]> git.ipfire.org Git - thirdparty/openssl.git/blame - test/evp_test.c
Add support for parameterized SipHash
[thirdparty/openssl.git] / test / evp_test.c
CommitLineData
0e360199 1/*
3f5616d7 2 * Copyright 2015-2017 The OpenSSL Project Authors. All Rights Reserved.
0e360199 3 *
440e5d80
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
0e360199
BL
8 */
9
10#include <stdio.h>
11#include <string.h>
307e3978
DSH
12#include <stdlib.h>
13#include <ctype.h>
0e360199 14#include <openssl/evp.h>
5824cc29 15#include <openssl/pem.h>
0b13e9f0 16#include <openssl/err.h>
307e3978 17#include <openssl/x509v3.h>
351fe214 18#include <openssl/pkcs12.h>
44a284d2 19#include <openssl/kdf.h>
3b53e18a 20#include "internal/numbers.h"
0e360199 21
307e3978
DSH
22/* Remove spaces from beginning and end of a string */
23
24static void remove_space(char **pval)
0f113f3e 25{
307e3978 26 unsigned char *p = (unsigned char *)*pval;
0f113f3e 27
307e3978
DSH
28 while (isspace(*p))
29 p++;
30
31 *pval = (char *)p;
32
33 p = p + strlen(*pval) - 1;
34
35 /* Remove trailing space */
36 while (isspace(*p))
37 *p-- = 0;
0f113f3e 38}
0e360199 39
307e3978
DSH
40/*
41 * Given a line of the form:
42 * name = value # comment
43 * extract name and value. NB: modifies passed buffer.
44 */
45
46static int parse_line(char **pkw, char **pval, char *linebuf)
0f113f3e 47{
307e3978 48 char *p;
0e360199 49
307e3978 50 p = linebuf + strlen(linebuf) - 1;
0f113f3e 51
307e3978
DSH
52 if (*p != '\n') {
53 fprintf(stderr, "FATAL: missing EOL\n");
54 exit(1);
0e360199
BL
55 }
56
307e3978 57 /* Look for # */
5b46eee0 58
307e3978 59 p = strchr(linebuf, '#');
5b46eee0 60
307e3978
DSH
61 if (p)
62 *p = '\0';
5b46eee0 63
307e3978
DSH
64 /* Look for = sign */
65 p = strchr(linebuf, '=');
5b46eee0 66
307e3978
DSH
67 /* If no '=' exit */
68 if (!p)
69 return 0;
5b46eee0 70
307e3978 71 *p++ = '\0';
5b46eee0 72
307e3978
DSH
73 *pkw = linebuf;
74 *pval = p;
5b46eee0 75
307e3978
DSH
76 /* Remove spaces from keyword and value */
77 remove_space(pkw);
78 remove_space(pval);
79
80 return 1;
0f113f3e 81}
0e360199 82
3cdd1e94
EK
83/*
84 * Unescape some escape sequences in string literals.
85 * Return the result in a newly allocated buffer.
86 * Currently only supports '\n'.
87 * If the input length is 0, returns a valid 1-byte buffer, but sets
88 * the length to 0.
89 */
90static unsigned char* unescape(const char *input, size_t input_len,
91 size_t *out_len)
92{
93 unsigned char *ret, *p;
94 size_t i;
95 if (input_len == 0) {
96 *out_len = 0;
97 return OPENSSL_zalloc(1);
98 }
99
100 /* Escaping is non-expanding; over-allocate original size for simplicity. */
101 ret = p = OPENSSL_malloc(input_len);
102 if (ret == NULL)
103 return NULL;
104
105 for (i = 0; i < input_len; i++) {
106 if (input[i] == '\\') {
107 if (i == input_len - 1 || input[i+1] != 'n')
108 goto err;
109 *p++ = '\n';
110 i++;
111 } else {
112 *p++ = input[i];
113 }
114 }
115
116 *out_len = p - ret;
117 return ret;
118
119 err:
120 OPENSSL_free(ret);
121 return NULL;
122}
123
307e3978
DSH
124/* For a hex string "value" convert to a binary allocated buffer */
125static int test_bin(const char *value, unsigned char **buf, size_t *buflen)
0f113f3e 126{
307e3978 127 long len;
bc9d9ce2
DSH
128
129 *buflen = 0;
307e3978 130 if (!*value) {
3cdd1e94
EK
131 /*
132 * Don't return NULL for zero length buffer.
133 * This is needed for some tests with empty keys: HMAC_Init_ex() expects
134 * a non-NULL key buffer even if the key length is 0, in order to detect
135 * key reset.
136 */
307e3978
DSH
137 *buf = OPENSSL_malloc(1);
138 if (!*buf)
139 return 0;
140 **buf = 0;
141 *buflen = 0;
142 return 1;
143 }
83251f39
DSH
144 /* Check for string literal */
145 if (value[0] == '"') {
146 size_t vlen;
147 value++;
148 vlen = strlen(value);
149 if (value[vlen - 1] != '"')
150 return 0;
151 vlen--;
3cdd1e94
EK
152 *buf = unescape(value, vlen, buflen);
153 if (*buf == NULL)
154 return 0;
83251f39
DSH
155 return 1;
156 }
3cdd1e94 157
14f051a0 158 *buf = OPENSSL_hexstr2buf(value, &len);
307e3978
DSH
159 if (!*buf) {
160 fprintf(stderr, "Value=%s\n", value);
161 ERR_print_errors_fp(stderr);
162 return -1;
163 }
164 /* Size of input buffer means we'll never overflow */
165 *buflen = len;
166 return 1;
0f113f3e 167}
83bd31da
MC
168#ifndef OPENSSL_NO_SCRYPT
169/* Currently only used by scrypt tests */
3b53e18a
DSH
170/* Parse unsigned decimal 64 bit integer value */
171static int test_uint64(const char *value, uint64_t *pr)
172{
173 const char *p = value;
174 if (!*p) {
175 fprintf(stderr, "Invalid empty integer value\n");
176 return -1;
177 }
178 *pr = 0;
179 while (*p) {
180 if (*pr > UINT64_MAX/10) {
181 fprintf(stderr, "Integer string overflow value=%s\n", value);
182 return -1;
183 }
184 *pr *= 10;
185 if (*p < '0' || *p > '9') {
186 fprintf(stderr, "Invalid integer string value=%s\n", value);
187 return -1;
188 }
189 *pr += *p - '0';
190 p++;
191 }
192 return 1;
193}
83bd31da 194#endif
848f735a 195
307e3978
DSH
196/* Structure holding test information */
197struct evp_test {
5824cc29 198 /* file being read */
02b91dcf 199 BIO *in;
71f60ef3
DSH
200 /* temp memory BIO for reading in keys */
201 BIO *key;
5824cc29
DSH
202 /* List of public and private keys */
203 struct key_list *private;
204 struct key_list *public;
307e3978
DSH
205 /* method for this test */
206 const struct evp_test_method *meth;
207 /* current line being processed */
208 unsigned int line;
209 /* start line of current test */
210 unsigned int start_line;
211 /* Error string for test */
9a2d2fb3 212 const char *err, *aux_err;
307e3978
DSH
213 /* Expected error value of test */
214 char *expected_err;
99f2f1dc
DSH
215 /* Expected error function string */
216 char *func;
217 /* Expected error reason string */
218 char *reason;
307e3978
DSH
219 /* Number of tests */
220 int ntests;
221 /* Error count */
222 int errors;
7a6c9792
DSH
223 /* Number of tests skipped */
224 int nskip;
b033e5d5 225 /* If output mismatch expected and got value */
3cdd1e94
EK
226 unsigned char *out_received;
227 size_t out_received_len;
b033e5d5 228 unsigned char *out_expected;
3cdd1e94 229 size_t out_expected_len;
307e3978
DSH
230 /* test specific data */
231 void *data;
7a6c9792
DSH
232 /* Current test should be skipped */
233 int skip;
307e3978 234};
5824cc29
DSH
235
236struct key_list {
237 char *name;
238 EVP_PKEY *key;
239 struct key_list *next;
240};
241
307e3978
DSH
242/* Test method structure */
243struct evp_test_method {
244 /* Name of test as it appears in file */
245 const char *name;
246 /* Initialise test for "alg" */
247 int (*init) (struct evp_test * t, const char *alg);
248 /* Clean up method */
249 void (*cleanup) (struct evp_test * t);
250 /* Test specific name value pair processing */
251 int (*parse) (struct evp_test * t, const char *name, const char *value);
252 /* Run the test itself */
253 int (*run_test) (struct evp_test * t);
254};
255
256static const struct evp_test_method digest_test_method, cipher_test_method;
f9e31463 257static const struct evp_test_method mac_test_method;
5824cc29
DSH
258static const struct evp_test_method psign_test_method, pverify_test_method;
259static const struct evp_test_method pdecrypt_test_method;
260static const struct evp_test_method pverify_recover_test_method;
d4ad48d7 261static const struct evp_test_method pderive_test_method;
3b53e18a 262static const struct evp_test_method pbe_test_method;
3cdd1e94 263static const struct evp_test_method encode_test_method;
44a284d2 264static const struct evp_test_method kdf_test_method;
307e3978
DSH
265
266static const struct evp_test_method *evp_test_list[] = {
267 &digest_test_method,
268 &cipher_test_method,
83251f39 269 &mac_test_method,
5824cc29
DSH
270 &psign_test_method,
271 &pverify_test_method,
272 &pdecrypt_test_method,
273 &pverify_recover_test_method,
d4ad48d7 274 &pderive_test_method,
3b53e18a 275 &pbe_test_method,
3cdd1e94 276 &encode_test_method,
44a284d2 277 &kdf_test_method,
83251f39 278 NULL
307e3978
DSH
279};
280
281static const struct evp_test_method *evp_find_test(const char *name)
0f113f3e 282{
307e3978 283 const struct evp_test_method **tt;
86885c28 284
307e3978 285 for (tt = evp_test_list; *tt; tt++) {
86885c28 286 if (strcmp(name, (*tt)->name) == 0)
307e3978
DSH
287 return *tt;
288 }
289 return NULL;
0f113f3e
MC
290}
291
b033e5d5
DSH
292static void hex_print(const char *name, const unsigned char *buf, size_t len)
293{
294 size_t i;
295 fprintf(stderr, "%s ", name);
296 for (i = 0; i < len; i++)
297 fprintf(stderr, "%02X", buf[i]);
298 fputs("\n", stderr);
299}
300
5724bd49
DSH
301static void free_expected(struct evp_test *t)
302{
b548a1f1
RS
303 OPENSSL_free(t->expected_err);
304 t->expected_err = NULL;
99f2f1dc
DSH
305 OPENSSL_free(t->func);
306 t->func = NULL;
307 OPENSSL_free(t->reason);
308 t->reason = NULL;
25aaa98a 309 OPENSSL_free(t->out_expected);
3cdd1e94 310 OPENSSL_free(t->out_received);
25aaa98a 311 t->out_expected = NULL;
3cdd1e94
EK
312 t->out_received = NULL;
313 t->out_expected_len = 0;
314 t->out_received_len = 0;
315 /* Literals. */
316 t->err = NULL;
5724bd49
DSH
317}
318
b033e5d5
DSH
319static void print_expected(struct evp_test *t)
320{
3cdd1e94 321 if (t->out_expected == NULL && t->out_received == NULL)
b033e5d5 322 return;
3cdd1e94
EK
323 hex_print("Expected:", t->out_expected, t->out_expected_len);
324 hex_print("Got: ", t->out_received, t->out_received_len);
5724bd49 325 free_expected(t);
b033e5d5
DSH
326}
327
307e3978 328static int check_test_error(struct evp_test *t)
0f113f3e 329{
99f2f1dc
DSH
330 unsigned long err;
331 const char *func;
332 const char *reason;
307e3978
DSH
333 if (!t->err && !t->expected_err)
334 return 1;
335 if (t->err && !t->expected_err) {
9a2d2fb3
AP
336 if (t->aux_err != NULL) {
337 fprintf(stderr, "Test line %d(%s): unexpected error %s\n",
338 t->start_line, t->aux_err, t->err);
339 } else {
340 fprintf(stderr, "Test line %d: unexpected error %s\n",
341 t->start_line, t->err);
342 }
b033e5d5 343 print_expected(t);
307e3978 344 return 0;
0f113f3e 345 }
307e3978
DSH
346 if (!t->err && t->expected_err) {
347 fprintf(stderr, "Test line %d: succeeded expecting %s\n",
348 t->start_line, t->expected_err);
349 return 0;
350 }
99f2f1dc
DSH
351
352 if (strcmp(t->err, t->expected_err) != 0) {
353 fprintf(stderr, "Test line %d: expecting %s got %s\n",
354 t->start_line, t->expected_err, t->err);
355 return 0;
356 }
357
358 if (t->func == NULL && t->reason == NULL)
359 return 1;
360
361 if (t->func == NULL || t->reason == NULL) {
362 fprintf(stderr, "Test line %d: missing function or reason code\n",
363 t->start_line);
364 return 0;
365 }
366
367 err = ERR_peek_error();
368 if (err == 0) {
369 fprintf(stderr, "Test line %d, expected error \"%s:%s\" not set\n",
370 t->start_line, t->func, t->reason);
371 return 0;
372 }
373
374 func = ERR_func_error_string(err);
375 reason = ERR_reason_error_string(err);
376
cd3fe0e0
RL
377 if (func == NULL && reason == NULL) {
378 fprintf(stderr, "Test line %d: expected error \"%s:%s\", no strings available. Skipping...\n",
379 t->start_line, t->func, t->reason);
380 return 1;
381 }
382
99f2f1dc 383 if (strcmp(func, t->func) == 0 && strcmp(reason, t->reason) == 0)
307e3978 384 return 1;
544a2aea 385
99f2f1dc
DSH
386 fprintf(stderr, "Test line %d: expected error \"%s:%s\", got \"%s:%s\"\n",
387 t->start_line, t->func, t->reason, func, reason);
388
307e3978
DSH
389 return 0;
390}
0f113f3e 391
307e3978 392/* Setup a new test, run any existing test */
0f113f3e 393
307e3978
DSH
394static int setup_test(struct evp_test *t, const struct evp_test_method *tmeth)
395{
396 /* If we already have a test set up run it */
397 if (t->meth) {
398 t->ntests++;
7a6c9792
DSH
399 if (t->skip) {
400 t->nskip++;
024d681e
TS
401 } else {
402 /* run the test */
cce65266 403 if (t->err == NULL && t->meth->run_test(t) != 1) {
024d681e
TS
404 fprintf(stderr, "%s test error line %d\n",
405 t->meth->name, t->start_line);
406 return 0;
407 }
408 if (!check_test_error(t)) {
409 if (t->err)
410 ERR_print_errors_fp(stderr);
411 t->errors++;
412 }
0f113f3e 413 }
024d681e 414 /* clean it up */
307e3978 415 ERR_clear_error();
024d681e
TS
416 if (t->data != NULL) {
417 t->meth->cleanup(t);
418 OPENSSL_free(t->data);
419 t->data = NULL;
420 }
b548a1f1
RS
421 OPENSSL_free(t->expected_err);
422 t->expected_err = NULL;
5724bd49 423 free_expected(t);
307e3978
DSH
424 }
425 t->meth = tmeth;
426 return 1;
427}
0f113f3e 428
7a6c9792 429static int find_key(EVP_PKEY **ppk, const char *name, struct key_list *lst)
5824cc29
DSH
430{
431 for (; lst; lst = lst->next) {
86885c28 432 if (strcmp(lst->name, name) == 0) {
7a6c9792
DSH
433 if (ppk)
434 *ppk = lst->key;
435 return 1;
436 }
5824cc29 437 }
7a6c9792 438 return 0;
5824cc29
DSH
439}
440
441static void free_key_list(struct key_list *lst)
442{
d5ec8efc 443 while (lst != NULL) {
366448ec 444 struct key_list *ltmp;
5824cc29
DSH
445 EVP_PKEY_free(lst->key);
446 OPENSSL_free(lst->name);
366448ec
DSH
447 ltmp = lst->next;
448 OPENSSL_free(lst);
449 lst = ltmp;
5824cc29
DSH
450 }
451}
452
7a6c9792
DSH
453static int check_unsupported()
454{
455 long err = ERR_peek_error();
456 if (ERR_GET_LIB(err) == ERR_LIB_EVP
366448ec 457 && ERR_GET_REASON(err) == EVP_R_UNSUPPORTED_ALGORITHM) {
7a6c9792
DSH
458 ERR_clear_error();
459 return 1;
460 }
461 return 0;
462}
463
71f60ef3
DSH
464
465static int read_key(struct evp_test *t)
466{
467 char tmpbuf[80];
468 if (t->key == NULL)
469 t->key = BIO_new(BIO_s_mem());
470 else if (BIO_reset(t->key) <= 0)
471 return 0;
472 if (t->key == NULL) {
473 fprintf(stderr, "Error allocating key memory BIO\n");
474 return 0;
475 }
476 /* Read to PEM end line and place content in memory BIO */
477 while (BIO_gets(t->in, tmpbuf, sizeof(tmpbuf))) {
478 t->line++;
479 if (BIO_puts(t->key, tmpbuf) <= 0) {
480 fprintf(stderr, "Error writing to key memory BIO\n");
481 return 0;
482 }
483 if (strncmp(tmpbuf, "-----END", 8) == 0)
484 return 1;
485 }
486 fprintf(stderr, "Can't find key end\n");
487 return 0;
488}
489
307e3978
DSH
490static int process_test(struct evp_test *t, char *buf, int verbose)
491{
4c9b0a03 492 char *keyword = NULL, *value = NULL;
7a6c9792 493 int rv = 0, add_key = 0;
4c9b0a03 494 struct key_list **lst = NULL, *key = NULL;
5824cc29 495 EVP_PKEY *pk = NULL;
4c9b0a03 496 const struct evp_test_method *tmeth = NULL;
307e3978
DSH
497 if (verbose)
498 fputs(buf, stdout);
499 if (!parse_line(&keyword, &value, buf))
500 return 1;
86885c28 501 if (strcmp(keyword, "PrivateKey") == 0) {
71f60ef3
DSH
502 if (!read_key(t))
503 return 0;
504 pk = PEM_read_bio_PrivateKey(t->key, NULL, 0, NULL);
7a6c9792 505 if (pk == NULL && !check_unsupported()) {
5824cc29
DSH
506 fprintf(stderr, "Error reading private key %s\n", value);
507 ERR_print_errors_fp(stderr);
508 return 0;
509 }
510 lst = &t->private;
7a6c9792 511 add_key = 1;
5824cc29 512 }
86885c28 513 if (strcmp(keyword, "PublicKey") == 0) {
71f60ef3
DSH
514 if (!read_key(t))
515 return 0;
516 pk = PEM_read_bio_PUBKEY(t->key, NULL, 0, NULL);
7a6c9792 517 if (pk == NULL && !check_unsupported()) {
5824cc29
DSH
518 fprintf(stderr, "Error reading public key %s\n", value);
519 ERR_print_errors_fp(stderr);
520 return 0;
521 }
522 lst = &t->public;
7a6c9792 523 add_key = 1;
5824cc29
DSH
524 }
525 /* If we have a key add to list */
7a6c9792 526 if (add_key) {
7a6c9792 527 if (find_key(NULL, value, *lst)) {
5824cc29
DSH
528 fprintf(stderr, "Duplicate key %s\n", value);
529 return 0;
530 }
b4faea50 531 key = OPENSSL_malloc(sizeof(*key));
5824cc29
DSH
532 if (!key)
533 return 0;
7644a9ae 534 key->name = OPENSSL_strdup(value);
5824cc29
DSH
535 key->key = pk;
536 key->next = *lst;
537 *lst = key;
71f60ef3 538 return 1;
5824cc29
DSH
539 }
540
307e3978
DSH
541 /* See if keyword corresponds to a test start */
542 tmeth = evp_find_test(keyword);
543 if (tmeth) {
544 if (!setup_test(t, tmeth))
545 return 0;
546 t->start_line = t->line;
7a6c9792 547 t->skip = 0;
307e3978
DSH
548 if (!tmeth->init(t, value)) {
549 fprintf(stderr, "Unknown %s: %s\n", keyword, value);
550 return 0;
0f113f3e 551 }
307e3978 552 return 1;
7a6c9792
DSH
553 } else if (t->skip) {
554 return 1;
86885c28 555 } else if (strcmp(keyword, "Result") == 0) {
307e3978
DSH
556 if (t->expected_err) {
557 fprintf(stderr, "Line %d: multiple result lines\n", t->line);
558 return 0;
0f113f3e 559 }
7644a9ae 560 t->expected_err = OPENSSL_strdup(value);
99f2f1dc
DSH
561 if (t->expected_err == NULL)
562 return 0;
563 } else if (strcmp(keyword, "Function") == 0) {
564 if (t->func != NULL) {
565 fprintf(stderr, "Line %d: multiple function lines\n", t->line);
566 return 0;
567 }
568 t->func = OPENSSL_strdup(value);
569 if (t->func == NULL)
570 return 0;
571 } else if (strcmp(keyword, "Reason") == 0) {
572 if (t->reason != NULL) {
573 fprintf(stderr, "Line %d: multiple reason lines\n", t->line);
574 return 0;
575 }
576 t->reason = OPENSSL_strdup(value);
577 if (t->reason == NULL)
307e3978
DSH
578 return 0;
579 } else {
580 /* Must be test specific line: try to parse it */
581 if (t->meth)
582 rv = t->meth->parse(t, keyword, value);
583
584 if (rv == 0)
585 fprintf(stderr, "line %d: unexpected keyword %s\n",
586 t->line, keyword);
587
588 if (rv < 0)
589 fprintf(stderr, "line %d: error processing keyword %s\n",
590 t->line, keyword);
591 if (rv <= 0)
592 return 0;
0f113f3e 593 }
307e3978
DSH
594 return 1;
595}
0f113f3e 596
3cdd1e94
EK
597static int check_var_length_output(struct evp_test *t,
598 const unsigned char *expected,
599 size_t expected_len,
600 const unsigned char *received,
601 size_t received_len)
b033e5d5 602{
3cdd1e94
EK
603 if (expected_len == received_len &&
604 memcmp(expected, received, expected_len) == 0) {
b033e5d5 605 return 0;
3cdd1e94
EK
606 }
607
608 /* The result printing code expects a non-NULL buffer. */
7644a9ae 609 t->out_expected = OPENSSL_memdup(expected, expected_len ? expected_len : 1);
3cdd1e94 610 t->out_expected_len = expected_len;
7644a9ae 611 t->out_received = OPENSSL_memdup(received, received_len ? received_len : 1);
3cdd1e94
EK
612 t->out_received_len = received_len;
613 if (t->out_expected == NULL || t->out_received == NULL) {
b033e5d5
DSH
614 fprintf(stderr, "Memory allocation error!\n");
615 exit(1);
616 }
617 return 1;
618}
619
3cdd1e94
EK
620static int check_output(struct evp_test *t,
621 const unsigned char *expected,
622 const unsigned char *received,
623 size_t len)
624{
625 return check_var_length_output(t, expected, len, received, len);
626}
627
307e3978
DSH
628int main(int argc, char **argv)
629{
02b91dcf 630 BIO *in = NULL;
307e3978
DSH
631 char buf[10240];
632 struct evp_test t;
0f113f3e 633
b033e5d5
DSH
634 if (argc != 2) {
635 fprintf(stderr, "usage: evp_test testfile.txt\n");
636 return 1;
637 }
638
d5ec8efc
DSH
639 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON);
640
366448ec 641 memset(&t, 0, sizeof(t));
307e3978 642 t.start_line = -1;
02b91dcf 643 in = BIO_new_file(argv[1], "r");
ce7a2232
RS
644 if (in == NULL) {
645 fprintf(stderr, "Can't open %s for reading\n", argv[1]);
646 return 1;
647 }
5824cc29 648 t.in = in;
cce65266 649 t.err = NULL;
02b91dcf 650 while (BIO_gets(in, buf, sizeof(buf))) {
307e3978
DSH
651 t.line++;
652 if (!process_test(&t, buf, 0))
653 exit(1);
654 }
655 /* Run any final test we have */
656 if (!setup_test(&t, NULL))
657 exit(1);
7a6c9792
DSH
658 fprintf(stderr, "%d tests completed with %d errors, %d skipped\n",
659 t.ntests, t.errors, t.nskip);
5824cc29
DSH
660 free_key_list(t.public);
661 free_key_list(t.private);
71f60ef3 662 BIO_free(t.key);
02b91dcf 663 BIO_free(in);
8793f012 664
c2e27310 665#ifndef OPENSSL_NO_CRYPTO_MDEBUG
541e9565
DSH
666 if (CRYPTO_mem_leaks_fp(stderr) <= 0)
667 return 1;
7644a9ae 668#endif
6906a7c1
DSH
669 if (t.errors)
670 return 1;
307e3978 671 return 0;
0f113f3e
MC
672}
673
307e3978 674static void test_free(void *d)
0f113f3e 675{
b548a1f1 676 OPENSSL_free(d);
307e3978 677}
4897dc40 678
307e3978 679/* Message digest tests */
4897dc40 680
307e3978
DSH
681struct digest_data {
682 /* Digest this test is for */
683 const EVP_MD *digest;
684 /* Input to digest */
685 unsigned char *input;
686 size_t input_len;
618be04e
DSH
687 /* Repeat count for input */
688 size_t nrpt;
307e3978
DSH
689 /* Expected output */
690 unsigned char *output;
691 size_t output_len;
692};
4897dc40 693
307e3978
DSH
694static int digest_test_init(struct evp_test *t, const char *alg)
695{
696 const EVP_MD *digest;
070c2332 697 struct digest_data *mdat;
307e3978 698 digest = EVP_get_digestbyname(alg);
578ce42d
DSH
699 if (!digest) {
700 /* If alg has an OID assume disabled algorithm */
701 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
702 t->skip = 1;
703 return 1;
704 }
307e3978 705 return 0;
578ce42d 706 }
b4faea50 707 mdat = OPENSSL_malloc(sizeof(*mdat));
307e3978
DSH
708 mdat->digest = digest;
709 mdat->input = NULL;
710 mdat->output = NULL;
618be04e 711 mdat->nrpt = 1;
307e3978 712 t->data = mdat;
4897dc40 713 return 1;
0f113f3e 714}
4897dc40 715
307e3978
DSH
716static void digest_test_cleanup(struct evp_test *t)
717{
718 struct digest_data *mdat = t->data;
719 test_free(mdat->input);
720 test_free(mdat->output);
721}
722
723static int digest_test_parse(struct evp_test *t,
724 const char *keyword, const char *value)
725{
726 struct digest_data *mdata = t->data;
86885c28 727 if (strcmp(keyword, "Input") == 0)
307e3978 728 return test_bin(value, &mdata->input, &mdata->input_len);
86885c28 729 if (strcmp(keyword, "Output") == 0)
307e3978 730 return test_bin(value, &mdata->output, &mdata->output_len);
86885c28 731 if (strcmp(keyword, "Count") == 0) {
618be04e
DSH
732 long nrpt = atoi(value);
733 if (nrpt <= 0)
734 return 0;
735 mdata->nrpt = (size_t)nrpt;
736 return 1;
737 }
307e3978
DSH
738 return 0;
739}
740
741static int digest_test_run(struct evp_test *t)
0f113f3e 742{
307e3978 743 struct digest_data *mdata = t->data;
618be04e 744 size_t i;
307e3978
DSH
745 const char *err = "INTERNAL_ERROR";
746 EVP_MD_CTX *mctx;
4897dc40 747 unsigned char md[EVP_MAX_MD_SIZE];
307e3978 748 unsigned int md_len;
bfb0641f 749 mctx = EVP_MD_CTX_new();
307e3978
DSH
750 if (!mctx)
751 goto err;
752 err = "DIGESTINIT_ERROR";
753 if (!EVP_DigestInit_ex(mctx, mdata->digest, NULL))
754 goto err;
755 err = "DIGESTUPDATE_ERROR";
618be04e
DSH
756 for (i = 0; i < mdata->nrpt; i++) {
757 if (!EVP_DigestUpdate(mctx, mdata->input, mdata->input_len))
758 goto err;
759 }
307e3978
DSH
760 err = "DIGESTFINAL_ERROR";
761 if (!EVP_DigestFinal(mctx, md, &md_len))
762 goto err;
763 err = "DIGEST_LENGTH_MISMATCH";
764 if (md_len != mdata->output_len)
765 goto err;
766 err = "DIGEST_MISMATCH";
b033e5d5 767 if (check_output(t, mdata->output, md, md_len))
307e3978
DSH
768 goto err;
769 err = NULL;
770 err:
bfb0641f 771 EVP_MD_CTX_free(mctx);
307e3978 772 t->err = err;
b033e5d5 773 return 1;
307e3978 774}
4897dc40 775
307e3978
DSH
776static const struct evp_test_method digest_test_method = {
777 "Digest",
778 digest_test_init,
779 digest_test_cleanup,
780 digest_test_parse,
781 digest_test_run
782};
783
784/* Cipher tests */
785struct cipher_data {
786 const EVP_CIPHER *cipher;
787 int enc;
2207ba7b 788 /* EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE or EVP_CIPH_OCB_MODE if AEAD */
307e3978
DSH
789 int aead;
790 unsigned char *key;
791 size_t key_len;
792 unsigned char *iv;
793 size_t iv_len;
794 unsigned char *plaintext;
795 size_t plaintext_len;
796 unsigned char *ciphertext;
797 size_t ciphertext_len;
798 /* GCM, CCM only */
799 unsigned char *aad;
800 size_t aad_len;
801 unsigned char *tag;
802 size_t tag_len;
803};
804
805static int cipher_test_init(struct evp_test *t, const char *alg)
806{
807 const EVP_CIPHER *cipher;
808 struct cipher_data *cdat = t->data;
809 cipher = EVP_get_cipherbyname(alg);
33a89fa6
DSH
810 if (!cipher) {
811 /* If alg has an OID assume disabled algorithm */
812 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
813 t->skip = 1;
814 return 1;
815 }
0f113f3e 816 return 0;
33a89fa6 817 }
b4faea50 818 cdat = OPENSSL_malloc(sizeof(*cdat));
307e3978
DSH
819 cdat->cipher = cipher;
820 cdat->enc = -1;
821 cdat->key = NULL;
822 cdat->iv = NULL;
823 cdat->ciphertext = NULL;
824 cdat->plaintext = NULL;
825 cdat->aad = NULL;
826 cdat->tag = NULL;
827 t->data = cdat;
828 if (EVP_CIPHER_mode(cipher) == EVP_CIPH_GCM_MODE
2207ba7b 829 || EVP_CIPHER_mode(cipher) == EVP_CIPH_OCB_MODE
307e3978
DSH
830 || EVP_CIPHER_mode(cipher) == EVP_CIPH_CCM_MODE)
831 cdat->aead = EVP_CIPHER_mode(cipher);
eb85cb86
AP
832 else if (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER)
833 cdat->aead = -1;
307e3978
DSH
834 else
835 cdat->aead = 0;
4897dc40 836
307e3978
DSH
837 return 1;
838}
4897dc40 839
307e3978
DSH
840static void cipher_test_cleanup(struct evp_test *t)
841{
842 struct cipher_data *cdat = t->data;
843 test_free(cdat->key);
844 test_free(cdat->iv);
845 test_free(cdat->ciphertext);
846 test_free(cdat->plaintext);
847 test_free(cdat->aad);
848 test_free(cdat->tag);
849}
4897dc40 850
307e3978
DSH
851static int cipher_test_parse(struct evp_test *t, const char *keyword,
852 const char *value)
853{
854 struct cipher_data *cdat = t->data;
86885c28 855 if (strcmp(keyword, "Key") == 0)
307e3978 856 return test_bin(value, &cdat->key, &cdat->key_len);
86885c28 857 if (strcmp(keyword, "IV") == 0)
307e3978 858 return test_bin(value, &cdat->iv, &cdat->iv_len);
86885c28 859 if (strcmp(keyword, "Plaintext") == 0)
307e3978 860 return test_bin(value, &cdat->plaintext, &cdat->plaintext_len);
86885c28 861 if (strcmp(keyword, "Ciphertext") == 0)
307e3978
DSH
862 return test_bin(value, &cdat->ciphertext, &cdat->ciphertext_len);
863 if (cdat->aead) {
86885c28 864 if (strcmp(keyword, "AAD") == 0)
307e3978 865 return test_bin(value, &cdat->aad, &cdat->aad_len);
86885c28 866 if (strcmp(keyword, "Tag") == 0)
307e3978 867 return test_bin(value, &cdat->tag, &cdat->tag_len);
0f113f3e 868 }
4897dc40 869
86885c28
RS
870 if (strcmp(keyword, "Operation") == 0) {
871 if (strcmp(value, "ENCRYPT") == 0)
307e3978 872 cdat->enc = 1;
86885c28 873 else if (strcmp(value, "DECRYPT") == 0)
307e3978
DSH
874 cdat->enc = 0;
875 else
876 return 0;
877 return 1;
0f113f3e 878 }
307e3978 879 return 0;
0f113f3e 880}
4897dc40 881
9a2d2fb3 882static int cipher_test_enc(struct evp_test *t, int enc,
0b96d77a 883 size_t out_misalign, size_t inp_misalign, int frag)
0f113f3e 884{
307e3978
DSH
885 struct cipher_data *cdat = t->data;
886 unsigned char *in, *out, *tmp = NULL;
0b96d77a
MC
887 size_t in_len, out_len, donelen = 0;
888 int tmplen, chunklen, tmpflen;
307e3978
DSH
889 EVP_CIPHER_CTX *ctx = NULL;
890 const char *err;
891 err = "INTERNAL_ERROR";
892 ctx = EVP_CIPHER_CTX_new();
893 if (!ctx)
894 goto err;
895 EVP_CIPHER_CTX_set_flags(ctx, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW);
896 if (enc) {
897 in = cdat->plaintext;
898 in_len = cdat->plaintext_len;
899 out = cdat->ciphertext;
900 out_len = cdat->ciphertext_len;
901 } else {
902 in = cdat->ciphertext;
903 in_len = cdat->ciphertext_len;
904 out = cdat->plaintext;
905 out_len = cdat->plaintext_len;
0f113f3e 906 }
ff715da4
AP
907 if (inp_misalign == (size_t)-1) {
908 /*
909 * Exercise in-place encryption
910 */
911 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH);
912 if (!tmp)
913 goto err;
914 in = memcpy(tmp + out_misalign, in, in_len);
915 } else {
916 inp_misalign += 16 - ((out_misalign + in_len) & 15);
917 /*
918 * 'tmp' will store both output and copy of input. We make the copy
919 * of input to specifically aligned part of 'tmp'. So we just
920 * figured out how much padding would ensure the required alignment,
921 * now we allocate extended buffer and finally copy the input just
922 * past inp_misalign in expression below. Output will be written
923 * past out_misalign...
924 */
925 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
926 inp_misalign + in_len);
927 if (!tmp)
928 goto err;
929 in = memcpy(tmp + out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
930 inp_misalign, in, in_len);
931 }
307e3978
DSH
932 err = "CIPHERINIT_ERROR";
933 if (!EVP_CipherInit_ex(ctx, cdat->cipher, NULL, NULL, NULL, enc))
934 goto err;
935 err = "INVALID_IV_LENGTH";
936 if (cdat->iv) {
2207ba7b
DSH
937 if (cdat->aead) {
938 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN,
307e3978
DSH
939 cdat->iv_len, 0))
940 goto err;
941 } else if (cdat->iv_len != (size_t)EVP_CIPHER_CTX_iv_length(ctx))
942 goto err;
0f113f3e 943 }
307e3978
DSH
944 if (cdat->aead) {
945 unsigned char *tag;
946 /*
2207ba7b
DSH
947 * If encrypting or OCB just set tag length initially, otherwise
948 * set tag length and value.
307e3978 949 */
2207ba7b 950 if (enc || cdat->aead == EVP_CIPH_OCB_MODE) {
307e3978
DSH
951 err = "TAG_LENGTH_SET_ERROR";
952 tag = NULL;
0f113f3e 953 } else {
307e3978
DSH
954 err = "TAG_SET_ERROR";
955 tag = cdat->tag;
0f113f3e 956 }
2207ba7b
DSH
957 if (tag || cdat->aead != EVP_CIPH_GCM_MODE) {
958 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
366448ec 959 cdat->tag_len, tag))
307e3978 960 goto err;
0f113f3e 961 }
307e3978 962 }
0f113f3e 963
307e3978
DSH
964 err = "INVALID_KEY_LENGTH";
965 if (!EVP_CIPHER_CTX_set_key_length(ctx, cdat->key_len))
966 goto err;
967 err = "KEY_SET_ERROR";
968 if (!EVP_CipherInit_ex(ctx, NULL, NULL, cdat->key, cdat->iv, -1))
969 goto err;
970
2207ba7b
DSH
971 if (!enc && cdat->aead == EVP_CIPH_OCB_MODE) {
972 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
973 cdat->tag_len, cdat->tag)) {
366448ec
DSH
974 err = "TAG_SET_ERROR";
975 goto err;
2207ba7b
DSH
976 }
977 }
978
307e3978
DSH
979 if (cdat->aead == EVP_CIPH_CCM_MODE) {
980 if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) {
981 err = "CCM_PLAINTEXT_LENGTH_SET_ERROR";
982 goto err;
0f113f3e
MC
983 }
984 }
307e3978 985 if (cdat->aad) {
0b96d77a
MC
986 err = "AAD_SET_ERROR";
987 if (!frag) {
988 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, cdat->aad,
989 cdat->aad_len))
990 goto err;
991 } else {
992 /*
993 * Supply the AAD in chunks less than the block size where possible
994 */
995 if (cdat->aad_len > 0) {
996 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, cdat->aad, 1))
997 goto err;
998 donelen++;
999 }
1000 if (cdat->aad_len > 2) {
1001 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, cdat->aad + donelen,
1002 cdat->aad_len - 2))
1003 goto err;
1004 donelen += cdat->aad_len - 2;
1005 }
1006 if (cdat->aad_len > 1
1007 && !EVP_CipherUpdate(ctx, NULL, &chunklen,
1008 cdat->aad + donelen, 1))
1009 goto err;
307e3978
DSH
1010 }
1011 }
1012 EVP_CIPHER_CTX_set_padding(ctx, 0);
1013 err = "CIPHERUPDATE_ERROR";
0b96d77a 1014 tmplen = 0;
0b96d77a
MC
1015 if (!frag) {
1016 /* We supply the data all in one go */
1017 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len))
1018 goto err;
1019 } else {
1020 /* Supply the data in chunks less than the block size where possible */
1021 if (in_len > 0) {
1022 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &chunklen, in, 1))
1023 goto err;
1024 tmplen += chunklen;
ef055ec5
MC
1025 in++;
1026 in_len--;
0b96d77a 1027 }
ef055ec5 1028 if (in_len > 1) {
0b96d77a 1029 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 1030 in, in_len - 1))
0b96d77a
MC
1031 goto err;
1032 tmplen += chunklen;
ef055ec5
MC
1033 in += in_len - 1;
1034 in_len = 1;
0b96d77a 1035 }
ef055ec5 1036 if (in_len > 0 ) {
0b96d77a 1037 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 1038 in, 1))
0b96d77a
MC
1039 goto err;
1040 tmplen += chunklen;
1041 }
1042 }
307e3978
DSH
1043 if (cdat->aead == EVP_CIPH_CCM_MODE)
1044 tmpflen = 0;
1045 else {
1046 err = "CIPHERFINAL_ERROR";
9a2d2fb3 1047 if (!EVP_CipherFinal_ex(ctx, tmp + out_misalign + tmplen, &tmpflen))
307e3978
DSH
1048 goto err;
1049 }
1050 err = "LENGTH_MISMATCH";
1051 if (out_len != (size_t)(tmplen + tmpflen))
1052 goto err;
1053 err = "VALUE_MISMATCH";
9a2d2fb3 1054 if (check_output(t, out, tmp + out_misalign, out_len))
307e3978
DSH
1055 goto err;
1056 if (enc && cdat->aead) {
1057 unsigned char rtag[16];
1058 if (cdat->tag_len > sizeof(rtag)) {
1059 err = "TAG_LENGTH_INTERNAL_ERROR";
1060 goto err;
1061 }
2207ba7b 1062 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG,
307e3978
DSH
1063 cdat->tag_len, rtag)) {
1064 err = "TAG_RETRIEVE_ERROR";
1065 goto err;
1066 }
b033e5d5 1067 if (check_output(t, cdat->tag, rtag, cdat->tag_len)) {
307e3978
DSH
1068 err = "TAG_VALUE_MISMATCH";
1069 goto err;
1070 }
1071 }
1072 err = NULL;
1073 err:
b548a1f1 1074 OPENSSL_free(tmp);
307e3978
DSH
1075 EVP_CIPHER_CTX_free(ctx);
1076 t->err = err;
1077 return err ? 0 : 1;
1078}
0e360199 1079
307e3978
DSH
1080static int cipher_test_run(struct evp_test *t)
1081{
1082 struct cipher_data *cdat = t->data;
0b96d77a 1083 int rv, frag = 0;
9a2d2fb3
AP
1084 size_t out_misalign, inp_misalign;
1085
307e3978
DSH
1086 if (!cdat->key) {
1087 t->err = "NO_KEY";
1088 return 0;
1089 }
1090 if (!cdat->iv && EVP_CIPHER_iv_length(cdat->cipher)) {
1091 /* IV is optional and usually omitted in wrap mode */
1092 if (EVP_CIPHER_mode(cdat->cipher) != EVP_CIPH_WRAP_MODE) {
1093 t->err = "NO_IV";
1094 return 0;
1095 }
1096 }
1097 if (cdat->aead && !cdat->tag) {
1098 t->err = "NO_TAG";
1099 return 0;
1100 }
0b96d77a 1101 for (out_misalign = 0; out_misalign <= 1;) {
9a2d2fb3
AP
1102 static char aux_err[64];
1103 t->aux_err = aux_err;
ff715da4
AP
1104 for (inp_misalign = (size_t)-1; inp_misalign != 2; inp_misalign++) {
1105 if (inp_misalign == (size_t)-1) {
1106 /* kludge: inp_misalign == -1 means "exercise in-place" */
0b96d77a
MC
1107 BIO_snprintf(aux_err, sizeof(aux_err),
1108 "%s in-place, %sfragmented",
1109 out_misalign ? "misaligned" : "aligned",
1110 frag ? "" : "not ");
ff715da4 1111 } else {
0b96d77a
MC
1112 BIO_snprintf(aux_err, sizeof(aux_err),
1113 "%s output and %s input, %sfragmented",
ff715da4 1114 out_misalign ? "misaligned" : "aligned",
0b96d77a
MC
1115 inp_misalign ? "misaligned" : "aligned",
1116 frag ? "" : "not ");
ff715da4 1117 }
9a2d2fb3 1118 if (cdat->enc) {
0b96d77a 1119 rv = cipher_test_enc(t, 1, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
1120 /* Not fatal errors: return */
1121 if (rv != 1) {
1122 if (rv < 0)
1123 return 0;
1124 return 1;
1125 }
1126 }
1127 if (cdat->enc != 1) {
0b96d77a 1128 rv = cipher_test_enc(t, 0, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
1129 /* Not fatal errors: return */
1130 if (rv != 1) {
1131 if (rv < 0)
1132 return 0;
1133 return 1;
1134 }
1135 }
307e3978 1136 }
0b96d77a
MC
1137
1138 if (out_misalign == 1 && frag == 0) {
1139 /*
1140 * XTS, CCM and Wrap modes have special requirements about input
1141 * lengths so we don't fragment for those
1142 */
1143 if (cdat->aead == EVP_CIPH_CCM_MODE
1144 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_XTS_MODE
1145 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_WRAP_MODE)
1146 break;
1147 out_misalign = 0;
1148 frag++;
1149 } else {
1150 out_misalign++;
1151 }
307e3978 1152 }
9a2d2fb3
AP
1153 t->aux_err = NULL;
1154
307e3978 1155 return 1;
0f113f3e 1156}
307e3978
DSH
1157
1158static const struct evp_test_method cipher_test_method = {
1159 "Cipher",
1160 cipher_test_init,
1161 cipher_test_cleanup,
1162 cipher_test_parse,
1163 cipher_test_run
1164};
83251f39
DSH
1165
1166struct mac_data {
1167 /* MAC type */
1168 int type;
1169 /* Algorithm string for this MAC */
1170 char *alg;
1171 /* MAC key */
1172 unsigned char *key;
1173 size_t key_len;
1174 /* Input to MAC */
1175 unsigned char *input;
1176 size_t input_len;
1177 /* Expected output */
1178 unsigned char *output;
1179 size_t output_len;
1180};
1181
1182static int mac_test_init(struct evp_test *t, const char *alg)
1183{
1184 int type;
1185 struct mac_data *mdat;
b4a3aeeb 1186 if (strcmp(alg, "HMAC") == 0) {
83251f39 1187 type = EVP_PKEY_HMAC;
b4a3aeeb
MC
1188 } else if (strcmp(alg, "CMAC") == 0) {
1189#ifndef OPENSSL_NO_CMAC
83251f39 1190 type = EVP_PKEY_CMAC;
b4a3aeeb
MC
1191#else
1192 t->skip = 1;
1193 return 1;
52ad5b60
TS
1194#endif
1195 } else if (strcmp(alg, "Poly1305") == 0) {
1196#ifndef OPENSSL_NO_POLY1305
1197 type = EVP_PKEY_POLY1305;
1198#else
1199 t->skip = 1;
1200 return 1;
3f5616d7
TS
1201#endif
1202 } else if (strcmp(alg, "SipHash") == 0) {
1203#ifndef OPENSSL_NO_SIPHASH
1204 type = EVP_PKEY_SIPHASH;
1205#else
1206 t->skip = 1;
1207 return 1;
b4a3aeeb
MC
1208#endif
1209 } else
83251f39
DSH
1210 return 0;
1211
b4faea50 1212 mdat = OPENSSL_malloc(sizeof(*mdat));
83251f39
DSH
1213 mdat->type = type;
1214 mdat->alg = NULL;
1215 mdat->key = NULL;
1216 mdat->input = NULL;
1217 mdat->output = NULL;
1218 t->data = mdat;
1219 return 1;
1220}
1221
1222static void mac_test_cleanup(struct evp_test *t)
1223{
1224 struct mac_data *mdat = t->data;
1225 test_free(mdat->alg);
1226 test_free(mdat->key);
1227 test_free(mdat->input);
1228 test_free(mdat->output);
1229}
1230
1231static int mac_test_parse(struct evp_test *t,
1232 const char *keyword, const char *value)
1233{
1234 struct mac_data *mdata = t->data;
86885c28 1235 if (strcmp(keyword, "Key") == 0)
83251f39 1236 return test_bin(value, &mdata->key, &mdata->key_len);
86885c28 1237 if (strcmp(keyword, "Algorithm") == 0) {
7644a9ae 1238 mdata->alg = OPENSSL_strdup(value);
83251f39
DSH
1239 if (!mdata->alg)
1240 return 0;
1241 return 1;
1242 }
86885c28 1243 if (strcmp(keyword, "Input") == 0)
83251f39 1244 return test_bin(value, &mdata->input, &mdata->input_len);
86885c28 1245 if (strcmp(keyword, "Output") == 0)
83251f39
DSH
1246 return test_bin(value, &mdata->output, &mdata->output_len);
1247 return 0;
1248}
1249
1250static int mac_test_run(struct evp_test *t)
1251{
1252 struct mac_data *mdata = t->data;
1253 const char *err = "INTERNAL_ERROR";
1254 EVP_MD_CTX *mctx = NULL;
1255 EVP_PKEY_CTX *pctx = NULL, *genctx = NULL;
1256 EVP_PKEY *key = NULL;
1257 const EVP_MD *md = NULL;
1258 unsigned char *mac = NULL;
1259 size_t mac_len;
1260
96bea000 1261#ifdef OPENSSL_NO_DES
31b69e9a 1262 if (mdata->alg != NULL && strstr(mdata->alg, "DES") != NULL) {
96bea000
MC
1263 /* Skip DES */
1264 err = NULL;
1265 goto err;
1266 }
1267#endif
1268
83251f39
DSH
1269 err = "MAC_PKEY_CTX_ERROR";
1270 genctx = EVP_PKEY_CTX_new_id(mdata->type, NULL);
1271 if (!genctx)
1272 goto err;
1273
1274 err = "MAC_KEYGEN_INIT_ERROR";
1275 if (EVP_PKEY_keygen_init(genctx) <= 0)
1276 goto err;
1277 if (mdata->type == EVP_PKEY_CMAC) {
1278 err = "MAC_ALGORITHM_SET_ERROR";
1279 if (EVP_PKEY_CTX_ctrl_str(genctx, "cipher", mdata->alg) <= 0)
1280 goto err;
1281 }
1282
1283 err = "MAC_KEY_SET_ERROR";
1284 if (EVP_PKEY_CTX_set_mac_key(genctx, mdata->key, mdata->key_len) <= 0)
1285 goto err;
1286
1287 err = "MAC_KEY_GENERATE_ERROR";
1288 if (EVP_PKEY_keygen(genctx, &key) <= 0)
1289 goto err;
1290 if (mdata->type == EVP_PKEY_HMAC) {
1291 err = "MAC_ALGORITHM_SET_ERROR";
1292 md = EVP_get_digestbyname(mdata->alg);
1293 if (!md)
1294 goto err;
1295 }
bfb0641f 1296 mctx = EVP_MD_CTX_new();
83251f39
DSH
1297 if (!mctx)
1298 goto err;
1299 err = "DIGESTSIGNINIT_ERROR";
1300 if (!EVP_DigestSignInit(mctx, &pctx, md, NULL, key))
1301 goto err;
1302
1303 err = "DIGESTSIGNUPDATE_ERROR";
1304 if (!EVP_DigestSignUpdate(mctx, mdata->input, mdata->input_len))
1305 goto err;
1306 err = "DIGESTSIGNFINAL_LENGTH_ERROR";
1307 if (!EVP_DigestSignFinal(mctx, NULL, &mac_len))
1308 goto err;
1309 mac = OPENSSL_malloc(mac_len);
1310 if (!mac) {
1311 fprintf(stderr, "Error allocating mac buffer!\n");
1312 exit(1);
1313 }
1314 if (!EVP_DigestSignFinal(mctx, mac, &mac_len))
1315 goto err;
1316 err = "MAC_LENGTH_MISMATCH";
1317 if (mac_len != mdata->output_len)
1318 goto err;
1319 err = "MAC_MISMATCH";
1320 if (check_output(t, mdata->output, mac, mac_len))
1321 goto err;
1322 err = NULL;
1323 err:
bfb0641f 1324 EVP_MD_CTX_free(mctx);
b548a1f1 1325 OPENSSL_free(mac);
c5ba2d99
RS
1326 EVP_PKEY_CTX_free(genctx);
1327 EVP_PKEY_free(key);
83251f39
DSH
1328 t->err = err;
1329 return 1;
1330}
1331
1332static const struct evp_test_method mac_test_method = {
1333 "MAC",
1334 mac_test_init,
1335 mac_test_cleanup,
1336 mac_test_parse,
1337 mac_test_run
1338};
5824cc29
DSH
1339
1340/*
1341 * Public key operations. These are all very similar and can share
1342 * a lot of common code.
1343 */
1344
1345struct pkey_data {
1346 /* Context for this operation */
1347 EVP_PKEY_CTX *ctx;
1348 /* Key operation to perform */
1349 int (*keyop) (EVP_PKEY_CTX *ctx,
1350 unsigned char *sig, size_t *siglen,
1351 const unsigned char *tbs, size_t tbslen);
1352 /* Input to MAC */
1353 unsigned char *input;
1354 size_t input_len;
1355 /* Expected output */
1356 unsigned char *output;
1357 size_t output_len;
1358};
1359
1360/*
1361 * Perform public key operation setup: lookup key, allocated ctx and call
1362 * the appropriate initialisation function
1363 */
1364static int pkey_test_init(struct evp_test *t, const char *name,
1365 int use_public,
1366 int (*keyopinit) (EVP_PKEY_CTX *ctx),
1367 int (*keyop) (EVP_PKEY_CTX *ctx,
1368 unsigned char *sig, size_t *siglen,
1369 const unsigned char *tbs,
1370 size_t tbslen)
1371 )
1372{
1373 struct pkey_data *kdata;
1374 EVP_PKEY *pkey = NULL;
7a6c9792
DSH
1375 int rv = 0;
1376 if (use_public)
1377 rv = find_key(&pkey, name, t->public);
1378 if (!rv)
1379 rv = find_key(&pkey, name, t->private);
024d681e 1380 if (!rv || pkey == NULL) {
7a6c9792
DSH
1381 t->skip = 1;
1382 return 1;
1383 }
1384
b4faea50 1385 kdata = OPENSSL_malloc(sizeof(*kdata));
7a6c9792
DSH
1386 if (!kdata) {
1387 EVP_PKEY_free(pkey);
5824cc29 1388 return 0;
7a6c9792 1389 }
5824cc29
DSH
1390 kdata->ctx = NULL;
1391 kdata->input = NULL;
1392 kdata->output = NULL;
1393 kdata->keyop = keyop;
1394 t->data = kdata;
5824cc29
DSH
1395 kdata->ctx = EVP_PKEY_CTX_new(pkey, NULL);
1396 if (!kdata->ctx)
1397 return 0;
1398 if (keyopinit(kdata->ctx) <= 0)
cce65266 1399 t->err = "KEYOP_INIT_ERROR";
5824cc29
DSH
1400 return 1;
1401}
1402
1403static void pkey_test_cleanup(struct evp_test *t)
1404{
1405 struct pkey_data *kdata = t->data;
b548a1f1
RS
1406
1407 OPENSSL_free(kdata->input);
1408 OPENSSL_free(kdata->output);
c5ba2d99 1409 EVP_PKEY_CTX_free(kdata->ctx);
5824cc29
DSH
1410}
1411
dfbdf4ab
RL
1412static int pkey_test_ctrl(struct evp_test *t, EVP_PKEY_CTX *pctx,
1413 const char *value)
4ddd5ace
DSH
1414{
1415 int rv;
1416 char *p, *tmpval;
1417
1418 tmpval = OPENSSL_strdup(value);
1419 if (tmpval == NULL)
1420 return 0;
1421 p = strchr(tmpval, ':');
1422 if (p != NULL)
1423 *p++ = 0;
1424 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
cce65266
DSH
1425 if (rv == -2) {
1426 t->err = "PKEY_CTRL_INVALID";
1427 rv = 1;
1428 } else if (p != NULL && rv <= 0) {
1429 /* If p has an OID and lookup fails assume disabled algorithm */
1430 int nid = OBJ_sn2nid(p);
1431 if (nid == NID_undef)
1432 nid = OBJ_ln2nid(p);
1433 if ((nid != NID_undef) && EVP_get_digestbynid(nid) == NULL &&
1434 EVP_get_cipherbynid(nid) == NULL) {
dfbdf4ab
RL
1435 t->skip = 1;
1436 rv = 1;
cce65266
DSH
1437 } else {
1438 t->err = "PKEY_CTRL_ERROR";
1439 rv = 1;
dfbdf4ab
RL
1440 }
1441 }
4ddd5ace
DSH
1442 OPENSSL_free(tmpval);
1443 return rv > 0;
1444}
1445
5824cc29
DSH
1446static int pkey_test_parse(struct evp_test *t,
1447 const char *keyword, const char *value)
1448{
1449 struct pkey_data *kdata = t->data;
86885c28 1450 if (strcmp(keyword, "Input") == 0)
5824cc29 1451 return test_bin(value, &kdata->input, &kdata->input_len);
86885c28 1452 if (strcmp(keyword, "Output") == 0)
5824cc29 1453 return test_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1454 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1455 return pkey_test_ctrl(t, kdata->ctx, value);
5824cc29
DSH
1456 return 0;
1457}
1458
1459static int pkey_test_run(struct evp_test *t)
1460{
1461 struct pkey_data *kdata = t->data;
1462 unsigned char *out = NULL;
1463 size_t out_len;
1464 const char *err = "KEYOP_LENGTH_ERROR";
1465 if (kdata->keyop(kdata->ctx, NULL, &out_len, kdata->input,
1466 kdata->input_len) <= 0)
1467 goto err;
1468 out = OPENSSL_malloc(out_len);
1469 if (!out) {
1470 fprintf(stderr, "Error allocating output buffer!\n");
1471 exit(1);
1472 }
1473 err = "KEYOP_ERROR";
1474 if (kdata->keyop
1475 (kdata->ctx, out, &out_len, kdata->input, kdata->input_len) <= 0)
1476 goto err;
1477 err = "KEYOP_LENGTH_MISMATCH";
1478 if (out_len != kdata->output_len)
1479 goto err;
1480 err = "KEYOP_MISMATCH";
1481 if (check_output(t, kdata->output, out, out_len))
1482 goto err;
1483 err = NULL;
1484 err:
b548a1f1 1485 OPENSSL_free(out);
5824cc29
DSH
1486 t->err = err;
1487 return 1;
1488}
1489
1490static int sign_test_init(struct evp_test *t, const char *name)
1491{
1492 return pkey_test_init(t, name, 0, EVP_PKEY_sign_init, EVP_PKEY_sign);
1493}
1494
1495static const struct evp_test_method psign_test_method = {
1496 "Sign",
1497 sign_test_init,
1498 pkey_test_cleanup,
1499 pkey_test_parse,
1500 pkey_test_run
1501};
1502
1503static int verify_recover_test_init(struct evp_test *t, const char *name)
1504{
1505 return pkey_test_init(t, name, 1, EVP_PKEY_verify_recover_init,
1506 EVP_PKEY_verify_recover);
1507}
1508
1509static const struct evp_test_method pverify_recover_test_method = {
1510 "VerifyRecover",
1511 verify_recover_test_init,
1512 pkey_test_cleanup,
1513 pkey_test_parse,
1514 pkey_test_run
1515};
1516
1517static int decrypt_test_init(struct evp_test *t, const char *name)
1518{
1519 return pkey_test_init(t, name, 0, EVP_PKEY_decrypt_init,
1520 EVP_PKEY_decrypt);
1521}
1522
1523static const struct evp_test_method pdecrypt_test_method = {
1524 "Decrypt",
1525 decrypt_test_init,
1526 pkey_test_cleanup,
1527 pkey_test_parse,
1528 pkey_test_run
1529};
1530
1531static int verify_test_init(struct evp_test *t, const char *name)
1532{
1533 return pkey_test_init(t, name, 1, EVP_PKEY_verify_init, 0);
1534}
1535
1536static int verify_test_run(struct evp_test *t)
1537{
1538 struct pkey_data *kdata = t->data;
1539 if (EVP_PKEY_verify(kdata->ctx, kdata->output, kdata->output_len,
1540 kdata->input, kdata->input_len) <= 0)
1541 t->err = "VERIFY_ERROR";
1542 return 1;
1543}
1544
1545static const struct evp_test_method pverify_test_method = {
1546 "Verify",
1547 verify_test_init,
1548 pkey_test_cleanup,
1549 pkey_test_parse,
1550 verify_test_run
1551};
3b53e18a 1552
d4ad48d7
DSH
1553
1554static int pderive_test_init(struct evp_test *t, const char *name)
1555{
1556 return pkey_test_init(t, name, 0, EVP_PKEY_derive_init, 0);
1557}
1558
1559static int pderive_test_parse(struct evp_test *t,
1560 const char *keyword, const char *value)
1561{
1562 struct pkey_data *kdata = t->data;
1563
1564 if (strcmp(keyword, "PeerKey") == 0) {
1565 EVP_PKEY *peer;
1566 if (find_key(&peer, value, t->public) == 0)
1567 return 0;
1568 if (EVP_PKEY_derive_set_peer(kdata->ctx, peer) <= 0)
1569 return 0;
1570 return 1;
1571 }
1572 if (strcmp(keyword, "SharedSecret") == 0)
1573 return test_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1574 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1575 return pkey_test_ctrl(t, kdata->ctx, value);
d4ad48d7
DSH
1576 return 0;
1577}
1578
1579static int pderive_test_run(struct evp_test *t)
1580{
1581 struct pkey_data *kdata = t->data;
1582 unsigned char *out = NULL;
1583 size_t out_len;
1584 const char *err = "INTERNAL_ERROR";
1585
1586 out_len = kdata->output_len;
1587 out = OPENSSL_malloc(out_len);
1588 if (!out) {
1589 fprintf(stderr, "Error allocating output buffer!\n");
1590 exit(1);
1591 }
1592 err = "DERIVE_ERROR";
1593 if (EVP_PKEY_derive(kdata->ctx, out, &out_len) <= 0)
1594 goto err;
1595 err = "SHARED_SECRET_LENGTH_MISMATCH";
1596 if (out_len != kdata->output_len)
1597 goto err;
1598 err = "SHARED_SECRET_MISMATCH";
1599 if (check_output(t, kdata->output, out, out_len))
1600 goto err;
1601 err = NULL;
1602 err:
1603 OPENSSL_free(out);
1604 t->err = err;
1605 return 1;
1606}
1607
1608static const struct evp_test_method pderive_test_method = {
1609 "Derive",
1610 pderive_test_init,
1611 pkey_test_cleanup,
1612 pderive_test_parse,
1613 pderive_test_run
1614};
1615
3b53e18a
DSH
1616/* PBE tests */
1617
1618#define PBE_TYPE_SCRYPT 1
351fe214
DSH
1619#define PBE_TYPE_PBKDF2 2
1620#define PBE_TYPE_PKCS12 3
3b53e18a
DSH
1621
1622struct pbe_data {
1623
1624 int pbe_type;
1625
1626 /* scrypt parameters */
1627 uint64_t N, r, p, maxmem;
1628
351fe214
DSH
1629 /* PKCS#12 parameters */
1630 int id, iter;
1631 const EVP_MD *md;
1632
3b53e18a
DSH
1633 /* password */
1634 unsigned char *pass;
1635 size_t pass_len;
1636
1637 /* salt */
1638 unsigned char *salt;
1639 size_t salt_len;
1640
1641 /* Expected output */
1642 unsigned char *key;
1643 size_t key_len;
1644};
1645
b0809bc8 1646#ifndef OPENSSL_NO_SCRYPT
3b53e18a
DSH
1647static int scrypt_test_parse(struct evp_test *t,
1648 const char *keyword, const char *value)
1649{
1650 struct pbe_data *pdata = t->data;
351fe214 1651
3b53e18a
DSH
1652 if (strcmp(keyword, "N") == 0)
1653 return test_uint64(value, &pdata->N);
1654 if (strcmp(keyword, "p") == 0)
1655 return test_uint64(value, &pdata->p);
1656 if (strcmp(keyword, "r") == 0)
1657 return test_uint64(value, &pdata->r);
1658 if (strcmp(keyword, "maxmem") == 0)
1659 return test_uint64(value, &pdata->maxmem);
1660 return 0;
1661}
b0809bc8 1662#endif
3b53e18a 1663
351fe214
DSH
1664static int pbkdf2_test_parse(struct evp_test *t,
1665 const char *keyword, const char *value)
3b53e18a
DSH
1666{
1667 struct pbe_data *pdata = t->data;
351fe214
DSH
1668
1669 if (strcmp(keyword, "iter") == 0) {
1670 pdata->iter = atoi(value);
1671 if (pdata->iter <= 0)
1672 return 0;
1673 return 1;
1674 }
1675 if (strcmp(keyword, "MD") == 0) {
1676 pdata->md = EVP_get_digestbyname(value);
1677 if (pdata->md == NULL)
1678 return 0;
1679 return 1;
1680 }
1681 return 0;
1682}
1683
1684static int pkcs12_test_parse(struct evp_test *t,
1685 const char *keyword, const char *value)
1686{
1687 struct pbe_data *pdata = t->data;
1688
1689 if (strcmp(keyword, "id") == 0) {
1690 pdata->id = atoi(value);
1691 if (pdata->id <= 0)
1692 return 0;
1693 return 1;
1694 }
1695 return pbkdf2_test_parse(t, keyword, value);
3b53e18a
DSH
1696}
1697
1698static int pbe_test_init(struct evp_test *t, const char *alg)
1699{
1700 struct pbe_data *pdat;
1701 int pbe_type = 0;
351fe214 1702
83bd31da 1703 if (strcmp(alg, "scrypt") == 0) {
b0809bc8 1704#ifndef OPENSSL_NO_SCRYPT
3b53e18a 1705 pbe_type = PBE_TYPE_SCRYPT;
83bd31da
MC
1706#else
1707 t->skip = 1;
1708 return 1;
b0809bc8 1709#endif
83bd31da 1710 } else if (strcmp(alg, "pbkdf2") == 0) {
351fe214 1711 pbe_type = PBE_TYPE_PBKDF2;
83bd31da 1712 } else if (strcmp(alg, "pkcs12") == 0) {
351fe214 1713 pbe_type = PBE_TYPE_PKCS12;
83bd31da 1714 } else {
3b53e18a 1715 fprintf(stderr, "Unknown pbe algorithm %s\n", alg);
83bd31da 1716 }
3b53e18a
DSH
1717 pdat = OPENSSL_malloc(sizeof(*pdat));
1718 pdat->pbe_type = pbe_type;
1719 pdat->pass = NULL;
1720 pdat->salt = NULL;
1721 pdat->N = 0;
1722 pdat->r = 0;
1723 pdat->p = 0;
1724 pdat->maxmem = 0;
351fe214
DSH
1725 pdat->id = 0;
1726 pdat->iter = 0;
1727 pdat->md = NULL;
3b53e18a
DSH
1728 t->data = pdat;
1729 return 1;
1730}
1731
1732static void pbe_test_cleanup(struct evp_test *t)
1733{
1734 struct pbe_data *pdat = t->data;
1735 test_free(pdat->pass);
1736 test_free(pdat->salt);
1737 test_free(pdat->key);
1738}
1739
1740static int pbe_test_parse(struct evp_test *t,
1741 const char *keyword, const char *value)
1742{
1743 struct pbe_data *pdata = t->data;
351fe214 1744
3b53e18a
DSH
1745 if (strcmp(keyword, "Password") == 0)
1746 return test_bin(value, &pdata->pass, &pdata->pass_len);
1747 if (strcmp(keyword, "Salt") == 0)
1748 return test_bin(value, &pdata->salt, &pdata->salt_len);
1749 if (strcmp(keyword, "Key") == 0)
1750 return test_bin(value, &pdata->key, &pdata->key_len);
b0809bc8 1751 if (pdata->pbe_type == PBE_TYPE_PBKDF2)
351fe214
DSH
1752 return pbkdf2_test_parse(t, keyword, value);
1753 else if (pdata->pbe_type == PBE_TYPE_PKCS12)
1754 return pkcs12_test_parse(t, keyword, value);
b0809bc8
RS
1755#ifndef OPENSSL_NO_SCRYPT
1756 else if (pdata->pbe_type == PBE_TYPE_SCRYPT)
1757 return scrypt_test_parse(t, keyword, value);
1758#endif
3b53e18a
DSH
1759 return 0;
1760}
1761
1762static int pbe_test_run(struct evp_test *t)
1763{
1764 struct pbe_data *pdata = t->data;
351fe214
DSH
1765 const char *err = "INTERNAL_ERROR";
1766 unsigned char *key;
1767
1768 key = OPENSSL_malloc(pdata->key_len);
1769 if (!key)
1770 goto err;
1771 if (pdata->pbe_type == PBE_TYPE_PBKDF2) {
1772 err = "PBKDF2_ERROR";
1773 if (PKCS5_PBKDF2_HMAC((char *)pdata->pass, pdata->pass_len,
1774 pdata->salt, pdata->salt_len,
1775 pdata->iter, pdata->md,
1776 pdata->key_len, key) == 0)
1777 goto err;
b0809bc8 1778#ifndef OPENSSL_NO_SCRYPT
351fe214
DSH
1779 } else if (pdata->pbe_type == PBE_TYPE_SCRYPT) {
1780 err = "SCRYPT_ERROR";
1781 if (EVP_PBE_scrypt((const char *)pdata->pass, pdata->pass_len,
1782 pdata->salt, pdata->salt_len,
1783 pdata->N, pdata->r, pdata->p, pdata->maxmem,
1784 key, pdata->key_len) == 0)
1785 goto err;
b0809bc8 1786#endif
351fe214
DSH
1787 } else if (pdata->pbe_type == PBE_TYPE_PKCS12) {
1788 err = "PKCS12_ERROR";
1789 if (PKCS12_key_gen_uni(pdata->pass, pdata->pass_len,
1790 pdata->salt, pdata->salt_len,
1791 pdata->id, pdata->iter, pdata->key_len,
1792 key, pdata->md) == 0)
1793 goto err;
1794 }
1795 err = "KEY_MISMATCH";
1796 if (check_output(t, pdata->key, key, pdata->key_len))
1797 goto err;
1798 err = NULL;
1799 err:
1800 OPENSSL_free(key);
1801 t->err = err;
1802 return 1;
3b53e18a
DSH
1803}
1804
1805static const struct evp_test_method pbe_test_method = {
1806 "PBE",
1807 pbe_test_init,
1808 pbe_test_cleanup,
1809 pbe_test_parse,
1810 pbe_test_run
1811};
3cdd1e94
EK
1812
1813/* Base64 tests */
1814
1815typedef enum {
1816 BASE64_CANONICAL_ENCODING = 0,
1817 BASE64_VALID_ENCODING = 1,
1818 BASE64_INVALID_ENCODING = 2
1819} base64_encoding_type;
1820
1821struct encode_data {
1822 /* Input to encoding */
1823 unsigned char *input;
1824 size_t input_len;
1825 /* Expected output */
1826 unsigned char *output;
1827 size_t output_len;
1828 base64_encoding_type encoding;
1829};
1830
1831static int encode_test_init(struct evp_test *t, const char *encoding)
1832{
1833 struct encode_data *edata = OPENSSL_zalloc(sizeof(*edata));
1834
1835 if (strcmp(encoding, "canonical") == 0) {
1836 edata->encoding = BASE64_CANONICAL_ENCODING;
1837 } else if (strcmp(encoding, "valid") == 0) {
1838 edata->encoding = BASE64_VALID_ENCODING;
1839 } else if (strcmp(encoding, "invalid") == 0) {
1840 edata->encoding = BASE64_INVALID_ENCODING;
7644a9ae 1841 t->expected_err = OPENSSL_strdup("DECODE_ERROR");
3cdd1e94
EK
1842 if (t->expected_err == NULL)
1843 return 0;
1844 } else {
1845 fprintf(stderr, "Bad encoding: %s. Should be one of "
1846 "{canonical, valid, invalid}\n", encoding);
1847 return 0;
1848 }
1849 t->data = edata;
1850 return 1;
1851}
1852
1853static void encode_test_cleanup(struct evp_test *t)
1854{
1855 struct encode_data *edata = t->data;
1856 test_free(edata->input);
1857 test_free(edata->output);
1858 memset(edata, 0, sizeof(*edata));
1859}
1860
1861static int encode_test_parse(struct evp_test *t,
1862 const char *keyword, const char *value)
1863{
1864 struct encode_data *edata = t->data;
1865 if (strcmp(keyword, "Input") == 0)
1866 return test_bin(value, &edata->input, &edata->input_len);
1867 if (strcmp(keyword, "Output") == 0)
1868 return test_bin(value, &edata->output, &edata->output_len);
1869 return 0;
1870}
1871
1872static int encode_test_run(struct evp_test *t)
1873{
1874 struct encode_data *edata = t->data;
1875 unsigned char *encode_out = NULL, *decode_out = NULL;
1876 int output_len, chunk_len;
1877 const char *err = "INTERNAL_ERROR";
254b26af
RL
1878 EVP_ENCODE_CTX *decode_ctx = EVP_ENCODE_CTX_new();
1879
1880 if (decode_ctx == NULL)
1881 goto err;
3cdd1e94
EK
1882
1883 if (edata->encoding == BASE64_CANONICAL_ENCODING) {
254b26af
RL
1884 EVP_ENCODE_CTX *encode_ctx = EVP_ENCODE_CTX_new();
1885 if (encode_ctx == NULL)
1886 goto err;
3cdd1e94
EK
1887 encode_out = OPENSSL_malloc(EVP_ENCODE_LENGTH(edata->input_len));
1888 if (encode_out == NULL)
1889 goto err;
1890
254b26af
RL
1891 EVP_EncodeInit(encode_ctx);
1892 EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len,
3cdd1e94
EK
1893 edata->input, edata->input_len);
1894 output_len = chunk_len;
1895
254b26af 1896 EVP_EncodeFinal(encode_ctx, encode_out + chunk_len, &chunk_len);
3cdd1e94
EK
1897 output_len += chunk_len;
1898
254b26af
RL
1899 EVP_ENCODE_CTX_free(encode_ctx);
1900
3cdd1e94
EK
1901 if (check_var_length_output(t, edata->output, edata->output_len,
1902 encode_out, output_len)) {
1903 err = "BAD_ENCODING";
1904 goto err;
1905 }
1906 }
1907
1908 decode_out = OPENSSL_malloc(EVP_DECODE_LENGTH(edata->output_len));
1909 if (decode_out == NULL)
1910 goto err;
1911
254b26af
RL
1912 EVP_DecodeInit(decode_ctx);
1913 if (EVP_DecodeUpdate(decode_ctx, decode_out, &chunk_len, edata->output,
3cdd1e94
EK
1914 edata->output_len) < 0) {
1915 err = "DECODE_ERROR";
1916 goto err;
1917 }
1918 output_len = chunk_len;
1919
254b26af 1920 if (EVP_DecodeFinal(decode_ctx, decode_out + chunk_len, &chunk_len) != 1) {
3cdd1e94
EK
1921 err = "DECODE_ERROR";
1922 goto err;
1923 }
1924 output_len += chunk_len;
1925
1926 if (edata->encoding != BASE64_INVALID_ENCODING &&
1927 check_var_length_output(t, edata->input, edata->input_len,
1928 decode_out, output_len)) {
1929 err = "BAD_DECODING";
1930 goto err;
1931 }
1932
1933 err = NULL;
1934 err:
1935 t->err = err;
1936 OPENSSL_free(encode_out);
1937 OPENSSL_free(decode_out);
254b26af 1938 EVP_ENCODE_CTX_free(decode_ctx);
3cdd1e94
EK
1939 return 1;
1940}
1941
1942static const struct evp_test_method encode_test_method = {
1943 "Encoding",
1944 encode_test_init,
1945 encode_test_cleanup,
1946 encode_test_parse,
1947 encode_test_run,
1948};
44a284d2 1949
7d04be79 1950/* KDF operations */
44a284d2
DSH
1951
1952struct kdf_data {
1953 /* Context for this operation */
1954 EVP_PKEY_CTX *ctx;
1955 /* Expected output */
1956 unsigned char *output;
1957 size_t output_len;
1958};
1959
1960/*
1961 * Perform public key operation setup: lookup key, allocated ctx and call
1962 * the appropriate initialisation function
1963 */
1964static int kdf_test_init(struct evp_test *t, const char *name)
1965{
1966 struct kdf_data *kdata;
1967
1968 kdata = OPENSSL_malloc(sizeof(*kdata));
1969 if (kdata == NULL)
1970 return 0;
1971 kdata->ctx = NULL;
1972 kdata->output = NULL;
1973 t->data = kdata;
1974 kdata->ctx = EVP_PKEY_CTX_new_id(OBJ_sn2nid(name), NULL);
1975 if (kdata->ctx == NULL)
1976 return 0;
1977 if (EVP_PKEY_derive_init(kdata->ctx) <= 0)
1978 return 0;
1979 return 1;
1980}
1981
1982static void kdf_test_cleanup(struct evp_test *t)
1983{
1984 struct kdf_data *kdata = t->data;
1985 OPENSSL_free(kdata->output);
1986 EVP_PKEY_CTX_free(kdata->ctx);
1987}
1988
44a284d2
DSH
1989static int kdf_test_parse(struct evp_test *t,
1990 const char *keyword, const char *value)
1991{
1992 struct kdf_data *kdata = t->data;
1993 if (strcmp(keyword, "Output") == 0)
1994 return test_bin(value, &kdata->output, &kdata->output_len);
7d04be79 1995 if (strncmp(keyword, "Ctrl", 4) == 0)
dfbdf4ab 1996 return pkey_test_ctrl(t, kdata->ctx, value);
44a284d2
DSH
1997 return 0;
1998}
1999
2000static int kdf_test_run(struct evp_test *t)
2001{
2002 struct kdf_data *kdata = t->data;
2003 unsigned char *out = NULL;
2004 size_t out_len = kdata->output_len;
2005 const char *err = "INTERNAL_ERROR";
2006 out = OPENSSL_malloc(out_len);
2007 if (!out) {
2008 fprintf(stderr, "Error allocating output buffer!\n");
2009 exit(1);
2010 }
2011 err = "KDF_DERIVE_ERROR";
2012 if (EVP_PKEY_derive(kdata->ctx, out, &out_len) <= 0)
2013 goto err;
2014 err = "KDF_LENGTH_MISMATCH";
2015 if (out_len != kdata->output_len)
2016 goto err;
2017 err = "KDF_MISMATCH";
2018 if (check_output(t, kdata->output, out, out_len))
2019 goto err;
2020 err = NULL;
2021 err:
2022 OPENSSL_free(out);
2023 t->err = err;
2024 return 1;
2025}
2026
2027static const struct evp_test_method kdf_test_method = {
2028 "KDF",
2029 kdf_test_init,
2030 kdf_test_cleanup,
2031 kdf_test_parse,
2032 kdf_test_run
2033};