]> git.ipfire.org Git - thirdparty/openssl.git/blame - test/evp_test.c
PEM: Add more library context aware PEM readers
[thirdparty/openssl.git] / test / evp_test.c
CommitLineData
0e360199 1/*
33388b44 2 * Copyright 2015-2020 The OpenSSL Project Authors. All Rights Reserved.
0e360199 3 *
909f1a2e 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
440e5d80
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
0e360199
BL
8 */
9
10#include <stdio.h>
11#include <string.h>
307e3978
DSH
12#include <stdlib.h>
13#include <ctype.h>
5ccada09 14#include "../e_os.h" /* strcasecmp */
0e360199 15#include <openssl/evp.h>
5824cc29 16#include <openssl/pem.h>
0b13e9f0 17#include <openssl/err.h>
d5e5e2ff 18#include <openssl/provider.h>
307e3978 19#include <openssl/x509v3.h>
351fe214 20#include <openssl/pkcs12.h>
44a284d2 21#include <openssl/kdf.h>
25446a66
RL
22#include <openssl/params.h>
23#include <openssl/core_names.h>
3b53e18a 24#include "internal/numbers.h"
25446a66 25#include "internal/nelem.h"
5ccada09 26#include "crypto/evp.h"
6c5943c9 27#include "testutil.h"
c3fc7d9a 28#include "evp_test.h"
0e360199 29
852c2ed2
RS
30DEFINE_STACK_OF_STRING()
31
b1ceb439 32#define AAD_NUM 4
c49e0b04
RS
33
34typedef struct evp_test_method_st EVP_TEST_METHOD;
7193f872 35
5ccada09 36/* Structure holding test information */
c49e0b04 37typedef struct evp_test_st {
ae269dd8
RS
38 STANZA s; /* Common test stanza */
39 char *name;
c49e0b04 40 int skip; /* Current test should be skipped */
c49e0b04
RS
41 const EVP_TEST_METHOD *meth; /* method for this test */
42 const char *err, *aux_err; /* Error string for test */
43 char *expected_err; /* Expected error value of test */
c49e0b04
RS
44 char *reason; /* Expected error reason string */
45 void *data; /* test specific data */
46} EVP_TEST;
0e360199 47
5ccada09 48/* Test method structure */
c49e0b04
RS
49struct evp_test_method_st {
50 /* Name of test as it appears in file */
51 const char *name;
52 /* Initialise test for "alg" */
53 int (*init) (EVP_TEST * t, const char *alg);
54 /* Clean up method */
55 void (*cleanup) (EVP_TEST * t);
56 /* Test specific name value pair processing */
57 int (*parse) (EVP_TEST * t, const char *name, const char *value);
58 /* Run the test itself */
59 int (*run_test) (EVP_TEST * t);
60};
5b46eee0 61
5ccada09 62/* Linked list of named keys. */
c49e0b04
RS
63typedef struct key_list_st {
64 char *name;
65 EVP_PKEY *key;
66 struct key_list_st *next;
67} KEY_LIST;
fa013b65 68
5ccada09
SL
69typedef enum OPTION_choice {
70 OPT_ERR = -1,
71 OPT_EOF = 0,
72 OPT_CONFIG_FILE,
73 OPT_TEST_ENUM
74} OPTION_CHOICE;
75
76static OSSL_PROVIDER *prov_null = NULL;
77static OPENSSL_CTX *libctx = NULL;
78
79/* List of public and private keys */
c49e0b04
RS
80static KEY_LIST *private_keys;
81static KEY_LIST *public_keys;
fa013b65 82
5ccada09 83static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst);
c49e0b04 84static int parse_bin(const char *value, unsigned char **buf, size_t *buflen);
5ccada09
SL
85static int is_digest_disabled(const char *name);
86static int is_pkey_disabled(const char *name);
87static int is_mac_disabled(const char *name);
88static int is_cipher_disabled(const char *name);
89static int is_kdf_disabled(const char *name);
3cdd1e94 90
4cceb185
P
91/*
92 * Compare two memory regions for equality, returning zero if they differ.
93 * However, if there is expected to be an error and the actual error
94 * matches then the memory is expected to be different so handle this
95 * case without producing unnecessary test framework output.
96 */
97static int memory_err_compare(EVP_TEST *t, const char *err,
98 const void *expected, size_t expected_len,
99 const void *got, size_t got_len)
100{
101 int r;
102
103 if (t->expected_err != NULL && strcmp(t->expected_err, err) == 0)
104 r = !TEST_mem_ne(expected, expected_len, got, got_len);
105 else
106 r = TEST_mem_eq(expected, expected_len, got, got_len);
107 if (!r)
108 t->err = err;
109 return r;
110}
111
c3fc7d9a
DSH
112/*
113 * Structure used to hold a list of blocks of memory to test
114 * calls to "update" like functions.
115 */
c3fc7d9a
DSH
116struct evp_test_buffer_st {
117 unsigned char *buf;
118 size_t buflen;
119 size_t count;
120 int count_set;
121};
122
123static void evp_test_buffer_free(EVP_TEST_BUFFER *db)
124{
125 if (db != NULL) {
126 OPENSSL_free(db->buf);
127 OPENSSL_free(db);
128 }
129}
130
5ccada09 131/* append buffer to a list */
c3fc7d9a
DSH
132static int evp_test_buffer_append(const char *value,
133 STACK_OF(EVP_TEST_BUFFER) **sk)
134{
135 EVP_TEST_BUFFER *db = NULL;
136
137 if (!TEST_ptr(db = OPENSSL_malloc(sizeof(*db))))
138 goto err;
139
c49e0b04 140 if (!parse_bin(value, &db->buf, &db->buflen))
c3fc7d9a
DSH
141 goto err;
142 db->count = 1;
143 db->count_set = 0;
144
145 if (*sk == NULL && !TEST_ptr(*sk = sk_EVP_TEST_BUFFER_new_null()))
c49e0b04 146 goto err;
c3fc7d9a
DSH
147 if (!sk_EVP_TEST_BUFFER_push(*sk, db))
148 goto err;
149
150 return 1;
151
c49e0b04 152err:
c3fc7d9a 153 evp_test_buffer_free(db);
c3fc7d9a
DSH
154 return 0;
155}
156
5ccada09 157/* replace last buffer in list with copies of itself */
c3fc7d9a
DSH
158static int evp_test_buffer_ncopy(const char *value,
159 STACK_OF(EVP_TEST_BUFFER) *sk)
160{
161 EVP_TEST_BUFFER *db;
162 unsigned char *tbuf, *p;
163 size_t tbuflen;
164 int ncopy = atoi(value);
165 int i;
166
167 if (ncopy <= 0)
168 return 0;
169 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
170 return 0;
171 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
172
173 tbuflen = db->buflen * ncopy;
174 if (!TEST_ptr(tbuf = OPENSSL_malloc(tbuflen)))
175 return 0;
176 for (i = 0, p = tbuf; i < ncopy; i++, p += db->buflen)
177 memcpy(p, db->buf, db->buflen);
178
179 OPENSSL_free(db->buf);
180 db->buf = tbuf;
181 db->buflen = tbuflen;
182 return 1;
183}
184
5ccada09 185/* set repeat count for last buffer in list */
c3fc7d9a
DSH
186static int evp_test_buffer_set_count(const char *value,
187 STACK_OF(EVP_TEST_BUFFER) *sk)
188{
189 EVP_TEST_BUFFER *db;
190 int count = atoi(value);
191
192 if (count <= 0)
193 return 0;
194
195 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
196 return 0;
197
198 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
c49e0b04 199 if (db->count_set != 0)
c3fc7d9a
DSH
200 return 0;
201
202 db->count = (size_t)count;
203 db->count_set = 1;
204 return 1;
205}
206
5ccada09 207/* call "fn" with each element of the list in turn */
c3fc7d9a
DSH
208static int evp_test_buffer_do(STACK_OF(EVP_TEST_BUFFER) *sk,
209 int (*fn)(void *ctx,
210 const unsigned char *buf,
211 size_t buflen),
212 void *ctx)
213{
214 int i;
215
216 for (i = 0; i < sk_EVP_TEST_BUFFER_num(sk); i++) {
217 EVP_TEST_BUFFER *tb = sk_EVP_TEST_BUFFER_value(sk, i);
218 size_t j;
219
220 for (j = 0; j < tb->count; j++) {
221 if (fn(ctx, tb->buf, tb->buflen) <= 0)
222 return 0;
223 }
224 }
225 return 1;
226}
227
6c5943c9 228/*
c49e0b04
RS
229 * Unescape some sequences in string literals (only \n for now).
230 * Return an allocated buffer, set |out_len|. If |input_len|
231 * is zero, get an empty buffer but set length to zero.
6c5943c9 232 */
c49e0b04
RS
233static unsigned char* unescape(const char *input, size_t input_len,
234 size_t *out_len)
235{
236 unsigned char *ret, *p;
237 size_t i;
5824cc29 238
c49e0b04
RS
239 if (input_len == 0) {
240 *out_len = 0;
241 return OPENSSL_zalloc(1);
242 }
307e3978 243
c49e0b04
RS
244 /* Escaping is non-expanding; over-allocate original size for simplicity. */
245 if (!TEST_ptr(ret = p = OPENSSL_malloc(input_len)))
246 return NULL;
6c5943c9 247
c49e0b04
RS
248 for (i = 0; i < input_len; i++) {
249 if (*input == '\\') {
250 if (i == input_len - 1 || *++input != 'n') {
251 TEST_error("Bad escape sequence in file");
252 goto err;
253 }
254 *p++ = '\n';
255 i++;
256 input++;
257 } else {
258 *p++ = *input++;
259 }
260 }
307e3978 261
c49e0b04
RS
262 *out_len = p - ret;
263 return ret;
86885c28 264
c49e0b04
RS
265 err:
266 OPENSSL_free(ret);
307e3978 267 return NULL;
0f113f3e
MC
268}
269
6c5943c9 270/*
c49e0b04
RS
271 * For a hex string "value" convert to a binary allocated buffer.
272 * Return 1 on success or 0 on failure.
6c5943c9 273 */
c49e0b04 274static int parse_bin(const char *value, unsigned char **buf, size_t *buflen)
0f113f3e 275{
c49e0b04 276 long len;
6c5943c9 277
c49e0b04
RS
278 /* Check for NULL literal */
279 if (strcmp(value, "NULL") == 0) {
280 *buf = NULL;
281 *buflen = 0;
307e3978 282 return 1;
71f60ef3 283 }
6c5943c9 284
c49e0b04
RS
285 /* Check for empty value */
286 if (*value == '\0') {
287 /*
288 * Don't return NULL for zero length buffer. This is needed for
289 * some tests with empty keys: HMAC_Init_ex() expects a non-NULL key
290 * buffer even if the key length is 0, in order to detect key reset.
291 */
292 *buf = OPENSSL_malloc(1);
293 if (*buf == NULL)
5824cc29 294 return 0;
c49e0b04
RS
295 **buf = 0;
296 *buflen = 0;
71f60ef3 297 return 1;
5824cc29
DSH
298 }
299
c49e0b04
RS
300 /* Check for string literal */
301 if (value[0] == '"') {
302 size_t vlen = strlen(++value);
303
304 if (vlen == 0 || value[vlen - 1] != '"')
307e3978 305 return 0;
c49e0b04
RS
306 vlen--;
307 *buf = unescape(value, vlen, buflen);
308 return *buf == NULL ? 0 : 1;
6c5943c9 309 }
307e3978 310
c49e0b04
RS
311 /* Otherwise assume as hex literal and convert it to binary buffer */
312 if (!TEST_ptr(*buf = OPENSSL_hexstr2buf(value, &len))) {
313 TEST_info("Can't convert %s", value);
8fe3127c 314 TEST_openssl_errors();
c49e0b04 315 return -1;
0f113f3e 316 }
c49e0b04
RS
317 /* Size of input buffer means we'll never overflow */
318 *buflen = len;
307e3978
DSH
319 return 1;
320}
0f113f3e 321
c49e0b04 322/**
5ccada09
SL
323 ** MESSAGE DIGEST TESTS
324 **/
4897dc40 325
6c5943c9 326typedef struct digest_data_st {
307e3978
DSH
327 /* Digest this test is for */
328 const EVP_MD *digest;
022351fd 329 EVP_MD *fetched_digest;
307e3978 330 /* Input to digest */
c3fc7d9a 331 STACK_OF(EVP_TEST_BUFFER) *input;
307e3978
DSH
332 /* Expected output */
333 unsigned char *output;
334 size_t output_len;
ed5cb177
P
335 /* Padding type */
336 int pad_type;
6c5943c9 337} DIGEST_DATA;
4897dc40 338
6c5943c9 339static int digest_test_init(EVP_TEST *t, const char *alg)
307e3978 340{
6c5943c9 341 DIGEST_DATA *mdat;
c49e0b04 342 const EVP_MD *digest;
022351fd 343 EVP_MD *fetched_digest;
6c5943c9 344
5ccada09
SL
345 if (is_digest_disabled(alg)) {
346 TEST_info("skipping, '%s' is disabled", alg);
347 t->skip = 1;
348 return 1;
578ce42d 349 }
5ccada09
SL
350
351 if ((digest = fetched_digest = EVP_MD_fetch(libctx, alg, NULL)) == NULL
352 && (digest = EVP_get_digestbyname(alg)) == NULL)
353 return 0;
c49e0b04
RS
354 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
355 return 0;
307e3978 356 t->data = mdat;
c49e0b04 357 mdat->digest = digest;
022351fd 358 mdat->fetched_digest = fetched_digest;
ed5cb177 359 mdat->pad_type = 0;
022351fd
RL
360 if (fetched_digest != NULL)
361 TEST_info("%s is fetched", alg);
4897dc40 362 return 1;
0f113f3e 363}
4897dc40 364
6c5943c9 365static void digest_test_cleanup(EVP_TEST *t)
307e3978 366{
6c5943c9
RS
367 DIGEST_DATA *mdat = t->data;
368
c3fc7d9a 369 sk_EVP_TEST_BUFFER_pop_free(mdat->input, evp_test_buffer_free);
6c5943c9 370 OPENSSL_free(mdat->output);
340f82a4 371 EVP_MD_free(mdat->fetched_digest);
307e3978
DSH
372}
373
6c5943c9 374static int digest_test_parse(EVP_TEST *t,
307e3978
DSH
375 const char *keyword, const char *value)
376{
6c5943c9
RS
377 DIGEST_DATA *mdata = t->data;
378
86885c28 379 if (strcmp(keyword, "Input") == 0)
c3fc7d9a 380 return evp_test_buffer_append(value, &mdata->input);
86885c28 381 if (strcmp(keyword, "Output") == 0)
c49e0b04 382 return parse_bin(value, &mdata->output, &mdata->output_len);
c3fc7d9a
DSH
383 if (strcmp(keyword, "Count") == 0)
384 return evp_test_buffer_set_count(value, mdata->input);
385 if (strcmp(keyword, "Ncopy") == 0)
386 return evp_test_buffer_ncopy(value, mdata->input);
ed5cb177
P
387 if (strcmp(keyword, "Padding") == 0)
388 return (mdata->pad_type = atoi(value)) > 0;
307e3978
DSH
389 return 0;
390}
391
c3fc7d9a
DSH
392static int digest_update_fn(void *ctx, const unsigned char *buf, size_t buflen)
393{
394 return EVP_DigestUpdate(ctx, buf, buflen);
395}
396
6c5943c9 397static int digest_test_run(EVP_TEST *t)
0f113f3e 398{
e3d378bc 399 DIGEST_DATA *expected = t->data;
307e3978 400 EVP_MD_CTX *mctx;
cd8d1456 401 unsigned char *got = NULL;
e3d378bc 402 unsigned int got_len;
ed5cb177 403 OSSL_PARAM params[2];
6c5943c9
RS
404
405 t->err = "TEST_FAILURE";
406 if (!TEST_ptr(mctx = EVP_MD_CTX_new()))
307e3978 407 goto err;
6c5943c9 408
cd8d1456
AP
409 got = OPENSSL_malloc(expected->output_len > EVP_MAX_MD_SIZE ?
410 expected->output_len : EVP_MAX_MD_SIZE);
411 if (!TEST_ptr(got))
412 goto err;
413
e3d378bc 414 if (!EVP_DigestInit_ex(mctx, expected->digest, NULL)) {
6c5943c9 415 t->err = "DIGESTINIT_ERROR";
307e3978 416 goto err;
618be04e 417 }
ed5cb177
P
418 if (expected->pad_type > 0) {
419 params[0] = OSSL_PARAM_construct_int(OSSL_DIGEST_PARAM_PAD_TYPE,
420 &expected->pad_type);
421 params[1] = OSSL_PARAM_construct_end();
422 if (!TEST_int_gt(EVP_MD_CTX_set_params(mctx, params), 0)) {
423 t->err = "PARAMS_ERROR";
424 goto err;
425 }
426 }
e3d378bc 427 if (!evp_test_buffer_do(expected->input, digest_update_fn, mctx)) {
c3fc7d9a
DSH
428 t->err = "DIGESTUPDATE_ERROR";
429 goto err;
430 }
431
cd8d1456 432 if (EVP_MD_flags(expected->digest) & EVP_MD_FLAG_XOF) {
3ce46435
PS
433 EVP_MD_CTX *mctx_cpy;
434 char dont[] = "touch";
435
436 if (!TEST_ptr(mctx_cpy = EVP_MD_CTX_new())) {
437 goto err;
438 }
439 if (!EVP_MD_CTX_copy(mctx_cpy, mctx)) {
440 EVP_MD_CTX_free(mctx_cpy);
441 goto err;
442 }
443 if (!EVP_DigestFinalXOF(mctx_cpy, (unsigned char *)dont, 0)) {
444 EVP_MD_CTX_free(mctx_cpy);
445 t->err = "DIGESTFINALXOF_ERROR";
446 goto err;
447 }
448 if (!TEST_str_eq(dont, "touch")) {
449 EVP_MD_CTX_free(mctx_cpy);
450 t->err = "DIGESTFINALXOF_ERROR";
451 goto err;
452 }
453 EVP_MD_CTX_free(mctx_cpy);
454
cd8d1456
AP
455 got_len = expected->output_len;
456 if (!EVP_DigestFinalXOF(mctx, got, got_len)) {
457 t->err = "DIGESTFINALXOF_ERROR";
458 goto err;
459 }
460 } else {
461 if (!EVP_DigestFinal(mctx, got, &got_len)) {
462 t->err = "DIGESTFINAL_ERROR";
463 goto err;
464 }
6c5943c9 465 }
e3d378bc 466 if (!TEST_int_eq(expected->output_len, got_len)) {
6c5943c9 467 t->err = "DIGEST_LENGTH_MISMATCH";
307e3978 468 goto err;
6c5943c9 469 }
4cceb185
P
470 if (!memory_err_compare(t, "DIGEST_MISMATCH",
471 expected->output, expected->output_len,
472 got, got_len))
307e3978 473 goto err;
4cceb185 474
6c5943c9
RS
475 t->err = NULL;
476
307e3978 477 err:
cd8d1456 478 OPENSSL_free(got);
bfb0641f 479 EVP_MD_CTX_free(mctx);
b033e5d5 480 return 1;
307e3978 481}
4897dc40 482
6c5943c9 483static const EVP_TEST_METHOD digest_test_method = {
307e3978
DSH
484 "Digest",
485 digest_test_init,
486 digest_test_cleanup,
487 digest_test_parse,
488 digest_test_run
489};
490
c49e0b04
RS
491/**
492*** CIPHER TESTS
493**/
494
6c5943c9 495typedef struct cipher_data_st {
307e3978 496 const EVP_CIPHER *cipher;
022351fd 497 EVP_CIPHER *fetched_cipher;
307e3978 498 int enc;
2207ba7b 499 /* EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE or EVP_CIPH_OCB_MODE if AEAD */
307e3978
DSH
500 int aead;
501 unsigned char *key;
502 size_t key_len;
f816aa47 503 size_t key_bits; /* Used by RC2 */
307e3978 504 unsigned char *iv;
6a41156c 505 unsigned int rounds;
307e3978
DSH
506 size_t iv_len;
507 unsigned char *plaintext;
508 size_t plaintext_len;
509 unsigned char *ciphertext;
510 size_t ciphertext_len;
b1ceb439
TS
511 /* GCM, CCM, OCB and SIV only */
512 unsigned char *aad[AAD_NUM];
513 size_t aad_len[AAD_NUM];
307e3978 514 unsigned char *tag;
7cc355c2 515 const char *cts_mode;
307e3978 516 size_t tag_len;
67c81ec3 517 int tag_late;
6c5943c9 518} CIPHER_DATA;
307e3978 519
6c5943c9 520static int cipher_test_init(EVP_TEST *t, const char *alg)
307e3978
DSH
521{
522 const EVP_CIPHER *cipher;
022351fd 523 EVP_CIPHER *fetched_cipher;
c49e0b04
RS
524 CIPHER_DATA *cdat;
525 int m;
6c5943c9 526
5ccada09
SL
527 if (is_cipher_disabled(alg)) {
528 t->skip = 1;
529 TEST_info("skipping, '%s' is disabled", alg);
530 return 1;
33a89fa6 531 }
5ccada09
SL
532
533 if ((cipher = fetched_cipher = EVP_CIPHER_fetch(libctx, alg, NULL)) == NULL
534 && (cipher = EVP_get_cipherbyname(alg)) == NULL)
535 return 0;
536
c49e0b04 537 cdat = OPENSSL_zalloc(sizeof(*cdat));
307e3978 538 cdat->cipher = cipher;
022351fd 539 cdat->fetched_cipher = fetched_cipher;
307e3978 540 cdat->enc = -1;
c49e0b04
RS
541 m = EVP_CIPHER_mode(cipher);
542 if (m == EVP_CIPH_GCM_MODE
543 || m == EVP_CIPH_OCB_MODE
b1ceb439 544 || m == EVP_CIPH_SIV_MODE
c49e0b04 545 || m == EVP_CIPH_CCM_MODE)
523fcfb4 546 cdat->aead = m;
eb85cb86
AP
547 else if (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER)
548 cdat->aead = -1;
307e3978
DSH
549 else
550 cdat->aead = 0;
4897dc40 551
c49e0b04 552 t->data = cdat;
022351fd
RL
553 if (fetched_cipher != NULL)
554 TEST_info("%s is fetched", alg);
307e3978
DSH
555 return 1;
556}
4897dc40 557
6c5943c9 558static void cipher_test_cleanup(EVP_TEST *t)
307e3978 559{
b1ceb439 560 int i;
6c5943c9
RS
561 CIPHER_DATA *cdat = t->data;
562
563 OPENSSL_free(cdat->key);
564 OPENSSL_free(cdat->iv);
565 OPENSSL_free(cdat->ciphertext);
566 OPENSSL_free(cdat->plaintext);
b1ceb439
TS
567 for (i = 0; i < AAD_NUM; i++)
568 OPENSSL_free(cdat->aad[i]);
6c5943c9 569 OPENSSL_free(cdat->tag);
9e5f344a 570 EVP_CIPHER_free(cdat->fetched_cipher);
307e3978 571}
4897dc40 572
6c5943c9 573static int cipher_test_parse(EVP_TEST *t, const char *keyword,
307e3978
DSH
574 const char *value)
575{
6c5943c9 576 CIPHER_DATA *cdat = t->data;
b1ceb439 577 int i;
6c5943c9 578
86885c28 579 if (strcmp(keyword, "Key") == 0)
c49e0b04 580 return parse_bin(value, &cdat->key, &cdat->key_len);
6a41156c
SL
581 if (strcmp(keyword, "Rounds") == 0) {
582 i = atoi(value);
583 if (i < 0)
584 return -1;
585 cdat->rounds = (unsigned int)i;
586 return 1;
587 }
86885c28 588 if (strcmp(keyword, "IV") == 0)
c49e0b04 589 return parse_bin(value, &cdat->iv, &cdat->iv_len);
86885c28 590 if (strcmp(keyword, "Plaintext") == 0)
c49e0b04 591 return parse_bin(value, &cdat->plaintext, &cdat->plaintext_len);
86885c28 592 if (strcmp(keyword, "Ciphertext") == 0)
c49e0b04 593 return parse_bin(value, &cdat->ciphertext, &cdat->ciphertext_len);
f816aa47
SL
594 if (strcmp(keyword, "KeyBits") == 0) {
595 i = atoi(value);
596 if (i < 0)
597 return -1;
598 cdat->key_bits = (size_t)i;
599 return 1;
600 }
307e3978 601 if (cdat->aead) {
b1ceb439
TS
602 if (strcmp(keyword, "AAD") == 0) {
603 for (i = 0; i < AAD_NUM; i++) {
604 if (cdat->aad[i] == NULL)
605 return parse_bin(value, &cdat->aad[i], &cdat->aad_len[i]);
606 }
f42c225d 607 return -1;
b1ceb439 608 }
86885c28 609 if (strcmp(keyword, "Tag") == 0)
c49e0b04 610 return parse_bin(value, &cdat->tag, &cdat->tag_len);
67c81ec3
TN
611 if (strcmp(keyword, "SetTagLate") == 0) {
612 if (strcmp(value, "TRUE") == 0)
613 cdat->tag_late = 1;
614 else if (strcmp(value, "FALSE") == 0)
615 cdat->tag_late = 0;
616 else
f42c225d 617 return -1;
67c81ec3
TN
618 return 1;
619 }
0f113f3e 620 }
4897dc40 621
86885c28
RS
622 if (strcmp(keyword, "Operation") == 0) {
623 if (strcmp(value, "ENCRYPT") == 0)
307e3978 624 cdat->enc = 1;
86885c28 625 else if (strcmp(value, "DECRYPT") == 0)
307e3978
DSH
626 cdat->enc = 0;
627 else
f42c225d 628 return -1;
307e3978 629 return 1;
0f113f3e 630 }
7cc355c2
SL
631 if (strcmp(keyword, "CTSMode") == 0) {
632 cdat->cts_mode = value;
633 return 1;
634 }
307e3978 635 return 0;
0f113f3e 636}
4897dc40 637
6c5943c9 638static int cipher_test_enc(EVP_TEST *t, int enc,
0b96d77a 639 size_t out_misalign, size_t inp_misalign, int frag)
0f113f3e 640{
e3d378bc
AP
641 CIPHER_DATA *expected = t->data;
642 unsigned char *in, *expected_out, *tmp = NULL;
0b96d77a 643 size_t in_len, out_len, donelen = 0;
b1ceb439 644 int ok = 0, tmplen, chunklen, tmpflen, i;
f75abcc0 645 EVP_CIPHER_CTX *ctx_base = NULL;
307e3978 646 EVP_CIPHER_CTX *ctx = NULL;
6c5943c9
RS
647
648 t->err = "TEST_FAILURE";
f75abcc0
SL
649 if (!TEST_ptr(ctx_base = EVP_CIPHER_CTX_new()))
650 goto err;
6c5943c9 651 if (!TEST_ptr(ctx = EVP_CIPHER_CTX_new()))
307e3978 652 goto err;
f75abcc0 653 EVP_CIPHER_CTX_set_flags(ctx_base, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW);
307e3978 654 if (enc) {
e3d378bc
AP
655 in = expected->plaintext;
656 in_len = expected->plaintext_len;
657 expected_out = expected->ciphertext;
658 out_len = expected->ciphertext_len;
307e3978 659 } else {
e3d378bc
AP
660 in = expected->ciphertext;
661 in_len = expected->ciphertext_len;
662 expected_out = expected->plaintext;
663 out_len = expected->plaintext_len;
0f113f3e 664 }
ff715da4 665 if (inp_misalign == (size_t)-1) {
5ccada09 666 /* Exercise in-place encryption */
ff715da4
AP
667 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH);
668 if (!tmp)
669 goto err;
670 in = memcpy(tmp + out_misalign, in, in_len);
671 } else {
672 inp_misalign += 16 - ((out_misalign + in_len) & 15);
673 /*
674 * 'tmp' will store both output and copy of input. We make the copy
675 * of input to specifically aligned part of 'tmp'. So we just
676 * figured out how much padding would ensure the required alignment,
677 * now we allocate extended buffer and finally copy the input just
678 * past inp_misalign in expression below. Output will be written
679 * past out_misalign...
680 */
681 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
682 inp_misalign + in_len);
683 if (!tmp)
684 goto err;
685 in = memcpy(tmp + out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
686 inp_misalign, in, in_len);
687 }
f75abcc0 688 if (!EVP_CipherInit_ex(ctx_base, expected->cipher, NULL, NULL, NULL, enc)) {
6c5943c9 689 t->err = "CIPHERINIT_ERROR";
307e3978 690 goto err;
6c5943c9 691 }
7cc355c2
SL
692 if (expected->cts_mode != NULL) {
693 OSSL_PARAM params[2];
694
695 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_CIPHER_PARAM_CTS_MODE,
696 (char *)expected->cts_mode,
697 0);
698 params[1] = OSSL_PARAM_construct_end();
699 if (!EVP_CIPHER_CTX_set_params(ctx_base, params)) {
700 t->err = "INVALID_CTS_MODE";
701 goto err;
702 }
703 }
e3d378bc
AP
704 if (expected->iv) {
705 if (expected->aead) {
f75abcc0 706 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_IVLEN,
e3d378bc 707 expected->iv_len, 0)) {
6c5943c9 708 t->err = "INVALID_IV_LENGTH";
307e3978 709 goto err;
6c5943c9 710 }
f75abcc0 711 } else if (expected->iv_len != (size_t)EVP_CIPHER_CTX_iv_length(ctx_base)) {
6c5943c9 712 t->err = "INVALID_IV_LENGTH";
307e3978 713 goto err;
6c5943c9 714 }
0f113f3e 715 }
e3d378bc 716 if (expected->aead) {
307e3978
DSH
717 unsigned char *tag;
718 /*
2207ba7b
DSH
719 * If encrypting or OCB just set tag length initially, otherwise
720 * set tag length and value.
307e3978 721 */
67c81ec3 722 if (enc || expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late) {
6c5943c9 723 t->err = "TAG_LENGTH_SET_ERROR";
307e3978 724 tag = NULL;
0f113f3e 725 } else {
6c5943c9 726 t->err = "TAG_SET_ERROR";
e3d378bc 727 tag = expected->tag;
0f113f3e 728 }
e3d378bc 729 if (tag || expected->aead != EVP_CIPH_GCM_MODE) {
f75abcc0 730 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_TAG,
e3d378bc 731 expected->tag_len, tag))
307e3978 732 goto err;
0f113f3e 733 }
307e3978 734 }
0f113f3e 735
6a41156c
SL
736 if (expected->rounds > 0) {
737 int rounds = (int)expected->rounds;
738
f75abcc0 739 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC5_ROUNDS, rounds, NULL)) {
6a41156c
SL
740 t->err = "INVALID_ROUNDS";
741 goto err;
742 }
743 }
744
f75abcc0 745 if (!EVP_CIPHER_CTX_set_key_length(ctx_base, expected->key_len)) {
6c5943c9 746 t->err = "INVALID_KEY_LENGTH";
307e3978 747 goto err;
6c5943c9 748 }
f816aa47
SL
749 if (expected->key_bits > 0) {
750 int bits = (int)expected->key_bits;
751
f75abcc0 752 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC2_KEY_BITS, bits, NULL)) {
f816aa47
SL
753 t->err = "INVALID KEY BITS";
754 goto err;
755 }
756 }
f75abcc0 757 if (!EVP_CipherInit_ex(ctx_base, NULL, NULL, expected->key, expected->iv, -1)) {
6c5943c9 758 t->err = "KEY_SET_ERROR";
307e3978 759 goto err;
6c5943c9 760 }
f816aa47 761
48ebde22 762 /* Check that we get the same IV back */
bdc0df8a
BK
763 if (expected->iv != NULL) {
764 /* Some (e.g., GCM) tests use IVs longer than EVP_MAX_IV_LENGTH. */
765 unsigned char iv[128];
766 if (!TEST_true(EVP_CIPHER_CTX_get_iv_state(ctx_base, iv, sizeof(iv)))
767 || ((EVP_CIPHER_flags(expected->cipher) & EVP_CIPH_CUSTOM_IV) == 0
768 && !TEST_mem_eq(expected->iv, expected->iv_len, iv,
769 expected->iv_len))) {
770 t->err = "INVALID_IV";
771 goto err;
772 }
48ebde22 773 }
307e3978 774
f75abcc0
SL
775 /* Test that the cipher dup functions correctly if it is supported */
776 if (EVP_CIPHER_CTX_copy(ctx, ctx_base)) {
777 EVP_CIPHER_CTX_free(ctx_base);
778 ctx_base = NULL;
779 } else {
780 EVP_CIPHER_CTX_free(ctx);
781 ctx = ctx_base;
782 }
783
e3d378bc 784 if (expected->aead == EVP_CIPH_CCM_MODE) {
307e3978 785 if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) {
6c5943c9 786 t->err = "CCM_PLAINTEXT_LENGTH_SET_ERROR";
307e3978 787 goto err;
0f113f3e
MC
788 }
789 }
b1ceb439 790 if (expected->aad[0] != NULL) {
6c5943c9 791 t->err = "AAD_SET_ERROR";
0b96d77a 792 if (!frag) {
b1ceb439
TS
793 for (i = 0; expected->aad[i] != NULL; i++) {
794 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i],
795 expected->aad_len[i]))
796 goto err;
797 }
0b96d77a
MC
798 } else {
799 /*
800 * Supply the AAD in chunks less than the block size where possible
801 */
b1ceb439
TS
802 for (i = 0; expected->aad[i] != NULL; i++) {
803 if (expected->aad_len[i] > 0) {
804 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i], 1))
805 goto err;
806 donelen++;
807 }
808 if (expected->aad_len[i] > 2) {
809 if (!EVP_CipherUpdate(ctx, NULL, &chunklen,
810 expected->aad[i] + donelen,
811 expected->aad_len[i] - 2))
812 goto err;
813 donelen += expected->aad_len[i] - 2;
814 }
815 if (expected->aad_len[i] > 1
816 && !EVP_CipherUpdate(ctx, NULL, &chunklen,
817 expected->aad[i] + donelen, 1))
0b96d77a 818 goto err;
0b96d77a 819 }
307e3978
DSH
820 }
821 }
67c81ec3
TN
822
823 if (!enc && (expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late)) {
824 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
825 expected->tag_len, expected->tag)) {
826 t->err = "TAG_SET_ERROR";
827 goto err;
828 }
829 }
830
307e3978 831 EVP_CIPHER_CTX_set_padding(ctx, 0);
6c5943c9 832 t->err = "CIPHERUPDATE_ERROR";
0b96d77a 833 tmplen = 0;
0b96d77a
MC
834 if (!frag) {
835 /* We supply the data all in one go */
836 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len))
837 goto err;
838 } else {
839 /* Supply the data in chunks less than the block size where possible */
840 if (in_len > 0) {
841 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &chunklen, in, 1))
842 goto err;
843 tmplen += chunklen;
ef055ec5
MC
844 in++;
845 in_len--;
0b96d77a 846 }
ef055ec5 847 if (in_len > 1) {
0b96d77a 848 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 849 in, in_len - 1))
0b96d77a
MC
850 goto err;
851 tmplen += chunklen;
ef055ec5
MC
852 in += in_len - 1;
853 in_len = 1;
0b96d77a 854 }
ef055ec5 855 if (in_len > 0 ) {
0b96d77a 856 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 857 in, 1))
0b96d77a
MC
858 goto err;
859 tmplen += chunklen;
860 }
861 }
6c5943c9
RS
862 if (!EVP_CipherFinal_ex(ctx, tmp + out_misalign + tmplen, &tmpflen)) {
863 t->err = "CIPHERFINAL_ERROR";
00212c66 864 goto err;
6c5943c9 865 }
4cceb185
P
866 if (!memory_err_compare(t, "VALUE_MISMATCH", expected_out, out_len,
867 tmp + out_misalign, tmplen + tmpflen))
307e3978 868 goto err;
e3d378bc 869 if (enc && expected->aead) {
307e3978 870 unsigned char rtag[16];
6c5943c9 871
e3d378bc 872 if (!TEST_size_t_le(expected->tag_len, sizeof(rtag))) {
6c5943c9 873 t->err = "TAG_LENGTH_INTERNAL_ERROR";
307e3978
DSH
874 goto err;
875 }
2207ba7b 876 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG,
e3d378bc 877 expected->tag_len, rtag)) {
6c5943c9 878 t->err = "TAG_RETRIEVE_ERROR";
307e3978
DSH
879 goto err;
880 }
4cceb185
P
881 if (!memory_err_compare(t, "TAG_VALUE_MISMATCH",
882 expected->tag, expected->tag_len,
883 rtag, expected->tag_len))
307e3978 884 goto err;
307e3978 885 }
6c5943c9
RS
886 t->err = NULL;
887 ok = 1;
307e3978 888 err:
b548a1f1 889 OPENSSL_free(tmp);
f75abcc0
SL
890 if (ctx != ctx_base)
891 EVP_CIPHER_CTX_free(ctx_base);
307e3978 892 EVP_CIPHER_CTX_free(ctx);
6c5943c9 893 return ok;
307e3978 894}
0e360199 895
6c5943c9 896static int cipher_test_run(EVP_TEST *t)
307e3978 897{
6c5943c9 898 CIPHER_DATA *cdat = t->data;
0b96d77a 899 int rv, frag = 0;
9a2d2fb3
AP
900 size_t out_misalign, inp_misalign;
901
307e3978
DSH
902 if (!cdat->key) {
903 t->err = "NO_KEY";
904 return 0;
905 }
906 if (!cdat->iv && EVP_CIPHER_iv_length(cdat->cipher)) {
907 /* IV is optional and usually omitted in wrap mode */
908 if (EVP_CIPHER_mode(cdat->cipher) != EVP_CIPH_WRAP_MODE) {
909 t->err = "NO_IV";
910 return 0;
911 }
912 }
913 if (cdat->aead && !cdat->tag) {
914 t->err = "NO_TAG";
915 return 0;
916 }
0b96d77a 917 for (out_misalign = 0; out_misalign <= 1;) {
9a2d2fb3
AP
918 static char aux_err[64];
919 t->aux_err = aux_err;
ff715da4
AP
920 for (inp_misalign = (size_t)-1; inp_misalign != 2; inp_misalign++) {
921 if (inp_misalign == (size_t)-1) {
922 /* kludge: inp_misalign == -1 means "exercise in-place" */
0b96d77a
MC
923 BIO_snprintf(aux_err, sizeof(aux_err),
924 "%s in-place, %sfragmented",
925 out_misalign ? "misaligned" : "aligned",
926 frag ? "" : "not ");
ff715da4 927 } else {
0b96d77a
MC
928 BIO_snprintf(aux_err, sizeof(aux_err),
929 "%s output and %s input, %sfragmented",
ff715da4 930 out_misalign ? "misaligned" : "aligned",
0b96d77a
MC
931 inp_misalign ? "misaligned" : "aligned",
932 frag ? "" : "not ");
ff715da4 933 }
9a2d2fb3 934 if (cdat->enc) {
0b96d77a 935 rv = cipher_test_enc(t, 1, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
936 /* Not fatal errors: return */
937 if (rv != 1) {
938 if (rv < 0)
939 return 0;
940 return 1;
941 }
942 }
943 if (cdat->enc != 1) {
0b96d77a 944 rv = cipher_test_enc(t, 0, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
945 /* Not fatal errors: return */
946 if (rv != 1) {
947 if (rv < 0)
948 return 0;
949 return 1;
950 }
951 }
307e3978 952 }
0b96d77a
MC
953
954 if (out_misalign == 1 && frag == 0) {
955 /*
b1ceb439 956 * XTS, SIV, CCM and Wrap modes have special requirements about input
0b96d77a
MC
957 * lengths so we don't fragment for those
958 */
959 if (cdat->aead == EVP_CIPH_CCM_MODE
7cc355c2 960 || ((EVP_CIPHER_flags(cdat->cipher) & EVP_CIPH_FLAG_CTS) != 0)
b1ceb439 961 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_SIV_MODE
0b96d77a 962 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_XTS_MODE
e3d378bc 963 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_WRAP_MODE)
0b96d77a
MC
964 break;
965 out_misalign = 0;
966 frag++;
967 } else {
968 out_misalign++;
969 }
307e3978 970 }
9a2d2fb3
AP
971 t->aux_err = NULL;
972
307e3978 973 return 1;
0f113f3e 974}
307e3978 975
6c5943c9 976static const EVP_TEST_METHOD cipher_test_method = {
307e3978
DSH
977 "Cipher",
978 cipher_test_init,
979 cipher_test_cleanup,
980 cipher_test_parse,
981 cipher_test_run
982};
83251f39 983
c49e0b04
RS
984
985/**
5ccada09
SL
986 ** MAC TESTS
987 **/
c49e0b04 988
6c5943c9 989typedef struct mac_data_st {
2bdb4af5 990 /* MAC type in one form or another */
f651c727 991 char *mac_name;
25446a66 992 EVP_MAC *mac; /* for mac_test_run_mac */
2bdb4af5 993 int type; /* for mac_test_run_pkey */
83251f39
DSH
994 /* Algorithm string for this MAC */
995 char *alg;
996 /* MAC key */
997 unsigned char *key;
998 size_t key_len;
afc580b9
P
999 /* MAC IV (GMAC) */
1000 unsigned char *iv;
1001 size_t iv_len;
83251f39
DSH
1002 /* Input to MAC */
1003 unsigned char *input;
1004 size_t input_len;
1005 /* Expected output */
1006 unsigned char *output;
1007 size_t output_len;
6e624a64
SL
1008 unsigned char *custom;
1009 size_t custom_len;
b215db23
AS
1010 /* MAC salt (blake2) */
1011 unsigned char *salt;
1012 size_t salt_len;
7e6a3025
RL
1013 /* Collection of controls */
1014 STACK_OF(OPENSSL_STRING) *controls;
6c5943c9 1015} MAC_DATA;
83251f39 1016
6c5943c9 1017static int mac_test_init(EVP_TEST *t, const char *alg)
83251f39 1018{
25446a66 1019 EVP_MAC *mac = NULL;
2bdb4af5 1020 int type = NID_undef;
6c5943c9
RS
1021 MAC_DATA *mdat;
1022
5ccada09
SL
1023 if (is_mac_disabled(alg)) {
1024 TEST_info("skipping, '%s' is disabled", alg);
1025 t->skip = 1;
1026 return 1;
1027 }
1028 if ((mac = EVP_MAC_fetch(libctx, alg, NULL)) == NULL) {
2bdb4af5
RL
1029 /*
1030 * Since we didn't find an EVP_MAC, we check for known EVP_PKEY methods
1031 * For debugging purposes, we allow 'NNNN by EVP_PKEY' to force running
1032 * the EVP_PKEY method.
1033 */
1034 size_t sz = strlen(alg);
1035 static const char epilogue[] = " by EVP_PKEY";
1036
88e3cf0a
RL
1037 if (sz >= sizeof(epilogue)
1038 && strcmp(alg + sz - (sizeof(epilogue) - 1), epilogue) == 0)
2bdb4af5
RL
1039 sz -= sizeof(epilogue) - 1;
1040
5ccada09 1041 if (strncmp(alg, "HMAC", sz) == 0)
2bdb4af5 1042 type = EVP_PKEY_HMAC;
5ccada09 1043 else if (strncmp(alg, "CMAC", sz) == 0)
2bdb4af5 1044 type = EVP_PKEY_CMAC;
5ccada09 1045 else if (strncmp(alg, "Poly1305", sz) == 0)
2bdb4af5 1046 type = EVP_PKEY_POLY1305;
5ccada09 1047 else if (strncmp(alg, "SipHash", sz) == 0)
2bdb4af5 1048 type = EVP_PKEY_SIPHASH;
5ccada09 1049 else
2bdb4af5 1050 return 0;
2bdb4af5 1051 }
83251f39 1052
6c5943c9 1053 mdat = OPENSSL_zalloc(sizeof(*mdat));
83251f39 1054 mdat->type = type;
f651c727 1055 mdat->mac_name = OPENSSL_strdup(alg);
2bdb4af5 1056 mdat->mac = mac;
7e6a3025 1057 mdat->controls = sk_OPENSSL_STRING_new_null();
83251f39
DSH
1058 t->data = mdat;
1059 return 1;
1060}
1061
7e6a3025
RL
1062/* Because OPENSSL_free is a macro, it can't be passed as a function pointer */
1063static void openssl_free(char *m)
1064{
1065 OPENSSL_free(m);
1066}
1067
6c5943c9 1068static void mac_test_cleanup(EVP_TEST *t)
83251f39 1069{
6c5943c9
RS
1070 MAC_DATA *mdat = t->data;
1071
25446a66 1072 EVP_MAC_free(mdat->mac);
f651c727 1073 OPENSSL_free(mdat->mac_name);
7e6a3025 1074 sk_OPENSSL_STRING_pop_free(mdat->controls, openssl_free);
6c5943c9
RS
1075 OPENSSL_free(mdat->alg);
1076 OPENSSL_free(mdat->key);
afc580b9 1077 OPENSSL_free(mdat->iv);
6e624a64 1078 OPENSSL_free(mdat->custom);
b215db23 1079 OPENSSL_free(mdat->salt);
6c5943c9
RS
1080 OPENSSL_free(mdat->input);
1081 OPENSSL_free(mdat->output);
83251f39
DSH
1082}
1083
6c5943c9 1084static int mac_test_parse(EVP_TEST *t,
83251f39
DSH
1085 const char *keyword, const char *value)
1086{
6c5943c9
RS
1087 MAC_DATA *mdata = t->data;
1088
86885c28 1089 if (strcmp(keyword, "Key") == 0)
c49e0b04 1090 return parse_bin(value, &mdata->key, &mdata->key_len);
afc580b9
P
1091 if (strcmp(keyword, "IV") == 0)
1092 return parse_bin(value, &mdata->iv, &mdata->iv_len);
6e624a64
SL
1093 if (strcmp(keyword, "Custom") == 0)
1094 return parse_bin(value, &mdata->custom, &mdata->custom_len);
b215db23
AS
1095 if (strcmp(keyword, "Salt") == 0)
1096 return parse_bin(value, &mdata->salt, &mdata->salt_len);
86885c28 1097 if (strcmp(keyword, "Algorithm") == 0) {
7644a9ae 1098 mdata->alg = OPENSSL_strdup(value);
83251f39 1099 if (!mdata->alg)
f42c225d 1100 return -1;
83251f39
DSH
1101 return 1;
1102 }
86885c28 1103 if (strcmp(keyword, "Input") == 0)
c49e0b04 1104 return parse_bin(value, &mdata->input, &mdata->input_len);
86885c28 1105 if (strcmp(keyword, "Output") == 0)
c49e0b04 1106 return parse_bin(value, &mdata->output, &mdata->output_len);
7e6a3025
RL
1107 if (strcmp(keyword, "Ctrl") == 0)
1108 return sk_OPENSSL_STRING_push(mdata->controls,
1109 OPENSSL_strdup(value)) != 0;
83251f39
DSH
1110 return 0;
1111}
1112
ce5d64c7
RL
1113static int mac_test_ctrl_pkey(EVP_TEST *t, EVP_PKEY_CTX *pctx,
1114 const char *value)
1115{
1116 int rv;
1117 char *p, *tmpval;
1118
1119 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
1120 return 0;
1121 p = strchr(tmpval, ':');
1122 if (p != NULL)
1123 *p++ = '\0';
1124 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
1125 if (rv == -2)
1126 t->err = "PKEY_CTRL_INVALID";
1127 else if (rv <= 0)
1128 t->err = "PKEY_CTRL_ERROR";
1129 else
1130 rv = 1;
1131 OPENSSL_free(tmpval);
1132 return rv > 0;
1133}
1134
2bdb4af5 1135static int mac_test_run_pkey(EVP_TEST *t)
83251f39 1136{
e3d378bc 1137 MAC_DATA *expected = t->data;
83251f39
DSH
1138 EVP_MD_CTX *mctx = NULL;
1139 EVP_PKEY_CTX *pctx = NULL, *genctx = NULL;
1140 EVP_PKEY *key = NULL;
5ccada09
SL
1141 const char *mdname = NULL;
1142 EVP_CIPHER *cipher = NULL;
e3d378bc
AP
1143 unsigned char *got = NULL;
1144 size_t got_len;
7e6a3025 1145 int i;
83251f39 1146
2bdb4af5
RL
1147 if (expected->alg == NULL)
1148 TEST_info("Trying the EVP_PKEY %s test", OBJ_nid2sn(expected->type));
1149 else
1150 TEST_info("Trying the EVP_PKEY %s test with %s",
1151 OBJ_nid2sn(expected->type), expected->alg);
1152
5ccada09
SL
1153 if (expected->type == EVP_PKEY_CMAC) {
1154 if (is_cipher_disabled(expected->alg)) {
1155 TEST_info("skipping, PKEY CMAC '%s' is disabled", expected->alg);
1156 t->skip = 1;
1157 t->err = NULL;
1158 goto err;
1159 }
1160 if (!TEST_ptr(cipher = EVP_CIPHER_fetch(libctx, expected->alg, NULL))) {
1161 t->err = "MAC_KEY_CREATE_ERROR";
1162 goto err;
1163 }
9442c8d7 1164 key = EVP_PKEY_new_CMAC_key(NULL, expected->key, expected->key_len,
5ccada09
SL
1165 cipher);
1166 } else {
1167 key = EVP_PKEY_new_raw_private_key_with_libctx(libctx,
1168 OBJ_nid2sn(expected->type),
1169 NULL, expected->key,
1170 expected->key_len);
1171 }
9442c8d7
MC
1172 if (key == NULL) {
1173 t->err = "MAC_KEY_CREATE_ERROR";
83251f39 1174 goto err;
6c5943c9 1175 }
83251f39 1176
e3d378bc 1177 if (expected->type == EVP_PKEY_HMAC) {
5ccada09
SL
1178 if (is_digest_disabled(expected->alg)) {
1179 TEST_info("skipping, HMAC '%s' is disabled", expected->alg);
1180 t->skip = 1;
1181 t->err = NULL;
83251f39 1182 goto err;
6c5943c9 1183 }
5ccada09 1184 mdname = expected->alg;
83251f39 1185 }
6c5943c9
RS
1186 if (!TEST_ptr(mctx = EVP_MD_CTX_new())) {
1187 t->err = "INTERNAL_ERROR";
83251f39 1188 goto err;
6c5943c9 1189 }
dda4e259 1190 if (!EVP_DigestSignInit_with_libctx(mctx, &pctx, mdname, libctx, NULL, key)) {
6c5943c9 1191 t->err = "DIGESTSIGNINIT_ERROR";
83251f39 1192 goto err;
6c5943c9 1193 }
7e6a3025 1194 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++)
ce5d64c7
RL
1195 if (!mac_test_ctrl_pkey(t, pctx,
1196 sk_OPENSSL_STRING_value(expected->controls,
1197 i))) {
7e6a3025
RL
1198 t->err = "EVPPKEYCTXCTRL_ERROR";
1199 goto err;
1200 }
e3d378bc 1201 if (!EVP_DigestSignUpdate(mctx, expected->input, expected->input_len)) {
6c5943c9 1202 t->err = "DIGESTSIGNUPDATE_ERROR";
83251f39 1203 goto err;
83251f39 1204 }
e3d378bc 1205 if (!EVP_DigestSignFinal(mctx, NULL, &got_len)) {
6c5943c9 1206 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
83251f39 1207 goto err;
6c5943c9 1208 }
e3d378bc 1209 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1210 t->err = "TEST_FAILURE";
83251f39 1211 goto err;
6c5943c9 1212 }
e3d378bc 1213 if (!EVP_DigestSignFinal(mctx, got, &got_len)
4cceb185
P
1214 || !memory_err_compare(t, "TEST_MAC_ERR",
1215 expected->output, expected->output_len,
1216 got, got_len)) {
41248607
RS
1217 t->err = "TEST_MAC_ERR";
1218 goto err;
1219 }
6c5943c9 1220 t->err = NULL;
83251f39 1221 err:
5ccada09 1222 EVP_CIPHER_free(cipher);
bfb0641f 1223 EVP_MD_CTX_free(mctx);
e3d378bc 1224 OPENSSL_free(got);
c5ba2d99
RS
1225 EVP_PKEY_CTX_free(genctx);
1226 EVP_PKEY_free(key);
83251f39
DSH
1227 return 1;
1228}
1229
2bdb4af5
RL
1230static int mac_test_run_mac(EVP_TEST *t)
1231{
1232 MAC_DATA *expected = t->data;
1233 EVP_MAC_CTX *ctx = NULL;
2bdb4af5
RL
1234 unsigned char *got = NULL;
1235 size_t got_len;
25446a66
RL
1236 int i;
1237 OSSL_PARAM params[21];
1238 size_t params_n = 0;
1239 size_t params_n_allocstart = 0;
1240 const OSSL_PARAM *defined_params =
41f7ecf3 1241 EVP_MAC_settable_ctx_params(expected->mac);
2bdb4af5
RL
1242
1243 if (expected->alg == NULL)
f651c727 1244 TEST_info("Trying the EVP_MAC %s test", expected->mac_name);
2bdb4af5
RL
1245 else
1246 TEST_info("Trying the EVP_MAC %s test with %s",
f651c727 1247 expected->mac_name, expected->alg);
2bdb4af5 1248
703170d4
RL
1249 if (expected->alg != NULL) {
1250 /*
1251 * The underlying algorithm may be a cipher or a digest.
1252 * We don't know which it is, but we can ask the MAC what it
1253 * should be and bet on that.
1254 */
1255 if (OSSL_PARAM_locate_const(defined_params,
1256 OSSL_MAC_PARAM_CIPHER) != NULL) {
1257 params[params_n++] =
1258 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_CIPHER,
7f588d20 1259 expected->alg, 0);
703170d4
RL
1260 } else if (OSSL_PARAM_locate_const(defined_params,
1261 OSSL_MAC_PARAM_DIGEST) != NULL) {
1262 params[params_n++] =
1263 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_DIGEST,
7f588d20 1264 expected->alg, 0);
703170d4
RL
1265 } else {
1266 t->err = "MAC_BAD_PARAMS";
1267 goto err;
1268 }
1269 }
25446a66
RL
1270 if (expected->key != NULL)
1271 params[params_n++] =
1272 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_KEY,
1273 expected->key,
1274 expected->key_len);
1275 if (expected->custom != NULL)
1276 params[params_n++] =
1277 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_CUSTOM,
1278 expected->custom,
1279 expected->custom_len);
1280 if (expected->salt != NULL)
1281 params[params_n++] =
1282 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_SALT,
1283 expected->salt,
1284 expected->salt_len);
1285 if (expected->iv != NULL)
1286 params[params_n++] =
1287 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_IV,
1288 expected->iv,
1289 expected->iv_len);
1290
5ccada09 1291 /* Unknown controls. They must match parameters that the MAC recognizes */
25446a66
RL
1292 if (params_n + sk_OPENSSL_STRING_num(expected->controls)
1293 >= OSSL_NELEM(params)) {
1294 t->err = "MAC_TOO_MANY_PARAMETERS";
2bdb4af5
RL
1295 goto err;
1296 }
25446a66
RL
1297 params_n_allocstart = params_n;
1298 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++) {
1299 char *tmpkey, *tmpval;
1300 char *value = sk_OPENSSL_STRING_value(expected->controls, i);
2bdb4af5 1301
25446a66
RL
1302 if (!TEST_ptr(tmpkey = OPENSSL_strdup(value))) {
1303 t->err = "MAC_PARAM_ERROR";
2bdb4af5
RL
1304 goto err;
1305 }
25446a66
RL
1306 tmpval = strchr(tmpkey, ':');
1307 if (tmpval != NULL)
1308 *tmpval++ = '\0';
1309
d5f85429
RL
1310 if (tmpval == NULL
1311 || !OSSL_PARAM_allocate_from_text(&params[params_n],
1312 defined_params,
1313 tmpkey, tmpval,
2ee0dfa6 1314 strlen(tmpval), NULL)) {
25446a66
RL
1315 OPENSSL_free(tmpkey);
1316 t->err = "MAC_PARAM_ERROR";
6e624a64
SL
1317 goto err;
1318 }
25446a66 1319 params_n++;
2bdb4af5 1320
25446a66 1321 OPENSSL_free(tmpkey);
b215db23 1322 }
25446a66 1323 params[params_n] = OSSL_PARAM_construct_end();
b215db23 1324
865adf97 1325 if ((ctx = EVP_MAC_CTX_new(expected->mac)) == NULL) {
25446a66
RL
1326 t->err = "MAC_CREATE_ERROR";
1327 goto err;
afc580b9
P
1328 }
1329
865adf97 1330 if (!EVP_MAC_CTX_set_params(ctx, params)) {
25446a66
RL
1331 t->err = "MAC_BAD_PARAMS";
1332 goto err;
2bdb4af5 1333 }
b215db23
AS
1334 if (!EVP_MAC_init(ctx)) {
1335 t->err = "MAC_INIT_ERROR";
1336 goto err;
1337 }
2bdb4af5
RL
1338 if (!EVP_MAC_update(ctx, expected->input, expected->input_len)) {
1339 t->err = "MAC_UPDATE_ERROR";
1340 goto err;
1341 }
25446a66 1342 if (!EVP_MAC_final(ctx, NULL, &got_len, 0)) {
2bdb4af5
RL
1343 t->err = "MAC_FINAL_LENGTH_ERROR";
1344 goto err;
1345 }
1346 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1347 t->err = "TEST_FAILURE";
1348 goto err;
1349 }
25446a66 1350 if (!EVP_MAC_final(ctx, got, &got_len, got_len)
2bdb4af5
RL
1351 || !memory_err_compare(t, "TEST_MAC_ERR",
1352 expected->output, expected->output_len,
1353 got, got_len)) {
1354 t->err = "TEST_MAC_ERR";
1355 goto err;
1356 }
1357 t->err = NULL;
1358 err:
25446a66
RL
1359 while (params_n-- > params_n_allocstart) {
1360 OPENSSL_free(params[params_n].data);
1361 }
865adf97 1362 EVP_MAC_CTX_free(ctx);
2bdb4af5
RL
1363 OPENSSL_free(got);
1364 return 1;
1365}
1366
1367static int mac_test_run(EVP_TEST *t)
1368{
1369 MAC_DATA *expected = t->data;
1370
1371 if (expected->mac != NULL)
1372 return mac_test_run_mac(t);
1373 return mac_test_run_pkey(t);
1374}
1375
6c5943c9 1376static const EVP_TEST_METHOD mac_test_method = {
83251f39
DSH
1377 "MAC",
1378 mac_test_init,
1379 mac_test_cleanup,
1380 mac_test_parse,
1381 mac_test_run
1382};
5824cc29 1383
c49e0b04
RS
1384
1385/**
5ccada09
SL
1386 ** PUBLIC KEY TESTS
1387 ** These are all very similar and share much common code.
1388 **/
5824cc29 1389
6c5943c9 1390typedef struct pkey_data_st {
5824cc29
DSH
1391 /* Context for this operation */
1392 EVP_PKEY_CTX *ctx;
1393 /* Key operation to perform */
1394 int (*keyop) (EVP_PKEY_CTX *ctx,
1395 unsigned char *sig, size_t *siglen,
1396 const unsigned char *tbs, size_t tbslen);
1397 /* Input to MAC */
1398 unsigned char *input;
1399 size_t input_len;
1400 /* Expected output */
1401 unsigned char *output;
1402 size_t output_len;
6c5943c9 1403} PKEY_DATA;
5824cc29
DSH
1404
1405/*
1406 * Perform public key operation setup: lookup key, allocated ctx and call
1407 * the appropriate initialisation function
1408 */
6c5943c9 1409static int pkey_test_init(EVP_TEST *t, const char *name,
5824cc29
DSH
1410 int use_public,
1411 int (*keyopinit) (EVP_PKEY_CTX *ctx),
c49e0b04
RS
1412 int (*keyop)(EVP_PKEY_CTX *ctx,
1413 unsigned char *sig, size_t *siglen,
1414 const unsigned char *tbs,
1415 size_t tbslen))
5824cc29 1416{
6c5943c9 1417 PKEY_DATA *kdata;
5824cc29 1418 EVP_PKEY *pkey = NULL;
7a6c9792 1419 int rv = 0;
6c5943c9 1420
7a6c9792 1421 if (use_public)
6c5943c9
RS
1422 rv = find_key(&pkey, name, public_keys);
1423 if (rv == 0)
1424 rv = find_key(&pkey, name, private_keys);
1425 if (rv == 0 || pkey == NULL) {
5ccada09 1426 TEST_info("skipping, key '%s' is disabled", name);
7a6c9792
DSH
1427 t->skip = 1;
1428 return 1;
1429 }
1430
c49e0b04 1431 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata)))) {
7a6c9792 1432 EVP_PKEY_free(pkey);
5824cc29 1433 return 0;
7a6c9792 1434 }
5824cc29 1435 kdata->keyop = keyop;
5ccada09 1436 if (!TEST_ptr(kdata->ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, NULL))) {
9e206ce5
P
1437 EVP_PKEY_free(pkey);
1438 OPENSSL_free(kdata);
5824cc29 1439 return 0;
9e206ce5 1440 }
5824cc29 1441 if (keyopinit(kdata->ctx) <= 0)
cce65266 1442 t->err = "KEYOP_INIT_ERROR";
c49e0b04 1443 t->data = kdata;
5824cc29
DSH
1444 return 1;
1445}
1446
6c5943c9 1447static void pkey_test_cleanup(EVP_TEST *t)
5824cc29 1448{
6c5943c9 1449 PKEY_DATA *kdata = t->data;
b548a1f1
RS
1450
1451 OPENSSL_free(kdata->input);
1452 OPENSSL_free(kdata->output);
c5ba2d99 1453 EVP_PKEY_CTX_free(kdata->ctx);
5824cc29
DSH
1454}
1455
6c5943c9 1456static int pkey_test_ctrl(EVP_TEST *t, EVP_PKEY_CTX *pctx,
dfbdf4ab 1457 const char *value)
4ddd5ace
DSH
1458{
1459 int rv;
1460 char *p, *tmpval;
1461
6c5943c9 1462 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
4ddd5ace
DSH
1463 return 0;
1464 p = strchr(tmpval, ':');
1465 if (p != NULL)
c49e0b04 1466 *p++ = '\0';
4ddd5ace 1467 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
cce65266
DSH
1468 if (rv == -2) {
1469 t->err = "PKEY_CTRL_INVALID";
1470 rv = 1;
1471 } else if (p != NULL && rv <= 0) {
5ccada09
SL
1472 if (is_digest_disabled(p) || is_cipher_disabled(p)) {
1473 TEST_info("skipping, '%s' is disabled", p);
dfbdf4ab
RL
1474 t->skip = 1;
1475 rv = 1;
cce65266
DSH
1476 } else {
1477 t->err = "PKEY_CTRL_ERROR";
1478 rv = 1;
dfbdf4ab
RL
1479 }
1480 }
4ddd5ace
DSH
1481 OPENSSL_free(tmpval);
1482 return rv > 0;
1483}
1484
6c5943c9 1485static int pkey_test_parse(EVP_TEST *t,
5824cc29
DSH
1486 const char *keyword, const char *value)
1487{
6c5943c9 1488 PKEY_DATA *kdata = t->data;
86885c28 1489 if (strcmp(keyword, "Input") == 0)
c49e0b04 1490 return parse_bin(value, &kdata->input, &kdata->input_len);
86885c28 1491 if (strcmp(keyword, "Output") == 0)
c49e0b04 1492 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1493 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1494 return pkey_test_ctrl(t, kdata->ctx, value);
5824cc29
DSH
1495 return 0;
1496}
1497
6c5943c9 1498static int pkey_test_run(EVP_TEST *t)
5824cc29 1499{
e3d378bc
AP
1500 PKEY_DATA *expected = t->data;
1501 unsigned char *got = NULL;
1502 size_t got_len;
d7fcf1fe 1503 EVP_PKEY_CTX *copy = NULL;
6c5943c9 1504
e3d378bc
AP
1505 if (expected->keyop(expected->ctx, NULL, &got_len,
1506 expected->input, expected->input_len) <= 0
1507 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1508 t->err = "KEYOP_LENGTH_ERROR";
5824cc29 1509 goto err;
6c5943c9 1510 }
e3d378bc
AP
1511 if (expected->keyop(expected->ctx, got, &got_len,
1512 expected->input, expected->input_len) <= 0) {
6c5943c9 1513 t->err = "KEYOP_ERROR";
5824cc29 1514 goto err;
6c5943c9 1515 }
4cceb185
P
1516 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1517 expected->output, expected->output_len,
1518 got, got_len))
5824cc29 1519 goto err;
4cceb185 1520
6c5943c9 1521 t->err = NULL;
d7fcf1fe
DB
1522 OPENSSL_free(got);
1523 got = NULL;
1524
1525 /* Repeat the test on a copy. */
1526 if (!TEST_ptr(copy = EVP_PKEY_CTX_dup(expected->ctx))) {
1527 t->err = "INTERNAL_ERROR";
1528 goto err;
1529 }
1530 if (expected->keyop(copy, NULL, &got_len, expected->input,
1531 expected->input_len) <= 0
1532 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
1533 t->err = "KEYOP_LENGTH_ERROR";
1534 goto err;
1535 }
1536 if (expected->keyop(copy, got, &got_len, expected->input,
1537 expected->input_len) <= 0) {
1538 t->err = "KEYOP_ERROR";
1539 goto err;
1540 }
1541 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1542 expected->output, expected->output_len,
1543 got, got_len))
1544 goto err;
1545
5824cc29 1546 err:
e3d378bc 1547 OPENSSL_free(got);
d7fcf1fe 1548 EVP_PKEY_CTX_free(copy);
5824cc29
DSH
1549 return 1;
1550}
1551
6c5943c9 1552static int sign_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1553{
1554 return pkey_test_init(t, name, 0, EVP_PKEY_sign_init, EVP_PKEY_sign);
1555}
1556
6c5943c9 1557static const EVP_TEST_METHOD psign_test_method = {
5824cc29
DSH
1558 "Sign",
1559 sign_test_init,
1560 pkey_test_cleanup,
1561 pkey_test_parse,
1562 pkey_test_run
1563};
1564
6c5943c9 1565static int verify_recover_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1566{
1567 return pkey_test_init(t, name, 1, EVP_PKEY_verify_recover_init,
1568 EVP_PKEY_verify_recover);
1569}
1570
6c5943c9 1571static const EVP_TEST_METHOD pverify_recover_test_method = {
5824cc29
DSH
1572 "VerifyRecover",
1573 verify_recover_test_init,
1574 pkey_test_cleanup,
1575 pkey_test_parse,
1576 pkey_test_run
1577};
1578
6c5943c9 1579static int decrypt_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1580{
1581 return pkey_test_init(t, name, 0, EVP_PKEY_decrypt_init,
1582 EVP_PKEY_decrypt);
1583}
1584
6c5943c9 1585static const EVP_TEST_METHOD pdecrypt_test_method = {
5824cc29
DSH
1586 "Decrypt",
1587 decrypt_test_init,
1588 pkey_test_cleanup,
1589 pkey_test_parse,
1590 pkey_test_run
1591};
1592
6c5943c9 1593static int verify_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1594{
1595 return pkey_test_init(t, name, 1, EVP_PKEY_verify_init, 0);
1596}
1597
6c5943c9 1598static int verify_test_run(EVP_TEST *t)
5824cc29 1599{
6c5943c9
RS
1600 PKEY_DATA *kdata = t->data;
1601
5824cc29
DSH
1602 if (EVP_PKEY_verify(kdata->ctx, kdata->output, kdata->output_len,
1603 kdata->input, kdata->input_len) <= 0)
1604 t->err = "VERIFY_ERROR";
1605 return 1;
1606}
1607
6c5943c9 1608static const EVP_TEST_METHOD pverify_test_method = {
5824cc29
DSH
1609 "Verify",
1610 verify_test_init,
1611 pkey_test_cleanup,
1612 pkey_test_parse,
1613 verify_test_run
1614};
3b53e18a 1615
6c5943c9 1616static int pderive_test_init(EVP_TEST *t, const char *name)
d4ad48d7
DSH
1617{
1618 return pkey_test_init(t, name, 0, EVP_PKEY_derive_init, 0);
1619}
1620
6c5943c9 1621static int pderive_test_parse(EVP_TEST *t,
d4ad48d7
DSH
1622 const char *keyword, const char *value)
1623{
6c5943c9 1624 PKEY_DATA *kdata = t->data;
d4ad48d7
DSH
1625
1626 if (strcmp(keyword, "PeerKey") == 0) {
1627 EVP_PKEY *peer;
6c5943c9 1628 if (find_key(&peer, value, public_keys) == 0)
f42c225d 1629 return -1;
d4ad48d7 1630 if (EVP_PKEY_derive_set_peer(kdata->ctx, peer) <= 0)
f42c225d 1631 return -1;
d4ad48d7
DSH
1632 return 1;
1633 }
1634 if (strcmp(keyword, "SharedSecret") == 0)
c49e0b04 1635 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1636 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1637 return pkey_test_ctrl(t, kdata->ctx, value);
d4ad48d7
DSH
1638 return 0;
1639}
1640
6c5943c9 1641static int pderive_test_run(EVP_TEST *t)
d4ad48d7 1642{
e3d378bc
AP
1643 PKEY_DATA *expected = t->data;
1644 unsigned char *got = NULL;
1645 size_t got_len;
d4ad48d7 1646
9b82c8b1
DSH
1647 if (EVP_PKEY_derive(expected->ctx, NULL, &got_len) <= 0) {
1648 t->err = "DERIVE_ERROR";
1649 goto err;
1650 }
e3d378bc 1651 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1652 t->err = "DERIVE_ERROR";
d4ad48d7 1653 goto err;
6c5943c9 1654 }
e3d378bc 1655 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
6c5943c9 1656 t->err = "DERIVE_ERROR";
d4ad48d7 1657 goto err;
6c5943c9 1658 }
4cceb185
P
1659 if (!memory_err_compare(t, "SHARED_SECRET_MISMATCH",
1660 expected->output, expected->output_len,
1661 got, got_len))
d4ad48d7 1662 goto err;
6c5943c9
RS
1663
1664 t->err = NULL;
d4ad48d7 1665 err:
e3d378bc 1666 OPENSSL_free(got);
d4ad48d7
DSH
1667 return 1;
1668}
1669
6c5943c9 1670static const EVP_TEST_METHOD pderive_test_method = {
d4ad48d7
DSH
1671 "Derive",
1672 pderive_test_init,
1673 pkey_test_cleanup,
1674 pderive_test_parse,
1675 pderive_test_run
1676};
1677
3b53e18a 1678
c49e0b04 1679/**
5ccada09
SL
1680 ** PBE TESTS
1681 **/
c49e0b04
RS
1682
1683typedef enum pbe_type_enum {
1684 PBE_TYPE_INVALID = 0,
1685 PBE_TYPE_SCRYPT, PBE_TYPE_PBKDF2, PBE_TYPE_PKCS12
1686} PBE_TYPE;
3b53e18a 1687
6c5943c9 1688typedef struct pbe_data_st {
c49e0b04 1689 PBE_TYPE pbe_type;
6c5943c9 1690 /* scrypt parameters */
3b53e18a 1691 uint64_t N, r, p, maxmem;
6c5943c9 1692 /* PKCS#12 parameters */
351fe214
DSH
1693 int id, iter;
1694 const EVP_MD *md;
6c5943c9 1695 /* password */
3b53e18a
DSH
1696 unsigned char *pass;
1697 size_t pass_len;
6c5943c9 1698 /* salt */
3b53e18a
DSH
1699 unsigned char *salt;
1700 size_t salt_len;
6c5943c9 1701 /* Expected output */
3b53e18a
DSH
1702 unsigned char *key;
1703 size_t key_len;
6c5943c9 1704} PBE_DATA;
3b53e18a 1705
b0809bc8 1706#ifndef OPENSSL_NO_SCRYPT
5ccada09 1707/* Parse unsigned decimal 64 bit integer value */
c49e0b04
RS
1708static int parse_uint64(const char *value, uint64_t *pr)
1709{
1710 const char *p = value;
1711
1712 if (!TEST_true(*p)) {
1713 TEST_info("Invalid empty integer value");
1714 return -1;
1715 }
1716 for (*pr = 0; *p; ) {
1717 if (*pr > UINT64_MAX / 10) {
1718 TEST_error("Integer overflow in string %s", value);
1719 return -1;
1720 }
1721 *pr *= 10;
00dfbaad 1722 if (!TEST_true(isdigit((unsigned char)*p))) {
c49e0b04
RS
1723 TEST_error("Invalid character in string %s", value);
1724 return -1;
1725 }
1726 *pr += *p - '0';
1727 p++;
1728 }
1729 return 1;
1730}
1731
6c5943c9 1732static int scrypt_test_parse(EVP_TEST *t,
3b53e18a
DSH
1733 const char *keyword, const char *value)
1734{
6c5943c9 1735 PBE_DATA *pdata = t->data;
351fe214 1736
3b53e18a 1737 if (strcmp(keyword, "N") == 0)
c49e0b04 1738 return parse_uint64(value, &pdata->N);
3b53e18a 1739 if (strcmp(keyword, "p") == 0)
c49e0b04 1740 return parse_uint64(value, &pdata->p);
3b53e18a 1741 if (strcmp(keyword, "r") == 0)
c49e0b04 1742 return parse_uint64(value, &pdata->r);
3b53e18a 1743 if (strcmp(keyword, "maxmem") == 0)
c49e0b04 1744 return parse_uint64(value, &pdata->maxmem);
3b53e18a
DSH
1745 return 0;
1746}
b0809bc8 1747#endif
3b53e18a 1748
6c5943c9 1749static int pbkdf2_test_parse(EVP_TEST *t,
351fe214 1750 const char *keyword, const char *value)
3b53e18a 1751{
6c5943c9 1752 PBE_DATA *pdata = t->data;
351fe214
DSH
1753
1754 if (strcmp(keyword, "iter") == 0) {
1755 pdata->iter = atoi(value);
1756 if (pdata->iter <= 0)
c49e0b04 1757 return -1;
351fe214
DSH
1758 return 1;
1759 }
1760 if (strcmp(keyword, "MD") == 0) {
1761 pdata->md = EVP_get_digestbyname(value);
1762 if (pdata->md == NULL)
c49e0b04 1763 return -1;
351fe214
DSH
1764 return 1;
1765 }
1766 return 0;
1767}
1768
6c5943c9 1769static int pkcs12_test_parse(EVP_TEST *t,
351fe214
DSH
1770 const char *keyword, const char *value)
1771{
6c5943c9 1772 PBE_DATA *pdata = t->data;
351fe214
DSH
1773
1774 if (strcmp(keyword, "id") == 0) {
1775 pdata->id = atoi(value);
1776 if (pdata->id <= 0)
c49e0b04 1777 return -1;
351fe214
DSH
1778 return 1;
1779 }
1780 return pbkdf2_test_parse(t, keyword, value);
3b53e18a
DSH
1781}
1782
6c5943c9 1783static int pbe_test_init(EVP_TEST *t, const char *alg)
3b53e18a 1784{
6c5943c9 1785 PBE_DATA *pdat;
c49e0b04 1786 PBE_TYPE pbe_type = PBE_TYPE_INVALID;
351fe214 1787
5ccada09
SL
1788 if (is_kdf_disabled(alg)) {
1789 TEST_info("skipping, '%s' is disabled", alg);
83bd31da
MC
1790 t->skip = 1;
1791 return 1;
5ccada09
SL
1792 }
1793 if (strcmp(alg, "scrypt") == 0) {
1794 pbe_type = PBE_TYPE_SCRYPT;
83bd31da 1795 } else if (strcmp(alg, "pbkdf2") == 0) {
351fe214 1796 pbe_type = PBE_TYPE_PBKDF2;
83bd31da 1797 } else if (strcmp(alg, "pkcs12") == 0) {
351fe214 1798 pbe_type = PBE_TYPE_PKCS12;
83bd31da 1799 } else {
6c5943c9 1800 TEST_error("Unknown pbe algorithm %s", alg);
83bd31da 1801 }
c49e0b04 1802 pdat = OPENSSL_zalloc(sizeof(*pdat));
3b53e18a 1803 pdat->pbe_type = pbe_type;
3b53e18a
DSH
1804 t->data = pdat;
1805 return 1;
1806}
1807
6c5943c9 1808static void pbe_test_cleanup(EVP_TEST *t)
3b53e18a 1809{
6c5943c9
RS
1810 PBE_DATA *pdat = t->data;
1811
1812 OPENSSL_free(pdat->pass);
1813 OPENSSL_free(pdat->salt);
1814 OPENSSL_free(pdat->key);
3b53e18a
DSH
1815}
1816
6c5943c9
RS
1817static int pbe_test_parse(EVP_TEST *t,
1818 const char *keyword, const char *value)
3b53e18a 1819{
6c5943c9 1820 PBE_DATA *pdata = t->data;
351fe214 1821
3b53e18a 1822 if (strcmp(keyword, "Password") == 0)
c49e0b04 1823 return parse_bin(value, &pdata->pass, &pdata->pass_len);
3b53e18a 1824 if (strcmp(keyword, "Salt") == 0)
c49e0b04 1825 return parse_bin(value, &pdata->salt, &pdata->salt_len);
3b53e18a 1826 if (strcmp(keyword, "Key") == 0)
c49e0b04 1827 return parse_bin(value, &pdata->key, &pdata->key_len);
b0809bc8 1828 if (pdata->pbe_type == PBE_TYPE_PBKDF2)
351fe214
DSH
1829 return pbkdf2_test_parse(t, keyword, value);
1830 else if (pdata->pbe_type == PBE_TYPE_PKCS12)
1831 return pkcs12_test_parse(t, keyword, value);
b0809bc8
RS
1832#ifndef OPENSSL_NO_SCRYPT
1833 else if (pdata->pbe_type == PBE_TYPE_SCRYPT)
1834 return scrypt_test_parse(t, keyword, value);
1835#endif
3b53e18a
DSH
1836 return 0;
1837}
1838
6c5943c9 1839static int pbe_test_run(EVP_TEST *t)
3b53e18a 1840{
e3d378bc 1841 PBE_DATA *expected = t->data;
351fe214 1842 unsigned char *key;
5ccada09
SL
1843 EVP_MD *fetched_digest = NULL;
1844 OPENSSL_CTX *save_libctx;
1845
1846 save_libctx = OPENSSL_CTX_set0_default(libctx);
351fe214 1847
e3d378bc 1848 if (!TEST_ptr(key = OPENSSL_malloc(expected->key_len))) {
6c5943c9 1849 t->err = "INTERNAL_ERROR";
351fe214 1850 goto err;
6c5943c9 1851 }
e3d378bc
AP
1852 if (expected->pbe_type == PBE_TYPE_PBKDF2) {
1853 if (PKCS5_PBKDF2_HMAC((char *)expected->pass, expected->pass_len,
1854 expected->salt, expected->salt_len,
1855 expected->iter, expected->md,
1856 expected->key_len, key) == 0) {
6c5943c9 1857 t->err = "PBKDF2_ERROR";
351fe214 1858 goto err;
6c5943c9 1859 }
b0809bc8 1860#ifndef OPENSSL_NO_SCRYPT
e3d378bc
AP
1861 } else if (expected->pbe_type == PBE_TYPE_SCRYPT) {
1862 if (EVP_PBE_scrypt((const char *)expected->pass, expected->pass_len,
5ccada09
SL
1863 expected->salt, expected->salt_len,
1864 expected->N, expected->r, expected->p,
1865 expected->maxmem, key, expected->key_len) == 0) {
6c5943c9 1866 t->err = "SCRYPT_ERROR";
351fe214 1867 goto err;
6c5943c9 1868 }
b0809bc8 1869#endif
e3d378bc 1870 } else if (expected->pbe_type == PBE_TYPE_PKCS12) {
5ccada09
SL
1871 fetched_digest = EVP_MD_fetch(libctx, EVP_MD_name(expected->md), NULL);
1872 if (fetched_digest == NULL) {
1873 t->err = "PKCS12_ERROR";
1874 goto err;
1875 }
e3d378bc
AP
1876 if (PKCS12_key_gen_uni(expected->pass, expected->pass_len,
1877 expected->salt, expected->salt_len,
1878 expected->id, expected->iter, expected->key_len,
5ccada09 1879 key, fetched_digest) == 0) {
6c5943c9 1880 t->err = "PKCS12_ERROR";
351fe214 1881 goto err;
6c5943c9 1882 }
351fe214 1883 }
4cceb185
P
1884 if (!memory_err_compare(t, "KEY_MISMATCH", expected->key, expected->key_len,
1885 key, expected->key_len))
351fe214 1886 goto err;
4cceb185 1887
6c5943c9
RS
1888 t->err = NULL;
1889err:
5ccada09 1890 EVP_MD_free(fetched_digest);
351fe214 1891 OPENSSL_free(key);
5ccada09 1892 OPENSSL_CTX_set0_default(save_libctx);
351fe214 1893 return 1;
3b53e18a
DSH
1894}
1895
6c5943c9 1896static const EVP_TEST_METHOD pbe_test_method = {
3b53e18a
DSH
1897 "PBE",
1898 pbe_test_init,
1899 pbe_test_cleanup,
1900 pbe_test_parse,
1901 pbe_test_run
1902};
3cdd1e94 1903
c49e0b04
RS
1904
1905/**
5ccada09
SL
1906 ** BASE64 TESTS
1907 **/
3cdd1e94
EK
1908
1909typedef enum {
1910 BASE64_CANONICAL_ENCODING = 0,
1911 BASE64_VALID_ENCODING = 1,
1912 BASE64_INVALID_ENCODING = 2
1913} base64_encoding_type;
1914
6c5943c9 1915typedef struct encode_data_st {
3cdd1e94
EK
1916 /* Input to encoding */
1917 unsigned char *input;
1918 size_t input_len;
1919 /* Expected output */
1920 unsigned char *output;
1921 size_t output_len;
1922 base64_encoding_type encoding;
6c5943c9 1923} ENCODE_DATA;
3cdd1e94 1924
6c5943c9 1925static int encode_test_init(EVP_TEST *t, const char *encoding)
3cdd1e94 1926{
c49e0b04 1927 ENCODE_DATA *edata;
3cdd1e94 1928
c49e0b04
RS
1929 if (!TEST_ptr(edata = OPENSSL_zalloc(sizeof(*edata))))
1930 return 0;
3cdd1e94
EK
1931 if (strcmp(encoding, "canonical") == 0) {
1932 edata->encoding = BASE64_CANONICAL_ENCODING;
1933 } else if (strcmp(encoding, "valid") == 0) {
1934 edata->encoding = BASE64_VALID_ENCODING;
1935 } else if (strcmp(encoding, "invalid") == 0) {
1936 edata->encoding = BASE64_INVALID_ENCODING;
c49e0b04 1937 if (!TEST_ptr(t->expected_err = OPENSSL_strdup("DECODE_ERROR")))
760e2d60 1938 goto err;
3cdd1e94 1939 } else {
c49e0b04
RS
1940 TEST_error("Bad encoding: %s."
1941 " Should be one of {canonical, valid, invalid}",
1942 encoding);
760e2d60 1943 goto err;
3cdd1e94
EK
1944 }
1945 t->data = edata;
1946 return 1;
760e2d60
F
1947err:
1948 OPENSSL_free(edata);
1949 return 0;
3cdd1e94
EK
1950}
1951
6c5943c9 1952static void encode_test_cleanup(EVP_TEST *t)
3cdd1e94 1953{
6c5943c9
RS
1954 ENCODE_DATA *edata = t->data;
1955
1956 OPENSSL_free(edata->input);
1957 OPENSSL_free(edata->output);
3cdd1e94
EK
1958 memset(edata, 0, sizeof(*edata));
1959}
1960
6c5943c9 1961static int encode_test_parse(EVP_TEST *t,
3cdd1e94
EK
1962 const char *keyword, const char *value)
1963{
6c5943c9 1964 ENCODE_DATA *edata = t->data;
c49e0b04 1965
3cdd1e94 1966 if (strcmp(keyword, "Input") == 0)
c49e0b04 1967 return parse_bin(value, &edata->input, &edata->input_len);
3cdd1e94 1968 if (strcmp(keyword, "Output") == 0)
c49e0b04 1969 return parse_bin(value, &edata->output, &edata->output_len);
3cdd1e94
EK
1970 return 0;
1971}
1972
6c5943c9 1973static int encode_test_run(EVP_TEST *t)
3cdd1e94 1974{
e3d378bc 1975 ENCODE_DATA *expected = t->data;
3cdd1e94
EK
1976 unsigned char *encode_out = NULL, *decode_out = NULL;
1977 int output_len, chunk_len;
760e2d60 1978 EVP_ENCODE_CTX *decode_ctx = NULL, *encode_ctx = NULL;
254b26af 1979
6c5943c9
RS
1980 if (!TEST_ptr(decode_ctx = EVP_ENCODE_CTX_new())) {
1981 t->err = "INTERNAL_ERROR";
254b26af 1982 goto err;
6c5943c9 1983 }
3cdd1e94 1984
e3d378bc 1985 if (expected->encoding == BASE64_CANONICAL_ENCODING) {
6c5943c9
RS
1986
1987 if (!TEST_ptr(encode_ctx = EVP_ENCODE_CTX_new())
1988 || !TEST_ptr(encode_out =
e3d378bc 1989 OPENSSL_malloc(EVP_ENCODE_LENGTH(expected->input_len))))
3cdd1e94
EK
1990 goto err;
1991
254b26af 1992 EVP_EncodeInit(encode_ctx);
760e2d60
F
1993 if (!TEST_true(EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len,
1994 expected->input, expected->input_len)))
1995 goto err;
1996
3cdd1e94
EK
1997 output_len = chunk_len;
1998
254b26af 1999 EVP_EncodeFinal(encode_ctx, encode_out + chunk_len, &chunk_len);
3cdd1e94
EK
2000 output_len += chunk_len;
2001
4cceb185
P
2002 if (!memory_err_compare(t, "BAD_ENCODING",
2003 expected->output, expected->output_len,
2004 encode_out, output_len))
3cdd1e94 2005 goto err;
3cdd1e94
EK
2006 }
2007
6c5943c9 2008 if (!TEST_ptr(decode_out =
e3d378bc 2009 OPENSSL_malloc(EVP_DECODE_LENGTH(expected->output_len))))
3cdd1e94
EK
2010 goto err;
2011
254b26af 2012 EVP_DecodeInit(decode_ctx);
e3d378bc
AP
2013 if (EVP_DecodeUpdate(decode_ctx, decode_out, &chunk_len, expected->output,
2014 expected->output_len) < 0) {
6c5943c9 2015 t->err = "DECODE_ERROR";
3cdd1e94
EK
2016 goto err;
2017 }
2018 output_len = chunk_len;
2019
254b26af 2020 if (EVP_DecodeFinal(decode_ctx, decode_out + chunk_len, &chunk_len) != 1) {
6c5943c9 2021 t->err = "DECODE_ERROR";
3cdd1e94
EK
2022 goto err;
2023 }
2024 output_len += chunk_len;
2025
e3d378bc 2026 if (expected->encoding != BASE64_INVALID_ENCODING
4cceb185
P
2027 && !memory_err_compare(t, "BAD_DECODING",
2028 expected->input, expected->input_len,
2029 decode_out, output_len)) {
6c5943c9 2030 t->err = "BAD_DECODING";
3cdd1e94
EK
2031 goto err;
2032 }
2033
6c5943c9 2034 t->err = NULL;
3cdd1e94 2035 err:
3cdd1e94
EK
2036 OPENSSL_free(encode_out);
2037 OPENSSL_free(decode_out);
254b26af 2038 EVP_ENCODE_CTX_free(decode_ctx);
760e2d60 2039 EVP_ENCODE_CTX_free(encode_ctx);
3cdd1e94
EK
2040 return 1;
2041}
2042
6c5943c9 2043static const EVP_TEST_METHOD encode_test_method = {
3cdd1e94
EK
2044 "Encoding",
2045 encode_test_init,
2046 encode_test_cleanup,
2047 encode_test_parse,
2048 encode_test_run,
2049};
44a284d2 2050
5a285add 2051
c9ed9307 2052/**
5ccada09
SL
2053 ** RAND TESTS
2054 **/
c9ed9307
P
2055#define MAX_RAND_REPEATS 15
2056
2057typedef struct rand_data_pass_st {
2058 unsigned char *entropy;
2059 unsigned char *reseed_entropy;
2060 unsigned char *nonce;
2061 unsigned char *pers;
2062 unsigned char *reseed_addin;
2063 unsigned char *addinA;
2064 unsigned char *addinB;
2065 unsigned char *pr_entropyA;
2066 unsigned char *pr_entropyB;
2067 unsigned char *output;
2068 size_t entropy_len, nonce_len, pers_len, addinA_len, addinB_len,
2069 pr_entropyA_len, pr_entropyB_len, output_len, reseed_entropy_len,
2070 reseed_addin_len;
2071} RAND_DATA_PASS;
2072
2073typedef struct rand_data_st {
2074 /* Context for this operation */
2075 EVP_RAND_CTX *ctx;
2076 EVP_RAND_CTX *parent;
2077 int n;
2078 int prediction_resistance;
2079 int use_df;
2080 unsigned int generate_bits;
2081 char *cipher;
2082 char *digest;
2083
2084 /* Expected output */
2085 RAND_DATA_PASS data[MAX_RAND_REPEATS];
2086} RAND_DATA;
2087
2088static int rand_test_init(EVP_TEST *t, const char *name)
2089{
2090 RAND_DATA *rdata;
2091 EVP_RAND *rand;
2092 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
2093 unsigned int strength = 256;
2094
2095 if (!TEST_ptr(rdata = OPENSSL_zalloc(sizeof(*rdata))))
2096 return 0;
2097
bfa6aaab
MC
2098 /* TEST-RAND is available in the FIPS provider but not with "fips=yes" */
2099 rand = EVP_RAND_fetch(libctx, "TEST-RAND", "-fips");
c9ed9307
P
2100 if (rand == NULL)
2101 goto err;
2102 rdata->parent = EVP_RAND_CTX_new(rand, NULL);
2103 EVP_RAND_free(rand);
2104 if (rdata->parent == NULL)
2105 goto err;
2106
2107 *params = OSSL_PARAM_construct_uint(OSSL_RAND_PARAM_STRENGTH, &strength);
2108 if (!EVP_RAND_set_ctx_params(rdata->parent, params))
2109 goto err;
2110
5ccada09 2111 rand = EVP_RAND_fetch(libctx, name, NULL);
c9ed9307
P
2112 if (rand == NULL)
2113 goto err;
2114 rdata->ctx = EVP_RAND_CTX_new(rand, rdata->parent);
2115 EVP_RAND_free(rand);
2116 if (rdata->ctx == NULL)
2117 goto err;
2118
2119 rdata->n = -1;
2120 t->data = rdata;
2121 return 1;
2122 err:
2123 EVP_RAND_CTX_free(rdata->parent);
2124 OPENSSL_free(rdata);
2125 return 0;
2126}
2127
2128static void rand_test_cleanup(EVP_TEST *t)
2129{
2130 RAND_DATA *rdata = t->data;
2131 int i;
2132
2133 OPENSSL_free(rdata->cipher);
2134 OPENSSL_free(rdata->digest);
2135
2136 for (i = 0; i <= rdata->n; i++) {
2137 OPENSSL_free(rdata->data[i].entropy);
2138 OPENSSL_free(rdata->data[i].reseed_entropy);
2139 OPENSSL_free(rdata->data[i].nonce);
2140 OPENSSL_free(rdata->data[i].pers);
2141 OPENSSL_free(rdata->data[i].reseed_addin);
2142 OPENSSL_free(rdata->data[i].addinA);
2143 OPENSSL_free(rdata->data[i].addinB);
2144 OPENSSL_free(rdata->data[i].pr_entropyA);
2145 OPENSSL_free(rdata->data[i].pr_entropyB);
2146 OPENSSL_free(rdata->data[i].output);
2147 }
2148 EVP_RAND_CTX_free(rdata->ctx);
2149 EVP_RAND_CTX_free(rdata->parent);
2150}
2151
2152static int rand_test_parse(EVP_TEST *t,
2153 const char *keyword, const char *value)
2154{
2155 RAND_DATA *rdata = t->data;
2156 RAND_DATA_PASS *item;
2157 const char *p;
2158 int n;
2159
2160 if ((p = strchr(keyword, '.')) != NULL) {
2161 n = atoi(++p);
2162 if (n >= MAX_RAND_REPEATS)
2163 return 0;
2164 if (n > rdata->n)
2165 rdata->n = n;
2166 item = rdata->data + n;
2167 if (strncmp(keyword, "Entropy.", sizeof("Entropy")) == 0)
2168 return parse_bin(value, &item->entropy, &item->entropy_len);
2169 if (strncmp(keyword, "ReseedEntropy.", sizeof("ReseedEntropy")) == 0)
2170 return parse_bin(value, &item->reseed_entropy,
2171 &item->reseed_entropy_len);
2172 if (strncmp(keyword, "Nonce.", sizeof("Nonce")) == 0)
2173 return parse_bin(value, &item->nonce, &item->nonce_len);
2174 if (strncmp(keyword, "PersonalisationString.",
2175 sizeof("PersonalisationString")) == 0)
2176 return parse_bin(value, &item->pers, &item->pers_len);
2177 if (strncmp(keyword, "ReseedAdditionalInput.",
2178 sizeof("ReseedAdditionalInput")) == 0)
2179 return parse_bin(value, &item->reseed_addin,
2180 &item->reseed_addin_len);
2181 if (strncmp(keyword, "AdditionalInputA.",
2182 sizeof("AdditionalInputA")) == 0)
2183 return parse_bin(value, &item->addinA, &item->addinA_len);
2184 if (strncmp(keyword, "AdditionalInputB.",
2185 sizeof("AdditionalInputB")) == 0)
2186 return parse_bin(value, &item->addinB, &item->addinB_len);
2187 if (strncmp(keyword, "EntropyPredictionResistanceA.",
2188 sizeof("EntropyPredictionResistanceA")) == 0)
2189 return parse_bin(value, &item->pr_entropyA, &item->pr_entropyA_len);
2190 if (strncmp(keyword, "EntropyPredictionResistanceB.",
2191 sizeof("EntropyPredictionResistanceB")) == 0)
2192 return parse_bin(value, &item->pr_entropyB, &item->pr_entropyB_len);
2193 if (strncmp(keyword, "Output.", sizeof("Output")) == 0)
2194 return parse_bin(value, &item->output, &item->output_len);
2195 } else {
2196 if (strcmp(keyword, "Cipher") == 0)
2197 return TEST_ptr(rdata->cipher = OPENSSL_strdup(value));
2198 if (strcmp(keyword, "Digest") == 0)
2199 return TEST_ptr(rdata->digest = OPENSSL_strdup(value));
2200 if (strcmp(keyword, "DerivationFunction") == 0) {
2201 rdata->use_df = atoi(value) != 0;
2202 return 1;
2203 }
2204 if (strcmp(keyword, "GenerateBits") == 0) {
2205 if ((n = atoi(value)) <= 0 || n % 8 != 0)
2206 return 0;
2207 rdata->generate_bits = (unsigned int)n;
2208 return 1;
2209 }
2210 if (strcmp(keyword, "PredictionResistance") == 0) {
2211 rdata->prediction_resistance = atoi(value) != 0;
2212 return 1;
2213 }
2214 }
2215 return 0;
2216}
2217
2218static int rand_test_run(EVP_TEST *t)
2219{
2220 RAND_DATA *expected = t->data;
2221 RAND_DATA_PASS *item;
2222 unsigned char *got;
2223 size_t got_len = expected->generate_bits / 8;
2224 OSSL_PARAM params[5], *p = params;
2225 int i = -1, ret = 0;
2226 unsigned int strength;
2227 unsigned char *z;
2228
2229 if (!TEST_ptr(got = OPENSSL_malloc(got_len)))
2230 return 0;
2231
2232 *p++ = OSSL_PARAM_construct_int(OSSL_DRBG_PARAM_USE_DF, &expected->use_df);
2233 if (expected->cipher != NULL)
2234 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_CIPHER,
2235 expected->cipher, 0);
2236 if (expected->digest != NULL)
2237 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_DIGEST,
2238 expected->digest, 0);
2239 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_MAC, "HMAC", 0);
2240 *p = OSSL_PARAM_construct_end();
2241 if (!TEST_true(EVP_RAND_set_ctx_params(expected->ctx, params)))
2242 goto err;
2243
2244 strength = EVP_RAND_strength(expected->ctx);
2245 for (i = 0; i <= expected->n; i++) {
2246 item = expected->data + i;
2247
2248 p = params;
2249 z = item->entropy != NULL ? item->entropy : (unsigned char *)"";
2250 *p++ = OSSL_PARAM_construct_octet_string(OSSL_RAND_PARAM_TEST_ENTROPY,
2251 z, item->entropy_len);
2252 z = item->nonce != NULL ? item->nonce : (unsigned char *)"";
2253 *p++ = OSSL_PARAM_construct_octet_string(OSSL_RAND_PARAM_TEST_NONCE,
2254 z, item->nonce_len);
2255 *p = OSSL_PARAM_construct_end();
2256 if (!TEST_true(EVP_RAND_set_ctx_params(expected->parent, params))
2257 || !TEST_true(EVP_RAND_instantiate(expected->parent, strength,
2258 0, NULL, 0)))
2259 goto err;
2260
2261 z = item->pers != NULL ? item->pers : (unsigned char *)"";
2262 if (!TEST_true(EVP_RAND_instantiate
2263 (expected->ctx, strength,
2264 expected->prediction_resistance, z,
2265 item->pers_len)))
2266 goto err;
2267
2268 if (item->reseed_entropy != NULL) {
2269 params[0] = OSSL_PARAM_construct_octet_string
2270 (OSSL_RAND_PARAM_TEST_ENTROPY, item->reseed_entropy,
2271 item->reseed_entropy_len);
2272 params[1] = OSSL_PARAM_construct_end();
2273 if (!TEST_true(EVP_RAND_set_ctx_params(expected->parent, params)))
2274 goto err;
2275
2276 if (!TEST_true(EVP_RAND_reseed
2277 (expected->ctx, expected->prediction_resistance,
2278 NULL, 0, item->reseed_addin,
2279 item->reseed_addin_len)))
2280 goto err;
2281 }
2282 if (item->pr_entropyA != NULL) {
2283 params[0] = OSSL_PARAM_construct_octet_string
2284 (OSSL_RAND_PARAM_TEST_ENTROPY, item->pr_entropyA,
2285 item->pr_entropyA_len);
2286 params[1] = OSSL_PARAM_construct_end();
2287 if (!TEST_true(EVP_RAND_set_ctx_params(expected->parent, params)))
2288 goto err;
2289 }
2290 if (!TEST_true(EVP_RAND_generate
2291 (expected->ctx, got, got_len,
2292 strength, expected->prediction_resistance,
2293 item->addinA, item->addinA_len)))
2294 goto err;
2295
2296 if (item->pr_entropyB != NULL) {
2297 params[0] = OSSL_PARAM_construct_octet_string
2298 (OSSL_RAND_PARAM_TEST_ENTROPY, item->pr_entropyB,
2299 item->pr_entropyB_len);
2300 params[1] = OSSL_PARAM_construct_end();
2301 if (!TEST_true(EVP_RAND_set_ctx_params(expected->parent, params)))
2302 return 0;
2303 }
2304 if (!TEST_true(EVP_RAND_generate
2305 (expected->ctx, got, got_len,
2306 strength, expected->prediction_resistance,
2307 item->addinB, item->addinB_len)))
2308 goto err;
2309 if (!TEST_mem_eq(got, got_len, item->output, item->output_len))
2310 goto err;
2311 if (!TEST_true(EVP_RAND_uninstantiate(expected->ctx))
2312 || !TEST_true(EVP_RAND_uninstantiate(expected->parent))
2313 || !TEST_true(EVP_RAND_verify_zeroization(expected->ctx))
2314 || !TEST_int_eq(EVP_RAND_state(expected->ctx),
2315 EVP_RAND_STATE_UNINITIALISED))
2316 goto err;
2317 }
2318 t->err = NULL;
2319 ret = 1;
2320
2321 err:
2322 if (ret == 0 && i >= 0)
2323 TEST_info("Error in test case %d of %d\n", i, expected->n + 1);
2324 OPENSSL_free(got);
2325 return ret;
2326}
2327
2328static const EVP_TEST_METHOD rand_test_method = {
2329 "RAND",
2330 rand_test_init,
2331 rand_test_cleanup,
2332 rand_test_parse,
2333 rand_test_run
2334};
2335
2336
c49e0b04 2337/**
5ccada09
SL
2338 ** KDF TESTS
2339 **/
6c5943c9 2340typedef struct kdf_data_st {
44a284d2 2341 /* Context for this operation */
5a285add 2342 EVP_KDF_CTX *ctx;
44a284d2
DSH
2343 /* Expected output */
2344 unsigned char *output;
2345 size_t output_len;
bf5739a0
P
2346 OSSL_PARAM params[20];
2347 OSSL_PARAM *p;
6c5943c9 2348} KDF_DATA;
44a284d2
DSH
2349
2350/*
2351 * Perform public key operation setup: lookup key, allocated ctx and call
2352 * the appropriate initialisation function
2353 */
6c5943c9 2354static int kdf_test_init(EVP_TEST *t, const char *name)
44a284d2 2355{
6c5943c9 2356 KDF_DATA *kdata;
bf5739a0 2357 EVP_KDF *kdf;
b15d5ab6 2358
5ccada09
SL
2359 if (is_kdf_disabled(name)) {
2360 TEST_info("skipping, '%s' is disabled", name);
1aec7716
SL
2361 t->skip = 1;
2362 return 1;
2363 }
ab78f89b 2364
bf5739a0 2365 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
d2ba8123 2366 return 0;
bf5739a0
P
2367 kdata->p = kdata->params;
2368 *kdata->p = OSSL_PARAM_construct_end();
44a284d2 2369
5ccada09 2370 kdf = EVP_KDF_fetch(libctx, name, NULL);
92475712
P
2371 if (kdf == NULL) {
2372 OPENSSL_free(kdata);
44a284d2 2373 return 0;
92475712 2374 }
660c5344 2375 kdata->ctx = EVP_KDF_CTX_new(kdf);
bf5739a0 2376 EVP_KDF_free(kdf);
9e206ce5
P
2377 if (kdata->ctx == NULL) {
2378 OPENSSL_free(kdata);
44a284d2 2379 return 0;
9e206ce5 2380 }
c49e0b04 2381 t->data = kdata;
44a284d2
DSH
2382 return 1;
2383}
2384
6c5943c9 2385static void kdf_test_cleanup(EVP_TEST *t)
44a284d2 2386{
6c5943c9 2387 KDF_DATA *kdata = t->data;
bf5739a0
P
2388 OSSL_PARAM *p;
2389
2390 for (p = kdata->params; p->key != NULL; p++)
2391 OPENSSL_free(p->data);
44a284d2 2392 OPENSSL_free(kdata->output);
660c5344 2393 EVP_KDF_CTX_free(kdata->ctx);
5a285add
DM
2394}
2395
2396static int kdf_test_ctrl(EVP_TEST *t, EVP_KDF_CTX *kctx,
2397 const char *value)
2398{
bf5739a0 2399 KDF_DATA *kdata = t->data;
5a285add 2400 int rv;
bf5739a0 2401 char *p, *name;
660c5344 2402 const OSSL_PARAM *defs = EVP_KDF_settable_ctx_params(EVP_KDF_CTX_kdf(kctx));
5a285add 2403
bf5739a0 2404 if (!TEST_ptr(name = OPENSSL_strdup(value)))
5a285add 2405 return 0;
bf5739a0 2406 p = strchr(name, ':');
5a285add
DM
2407 if (p != NULL)
2408 *p++ = '\0';
bf5739a0 2409
64da55a6 2410 rv = OSSL_PARAM_allocate_from_text(kdata->p, defs, name, p,
2ee0dfa6 2411 p != NULL ? strlen(p) : 0, NULL);
bf5739a0
P
2412 *++kdata->p = OSSL_PARAM_construct_end();
2413 if (!rv) {
2414 t->err = "KDF_PARAM_ERROR";
2415 OPENSSL_free(name);
2416 return 0;
2417 }
64da55a6 2418 if (p != NULL && strcmp(name, "digest") == 0) {
5ccada09
SL
2419 if (is_digest_disabled(p)) {
2420 TEST_info("skipping, '%s' is disabled", p);
5a285add 2421 t->skip = 1;
5ccada09 2422 }
5a285add 2423 }
33f54da3 2424 if (p != NULL && strcmp(name, "cipher") == 0) {
5ccada09
SL
2425 if (is_cipher_disabled(p)) {
2426 TEST_info("skipping, '%s' is disabled", p);
33f54da3 2427 t->skip = 1;
5ccada09 2428 }
33f54da3 2429 }
bf5739a0
P
2430 OPENSSL_free(name);
2431 return 1;
44a284d2
DSH
2432}
2433
6c5943c9 2434static int kdf_test_parse(EVP_TEST *t,
44a284d2
DSH
2435 const char *keyword, const char *value)
2436{
6c5943c9
RS
2437 KDF_DATA *kdata = t->data;
2438
44a284d2 2439 if (strcmp(keyword, "Output") == 0)
c49e0b04 2440 return parse_bin(value, &kdata->output, &kdata->output_len);
7d04be79 2441 if (strncmp(keyword, "Ctrl", 4) == 0)
5a285add 2442 return kdf_test_ctrl(t, kdata->ctx, value);
44a284d2
DSH
2443 return 0;
2444}
2445
6c5943c9 2446static int kdf_test_run(EVP_TEST *t)
44a284d2 2447{
e3d378bc
AP
2448 KDF_DATA *expected = t->data;
2449 unsigned char *got = NULL;
2450 size_t got_len = expected->output_len;
6c5943c9 2451
660c5344 2452 if (!EVP_KDF_CTX_set_params(expected->ctx, expected->params)) {
bf5739a0
P
2453 t->err = "KDF_CTRL_ERROR";
2454 return 1;
2455 }
e3d378bc 2456 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 2457 t->err = "INTERNAL_ERROR";
44a284d2 2458 goto err;
6c5943c9 2459 }
5a285add 2460 if (EVP_KDF_derive(expected->ctx, got, got_len) <= 0) {
6c5943c9 2461 t->err = "KDF_DERIVE_ERROR";
44a284d2 2462 goto err;
6c5943c9 2463 }
4cceb185
P
2464 if (!memory_err_compare(t, "KDF_MISMATCH",
2465 expected->output, expected->output_len,
2466 got, got_len))
44a284d2 2467 goto err;
4cceb185 2468
6c5943c9
RS
2469 t->err = NULL;
2470
44a284d2 2471 err:
e3d378bc 2472 OPENSSL_free(got);
44a284d2
DSH
2473 return 1;
2474}
2475
6c5943c9 2476static const EVP_TEST_METHOD kdf_test_method = {
44a284d2
DSH
2477 "KDF",
2478 kdf_test_init,
2479 kdf_test_cleanup,
2480 kdf_test_parse,
2481 kdf_test_run
2482};
d91b7423 2483
5a285add 2484/**
5ccada09
SL
2485 ** PKEY KDF TESTS
2486 **/
5a285add
DM
2487
2488typedef struct pkey_kdf_data_st {
2489 /* Context for this operation */
2490 EVP_PKEY_CTX *ctx;
2491 /* Expected output */
2492 unsigned char *output;
2493 size_t output_len;
2494} PKEY_KDF_DATA;
2495
2496/*
2497 * Perform public key operation setup: lookup key, allocated ctx and call
2498 * the appropriate initialisation function
2499 */
2500static int pkey_kdf_test_init(EVP_TEST *t, const char *name)
2501{
5ccada09 2502 PKEY_KDF_DATA *kdata = NULL;
5a285add 2503
5ccada09
SL
2504 if (is_kdf_disabled(name)) {
2505 TEST_info("skipping, '%s' is disabled", name);
5a285add
DM
2506 t->skip = 1;
2507 return 1;
2508 }
5a285add 2509
5a285add
DM
2510 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
2511 return 0;
711ae5d3
MC
2512
2513 kdata->ctx = EVP_PKEY_CTX_new_from_name(libctx, name, NULL);
5ccada09
SL
2514 if (kdata->ctx == NULL
2515 || EVP_PKEY_derive_init(kdata->ctx) <= 0)
2516 goto err;
2517
5a285add
DM
2518 t->data = kdata;
2519 return 1;
5ccada09 2520err:
5ccada09
SL
2521 EVP_PKEY_CTX_free(kdata->ctx);
2522 OPENSSL_free(kdata);
2523 return 0;
5a285add
DM
2524}
2525
2526static void pkey_kdf_test_cleanup(EVP_TEST *t)
2527{
2528 PKEY_KDF_DATA *kdata = t->data;
bf5739a0 2529
5a285add
DM
2530 OPENSSL_free(kdata->output);
2531 EVP_PKEY_CTX_free(kdata->ctx);
2532}
2533
2534static int pkey_kdf_test_parse(EVP_TEST *t,
2535 const char *keyword, const char *value)
2536{
2537 PKEY_KDF_DATA *kdata = t->data;
2538
2539 if (strcmp(keyword, "Output") == 0)
2540 return parse_bin(value, &kdata->output, &kdata->output_len);
2541 if (strncmp(keyword, "Ctrl", 4) == 0)
2542 return pkey_test_ctrl(t, kdata->ctx, value);
2543 return 0;
2544}
2545
2546static int pkey_kdf_test_run(EVP_TEST *t)
2547{
2548 PKEY_KDF_DATA *expected = t->data;
2549 unsigned char *got = NULL;
2550 size_t got_len = expected->output_len;
2551
2552 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
2553 t->err = "INTERNAL_ERROR";
2554 goto err;
2555 }
2556 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
2557 t->err = "KDF_DERIVE_ERROR";
2558 goto err;
2559 }
2560 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
2561 t->err = "KDF_MISMATCH";
2562 goto err;
2563 }
2564 t->err = NULL;
2565
2566 err:
2567 OPENSSL_free(got);
2568 return 1;
2569}
2570
2571static const EVP_TEST_METHOD pkey_kdf_test_method = {
2572 "PKEYKDF",
2573 pkey_kdf_test_init,
2574 pkey_kdf_test_cleanup,
2575 pkey_kdf_test_parse,
2576 pkey_kdf_test_run
2577};
2578
c49e0b04 2579/**
5ccada09
SL
2580 ** KEYPAIR TESTS
2581 **/
c49e0b04
RS
2582
2583typedef struct keypair_test_data_st {
d91b7423
RS
2584 EVP_PKEY *privk;
2585 EVP_PKEY *pubk;
6c5943c9 2586} KEYPAIR_TEST_DATA;
d91b7423 2587
6c5943c9 2588static int keypair_test_init(EVP_TEST *t, const char *pair)
d91b7423 2589{
c49e0b04 2590 KEYPAIR_TEST_DATA *data;
d91b7423
RS
2591 int rv = 0;
2592 EVP_PKEY *pk = NULL, *pubk = NULL;
2593 char *pub, *priv = NULL;
d91b7423 2594
c49e0b04 2595 /* Split private and public names. */
6c5943c9
RS
2596 if (!TEST_ptr(priv = OPENSSL_strdup(pair))
2597 || !TEST_ptr(pub = strchr(priv, ':'))) {
2598 t->err = "PARSING_ERROR";
d91b7423
RS
2599 goto end;
2600 }
c49e0b04 2601 *pub++ = '\0';
d91b7423 2602
6c5943c9 2603 if (!TEST_true(find_key(&pk, priv, private_keys))) {
c49e0b04 2604 TEST_info("Can't find private key: %s", priv);
6c5943c9 2605 t->err = "MISSING_PRIVATE_KEY";
d91b7423
RS
2606 goto end;
2607 }
6c5943c9 2608 if (!TEST_true(find_key(&pubk, pub, public_keys))) {
c49e0b04 2609 TEST_info("Can't find public key: %s", pub);
6c5943c9 2610 t->err = "MISSING_PUBLIC_KEY";
d91b7423
RS
2611 goto end;
2612 }
2613
2614 if (pk == NULL && pubk == NULL) {
2615 /* Both keys are listed but unsupported: skip this test */
2616 t->skip = 1;
2617 rv = 1;
2618 goto end;
2619 }
2620
6c5943c9 2621 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
d91b7423 2622 goto end;
d91b7423
RS
2623 data->privk = pk;
2624 data->pubk = pubk;
2625 t->data = data;
d91b7423 2626 rv = 1;
6c5943c9 2627 t->err = NULL;
d91b7423
RS
2628
2629end:
6c5943c9 2630 OPENSSL_free(priv);
d91b7423
RS
2631 return rv;
2632}
2633
6c5943c9 2634static void keypair_test_cleanup(EVP_TEST *t)
d91b7423 2635{
6c5943c9 2636 OPENSSL_free(t->data);
d91b7423 2637 t->data = NULL;
d91b7423
RS
2638}
2639
c49e0b04
RS
2640/*
2641 * For tests that do not accept any custom keywords.
d91b7423 2642 */
6c5943c9 2643static int void_test_parse(EVP_TEST *t, const char *keyword, const char *value)
d91b7423
RS
2644{
2645 return 0;
2646}
2647
6c5943c9 2648static int keypair_test_run(EVP_TEST *t)
d91b7423
RS
2649{
2650 int rv = 0;
6c5943c9 2651 const KEYPAIR_TEST_DATA *pair = t->data;
d91b7423
RS
2652
2653 if (pair->privk == NULL || pair->pubk == NULL) {
6c5943c9
RS
2654 /*
2655 * this can only happen if only one of the keys is not set
d91b7423
RS
2656 * which means that one of them was unsupported while the
2657 * other isn't: hence a key type mismatch.
2658 */
6c5943c9 2659 t->err = "KEYPAIR_TYPE_MISMATCH";
d91b7423
RS
2660 rv = 1;
2661 goto end;
2662 }
2663
c74aaa39 2664 if ((rv = EVP_PKEY_eq(pair->privk, pair->pubk)) != 1 ) {
d91b7423 2665 if ( 0 == rv ) {
6c5943c9 2666 t->err = "KEYPAIR_MISMATCH";
d91b7423 2667 } else if ( -1 == rv ) {
6c5943c9 2668 t->err = "KEYPAIR_TYPE_MISMATCH";
d91b7423 2669 } else if ( -2 == rv ) {
6c5943c9 2670 t->err = "UNSUPPORTED_KEY_COMPARISON";
d91b7423 2671 } else {
6c5943c9 2672 TEST_error("Unexpected error in key comparison");
d91b7423
RS
2673 rv = 0;
2674 goto end;
2675 }
2676 rv = 1;
2677 goto end;
2678 }
2679
2680 rv = 1;
6c5943c9 2681 t->err = NULL;
d91b7423
RS
2682
2683end:
d91b7423
RS
2684 return rv;
2685}
2686
6c5943c9 2687static const EVP_TEST_METHOD keypair_test_method = {
d91b7423
RS
2688 "PrivPubKeyPair",
2689 keypair_test_init,
2690 keypair_test_cleanup,
2691 void_test_parse,
2692 keypair_test_run
2693};
2694
1f0fc03b 2695/**
5ccada09
SL
2696 ** KEYGEN TEST
2697 **/
1f0fc03b
DSH
2698
2699typedef struct keygen_test_data_st {
2700 EVP_PKEY_CTX *genctx; /* Keygen context to use */
2701 char *keyname; /* Key name to store key or NULL */
2702} KEYGEN_TEST_DATA;
2703
2704static int keygen_test_init(EVP_TEST *t, const char *alg)
2705{
2706 KEYGEN_TEST_DATA *data;
2707 EVP_PKEY_CTX *genctx;
2708 int nid = OBJ_sn2nid(alg);
2709
2710 if (nid == NID_undef) {
2711 nid = OBJ_ln2nid(alg);
2712 if (nid == NID_undef)
2713 return 0;
2714 }
2715
5ccada09 2716 if (is_pkey_disabled(alg)) {
1f0fc03b
DSH
2717 t->skip = 1;
2718 return 1;
2719 }
5ccada09
SL
2720 if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_from_name(libctx, alg, NULL)))
2721 goto err;
1f0fc03b
DSH
2722
2723 if (EVP_PKEY_keygen_init(genctx) <= 0) {
2724 t->err = "KEYGEN_INIT_ERROR";
2725 goto err;
2726 }
2727
2728 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
2729 goto err;
2730 data->genctx = genctx;
2731 data->keyname = NULL;
2732 t->data = data;
2733 t->err = NULL;
2734 return 1;
2735
2736err:
2737 EVP_PKEY_CTX_free(genctx);
2738 return 0;
2739}
2740
2741static void keygen_test_cleanup(EVP_TEST *t)
2742{
2743 KEYGEN_TEST_DATA *keygen = t->data;
2744
2745 EVP_PKEY_CTX_free(keygen->genctx);
2746 OPENSSL_free(keygen->keyname);
2747 OPENSSL_free(t->data);
2748 t->data = NULL;
2749}
2750
2751static int keygen_test_parse(EVP_TEST *t,
2752 const char *keyword, const char *value)
2753{
2754 KEYGEN_TEST_DATA *keygen = t->data;
2755
2756 if (strcmp(keyword, "KeyName") == 0)
2757 return TEST_ptr(keygen->keyname = OPENSSL_strdup(value));
2758 if (strcmp(keyword, "Ctrl") == 0)
2759 return pkey_test_ctrl(t, keygen->genctx, value);
2760 return 0;
2761}
2762
2763static int keygen_test_run(EVP_TEST *t)
2764{
2765 KEYGEN_TEST_DATA *keygen = t->data;
2766 EVP_PKEY *pkey = NULL;
88af1ebb 2767 int rv = 1;
1f0fc03b 2768
1f0fc03b
DSH
2769 if (EVP_PKEY_keygen(keygen->genctx, &pkey) <= 0) {
2770 t->err = "KEYGEN_GENERATE_ERROR";
2771 goto err;
2772 }
2773
5ccada09
SL
2774 if (!evp_pkey_is_provided(pkey)) {
2775 TEST_info("Warning: legacy key generated %s", keygen->keyname);
2776 goto err;
2777 }
1f0fc03b
DSH
2778 if (keygen->keyname != NULL) {
2779 KEY_LIST *key;
2780
88af1ebb 2781 rv = 0;
1f0fc03b
DSH
2782 if (find_key(NULL, keygen->keyname, private_keys)) {
2783 TEST_info("Duplicate key %s", keygen->keyname);
2784 goto err;
2785 }
2786
2787 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
2788 goto err;
2789 key->name = keygen->keyname;
2790 keygen->keyname = NULL;
2791 key->key = pkey;
2792 key->next = private_keys;
2793 private_keys = key;
88af1ebb 2794 rv = 1;
1f0fc03b
DSH
2795 } else {
2796 EVP_PKEY_free(pkey);
2797 }
2798
88af1ebb 2799 t->err = NULL;
1f0fc03b
DSH
2800
2801err:
88af1ebb 2802 return rv;
1f0fc03b
DSH
2803}
2804
2805static const EVP_TEST_METHOD keygen_test_method = {
2806 "KeyGen",
2807 keygen_test_init,
2808 keygen_test_cleanup,
2809 keygen_test_parse,
2810 keygen_test_run,
2811};
c49e0b04
RS
2812
2813/**
5ccada09
SL
2814 ** DIGEST SIGN+VERIFY TESTS
2815 **/
c49e0b04 2816
75726fe8 2817typedef struct {
2117a737
DSH
2818 int is_verify; /* Set to 1 if verifying */
2819 int is_oneshot; /* Set to 1 for one shot operation */
2820 const EVP_MD *md; /* Digest to use */
2821 EVP_MD_CTX *ctx; /* Digest context */
75726fe8 2822 EVP_PKEY_CTX *pctx;
2117a737
DSH
2823 STACK_OF(EVP_TEST_BUFFER) *input; /* Input data: streaming */
2824 unsigned char *osin; /* Input data if one shot */
2825 size_t osin_len; /* Input length data if one shot */
2826 unsigned char *output; /* Expected output */
2827 size_t output_len; /* Expected output length */
75726fe8
DSH
2828} DIGESTSIGN_DATA;
2829
7b22334f
DSH
2830static int digestsigver_test_init(EVP_TEST *t, const char *alg, int is_verify,
2831 int is_oneshot)
75726fe8
DSH
2832{
2833 const EVP_MD *md = NULL;
2834 DIGESTSIGN_DATA *mdat;
2835
2836 if (strcmp(alg, "NULL") != 0) {
5ccada09
SL
2837 if (is_digest_disabled(alg)) {
2838 t->skip = 1;
2839 return 1;
75726fe8 2840 }
5ccada09
SL
2841 md = EVP_get_digestbyname(alg);
2842 if (md == NULL)
2843 return 0;
75726fe8
DSH
2844 }
2845 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
2846 return 0;
2847 mdat->md = md;
2848 if (!TEST_ptr(mdat->ctx = EVP_MD_CTX_new())) {
2849 OPENSSL_free(mdat);
2850 return 0;
2851 }
2852 mdat->is_verify = is_verify;
7b22334f 2853 mdat->is_oneshot = is_oneshot;
75726fe8
DSH
2854 t->data = mdat;
2855 return 1;
2856}
2857
2858static int digestsign_test_init(EVP_TEST *t, const char *alg)
2859{
7b22334f 2860 return digestsigver_test_init(t, alg, 0, 0);
75726fe8
DSH
2861}
2862
2863static void digestsigver_test_cleanup(EVP_TEST *t)
2864{
2865 DIGESTSIGN_DATA *mdata = t->data;
2866
2867 EVP_MD_CTX_free(mdata->ctx);
2868 sk_EVP_TEST_BUFFER_pop_free(mdata->input, evp_test_buffer_free);
7b22334f 2869 OPENSSL_free(mdata->osin);
75726fe8
DSH
2870 OPENSSL_free(mdata->output);
2871 OPENSSL_free(mdata);
2872 t->data = NULL;
2873}
2874
2875static int digestsigver_test_parse(EVP_TEST *t,
2876 const char *keyword, const char *value)
2877{
2878 DIGESTSIGN_DATA *mdata = t->data;
2879
2880 if (strcmp(keyword, "Key") == 0) {
2881 EVP_PKEY *pkey = NULL;
2882 int rv = 0;
5ccada09 2883 const char *name = mdata->md == NULL ? NULL : EVP_MD_name(mdata->md);
75726fe8
DSH
2884
2885 if (mdata->is_verify)
2886 rv = find_key(&pkey, value, public_keys);
2887 if (rv == 0)
2888 rv = find_key(&pkey, value, private_keys);
2889 if (rv == 0 || pkey == NULL) {
2890 t->skip = 1;
2891 return 1;
2892 }
2893 if (mdata->is_verify) {
dda4e259
SL
2894 if (!EVP_DigestVerifyInit_with_libctx(mdata->ctx, &mdata->pctx,
2895 name, libctx, NULL, pkey))
75726fe8
DSH
2896 t->err = "DIGESTVERIFYINIT_ERROR";
2897 return 1;
2898 }
dda4e259
SL
2899 if (!EVP_DigestSignInit_with_libctx(mdata->ctx, &mdata->pctx,
2900 name, libctx, NULL, pkey))
75726fe8
DSH
2901 t->err = "DIGESTSIGNINIT_ERROR";
2902 return 1;
2903 }
2904
7b22334f
DSH
2905 if (strcmp(keyword, "Input") == 0) {
2906 if (mdata->is_oneshot)
c49e0b04 2907 return parse_bin(value, &mdata->osin, &mdata->osin_len);
75726fe8 2908 return evp_test_buffer_append(value, &mdata->input);
7b22334f 2909 }
75726fe8 2910 if (strcmp(keyword, "Output") == 0)
c49e0b04 2911 return parse_bin(value, &mdata->output, &mdata->output_len);
7b22334f
DSH
2912
2913 if (!mdata->is_oneshot) {
2914 if (strcmp(keyword, "Count") == 0)
2915 return evp_test_buffer_set_count(value, mdata->input);
2916 if (strcmp(keyword, "Ncopy") == 0)
2917 return evp_test_buffer_ncopy(value, mdata->input);
2918 }
75726fe8
DSH
2919 if (strcmp(keyword, "Ctrl") == 0) {
2920 if (mdata->pctx == NULL)
f42c225d 2921 return -1;
75726fe8
DSH
2922 return pkey_test_ctrl(t, mdata->pctx, value);
2923 }
2924 return 0;
2925}
2926
2927static int digestsign_update_fn(void *ctx, const unsigned char *buf,
2928 size_t buflen)
2929{
2930 return EVP_DigestSignUpdate(ctx, buf, buflen);
2931}
2932
2933static int digestsign_test_run(EVP_TEST *t)
2934{
e3d378bc
AP
2935 DIGESTSIGN_DATA *expected = t->data;
2936 unsigned char *got = NULL;
2937 size_t got_len;
75726fe8 2938
e3d378bc
AP
2939 if (!evp_test_buffer_do(expected->input, digestsign_update_fn,
2940 expected->ctx)) {
75726fe8
DSH
2941 t->err = "DIGESTUPDATE_ERROR";
2942 goto err;
2943 }
2944
e3d378bc 2945 if (!EVP_DigestSignFinal(expected->ctx, NULL, &got_len)) {
75726fe8
DSH
2946 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
2947 goto err;
2948 }
e3d378bc 2949 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
75726fe8
DSH
2950 t->err = "MALLOC_FAILURE";
2951 goto err;
2952 }
e3d378bc 2953 if (!EVP_DigestSignFinal(expected->ctx, got, &got_len)) {
75726fe8
DSH
2954 t->err = "DIGESTSIGNFINAL_ERROR";
2955 goto err;
2956 }
4cceb185
P
2957 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
2958 expected->output, expected->output_len,
2959 got, got_len))
75726fe8 2960 goto err;
75726fe8 2961
4cceb185 2962 t->err = NULL;
75726fe8 2963 err:
e3d378bc 2964 OPENSSL_free(got);
75726fe8
DSH
2965 return 1;
2966}
2967
2968static const EVP_TEST_METHOD digestsign_test_method = {
2969 "DigestSign",
2970 digestsign_test_init,
2971 digestsigver_test_cleanup,
2972 digestsigver_test_parse,
2973 digestsign_test_run
2974};
2975
2976static int digestverify_test_init(EVP_TEST *t, const char *alg)
2977{
7b22334f 2978 return digestsigver_test_init(t, alg, 1, 0);
75726fe8
DSH
2979}
2980
2981static int digestverify_update_fn(void *ctx, const unsigned char *buf,
2982 size_t buflen)
2983{
2984 return EVP_DigestVerifyUpdate(ctx, buf, buflen);
2985}
2986
2987static int digestverify_test_run(EVP_TEST *t)
2988{
2989 DIGESTSIGN_DATA *mdata = t->data;
2990
2991 if (!evp_test_buffer_do(mdata->input, digestverify_update_fn, mdata->ctx)) {
2992 t->err = "DIGESTUPDATE_ERROR";
2993 return 1;
2994 }
2995
2996 if (EVP_DigestVerifyFinal(mdata->ctx, mdata->output,
2997 mdata->output_len) <= 0)
2998 t->err = "VERIFY_ERROR";
2999 return 1;
3000}
3001
3002static const EVP_TEST_METHOD digestverify_test_method = {
3003 "DigestVerify",
3004 digestverify_test_init,
3005 digestsigver_test_cleanup,
3006 digestsigver_test_parse,
3007 digestverify_test_run
3008};
3009
7b22334f
DSH
3010static int oneshot_digestsign_test_init(EVP_TEST *t, const char *alg)
3011{
3012 return digestsigver_test_init(t, alg, 0, 1);
3013}
3014
3015static int oneshot_digestsign_test_run(EVP_TEST *t)
3016{
e3d378bc
AP
3017 DIGESTSIGN_DATA *expected = t->data;
3018 unsigned char *got = NULL;
3019 size_t got_len;
7b22334f 3020
e3d378bc
AP
3021 if (!EVP_DigestSign(expected->ctx, NULL, &got_len,
3022 expected->osin, expected->osin_len)) {
7b22334f
DSH
3023 t->err = "DIGESTSIGN_LENGTH_ERROR";
3024 goto err;
3025 }
e3d378bc 3026 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
7b22334f
DSH
3027 t->err = "MALLOC_FAILURE";
3028 goto err;
3029 }
e3d378bc
AP
3030 if (!EVP_DigestSign(expected->ctx, got, &got_len,
3031 expected->osin, expected->osin_len)) {
7b22334f
DSH
3032 t->err = "DIGESTSIGN_ERROR";
3033 goto err;
3034 }
4cceb185
P
3035 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
3036 expected->output, expected->output_len,
3037 got, got_len))
7b22334f 3038 goto err;
7b22334f 3039
4cceb185 3040 t->err = NULL;
7b22334f 3041 err:
e3d378bc 3042 OPENSSL_free(got);
7b22334f
DSH
3043 return 1;
3044}
3045
3046static const EVP_TEST_METHOD oneshot_digestsign_test_method = {
3047 "OneShotDigestSign",
3048 oneshot_digestsign_test_init,
3049 digestsigver_test_cleanup,
3050 digestsigver_test_parse,
3051 oneshot_digestsign_test_run
3052};
3053
3054static int oneshot_digestverify_test_init(EVP_TEST *t, const char *alg)
3055{
3056 return digestsigver_test_init(t, alg, 1, 1);
3057}
3058
3059static int oneshot_digestverify_test_run(EVP_TEST *t)
3060{
3061 DIGESTSIGN_DATA *mdata = t->data;
3062
3063 if (EVP_DigestVerify(mdata->ctx, mdata->output, mdata->output_len,
3064 mdata->osin, mdata->osin_len) <= 0)
3065 t->err = "VERIFY_ERROR";
3066 return 1;
3067}
3068
3069static const EVP_TEST_METHOD oneshot_digestverify_test_method = {
3070 "OneShotDigestVerify",
3071 oneshot_digestverify_test_init,
3072 digestsigver_test_cleanup,
3073 digestsigver_test_parse,
3074 oneshot_digestverify_test_run
3075};
3076
c49e0b04
RS
3077
3078/**
5ccada09
SL
3079 ** PARSING AND DISPATCH
3080 **/
c49e0b04
RS
3081
3082static const EVP_TEST_METHOD *evp_test_list[] = {
c9ed9307 3083 &rand_test_method,
c49e0b04
RS
3084 &cipher_test_method,
3085 &digest_test_method,
3086 &digestsign_test_method,
3087 &digestverify_test_method,
3088 &encode_test_method,
3089 &kdf_test_method,
5a285add 3090 &pkey_kdf_test_method,
c49e0b04 3091 &keypair_test_method,
1f0fc03b 3092 &keygen_test_method,
c49e0b04
RS
3093 &mac_test_method,
3094 &oneshot_digestsign_test_method,
3095 &oneshot_digestverify_test_method,
3096 &pbe_test_method,
3097 &pdecrypt_test_method,
3098 &pderive_test_method,
3099 &psign_test_method,
3100 &pverify_recover_test_method,
3101 &pverify_test_method,
3102 NULL
3103};
3104
3105static const EVP_TEST_METHOD *find_test(const char *name)
3106{
3107 const EVP_TEST_METHOD **tt;
3108
3109 for (tt = evp_test_list; *tt; tt++) {
3110 if (strcmp(name, (*tt)->name) == 0)
3111 return *tt;
3112 }
3113 return NULL;
3114}
3115
3116static void clear_test(EVP_TEST *t)
3117{
ae269dd8 3118 test_clearstanza(&t->s);
c49e0b04
RS
3119 ERR_clear_error();
3120 if (t->data != NULL) {
3121 if (t->meth != NULL)
3122 t->meth->cleanup(t);
3123 OPENSSL_free(t->data);
3124 t->data = NULL;
3125 }
3126 OPENSSL_free(t->expected_err);
3127 t->expected_err = NULL;
c49e0b04
RS
3128 OPENSSL_free(t->reason);
3129 t->reason = NULL;
ae269dd8 3130
c49e0b04
RS
3131 /* Text literal. */
3132 t->err = NULL;
3133 t->skip = 0;
3134 t->meth = NULL;
3135}
3136
5ccada09 3137/* Check for errors in the test structure; return 1 if okay, else 0. */
c49e0b04
RS
3138static int check_test_error(EVP_TEST *t)
3139{
3140 unsigned long err;
c49e0b04
RS
3141 const char *reason;
3142
3143 if (t->err == NULL && t->expected_err == NULL)
3144 return 1;
3145 if (t->err != NULL && t->expected_err == NULL) {
3146 if (t->aux_err != NULL) {
ae269dd8
RS
3147 TEST_info("%s:%d: Source of above error (%s); unexpected error %s",
3148 t->s.test_file, t->s.start, t->aux_err, t->err);
c49e0b04 3149 } else {
ae269dd8
RS
3150 TEST_info("%s:%d: Source of above error; unexpected error %s",
3151 t->s.test_file, t->s.start, t->err);
c49e0b04
RS
3152 }
3153 return 0;
3154 }
3155 if (t->err == NULL && t->expected_err != NULL) {
ae269dd8
RS
3156 TEST_info("%s:%d: Succeeded but was expecting %s",
3157 t->s.test_file, t->s.start, t->expected_err);
c49e0b04
RS
3158 return 0;
3159 }
3160
3161 if (strcmp(t->err, t->expected_err) != 0) {
ae269dd8
RS
3162 TEST_info("%s:%d: Expected %s got %s",
3163 t->s.test_file, t->s.start, t->expected_err, t->err);
c49e0b04
RS
3164 return 0;
3165 }
3166
aac96e27 3167 if (t->reason == NULL)
c49e0b04
RS
3168 return 1;
3169
aac96e27 3170 if (t->reason == NULL) {
ae269dd8
RS
3171 TEST_info("%s:%d: Test is missing function or reason code",
3172 t->s.test_file, t->s.start);
c49e0b04
RS
3173 return 0;
3174 }
3175
3176 err = ERR_peek_error();
3177 if (err == 0) {
aac96e27
RS
3178 TEST_info("%s:%d: Expected error \"%s\" not set",
3179 t->s.test_file, t->s.start, t->reason);
c49e0b04
RS
3180 return 0;
3181 }
3182
c49e0b04 3183 reason = ERR_reason_error_string(err);
b13342e9 3184 if (reason == NULL) {
aac96e27 3185 TEST_info("%s:%d: Expected error \"%s\", no strings available."
ae269dd8 3186 " Assuming ok.",
aac96e27 3187 t->s.test_file, t->s.start, t->reason);
c49e0b04
RS
3188 return 1;
3189 }
3190
aac96e27 3191 if (strcmp(reason, t->reason) == 0)
c49e0b04
RS
3192 return 1;
3193
aac96e27
RS
3194 TEST_info("%s:%d: Expected error \"%s\", got \"%s\"",
3195 t->s.test_file, t->s.start, t->reason, reason);
c49e0b04
RS
3196
3197 return 0;
3198}
3199
5ccada09 3200/* Run a parsed test. Log a message and return 0 on error. */
c49e0b04
RS
3201static int run_test(EVP_TEST *t)
3202{
3203 if (t->meth == NULL)
3204 return 1;
ae269dd8 3205 t->s.numtests++;
c49e0b04 3206 if (t->skip) {
ae269dd8 3207 t->s.numskip++;
c49e0b04
RS
3208 } else {
3209 /* run the test */
3210 if (t->err == NULL && t->meth->run_test(t) != 1) {
ae269dd8
RS
3211 TEST_info("%s:%d %s error",
3212 t->s.test_file, t->s.start, t->meth->name);
c49e0b04
RS
3213 return 0;
3214 }
3215 if (!check_test_error(t)) {
8fe3127c 3216 TEST_openssl_errors();
ae269dd8 3217 t->s.errors++;
c49e0b04
RS
3218 }
3219 }
3220
3221 /* clean it up */
3222 return 1;
3223}
3224
3225static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst)
3226{
3227 for (; lst != NULL; lst = lst->next) {
3228 if (strcmp(lst->name, name) == 0) {
3229 if (ppk != NULL)
3230 *ppk = lst->key;
3231 return 1;
3232 }
3233 }
3234 return 0;
3235}
3236
3237static void free_key_list(KEY_LIST *lst)
3238{
3239 while (lst != NULL) {
3240 KEY_LIST *next = lst->next;
3241
3242 EVP_PKEY_free(lst->key);
3243 OPENSSL_free(lst->name);
3244 OPENSSL_free(lst);
3245 lst = next;
3246 }
3247}
3248
c49e0b04
RS
3249/*
3250 * Is the key type an unsupported algorithm?
3251 */
3cb7c5cf 3252static int key_unsupported(void)
c49e0b04
RS
3253{
3254 long err = ERR_peek_error();
3255
3256 if (ERR_GET_LIB(err) == ERR_LIB_EVP
b533510f
MC
3257 && (ERR_GET_REASON(err) == EVP_R_UNSUPPORTED_ALGORITHM
3258 || ERR_GET_REASON(err) == EVP_R_FETCH_FAILED)) {
c49e0b04
RS
3259 ERR_clear_error();
3260 return 1;
3261 }
3262#ifndef OPENSSL_NO_EC
3263 /*
3264 * If EC support is enabled we should catch also EC_R_UNKNOWN_GROUP as an
3265 * hint to an unsupported algorithm/curve (e.g. if binary EC support is
3266 * disabled).
3267 */
3268 if (ERR_GET_LIB(err) == ERR_LIB_EC
3269 && ERR_GET_REASON(err) == EC_R_UNKNOWN_GROUP) {
3270 ERR_clear_error();
3271 return 1;
3272 }
3273#endif /* OPENSSL_NO_EC */
3274 return 0;
3275}
3276
5ccada09 3277/* NULL out the value from |pp| but return it. This "steals" a pointer. */
ae269dd8 3278static char *take_value(PAIR *pp)
c49e0b04 3279{
ae269dd8
RS
3280 char *p = pp->value;
3281
3282 pp->value = NULL;
3283 return p;
3284}
3285
3b5d61f4
RL
3286/*
3287 * Return 1 if one of the providers named in the string is available.
3288 * The provider names are separated with whitespace.
3289 * NOTE: destructive function, it inserts '\0' after each provider name.
3290 */
3291static int prov_available(char *providers)
3292{
3293 char *p;
3294 int more = 1;
3295
3296 while (more) {
3297 for (; isspace(*providers); providers++)
3298 continue;
3299 if (*providers == '\0')
3300 break; /* End of the road */
3301 for (p = providers; *p != '\0' && !isspace(*p); p++)
3302 continue;
3303 if (*p == '\0')
3304 more = 0;
3305 else
3306 *p = '\0';
5ccada09 3307 if (OSSL_PROVIDER_available(libctx, providers))
3b5d61f4
RL
3308 return 1; /* Found one */
3309 }
3310 return 0;
3311}
3312
5ccada09 3313/* Read and parse one test. Return 0 if failure, 1 if okay. */
ae269dd8
RS
3314static int parse(EVP_TEST *t)
3315{
3316 KEY_LIST *key, **klist;
c49e0b04 3317 EVP_PKEY *pkey;
ae269dd8 3318 PAIR *pp;
5ccada09 3319 int i, skip_availablein = 0;
c49e0b04 3320
c49e0b04 3321top:
ae269dd8
RS
3322 do {
3323 if (BIO_eof(t->s.fp))
c49e0b04 3324 return EOF;
ae269dd8
RS
3325 clear_test(t);
3326 if (!test_readstanza(&t->s))
3327 return 0;
3328 } while (t->s.numpairs == 0);
3329 pp = &t->s.pairs[0];
c49e0b04 3330
ae269dd8 3331 /* Are we adding a key? */
c49e0b04
RS
3332 klist = NULL;
3333 pkey = NULL;
5ccada09 3334start:
ae269dd8 3335 if (strcmp(pp->key, "PrivateKey") == 0) {
5ccada09 3336 pkey = PEM_read_bio_PrivateKey_ex(t->s.key, NULL, 0, NULL, libctx, NULL);
c49e0b04 3337 if (pkey == NULL && !key_unsupported()) {
1bf2cc23 3338 EVP_PKEY_free(pkey);
ae269dd8 3339 TEST_info("Can't read private key %s", pp->value);
8fe3127c 3340 TEST_openssl_errors();
c49e0b04
RS
3341 return 0;
3342 }
3343 klist = &private_keys;
4665244c 3344 } else if (strcmp(pp->key, "PublicKey") == 0) {
ae269dd8 3345 pkey = PEM_read_bio_PUBKEY(t->s.key, NULL, 0, NULL);
c49e0b04 3346 if (pkey == NULL && !key_unsupported()) {
1bf2cc23 3347 EVP_PKEY_free(pkey);
ae269dd8 3348 TEST_info("Can't read public key %s", pp->value);
8fe3127c 3349 TEST_openssl_errors();
c49e0b04
RS
3350 return 0;
3351 }
3352 klist = &public_keys;
4665244c
MC
3353 } else if (strcmp(pp->key, "PrivateKeyRaw") == 0
3354 || strcmp(pp->key, "PublicKeyRaw") == 0 ) {
3355 char *strnid = NULL, *keydata = NULL;
3356 unsigned char *keybin;
3357 size_t keylen;
3358 int nid;
3359
3360 if (strcmp(pp->key, "PrivateKeyRaw") == 0)
3361 klist = &private_keys;
3362 else
3363 klist = &public_keys;
3364
3365 strnid = strchr(pp->value, ':');
3366 if (strnid != NULL) {
3367 *strnid++ = '\0';
3368 keydata = strchr(strnid, ':');
3369 if (keydata != NULL)
3370 *keydata++ = '\0';
3371 }
3372 if (keydata == NULL) {
3373 TEST_info("Failed to parse %s value", pp->key);
3374 return 0;
3375 }
3376
3377 nid = OBJ_txt2nid(strnid);
3378 if (nid == NID_undef) {
5ccada09 3379 TEST_info("Unrecognised algorithm NID");
4665244c
MC
3380 return 0;
3381 }
3382 if (!parse_bin(keydata, &keybin, &keylen)) {
3383 TEST_info("Failed to create binary key");
3384 return 0;
3385 }
3386 if (klist == &private_keys)
5ccada09
SL
3387 pkey = EVP_PKEY_new_raw_private_key_with_libctx(libctx, strnid, NULL,
3388 keybin, keylen);
4665244c 3389 else
5ccada09
SL
3390 pkey = EVP_PKEY_new_raw_public_key_with_libctx(libctx, strnid, NULL,
3391 keybin, keylen);
66a925ea 3392 if (pkey == NULL && !key_unsupported()) {
4665244c
MC
3393 TEST_info("Can't read %s data", pp->key);
3394 OPENSSL_free(keybin);
3395 TEST_openssl_errors();
3396 return 0;
3397 }
3398 OPENSSL_free(keybin);
5ccada09
SL
3399 } else if (strcmp(pp->key, "Availablein") == 0) {
3400 if (!prov_available(pp->value)) {
3401 TEST_info("skipping, '%s' provider not available: %s:%d",
3402 pp->value, t->s.test_file, t->s.start);
3403 t->skip = 1;
3404 return 0;
3405 }
3406 skip_availablein++;
3407 pp++;
3408 goto start;
c49e0b04
RS
3409 }
3410
3411 /* If we have a key add to list */
3412 if (klist != NULL) {
ae269dd8
RS
3413 if (find_key(NULL, pp->value, *klist)) {
3414 TEST_info("Duplicate key %s", pp->value);
c49e0b04
RS
3415 return 0;
3416 }
ae269dd8 3417 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
c49e0b04 3418 return 0;
ae269dd8 3419 key->name = take_value(pp);
c49e0b04
RS
3420 key->key = pkey;
3421 key->next = *klist;
3422 *klist = key;
3423
3424 /* Go back and start a new stanza. */
5ccada09 3425 if ((t->s.numpairs - skip_availablein) != 1)
ae269dd8 3426 TEST_info("Line %d: missing blank line\n", t->s.curr);
c49e0b04
RS
3427 goto top;
3428 }
3429
ae269dd8
RS
3430 /* Find the test, based on first keyword. */
3431 if (!TEST_ptr(t->meth = find_test(pp->key)))
3432 return 0;
3433 if (!t->meth->init(t, pp->value)) {
3434 TEST_error("unknown %s: %s\n", pp->key, pp->value);
3435 return 0;
c49e0b04
RS
3436 }
3437 if (t->skip == 1) {
ae269dd8
RS
3438 /* TEST_info("skipping %s %s", pp->key, pp->value); */
3439 return 0;
c49e0b04
RS
3440 }
3441
5ccada09 3442 for (pp++, i = 1; i < (t->s.numpairs - skip_availablein); pp++, i++) {
3b5d61f4 3443 if (strcmp(pp->key, "Availablein") == 0) {
5ccada09
SL
3444 TEST_info("Line %d: 'Availablein' should be the first option",
3445 t->s.curr);
3446 return 0;
8453096e 3447 } else if (strcmp(pp->key, "Result") == 0) {
c49e0b04 3448 if (t->expected_err != NULL) {
ae269dd8
RS
3449 TEST_info("Line %d: multiple result lines", t->s.curr);
3450 return 0;
c49e0b04 3451 }
ae269dd8
RS
3452 t->expected_err = take_value(pp);
3453 } else if (strcmp(pp->key, "Function") == 0) {
aac96e27 3454 /* Ignore old line. */
ae269dd8 3455 } else if (strcmp(pp->key, "Reason") == 0) {
c49e0b04 3456 if (t->reason != NULL) {
ae269dd8
RS
3457 TEST_info("Line %d: multiple reason lines", t->s.curr);
3458 return 0;
c49e0b04 3459 }
ae269dd8 3460 t->reason = take_value(pp);
c49e0b04
RS
3461 } else {
3462 /* Must be test specific line: try to parse it */
ae269dd8 3463 int rv = t->meth->parse(t, pp->key, pp->value);
c49e0b04
RS
3464
3465 if (rv == 0) {
ae269dd8
RS
3466 TEST_info("Line %d: unknown keyword %s", t->s.curr, pp->key);
3467 return 0;
c49e0b04
RS
3468 }
3469 if (rv < 0) {
ce5d64c7
RL
3470 TEST_info("Line %d: error processing keyword %s = %s\n",
3471 t->s.curr, pp->key, pp->value);
ae269dd8 3472 return 0;
c49e0b04
RS
3473 }
3474 }
3475 }
3476
3477 return 1;
c49e0b04
RS
3478}
3479
ae269dd8 3480static int run_file_tests(int i)
6c5943c9 3481{
ae269dd8 3482 EVP_TEST *t;
ad887416 3483 const char *testfile = test_get_argument(i);
c49e0b04 3484 int c;
6c5943c9 3485
ae269dd8 3486 if (!TEST_ptr(t = OPENSSL_zalloc(sizeof(*t))))
6c5943c9 3487 return 0;
ad887416 3488 if (!test_start_file(&t->s, testfile)) {
ae269dd8
RS
3489 OPENSSL_free(t);
3490 return 0;
3491 }
c49e0b04 3492
ae269dd8
RS
3493 while (!BIO_eof(t->s.fp)) {
3494 c = parse(t);
d5e5e2ff
SL
3495 if (t->skip) {
3496 t->s.numskip++;
c49e0b04 3497 continue;
d5e5e2ff 3498 }
ae269dd8
RS
3499 if (c == 0 || !run_test(t)) {
3500 t->s.errors++;
c49e0b04
RS
3501 break;
3502 }
6c5943c9 3503 }
ae269dd8
RS
3504 test_end_file(&t->s);
3505 clear_test(t);
6c5943c9 3506
6c5943c9
RS
3507 free_key_list(public_keys);
3508 free_key_list(private_keys);
ae269dd8
RS
3509 BIO_free(t->s.key);
3510 c = t->s.errors;
3511 OPENSSL_free(t);
3512 return c == 0;
6c5943c9
RS
3513}
3514
5ccada09
SL
3515const OPTIONS *test_get_options(void)
3516{
3517 static const OPTIONS test_options[] = {
3518 OPT_TEST_OPTIONS_WITH_EXTRA_USAGE("[file...]\n"),
3519 { "config", OPT_CONFIG_FILE, '<',
3520 "The configuration file to use for the libctx" },
3521 { OPT_HELP_STR, 1, '-',
3522 "file\tFile to run tests on.\n" },
3523 { NULL }
3524 };
3525 return test_options;
3526}
a43ce58f 3527
ad887416 3528int setup_tests(void)
6c5943c9 3529{
8d242823 3530 size_t n;
5ccada09
SL
3531 char *config_file = NULL;
3532
3533 OPTION_CHOICE o;
3534
3535 while ((o = opt_next()) != OPT_EOF) {
3536 switch (o) {
3537 case OPT_CONFIG_FILE:
3538 config_file = opt_arg();
3539 break;
3540 case OPT_TEST_CASES:
3541 break;
3542 default:
3543 case OPT_ERR:
3544 return 0;
3545 }
3546 }
3547
3548 /*
3549 * Load the 'null' provider into the default library context to ensure that
3550 * the the tests do not fallback to using the default provider.
3551 */
3552 prov_null = OSSL_PROVIDER_load(NULL, "null");
3553 if (prov_null == NULL) {
3554 opt_printf_stderr("Failed to load null provider into default libctx\n");
3555 return 0;
3556 }
ad887416 3557
5ccada09
SL
3558 /* load the provider via configuration into the created library context */
3559 libctx = OPENSSL_CTX_new();
3560 if (libctx == NULL
3561 || !OPENSSL_CTX_load_config(libctx, config_file)) {
3562 TEST_error("Failed to load config %s\n", config_file);
8d242823
MC
3563 return 0;
3564 }
3565
3566 n = test_get_argument_count();
a43ce58f 3567 if (n == 0)
6c5943c9 3568 return 0;
6c5943c9 3569
ad887416
P
3570 ADD_ALL_TESTS(run_file_tests, n);
3571 return 1;
6c5943c9 3572}
5ccada09
SL
3573
3574void cleanup_tests(void)
3575{
3576 OSSL_PROVIDER_unload(prov_null);
3577 OPENSSL_CTX_free(libctx);
3578}
3579
3580#define STR_STARTS_WITH(str, pre) strncasecmp(pre, str, strlen(pre)) == 0
3581#define STR_ENDS_WITH(str, pre) \
3582strlen(str) < strlen(pre) ? 0 : (strcasecmp(pre, str + strlen(str) - strlen(pre)) == 0)
3583
3584static int is_digest_disabled(const char *name)
3585{
3586#ifdef OPENSSL_NO_BLAKE2
3587 if (STR_STARTS_WITH(name, "BLAKE"))
3588 return 1;
3589#endif
3590#ifdef OPENSSL_NO_MD2
3591 if (strcasecmp(name, "MD2") == 0)
3592 return 1;
3593#endif
3594#ifdef OPENSSL_NO_MDC2
3595 if (strcasecmp(name, "MDC2") == 0)
3596 return 1;
3597#endif
3598#ifdef OPENSSL_NO_MD4
3599 if (strcasecmp(name, "MD4") == 0)
3600 return 1;
3601#endif
3602#ifdef OPENSSL_NO_MD5
3603 if (strcasecmp(name, "MD5") == 0)
3604 return 1;
3605#endif
3606#ifdef OPENSSL_NO_RMD160
3607 if (strcasecmp(name, "RIPEMD160") == 0)
3608 return 1;
3609#endif
3610#ifdef OPENSSL_NO_SM3
3611 if (strcasecmp(name, "SM3") == 0)
3612 return 1;
3613#endif
3614#ifdef OPENSSL_NO_WHIRLPOOL
3615 if (strcasecmp(name, "WHIRLPOOL") == 0)
3616 return 1;
3617#endif
3618 return 0;
3619}
3620
3621static int is_pkey_disabled(const char *name)
3622{
3623#ifdef OPENSSL_NO_RSA
3624 if (STR_STARTS_WITH(name, "RSA"))
3625 return 1;
3626#endif
3627#ifdef OPENSSL_NO_EC
3628 if (STR_STARTS_WITH(name, "EC"))
3629 return 1;
3630#endif
3631#ifdef OPENSSL_NO_DH
3632 if (STR_STARTS_WITH(name, "DH"))
3633 return 1;
3634#endif
3635#ifdef OPENSSL_NO_DSA
3636 if (STR_STARTS_WITH(name, "DSA"))
3637 return 1;
3638#endif
3639 return 0;
3640}
3641
3642static int is_mac_disabled(const char *name)
3643{
3644#ifdef OPENSSL_NO_BLAKE2
3645 if (STR_STARTS_WITH(name, "BLAKE2BMAC")
3646 || STR_STARTS_WITH(name, "BLAKE2SMAC"))
3647 return 1;
3648#endif
3649#ifdef OPENSSL_NO_CMAC
3650 if (STR_STARTS_WITH(name, "CMAC"))
3651 return 1;
3652#endif
3653#ifdef OPENSSL_NO_POLY1305
3654 if (STR_STARTS_WITH(name, "Poly1305"))
3655 return 1;
3656#endif
3657#ifdef OPENSSL_NO_SIPHASH
3658 if (STR_STARTS_WITH(name, "SipHash"))
3659 return 1;
3660#endif
3661 return 0;
3662}
3663static int is_kdf_disabled(const char *name)
3664{
3665#ifdef OPENSSL_NO_SCRYPT
3666 if (STR_ENDS_WITH(name, "SCRYPT"))
3667 return 1;
3668#endif
3669#ifdef OPENSSL_NO_CMS
3670 if (strcasecmp(name, "X942KDF") == 0)
3671 return 1;
3672#endif /* OPENSSL_NO_CMS */
3673 return 0;
3674}
3675
3676static int is_cipher_disabled(const char *name)
3677{
3678#ifdef OPENSSL_NO_ARIA
3679 if (STR_STARTS_WITH(name, "ARIA"))
3680 return 1;
3681#endif
3682#ifdef OPENSSL_NO_BF
3683 if (STR_STARTS_WITH(name, "BF"))
3684 return 1;
3685#endif
3686#ifdef OPENSSL_NO_CAMELLIA
3687 if (STR_STARTS_WITH(name, "CAMELLIA"))
3688 return 1;
3689#endif
3690#ifdef OPENSSL_NO_CAST
3691 if (STR_STARTS_WITH(name, "CAST"))
3692 return 1;
3693#endif
3694#ifdef OPENSSL_NO_CHACHA
3695 if (STR_STARTS_WITH(name, "CHACHA"))
3696 return 1;
3697#endif
3698#ifdef OPENSSL_NO_POLY1305
3699 if (STR_ENDS_WITH(name, "Poly1305"))
3700 return 1;
3701#endif
3702#ifdef OPENSSL_NO_DES
3703 if (STR_STARTS_WITH(name, "DES"))
3704 return 1;
3705#endif
3706#ifdef OPENSSL_NO_OCB
3707 if (STR_ENDS_WITH(name, "OCB"))
3708 return 1;
3709#endif
3710#ifdef OPENSSL_NO_IDEA
3711 if (STR_STARTS_WITH(name, "IDEA"))
3712 return 1;
3713#endif
3714#ifdef OPENSSL_NO_RC2
3715 if (STR_STARTS_WITH(name, "RC2"))
3716 return 1;
3717#endif
3718#ifdef OPENSSL_NO_RC4
3719 if (STR_STARTS_WITH(name, "RC4"))
3720 return 1;
3721#endif
3722#ifdef OPENSSL_NO_RC5
3723 if (STR_STARTS_WITH(name, "RC5"))
3724 return 1;
3725#endif
3726#ifdef OPENSSL_NO_SEED
3727 if (STR_STARTS_WITH(name, "SEED"))
3728 return 1;
3729#endif
3730#ifdef OPENSSL_NO_SIV
3731 if (STR_ENDS_WITH(name, "SIV"))
3732 return 1;
3733#endif
3734#ifdef OPENSSL_NO_SM4
3735 if (STR_STARTS_WITH(name, "SM4"))
3736 return 1;
3737#endif
3738 return 0;
3739}