EVP_get_macbyname(alg)) == NULL) {
881 /*
882 * Since we didn't find an EVP_MAC, we check for known EVP_PKEY methods
883 * For debugging purposes, we allow 'NNNN by EVP_PKEY' to force running
884 * the EVP_PKEY method.
885 */
886 size_t sz = strlen(alg);
887 static const char epilogue[] = " by EVP_PKEY";
888
88e3cf0a
RL
889 if (sz >= sizeof(epilogue)
890 && strcmp(alg + sz - (sizeof(epilogue) - 1), epilogue) == 0)
2bdb4af5
RL
891 sz -= sizeof(epilogue) - 1;
892
893 if (strncmp(alg, "HMAC", sz) == 0) {
894 type = EVP_PKEY_HMAC;
895 } else if (strncmp(alg, "CMAC", sz) == 0) {
b4a3aeeb 896#ifndef OPENSSL_NO_CMAC
2bdb4af5 897 type = EVP_PKEY_CMAC;
b4a3aeeb 898#else
2bdb4af5
RL
899 t->skip = 1;
900 return 1;
52ad5b60 901#endif
2bdb4af5 902 } else if (strncmp(alg, "Poly1305", sz) == 0) {
52ad5b60 903#ifndef OPENSSL_NO_POLY1305
2bdb4af5 904 type = EVP_PKEY_POLY1305;
52ad5b60 905#else
2bdb4af5
RL
906 t->skip = 1;
907 return 1;
3f5616d7 908#endif
2bdb4af5 909 } else if (strncmp(alg, "SipHash", sz) == 0) {
3f5616d7 910#ifndef OPENSSL_NO_SIPHASH
2bdb4af5 911 type = EVP_PKEY_SIPHASH;
3f5616d7 912#else
2bdb4af5
RL
913 t->skip = 1;
914 return 1;
b4a3aeeb 915#endif
2bdb4af5
RL
916 } else {
917 /*
918 * Not a known EVP_PKEY method either. If it's a known OID, then
919 * assume it's been disabled.
920 */
921 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
922 t->skip = 1;
923 return 1;
924 }
925
926 return 0;
927 }
928 }
83251f39 929
6c5943c9 930 mdat = OPENSSL_zalloc(sizeof(*mdat));
83251f39 931 mdat->type = type;
2bdb4af5 932 mdat->mac = mac;
7e6a3025 933 mdat->controls = sk_OPENSSL_STRING_new_null();
83251f39
DSH
934 t->data = mdat;
935 return 1;
936}
937
7e6a3025
RL
938/* Because OPENSSL_free is a macro, it can't be passed as a function pointer */
939static void openssl_free(char *m)
940{
941 OPENSSL_free(m);
942}
943
6c5943c9 944static void mac_test_cleanup(EVP_TEST *t)
83251f39 945{
6c5943c9
RS
946 MAC_DATA *mdat = t->data;
947
7e6a3025 948 sk_OPENSSL_STRING_pop_free(mdat->controls, openssl_free);
6c5943c9
RS
949 OPENSSL_free(mdat->alg);
950 OPENSSL_free(mdat->key);
afc580b9 951 OPENSSL_free(mdat->iv);
6e624a64 952 OPENSSL_free(mdat->custom);
b215db23 953 OPENSSL_free(mdat->salt);
6c5943c9
RS
954 OPENSSL_free(mdat->input);
955 OPENSSL_free(mdat->output);
83251f39
DSH
956}
957
6c5943c9 958static int mac_test_parse(EVP_TEST *t,
83251f39
DSH
959 const char *keyword, const char *value)
960{
6c5943c9
RS
961 MAC_DATA *mdata = t->data;
962
86885c28 963 if (strcmp(keyword, "Key") == 0)
c49e0b04 964 return parse_bin(value, &mdata->key, &mdata->key_len);
afc580b9
P
965 if (strcmp(keyword, "IV") == 0)
966 return parse_bin(value, &mdata->iv, &mdata->iv_len);
6e624a64
SL
967 if (strcmp(keyword, "Custom") == 0)
968 return parse_bin(value, &mdata->custom, &mdata->custom_len);
b215db23
AS
969 if (strcmp(keyword, "Salt") == 0)
970 return parse_bin(value, &mdata->salt, &mdata->salt_len);
86885c28 971 if (strcmp(keyword, "Algorithm") == 0) {
7644a9ae 972 mdata->alg = OPENSSL_strdup(value);
83251f39
DSH
973 if (!mdata->alg)
974 return 0;
975 return 1;
976 }
86885c28 977 if (strcmp(keyword, "Input") == 0)
c49e0b04 978 return parse_bin(value, &mdata->input, &mdata->input_len);
86885c28 979 if (strcmp(keyword, "Output") == 0)
c49e0b04 980 return parse_bin(value, &mdata->output, &mdata->output_len);
7e6a3025
RL
981 if (strcmp(keyword, "Ctrl") == 0)
982 return sk_OPENSSL_STRING_push(mdata->controls,
983 OPENSSL_strdup(value)) != 0;
83251f39
DSH
984 return 0;
985}
986
ce5d64c7
RL
987static int mac_test_ctrl_pkey(EVP_TEST *t, EVP_PKEY_CTX *pctx,
988 const char *value)
989{
990 int rv;
991 char *p, *tmpval;
992
993 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
994 return 0;
995 p = strchr(tmpval, ':');
996 if (p != NULL)
997 *p++ = '\0';
998 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
999 if (rv == -2)
1000 t->err = "PKEY_CTRL_INVALID";
1001 else if (rv <= 0)
1002 t->err = "PKEY_CTRL_ERROR";
1003 else
1004 rv = 1;
1005 OPENSSL_free(tmpval);
1006 return rv > 0;
1007}
1008
2bdb4af5 1009static int mac_test_run_pkey(EVP_TEST *t)
83251f39 1010{
e3d378bc 1011 MAC_DATA *expected = t->data;
83251f39
DSH
1012 EVP_MD_CTX *mctx = NULL;
1013 EVP_PKEY_CTX *pctx = NULL, *genctx = NULL;
1014 EVP_PKEY *key = NULL;
1015 const EVP_MD *md = NULL;
e3d378bc
AP
1016 unsigned char *got = NULL;
1017 size_t got_len;
7e6a3025 1018 int i;
83251f39 1019
2bdb4af5
RL
1020 if (expected->alg == NULL)
1021 TEST_info("Trying the EVP_PKEY %s test", OBJ_nid2sn(expected->type));
1022 else
1023 TEST_info("Trying the EVP_PKEY %s test with %s",
1024 OBJ_nid2sn(expected->type), expected->alg);
1025
96bea000 1026#ifdef OPENSSL_NO_DES
e3d378bc 1027 if (expected->alg != NULL && strstr(expected->alg, "DES") != NULL) {
96bea000 1028 /* Skip DES */
6c5943c9 1029 t->err = NULL;
96bea000
MC
1030 goto err;
1031 }
1032#endif
1033
9442c8d7
MC
1034 if (expected->type == EVP_PKEY_CMAC)
1035 key = EVP_PKEY_new_CMAC_key(NULL, expected->key, expected->key_len,
1036 EVP_get_cipherbyname(expected->alg));
1037 else
f929439f
MC
1038 key = EVP_PKEY_new_raw_private_key(expected->type, NULL, expected->key,
1039 expected->key_len);
9442c8d7
MC
1040 if (key == NULL) {
1041 t->err = "MAC_KEY_CREATE_ERROR";
83251f39 1042 goto err;
6c5943c9 1043 }
83251f39 1044
e3d378bc
AP
1045 if (expected->type == EVP_PKEY_HMAC) {
1046 if (!TEST_ptr(md = EVP_get_digestbyname(expected->alg))) {
6c5943c9 1047 t->err = "MAC_ALGORITHM_SET_ERROR";
83251f39 1048 goto err;
6c5943c9 1049 }
83251f39 1050 }
6c5943c9
RS
1051 if (!TEST_ptr(mctx = EVP_MD_CTX_new())) {
1052 t->err = "INTERNAL_ERROR";
83251f39 1053 goto err;
6c5943c9
RS
1054 }
1055 if (!EVP_DigestSignInit(mctx, &pctx, md, NULL, key)) {
1056 t->err = "DIGESTSIGNINIT_ERROR";
83251f39 1057 goto err;
6c5943c9 1058 }
7e6a3025 1059 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++)
ce5d64c7
RL
1060 if (!mac_test_ctrl_pkey(t, pctx,
1061 sk_OPENSSL_STRING_value(expected->controls,
1062 i))) {
7e6a3025
RL
1063 t->err = "EVPPKEYCTXCTRL_ERROR";
1064 goto err;
1065 }
e3d378bc 1066 if (!EVP_DigestSignUpdate(mctx, expected->input, expected->input_len)) {
6c5943c9 1067 t->err = "DIGESTSIGNUPDATE_ERROR";
83251f39 1068 goto err;
83251f39 1069 }
e3d378bc 1070 if (!EVP_DigestSignFinal(mctx, NULL, &got_len)) {
6c5943c9 1071 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
83251f39 1072 goto err;
6c5943c9 1073 }
e3d378bc 1074 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1075 t->err = "TEST_FAILURE";
83251f39 1076 goto err;
6c5943c9 1077 }
e3d378bc 1078 if (!EVP_DigestSignFinal(mctx, got, &got_len)
4cceb185
P
1079 || !memory_err_compare(t, "TEST_MAC_ERR",
1080 expected->output, expected->output_len,
1081 got, got_len)) {
41248607
RS
1082 t->err = "TEST_MAC_ERR";
1083 goto err;
1084 }
6c5943c9 1085 t->err = NULL;
83251f39 1086 err:
bfb0641f 1087 EVP_MD_CTX_free(mctx);
e3d378bc 1088 OPENSSL_free(got);
c5ba2d99
RS
1089 EVP_PKEY_CTX_free(genctx);
1090 EVP_PKEY_free(key);
83251f39
DSH
1091 return 1;
1092}
1093
2bdb4af5
RL
1094static int mac_test_run_mac(EVP_TEST *t)
1095{
1096 MAC_DATA *expected = t->data;
1097 EVP_MAC_CTX *ctx = NULL;
1098 const void *algo = NULL;
1099 int algo_ctrl = 0;
1100 unsigned char *got = NULL;
1101 size_t got_len;
1102 int rv, i;
1103
1104 if (expected->alg == NULL)
1105 TEST_info("Trying the EVP_MAC %s test", EVP_MAC_name(expected->mac));
1106 else
1107 TEST_info("Trying the EVP_MAC %s test with %s",
1108 EVP_MAC_name(expected->mac), expected->alg);
1109
1110#ifdef OPENSSL_NO_DES
1111 if (expected->alg != NULL && strstr(expected->alg, "DES") != NULL) {
1112 /* Skip DES */
1113 t->err = NULL;
1114 goto err;
1115 }
1116#endif
1117
1118 if ((ctx = EVP_MAC_CTX_new(expected->mac)) == NULL) {
1119 t->err = "MAC_CREATE_ERROR";
1120 goto err;
1121 }
1122
1123 if (expected->alg != NULL
1124 && ((algo_ctrl = EVP_MAC_CTRL_SET_CIPHER,
1125 algo = EVP_get_cipherbyname(expected->alg)) == NULL
1126 && (algo_ctrl = EVP_MAC_CTRL_SET_MD,
1127 algo = EVP_get_digestbyname(expected->alg)) == NULL)) {
1128 t->err = "MAC_BAD_ALGORITHM";
1129 goto err;
1130 }
1131
1132
1133 if (algo_ctrl != 0) {
1134 rv = EVP_MAC_ctrl(ctx, algo_ctrl, algo);
1135 if (rv == -2) {
1136 t->err = "MAC_CTRL_INVALID";
1137 goto err;
1138 } else if (rv <= 0) {
1139 t->err = "MAC_CTRL_ERROR";
1140 goto err;
1141 }
1142 }
1143
1144 rv = EVP_MAC_ctrl(ctx, EVP_MAC_CTRL_SET_KEY,
1145 expected->key, expected->key_len);
1146 if (rv == -2) {
1147 t->err = "MAC_CTRL_INVALID";
1148 goto err;
1149 } else if (rv <= 0) {
1150 t->err = "MAC_CTRL_ERROR";
1151 goto err;
1152 }
6e624a64
SL
1153 if (expected->custom != NULL) {
1154 rv = EVP_MAC_ctrl(ctx, EVP_MAC_CTRL_SET_CUSTOM,
1155 expected->custom, expected->custom_len);
1156 if (rv == -2) {
1157 t->err = "MAC_CTRL_INVALID";
1158 goto err;
1159 } else if (rv <= 0) {
1160 t->err = "MAC_CTRL_ERROR";
1161 goto err;
1162 }
1163 }
2bdb4af5 1164
b215db23
AS
1165 if (expected->salt != NULL) {
1166 rv = EVP_MAC_ctrl(ctx, EVP_MAC_CTRL_SET_SALT,
1167 expected->salt, expected->salt_len);
1168 if (rv == -2) {
1169 t->err = "MAC_CTRL_INVALID";
1170 goto err;
1171 } else if (rv <= 0) {
1172 t->err = "MAC_CTRL_ERROR";
1173 goto err;
1174 }
1175 }
1176
afc580b9
P
1177 if (expected->iv != NULL) {
1178 rv = EVP_MAC_ctrl(ctx, EVP_MAC_CTRL_SET_IV,
1179 expected->iv, expected->iv_len);
1180 if (rv == -2) {
1181 t->err = "MAC_CTRL_INVALID";
1182 goto err;
1183 } else if (rv <= 0) {
1184 t->err = "MAC_CTRL_ERROR";
1185 goto err;
1186 }
1187 }
1188
2bdb4af5
RL
1189 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++) {
1190 char *p, *tmpval;
1191 char *value = sk_OPENSSL_STRING_value(expected->controls, i);
1192
1193 if (!TEST_ptr(tmpval = OPENSSL_strdup(value))) {
1194 t->err = "MAC_CTRL_ERROR";
1195 goto err;
1196 }
1197 p = strchr(tmpval, ':');
1198 if (p != NULL)
1199 *p++ = '\0';
1200 rv = EVP_MAC_ctrl_str(ctx, tmpval, p);
1201 OPENSSL_free(tmpval);
1202 if (rv == -2) {
1203 t->err = "MAC_CTRL_INVALID";
1204 goto err;
1205 } else if (rv <= 0) {
1206 t->err = "MAC_CTRL_ERROR";
1207 goto err;
1208 }
1209 }
b215db23
AS
1210 if (!EVP_MAC_init(ctx)) {
1211 t->err = "MAC_INIT_ERROR";
1212 goto err;
1213 }
2bdb4af5
RL
1214 if (!EVP_MAC_update(ctx, expected->input, expected->input_len)) {
1215 t->err = "MAC_UPDATE_ERROR";
1216 goto err;
1217 }
1218 if (!EVP_MAC_final(ctx, NULL, &got_len)) {
1219 t->err = "MAC_FINAL_LENGTH_ERROR";
1220 goto err;
1221 }
1222 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1223 t->err = "TEST_FAILURE";
1224 goto err;
1225 }
1226 if (!EVP_MAC_final(ctx, got, &got_len)
1227 || !memory_err_compare(t, "TEST_MAC_ERR",
1228 expected->output, expected->output_len,
1229 got, got_len)) {
1230 t->err = "TEST_MAC_ERR";
1231 goto err;
1232 }
1233 t->err = NULL;
1234 err:
1235 EVP_MAC_CTX_free(ctx);
1236 OPENSSL_free(got);
1237 return 1;
1238}
1239
1240static int mac_test_run(EVP_TEST *t)
1241{
1242 MAC_DATA *expected = t->data;
1243
1244 if (expected->mac != NULL)
1245 return mac_test_run_mac(t);
1246 return mac_test_run_pkey(t);
1247}
1248
6c5943c9 1249static const EVP_TEST_METHOD mac_test_method = {
83251f39
DSH
1250 "MAC",
1251 mac_test_init,
1252 mac_test_cleanup,
1253 mac_test_parse,
1254 mac_test_run
1255};
5824cc29 1256
c49e0b04
RS
1257
1258/**
1259*** PUBLIC KEY TESTS
1260*** These are all very similar and share much common code.
1261**/
5824cc29 1262
6c5943c9 1263typedef struct pkey_data_st {
5824cc29
DSH
1264 /* Context for this operation */
1265 EVP_PKEY_CTX *ctx;
1266 /* Key operation to perform */
1267 int (*keyop) (EVP_PKEY_CTX *ctx,
1268 unsigned char *sig, size_t *siglen,
1269 const unsigned char *tbs, size_t tbslen);
1270 /* Input to MAC */
1271 unsigned char *input;
1272 size_t input_len;
1273 /* Expected output */
1274 unsigned char *output;
1275 size_t output_len;
6c5943c9 1276} PKEY_DATA;
5824cc29
DSH
1277
1278/*
1279 * Perform public key operation setup: lookup key, allocated ctx and call
1280 * the appropriate initialisation function
1281 */
6c5943c9 1282static int pkey_test_init(EVP_TEST *t, const char *name,
5824cc29
DSH
1283 int use_public,
1284 int (*keyopinit) (EVP_PKEY_CTX *ctx),
c49e0b04
RS
1285 int (*keyop)(EVP_PKEY_CTX *ctx,
1286 unsigned char *sig, size_t *siglen,
1287 const unsigned char *tbs,
1288 size_t tbslen))
5824cc29 1289{
6c5943c9 1290 PKEY_DATA *kdata;
5824cc29 1291 EVP_PKEY *pkey = NULL;
7a6c9792 1292 int rv = 0;
6c5943c9 1293
7a6c9792 1294 if (use_public)
6c5943c9
RS
1295 rv = find_key(&pkey, name, public_keys);
1296 if (rv == 0)
1297 rv = find_key(&pkey, name, private_keys);
1298 if (rv == 0 || pkey == NULL) {
7a6c9792
DSH
1299 t->skip = 1;
1300 return 1;
1301 }
1302
c49e0b04 1303 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata)))) {
7a6c9792 1304 EVP_PKEY_free(pkey);
5824cc29 1305 return 0;
7a6c9792 1306 }
5824cc29 1307 kdata->keyop = keyop;
9e206ce5
P
1308 if (!TEST_ptr(kdata->ctx = EVP_PKEY_CTX_new(pkey, NULL))) {
1309 EVP_PKEY_free(pkey);
1310 OPENSSL_free(kdata);
5824cc29 1311 return 0;
9e206ce5 1312 }
5824cc29 1313 if (keyopinit(kdata->ctx) <= 0)
cce65266 1314 t->err = "KEYOP_INIT_ERROR";
c49e0b04 1315 t->data = kdata;
5824cc29
DSH
1316 return 1;
1317}
1318
6c5943c9 1319static void pkey_test_cleanup(EVP_TEST *t)
5824cc29 1320{
6c5943c9 1321 PKEY_DATA *kdata = t->data;
b548a1f1
RS
1322
1323 OPENSSL_free(kdata->input);
1324 OPENSSL_free(kdata->output);
c5ba2d99 1325 EVP_PKEY_CTX_free(kdata->ctx);
5824cc29
DSH
1326}
1327
6c5943c9 1328static int pkey_test_ctrl(EVP_TEST *t, EVP_PKEY_CTX *pctx,
dfbdf4ab 1329 const char *value)
4ddd5ace
DSH
1330{
1331 int rv;
1332 char *p, *tmpval;
1333
6c5943c9 1334 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
4ddd5ace
DSH
1335 return 0;
1336 p = strchr(tmpval, ':');
1337 if (p != NULL)
c49e0b04 1338 *p++ = '\0';
4ddd5ace 1339 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
cce65266
DSH
1340 if (rv == -2) {
1341 t->err = "PKEY_CTRL_INVALID";
1342 rv = 1;
1343 } else if (p != NULL && rv <= 0) {
1344 /* If p has an OID and lookup fails assume disabled algorithm */
1345 int nid = OBJ_sn2nid(p);
6c5943c9 1346
cce65266
DSH
1347 if (nid == NID_undef)
1348 nid = OBJ_ln2nid(p);
c49e0b04
RS
1349 if (nid != NID_undef
1350 && EVP_get_digestbynid(nid) == NULL
1351 && EVP_get_cipherbynid(nid) == NULL) {
dfbdf4ab
RL
1352 t->skip = 1;
1353 rv = 1;
cce65266
DSH
1354 } else {
1355 t->err = "PKEY_CTRL_ERROR";
1356 rv = 1;
dfbdf4ab
RL
1357 }
1358 }
4ddd5ace
DSH
1359 OPENSSL_free(tmpval);
1360 return rv > 0;
1361}
1362
6c5943c9 1363static int pkey_test_parse(EVP_TEST *t,
5824cc29
DSH
1364 const char *keyword, const char *value)
1365{
6c5943c9 1366 PKEY_DATA *kdata = t->data;
86885c28 1367 if (strcmp(keyword, "Input") == 0)
c49e0b04 1368 return parse_bin(value, &kdata->input, &kdata->input_len);
86885c28 1369 if (strcmp(keyword, "Output") == 0)
c49e0b04 1370 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1371 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1372 return pkey_test_ctrl(t, kdata->ctx, value);
5824cc29
DSH
1373 return 0;
1374}
1375
6c5943c9 1376static int pkey_test_run(EVP_TEST *t)
5824cc29 1377{
e3d378bc
AP
1378 PKEY_DATA *expected = t->data;
1379 unsigned char *got = NULL;
1380 size_t got_len;
d7fcf1fe 1381 EVP_PKEY_CTX *copy = NULL;
6c5943c9 1382
e3d378bc
AP
1383 if (expected->keyop(expected->ctx, NULL, &got_len,
1384 expected->input, expected->input_len) <= 0
1385 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1386 t->err = "KEYOP_LENGTH_ERROR";
5824cc29 1387 goto err;
6c5943c9 1388 }
e3d378bc
AP
1389 if (expected->keyop(expected->ctx, got, &got_len,
1390 expected->input, expected->input_len) <= 0) {
6c5943c9 1391 t->err = "KEYOP_ERROR";
5824cc29 1392 goto err;
6c5943c9 1393 }
4cceb185
P
1394 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1395 expected->output, expected->output_len,
1396 got, got_len))
5824cc29 1397 goto err;
4cceb185 1398
6c5943c9 1399 t->err = NULL;
d7fcf1fe
DB
1400 OPENSSL_free(got);
1401 got = NULL;
1402
1403 /* Repeat the test on a copy. */
1404 if (!TEST_ptr(copy = EVP_PKEY_CTX_dup(expected->ctx))) {
1405 t->err = "INTERNAL_ERROR";
1406 goto err;
1407 }
1408 if (expected->keyop(copy, NULL, &got_len, expected->input,
1409 expected->input_len) <= 0
1410 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
1411 t->err = "KEYOP_LENGTH_ERROR";
1412 goto err;
1413 }
1414 if (expected->keyop(copy, got, &got_len, expected->input,
1415 expected->input_len) <= 0) {
1416 t->err = "KEYOP_ERROR";
1417 goto err;
1418 }
1419 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1420 expected->output, expected->output_len,
1421 got, got_len))
1422 goto err;
1423
5824cc29 1424 err:
e3d378bc 1425 OPENSSL_free(got);
d7fcf1fe 1426 EVP_PKEY_CTX_free(copy);
5824cc29
DSH
1427 return 1;
1428}
1429
6c5943c9 1430static int sign_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1431{
1432 return pkey_test_init(t, name, 0, EVP_PKEY_sign_init, EVP_PKEY_sign);
1433}
1434
6c5943c9 1435static const EVP_TEST_METHOD psign_test_method = {
5824cc29
DSH
1436 "Sign",
1437 sign_test_init,
1438 pkey_test_cleanup,
1439 pkey_test_parse,
1440 pkey_test_run
1441};
1442
6c5943c9 1443static int verify_recover_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1444{
1445 return pkey_test_init(t, name, 1, EVP_PKEY_verify_recover_init,
1446 EVP_PKEY_verify_recover);
1447}
1448
6c5943c9 1449static const EVP_TEST_METHOD pverify_recover_test_method = {
5824cc29
DSH
1450 "VerifyRecover",
1451 verify_recover_test_init,
1452 pkey_test_cleanup,
1453 pkey_test_parse,
1454 pkey_test_run
1455};
1456
6c5943c9 1457static int decrypt_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1458{
1459 return pkey_test_init(t, name, 0, EVP_PKEY_decrypt_init,
1460 EVP_PKEY_decrypt);
1461}
1462
6c5943c9 1463static const EVP_TEST_METHOD pdecrypt_test_method = {
5824cc29
DSH
1464 "Decrypt",
1465 decrypt_test_init,
1466 pkey_test_cleanup,
1467 pkey_test_parse,
1468 pkey_test_run
1469};
1470
6c5943c9 1471static int verify_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1472{
1473 return pkey_test_init(t, name, 1, EVP_PKEY_verify_init, 0);
1474}
1475
6c5943c9 1476static int verify_test_run(EVP_TEST *t)
5824cc29 1477{
6c5943c9
RS
1478 PKEY_DATA *kdata = t->data;
1479
5824cc29
DSH
1480 if (EVP_PKEY_verify(kdata->ctx, kdata->output, kdata->output_len,
1481 kdata->input, kdata->input_len) <= 0)
1482 t->err = "VERIFY_ERROR";
1483 return 1;
1484}
1485
6c5943c9 1486static const EVP_TEST_METHOD pverify_test_method = {
5824cc29
DSH
1487 "Verify",
1488 verify_test_init,
1489 pkey_test_cleanup,
1490 pkey_test_parse,
1491 verify_test_run
1492};
3b53e18a 1493
d4ad48d7 1494
6c5943c9 1495static int pderive_test_init(EVP_TEST *t, const char *name)
d4ad48d7
DSH
1496{
1497 return pkey_test_init(t, name, 0, EVP_PKEY_derive_init, 0);
1498}
1499
6c5943c9 1500static int pderive_test_parse(EVP_TEST *t,
d4ad48d7
DSH
1501 const char *keyword, const char *value)
1502{
6c5943c9 1503 PKEY_DATA *kdata = t->data;
d4ad48d7
DSH
1504
1505 if (strcmp(keyword, "PeerKey") == 0) {
1506 EVP_PKEY *peer;
6c5943c9 1507 if (find_key(&peer, value, public_keys) == 0)
d4ad48d7
DSH
1508 return 0;
1509 if (EVP_PKEY_derive_set_peer(kdata->ctx, peer) <= 0)
1510 return 0;
1511 return 1;
1512 }
1513 if (strcmp(keyword, "SharedSecret") == 0)
c49e0b04 1514 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1515 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1516 return pkey_test_ctrl(t, kdata->ctx, value);
d4ad48d7
DSH
1517 return 0;
1518}
1519
6c5943c9 1520static int pderive_test_run(EVP_TEST *t)
d4ad48d7 1521{
e3d378bc
AP
1522 PKEY_DATA *expected = t->data;
1523 unsigned char *got = NULL;
1524 size_t got_len;
d4ad48d7 1525
9b82c8b1
DSH
1526 if (EVP_PKEY_derive(expected->ctx, NULL, &got_len) <= 0) {
1527 t->err = "DERIVE_ERROR";
1528 goto err;
1529 }
e3d378bc 1530 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1531 t->err = "DERIVE_ERROR";
d4ad48d7 1532 goto err;
6c5943c9 1533 }
e3d378bc 1534 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
6c5943c9 1535 t->err = "DERIVE_ERROR";
d4ad48d7 1536 goto err;
6c5943c9 1537 }
4cceb185
P
1538 if (!memory_err_compare(t, "SHARED_SECRET_MISMATCH",
1539 expected->output, expected->output_len,
1540 got, got_len))
d4ad48d7 1541 goto err;
6c5943c9
RS
1542
1543 t->err = NULL;
d4ad48d7 1544 err:
e3d378bc 1545 OPENSSL_free(got);
d4ad48d7
DSH
1546 return 1;
1547}
1548
6c5943c9 1549static const EVP_TEST_METHOD pderive_test_method = {
d4ad48d7
DSH
1550 "Derive",
1551 pderive_test_init,
1552 pkey_test_cleanup,
1553 pderive_test_parse,
1554 pderive_test_run
1555};
1556
3b53e18a 1557
c49e0b04
RS
1558/**
1559*** PBE TESTS
1560**/
1561
1562typedef enum pbe_type_enum {
1563 PBE_TYPE_INVALID = 0,
1564 PBE_TYPE_SCRYPT, PBE_TYPE_PBKDF2, PBE_TYPE_PKCS12
1565} PBE_TYPE;
3b53e18a 1566
6c5943c9 1567typedef struct pbe_data_st {
c49e0b04 1568 PBE_TYPE pbe_type;
6c5943c9 1569 /* scrypt parameters */
3b53e18a 1570 uint64_t N, r, p, maxmem;
6c5943c9 1571 /* PKCS#12 parameters */
351fe214
DSH
1572 int id, iter;
1573 const EVP_MD *md;
6c5943c9 1574 /* password */
3b53e18a
DSH
1575 unsigned char *pass;
1576 size_t pass_len;
6c5943c9 1577 /* salt */
3b53e18a
DSH
1578 unsigned char *salt;
1579 size_t salt_len;
6c5943c9 1580 /* Expected output */
3b53e18a
DSH
1581 unsigned char *key;
1582 size_t key_len;
6c5943c9 1583} PBE_DATA;
3b53e18a 1584
b0809bc8 1585#ifndef OPENSSL_NO_SCRYPT
c49e0b04
RS
1586/*
1587 * Parse unsigned decimal 64 bit integer value
1588 */
1589static int parse_uint64(const char *value, uint64_t *pr)
1590{
1591 const char *p = value;
1592
1593 if (!TEST_true(*p)) {
1594 TEST_info("Invalid empty integer value");
1595 return -1;
1596 }
1597 for (*pr = 0; *p; ) {
1598 if (*pr > UINT64_MAX / 10) {
1599 TEST_error("Integer overflow in string %s", value);
1600 return -1;
1601 }
1602 *pr *= 10;
00dfbaad 1603 if (!TEST_true(isdigit((unsigned char)*p))) {
c49e0b04
RS
1604 TEST_error("Invalid character in string %s", value);
1605 return -1;
1606 }
1607 *pr += *p - '0';
1608 p++;
1609 }
1610 return 1;
1611}
1612
6c5943c9 1613static int scrypt_test_parse(EVP_TEST *t,
3b53e18a
DSH
1614 const char *keyword, const char *value)
1615{
6c5943c9 1616 PBE_DATA *pdata = t->data;
351fe214 1617
3b53e18a 1618 if (strcmp(keyword, "N") == 0)
c49e0b04 1619 return parse_uint64(value, &pdata->N);
3b53e18a 1620 if (strcmp(keyword, "p") == 0)
c49e0b04 1621 return parse_uint64(value, &pdata->p);
3b53e18a 1622 if (strcmp(keyword, "r") == 0)
c49e0b04 1623 return parse_uint64(value, &pdata->r);
3b53e18a 1624 if (strcmp(keyword, "maxmem") == 0)
c49e0b04 1625 return parse_uint64(value, &pdata->maxmem);
3b53e18a
DSH
1626 return 0;
1627}
b0809bc8 1628#endif
3b53e18a 1629
6c5943c9 1630static int pbkdf2_test_parse(EVP_TEST *t,
351fe214 1631 const char *keyword, const char *value)
3b53e18a 1632{
6c5943c9 1633 PBE_DATA *pdata = t->data;
351fe214
DSH
1634
1635 if (strcmp(keyword, "iter") == 0) {
1636 pdata->iter = atoi(value);
1637 if (pdata->iter <= 0)
c49e0b04 1638 return -1;
351fe214
DSH
1639 return 1;
1640 }
1641 if (strcmp(keyword, "MD") == 0) {
1642 pdata->md = EVP_get_digestbyname(value);
1643 if (pdata->md == NULL)
c49e0b04 1644 return -1;
351fe214
DSH
1645 return 1;
1646 }
1647 return 0;
1648}
1649
6c5943c9 1650static int pkcs12_test_parse(EVP_TEST *t,
351fe214
DSH
1651 const char *keyword, const char *value)
1652{
6c5943c9 1653 PBE_DATA *pdata = t->data;
351fe214
DSH
1654
1655 if (strcmp(keyword, "id") == 0) {
1656 pdata->id = atoi(value);
1657 if (pdata->id <= 0)
c49e0b04 1658 return -1;
351fe214
DSH
1659 return 1;
1660 }
1661 return pbkdf2_test_parse(t, keyword, value);
3b53e18a
DSH
1662}
1663
6c5943c9 1664static int pbe_test_init(EVP_TEST *t, const char *alg)
3b53e18a 1665{
6c5943c9 1666 PBE_DATA *pdat;
c49e0b04 1667 PBE_TYPE pbe_type = PBE_TYPE_INVALID;
351fe214 1668
83bd31da 1669 if (strcmp(alg, "scrypt") == 0) {
b0809bc8 1670#ifndef OPENSSL_NO_SCRYPT
3b53e18a 1671 pbe_type = PBE_TYPE_SCRYPT;
83bd31da
MC
1672#else
1673 t->skip = 1;
1674 return 1;
b0809bc8 1675#endif
83bd31da 1676 } else if (strcmp(alg, "pbkdf2") == 0) {
351fe214 1677 pbe_type = PBE_TYPE_PBKDF2;
83bd31da 1678 } else if (strcmp(alg, "pkcs12") == 0) {
351fe214 1679 pbe_type = PBE_TYPE_PKCS12;
83bd31da 1680 } else {
6c5943c9 1681 TEST_error("Unknown pbe algorithm %s", alg);
83bd31da 1682 }
c49e0b04 1683 pdat = OPENSSL_zalloc(sizeof(*pdat));
3b53e18a 1684 pdat->pbe_type = pbe_type;
3b53e18a
DSH
1685 t->data = pdat;
1686 return 1;
1687}
1688
6c5943c9 1689static void pbe_test_cleanup(EVP_TEST *t)
3b53e18a 1690{
6c5943c9
RS
1691 PBE_DATA *pdat = t->data;
1692
1693 OPENSSL_free(pdat->pass);
1694 OPENSSL_free(pdat->salt);
1695 OPENSSL_free(pdat->key);
3b53e18a
DSH
1696}
1697
6c5943c9
RS
1698static int pbe_test_parse(EVP_TEST *t,
1699 const char *keyword, const char *value)
3b53e18a 1700{
6c5943c9 1701 PBE_DATA *pdata = t->data;
351fe214 1702
3b53e18a 1703 if (strcmp(keyword, "Password") == 0)
c49e0b04 1704 return parse_bin(value, &pdata->pass, &pdata->pass_len);
3b53e18a 1705 if (strcmp(keyword, "Salt") == 0)
c49e0b04 1706 return parse_bin(value, &pdata->salt, &pdata->salt_len);
3b53e18a 1707 if (strcmp(keyword, "Key") == 0)
c49e0b04 1708 return parse_bin(value, &pdata->key, &pdata->key_len);
b0809bc8 1709 if (pdata->pbe_type == PBE_TYPE_PBKDF2)
351fe214
DSH
1710 return pbkdf2_test_parse(t, keyword, value);
1711 else if (pdata->pbe_type == PBE_TYPE_PKCS12)
1712 return pkcs12_test_parse(t, keyword, value);
b0809bc8
RS
1713#ifndef OPENSSL_NO_SCRYPT
1714 else if (pdata->pbe_type == PBE_TYPE_SCRYPT)
1715 return scrypt_test_parse(t, keyword, value);
1716#endif
3b53e18a
DSH
1717 return 0;
1718}
1719
6c5943c9 1720static int pbe_test_run(EVP_TEST *t)
3b53e18a 1721{
e3d378bc 1722 PBE_DATA *expected = t->data;
351fe214
DSH
1723 unsigned char *key;
1724
e3d378bc 1725 if (!TEST_ptr(key = OPENSSL_malloc(expected->key_len))) {
6c5943c9 1726 t->err = "INTERNAL_ERROR";
351fe214 1727 goto err;
6c5943c9 1728 }
e3d378bc
AP
1729 if (expected->pbe_type == PBE_TYPE_PBKDF2) {
1730 if (PKCS5_PBKDF2_HMAC((char *)expected->pass, expected->pass_len,
1731 expected->salt, expected->salt_len,
1732 expected->iter, expected->md,
1733 expected->key_len, key) == 0) {
6c5943c9 1734 t->err = "PBKDF2_ERROR";
351fe214 1735 goto err;
6c5943c9 1736 }
b0809bc8 1737#ifndef OPENSSL_NO_SCRYPT
e3d378bc
AP
1738 } else if (expected->pbe_type == PBE_TYPE_SCRYPT) {
1739 if (EVP_PBE_scrypt((const char *)expected->pass, expected->pass_len,
1740 expected->salt, expected->salt_len, expected->N,
1741 expected->r, expected->p, expected->maxmem,
1742 key, expected->key_len) == 0) {
6c5943c9 1743 t->err = "SCRYPT_ERROR";
351fe214 1744 goto err;
6c5943c9 1745 }
b0809bc8 1746#endif
e3d378bc
AP
1747 } else if (expected->pbe_type == PBE_TYPE_PKCS12) {
1748 if (PKCS12_key_gen_uni(expected->pass, expected->pass_len,
1749 expected->salt, expected->salt_len,
1750 expected->id, expected->iter, expected->key_len,
1751 key, expected->md) == 0) {
6c5943c9 1752 t->err = "PKCS12_ERROR";
351fe214 1753 goto err;
6c5943c9 1754 }
351fe214 1755 }
4cceb185
P
1756 if (!memory_err_compare(t, "KEY_MISMATCH", expected->key, expected->key_len,
1757 key, expected->key_len))
351fe214 1758 goto err;
4cceb185 1759
6c5943c9
RS
1760 t->err = NULL;
1761err:
351fe214 1762 OPENSSL_free(key);
351fe214 1763 return 1;
3b53e18a
DSH
1764}
1765
6c5943c9 1766static const EVP_TEST_METHOD pbe_test_method = {
3b53e18a
DSH
1767 "PBE",
1768 pbe_test_init,
1769 pbe_test_cleanup,
1770 pbe_test_parse,
1771 pbe_test_run
1772};
3cdd1e94 1773
c49e0b04
RS
1774
1775/**
1776*** BASE64 TESTS
1777**/
3cdd1e94
EK
1778
1779typedef enum {
1780 BASE64_CANONICAL_ENCODING = 0,
1781 BASE64_VALID_ENCODING = 1,
1782 BASE64_INVALID_ENCODING = 2
1783} base64_encoding_type;
1784
6c5943c9 1785typedef struct encode_data_st {
3cdd1e94
EK
1786 /* Input to encoding */
1787 unsigned char *input;
1788 size_t input_len;
1789 /* Expected output */
1790 unsigned char *output;
1791 size_t output_len;
1792 base64_encoding_type encoding;
6c5943c9 1793} ENCODE_DATA;
3cdd1e94 1794
6c5943c9 1795static int encode_test_init(EVP_TEST *t, const char *encoding)
3cdd1e94 1796{
c49e0b04 1797 ENCODE_DATA *edata;
3cdd1e94 1798
c49e0b04
RS
1799 if (!TEST_ptr(edata = OPENSSL_zalloc(sizeof(*edata))))
1800 return 0;
3cdd1e94
EK
1801 if (strcmp(encoding, "canonical") == 0) {
1802 edata->encoding = BASE64_CANONICAL_ENCODING;
1803 } else if (strcmp(encoding, "valid") == 0) {
1804 edata->encoding = BASE64_VALID_ENCODING;
1805 } else if (strcmp(encoding, "invalid") == 0) {
1806 edata->encoding = BASE64_INVALID_ENCODING;
c49e0b04 1807 if (!TEST_ptr(t->expected_err = OPENSSL_strdup("DECODE_ERROR")))
760e2d60 1808 goto err;
3cdd1e94 1809 } else {
c49e0b04
RS
1810 TEST_error("Bad encoding: %s."
1811 " Should be one of {canonical, valid, invalid}",
1812 encoding);
760e2d60 1813 goto err;
3cdd1e94
EK
1814 }
1815 t->data = edata;
1816 return 1;
760e2d60
F
1817err:
1818 OPENSSL_free(edata);
1819 return 0;
3cdd1e94
EK
1820}
1821
6c5943c9 1822static void encode_test_cleanup(EVP_TEST *t)
3cdd1e94 1823{
6c5943c9
RS
1824 ENCODE_DATA *edata = t->data;
1825
1826 OPENSSL_free(edata->input);
1827 OPENSSL_free(edata->output);
3cdd1e94
EK
1828 memset(edata, 0, sizeof(*edata));
1829}
1830
6c5943c9 1831static int encode_test_parse(EVP_TEST *t,
3cdd1e94
EK
1832 const char *keyword, const char *value)
1833{
6c5943c9 1834 ENCODE_DATA *edata = t->data;
c49e0b04 1835
3cdd1e94 1836 if (strcmp(keyword, "Input") == 0)
c49e0b04 1837 return parse_bin(value, &edata->input, &edata->input_len);
3cdd1e94 1838 if (strcmp(keyword, "Output") == 0)
c49e0b04 1839 return parse_bin(value, &edata->output, &edata->output_len);
3cdd1e94
EK
1840 return 0;
1841}
1842
6c5943c9 1843static int encode_test_run(EVP_TEST *t)
3cdd1e94 1844{
e3d378bc 1845 ENCODE_DATA *expected = t->data;
3cdd1e94
EK
1846 unsigned char *encode_out = NULL, *decode_out = NULL;
1847 int output_len, chunk_len;
760e2d60 1848 EVP_ENCODE_CTX *decode_ctx = NULL, *encode_ctx = NULL;
254b26af 1849
6c5943c9
RS
1850 if (!TEST_ptr(decode_ctx = EVP_ENCODE_CTX_new())) {
1851 t->err = "INTERNAL_ERROR";
254b26af 1852 goto err;
6c5943c9 1853 }
3cdd1e94 1854
e3d378bc 1855 if (expected->encoding == BASE64_CANONICAL_ENCODING) {
6c5943c9
RS
1856
1857 if (!TEST_ptr(encode_ctx = EVP_ENCODE_CTX_new())
1858 || !TEST_ptr(encode_out =
e3d378bc 1859 OPENSSL_malloc(EVP_ENCODE_LENGTH(expected->input_len))))
3cdd1e94
EK
1860 goto err;
1861
254b26af 1862 EVP_EncodeInit(encode_ctx);
760e2d60
F
1863 if (!TEST_true(EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len,
1864 expected->input, expected->input_len)))
1865 goto err;
1866
3cdd1e94
EK
1867 output_len = chunk_len;
1868
254b26af 1869 EVP_EncodeFinal(encode_ctx, encode_out + chunk_len, &chunk_len);
3cdd1e94
EK
1870 output_len += chunk_len;
1871
4cceb185
P
1872 if (!memory_err_compare(t, "BAD_ENCODING",
1873 expected->output, expected->output_len,
1874 encode_out, output_len))
3cdd1e94 1875 goto err;
3cdd1e94
EK
1876 }
1877
6c5943c9 1878 if (!TEST_ptr(decode_out =
e3d378bc 1879 OPENSSL_malloc(EVP_DECODE_LENGTH(expected->output_len))))
3cdd1e94
EK
1880 goto err;
1881
254b26af 1882 EVP_DecodeInit(decode_ctx);
e3d378bc
AP
1883 if (EVP_DecodeUpdate(decode_ctx, decode_out, &chunk_len, expected->output,
1884 expected->output_len) < 0) {
6c5943c9 1885 t->err = "DECODE_ERROR";
3cdd1e94
EK
1886 goto err;
1887 }
1888 output_len = chunk_len;
1889
254b26af 1890 if (EVP_DecodeFinal(decode_ctx, decode_out + chunk_len, &chunk_len) != 1) {
6c5943c9 1891 t->err = "DECODE_ERROR";
3cdd1e94
EK
1892 goto err;
1893 }
1894 output_len += chunk_len;
1895
e3d378bc 1896 if (expected->encoding != BASE64_INVALID_ENCODING
4cceb185
P
1897 && !memory_err_compare(t, "BAD_DECODING",
1898 expected->input, expected->input_len,
1899 decode_out, output_len)) {
6c5943c9 1900 t->err = "BAD_DECODING";
3cdd1e94
EK
1901 goto err;
1902 }
1903
6c5943c9 1904 t->err = NULL;
3cdd1e94 1905 err:
3cdd1e94
EK
1906 OPENSSL_free(encode_out);
1907 OPENSSL_free(decode_out);
254b26af 1908 EVP_ENCODE_CTX_free(decode_ctx);
760e2d60 1909 EVP_ENCODE_CTX_free(encode_ctx);
3cdd1e94
EK
1910 return 1;
1911}
1912
6c5943c9 1913static const EVP_TEST_METHOD encode_test_method = {
3cdd1e94
EK
1914 "Encoding",
1915 encode_test_init,
1916 encode_test_cleanup,
1917 encode_test_parse,
1918 encode_test_run,
1919};
44a284d2 1920
5a285add 1921
c49e0b04
RS
1922/**
1923*** KDF TESTS
1924**/
44a284d2 1925
6c5943c9 1926typedef struct kdf_data_st {
44a284d2 1927 /* Context for this operation */
5a285add 1928 EVP_KDF_CTX *ctx;
44a284d2
DSH
1929 /* Expected output */
1930 unsigned char *output;
1931 size_t output_len;
6c5943c9 1932} KDF_DATA;
44a284d2
DSH
1933
1934/*
1935 * Perform public key operation setup: lookup key, allocated ctx and call
1936 * the appropriate initialisation function
1937 */
6c5943c9 1938static int kdf_test_init(EVP_TEST *t, const char *name)
44a284d2 1939{
6c5943c9 1940 KDF_DATA *kdata;
d2ba8123 1941 const EVP_KDF *kdf;
b15d5ab6 1942
ab78f89b
MC
1943#ifdef OPENSSL_NO_SCRYPT
1944 if (strcmp(name, "scrypt") == 0) {
1945 t->skip = 1;
1946 return 1;
1947 }
1948#endif
1949
d2ba8123
SL
1950 kdf = EVP_get_kdfbyname(name);
1951 if (kdf == NULL)
1952 return 0;
44a284d2 1953
c49e0b04 1954 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
44a284d2 1955 return 0;
d2ba8123 1956 kdata->ctx = EVP_KDF_CTX_new(kdf);
9e206ce5
P
1957 if (kdata->ctx == NULL) {
1958 OPENSSL_free(kdata);
44a284d2 1959 return 0;
9e206ce5 1960 }
c49e0b04 1961 t->data = kdata;
44a284d2
DSH
1962 return 1;
1963}
1964
6c5943c9 1965static void kdf_test_cleanup(EVP_TEST *t)
44a284d2 1966{
6c5943c9 1967 KDF_DATA *kdata = t->data;
44a284d2 1968 OPENSSL_free(kdata->output);
5a285add
DM
1969 EVP_KDF_CTX_free(kdata->ctx);
1970}
1971
1972static int kdf_test_ctrl(EVP_TEST *t, EVP_KDF_CTX *kctx,
1973 const char *value)
1974{
1975 int rv;
1976 char *p, *tmpval;
1977
1978 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
1979 return 0;
1980 p = strchr(tmpval, ':');
1981 if (p != NULL)
1982 *p++ = '\0';
1983 rv = EVP_KDF_ctrl_str(kctx, tmpval, p);
1984 if (rv == -2) {
1985 t->err = "KDF_CTRL_INVALID";
1986 rv = 1;
1987 } else if (p != NULL && rv <= 0) {
1988 /* If p has an OID and lookup fails assume disabled algorithm */
1989 int nid = OBJ_sn2nid(p);
1990
1991 if (nid == NID_undef)
1992 nid = OBJ_ln2nid(p);
1993 if (nid != NID_undef
1994 && EVP_get_digestbynid(nid) == NULL
1995 && EVP_get_cipherbynid(nid) == NULL) {
1996 t->skip = 1;
1997 rv = 1;
1998 } else {
1999 t->err = "KDF_CTRL_ERROR";
2000 rv = 1;
2001 }
2002 }
2003 OPENSSL_free(tmpval);
2004 return rv > 0;
44a284d2
DSH
2005}
2006
6c5943c9 2007static int kdf_test_parse(EVP_TEST *t,
44a284d2
DSH
2008 const char *keyword, const char *value)
2009{
6c5943c9
RS
2010 KDF_DATA *kdata = t->data;
2011
44a284d2 2012 if (strcmp(keyword, "Output") == 0)
c49e0b04 2013 return parse_bin(value, &kdata->output, &kdata->output_len);
7d04be79 2014 if (strncmp(keyword, "Ctrl", 4) == 0)
5a285add 2015 return kdf_test_ctrl(t, kdata->ctx, value);
44a284d2
DSH
2016 return 0;
2017}
2018
6c5943c9 2019static int kdf_test_run(EVP_TEST *t)
44a284d2 2020{
e3d378bc
AP
2021 KDF_DATA *expected = t->data;
2022 unsigned char *got = NULL;
2023 size_t got_len = expected->output_len;
6c5943c9 2024
e3d378bc 2025 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 2026 t->err = "INTERNAL_ERROR";
44a284d2 2027 goto err;
6c5943c9 2028 }
5a285add 2029 if (EVP_KDF_derive(expected->ctx, got, got_len) <= 0) {
6c5943c9 2030 t->err = "KDF_DERIVE_ERROR";
44a284d2 2031 goto err;
6c5943c9 2032 }
4cceb185
P
2033 if (!memory_err_compare(t, "KDF_MISMATCH",
2034 expected->output, expected->output_len,
2035 got, got_len))
44a284d2 2036 goto err;
4cceb185 2037
6c5943c9
RS
2038 t->err = NULL;
2039
44a284d2 2040 err:
e3d378bc 2041 OPENSSL_free(got);
44a284d2
DSH
2042 return 1;
2043}
2044
6c5943c9 2045static const EVP_TEST_METHOD kdf_test_method = {
44a284d2
DSH
2046 "KDF",
2047 kdf_test_init,
2048 kdf_test_cleanup,
2049 kdf_test_parse,
2050 kdf_test_run
2051};
d91b7423 2052
c49e0b04 2053
5a285add
DM
2054/**
2055*** PKEY KDF TESTS
2056**/
2057
2058typedef struct pkey_kdf_data_st {
2059 /* Context for this operation */
2060 EVP_PKEY_CTX *ctx;
2061 /* Expected output */
2062 unsigned char *output;
2063 size_t output_len;
2064} PKEY_KDF_DATA;
2065
2066/*
2067 * Perform public key operation setup: lookup key, allocated ctx and call
2068 * the appropriate initialisation function
2069 */
2070static int pkey_kdf_test_init(EVP_TEST *t, const char *name)
2071{
2072 PKEY_KDF_DATA *kdata;
2073 int kdf_nid = OBJ_sn2nid(name);
2074
2075#ifdef OPENSSL_NO_SCRYPT
2076 if (strcmp(name, "scrypt") == 0) {
2077 t->skip = 1;
2078 return 1;
2079 }
2080#endif
2081
2082 if (kdf_nid == NID_undef)
2083 kdf_nid = OBJ_ln2nid(name);
2084
2085 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
2086 return 0;
2087 kdata->ctx = EVP_PKEY_CTX_new_id(kdf_nid, NULL);
2088 if (kdata->ctx == NULL) {
2089 OPENSSL_free(kdata);
2090 return 0;
2091 }
2092 if (EVP_PKEY_derive_init(kdata->ctx) <= 0) {
2093 EVP_PKEY_CTX_free(kdata->ctx);
2094 OPENSSL_free(kdata);
2095 return 0;
2096 }
2097 t->data = kdata;
2098 return 1;
2099}
2100
2101static void pkey_kdf_test_cleanup(EVP_TEST *t)
2102{
2103 PKEY_KDF_DATA *kdata = t->data;
2104 OPENSSL_free(kdata->output);
2105 EVP_PKEY_CTX_free(kdata->ctx);
2106}
2107
2108static int pkey_kdf_test_parse(EVP_TEST *t,
2109 const char *keyword, const char *value)
2110{
2111 PKEY_KDF_DATA *kdata = t->data;
2112
2113 if (strcmp(keyword, "Output") == 0)
2114 return parse_bin(value, &kdata->output, &kdata->output_len);
2115 if (strncmp(keyword, "Ctrl", 4) == 0)
2116 return pkey_test_ctrl(t, kdata->ctx, value);
2117 return 0;
2118}
2119
2120static int pkey_kdf_test_run(EVP_TEST *t)
2121{
2122 PKEY_KDF_DATA *expected = t->data;
2123 unsigned char *got = NULL;
2124 size_t got_len = expected->output_len;
2125
2126 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
2127 t->err = "INTERNAL_ERROR";
2128 goto err;
2129 }
2130 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
2131 t->err = "KDF_DERIVE_ERROR";
2132 goto err;
2133 }
2134 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
2135 t->err = "KDF_MISMATCH";
2136 goto err;
2137 }
2138 t->err = NULL;
2139
2140 err:
2141 OPENSSL_free(got);
2142 return 1;
2143}
2144
2145static const EVP_TEST_METHOD pkey_kdf_test_method = {
2146 "PKEYKDF",
2147 pkey_kdf_test_init,
2148 pkey_kdf_test_cleanup,
2149 pkey_kdf_test_parse,
2150 pkey_kdf_test_run
2151};
2152
2153
c49e0b04
RS
2154/**
2155*** KEYPAIR TESTS
2156**/
2157
2158typedef struct keypair_test_data_st {
d91b7423
RS
2159 EVP_PKEY *privk;
2160 EVP_PKEY *pubk;
6c5943c9 2161} KEYPAIR_TEST_DATA;
d91b7423 2162
6c5943c9 2163static int keypair_test_init(EVP_TEST *t, const char *pair)
d91b7423 2164{
c49e0b04 2165 KEYPAIR_TEST_DATA *data;
d91b7423
RS
2166 int rv = 0;
2167 EVP_PKEY *pk = NULL, *pubk = NULL;
2168 char *pub, *priv = NULL;
d91b7423 2169
c49e0b04 2170 /* Split private and public names. */
6c5943c9
RS
2171 if (!TEST_ptr(priv = OPENSSL_strdup(pair))
2172 || !TEST_ptr(pub = strchr(priv, ':'))) {
2173 t->err = "PARSING_ERROR";
d91b7423
RS
2174 goto end;
2175 }
c49e0b04 2176 *pub++ = '\0';
d91b7423 2177
6c5943c9 2178 if (!TEST_true(find_key(&pk, priv, private_keys))) {
c49e0b04 2179 TEST_info("Can't find private key: %s", priv);
6c5943c9 2180 t->err = "MISSING_PRIVATE_KEY";
d91b7423
RS
2181 goto end;
2182 }
6c5943c9 2183 if (!TEST_true(find_key(&pubk, pub, public_keys))) {
c49e0b04 2184 TEST_info("Can't find public key: %s", pub);
6c5943c9 2185 t->err = "MISSING_PUBLIC_KEY";
d91b7423
RS
2186 goto end;
2187 }
2188
2189 if (pk == NULL && pubk == NULL) {
2190 /* Both keys are listed but unsupported: skip this test */
2191 t->skip = 1;
2192 rv = 1;
2193 goto end;
2194 }
2195
6c5943c9 2196 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
d91b7423 2197 goto end;
d91b7423
RS
2198 data->privk = pk;
2199 data->pubk = pubk;
2200 t->data = data;
d91b7423 2201 rv = 1;
6c5943c9 2202 t->err = NULL;
d91b7423
RS
2203
2204end:
6c5943c9 2205 OPENSSL_free(priv);
d91b7423
RS
2206 return rv;
2207}
2208
6c5943c9 2209static void keypair_test_cleanup(EVP_TEST *t)
d91b7423 2210{
6c5943c9 2211 OPENSSL_free(t->data);
d91b7423 2212 t->data = NULL;
d91b7423
RS
2213}
2214
c49e0b04
RS
2215/*
2216 * For tests that do not accept any custom keywords.
d91b7423 2217 */
6c5943c9 2218static int void_test_parse(EVP_TEST *t, const char *keyword, const char *value)
d91b7423
RS
2219{
2220 return 0;
2221}
2222
6c5943c9 2223static int keypair_test_run(EVP_TEST *t)
d91b7423
RS
2224{
2225 int rv = 0;
6c5943c9 2226 const KEYPAIR_TEST_DATA *pair = t->data;
d91b7423
RS
2227
2228 if (pair->privk == NULL || pair->pubk == NULL) {
6c5943c9
RS
2229 /*
2230 * this can only happen if only one of the keys is not set
d91b7423
RS
2231 * which means that one of them was unsupported while the
2232 * other isn't: hence a key type mismatch.
2233 */
6c5943c9 2234 t->err = "KEYPAIR_TYPE_MISMATCH";
d91b7423
RS
2235 rv = 1;
2236 goto end;
2237 }
2238
2239 if ((rv = EVP_PKEY_cmp(pair->privk, pair->pubk)) != 1 ) {
2240 if ( 0 == rv ) {
6c5943c9 2241 t->err = "KEYPAIR_MISMATCH";
d91b7423 2242 } else if ( -1 == rv ) {
6c5943c9 2243 t->err = "KEYPAIR_TYPE_MISMATCH";
d91b7423 2244 } else if ( -2 == rv ) {
6c5943c9 2245 t->err = "UNSUPPORTED_KEY_COMPARISON";
d91b7423 2246 } else {
6c5943c9 2247 TEST_error("Unexpected error in key comparison");
d91b7423
RS
2248 rv = 0;
2249 goto end;
2250 }
2251 rv = 1;
2252 goto end;
2253 }
2254
2255 rv = 1;
6c5943c9 2256 t->err = NULL;
d91b7423
RS
2257
2258end:
d91b7423
RS
2259 return rv;
2260}
2261
6c5943c9 2262static const EVP_TEST_METHOD keypair_test_method = {
d91b7423
RS
2263 "PrivPubKeyPair",
2264 keypair_test_init,
2265 keypair_test_cleanup,
2266 void_test_parse,
2267 keypair_test_run
2268};
2269
1f0fc03b
DSH
2270/**
2271*** KEYGEN TEST
2272**/
2273
2274typedef struct keygen_test_data_st {
2275 EVP_PKEY_CTX *genctx; /* Keygen context to use */
2276 char *keyname; /* Key name to store key or NULL */
2277} KEYGEN_TEST_DATA;
2278
2279static int keygen_test_init(EVP_TEST *t, const char *alg)
2280{
2281 KEYGEN_TEST_DATA *data;
2282 EVP_PKEY_CTX *genctx;
2283 int nid = OBJ_sn2nid(alg);
2284
2285 if (nid == NID_undef) {
2286 nid = OBJ_ln2nid(alg);
2287 if (nid == NID_undef)
2288 return 0;
2289 }
2290
2291 if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_id(nid, NULL))) {
2292 /* assume algorithm disabled */
2293 t->skip = 1;
2294 return 1;
2295 }
2296
2297 if (EVP_PKEY_keygen_init(genctx) <= 0) {
2298 t->err = "KEYGEN_INIT_ERROR";
2299 goto err;
2300 }
2301
2302 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
2303 goto err;
2304 data->genctx = genctx;
2305 data->keyname = NULL;
2306 t->data = data;
2307 t->err = NULL;
2308 return 1;
2309
2310err:
2311 EVP_PKEY_CTX_free(genctx);
2312 return 0;
2313}
2314
2315static void keygen_test_cleanup(EVP_TEST *t)
2316{
2317 KEYGEN_TEST_DATA *keygen = t->data;
2318
2319 EVP_PKEY_CTX_free(keygen->genctx);
2320 OPENSSL_free(keygen->keyname);
2321 OPENSSL_free(t->data);
2322 t->data = NULL;
2323}
2324
2325static int keygen_test_parse(EVP_TEST *t,
2326 const char *keyword, const char *value)
2327{
2328 KEYGEN_TEST_DATA *keygen = t->data;
2329
2330 if (strcmp(keyword, "KeyName") == 0)
2331 return TEST_ptr(keygen->keyname = OPENSSL_strdup(value));
2332 if (strcmp(keyword, "Ctrl") == 0)
2333 return pkey_test_ctrl(t, keygen->genctx, value);
2334 return 0;
2335}
2336
2337static int keygen_test_run(EVP_TEST *t)
2338{
2339 KEYGEN_TEST_DATA *keygen = t->data;
2340 EVP_PKEY *pkey = NULL;
2341
2342 t->err = NULL;
2343 if (EVP_PKEY_keygen(keygen->genctx, &pkey) <= 0) {
2344 t->err = "KEYGEN_GENERATE_ERROR";
2345 goto err;
2346 }
2347
2348 if (keygen->keyname != NULL) {
2349 KEY_LIST *key;
2350
2351 if (find_key(NULL, keygen->keyname, private_keys)) {
2352 TEST_info("Duplicate key %s", keygen->keyname);
2353 goto err;
2354 }
2355
2356 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
2357 goto err;
2358 key->name = keygen->keyname;
2359 keygen->keyname = NULL;
2360 key->key = pkey;
2361 key->next = private_keys;
2362 private_keys = key;
2363 } else {
2364 EVP_PKEY_free(pkey);
2365 }
2366
2367 return 1;
2368
2369err:
2370 EVP_PKEY_free(pkey);
2371 return 0;
2372}
2373
2374static const EVP_TEST_METHOD keygen_test_method = {
2375 "KeyGen",
2376 keygen_test_init,
2377 keygen_test_cleanup,
2378 keygen_test_parse,
2379 keygen_test_run,
2380};
c49e0b04
RS
2381
2382/**
2383*** DIGEST SIGN+VERIFY TESTS
2384**/
2385
75726fe8 2386typedef struct {
2117a737
DSH
2387 int is_verify; /* Set to 1 if verifying */
2388 int is_oneshot; /* Set to 1 for one shot operation */
2389 const EVP_MD *md; /* Digest to use */
2390 EVP_MD_CTX *ctx; /* Digest context */
75726fe8 2391 EVP_PKEY_CTX *pctx;
2117a737
DSH
2392 STACK_OF(EVP_TEST_BUFFER) *input; /* Input data: streaming */
2393 unsigned char *osin; /* Input data if one shot */
2394 size_t osin_len; /* Input length data if one shot */
2395 unsigned char *output; /* Expected output */
2396 size_t output_len; /* Expected output length */
75726fe8
DSH
2397} DIGESTSIGN_DATA;
2398
7b22334f
DSH
2399static int digestsigver_test_init(EVP_TEST *t, const char *alg, int is_verify,
2400 int is_oneshot)
75726fe8
DSH
2401{
2402 const EVP_MD *md = NULL;
2403 DIGESTSIGN_DATA *mdat;
2404
2405 if (strcmp(alg, "NULL") != 0) {
2406 if ((md = EVP_get_digestbyname(alg)) == NULL) {
2407 /* If alg has an OID assume disabled algorithm */
2408 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
2409 t->skip = 1;
2410 return 1;
2411 }
2412 return 0;
2413 }
2414 }
2415 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
2416 return 0;
2417 mdat->md = md;
2418 if (!TEST_ptr(mdat->ctx = EVP_MD_CTX_new())) {
2419 OPENSSL_free(mdat);
2420 return 0;
2421 }
2422 mdat->is_verify = is_verify;
7b22334f 2423 mdat->is_oneshot = is_oneshot;
75726fe8
DSH
2424 t->data = mdat;
2425 return 1;
2426}
2427
2428static int digestsign_test_init(EVP_TEST *t, const char *alg)
2429{
7b22334f 2430 return digestsigver_test_init(t, alg, 0, 0);
75726fe8
DSH
2431}
2432
2433static void digestsigver_test_cleanup(EVP_TEST *t)
2434{
2435 DIGESTSIGN_DATA *mdata = t->data;
2436
2437 EVP_MD_CTX_free(mdata->ctx);
2438 sk_EVP_TEST_BUFFER_pop_free(mdata->input, evp_test_buffer_free);
7b22334f 2439 OPENSSL_free(mdata->osin);
75726fe8
DSH
2440 OPENSSL_free(mdata->output);
2441 OPENSSL_free(mdata);
2442 t->data = NULL;
2443}
2444
2445static int digestsigver_test_parse(EVP_TEST *t,
2446 const char *keyword, const char *value)
2447{
2448 DIGESTSIGN_DATA *mdata = t->data;
2449
2450 if (strcmp(keyword, "Key") == 0) {
2451 EVP_PKEY *pkey = NULL;
2452 int rv = 0;
2453
2454 if (mdata->is_verify)
2455 rv = find_key(&pkey, value, public_keys);
2456 if (rv == 0)
2457 rv = find_key(&pkey, value, private_keys);
2458 if (rv == 0 || pkey == NULL) {
2459 t->skip = 1;
2460 return 1;
2461 }
2462 if (mdata->is_verify) {
2463 if (!EVP_DigestVerifyInit(mdata->ctx, &mdata->pctx, mdata->md,
2464 NULL, pkey))
2465 t->err = "DIGESTVERIFYINIT_ERROR";
2466 return 1;
2467 }
2468 if (!EVP_DigestSignInit(mdata->ctx, &mdata->pctx, mdata->md, NULL,
2469 pkey))
2470 t->err = "DIGESTSIGNINIT_ERROR";
2471 return 1;
2472 }
2473
7b22334f
DSH
2474 if (strcmp(keyword, "Input") == 0) {
2475 if (mdata->is_oneshot)
c49e0b04 2476 return parse_bin(value, &mdata->osin, &mdata->osin_len);
75726fe8 2477 return evp_test_buffer_append(value, &mdata->input);
7b22334f 2478 }
75726fe8 2479 if (strcmp(keyword, "Output") == 0)
c49e0b04 2480 return parse_bin(value, &mdata->output, &mdata->output_len);
7b22334f
DSH
2481
2482 if (!mdata->is_oneshot) {
2483 if (strcmp(keyword, "Count") == 0)
2484 return evp_test_buffer_set_count(value, mdata->input);
2485 if (strcmp(keyword, "Ncopy") == 0)
2486 return evp_test_buffer_ncopy(value, mdata->input);
2487 }
75726fe8
DSH
2488 if (strcmp(keyword, "Ctrl") == 0) {
2489 if (mdata->pctx == NULL)
2490 return 0;
2491 return pkey_test_ctrl(t, mdata->pctx, value);
2492 }
2493 return 0;
2494}
2495
2496static int digestsign_update_fn(void *ctx, const unsigned char *buf,
2497 size_t buflen)
2498{
2499 return EVP_DigestSignUpdate(ctx, buf, buflen);
2500}
2501
2502static int digestsign_test_run(EVP_TEST *t)
2503{
e3d378bc
AP
2504 DIGESTSIGN_DATA *expected = t->data;
2505 unsigned char *got = NULL;
2506 size_t got_len;
75726fe8 2507
e3d378bc
AP
2508 if (!evp_test_buffer_do(expected->input, digestsign_update_fn,
2509 expected->ctx)) {
75726fe8
DSH
2510 t->err = "DIGESTUPDATE_ERROR";
2511 goto err;
2512 }
2513
e3d378bc 2514 if (!EVP_DigestSignFinal(expected->ctx, NULL, &got_len)) {
75726fe8
DSH
2515 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
2516 goto err;
2517 }
e3d378bc 2518 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
75726fe8
DSH
2519 t->err = "MALLOC_FAILURE";
2520 goto err;
2521 }
e3d378bc 2522 if (!EVP_DigestSignFinal(expected->ctx, got, &got_len)) {
75726fe8
DSH
2523 t->err = "DIGESTSIGNFINAL_ERROR";
2524 goto err;
2525 }
4cceb185
P
2526 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
2527 expected->output, expected->output_len,
2528 got, got_len))
75726fe8 2529 goto err;
75726fe8 2530
4cceb185 2531 t->err = NULL;
75726fe8 2532 err:
e3d378bc 2533 OPENSSL_free(got);
75726fe8
DSH
2534 return 1;
2535}
2536
2537static const EVP_TEST_METHOD digestsign_test_method = {
2538 "DigestSign",
2539 digestsign_test_init,
2540 digestsigver_test_cleanup,
2541 digestsigver_test_parse,
2542 digestsign_test_run
2543};
2544
2545static int digestverify_test_init(EVP_TEST *t, const char *alg)
2546{
7b22334f 2547 return digestsigver_test_init(t, alg, 1, 0);
75726fe8
DSH
2548}
2549
2550static int digestverify_update_fn(void *ctx, const unsigned char *buf,
2551 size_t buflen)
2552{
2553 return EVP_DigestVerifyUpdate(ctx, buf, buflen);
2554}
2555
2556static int digestverify_test_run(EVP_TEST *t)
2557{
2558 DIGESTSIGN_DATA *mdata = t->data;
2559
2560 if (!evp_test_buffer_do(mdata->input, digestverify_update_fn, mdata->ctx)) {
2561 t->err = "DIGESTUPDATE_ERROR";
2562 return 1;
2563 }
2564
2565 if (EVP_DigestVerifyFinal(mdata->ctx, mdata->output,
2566 mdata->output_len) <= 0)
2567 t->err = "VERIFY_ERROR";
2568 return 1;
2569}
2570
2571static const EVP_TEST_METHOD digestverify_test_method = {
2572 "DigestVerify",
2573 digestverify_test_init,
2574 digestsigver_test_cleanup,
2575 digestsigver_test_parse,
2576 digestverify_test_run
2577};
2578
7b22334f
DSH
2579static int oneshot_digestsign_test_init(EVP_TEST *t, const char *alg)
2580{
2581 return digestsigver_test_init(t, alg, 0, 1);
2582}
2583
2584static int oneshot_digestsign_test_run(EVP_TEST *t)
2585{
e3d378bc
AP
2586 DIGESTSIGN_DATA *expected = t->data;
2587 unsigned char *got = NULL;
2588 size_t got_len;
7b22334f 2589
e3d378bc
AP
2590 if (!EVP_DigestSign(expected->ctx, NULL, &got_len,
2591 expected->osin, expected->osin_len)) {
7b22334f
DSH
2592 t->err = "DIGESTSIGN_LENGTH_ERROR";
2593 goto err;
2594 }
e3d378bc 2595 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
7b22334f
DSH
2596 t->err = "MALLOC_FAILURE";
2597 goto err;
2598 }
e3d378bc
AP
2599 if (!EVP_DigestSign(expected->ctx, got, &got_len,
2600 expected->osin, expected->osin_len)) {
7b22334f
DSH
2601 t->err = "DIGESTSIGN_ERROR";
2602 goto err;
2603 }
4cceb185
P
2604 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
2605 expected->output, expected->output_len,
2606 got, got_len))
7b22334f 2607 goto err;
7b22334f 2608
4cceb185 2609 t->err = NULL;
7b22334f 2610 err:
e3d378bc 2611 OPENSSL_free(got);
7b22334f
DSH
2612 return 1;
2613}
2614
2615static const EVP_TEST_METHOD oneshot_digestsign_test_method = {
2616 "OneShotDigestSign",
2617 oneshot_digestsign_test_init,
2618 digestsigver_test_cleanup,
2619 digestsigver_test_parse,
2620 oneshot_digestsign_test_run
2621};
2622
2623static int oneshot_digestverify_test_init(EVP_TEST *t, const char *alg)
2624{
2625 return digestsigver_test_init(t, alg, 1, 1);
2626}
2627
2628static int oneshot_digestverify_test_run(EVP_TEST *t)
2629{
2630 DIGESTSIGN_DATA *mdata = t->data;
2631
2632 if (EVP_DigestVerify(mdata->ctx, mdata->output, mdata->output_len,
2633 mdata->osin, mdata->osin_len) <= 0)
2634 t->err = "VERIFY_ERROR";
2635 return 1;
2636}
2637
2638static const EVP_TEST_METHOD oneshot_digestverify_test_method = {
2639 "OneShotDigestVerify",
2640 oneshot_digestverify_test_init,
2641 digestsigver_test_cleanup,
2642 digestsigver_test_parse,
2643 oneshot_digestverify_test_run
2644};
2645
c49e0b04
RS
2646
2647/**
2648*** PARSING AND DISPATCH
2649**/
2650
2651static const EVP_TEST_METHOD *evp_test_list[] = {
2652 &cipher_test_method,
2653 &digest_test_method,
2654 &digestsign_test_method,
2655 &digestverify_test_method,
2656 &encode_test_method,
2657 &kdf_test_method,
5a285add 2658 &pkey_kdf_test_method,
c49e0b04 2659 &keypair_test_method,
1f0fc03b 2660 &keygen_test_method,
c49e0b04
RS
2661 &mac_test_method,
2662 &oneshot_digestsign_test_method,
2663 &oneshot_digestverify_test_method,
2664 &pbe_test_method,
2665 &pdecrypt_test_method,
2666 &pderive_test_method,
2667 &psign_test_method,
2668 &pverify_recover_test_method,
2669 &pverify_test_method,
2670 NULL
2671};
2672
2673static const EVP_TEST_METHOD *find_test(const char *name)
2674{
2675 const EVP_TEST_METHOD **tt;
2676
2677 for (tt = evp_test_list; *tt; tt++) {
2678 if (strcmp(name, (*tt)->name) == 0)
2679 return *tt;
2680 }
2681 return NULL;
2682}
2683
2684static void clear_test(EVP_TEST *t)
2685{
ae269dd8 2686 test_clearstanza(&t->s);
c49e0b04
RS
2687 ERR_clear_error();
2688 if (t->data != NULL) {
2689 if (t->meth != NULL)
2690 t->meth->cleanup(t);
2691 OPENSSL_free(t->data);
2692 t->data = NULL;
2693 }
2694 OPENSSL_free(t->expected_err);
2695 t->expected_err = NULL;
2696 OPENSSL_free(t->func);
2697 t->func = NULL;
2698 OPENSSL_free(t->reason);
2699 t->reason = NULL;
ae269dd8 2700
c49e0b04
RS
2701 /* Text literal. */
2702 t->err = NULL;
2703 t->skip = 0;
2704 t->meth = NULL;
2705}
2706
2707/*
2708 * Check for errors in the test structure; return 1 if okay, else 0.
2709 */
2710static int check_test_error(EVP_TEST *t)
2711{
2712 unsigned long err;
2713 const char *func;
2714 const char *reason;
2715
2716 if (t->err == NULL && t->expected_err == NULL)
2717 return 1;
2718 if (t->err != NULL && t->expected_err == NULL) {
2719 if (t->aux_err != NULL) {
ae269dd8
RS
2720 TEST_info("%s:%d: Source of above error (%s); unexpected error %s",
2721 t->s.test_file, t->s.start, t->aux_err, t->err);
c49e0b04 2722 } else {
ae269dd8
RS
2723 TEST_info("%s:%d: Source of above error; unexpected error %s",
2724 t->s.test_file, t->s.start, t->err);
c49e0b04
RS
2725 }
2726 return 0;
2727 }
2728 if (t->err == NULL && t->expected_err != NULL) {
ae269dd8
RS
2729 TEST_info("%s:%d: Succeeded but was expecting %s",
2730 t->s.test_file, t->s.start, t->expected_err);
c49e0b04
RS
2731 return 0;
2732 }
2733
2734 if (strcmp(t->err, t->expected_err) != 0) {
ae269dd8
RS
2735 TEST_info("%s:%d: Expected %s got %s",
2736 t->s.test_file, t->s.start, t->expected_err, t->err);
c49e0b04
RS
2737 return 0;
2738 }
2739
2740 if (t->func == NULL && t->reason == NULL)
2741 return 1;
2742
2743 if (t->func == NULL || t->reason == NULL) {
ae269dd8
RS
2744 TEST_info("%s:%d: Test is missing function or reason code",
2745 t->s.test_file, t->s.start);
c49e0b04
RS
2746 return 0;
2747 }
2748
2749 err = ERR_peek_error();
2750 if (err == 0) {
ae269dd8
RS
2751 TEST_info("%s:%d: Expected error \"%s:%s\" not set",
2752 t->s.test_file, t->s.start, t->func, t->reason);
c49e0b04
RS
2753 return 0;
2754 }
2755
2756 func = ERR_func_error_string(err);
2757 reason = ERR_reason_error_string(err);
2758 if (func == NULL && reason == NULL) {
ae269dd8
RS
2759 TEST_info("%s:%d: Expected error \"%s:%s\", no strings available."
2760 " Assuming ok.",
2761 t->s.test_file, t->s.start, t->func, t->reason);
c49e0b04
RS
2762 return 1;
2763 }
2764
2765 if (strcmp(func, t->func) == 0 && strcmp(reason, t->reason) == 0)
2766 return 1;
2767
ae269dd8
RS
2768 TEST_info("%s:%d: Expected error \"%s:%s\", got \"%s:%s\"",
2769 t->s.test_file, t->s.start, t->func, t->reason, func, reason);
c49e0b04
RS
2770
2771 return 0;
2772}
2773
2774/*
2775 * Run a parsed test. Log a message and return 0 on error.
2776 */
2777static int run_test(EVP_TEST *t)
2778{
2779 if (t->meth == NULL)
2780 return 1;
ae269dd8 2781 t->s.numtests++;
c49e0b04 2782 if (t->skip) {
ae269dd8 2783 t->s.numskip++;
c49e0b04
RS
2784 } else {
2785 /* run the test */
2786 if (t->err == NULL && t->meth->run_test(t) != 1) {
ae269dd8
RS
2787 TEST_info("%s:%d %s error",
2788 t->s.test_file, t->s.start, t->meth->name);
c49e0b04
RS
2789 return 0;
2790 }
2791 if (!check_test_error(t)) {
8fe3127c 2792 TEST_openssl_errors();
ae269dd8 2793 t->s.errors++;
c49e0b04
RS
2794 }
2795 }
2796
2797 /* clean it up */
2798 return 1;
2799}
2800
2801static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst)
2802{
2803 for (; lst != NULL; lst = lst->next) {
2804 if (strcmp(lst->name, name) == 0) {
2805 if (ppk != NULL)
2806 *ppk = lst->key;
2807 return 1;
2808 }
2809 }
2810 return 0;
2811}
2812
2813static void free_key_list(KEY_LIST *lst)
2814{
2815 while (lst != NULL) {
2816 KEY_LIST *next = lst->next;
2817
2818 EVP_PKEY_free(lst->key);
2819 OPENSSL_free(lst->name);
2820 OPENSSL_free(lst);
2821 lst = next;
2822 }
2823}
2824
c49e0b04
RS
2825/*
2826 * Is the key type an unsupported algorithm?
2827 */
3cb7c5cf 2828static int key_unsupported(void)
c49e0b04
RS
2829{
2830 long err = ERR_peek_error();
2831
2832 if (ERR_GET_LIB(err) == ERR_LIB_EVP
2833 && ERR_GET_REASON(err) == EVP_R_UNSUPPORTED_ALGORITHM) {
2834 ERR_clear_error();
2835 return 1;
2836 }
2837#ifndef OPENSSL_NO_EC
2838 /*
2839 * If EC support is enabled we should catch also EC_R_UNKNOWN_GROUP as an
2840 * hint to an unsupported algorithm/curve (e.g. if binary EC support is
2841 * disabled).
2842 */
2843 if (ERR_GET_LIB(err) == ERR_LIB_EC
2844 && ERR_GET_REASON(err) == EC_R_UNKNOWN_GROUP) {
2845 ERR_clear_error();
2846 return 1;
2847 }
2848#endif /* OPENSSL_NO_EC */
2849 return 0;
2850}
2851
2852/*
ae269dd8 2853 * NULL out the value from |pp| but return it. This "steals" a pointer.
c49e0b04 2854 */
ae269dd8 2855static char *take_value(PAIR *pp)
c49e0b04 2856{
ae269dd8
RS
2857 char *p = pp->value;
2858
2859 pp->value = NULL;
2860 return p;
2861}
2862
2863/*
2864 * Read and parse one test. Return 0 if failure, 1 if okay.
2865 */
2866static int parse(EVP_TEST *t)
2867{
2868 KEY_LIST *key, **klist;
c49e0b04 2869 EVP_PKEY *pkey;
ae269dd8
RS
2870 PAIR *pp;
2871 int i;
c49e0b04 2872
c49e0b04 2873top:
ae269dd8
RS
2874 do {
2875 if (BIO_eof(t->s.fp))
c49e0b04 2876 return EOF;
ae269dd8
RS
2877 clear_test(t);
2878 if (!test_readstanza(&t->s))
2879 return 0;
2880 } while (t->s.numpairs == 0);
2881 pp = &t->s.pairs[0];
c49e0b04 2882
ae269dd8 2883 /* Are we adding a key? */
c49e0b04
RS
2884 klist = NULL;
2885 pkey = NULL;
ae269dd8
RS
2886 if (strcmp(pp->key, "PrivateKey") == 0) {
2887 pkey = PEM_read_bio_PrivateKey(t->s.key, NULL, 0, NULL);
c49e0b04 2888 if (pkey == NULL && !key_unsupported()) {
1bf2cc23 2889 EVP_PKEY_free(pkey);
ae269dd8 2890 TEST_info("Can't read private key %s", pp->value);
8fe3127c 2891 TEST_openssl_errors();
c49e0b04
RS
2892 return 0;
2893 }
2894 klist = &private_keys;
4665244c 2895 } else if (strcmp(pp->key, "PublicKey") == 0) {
ae269dd8 2896 pkey = PEM_read_bio_PUBKEY(t->s.key, NULL, 0, NULL);
c49e0b04 2897 if (pkey == NULL && !key_unsupported()) {
1bf2cc23 2898 EVP_PKEY_free(pkey);
ae269dd8 2899 TEST_info("Can't read public key %s", pp->value);
8fe3127c 2900 TEST_openssl_errors();
c49e0b04
RS
2901 return 0;
2902 }
2903 klist = &public_keys;
4665244c
MC
2904 } else if (strcmp(pp->key, "PrivateKeyRaw") == 0
2905 || strcmp(pp->key, "PublicKeyRaw") == 0 ) {
2906 char *strnid = NULL, *keydata = NULL;
2907 unsigned char *keybin;
2908 size_t keylen;
2909 int nid;
2910
2911 if (strcmp(pp->key, "PrivateKeyRaw") == 0)
2912 klist = &private_keys;
2913 else
2914 klist = &public_keys;
2915
2916 strnid = strchr(pp->value, ':');
2917 if (strnid != NULL) {
2918 *strnid++ = '\0';
2919 keydata = strchr(strnid, ':');
2920 if (keydata != NULL)
2921 *keydata++ = '\0';
2922 }
2923 if (keydata == NULL) {
2924 TEST_info("Failed to parse %s value", pp->key);
2925 return 0;
2926 }
2927
2928 nid = OBJ_txt2nid(strnid);
2929 if (nid == NID_undef) {
2930 TEST_info("Uncrecognised algorithm NID");
2931 return 0;
2932 }
2933 if (!parse_bin(keydata, &keybin, &keylen)) {
2934 TEST_info("Failed to create binary key");
2935 return 0;
2936 }
2937 if (klist == &private_keys)
f929439f 2938 pkey = EVP_PKEY_new_raw_private_key(nid, NULL, keybin, keylen);
4665244c 2939 else
f929439f 2940 pkey = EVP_PKEY_new_raw_public_key(nid, NULL, keybin, keylen);
66a925ea 2941 if (pkey == NULL && !key_unsupported()) {
4665244c
MC
2942 TEST_info("Can't read %s data", pp->key);
2943 OPENSSL_free(keybin);
2944 TEST_openssl_errors();
2945 return 0;
2946 }
2947 OPENSSL_free(keybin);
c49e0b04
RS
2948 }
2949
2950 /* If we have a key add to list */
2951 if (klist != NULL) {
ae269dd8
RS
2952 if (find_key(NULL, pp->value, *klist)) {
2953 TEST_info("Duplicate key %s", pp->value);
c49e0b04
RS
2954 return 0;
2955 }
ae269dd8 2956 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
c49e0b04 2957 return 0;
ae269dd8 2958 key->name = take_value(pp);
ddb634fe
JL
2959
2960 /* Hack to detect SM2 keys */
c86acc9f
MC
2961 if(pkey != NULL && strstr(key->name, "SM2") != NULL) {
2962#ifdef OPENSSL_NO_SM2
2963 EVP_PKEY_free(pkey);
2964 pkey = NULL;
2965#else
ddb634fe 2966 EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2);
c86acc9f
MC
2967#endif
2968 }
ddb634fe 2969
c49e0b04
RS
2970 key->key = pkey;
2971 key->next = *klist;
2972 *klist = key;
2973
2974 /* Go back and start a new stanza. */
ae269dd8
RS
2975 if (t->s.numpairs != 1)
2976 TEST_info("Line %d: missing blank line\n", t->s.curr);
c49e0b04
RS
2977 goto top;
2978 }
2979
ae269dd8
RS
2980 /* Find the test, based on first keyword. */
2981 if (!TEST_ptr(t->meth = find_test(pp->key)))
2982 return 0;
2983 if (!t->meth->init(t, pp->value)) {
2984 TEST_error("unknown %s: %s\n", pp->key, pp->value);
2985 return 0;
c49e0b04
RS
2986 }
2987 if (t->skip == 1) {
ae269dd8
RS
2988 /* TEST_info("skipping %s %s", pp->key, pp->value); */
2989 return 0;
c49e0b04
RS
2990 }
2991
ae269dd8
RS
2992 for (pp++, i = 1; i < t->s.numpairs; pp++, i++) {
2993 if (strcmp(pp->key, "Result") == 0) {
c49e0b04 2994 if (t->expected_err != NULL) {
ae269dd8
RS
2995 TEST_info("Line %d: multiple result lines", t->s.curr);
2996 return 0;
c49e0b04 2997 }
ae269dd8
RS
2998 t->expected_err = take_value(pp);
2999 } else if (strcmp(pp->key, "Function") == 0) {
c49e0b04 3000 if (t->func != NULL) {
ae269dd8
RS
3001 TEST_info("Line %d: multiple function lines\n", t->s.curr);
3002 return 0;
c49e0b04 3003 }
ae269dd8
RS
3004 t->func = take_value(pp);
3005 } else if (strcmp(pp->key, "Reason") == 0) {
c49e0b04 3006 if (t->reason != NULL) {
ae269dd8
RS
3007 TEST_info("Line %d: multiple reason lines", t->s.curr);
3008 return 0;
c49e0b04 3009 }
ae269dd8 3010 t->reason = take_value(pp);
c49e0b04
RS
3011 } else {
3012 /* Must be test specific line: try to parse it */
ae269dd8 3013 int rv = t->meth->parse(t, pp->key, pp->value);
c49e0b04
RS
3014
3015 if (rv == 0) {
ae269dd8
RS
3016 TEST_info("Line %d: unknown keyword %s", t->s.curr, pp->key);
3017 return 0;
c49e0b04
RS
3018 }
3019 if (rv < 0) {
ce5d64c7
RL
3020 TEST_info("Line %d: error processing keyword %s = %s\n",
3021 t->s.curr, pp->key, pp->value);
ae269dd8 3022 return 0;
c49e0b04
RS
3023 }
3024 }
3025 }
3026
3027 return 1;
c49e0b04
RS
3028}
3029
ae269dd8 3030static int run_file_tests(int i)
6c5943c9 3031{
ae269dd8 3032 EVP_TEST *t;
ad887416 3033 const char *testfile = test_get_argument(i);
c49e0b04 3034 int c;
6c5943c9 3035
ae269dd8 3036 if (!TEST_ptr(t = OPENSSL_zalloc(sizeof(*t))))
6c5943c9 3037 return 0;
ad887416 3038 if (!test_start_file(&t->s, testfile)) {
ae269dd8
RS
3039 OPENSSL_free(t);
3040 return 0;
3041 }
c49e0b04 3042
ae269dd8
RS
3043 while (!BIO_eof(t->s.fp)) {
3044 c = parse(t);
3045 if (t->skip)
c49e0b04 3046 continue;
ae269dd8
RS
3047 if (c == 0 || !run_test(t)) {
3048 t->s.errors++;
c49e0b04
RS
3049 break;
3050 }
6c5943c9 3051 }
ae269dd8
RS
3052 test_end_file(&t->s);
3053 clear_test(t);
6c5943c9 3054
6c5943c9
RS
3055 free_key_list(public_keys);
3056 free_key_list(private_keys);
ae269dd8
RS
3057 BIO_free(t->s.key);
3058 c = t->s.errors;
3059 OPENSSL_free(t);
3060 return c == 0;
6c5943c9
RS
3061}
3062
a43ce58f
SL
3063OPT_TEST_DECLARE_USAGE("file...\n")
3064
ad887416 3065int setup_tests(void)
6c5943c9 3066{
ad887416
P
3067 size_t n = test_get_argument_count();
3068
a43ce58f 3069 if (n == 0)
6c5943c9 3070 return 0;
6c5943c9 3071
ad887416
P
3072 ADD_ALL_TESTS(run_file_tests, n);
3073 return 1;
6c5943c9 3074}