]> git.ipfire.org Git - thirdparty/openssl.git/blame - test/evp_test.c
Perl util to do with_libctx renaming
[thirdparty/openssl.git] / test / evp_test.c
CommitLineData
0e360199 1/*
33388b44 2 * Copyright 2015-2020 The OpenSSL Project Authors. All Rights Reserved.
0e360199 3 *
909f1a2e 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
440e5d80
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
0e360199
BL
8 */
9
10#include <stdio.h>
11#include <string.h>
307e3978
DSH
12#include <stdlib.h>
13#include <ctype.h>
5ccada09 14#include "../e_os.h" /* strcasecmp */
0e360199 15#include <openssl/evp.h>
5824cc29 16#include <openssl/pem.h>
0b13e9f0 17#include <openssl/err.h>
d5e5e2ff 18#include <openssl/provider.h>
307e3978 19#include <openssl/x509v3.h>
351fe214 20#include <openssl/pkcs12.h>
44a284d2 21#include <openssl/kdf.h>
25446a66
RL
22#include <openssl/params.h>
23#include <openssl/core_names.h>
991a6bb5 24#include <openssl/fips_names.h>
3b53e18a 25#include "internal/numbers.h"
25446a66 26#include "internal/nelem.h"
5ccada09 27#include "crypto/evp.h"
6c5943c9 28#include "testutil.h"
c3fc7d9a 29#include "evp_test.h"
0e360199 30
b1ceb439 31#define AAD_NUM 4
c49e0b04
RS
32
33typedef struct evp_test_method_st EVP_TEST_METHOD;
7193f872 34
5ccada09 35/* Structure holding test information */
c49e0b04 36typedef struct evp_test_st {
ae269dd8
RS
37 STANZA s; /* Common test stanza */
38 char *name;
c49e0b04 39 int skip; /* Current test should be skipped */
c49e0b04
RS
40 const EVP_TEST_METHOD *meth; /* method for this test */
41 const char *err, *aux_err; /* Error string for test */
42 char *expected_err; /* Expected error value of test */
c49e0b04
RS
43 char *reason; /* Expected error reason string */
44 void *data; /* test specific data */
45} EVP_TEST;
0e360199 46
5ccada09 47/* Test method structure */
c49e0b04
RS
48struct evp_test_method_st {
49 /* Name of test as it appears in file */
50 const char *name;
51 /* Initialise test for "alg" */
52 int (*init) (EVP_TEST * t, const char *alg);
53 /* Clean up method */
54 void (*cleanup) (EVP_TEST * t);
55 /* Test specific name value pair processing */
56 int (*parse) (EVP_TEST * t, const char *name, const char *value);
57 /* Run the test itself */
58 int (*run_test) (EVP_TEST * t);
59};
5b46eee0 60
5ccada09 61/* Linked list of named keys. */
c49e0b04
RS
62typedef struct key_list_st {
63 char *name;
64 EVP_PKEY *key;
65 struct key_list_st *next;
66} KEY_LIST;
fa013b65 67
5ccada09
SL
68typedef enum OPTION_choice {
69 OPT_ERR = -1,
70 OPT_EOF = 0,
71 OPT_CONFIG_FILE,
72 OPT_TEST_ENUM
73} OPTION_CHOICE;
74
75static OSSL_PROVIDER *prov_null = NULL;
76static OPENSSL_CTX *libctx = NULL;
77
78/* List of public and private keys */
c49e0b04
RS
79static KEY_LIST *private_keys;
80static KEY_LIST *public_keys;
fa013b65 81
5ccada09 82static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst);
c49e0b04 83static int parse_bin(const char *value, unsigned char **buf, size_t *buflen);
5ccada09
SL
84static int is_digest_disabled(const char *name);
85static int is_pkey_disabled(const char *name);
86static int is_mac_disabled(const char *name);
87static int is_cipher_disabled(const char *name);
88static int is_kdf_disabled(const char *name);
3cdd1e94 89
4cceb185
P
90/*
91 * Compare two memory regions for equality, returning zero if they differ.
92 * However, if there is expected to be an error and the actual error
93 * matches then the memory is expected to be different so handle this
94 * case without producing unnecessary test framework output.
95 */
96static int memory_err_compare(EVP_TEST *t, const char *err,
97 const void *expected, size_t expected_len,
98 const void *got, size_t got_len)
99{
100 int r;
101
102 if (t->expected_err != NULL && strcmp(t->expected_err, err) == 0)
103 r = !TEST_mem_ne(expected, expected_len, got, got_len);
104 else
105 r = TEST_mem_eq(expected, expected_len, got, got_len);
106 if (!r)
107 t->err = err;
108 return r;
109}
110
c3fc7d9a
DSH
111/*
112 * Structure used to hold a list of blocks of memory to test
113 * calls to "update" like functions.
114 */
c3fc7d9a
DSH
115struct evp_test_buffer_st {
116 unsigned char *buf;
117 size_t buflen;
118 size_t count;
119 int count_set;
120};
121
122static void evp_test_buffer_free(EVP_TEST_BUFFER *db)
123{
124 if (db != NULL) {
125 OPENSSL_free(db->buf);
126 OPENSSL_free(db);
127 }
128}
129
5ccada09 130/* append buffer to a list */
c3fc7d9a
DSH
131static int evp_test_buffer_append(const char *value,
132 STACK_OF(EVP_TEST_BUFFER) **sk)
133{
134 EVP_TEST_BUFFER *db = NULL;
135
136 if (!TEST_ptr(db = OPENSSL_malloc(sizeof(*db))))
137 goto err;
138
c49e0b04 139 if (!parse_bin(value, &db->buf, &db->buflen))
c3fc7d9a
DSH
140 goto err;
141 db->count = 1;
142 db->count_set = 0;
143
144 if (*sk == NULL && !TEST_ptr(*sk = sk_EVP_TEST_BUFFER_new_null()))
c49e0b04 145 goto err;
c3fc7d9a
DSH
146 if (!sk_EVP_TEST_BUFFER_push(*sk, db))
147 goto err;
148
149 return 1;
150
c49e0b04 151err:
c3fc7d9a 152 evp_test_buffer_free(db);
c3fc7d9a
DSH
153 return 0;
154}
155
5ccada09 156/* replace last buffer in list with copies of itself */
c3fc7d9a
DSH
157static int evp_test_buffer_ncopy(const char *value,
158 STACK_OF(EVP_TEST_BUFFER) *sk)
159{
160 EVP_TEST_BUFFER *db;
161 unsigned char *tbuf, *p;
162 size_t tbuflen;
163 int ncopy = atoi(value);
164 int i;
165
166 if (ncopy <= 0)
167 return 0;
168 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
169 return 0;
170 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
171
172 tbuflen = db->buflen * ncopy;
173 if (!TEST_ptr(tbuf = OPENSSL_malloc(tbuflen)))
174 return 0;
175 for (i = 0, p = tbuf; i < ncopy; i++, p += db->buflen)
176 memcpy(p, db->buf, db->buflen);
177
178 OPENSSL_free(db->buf);
179 db->buf = tbuf;
180 db->buflen = tbuflen;
181 return 1;
182}
183
5ccada09 184/* set repeat count for last buffer in list */
c3fc7d9a
DSH
185static int evp_test_buffer_set_count(const char *value,
186 STACK_OF(EVP_TEST_BUFFER) *sk)
187{
188 EVP_TEST_BUFFER *db;
189 int count = atoi(value);
190
191 if (count <= 0)
192 return 0;
193
194 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
195 return 0;
196
197 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
c49e0b04 198 if (db->count_set != 0)
c3fc7d9a
DSH
199 return 0;
200
201 db->count = (size_t)count;
202 db->count_set = 1;
203 return 1;
204}
205
5ccada09 206/* call "fn" with each element of the list in turn */
c3fc7d9a
DSH
207static int evp_test_buffer_do(STACK_OF(EVP_TEST_BUFFER) *sk,
208 int (*fn)(void *ctx,
209 const unsigned char *buf,
210 size_t buflen),
211 void *ctx)
212{
213 int i;
214
215 for (i = 0; i < sk_EVP_TEST_BUFFER_num(sk); i++) {
216 EVP_TEST_BUFFER *tb = sk_EVP_TEST_BUFFER_value(sk, i);
217 size_t j;
218
219 for (j = 0; j < tb->count; j++) {
220 if (fn(ctx, tb->buf, tb->buflen) <= 0)
221 return 0;
222 }
223 }
224 return 1;
225}
226
6c5943c9 227/*
c49e0b04
RS
228 * Unescape some sequences in string literals (only \n for now).
229 * Return an allocated buffer, set |out_len|. If |input_len|
230 * is zero, get an empty buffer but set length to zero.
6c5943c9 231 */
c49e0b04
RS
232static unsigned char* unescape(const char *input, size_t input_len,
233 size_t *out_len)
234{
235 unsigned char *ret, *p;
236 size_t i;
5824cc29 237
c49e0b04
RS
238 if (input_len == 0) {
239 *out_len = 0;
240 return OPENSSL_zalloc(1);
241 }
307e3978 242
c49e0b04
RS
243 /* Escaping is non-expanding; over-allocate original size for simplicity. */
244 if (!TEST_ptr(ret = p = OPENSSL_malloc(input_len)))
245 return NULL;
6c5943c9 246
c49e0b04
RS
247 for (i = 0; i < input_len; i++) {
248 if (*input == '\\') {
249 if (i == input_len - 1 || *++input != 'n') {
250 TEST_error("Bad escape sequence in file");
251 goto err;
252 }
253 *p++ = '\n';
254 i++;
255 input++;
256 } else {
257 *p++ = *input++;
258 }
259 }
307e3978 260
c49e0b04
RS
261 *out_len = p - ret;
262 return ret;
86885c28 263
c49e0b04
RS
264 err:
265 OPENSSL_free(ret);
307e3978 266 return NULL;
0f113f3e
MC
267}
268
6c5943c9 269/*
c49e0b04
RS
270 * For a hex string "value" convert to a binary allocated buffer.
271 * Return 1 on success or 0 on failure.
6c5943c9 272 */
c49e0b04 273static int parse_bin(const char *value, unsigned char **buf, size_t *buflen)
0f113f3e 274{
c49e0b04 275 long len;
6c5943c9 276
c49e0b04
RS
277 /* Check for NULL literal */
278 if (strcmp(value, "NULL") == 0) {
279 *buf = NULL;
280 *buflen = 0;
307e3978 281 return 1;
71f60ef3 282 }
6c5943c9 283
c49e0b04
RS
284 /* Check for empty value */
285 if (*value == '\0') {
286 /*
287 * Don't return NULL for zero length buffer. This is needed for
288 * some tests with empty keys: HMAC_Init_ex() expects a non-NULL key
289 * buffer even if the key length is 0, in order to detect key reset.
290 */
291 *buf = OPENSSL_malloc(1);
292 if (*buf == NULL)
5824cc29 293 return 0;
c49e0b04
RS
294 **buf = 0;
295 *buflen = 0;
71f60ef3 296 return 1;
5824cc29
DSH
297 }
298
c49e0b04
RS
299 /* Check for string literal */
300 if (value[0] == '"') {
301 size_t vlen = strlen(++value);
302
303 if (vlen == 0 || value[vlen - 1] != '"')
307e3978 304 return 0;
c49e0b04
RS
305 vlen--;
306 *buf = unescape(value, vlen, buflen);
307 return *buf == NULL ? 0 : 1;
6c5943c9 308 }
307e3978 309
c49e0b04
RS
310 /* Otherwise assume as hex literal and convert it to binary buffer */
311 if (!TEST_ptr(*buf = OPENSSL_hexstr2buf(value, &len))) {
312 TEST_info("Can't convert %s", value);
8fe3127c 313 TEST_openssl_errors();
c49e0b04 314 return -1;
0f113f3e 315 }
c49e0b04
RS
316 /* Size of input buffer means we'll never overflow */
317 *buflen = len;
307e3978
DSH
318 return 1;
319}
0f113f3e 320
c49e0b04 321/**
5ccada09
SL
322 ** MESSAGE DIGEST TESTS
323 **/
4897dc40 324
6c5943c9 325typedef struct digest_data_st {
307e3978
DSH
326 /* Digest this test is for */
327 const EVP_MD *digest;
022351fd 328 EVP_MD *fetched_digest;
307e3978 329 /* Input to digest */
c3fc7d9a 330 STACK_OF(EVP_TEST_BUFFER) *input;
307e3978
DSH
331 /* Expected output */
332 unsigned char *output;
333 size_t output_len;
ed5cb177
P
334 /* Padding type */
335 int pad_type;
6c5943c9 336} DIGEST_DATA;
4897dc40 337
6c5943c9 338static int digest_test_init(EVP_TEST *t, const char *alg)
307e3978 339{
6c5943c9 340 DIGEST_DATA *mdat;
c49e0b04 341 const EVP_MD *digest;
022351fd 342 EVP_MD *fetched_digest;
6c5943c9 343
5ccada09
SL
344 if (is_digest_disabled(alg)) {
345 TEST_info("skipping, '%s' is disabled", alg);
346 t->skip = 1;
347 return 1;
578ce42d 348 }
5ccada09
SL
349
350 if ((digest = fetched_digest = EVP_MD_fetch(libctx, alg, NULL)) == NULL
351 && (digest = EVP_get_digestbyname(alg)) == NULL)
352 return 0;
c49e0b04
RS
353 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
354 return 0;
307e3978 355 t->data = mdat;
c49e0b04 356 mdat->digest = digest;
022351fd 357 mdat->fetched_digest = fetched_digest;
ed5cb177 358 mdat->pad_type = 0;
022351fd
RL
359 if (fetched_digest != NULL)
360 TEST_info("%s is fetched", alg);
4897dc40 361 return 1;
0f113f3e 362}
4897dc40 363
6c5943c9 364static void digest_test_cleanup(EVP_TEST *t)
307e3978 365{
6c5943c9
RS
366 DIGEST_DATA *mdat = t->data;
367
c3fc7d9a 368 sk_EVP_TEST_BUFFER_pop_free(mdat->input, evp_test_buffer_free);
6c5943c9 369 OPENSSL_free(mdat->output);
340f82a4 370 EVP_MD_free(mdat->fetched_digest);
307e3978
DSH
371}
372
6c5943c9 373static int digest_test_parse(EVP_TEST *t,
307e3978
DSH
374 const char *keyword, const char *value)
375{
6c5943c9
RS
376 DIGEST_DATA *mdata = t->data;
377
86885c28 378 if (strcmp(keyword, "Input") == 0)
c3fc7d9a 379 return evp_test_buffer_append(value, &mdata->input);
86885c28 380 if (strcmp(keyword, "Output") == 0)
c49e0b04 381 return parse_bin(value, &mdata->output, &mdata->output_len);
c3fc7d9a
DSH
382 if (strcmp(keyword, "Count") == 0)
383 return evp_test_buffer_set_count(value, mdata->input);
384 if (strcmp(keyword, "Ncopy") == 0)
385 return evp_test_buffer_ncopy(value, mdata->input);
ed5cb177
P
386 if (strcmp(keyword, "Padding") == 0)
387 return (mdata->pad_type = atoi(value)) > 0;
307e3978
DSH
388 return 0;
389}
390
c3fc7d9a
DSH
391static int digest_update_fn(void *ctx, const unsigned char *buf, size_t buflen)
392{
393 return EVP_DigestUpdate(ctx, buf, buflen);
394}
395
6c5943c9 396static int digest_test_run(EVP_TEST *t)
0f113f3e 397{
e3d378bc 398 DIGEST_DATA *expected = t->data;
307e3978 399 EVP_MD_CTX *mctx;
cd8d1456 400 unsigned char *got = NULL;
e3d378bc 401 unsigned int got_len;
ed5cb177 402 OSSL_PARAM params[2];
6c5943c9
RS
403
404 t->err = "TEST_FAILURE";
405 if (!TEST_ptr(mctx = EVP_MD_CTX_new()))
307e3978 406 goto err;
6c5943c9 407
cd8d1456
AP
408 got = OPENSSL_malloc(expected->output_len > EVP_MAX_MD_SIZE ?
409 expected->output_len : EVP_MAX_MD_SIZE);
410 if (!TEST_ptr(got))
411 goto err;
412
e3d378bc 413 if (!EVP_DigestInit_ex(mctx, expected->digest, NULL)) {
6c5943c9 414 t->err = "DIGESTINIT_ERROR";
307e3978 415 goto err;
618be04e 416 }
ed5cb177
P
417 if (expected->pad_type > 0) {
418 params[0] = OSSL_PARAM_construct_int(OSSL_DIGEST_PARAM_PAD_TYPE,
419 &expected->pad_type);
420 params[1] = OSSL_PARAM_construct_end();
421 if (!TEST_int_gt(EVP_MD_CTX_set_params(mctx, params), 0)) {
422 t->err = "PARAMS_ERROR";
423 goto err;
424 }
425 }
e3d378bc 426 if (!evp_test_buffer_do(expected->input, digest_update_fn, mctx)) {
c3fc7d9a
DSH
427 t->err = "DIGESTUPDATE_ERROR";
428 goto err;
429 }
430
cd8d1456 431 if (EVP_MD_flags(expected->digest) & EVP_MD_FLAG_XOF) {
3ce46435
PS
432 EVP_MD_CTX *mctx_cpy;
433 char dont[] = "touch";
434
435 if (!TEST_ptr(mctx_cpy = EVP_MD_CTX_new())) {
436 goto err;
437 }
438 if (!EVP_MD_CTX_copy(mctx_cpy, mctx)) {
439 EVP_MD_CTX_free(mctx_cpy);
440 goto err;
441 }
442 if (!EVP_DigestFinalXOF(mctx_cpy, (unsigned char *)dont, 0)) {
443 EVP_MD_CTX_free(mctx_cpy);
444 t->err = "DIGESTFINALXOF_ERROR";
445 goto err;
446 }
447 if (!TEST_str_eq(dont, "touch")) {
448 EVP_MD_CTX_free(mctx_cpy);
449 t->err = "DIGESTFINALXOF_ERROR";
450 goto err;
451 }
452 EVP_MD_CTX_free(mctx_cpy);
453
cd8d1456
AP
454 got_len = expected->output_len;
455 if (!EVP_DigestFinalXOF(mctx, got, got_len)) {
456 t->err = "DIGESTFINALXOF_ERROR";
457 goto err;
458 }
459 } else {
460 if (!EVP_DigestFinal(mctx, got, &got_len)) {
461 t->err = "DIGESTFINAL_ERROR";
462 goto err;
463 }
6c5943c9 464 }
e3d378bc 465 if (!TEST_int_eq(expected->output_len, got_len)) {
6c5943c9 466 t->err = "DIGEST_LENGTH_MISMATCH";
307e3978 467 goto err;
6c5943c9 468 }
4cceb185
P
469 if (!memory_err_compare(t, "DIGEST_MISMATCH",
470 expected->output, expected->output_len,
471 got, got_len))
307e3978 472 goto err;
4cceb185 473
6c5943c9
RS
474 t->err = NULL;
475
307e3978 476 err:
cd8d1456 477 OPENSSL_free(got);
bfb0641f 478 EVP_MD_CTX_free(mctx);
b033e5d5 479 return 1;
307e3978 480}
4897dc40 481
6c5943c9 482static const EVP_TEST_METHOD digest_test_method = {
307e3978
DSH
483 "Digest",
484 digest_test_init,
485 digest_test_cleanup,
486 digest_test_parse,
487 digest_test_run
488};
489
c49e0b04
RS
490/**
491*** CIPHER TESTS
492**/
493
6c5943c9 494typedef struct cipher_data_st {
307e3978 495 const EVP_CIPHER *cipher;
022351fd 496 EVP_CIPHER *fetched_cipher;
307e3978 497 int enc;
2207ba7b 498 /* EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE or EVP_CIPH_OCB_MODE if AEAD */
307e3978
DSH
499 int aead;
500 unsigned char *key;
501 size_t key_len;
f816aa47 502 size_t key_bits; /* Used by RC2 */
307e3978 503 unsigned char *iv;
6a41156c 504 unsigned int rounds;
307e3978
DSH
505 size_t iv_len;
506 unsigned char *plaintext;
507 size_t plaintext_len;
508 unsigned char *ciphertext;
509 size_t ciphertext_len;
b1ceb439
TS
510 /* GCM, CCM, OCB and SIV only */
511 unsigned char *aad[AAD_NUM];
512 size_t aad_len[AAD_NUM];
307e3978 513 unsigned char *tag;
7cc355c2 514 const char *cts_mode;
307e3978 515 size_t tag_len;
67c81ec3 516 int tag_late;
6c5943c9 517} CIPHER_DATA;
307e3978 518
6c5943c9 519static int cipher_test_init(EVP_TEST *t, const char *alg)
307e3978
DSH
520{
521 const EVP_CIPHER *cipher;
022351fd 522 EVP_CIPHER *fetched_cipher;
c49e0b04
RS
523 CIPHER_DATA *cdat;
524 int m;
6c5943c9 525
5ccada09
SL
526 if (is_cipher_disabled(alg)) {
527 t->skip = 1;
528 TEST_info("skipping, '%s' is disabled", alg);
529 return 1;
33a89fa6 530 }
5ccada09
SL
531
532 if ((cipher = fetched_cipher = EVP_CIPHER_fetch(libctx, alg, NULL)) == NULL
533 && (cipher = EVP_get_cipherbyname(alg)) == NULL)
534 return 0;
535
c49e0b04 536 cdat = OPENSSL_zalloc(sizeof(*cdat));
307e3978 537 cdat->cipher = cipher;
022351fd 538 cdat->fetched_cipher = fetched_cipher;
307e3978 539 cdat->enc = -1;
c49e0b04
RS
540 m = EVP_CIPHER_mode(cipher);
541 if (m == EVP_CIPH_GCM_MODE
542 || m == EVP_CIPH_OCB_MODE
b1ceb439 543 || m == EVP_CIPH_SIV_MODE
c49e0b04 544 || m == EVP_CIPH_CCM_MODE)
523fcfb4 545 cdat->aead = m;
eb85cb86
AP
546 else if (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER)
547 cdat->aead = -1;
307e3978
DSH
548 else
549 cdat->aead = 0;
4897dc40 550
c49e0b04 551 t->data = cdat;
022351fd
RL
552 if (fetched_cipher != NULL)
553 TEST_info("%s is fetched", alg);
307e3978
DSH
554 return 1;
555}
4897dc40 556
6c5943c9 557static void cipher_test_cleanup(EVP_TEST *t)
307e3978 558{
b1ceb439 559 int i;
6c5943c9
RS
560 CIPHER_DATA *cdat = t->data;
561
562 OPENSSL_free(cdat->key);
563 OPENSSL_free(cdat->iv);
564 OPENSSL_free(cdat->ciphertext);
565 OPENSSL_free(cdat->plaintext);
b1ceb439
TS
566 for (i = 0; i < AAD_NUM; i++)
567 OPENSSL_free(cdat->aad[i]);
6c5943c9 568 OPENSSL_free(cdat->tag);
9e5f344a 569 EVP_CIPHER_free(cdat->fetched_cipher);
307e3978 570}
4897dc40 571
6c5943c9 572static int cipher_test_parse(EVP_TEST *t, const char *keyword,
307e3978
DSH
573 const char *value)
574{
6c5943c9 575 CIPHER_DATA *cdat = t->data;
b1ceb439 576 int i;
6c5943c9 577
86885c28 578 if (strcmp(keyword, "Key") == 0)
c49e0b04 579 return parse_bin(value, &cdat->key, &cdat->key_len);
6a41156c
SL
580 if (strcmp(keyword, "Rounds") == 0) {
581 i = atoi(value);
582 if (i < 0)
583 return -1;
584 cdat->rounds = (unsigned int)i;
585 return 1;
586 }
86885c28 587 if (strcmp(keyword, "IV") == 0)
c49e0b04 588 return parse_bin(value, &cdat->iv, &cdat->iv_len);
86885c28 589 if (strcmp(keyword, "Plaintext") == 0)
c49e0b04 590 return parse_bin(value, &cdat->plaintext, &cdat->plaintext_len);
86885c28 591 if (strcmp(keyword, "Ciphertext") == 0)
c49e0b04 592 return parse_bin(value, &cdat->ciphertext, &cdat->ciphertext_len);
f816aa47
SL
593 if (strcmp(keyword, "KeyBits") == 0) {
594 i = atoi(value);
595 if (i < 0)
596 return -1;
597 cdat->key_bits = (size_t)i;
598 return 1;
599 }
307e3978 600 if (cdat->aead) {
b1ceb439
TS
601 if (strcmp(keyword, "AAD") == 0) {
602 for (i = 0; i < AAD_NUM; i++) {
603 if (cdat->aad[i] == NULL)
604 return parse_bin(value, &cdat->aad[i], &cdat->aad_len[i]);
605 }
f42c225d 606 return -1;
b1ceb439 607 }
86885c28 608 if (strcmp(keyword, "Tag") == 0)
c49e0b04 609 return parse_bin(value, &cdat->tag, &cdat->tag_len);
67c81ec3
TN
610 if (strcmp(keyword, "SetTagLate") == 0) {
611 if (strcmp(value, "TRUE") == 0)
612 cdat->tag_late = 1;
613 else if (strcmp(value, "FALSE") == 0)
614 cdat->tag_late = 0;
615 else
f42c225d 616 return -1;
67c81ec3
TN
617 return 1;
618 }
0f113f3e 619 }
4897dc40 620
86885c28
RS
621 if (strcmp(keyword, "Operation") == 0) {
622 if (strcmp(value, "ENCRYPT") == 0)
307e3978 623 cdat->enc = 1;
86885c28 624 else if (strcmp(value, "DECRYPT") == 0)
307e3978
DSH
625 cdat->enc = 0;
626 else
f42c225d 627 return -1;
307e3978 628 return 1;
0f113f3e 629 }
7cc355c2
SL
630 if (strcmp(keyword, "CTSMode") == 0) {
631 cdat->cts_mode = value;
632 return 1;
633 }
307e3978 634 return 0;
0f113f3e 635}
4897dc40 636
6c5943c9 637static int cipher_test_enc(EVP_TEST *t, int enc,
0b96d77a 638 size_t out_misalign, size_t inp_misalign, int frag)
0f113f3e 639{
e3d378bc
AP
640 CIPHER_DATA *expected = t->data;
641 unsigned char *in, *expected_out, *tmp = NULL;
0b96d77a 642 size_t in_len, out_len, donelen = 0;
b1ceb439 643 int ok = 0, tmplen, chunklen, tmpflen, i;
f75abcc0 644 EVP_CIPHER_CTX *ctx_base = NULL;
307e3978 645 EVP_CIPHER_CTX *ctx = NULL;
6c5943c9
RS
646
647 t->err = "TEST_FAILURE";
f75abcc0
SL
648 if (!TEST_ptr(ctx_base = EVP_CIPHER_CTX_new()))
649 goto err;
6c5943c9 650 if (!TEST_ptr(ctx = EVP_CIPHER_CTX_new()))
307e3978 651 goto err;
f75abcc0 652 EVP_CIPHER_CTX_set_flags(ctx_base, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW);
307e3978 653 if (enc) {
e3d378bc
AP
654 in = expected->plaintext;
655 in_len = expected->plaintext_len;
656 expected_out = expected->ciphertext;
657 out_len = expected->ciphertext_len;
307e3978 658 } else {
e3d378bc
AP
659 in = expected->ciphertext;
660 in_len = expected->ciphertext_len;
661 expected_out = expected->plaintext;
662 out_len = expected->plaintext_len;
0f113f3e 663 }
ff715da4 664 if (inp_misalign == (size_t)-1) {
5ccada09 665 /* Exercise in-place encryption */
ff715da4
AP
666 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH);
667 if (!tmp)
668 goto err;
669 in = memcpy(tmp + out_misalign, in, in_len);
670 } else {
671 inp_misalign += 16 - ((out_misalign + in_len) & 15);
672 /*
673 * 'tmp' will store both output and copy of input. We make the copy
674 * of input to specifically aligned part of 'tmp'. So we just
675 * figured out how much padding would ensure the required alignment,
676 * now we allocate extended buffer and finally copy the input just
677 * past inp_misalign in expression below. Output will be written
678 * past out_misalign...
679 */
680 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
681 inp_misalign + in_len);
682 if (!tmp)
683 goto err;
684 in = memcpy(tmp + out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
685 inp_misalign, in, in_len);
686 }
f75abcc0 687 if (!EVP_CipherInit_ex(ctx_base, expected->cipher, NULL, NULL, NULL, enc)) {
6c5943c9 688 t->err = "CIPHERINIT_ERROR";
307e3978 689 goto err;
6c5943c9 690 }
7cc355c2
SL
691 if (expected->cts_mode != NULL) {
692 OSSL_PARAM params[2];
693
694 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_CIPHER_PARAM_CTS_MODE,
695 (char *)expected->cts_mode,
696 0);
697 params[1] = OSSL_PARAM_construct_end();
698 if (!EVP_CIPHER_CTX_set_params(ctx_base, params)) {
699 t->err = "INVALID_CTS_MODE";
700 goto err;
701 }
702 }
e3d378bc
AP
703 if (expected->iv) {
704 if (expected->aead) {
f75abcc0 705 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_IVLEN,
e3d378bc 706 expected->iv_len, 0)) {
6c5943c9 707 t->err = "INVALID_IV_LENGTH";
307e3978 708 goto err;
6c5943c9 709 }
f75abcc0 710 } else if (expected->iv_len != (size_t)EVP_CIPHER_CTX_iv_length(ctx_base)) {
6c5943c9 711 t->err = "INVALID_IV_LENGTH";
307e3978 712 goto err;
6c5943c9 713 }
0f113f3e 714 }
e3d378bc 715 if (expected->aead) {
307e3978
DSH
716 unsigned char *tag;
717 /*
2207ba7b
DSH
718 * If encrypting or OCB just set tag length initially, otherwise
719 * set tag length and value.
307e3978 720 */
67c81ec3 721 if (enc || expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late) {
6c5943c9 722 t->err = "TAG_LENGTH_SET_ERROR";
307e3978 723 tag = NULL;
0f113f3e 724 } else {
6c5943c9 725 t->err = "TAG_SET_ERROR";
e3d378bc 726 tag = expected->tag;
0f113f3e 727 }
e3d378bc 728 if (tag || expected->aead != EVP_CIPH_GCM_MODE) {
f75abcc0 729 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_TAG,
e3d378bc 730 expected->tag_len, tag))
307e3978 731 goto err;
0f113f3e 732 }
307e3978 733 }
0f113f3e 734
6a41156c
SL
735 if (expected->rounds > 0) {
736 int rounds = (int)expected->rounds;
737
f75abcc0 738 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC5_ROUNDS, rounds, NULL)) {
6a41156c
SL
739 t->err = "INVALID_ROUNDS";
740 goto err;
741 }
742 }
743
f75abcc0 744 if (!EVP_CIPHER_CTX_set_key_length(ctx_base, expected->key_len)) {
6c5943c9 745 t->err = "INVALID_KEY_LENGTH";
307e3978 746 goto err;
6c5943c9 747 }
f816aa47
SL
748 if (expected->key_bits > 0) {
749 int bits = (int)expected->key_bits;
750
f75abcc0 751 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC2_KEY_BITS, bits, NULL)) {
f816aa47
SL
752 t->err = "INVALID KEY BITS";
753 goto err;
754 }
755 }
f75abcc0 756 if (!EVP_CipherInit_ex(ctx_base, NULL, NULL, expected->key, expected->iv, -1)) {
6c5943c9 757 t->err = "KEY_SET_ERROR";
307e3978 758 goto err;
6c5943c9 759 }
f816aa47 760
48ebde22 761 /* Check that we get the same IV back */
bdc0df8a
BK
762 if (expected->iv != NULL) {
763 /* Some (e.g., GCM) tests use IVs longer than EVP_MAX_IV_LENGTH. */
764 unsigned char iv[128];
765 if (!TEST_true(EVP_CIPHER_CTX_get_iv_state(ctx_base, iv, sizeof(iv)))
766 || ((EVP_CIPHER_flags(expected->cipher) & EVP_CIPH_CUSTOM_IV) == 0
767 && !TEST_mem_eq(expected->iv, expected->iv_len, iv,
768 expected->iv_len))) {
769 t->err = "INVALID_IV";
770 goto err;
771 }
48ebde22 772 }
307e3978 773
f75abcc0
SL
774 /* Test that the cipher dup functions correctly if it is supported */
775 if (EVP_CIPHER_CTX_copy(ctx, ctx_base)) {
776 EVP_CIPHER_CTX_free(ctx_base);
777 ctx_base = NULL;
778 } else {
779 EVP_CIPHER_CTX_free(ctx);
780 ctx = ctx_base;
781 }
782
e3d378bc 783 if (expected->aead == EVP_CIPH_CCM_MODE) {
307e3978 784 if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) {
6c5943c9 785 t->err = "CCM_PLAINTEXT_LENGTH_SET_ERROR";
307e3978 786 goto err;
0f113f3e
MC
787 }
788 }
b1ceb439 789 if (expected->aad[0] != NULL) {
6c5943c9 790 t->err = "AAD_SET_ERROR";
0b96d77a 791 if (!frag) {
b1ceb439
TS
792 for (i = 0; expected->aad[i] != NULL; i++) {
793 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i],
794 expected->aad_len[i]))
795 goto err;
796 }
0b96d77a
MC
797 } else {
798 /*
799 * Supply the AAD in chunks less than the block size where possible
800 */
b1ceb439
TS
801 for (i = 0; expected->aad[i] != NULL; i++) {
802 if (expected->aad_len[i] > 0) {
803 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i], 1))
804 goto err;
805 donelen++;
806 }
807 if (expected->aad_len[i] > 2) {
808 if (!EVP_CipherUpdate(ctx, NULL, &chunklen,
809 expected->aad[i] + donelen,
810 expected->aad_len[i] - 2))
811 goto err;
812 donelen += expected->aad_len[i] - 2;
813 }
814 if (expected->aad_len[i] > 1
815 && !EVP_CipherUpdate(ctx, NULL, &chunklen,
816 expected->aad[i] + donelen, 1))
0b96d77a 817 goto err;
0b96d77a 818 }
307e3978
DSH
819 }
820 }
67c81ec3
TN
821
822 if (!enc && (expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late)) {
823 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
824 expected->tag_len, expected->tag)) {
825 t->err = "TAG_SET_ERROR";
826 goto err;
827 }
828 }
829
307e3978 830 EVP_CIPHER_CTX_set_padding(ctx, 0);
6c5943c9 831 t->err = "CIPHERUPDATE_ERROR";
0b96d77a 832 tmplen = 0;
0b96d77a
MC
833 if (!frag) {
834 /* We supply the data all in one go */
835 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len))
836 goto err;
837 } else {
838 /* Supply the data in chunks less than the block size where possible */
839 if (in_len > 0) {
840 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &chunklen, in, 1))
841 goto err;
842 tmplen += chunklen;
ef055ec5
MC
843 in++;
844 in_len--;
0b96d77a 845 }
ef055ec5 846 if (in_len > 1) {
0b96d77a 847 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 848 in, in_len - 1))
0b96d77a
MC
849 goto err;
850 tmplen += chunklen;
ef055ec5
MC
851 in += in_len - 1;
852 in_len = 1;
0b96d77a 853 }
ef055ec5 854 if (in_len > 0 ) {
0b96d77a 855 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 856 in, 1))
0b96d77a
MC
857 goto err;
858 tmplen += chunklen;
859 }
860 }
6c5943c9
RS
861 if (!EVP_CipherFinal_ex(ctx, tmp + out_misalign + tmplen, &tmpflen)) {
862 t->err = "CIPHERFINAL_ERROR";
00212c66 863 goto err;
6c5943c9 864 }
4cceb185
P
865 if (!memory_err_compare(t, "VALUE_MISMATCH", expected_out, out_len,
866 tmp + out_misalign, tmplen + tmpflen))
307e3978 867 goto err;
e3d378bc 868 if (enc && expected->aead) {
307e3978 869 unsigned char rtag[16];
6c5943c9 870
e3d378bc 871 if (!TEST_size_t_le(expected->tag_len, sizeof(rtag))) {
6c5943c9 872 t->err = "TAG_LENGTH_INTERNAL_ERROR";
307e3978
DSH
873 goto err;
874 }
2207ba7b 875 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG,
e3d378bc 876 expected->tag_len, rtag)) {
6c5943c9 877 t->err = "TAG_RETRIEVE_ERROR";
307e3978
DSH
878 goto err;
879 }
4cceb185
P
880 if (!memory_err_compare(t, "TAG_VALUE_MISMATCH",
881 expected->tag, expected->tag_len,
882 rtag, expected->tag_len))
307e3978 883 goto err;
307e3978 884 }
6c5943c9
RS
885 t->err = NULL;
886 ok = 1;
307e3978 887 err:
b548a1f1 888 OPENSSL_free(tmp);
f75abcc0
SL
889 if (ctx != ctx_base)
890 EVP_CIPHER_CTX_free(ctx_base);
307e3978 891 EVP_CIPHER_CTX_free(ctx);
6c5943c9 892 return ok;
307e3978 893}
0e360199 894
6c5943c9 895static int cipher_test_run(EVP_TEST *t)
307e3978 896{
6c5943c9 897 CIPHER_DATA *cdat = t->data;
0b96d77a 898 int rv, frag = 0;
9a2d2fb3
AP
899 size_t out_misalign, inp_misalign;
900
307e3978
DSH
901 if (!cdat->key) {
902 t->err = "NO_KEY";
903 return 0;
904 }
905 if (!cdat->iv && EVP_CIPHER_iv_length(cdat->cipher)) {
906 /* IV is optional and usually omitted in wrap mode */
907 if (EVP_CIPHER_mode(cdat->cipher) != EVP_CIPH_WRAP_MODE) {
908 t->err = "NO_IV";
909 return 0;
910 }
911 }
912 if (cdat->aead && !cdat->tag) {
913 t->err = "NO_TAG";
914 return 0;
915 }
0b96d77a 916 for (out_misalign = 0; out_misalign <= 1;) {
9a2d2fb3
AP
917 static char aux_err[64];
918 t->aux_err = aux_err;
ff715da4
AP
919 for (inp_misalign = (size_t)-1; inp_misalign != 2; inp_misalign++) {
920 if (inp_misalign == (size_t)-1) {
921 /* kludge: inp_misalign == -1 means "exercise in-place" */
0b96d77a
MC
922 BIO_snprintf(aux_err, sizeof(aux_err),
923 "%s in-place, %sfragmented",
924 out_misalign ? "misaligned" : "aligned",
925 frag ? "" : "not ");
ff715da4 926 } else {
0b96d77a
MC
927 BIO_snprintf(aux_err, sizeof(aux_err),
928 "%s output and %s input, %sfragmented",
ff715da4 929 out_misalign ? "misaligned" : "aligned",
0b96d77a
MC
930 inp_misalign ? "misaligned" : "aligned",
931 frag ? "" : "not ");
ff715da4 932 }
9a2d2fb3 933 if (cdat->enc) {
0b96d77a 934 rv = cipher_test_enc(t, 1, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
935 /* Not fatal errors: return */
936 if (rv != 1) {
937 if (rv < 0)
938 return 0;
939 return 1;
940 }
941 }
942 if (cdat->enc != 1) {
0b96d77a 943 rv = cipher_test_enc(t, 0, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
944 /* Not fatal errors: return */
945 if (rv != 1) {
946 if (rv < 0)
947 return 0;
948 return 1;
949 }
950 }
307e3978 951 }
0b96d77a
MC
952
953 if (out_misalign == 1 && frag == 0) {
954 /*
b1ceb439 955 * XTS, SIV, CCM and Wrap modes have special requirements about input
0b96d77a
MC
956 * lengths so we don't fragment for those
957 */
958 if (cdat->aead == EVP_CIPH_CCM_MODE
7cc355c2 959 || ((EVP_CIPHER_flags(cdat->cipher) & EVP_CIPH_FLAG_CTS) != 0)
b1ceb439 960 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_SIV_MODE
0b96d77a 961 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_XTS_MODE
e3d378bc 962 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_WRAP_MODE)
0b96d77a
MC
963 break;
964 out_misalign = 0;
965 frag++;
966 } else {
967 out_misalign++;
968 }
307e3978 969 }
9a2d2fb3
AP
970 t->aux_err = NULL;
971
307e3978 972 return 1;
0f113f3e 973}
307e3978 974
6c5943c9 975static const EVP_TEST_METHOD cipher_test_method = {
307e3978
DSH
976 "Cipher",
977 cipher_test_init,
978 cipher_test_cleanup,
979 cipher_test_parse,
980 cipher_test_run
981};
83251f39 982
c49e0b04
RS
983
984/**
5ccada09
SL
985 ** MAC TESTS
986 **/
c49e0b04 987
6c5943c9 988typedef struct mac_data_st {
2bdb4af5 989 /* MAC type in one form or another */
f651c727 990 char *mac_name;
25446a66 991 EVP_MAC *mac; /* for mac_test_run_mac */
2bdb4af5 992 int type; /* for mac_test_run_pkey */
83251f39
DSH
993 /* Algorithm string for this MAC */
994 char *alg;
995 /* MAC key */
996 unsigned char *key;
997 size_t key_len;
afc580b9
P
998 /* MAC IV (GMAC) */
999 unsigned char *iv;
1000 size_t iv_len;
83251f39
DSH
1001 /* Input to MAC */
1002 unsigned char *input;
1003 size_t input_len;
1004 /* Expected output */
1005 unsigned char *output;
1006 size_t output_len;
6e624a64
SL
1007 unsigned char *custom;
1008 size_t custom_len;
b215db23
AS
1009 /* MAC salt (blake2) */
1010 unsigned char *salt;
1011 size_t salt_len;
7e6a3025
RL
1012 /* Collection of controls */
1013 STACK_OF(OPENSSL_STRING) *controls;
6c5943c9 1014} MAC_DATA;
83251f39 1015
6c5943c9 1016static int mac_test_init(EVP_TEST *t, const char *alg)
83251f39 1017{
25446a66 1018 EVP_MAC *mac = NULL;
2bdb4af5 1019 int type = NID_undef;
6c5943c9
RS
1020 MAC_DATA *mdat;
1021
5ccada09
SL
1022 if (is_mac_disabled(alg)) {
1023 TEST_info("skipping, '%s' is disabled", alg);
1024 t->skip = 1;
1025 return 1;
1026 }
1027 if ((mac = EVP_MAC_fetch(libctx, alg, NULL)) == NULL) {
2bdb4af5
RL
1028 /*
1029 * Since we didn't find an EVP_MAC, we check for known EVP_PKEY methods
1030 * For debugging purposes, we allow 'NNNN by EVP_PKEY' to force running
1031 * the EVP_PKEY method.
1032 */
1033 size_t sz = strlen(alg);
1034 static const char epilogue[] = " by EVP_PKEY";
1035
88e3cf0a
RL
1036 if (sz >= sizeof(epilogue)
1037 && strcmp(alg + sz - (sizeof(epilogue) - 1), epilogue) == 0)
2bdb4af5
RL
1038 sz -= sizeof(epilogue) - 1;
1039
5ccada09 1040 if (strncmp(alg, "HMAC", sz) == 0)
2bdb4af5 1041 type = EVP_PKEY_HMAC;
5ccada09 1042 else if (strncmp(alg, "CMAC", sz) == 0)
2bdb4af5 1043 type = EVP_PKEY_CMAC;
5ccada09 1044 else if (strncmp(alg, "Poly1305", sz) == 0)
2bdb4af5 1045 type = EVP_PKEY_POLY1305;
5ccada09 1046 else if (strncmp(alg, "SipHash", sz) == 0)
2bdb4af5 1047 type = EVP_PKEY_SIPHASH;
5ccada09 1048 else
2bdb4af5 1049 return 0;
2bdb4af5 1050 }
83251f39 1051
6c5943c9 1052 mdat = OPENSSL_zalloc(sizeof(*mdat));
83251f39 1053 mdat->type = type;
f651c727 1054 mdat->mac_name = OPENSSL_strdup(alg);
2bdb4af5 1055 mdat->mac = mac;
7e6a3025 1056 mdat->controls = sk_OPENSSL_STRING_new_null();
83251f39
DSH
1057 t->data = mdat;
1058 return 1;
1059}
1060
7e6a3025
RL
1061/* Because OPENSSL_free is a macro, it can't be passed as a function pointer */
1062static void openssl_free(char *m)
1063{
1064 OPENSSL_free(m);
1065}
1066
6c5943c9 1067static void mac_test_cleanup(EVP_TEST *t)
83251f39 1068{
6c5943c9
RS
1069 MAC_DATA *mdat = t->data;
1070
25446a66 1071 EVP_MAC_free(mdat->mac);
f651c727 1072 OPENSSL_free(mdat->mac_name);
7e6a3025 1073 sk_OPENSSL_STRING_pop_free(mdat->controls, openssl_free);
6c5943c9
RS
1074 OPENSSL_free(mdat->alg);
1075 OPENSSL_free(mdat->key);
afc580b9 1076 OPENSSL_free(mdat->iv);
6e624a64 1077 OPENSSL_free(mdat->custom);
b215db23 1078 OPENSSL_free(mdat->salt);
6c5943c9
RS
1079 OPENSSL_free(mdat->input);
1080 OPENSSL_free(mdat->output);
83251f39
DSH
1081}
1082
6c5943c9 1083static int mac_test_parse(EVP_TEST *t,
83251f39
DSH
1084 const char *keyword, const char *value)
1085{
6c5943c9
RS
1086 MAC_DATA *mdata = t->data;
1087
86885c28 1088 if (strcmp(keyword, "Key") == 0)
c49e0b04 1089 return parse_bin(value, &mdata->key, &mdata->key_len);
afc580b9
P
1090 if (strcmp(keyword, "IV") == 0)
1091 return parse_bin(value, &mdata->iv, &mdata->iv_len);
6e624a64
SL
1092 if (strcmp(keyword, "Custom") == 0)
1093 return parse_bin(value, &mdata->custom, &mdata->custom_len);
b215db23
AS
1094 if (strcmp(keyword, "Salt") == 0)
1095 return parse_bin(value, &mdata->salt, &mdata->salt_len);
86885c28 1096 if (strcmp(keyword, "Algorithm") == 0) {
7644a9ae 1097 mdata->alg = OPENSSL_strdup(value);
83251f39 1098 if (!mdata->alg)
f42c225d 1099 return -1;
83251f39
DSH
1100 return 1;
1101 }
86885c28 1102 if (strcmp(keyword, "Input") == 0)
c49e0b04 1103 return parse_bin(value, &mdata->input, &mdata->input_len);
86885c28 1104 if (strcmp(keyword, "Output") == 0)
c49e0b04 1105 return parse_bin(value, &mdata->output, &mdata->output_len);
7e6a3025
RL
1106 if (strcmp(keyword, "Ctrl") == 0)
1107 return sk_OPENSSL_STRING_push(mdata->controls,
1108 OPENSSL_strdup(value)) != 0;
83251f39
DSH
1109 return 0;
1110}
1111
ce5d64c7
RL
1112static int mac_test_ctrl_pkey(EVP_TEST *t, EVP_PKEY_CTX *pctx,
1113 const char *value)
1114{
1115 int rv;
1116 char *p, *tmpval;
1117
1118 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
1119 return 0;
1120 p = strchr(tmpval, ':');
1121 if (p != NULL)
1122 *p++ = '\0';
1123 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
1124 if (rv == -2)
1125 t->err = "PKEY_CTRL_INVALID";
1126 else if (rv <= 0)
1127 t->err = "PKEY_CTRL_ERROR";
1128 else
1129 rv = 1;
1130 OPENSSL_free(tmpval);
1131 return rv > 0;
1132}
1133
2bdb4af5 1134static int mac_test_run_pkey(EVP_TEST *t)
83251f39 1135{
e3d378bc 1136 MAC_DATA *expected = t->data;
83251f39
DSH
1137 EVP_MD_CTX *mctx = NULL;
1138 EVP_PKEY_CTX *pctx = NULL, *genctx = NULL;
1139 EVP_PKEY *key = NULL;
5ccada09
SL
1140 const char *mdname = NULL;
1141 EVP_CIPHER *cipher = NULL;
e3d378bc
AP
1142 unsigned char *got = NULL;
1143 size_t got_len;
7e6a3025 1144 int i;
83251f39 1145
2bdb4af5
RL
1146 if (expected->alg == NULL)
1147 TEST_info("Trying the EVP_PKEY %s test", OBJ_nid2sn(expected->type));
1148 else
1149 TEST_info("Trying the EVP_PKEY %s test with %s",
1150 OBJ_nid2sn(expected->type), expected->alg);
1151
5ccada09 1152 if (expected->type == EVP_PKEY_CMAC) {
ab7f4a3d 1153 if (expected->alg != NULL && is_cipher_disabled(expected->alg)) {
5ccada09
SL
1154 TEST_info("skipping, PKEY CMAC '%s' is disabled", expected->alg);
1155 t->skip = 1;
1156 t->err = NULL;
1157 goto err;
1158 }
1159 if (!TEST_ptr(cipher = EVP_CIPHER_fetch(libctx, expected->alg, NULL))) {
1160 t->err = "MAC_KEY_CREATE_ERROR";
1161 goto err;
1162 }
a540ef90
MC
1163 key = EVP_PKEY_new_CMAC_key_with_libctx(expected->key,
1164 expected->key_len,
1165 EVP_CIPHER_name(cipher),
1166 libctx, NULL);
5ccada09
SL
1167 } else {
1168 key = EVP_PKEY_new_raw_private_key_with_libctx(libctx,
1169 OBJ_nid2sn(expected->type),
1170 NULL, expected->key,
1171 expected->key_len);
1172 }
9442c8d7
MC
1173 if (key == NULL) {
1174 t->err = "MAC_KEY_CREATE_ERROR";
83251f39 1175 goto err;
6c5943c9 1176 }
83251f39 1177
ab7f4a3d 1178 if (expected->type == EVP_PKEY_HMAC && expected->alg != NULL) {
5ccada09
SL
1179 if (is_digest_disabled(expected->alg)) {
1180 TEST_info("skipping, HMAC '%s' is disabled", expected->alg);
1181 t->skip = 1;
1182 t->err = NULL;
83251f39 1183 goto err;
6c5943c9 1184 }
5ccada09 1185 mdname = expected->alg;
83251f39 1186 }
6c5943c9
RS
1187 if (!TEST_ptr(mctx = EVP_MD_CTX_new())) {
1188 t->err = "INTERNAL_ERROR";
83251f39 1189 goto err;
6c5943c9 1190 }
dda4e259 1191 if (!EVP_DigestSignInit_with_libctx(mctx, &pctx, mdname, libctx, NULL, key)) {
6c5943c9 1192 t->err = "DIGESTSIGNINIT_ERROR";
83251f39 1193 goto err;
6c5943c9 1194 }
7e6a3025 1195 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++)
ce5d64c7
RL
1196 if (!mac_test_ctrl_pkey(t, pctx,
1197 sk_OPENSSL_STRING_value(expected->controls,
1198 i))) {
7e6a3025
RL
1199 t->err = "EVPPKEYCTXCTRL_ERROR";
1200 goto err;
1201 }
e3d378bc 1202 if (!EVP_DigestSignUpdate(mctx, expected->input, expected->input_len)) {
6c5943c9 1203 t->err = "DIGESTSIGNUPDATE_ERROR";
83251f39 1204 goto err;
83251f39 1205 }
e3d378bc 1206 if (!EVP_DigestSignFinal(mctx, NULL, &got_len)) {
6c5943c9 1207 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
83251f39 1208 goto err;
6c5943c9 1209 }
e3d378bc 1210 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1211 t->err = "TEST_FAILURE";
83251f39 1212 goto err;
6c5943c9 1213 }
e3d378bc 1214 if (!EVP_DigestSignFinal(mctx, got, &got_len)
4cceb185
P
1215 || !memory_err_compare(t, "TEST_MAC_ERR",
1216 expected->output, expected->output_len,
1217 got, got_len)) {
41248607
RS
1218 t->err = "TEST_MAC_ERR";
1219 goto err;
1220 }
6c5943c9 1221 t->err = NULL;
83251f39 1222 err:
5ccada09 1223 EVP_CIPHER_free(cipher);
bfb0641f 1224 EVP_MD_CTX_free(mctx);
e3d378bc 1225 OPENSSL_free(got);
c5ba2d99
RS
1226 EVP_PKEY_CTX_free(genctx);
1227 EVP_PKEY_free(key);
83251f39
DSH
1228 return 1;
1229}
1230
2bdb4af5
RL
1231static int mac_test_run_mac(EVP_TEST *t)
1232{
1233 MAC_DATA *expected = t->data;
1234 EVP_MAC_CTX *ctx = NULL;
2bdb4af5
RL
1235 unsigned char *got = NULL;
1236 size_t got_len;
25446a66
RL
1237 int i;
1238 OSSL_PARAM params[21];
1239 size_t params_n = 0;
1240 size_t params_n_allocstart = 0;
1241 const OSSL_PARAM *defined_params =
41f7ecf3 1242 EVP_MAC_settable_ctx_params(expected->mac);
2bdb4af5
RL
1243
1244 if (expected->alg == NULL)
f651c727 1245 TEST_info("Trying the EVP_MAC %s test", expected->mac_name);
2bdb4af5
RL
1246 else
1247 TEST_info("Trying the EVP_MAC %s test with %s",
f651c727 1248 expected->mac_name, expected->alg);
2bdb4af5 1249
703170d4
RL
1250 if (expected->alg != NULL) {
1251 /*
1252 * The underlying algorithm may be a cipher or a digest.
1253 * We don't know which it is, but we can ask the MAC what it
1254 * should be and bet on that.
1255 */
1256 if (OSSL_PARAM_locate_const(defined_params,
1257 OSSL_MAC_PARAM_CIPHER) != NULL) {
1258 params[params_n++] =
1259 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_CIPHER,
7f588d20 1260 expected->alg, 0);
703170d4
RL
1261 } else if (OSSL_PARAM_locate_const(defined_params,
1262 OSSL_MAC_PARAM_DIGEST) != NULL) {
1263 params[params_n++] =
1264 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_DIGEST,
7f588d20 1265 expected->alg, 0);
703170d4
RL
1266 } else {
1267 t->err = "MAC_BAD_PARAMS";
1268 goto err;
1269 }
1270 }
25446a66
RL
1271 if (expected->key != NULL)
1272 params[params_n++] =
1273 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_KEY,
1274 expected->key,
1275 expected->key_len);
1276 if (expected->custom != NULL)
1277 params[params_n++] =
1278 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_CUSTOM,
1279 expected->custom,
1280 expected->custom_len);
1281 if (expected->salt != NULL)
1282 params[params_n++] =
1283 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_SALT,
1284 expected->salt,
1285 expected->salt_len);
1286 if (expected->iv != NULL)
1287 params[params_n++] =
1288 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_IV,
1289 expected->iv,
1290 expected->iv_len);
1291
5ccada09 1292 /* Unknown controls. They must match parameters that the MAC recognizes */
25446a66
RL
1293 if (params_n + sk_OPENSSL_STRING_num(expected->controls)
1294 >= OSSL_NELEM(params)) {
1295 t->err = "MAC_TOO_MANY_PARAMETERS";
2bdb4af5
RL
1296 goto err;
1297 }
25446a66
RL
1298 params_n_allocstart = params_n;
1299 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++) {
1300 char *tmpkey, *tmpval;
1301 char *value = sk_OPENSSL_STRING_value(expected->controls, i);
2bdb4af5 1302
25446a66
RL
1303 if (!TEST_ptr(tmpkey = OPENSSL_strdup(value))) {
1304 t->err = "MAC_PARAM_ERROR";
2bdb4af5
RL
1305 goto err;
1306 }
25446a66
RL
1307 tmpval = strchr(tmpkey, ':');
1308 if (tmpval != NULL)
1309 *tmpval++ = '\0';
1310
d5f85429
RL
1311 if (tmpval == NULL
1312 || !OSSL_PARAM_allocate_from_text(&params[params_n],
1313 defined_params,
1314 tmpkey, tmpval,
2ee0dfa6 1315 strlen(tmpval), NULL)) {
25446a66
RL
1316 OPENSSL_free(tmpkey);
1317 t->err = "MAC_PARAM_ERROR";
6e624a64
SL
1318 goto err;
1319 }
25446a66 1320 params_n++;
2bdb4af5 1321
25446a66 1322 OPENSSL_free(tmpkey);
b215db23 1323 }
25446a66 1324 params[params_n] = OSSL_PARAM_construct_end();
b215db23 1325
865adf97 1326 if ((ctx = EVP_MAC_CTX_new(expected->mac)) == NULL) {
25446a66
RL
1327 t->err = "MAC_CREATE_ERROR";
1328 goto err;
afc580b9
P
1329 }
1330
865adf97 1331 if (!EVP_MAC_CTX_set_params(ctx, params)) {
25446a66
RL
1332 t->err = "MAC_BAD_PARAMS";
1333 goto err;
2bdb4af5 1334 }
b215db23
AS
1335 if (!EVP_MAC_init(ctx)) {
1336 t->err = "MAC_INIT_ERROR";
1337 goto err;
1338 }
2bdb4af5
RL
1339 if (!EVP_MAC_update(ctx, expected->input, expected->input_len)) {
1340 t->err = "MAC_UPDATE_ERROR";
1341 goto err;
1342 }
25446a66 1343 if (!EVP_MAC_final(ctx, NULL, &got_len, 0)) {
2bdb4af5
RL
1344 t->err = "MAC_FINAL_LENGTH_ERROR";
1345 goto err;
1346 }
1347 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1348 t->err = "TEST_FAILURE";
1349 goto err;
1350 }
25446a66 1351 if (!EVP_MAC_final(ctx, got, &got_len, got_len)
2bdb4af5
RL
1352 || !memory_err_compare(t, "TEST_MAC_ERR",
1353 expected->output, expected->output_len,
1354 got, got_len)) {
1355 t->err = "TEST_MAC_ERR";
1356 goto err;
1357 }
1358 t->err = NULL;
1359 err:
25446a66
RL
1360 while (params_n-- > params_n_allocstart) {
1361 OPENSSL_free(params[params_n].data);
1362 }
865adf97 1363 EVP_MAC_CTX_free(ctx);
2bdb4af5
RL
1364 OPENSSL_free(got);
1365 return 1;
1366}
1367
1368static int mac_test_run(EVP_TEST *t)
1369{
1370 MAC_DATA *expected = t->data;
1371
1372 if (expected->mac != NULL)
1373 return mac_test_run_mac(t);
1374 return mac_test_run_pkey(t);
1375}
1376
6c5943c9 1377static const EVP_TEST_METHOD mac_test_method = {
83251f39
DSH
1378 "MAC",
1379 mac_test_init,
1380 mac_test_cleanup,
1381 mac_test_parse,
1382 mac_test_run
1383};
5824cc29 1384
c49e0b04
RS
1385
1386/**
5ccada09
SL
1387 ** PUBLIC KEY TESTS
1388 ** These are all very similar and share much common code.
1389 **/
5824cc29 1390
6c5943c9 1391typedef struct pkey_data_st {
5824cc29
DSH
1392 /* Context for this operation */
1393 EVP_PKEY_CTX *ctx;
1394 /* Key operation to perform */
1395 int (*keyop) (EVP_PKEY_CTX *ctx,
1396 unsigned char *sig, size_t *siglen,
1397 const unsigned char *tbs, size_t tbslen);
1398 /* Input to MAC */
1399 unsigned char *input;
1400 size_t input_len;
1401 /* Expected output */
1402 unsigned char *output;
1403 size_t output_len;
6c5943c9 1404} PKEY_DATA;
5824cc29
DSH
1405
1406/*
1407 * Perform public key operation setup: lookup key, allocated ctx and call
1408 * the appropriate initialisation function
1409 */
6c5943c9 1410static int pkey_test_init(EVP_TEST *t, const char *name,
5824cc29
DSH
1411 int use_public,
1412 int (*keyopinit) (EVP_PKEY_CTX *ctx),
c49e0b04
RS
1413 int (*keyop)(EVP_PKEY_CTX *ctx,
1414 unsigned char *sig, size_t *siglen,
1415 const unsigned char *tbs,
1416 size_t tbslen))
5824cc29 1417{
6c5943c9 1418 PKEY_DATA *kdata;
5824cc29 1419 EVP_PKEY *pkey = NULL;
7a6c9792 1420 int rv = 0;
6c5943c9 1421
7a6c9792 1422 if (use_public)
6c5943c9
RS
1423 rv = find_key(&pkey, name, public_keys);
1424 if (rv == 0)
1425 rv = find_key(&pkey, name, private_keys);
1426 if (rv == 0 || pkey == NULL) {
5ccada09 1427 TEST_info("skipping, key '%s' is disabled", name);
7a6c9792
DSH
1428 t->skip = 1;
1429 return 1;
1430 }
1431
c49e0b04 1432 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata)))) {
7a6c9792 1433 EVP_PKEY_free(pkey);
5824cc29 1434 return 0;
7a6c9792 1435 }
5824cc29 1436 kdata->keyop = keyop;
5ccada09 1437 if (!TEST_ptr(kdata->ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, NULL))) {
9e206ce5
P
1438 EVP_PKEY_free(pkey);
1439 OPENSSL_free(kdata);
5824cc29 1440 return 0;
9e206ce5 1441 }
5824cc29 1442 if (keyopinit(kdata->ctx) <= 0)
cce65266 1443 t->err = "KEYOP_INIT_ERROR";
c49e0b04 1444 t->data = kdata;
5824cc29
DSH
1445 return 1;
1446}
1447
6c5943c9 1448static void pkey_test_cleanup(EVP_TEST *t)
5824cc29 1449{
6c5943c9 1450 PKEY_DATA *kdata = t->data;
b548a1f1
RS
1451
1452 OPENSSL_free(kdata->input);
1453 OPENSSL_free(kdata->output);
c5ba2d99 1454 EVP_PKEY_CTX_free(kdata->ctx);
5824cc29
DSH
1455}
1456
6c5943c9 1457static int pkey_test_ctrl(EVP_TEST *t, EVP_PKEY_CTX *pctx,
dfbdf4ab 1458 const char *value)
4ddd5ace
DSH
1459{
1460 int rv;
1461 char *p, *tmpval;
1462
6c5943c9 1463 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
4ddd5ace
DSH
1464 return 0;
1465 p = strchr(tmpval, ':');
1466 if (p != NULL)
c49e0b04 1467 *p++ = '\0';
4ddd5ace 1468 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
cce65266
DSH
1469 if (rv == -2) {
1470 t->err = "PKEY_CTRL_INVALID";
1471 rv = 1;
1472 } else if (p != NULL && rv <= 0) {
5ccada09
SL
1473 if (is_digest_disabled(p) || is_cipher_disabled(p)) {
1474 TEST_info("skipping, '%s' is disabled", p);
dfbdf4ab
RL
1475 t->skip = 1;
1476 rv = 1;
cce65266
DSH
1477 } else {
1478 t->err = "PKEY_CTRL_ERROR";
1479 rv = 1;
dfbdf4ab
RL
1480 }
1481 }
4ddd5ace
DSH
1482 OPENSSL_free(tmpval);
1483 return rv > 0;
1484}
1485
6c5943c9 1486static int pkey_test_parse(EVP_TEST *t,
5824cc29
DSH
1487 const char *keyword, const char *value)
1488{
6c5943c9 1489 PKEY_DATA *kdata = t->data;
86885c28 1490 if (strcmp(keyword, "Input") == 0)
c49e0b04 1491 return parse_bin(value, &kdata->input, &kdata->input_len);
86885c28 1492 if (strcmp(keyword, "Output") == 0)
c49e0b04 1493 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1494 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1495 return pkey_test_ctrl(t, kdata->ctx, value);
5824cc29
DSH
1496 return 0;
1497}
1498
6c5943c9 1499static int pkey_test_run(EVP_TEST *t)
5824cc29 1500{
e3d378bc
AP
1501 PKEY_DATA *expected = t->data;
1502 unsigned char *got = NULL;
1503 size_t got_len;
d7fcf1fe 1504 EVP_PKEY_CTX *copy = NULL;
6c5943c9 1505
e3d378bc
AP
1506 if (expected->keyop(expected->ctx, NULL, &got_len,
1507 expected->input, expected->input_len) <= 0
1508 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1509 t->err = "KEYOP_LENGTH_ERROR";
5824cc29 1510 goto err;
6c5943c9 1511 }
e3d378bc
AP
1512 if (expected->keyop(expected->ctx, got, &got_len,
1513 expected->input, expected->input_len) <= 0) {
6c5943c9 1514 t->err = "KEYOP_ERROR";
5824cc29 1515 goto err;
6c5943c9 1516 }
4cceb185
P
1517 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1518 expected->output, expected->output_len,
1519 got, got_len))
5824cc29 1520 goto err;
4cceb185 1521
6c5943c9 1522 t->err = NULL;
d7fcf1fe
DB
1523 OPENSSL_free(got);
1524 got = NULL;
1525
1526 /* Repeat the test on a copy. */
1527 if (!TEST_ptr(copy = EVP_PKEY_CTX_dup(expected->ctx))) {
1528 t->err = "INTERNAL_ERROR";
1529 goto err;
1530 }
1531 if (expected->keyop(copy, NULL, &got_len, expected->input,
1532 expected->input_len) <= 0
1533 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
1534 t->err = "KEYOP_LENGTH_ERROR";
1535 goto err;
1536 }
1537 if (expected->keyop(copy, got, &got_len, expected->input,
1538 expected->input_len) <= 0) {
1539 t->err = "KEYOP_ERROR";
1540 goto err;
1541 }
1542 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1543 expected->output, expected->output_len,
1544 got, got_len))
1545 goto err;
1546
5824cc29 1547 err:
e3d378bc 1548 OPENSSL_free(got);
d7fcf1fe 1549 EVP_PKEY_CTX_free(copy);
5824cc29
DSH
1550 return 1;
1551}
1552
6c5943c9 1553static int sign_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1554{
1555 return pkey_test_init(t, name, 0, EVP_PKEY_sign_init, EVP_PKEY_sign);
1556}
1557
6c5943c9 1558static const EVP_TEST_METHOD psign_test_method = {
5824cc29
DSH
1559 "Sign",
1560 sign_test_init,
1561 pkey_test_cleanup,
1562 pkey_test_parse,
1563 pkey_test_run
1564};
1565
6c5943c9 1566static int verify_recover_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1567{
1568 return pkey_test_init(t, name, 1, EVP_PKEY_verify_recover_init,
1569 EVP_PKEY_verify_recover);
1570}
1571
6c5943c9 1572static const EVP_TEST_METHOD pverify_recover_test_method = {
5824cc29
DSH
1573 "VerifyRecover",
1574 verify_recover_test_init,
1575 pkey_test_cleanup,
1576 pkey_test_parse,
1577 pkey_test_run
1578};
1579
6c5943c9 1580static int decrypt_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1581{
1582 return pkey_test_init(t, name, 0, EVP_PKEY_decrypt_init,
1583 EVP_PKEY_decrypt);
1584}
1585
6c5943c9 1586static const EVP_TEST_METHOD pdecrypt_test_method = {
5824cc29
DSH
1587 "Decrypt",
1588 decrypt_test_init,
1589 pkey_test_cleanup,
1590 pkey_test_parse,
1591 pkey_test_run
1592};
1593
6c5943c9 1594static int verify_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1595{
1596 return pkey_test_init(t, name, 1, EVP_PKEY_verify_init, 0);
1597}
1598
6c5943c9 1599static int verify_test_run(EVP_TEST *t)
5824cc29 1600{
6c5943c9
RS
1601 PKEY_DATA *kdata = t->data;
1602
5824cc29
DSH
1603 if (EVP_PKEY_verify(kdata->ctx, kdata->output, kdata->output_len,
1604 kdata->input, kdata->input_len) <= 0)
1605 t->err = "VERIFY_ERROR";
1606 return 1;
1607}
1608
6c5943c9 1609static const EVP_TEST_METHOD pverify_test_method = {
5824cc29
DSH
1610 "Verify",
1611 verify_test_init,
1612 pkey_test_cleanup,
1613 pkey_test_parse,
1614 verify_test_run
1615};
3b53e18a 1616
6c5943c9 1617static int pderive_test_init(EVP_TEST *t, const char *name)
d4ad48d7
DSH
1618{
1619 return pkey_test_init(t, name, 0, EVP_PKEY_derive_init, 0);
1620}
1621
6c5943c9 1622static int pderive_test_parse(EVP_TEST *t,
d4ad48d7
DSH
1623 const char *keyword, const char *value)
1624{
6c5943c9 1625 PKEY_DATA *kdata = t->data;
d4ad48d7
DSH
1626
1627 if (strcmp(keyword, "PeerKey") == 0) {
1628 EVP_PKEY *peer;
6c5943c9 1629 if (find_key(&peer, value, public_keys) == 0)
f42c225d 1630 return -1;
0645110e
SL
1631 if (EVP_PKEY_derive_set_peer(kdata->ctx, peer) <= 0) {
1632 t->err = "DERIVE_SET_PEER_ERROR";
1633 return 1;
1634 }
1635 t->err = NULL;
d4ad48d7
DSH
1636 return 1;
1637 }
1638 if (strcmp(keyword, "SharedSecret") == 0)
c49e0b04 1639 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1640 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1641 return pkey_test_ctrl(t, kdata->ctx, value);
d4ad48d7
DSH
1642 return 0;
1643}
1644
6c5943c9 1645static int pderive_test_run(EVP_TEST *t)
d4ad48d7 1646{
e3d378bc
AP
1647 PKEY_DATA *expected = t->data;
1648 unsigned char *got = NULL;
1649 size_t got_len;
d4ad48d7 1650
9b82c8b1
DSH
1651 if (EVP_PKEY_derive(expected->ctx, NULL, &got_len) <= 0) {
1652 t->err = "DERIVE_ERROR";
1653 goto err;
1654 }
e3d378bc 1655 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1656 t->err = "DERIVE_ERROR";
d4ad48d7 1657 goto err;
6c5943c9 1658 }
e3d378bc 1659 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
6c5943c9 1660 t->err = "DERIVE_ERROR";
d4ad48d7 1661 goto err;
6c5943c9 1662 }
4cceb185
P
1663 if (!memory_err_compare(t, "SHARED_SECRET_MISMATCH",
1664 expected->output, expected->output_len,
1665 got, got_len))
d4ad48d7 1666 goto err;
6c5943c9
RS
1667
1668 t->err = NULL;
d4ad48d7 1669 err:
e3d378bc 1670 OPENSSL_free(got);
d4ad48d7
DSH
1671 return 1;
1672}
1673
6c5943c9 1674static const EVP_TEST_METHOD pderive_test_method = {
d4ad48d7
DSH
1675 "Derive",
1676 pderive_test_init,
1677 pkey_test_cleanup,
1678 pderive_test_parse,
1679 pderive_test_run
1680};
1681
3b53e18a 1682
c49e0b04 1683/**
5ccada09
SL
1684 ** PBE TESTS
1685 **/
c49e0b04
RS
1686
1687typedef enum pbe_type_enum {
1688 PBE_TYPE_INVALID = 0,
1689 PBE_TYPE_SCRYPT, PBE_TYPE_PBKDF2, PBE_TYPE_PKCS12
1690} PBE_TYPE;
3b53e18a 1691
6c5943c9 1692typedef struct pbe_data_st {
c49e0b04 1693 PBE_TYPE pbe_type;
6c5943c9 1694 /* scrypt parameters */
3b53e18a 1695 uint64_t N, r, p, maxmem;
6c5943c9 1696 /* PKCS#12 parameters */
351fe214
DSH
1697 int id, iter;
1698 const EVP_MD *md;
6c5943c9 1699 /* password */
3b53e18a
DSH
1700 unsigned char *pass;
1701 size_t pass_len;
6c5943c9 1702 /* salt */
3b53e18a
DSH
1703 unsigned char *salt;
1704 size_t salt_len;
6c5943c9 1705 /* Expected output */
3b53e18a
DSH
1706 unsigned char *key;
1707 size_t key_len;
6c5943c9 1708} PBE_DATA;
3b53e18a 1709
b0809bc8 1710#ifndef OPENSSL_NO_SCRYPT
5ccada09 1711/* Parse unsigned decimal 64 bit integer value */
c49e0b04
RS
1712static int parse_uint64(const char *value, uint64_t *pr)
1713{
1714 const char *p = value;
1715
1716 if (!TEST_true(*p)) {
1717 TEST_info("Invalid empty integer value");
1718 return -1;
1719 }
1720 for (*pr = 0; *p; ) {
1721 if (*pr > UINT64_MAX / 10) {
1722 TEST_error("Integer overflow in string %s", value);
1723 return -1;
1724 }
1725 *pr *= 10;
00dfbaad 1726 if (!TEST_true(isdigit((unsigned char)*p))) {
c49e0b04
RS
1727 TEST_error("Invalid character in string %s", value);
1728 return -1;
1729 }
1730 *pr += *p - '0';
1731 p++;
1732 }
1733 return 1;
1734}
1735
6c5943c9 1736static int scrypt_test_parse(EVP_TEST *t,
3b53e18a
DSH
1737 const char *keyword, const char *value)
1738{
6c5943c9 1739 PBE_DATA *pdata = t->data;
351fe214 1740
3b53e18a 1741 if (strcmp(keyword, "N") == 0)
c49e0b04 1742 return parse_uint64(value, &pdata->N);
3b53e18a 1743 if (strcmp(keyword, "p") == 0)
c49e0b04 1744 return parse_uint64(value, &pdata->p);
3b53e18a 1745 if (strcmp(keyword, "r") == 0)
c49e0b04 1746 return parse_uint64(value, &pdata->r);
3b53e18a 1747 if (strcmp(keyword, "maxmem") == 0)
c49e0b04 1748 return parse_uint64(value, &pdata->maxmem);
3b53e18a
DSH
1749 return 0;
1750}
b0809bc8 1751#endif
3b53e18a 1752
6c5943c9 1753static int pbkdf2_test_parse(EVP_TEST *t,
351fe214 1754 const char *keyword, const char *value)
3b53e18a 1755{
6c5943c9 1756 PBE_DATA *pdata = t->data;
351fe214
DSH
1757
1758 if (strcmp(keyword, "iter") == 0) {
1759 pdata->iter = atoi(value);
1760 if (pdata->iter <= 0)
c49e0b04 1761 return -1;
351fe214
DSH
1762 return 1;
1763 }
1764 if (strcmp(keyword, "MD") == 0) {
1765 pdata->md = EVP_get_digestbyname(value);
1766 if (pdata->md == NULL)
c49e0b04 1767 return -1;
351fe214
DSH
1768 return 1;
1769 }
1770 return 0;
1771}
1772
6c5943c9 1773static int pkcs12_test_parse(EVP_TEST *t,
351fe214
DSH
1774 const char *keyword, const char *value)
1775{
6c5943c9 1776 PBE_DATA *pdata = t->data;
351fe214
DSH
1777
1778 if (strcmp(keyword, "id") == 0) {
1779 pdata->id = atoi(value);
1780 if (pdata->id <= 0)
c49e0b04 1781 return -1;
351fe214
DSH
1782 return 1;
1783 }
1784 return pbkdf2_test_parse(t, keyword, value);
3b53e18a
DSH
1785}
1786
6c5943c9 1787static int pbe_test_init(EVP_TEST *t, const char *alg)
3b53e18a 1788{
6c5943c9 1789 PBE_DATA *pdat;
c49e0b04 1790 PBE_TYPE pbe_type = PBE_TYPE_INVALID;
351fe214 1791
5ccada09
SL
1792 if (is_kdf_disabled(alg)) {
1793 TEST_info("skipping, '%s' is disabled", alg);
83bd31da
MC
1794 t->skip = 1;
1795 return 1;
5ccada09
SL
1796 }
1797 if (strcmp(alg, "scrypt") == 0) {
1798 pbe_type = PBE_TYPE_SCRYPT;
83bd31da 1799 } else if (strcmp(alg, "pbkdf2") == 0) {
351fe214 1800 pbe_type = PBE_TYPE_PBKDF2;
83bd31da 1801 } else if (strcmp(alg, "pkcs12") == 0) {
351fe214 1802 pbe_type = PBE_TYPE_PKCS12;
83bd31da 1803 } else {
6c5943c9 1804 TEST_error("Unknown pbe algorithm %s", alg);
83bd31da 1805 }
c49e0b04 1806 pdat = OPENSSL_zalloc(sizeof(*pdat));
3b53e18a 1807 pdat->pbe_type = pbe_type;
3b53e18a
DSH
1808 t->data = pdat;
1809 return 1;
1810}
1811
6c5943c9 1812static void pbe_test_cleanup(EVP_TEST *t)
3b53e18a 1813{
6c5943c9
RS
1814 PBE_DATA *pdat = t->data;
1815
1816 OPENSSL_free(pdat->pass);
1817 OPENSSL_free(pdat->salt);
1818 OPENSSL_free(pdat->key);
3b53e18a
DSH
1819}
1820
6c5943c9
RS
1821static int pbe_test_parse(EVP_TEST *t,
1822 const char *keyword, const char *value)
3b53e18a 1823{
6c5943c9 1824 PBE_DATA *pdata = t->data;
351fe214 1825
3b53e18a 1826 if (strcmp(keyword, "Password") == 0)
c49e0b04 1827 return parse_bin(value, &pdata->pass, &pdata->pass_len);
3b53e18a 1828 if (strcmp(keyword, "Salt") == 0)
c49e0b04 1829 return parse_bin(value, &pdata->salt, &pdata->salt_len);
3b53e18a 1830 if (strcmp(keyword, "Key") == 0)
c49e0b04 1831 return parse_bin(value, &pdata->key, &pdata->key_len);
b0809bc8 1832 if (pdata->pbe_type == PBE_TYPE_PBKDF2)
351fe214
DSH
1833 return pbkdf2_test_parse(t, keyword, value);
1834 else if (pdata->pbe_type == PBE_TYPE_PKCS12)
1835 return pkcs12_test_parse(t, keyword, value);
b0809bc8
RS
1836#ifndef OPENSSL_NO_SCRYPT
1837 else if (pdata->pbe_type == PBE_TYPE_SCRYPT)
1838 return scrypt_test_parse(t, keyword, value);
1839#endif
3b53e18a
DSH
1840 return 0;
1841}
1842
6c5943c9 1843static int pbe_test_run(EVP_TEST *t)
3b53e18a 1844{
e3d378bc 1845 PBE_DATA *expected = t->data;
351fe214 1846 unsigned char *key;
5ccada09
SL
1847 EVP_MD *fetched_digest = NULL;
1848 OPENSSL_CTX *save_libctx;
1849
1850 save_libctx = OPENSSL_CTX_set0_default(libctx);
351fe214 1851
e3d378bc 1852 if (!TEST_ptr(key = OPENSSL_malloc(expected->key_len))) {
6c5943c9 1853 t->err = "INTERNAL_ERROR";
351fe214 1854 goto err;
6c5943c9 1855 }
e3d378bc
AP
1856 if (expected->pbe_type == PBE_TYPE_PBKDF2) {
1857 if (PKCS5_PBKDF2_HMAC((char *)expected->pass, expected->pass_len,
1858 expected->salt, expected->salt_len,
1859 expected->iter, expected->md,
1860 expected->key_len, key) == 0) {
6c5943c9 1861 t->err = "PBKDF2_ERROR";
351fe214 1862 goto err;
6c5943c9 1863 }
b0809bc8 1864#ifndef OPENSSL_NO_SCRYPT
e3d378bc
AP
1865 } else if (expected->pbe_type == PBE_TYPE_SCRYPT) {
1866 if (EVP_PBE_scrypt((const char *)expected->pass, expected->pass_len,
5ccada09
SL
1867 expected->salt, expected->salt_len,
1868 expected->N, expected->r, expected->p,
1869 expected->maxmem, key, expected->key_len) == 0) {
6c5943c9 1870 t->err = "SCRYPT_ERROR";
351fe214 1871 goto err;
6c5943c9 1872 }
b0809bc8 1873#endif
e3d378bc 1874 } else if (expected->pbe_type == PBE_TYPE_PKCS12) {
5ccada09
SL
1875 fetched_digest = EVP_MD_fetch(libctx, EVP_MD_name(expected->md), NULL);
1876 if (fetched_digest == NULL) {
1877 t->err = "PKCS12_ERROR";
1878 goto err;
1879 }
e3d378bc
AP
1880 if (PKCS12_key_gen_uni(expected->pass, expected->pass_len,
1881 expected->salt, expected->salt_len,
1882 expected->id, expected->iter, expected->key_len,
5ccada09 1883 key, fetched_digest) == 0) {
6c5943c9 1884 t->err = "PKCS12_ERROR";
351fe214 1885 goto err;
6c5943c9 1886 }
351fe214 1887 }
4cceb185
P
1888 if (!memory_err_compare(t, "KEY_MISMATCH", expected->key, expected->key_len,
1889 key, expected->key_len))
351fe214 1890 goto err;
4cceb185 1891
6c5943c9
RS
1892 t->err = NULL;
1893err:
5ccada09 1894 EVP_MD_free(fetched_digest);
351fe214 1895 OPENSSL_free(key);
5ccada09 1896 OPENSSL_CTX_set0_default(save_libctx);
351fe214 1897 return 1;
3b53e18a
DSH
1898}
1899
6c5943c9 1900static const EVP_TEST_METHOD pbe_test_method = {
3b53e18a
DSH
1901 "PBE",
1902 pbe_test_init,
1903 pbe_test_cleanup,
1904 pbe_test_parse,
1905 pbe_test_run
1906};
3cdd1e94 1907
c49e0b04
RS
1908
1909/**
5ccada09
SL
1910 ** BASE64 TESTS
1911 **/
3cdd1e94
EK
1912
1913typedef enum {
1914 BASE64_CANONICAL_ENCODING = 0,
1915 BASE64_VALID_ENCODING = 1,
1916 BASE64_INVALID_ENCODING = 2
1917} base64_encoding_type;
1918
6c5943c9 1919typedef struct encode_data_st {
3cdd1e94
EK
1920 /* Input to encoding */
1921 unsigned char *input;
1922 size_t input_len;
1923 /* Expected output */
1924 unsigned char *output;
1925 size_t output_len;
1926 base64_encoding_type encoding;
6c5943c9 1927} ENCODE_DATA;
3cdd1e94 1928
6c5943c9 1929static int encode_test_init(EVP_TEST *t, const char *encoding)
3cdd1e94 1930{
c49e0b04 1931 ENCODE_DATA *edata;
3cdd1e94 1932
c49e0b04
RS
1933 if (!TEST_ptr(edata = OPENSSL_zalloc(sizeof(*edata))))
1934 return 0;
3cdd1e94
EK
1935 if (strcmp(encoding, "canonical") == 0) {
1936 edata->encoding = BASE64_CANONICAL_ENCODING;
1937 } else if (strcmp(encoding, "valid") == 0) {
1938 edata->encoding = BASE64_VALID_ENCODING;
1939 } else if (strcmp(encoding, "invalid") == 0) {
1940 edata->encoding = BASE64_INVALID_ENCODING;
c49e0b04 1941 if (!TEST_ptr(t->expected_err = OPENSSL_strdup("DECODE_ERROR")))
760e2d60 1942 goto err;
3cdd1e94 1943 } else {
c49e0b04
RS
1944 TEST_error("Bad encoding: %s."
1945 " Should be one of {canonical, valid, invalid}",
1946 encoding);
760e2d60 1947 goto err;
3cdd1e94
EK
1948 }
1949 t->data = edata;
1950 return 1;
760e2d60
F
1951err:
1952 OPENSSL_free(edata);
1953 return 0;
3cdd1e94
EK
1954}
1955
6c5943c9 1956static void encode_test_cleanup(EVP_TEST *t)
3cdd1e94 1957{
6c5943c9
RS
1958 ENCODE_DATA *edata = t->data;
1959
1960 OPENSSL_free(edata->input);
1961 OPENSSL_free(edata->output);
3cdd1e94
EK
1962 memset(edata, 0, sizeof(*edata));
1963}
1964
6c5943c9 1965static int encode_test_parse(EVP_TEST *t,
3cdd1e94
EK
1966 const char *keyword, const char *value)
1967{
6c5943c9 1968 ENCODE_DATA *edata = t->data;
c49e0b04 1969
3cdd1e94 1970 if (strcmp(keyword, "Input") == 0)
c49e0b04 1971 return parse_bin(value, &edata->input, &edata->input_len);
3cdd1e94 1972 if (strcmp(keyword, "Output") == 0)
c49e0b04 1973 return parse_bin(value, &edata->output, &edata->output_len);
3cdd1e94
EK
1974 return 0;
1975}
1976
6c5943c9 1977static int encode_test_run(EVP_TEST *t)
3cdd1e94 1978{
e3d378bc 1979 ENCODE_DATA *expected = t->data;
3cdd1e94
EK
1980 unsigned char *encode_out = NULL, *decode_out = NULL;
1981 int output_len, chunk_len;
760e2d60 1982 EVP_ENCODE_CTX *decode_ctx = NULL, *encode_ctx = NULL;
254b26af 1983
6c5943c9
RS
1984 if (!TEST_ptr(decode_ctx = EVP_ENCODE_CTX_new())) {
1985 t->err = "INTERNAL_ERROR";
254b26af 1986 goto err;
6c5943c9 1987 }
3cdd1e94 1988
e3d378bc 1989 if (expected->encoding == BASE64_CANONICAL_ENCODING) {
6c5943c9
RS
1990
1991 if (!TEST_ptr(encode_ctx = EVP_ENCODE_CTX_new())
1992 || !TEST_ptr(encode_out =
e3d378bc 1993 OPENSSL_malloc(EVP_ENCODE_LENGTH(expected->input_len))))
3cdd1e94
EK
1994 goto err;
1995
254b26af 1996 EVP_EncodeInit(encode_ctx);
760e2d60
F
1997 if (!TEST_true(EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len,
1998 expected->input, expected->input_len)))
1999 goto err;
2000
3cdd1e94
EK
2001 output_len = chunk_len;
2002
254b26af 2003 EVP_EncodeFinal(encode_ctx, encode_out + chunk_len, &chunk_len);
3cdd1e94
EK
2004 output_len += chunk_len;
2005
4cceb185
P
2006 if (!memory_err_compare(t, "BAD_ENCODING",
2007 expected->output, expected->output_len,
2008 encode_out, output_len))
3cdd1e94 2009 goto err;
3cdd1e94
EK
2010 }
2011
6c5943c9 2012 if (!TEST_ptr(decode_out =
e3d378bc 2013 OPENSSL_malloc(EVP_DECODE_LENGTH(expected->output_len))))
3cdd1e94
EK
2014 goto err;
2015
254b26af 2016 EVP_DecodeInit(decode_ctx);
e3d378bc
AP
2017 if (EVP_DecodeUpdate(decode_ctx, decode_out, &chunk_len, expected->output,
2018 expected->output_len) < 0) {
6c5943c9 2019 t->err = "DECODE_ERROR";
3cdd1e94
EK
2020 goto err;
2021 }
2022 output_len = chunk_len;
2023
254b26af 2024 if (EVP_DecodeFinal(decode_ctx, decode_out + chunk_len, &chunk_len) != 1) {
6c5943c9 2025 t->err = "DECODE_ERROR";
3cdd1e94
EK
2026 goto err;
2027 }
2028 output_len += chunk_len;
2029
e3d378bc 2030 if (expected->encoding != BASE64_INVALID_ENCODING
4cceb185
P
2031 && !memory_err_compare(t, "BAD_DECODING",
2032 expected->input, expected->input_len,
2033 decode_out, output_len)) {
6c5943c9 2034 t->err = "BAD_DECODING";
3cdd1e94
EK
2035 goto err;
2036 }
2037
6c5943c9 2038 t->err = NULL;
3cdd1e94 2039 err:
3cdd1e94
EK
2040 OPENSSL_free(encode_out);
2041 OPENSSL_free(decode_out);
254b26af 2042 EVP_ENCODE_CTX_free(decode_ctx);
760e2d60 2043 EVP_ENCODE_CTX_free(encode_ctx);
3cdd1e94
EK
2044 return 1;
2045}
2046
6c5943c9 2047static const EVP_TEST_METHOD encode_test_method = {
3cdd1e94
EK
2048 "Encoding",
2049 encode_test_init,
2050 encode_test_cleanup,
2051 encode_test_parse,
2052 encode_test_run,
2053};
44a284d2 2054
5a285add 2055
c9ed9307 2056/**
5ccada09
SL
2057 ** RAND TESTS
2058 **/
c9ed9307
P
2059#define MAX_RAND_REPEATS 15
2060
2061typedef struct rand_data_pass_st {
2062 unsigned char *entropy;
2063 unsigned char *reseed_entropy;
2064 unsigned char *nonce;
2065 unsigned char *pers;
2066 unsigned char *reseed_addin;
2067 unsigned char *addinA;
2068 unsigned char *addinB;
2069 unsigned char *pr_entropyA;
2070 unsigned char *pr_entropyB;
2071 unsigned char *output;
2072 size_t entropy_len, nonce_len, pers_len, addinA_len, addinB_len,
2073 pr_entropyA_len, pr_entropyB_len, output_len, reseed_entropy_len,
2074 reseed_addin_len;
2075} RAND_DATA_PASS;
2076
2077typedef struct rand_data_st {
2078 /* Context for this operation */
2079 EVP_RAND_CTX *ctx;
2080 EVP_RAND_CTX *parent;
2081 int n;
2082 int prediction_resistance;
2083 int use_df;
2084 unsigned int generate_bits;
2085 char *cipher;
2086 char *digest;
2087
2088 /* Expected output */
2089 RAND_DATA_PASS data[MAX_RAND_REPEATS];
2090} RAND_DATA;
2091
2092static int rand_test_init(EVP_TEST *t, const char *name)
2093{
2094 RAND_DATA *rdata;
2095 EVP_RAND *rand;
2096 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
2097 unsigned int strength = 256;
2098
2099 if (!TEST_ptr(rdata = OPENSSL_zalloc(sizeof(*rdata))))
2100 return 0;
2101
bfa6aaab
MC
2102 /* TEST-RAND is available in the FIPS provider but not with "fips=yes" */
2103 rand = EVP_RAND_fetch(libctx, "TEST-RAND", "-fips");
c9ed9307
P
2104 if (rand == NULL)
2105 goto err;
2106 rdata->parent = EVP_RAND_CTX_new(rand, NULL);
2107 EVP_RAND_free(rand);
2108 if (rdata->parent == NULL)
2109 goto err;
2110
2111 *params = OSSL_PARAM_construct_uint(OSSL_RAND_PARAM_STRENGTH, &strength);
2112 if (!EVP_RAND_set_ctx_params(rdata->parent, params))
2113 goto err;
2114
5ccada09 2115 rand = EVP_RAND_fetch(libctx, name, NULL);
c9ed9307
P
2116 if (rand == NULL)
2117 goto err;
2118 rdata->ctx = EVP_RAND_CTX_new(rand, rdata->parent);
2119 EVP_RAND_free(rand);
2120 if (rdata->ctx == NULL)
2121 goto err;
2122
2123 rdata->n = -1;
2124 t->data = rdata;
2125 return 1;
2126 err:
2127 EVP_RAND_CTX_free(rdata->parent);
2128 OPENSSL_free(rdata);
2129 return 0;
2130}
2131
2132static void rand_test_cleanup(EVP_TEST *t)
2133{
2134 RAND_DATA *rdata = t->data;
2135 int i;
2136
2137 OPENSSL_free(rdata->cipher);
2138 OPENSSL_free(rdata->digest);
2139
2140 for (i = 0; i <= rdata->n; i++) {
2141 OPENSSL_free(rdata->data[i].entropy);
2142 OPENSSL_free(rdata->data[i].reseed_entropy);
2143 OPENSSL_free(rdata->data[i].nonce);
2144 OPENSSL_free(rdata->data[i].pers);
2145 OPENSSL_free(rdata->data[i].reseed_addin);
2146 OPENSSL_free(rdata->data[i].addinA);
2147 OPENSSL_free(rdata->data[i].addinB);
2148 OPENSSL_free(rdata->data[i].pr_entropyA);
2149 OPENSSL_free(rdata->data[i].pr_entropyB);
2150 OPENSSL_free(rdata->data[i].output);
2151 }
2152 EVP_RAND_CTX_free(rdata->ctx);
2153 EVP_RAND_CTX_free(rdata->parent);
2154}
2155
2156static int rand_test_parse(EVP_TEST *t,
2157 const char *keyword, const char *value)
2158{
2159 RAND_DATA *rdata = t->data;
2160 RAND_DATA_PASS *item;
2161 const char *p;
2162 int n;
2163
2164 if ((p = strchr(keyword, '.')) != NULL) {
2165 n = atoi(++p);
2166 if (n >= MAX_RAND_REPEATS)
2167 return 0;
2168 if (n > rdata->n)
2169 rdata->n = n;
2170 item = rdata->data + n;
2171 if (strncmp(keyword, "Entropy.", sizeof("Entropy")) == 0)
2172 return parse_bin(value, &item->entropy, &item->entropy_len);
2173 if (strncmp(keyword, "ReseedEntropy.", sizeof("ReseedEntropy")) == 0)
2174 return parse_bin(value, &item->reseed_entropy,
2175 &item->reseed_entropy_len);
2176 if (strncmp(keyword, "Nonce.", sizeof("Nonce")) == 0)
2177 return parse_bin(value, &item->nonce, &item->nonce_len);
2178 if (strncmp(keyword, "PersonalisationString.",
2179 sizeof("PersonalisationString")) == 0)
2180 return parse_bin(value, &item->pers, &item->pers_len);
2181 if (strncmp(keyword, "ReseedAdditionalInput.",
2182 sizeof("ReseedAdditionalInput")) == 0)
2183 return parse_bin(value, &item->reseed_addin,
2184 &item->reseed_addin_len);
2185 if (strncmp(keyword, "AdditionalInputA.",
2186 sizeof("AdditionalInputA")) == 0)
2187 return parse_bin(value, &item->addinA, &item->addinA_len);
2188 if (strncmp(keyword, "AdditionalInputB.",
2189 sizeof("AdditionalInputB")) == 0)
2190 return parse_bin(value, &item->addinB, &item->addinB_len);
2191 if (strncmp(keyword, "EntropyPredictionResistanceA.",
2192 sizeof("EntropyPredictionResistanceA")) == 0)
2193 return parse_bin(value, &item->pr_entropyA, &item->pr_entropyA_len);
2194 if (strncmp(keyword, "EntropyPredictionResistanceB.",
2195 sizeof("EntropyPredictionResistanceB")) == 0)
2196 return parse_bin(value, &item->pr_entropyB, &item->pr_entropyB_len);
2197 if (strncmp(keyword, "Output.", sizeof("Output")) == 0)
2198 return parse_bin(value, &item->output, &item->output_len);
2199 } else {
2200 if (strcmp(keyword, "Cipher") == 0)
2201 return TEST_ptr(rdata->cipher = OPENSSL_strdup(value));
2202 if (strcmp(keyword, "Digest") == 0)
2203 return TEST_ptr(rdata->digest = OPENSSL_strdup(value));
2204 if (strcmp(keyword, "DerivationFunction") == 0) {
2205 rdata->use_df = atoi(value) != 0;
2206 return 1;
2207 }
2208 if (strcmp(keyword, "GenerateBits") == 0) {
2209 if ((n = atoi(value)) <= 0 || n % 8 != 0)
2210 return 0;
2211 rdata->generate_bits = (unsigned int)n;
2212 return 1;
2213 }
2214 if (strcmp(keyword, "PredictionResistance") == 0) {
2215 rdata->prediction_resistance = atoi(value) != 0;
2216 return 1;
2217 }
2218 }
2219 return 0;
2220}
2221
2222static int rand_test_run(EVP_TEST *t)
2223{
2224 RAND_DATA *expected = t->data;
2225 RAND_DATA_PASS *item;
2226 unsigned char *got;
2227 size_t got_len = expected->generate_bits / 8;
2228 OSSL_PARAM params[5], *p = params;
2229 int i = -1, ret = 0;
2230 unsigned int strength;
2231 unsigned char *z;
2232
2233 if (!TEST_ptr(got = OPENSSL_malloc(got_len)))
2234 return 0;
2235
2236 *p++ = OSSL_PARAM_construct_int(OSSL_DRBG_PARAM_USE_DF, &expected->use_df);
2237 if (expected->cipher != NULL)
2238 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_CIPHER,
2239 expected->cipher, 0);
2240 if (expected->digest != NULL)
2241 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_DIGEST,
2242 expected->digest, 0);
2243 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_MAC, "HMAC", 0);
2244 *p = OSSL_PARAM_construct_end();
2245 if (!TEST_true(EVP_RAND_set_ctx_params(expected->ctx, params)))
2246 goto err;
2247
2248 strength = EVP_RAND_strength(expected->ctx);
2249 for (i = 0; i <= expected->n; i++) {
2250 item = expected->data + i;
2251
2252 p = params;
2253 z = item->entropy != NULL ? item->entropy : (unsigned char *)"";
2254 *p++ = OSSL_PARAM_construct_octet_string(OSSL_RAND_PARAM_TEST_ENTROPY,
2255 z, item->entropy_len);
2256 z = item->nonce != NULL ? item->nonce : (unsigned char *)"";
2257 *p++ = OSSL_PARAM_construct_octet_string(OSSL_RAND_PARAM_TEST_NONCE,
2258 z, item->nonce_len);
2259 *p = OSSL_PARAM_construct_end();
2260 if (!TEST_true(EVP_RAND_set_ctx_params(expected->parent, params))
2261 || !TEST_true(EVP_RAND_instantiate(expected->parent, strength,
2262 0, NULL, 0)))
2263 goto err;
2264
2265 z = item->pers != NULL ? item->pers : (unsigned char *)"";
2266 if (!TEST_true(EVP_RAND_instantiate
2267 (expected->ctx, strength,
2268 expected->prediction_resistance, z,
2269 item->pers_len)))
2270 goto err;
2271
2272 if (item->reseed_entropy != NULL) {
2273 params[0] = OSSL_PARAM_construct_octet_string
2274 (OSSL_RAND_PARAM_TEST_ENTROPY, item->reseed_entropy,
2275 item->reseed_entropy_len);
2276 params[1] = OSSL_PARAM_construct_end();
2277 if (!TEST_true(EVP_RAND_set_ctx_params(expected->parent, params)))
2278 goto err;
2279
2280 if (!TEST_true(EVP_RAND_reseed
2281 (expected->ctx, expected->prediction_resistance,
2282 NULL, 0, item->reseed_addin,
2283 item->reseed_addin_len)))
2284 goto err;
2285 }
2286 if (item->pr_entropyA != NULL) {
2287 params[0] = OSSL_PARAM_construct_octet_string
2288 (OSSL_RAND_PARAM_TEST_ENTROPY, item->pr_entropyA,
2289 item->pr_entropyA_len);
2290 params[1] = OSSL_PARAM_construct_end();
2291 if (!TEST_true(EVP_RAND_set_ctx_params(expected->parent, params)))
2292 goto err;
2293 }
2294 if (!TEST_true(EVP_RAND_generate
2295 (expected->ctx, got, got_len,
2296 strength, expected->prediction_resistance,
2297 item->addinA, item->addinA_len)))
2298 goto err;
2299
2300 if (item->pr_entropyB != NULL) {
2301 params[0] = OSSL_PARAM_construct_octet_string
2302 (OSSL_RAND_PARAM_TEST_ENTROPY, item->pr_entropyB,
2303 item->pr_entropyB_len);
2304 params[1] = OSSL_PARAM_construct_end();
2305 if (!TEST_true(EVP_RAND_set_ctx_params(expected->parent, params)))
2306 return 0;
2307 }
2308 if (!TEST_true(EVP_RAND_generate
2309 (expected->ctx, got, got_len,
2310 strength, expected->prediction_resistance,
2311 item->addinB, item->addinB_len)))
2312 goto err;
2313 if (!TEST_mem_eq(got, got_len, item->output, item->output_len))
2314 goto err;
2315 if (!TEST_true(EVP_RAND_uninstantiate(expected->ctx))
2316 || !TEST_true(EVP_RAND_uninstantiate(expected->parent))
2317 || !TEST_true(EVP_RAND_verify_zeroization(expected->ctx))
2318 || !TEST_int_eq(EVP_RAND_state(expected->ctx),
2319 EVP_RAND_STATE_UNINITIALISED))
2320 goto err;
2321 }
2322 t->err = NULL;
2323 ret = 1;
2324
2325 err:
2326 if (ret == 0 && i >= 0)
2327 TEST_info("Error in test case %d of %d\n", i, expected->n + 1);
2328 OPENSSL_free(got);
2329 return ret;
2330}
2331
2332static const EVP_TEST_METHOD rand_test_method = {
2333 "RAND",
2334 rand_test_init,
2335 rand_test_cleanup,
2336 rand_test_parse,
2337 rand_test_run
2338};
2339
2340
c49e0b04 2341/**
5ccada09
SL
2342 ** KDF TESTS
2343 **/
6c5943c9 2344typedef struct kdf_data_st {
44a284d2 2345 /* Context for this operation */
5a285add 2346 EVP_KDF_CTX *ctx;
44a284d2
DSH
2347 /* Expected output */
2348 unsigned char *output;
2349 size_t output_len;
bf5739a0
P
2350 OSSL_PARAM params[20];
2351 OSSL_PARAM *p;
6c5943c9 2352} KDF_DATA;
44a284d2
DSH
2353
2354/*
2355 * Perform public key operation setup: lookup key, allocated ctx and call
2356 * the appropriate initialisation function
2357 */
6c5943c9 2358static int kdf_test_init(EVP_TEST *t, const char *name)
44a284d2 2359{
6c5943c9 2360 KDF_DATA *kdata;
bf5739a0 2361 EVP_KDF *kdf;
b15d5ab6 2362
5ccada09
SL
2363 if (is_kdf_disabled(name)) {
2364 TEST_info("skipping, '%s' is disabled", name);
1aec7716
SL
2365 t->skip = 1;
2366 return 1;
2367 }
ab78f89b 2368
bf5739a0 2369 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
d2ba8123 2370 return 0;
bf5739a0
P
2371 kdata->p = kdata->params;
2372 *kdata->p = OSSL_PARAM_construct_end();
44a284d2 2373
5ccada09 2374 kdf = EVP_KDF_fetch(libctx, name, NULL);
92475712
P
2375 if (kdf == NULL) {
2376 OPENSSL_free(kdata);
44a284d2 2377 return 0;
92475712 2378 }
660c5344 2379 kdata->ctx = EVP_KDF_CTX_new(kdf);
bf5739a0 2380 EVP_KDF_free(kdf);
9e206ce5
P
2381 if (kdata->ctx == NULL) {
2382 OPENSSL_free(kdata);
44a284d2 2383 return 0;
9e206ce5 2384 }
c49e0b04 2385 t->data = kdata;
44a284d2
DSH
2386 return 1;
2387}
2388
6c5943c9 2389static void kdf_test_cleanup(EVP_TEST *t)
44a284d2 2390{
6c5943c9 2391 KDF_DATA *kdata = t->data;
bf5739a0
P
2392 OSSL_PARAM *p;
2393
2394 for (p = kdata->params; p->key != NULL; p++)
2395 OPENSSL_free(p->data);
44a284d2 2396 OPENSSL_free(kdata->output);
660c5344 2397 EVP_KDF_CTX_free(kdata->ctx);
5a285add
DM
2398}
2399
2400static int kdf_test_ctrl(EVP_TEST *t, EVP_KDF_CTX *kctx,
2401 const char *value)
2402{
bf5739a0 2403 KDF_DATA *kdata = t->data;
5a285add 2404 int rv;
bf5739a0 2405 char *p, *name;
660c5344 2406 const OSSL_PARAM *defs = EVP_KDF_settable_ctx_params(EVP_KDF_CTX_kdf(kctx));
5a285add 2407
bf5739a0 2408 if (!TEST_ptr(name = OPENSSL_strdup(value)))
5a285add 2409 return 0;
bf5739a0 2410 p = strchr(name, ':');
5a285add
DM
2411 if (p != NULL)
2412 *p++ = '\0';
bf5739a0 2413
64da55a6 2414 rv = OSSL_PARAM_allocate_from_text(kdata->p, defs, name, p,
2ee0dfa6 2415 p != NULL ? strlen(p) : 0, NULL);
bf5739a0
P
2416 *++kdata->p = OSSL_PARAM_construct_end();
2417 if (!rv) {
2418 t->err = "KDF_PARAM_ERROR";
2419 OPENSSL_free(name);
2420 return 0;
2421 }
64da55a6 2422 if (p != NULL && strcmp(name, "digest") == 0) {
5ccada09
SL
2423 if (is_digest_disabled(p)) {
2424 TEST_info("skipping, '%s' is disabled", p);
5a285add 2425 t->skip = 1;
5ccada09 2426 }
5a285add 2427 }
33f54da3 2428 if (p != NULL && strcmp(name, "cipher") == 0) {
5ccada09
SL
2429 if (is_cipher_disabled(p)) {
2430 TEST_info("skipping, '%s' is disabled", p);
33f54da3 2431 t->skip = 1;
5ccada09 2432 }
33f54da3 2433 }
bf5739a0
P
2434 OPENSSL_free(name);
2435 return 1;
44a284d2
DSH
2436}
2437
6c5943c9 2438static int kdf_test_parse(EVP_TEST *t,
44a284d2
DSH
2439 const char *keyword, const char *value)
2440{
6c5943c9
RS
2441 KDF_DATA *kdata = t->data;
2442
44a284d2 2443 if (strcmp(keyword, "Output") == 0)
c49e0b04 2444 return parse_bin(value, &kdata->output, &kdata->output_len);
7d04be79 2445 if (strncmp(keyword, "Ctrl", 4) == 0)
5a285add 2446 return kdf_test_ctrl(t, kdata->ctx, value);
44a284d2
DSH
2447 return 0;
2448}
2449
6c5943c9 2450static int kdf_test_run(EVP_TEST *t)
44a284d2 2451{
e3d378bc
AP
2452 KDF_DATA *expected = t->data;
2453 unsigned char *got = NULL;
2454 size_t got_len = expected->output_len;
6c5943c9 2455
660c5344 2456 if (!EVP_KDF_CTX_set_params(expected->ctx, expected->params)) {
bf5739a0
P
2457 t->err = "KDF_CTRL_ERROR";
2458 return 1;
2459 }
e3d378bc 2460 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 2461 t->err = "INTERNAL_ERROR";
44a284d2 2462 goto err;
6c5943c9 2463 }
5a285add 2464 if (EVP_KDF_derive(expected->ctx, got, got_len) <= 0) {
6c5943c9 2465 t->err = "KDF_DERIVE_ERROR";
44a284d2 2466 goto err;
6c5943c9 2467 }
4cceb185
P
2468 if (!memory_err_compare(t, "KDF_MISMATCH",
2469 expected->output, expected->output_len,
2470 got, got_len))
44a284d2 2471 goto err;
4cceb185 2472
6c5943c9
RS
2473 t->err = NULL;
2474
44a284d2 2475 err:
e3d378bc 2476 OPENSSL_free(got);
44a284d2
DSH
2477 return 1;
2478}
2479
6c5943c9 2480static const EVP_TEST_METHOD kdf_test_method = {
44a284d2
DSH
2481 "KDF",
2482 kdf_test_init,
2483 kdf_test_cleanup,
2484 kdf_test_parse,
2485 kdf_test_run
2486};
d91b7423 2487
5a285add 2488/**
5ccada09
SL
2489 ** PKEY KDF TESTS
2490 **/
5a285add
DM
2491
2492typedef struct pkey_kdf_data_st {
2493 /* Context for this operation */
2494 EVP_PKEY_CTX *ctx;
2495 /* Expected output */
2496 unsigned char *output;
2497 size_t output_len;
2498} PKEY_KDF_DATA;
2499
2500/*
2501 * Perform public key operation setup: lookup key, allocated ctx and call
2502 * the appropriate initialisation function
2503 */
2504static int pkey_kdf_test_init(EVP_TEST *t, const char *name)
2505{
5ccada09 2506 PKEY_KDF_DATA *kdata = NULL;
5a285add 2507
5ccada09
SL
2508 if (is_kdf_disabled(name)) {
2509 TEST_info("skipping, '%s' is disabled", name);
5a285add
DM
2510 t->skip = 1;
2511 return 1;
2512 }
5a285add 2513
5a285add
DM
2514 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
2515 return 0;
711ae5d3
MC
2516
2517 kdata->ctx = EVP_PKEY_CTX_new_from_name(libctx, name, NULL);
5ccada09
SL
2518 if (kdata->ctx == NULL
2519 || EVP_PKEY_derive_init(kdata->ctx) <= 0)
2520 goto err;
2521
5a285add
DM
2522 t->data = kdata;
2523 return 1;
5ccada09 2524err:
5ccada09
SL
2525 EVP_PKEY_CTX_free(kdata->ctx);
2526 OPENSSL_free(kdata);
2527 return 0;
5a285add
DM
2528}
2529
2530static void pkey_kdf_test_cleanup(EVP_TEST *t)
2531{
2532 PKEY_KDF_DATA *kdata = t->data;
bf5739a0 2533
5a285add
DM
2534 OPENSSL_free(kdata->output);
2535 EVP_PKEY_CTX_free(kdata->ctx);
2536}
2537
2538static int pkey_kdf_test_parse(EVP_TEST *t,
2539 const char *keyword, const char *value)
2540{
2541 PKEY_KDF_DATA *kdata = t->data;
2542
2543 if (strcmp(keyword, "Output") == 0)
2544 return parse_bin(value, &kdata->output, &kdata->output_len);
2545 if (strncmp(keyword, "Ctrl", 4) == 0)
2546 return pkey_test_ctrl(t, kdata->ctx, value);
2547 return 0;
2548}
2549
2550static int pkey_kdf_test_run(EVP_TEST *t)
2551{
2552 PKEY_KDF_DATA *expected = t->data;
2553 unsigned char *got = NULL;
2554 size_t got_len = expected->output_len;
2555
2556 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
2557 t->err = "INTERNAL_ERROR";
2558 goto err;
2559 }
2560 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
2561 t->err = "KDF_DERIVE_ERROR";
2562 goto err;
2563 }
2564 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
2565 t->err = "KDF_MISMATCH";
2566 goto err;
2567 }
2568 t->err = NULL;
2569
2570 err:
2571 OPENSSL_free(got);
2572 return 1;
2573}
2574
2575static const EVP_TEST_METHOD pkey_kdf_test_method = {
2576 "PKEYKDF",
2577 pkey_kdf_test_init,
2578 pkey_kdf_test_cleanup,
2579 pkey_kdf_test_parse,
2580 pkey_kdf_test_run
2581};
2582
c49e0b04 2583/**
5ccada09
SL
2584 ** KEYPAIR TESTS
2585 **/
c49e0b04
RS
2586
2587typedef struct keypair_test_data_st {
d91b7423
RS
2588 EVP_PKEY *privk;
2589 EVP_PKEY *pubk;
6c5943c9 2590} KEYPAIR_TEST_DATA;
d91b7423 2591
6c5943c9 2592static int keypair_test_init(EVP_TEST *t, const char *pair)
d91b7423 2593{
c49e0b04 2594 KEYPAIR_TEST_DATA *data;
d91b7423
RS
2595 int rv = 0;
2596 EVP_PKEY *pk = NULL, *pubk = NULL;
2597 char *pub, *priv = NULL;
d91b7423 2598
c49e0b04 2599 /* Split private and public names. */
6c5943c9
RS
2600 if (!TEST_ptr(priv = OPENSSL_strdup(pair))
2601 || !TEST_ptr(pub = strchr(priv, ':'))) {
2602 t->err = "PARSING_ERROR";
d91b7423
RS
2603 goto end;
2604 }
c49e0b04 2605 *pub++ = '\0';
d91b7423 2606
6c5943c9 2607 if (!TEST_true(find_key(&pk, priv, private_keys))) {
c49e0b04 2608 TEST_info("Can't find private key: %s", priv);
6c5943c9 2609 t->err = "MISSING_PRIVATE_KEY";
d91b7423
RS
2610 goto end;
2611 }
6c5943c9 2612 if (!TEST_true(find_key(&pubk, pub, public_keys))) {
c49e0b04 2613 TEST_info("Can't find public key: %s", pub);
6c5943c9 2614 t->err = "MISSING_PUBLIC_KEY";
d91b7423
RS
2615 goto end;
2616 }
2617
2618 if (pk == NULL && pubk == NULL) {
2619 /* Both keys are listed but unsupported: skip this test */
2620 t->skip = 1;
2621 rv = 1;
2622 goto end;
2623 }
2624
6c5943c9 2625 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
d91b7423 2626 goto end;
d91b7423
RS
2627 data->privk = pk;
2628 data->pubk = pubk;
2629 t->data = data;
d91b7423 2630 rv = 1;
6c5943c9 2631 t->err = NULL;
d91b7423
RS
2632
2633end:
6c5943c9 2634 OPENSSL_free(priv);
d91b7423
RS
2635 return rv;
2636}
2637
6c5943c9 2638static void keypair_test_cleanup(EVP_TEST *t)
d91b7423 2639{
6c5943c9 2640 OPENSSL_free(t->data);
d91b7423 2641 t->data = NULL;
d91b7423
RS
2642}
2643
c49e0b04
RS
2644/*
2645 * For tests that do not accept any custom keywords.
d91b7423 2646 */
6c5943c9 2647static int void_test_parse(EVP_TEST *t, const char *keyword, const char *value)
d91b7423
RS
2648{
2649 return 0;
2650}
2651
6c5943c9 2652static int keypair_test_run(EVP_TEST *t)
d91b7423
RS
2653{
2654 int rv = 0;
6c5943c9 2655 const KEYPAIR_TEST_DATA *pair = t->data;
d91b7423
RS
2656
2657 if (pair->privk == NULL || pair->pubk == NULL) {
6c5943c9
RS
2658 /*
2659 * this can only happen if only one of the keys is not set
d91b7423
RS
2660 * which means that one of them was unsupported while the
2661 * other isn't: hence a key type mismatch.
2662 */
6c5943c9 2663 t->err = "KEYPAIR_TYPE_MISMATCH";
d91b7423
RS
2664 rv = 1;
2665 goto end;
2666 }
2667
c74aaa39 2668 if ((rv = EVP_PKEY_eq(pair->privk, pair->pubk)) != 1 ) {
d91b7423 2669 if ( 0 == rv ) {
6c5943c9 2670 t->err = "KEYPAIR_MISMATCH";
d91b7423 2671 } else if ( -1 == rv ) {
6c5943c9 2672 t->err = "KEYPAIR_TYPE_MISMATCH";
d91b7423 2673 } else if ( -2 == rv ) {
6c5943c9 2674 t->err = "UNSUPPORTED_KEY_COMPARISON";
d91b7423 2675 } else {
6c5943c9 2676 TEST_error("Unexpected error in key comparison");
d91b7423
RS
2677 rv = 0;
2678 goto end;
2679 }
2680 rv = 1;
2681 goto end;
2682 }
2683
2684 rv = 1;
6c5943c9 2685 t->err = NULL;
d91b7423
RS
2686
2687end:
d91b7423
RS
2688 return rv;
2689}
2690
6c5943c9 2691static const EVP_TEST_METHOD keypair_test_method = {
d91b7423
RS
2692 "PrivPubKeyPair",
2693 keypair_test_init,
2694 keypair_test_cleanup,
2695 void_test_parse,
2696 keypair_test_run
2697};
2698
1f0fc03b 2699/**
5ccada09
SL
2700 ** KEYGEN TEST
2701 **/
1f0fc03b
DSH
2702
2703typedef struct keygen_test_data_st {
2704 EVP_PKEY_CTX *genctx; /* Keygen context to use */
2705 char *keyname; /* Key name to store key or NULL */
2706} KEYGEN_TEST_DATA;
2707
2708static int keygen_test_init(EVP_TEST *t, const char *alg)
2709{
2710 KEYGEN_TEST_DATA *data;
2711 EVP_PKEY_CTX *genctx;
2712 int nid = OBJ_sn2nid(alg);
2713
2714 if (nid == NID_undef) {
2715 nid = OBJ_ln2nid(alg);
2716 if (nid == NID_undef)
2717 return 0;
2718 }
2719
5ccada09 2720 if (is_pkey_disabled(alg)) {
1f0fc03b
DSH
2721 t->skip = 1;
2722 return 1;
2723 }
5ccada09
SL
2724 if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_from_name(libctx, alg, NULL)))
2725 goto err;
1f0fc03b
DSH
2726
2727 if (EVP_PKEY_keygen_init(genctx) <= 0) {
2728 t->err = "KEYGEN_INIT_ERROR";
2729 goto err;
2730 }
2731
2732 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
2733 goto err;
2734 data->genctx = genctx;
2735 data->keyname = NULL;
2736 t->data = data;
2737 t->err = NULL;
2738 return 1;
2739
2740err:
2741 EVP_PKEY_CTX_free(genctx);
2742 return 0;
2743}
2744
2745static void keygen_test_cleanup(EVP_TEST *t)
2746{
2747 KEYGEN_TEST_DATA *keygen = t->data;
2748
2749 EVP_PKEY_CTX_free(keygen->genctx);
2750 OPENSSL_free(keygen->keyname);
2751 OPENSSL_free(t->data);
2752 t->data = NULL;
2753}
2754
2755static int keygen_test_parse(EVP_TEST *t,
2756 const char *keyword, const char *value)
2757{
2758 KEYGEN_TEST_DATA *keygen = t->data;
2759
2760 if (strcmp(keyword, "KeyName") == 0)
2761 return TEST_ptr(keygen->keyname = OPENSSL_strdup(value));
2762 if (strcmp(keyword, "Ctrl") == 0)
2763 return pkey_test_ctrl(t, keygen->genctx, value);
2764 return 0;
2765}
2766
2767static int keygen_test_run(EVP_TEST *t)
2768{
2769 KEYGEN_TEST_DATA *keygen = t->data;
2770 EVP_PKEY *pkey = NULL;
88af1ebb 2771 int rv = 1;
1f0fc03b 2772
1f0fc03b
DSH
2773 if (EVP_PKEY_keygen(keygen->genctx, &pkey) <= 0) {
2774 t->err = "KEYGEN_GENERATE_ERROR";
2775 goto err;
2776 }
2777
5ccada09
SL
2778 if (!evp_pkey_is_provided(pkey)) {
2779 TEST_info("Warning: legacy key generated %s", keygen->keyname);
2780 goto err;
2781 }
1f0fc03b
DSH
2782 if (keygen->keyname != NULL) {
2783 KEY_LIST *key;
2784
88af1ebb 2785 rv = 0;
1f0fc03b
DSH
2786 if (find_key(NULL, keygen->keyname, private_keys)) {
2787 TEST_info("Duplicate key %s", keygen->keyname);
2788 goto err;
2789 }
2790
2791 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
2792 goto err;
2793 key->name = keygen->keyname;
2794 keygen->keyname = NULL;
2795 key->key = pkey;
2796 key->next = private_keys;
2797 private_keys = key;
88af1ebb 2798 rv = 1;
1f0fc03b
DSH
2799 } else {
2800 EVP_PKEY_free(pkey);
2801 }
2802
88af1ebb 2803 t->err = NULL;
1f0fc03b
DSH
2804
2805err:
88af1ebb 2806 return rv;
1f0fc03b
DSH
2807}
2808
2809static const EVP_TEST_METHOD keygen_test_method = {
2810 "KeyGen",
2811 keygen_test_init,
2812 keygen_test_cleanup,
2813 keygen_test_parse,
2814 keygen_test_run,
2815};
c49e0b04
RS
2816
2817/**
5ccada09
SL
2818 ** DIGEST SIGN+VERIFY TESTS
2819 **/
c49e0b04 2820
75726fe8 2821typedef struct {
2117a737
DSH
2822 int is_verify; /* Set to 1 if verifying */
2823 int is_oneshot; /* Set to 1 for one shot operation */
2824 const EVP_MD *md; /* Digest to use */
2825 EVP_MD_CTX *ctx; /* Digest context */
75726fe8 2826 EVP_PKEY_CTX *pctx;
2117a737
DSH
2827 STACK_OF(EVP_TEST_BUFFER) *input; /* Input data: streaming */
2828 unsigned char *osin; /* Input data if one shot */
2829 size_t osin_len; /* Input length data if one shot */
2830 unsigned char *output; /* Expected output */
2831 size_t output_len; /* Expected output length */
75726fe8
DSH
2832} DIGESTSIGN_DATA;
2833
7b22334f
DSH
2834static int digestsigver_test_init(EVP_TEST *t, const char *alg, int is_verify,
2835 int is_oneshot)
75726fe8
DSH
2836{
2837 const EVP_MD *md = NULL;
2838 DIGESTSIGN_DATA *mdat;
2839
2840 if (strcmp(alg, "NULL") != 0) {
5ccada09
SL
2841 if (is_digest_disabled(alg)) {
2842 t->skip = 1;
2843 return 1;
75726fe8 2844 }
5ccada09
SL
2845 md = EVP_get_digestbyname(alg);
2846 if (md == NULL)
2847 return 0;
75726fe8
DSH
2848 }
2849 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
2850 return 0;
2851 mdat->md = md;
2852 if (!TEST_ptr(mdat->ctx = EVP_MD_CTX_new())) {
2853 OPENSSL_free(mdat);
2854 return 0;
2855 }
2856 mdat->is_verify = is_verify;
7b22334f 2857 mdat->is_oneshot = is_oneshot;
75726fe8
DSH
2858 t->data = mdat;
2859 return 1;
2860}
2861
2862static int digestsign_test_init(EVP_TEST *t, const char *alg)
2863{
7b22334f 2864 return digestsigver_test_init(t, alg, 0, 0);
75726fe8
DSH
2865}
2866
2867static void digestsigver_test_cleanup(EVP_TEST *t)
2868{
2869 DIGESTSIGN_DATA *mdata = t->data;
2870
2871 EVP_MD_CTX_free(mdata->ctx);
2872 sk_EVP_TEST_BUFFER_pop_free(mdata->input, evp_test_buffer_free);
7b22334f 2873 OPENSSL_free(mdata->osin);
75726fe8
DSH
2874 OPENSSL_free(mdata->output);
2875 OPENSSL_free(mdata);
2876 t->data = NULL;
2877}
2878
2879static int digestsigver_test_parse(EVP_TEST *t,
2880 const char *keyword, const char *value)
2881{
2882 DIGESTSIGN_DATA *mdata = t->data;
2883
2884 if (strcmp(keyword, "Key") == 0) {
2885 EVP_PKEY *pkey = NULL;
2886 int rv = 0;
5ccada09 2887 const char *name = mdata->md == NULL ? NULL : EVP_MD_name(mdata->md);
75726fe8
DSH
2888
2889 if (mdata->is_verify)
2890 rv = find_key(&pkey, value, public_keys);
2891 if (rv == 0)
2892 rv = find_key(&pkey, value, private_keys);
2893 if (rv == 0 || pkey == NULL) {
2894 t->skip = 1;
2895 return 1;
2896 }
2897 if (mdata->is_verify) {
dda4e259
SL
2898 if (!EVP_DigestVerifyInit_with_libctx(mdata->ctx, &mdata->pctx,
2899 name, libctx, NULL, pkey))
75726fe8
DSH
2900 t->err = "DIGESTVERIFYINIT_ERROR";
2901 return 1;
2902 }
dda4e259
SL
2903 if (!EVP_DigestSignInit_with_libctx(mdata->ctx, &mdata->pctx,
2904 name, libctx, NULL, pkey))
75726fe8
DSH
2905 t->err = "DIGESTSIGNINIT_ERROR";
2906 return 1;
2907 }
2908
7b22334f
DSH
2909 if (strcmp(keyword, "Input") == 0) {
2910 if (mdata->is_oneshot)
c49e0b04 2911 return parse_bin(value, &mdata->osin, &mdata->osin_len);
75726fe8 2912 return evp_test_buffer_append(value, &mdata->input);
7b22334f 2913 }
75726fe8 2914 if (strcmp(keyword, "Output") == 0)
c49e0b04 2915 return parse_bin(value, &mdata->output, &mdata->output_len);
7b22334f
DSH
2916
2917 if (!mdata->is_oneshot) {
2918 if (strcmp(keyword, "Count") == 0)
2919 return evp_test_buffer_set_count(value, mdata->input);
2920 if (strcmp(keyword, "Ncopy") == 0)
2921 return evp_test_buffer_ncopy(value, mdata->input);
2922 }
75726fe8
DSH
2923 if (strcmp(keyword, "Ctrl") == 0) {
2924 if (mdata->pctx == NULL)
f42c225d 2925 return -1;
75726fe8
DSH
2926 return pkey_test_ctrl(t, mdata->pctx, value);
2927 }
2928 return 0;
2929}
2930
2931static int digestsign_update_fn(void *ctx, const unsigned char *buf,
2932 size_t buflen)
2933{
2934 return EVP_DigestSignUpdate(ctx, buf, buflen);
2935}
2936
2937static int digestsign_test_run(EVP_TEST *t)
2938{
e3d378bc
AP
2939 DIGESTSIGN_DATA *expected = t->data;
2940 unsigned char *got = NULL;
2941 size_t got_len;
75726fe8 2942
e3d378bc
AP
2943 if (!evp_test_buffer_do(expected->input, digestsign_update_fn,
2944 expected->ctx)) {
75726fe8
DSH
2945 t->err = "DIGESTUPDATE_ERROR";
2946 goto err;
2947 }
2948
e3d378bc 2949 if (!EVP_DigestSignFinal(expected->ctx, NULL, &got_len)) {
75726fe8
DSH
2950 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
2951 goto err;
2952 }
e3d378bc 2953 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
75726fe8
DSH
2954 t->err = "MALLOC_FAILURE";
2955 goto err;
2956 }
e3d378bc 2957 if (!EVP_DigestSignFinal(expected->ctx, got, &got_len)) {
75726fe8
DSH
2958 t->err = "DIGESTSIGNFINAL_ERROR";
2959 goto err;
2960 }
4cceb185
P
2961 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
2962 expected->output, expected->output_len,
2963 got, got_len))
75726fe8 2964 goto err;
75726fe8 2965
4cceb185 2966 t->err = NULL;
75726fe8 2967 err:
e3d378bc 2968 OPENSSL_free(got);
75726fe8
DSH
2969 return 1;
2970}
2971
2972static const EVP_TEST_METHOD digestsign_test_method = {
2973 "DigestSign",
2974 digestsign_test_init,
2975 digestsigver_test_cleanup,
2976 digestsigver_test_parse,
2977 digestsign_test_run
2978};
2979
2980static int digestverify_test_init(EVP_TEST *t, const char *alg)
2981{
7b22334f 2982 return digestsigver_test_init(t, alg, 1, 0);
75726fe8
DSH
2983}
2984
2985static int digestverify_update_fn(void *ctx, const unsigned char *buf,
2986 size_t buflen)
2987{
2988 return EVP_DigestVerifyUpdate(ctx, buf, buflen);
2989}
2990
2991static int digestverify_test_run(EVP_TEST *t)
2992{
2993 DIGESTSIGN_DATA *mdata = t->data;
2994
2995 if (!evp_test_buffer_do(mdata->input, digestverify_update_fn, mdata->ctx)) {
2996 t->err = "DIGESTUPDATE_ERROR";
2997 return 1;
2998 }
2999
3000 if (EVP_DigestVerifyFinal(mdata->ctx, mdata->output,
3001 mdata->output_len) <= 0)
3002 t->err = "VERIFY_ERROR";
3003 return 1;
3004}
3005
3006static const EVP_TEST_METHOD digestverify_test_method = {
3007 "DigestVerify",
3008 digestverify_test_init,
3009 digestsigver_test_cleanup,
3010 digestsigver_test_parse,
3011 digestverify_test_run
3012};
3013
7b22334f
DSH
3014static int oneshot_digestsign_test_init(EVP_TEST *t, const char *alg)
3015{
3016 return digestsigver_test_init(t, alg, 0, 1);
3017}
3018
3019static int oneshot_digestsign_test_run(EVP_TEST *t)
3020{
e3d378bc
AP
3021 DIGESTSIGN_DATA *expected = t->data;
3022 unsigned char *got = NULL;
3023 size_t got_len;
7b22334f 3024
e3d378bc
AP
3025 if (!EVP_DigestSign(expected->ctx, NULL, &got_len,
3026 expected->osin, expected->osin_len)) {
7b22334f
DSH
3027 t->err = "DIGESTSIGN_LENGTH_ERROR";
3028 goto err;
3029 }
e3d378bc 3030 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
7b22334f
DSH
3031 t->err = "MALLOC_FAILURE";
3032 goto err;
3033 }
e3d378bc
AP
3034 if (!EVP_DigestSign(expected->ctx, got, &got_len,
3035 expected->osin, expected->osin_len)) {
7b22334f
DSH
3036 t->err = "DIGESTSIGN_ERROR";
3037 goto err;
3038 }
4cceb185
P
3039 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
3040 expected->output, expected->output_len,
3041 got, got_len))
7b22334f 3042 goto err;
7b22334f 3043
4cceb185 3044 t->err = NULL;
7b22334f 3045 err:
e3d378bc 3046 OPENSSL_free(got);
7b22334f
DSH
3047 return 1;
3048}
3049
3050static const EVP_TEST_METHOD oneshot_digestsign_test_method = {
3051 "OneShotDigestSign",
3052 oneshot_digestsign_test_init,
3053 digestsigver_test_cleanup,
3054 digestsigver_test_parse,
3055 oneshot_digestsign_test_run
3056};
3057
3058static int oneshot_digestverify_test_init(EVP_TEST *t, const char *alg)
3059{
3060 return digestsigver_test_init(t, alg, 1, 1);
3061}
3062
3063static int oneshot_digestverify_test_run(EVP_TEST *t)
3064{
3065 DIGESTSIGN_DATA *mdata = t->data;
3066
3067 if (EVP_DigestVerify(mdata->ctx, mdata->output, mdata->output_len,
3068 mdata->osin, mdata->osin_len) <= 0)
3069 t->err = "VERIFY_ERROR";
3070 return 1;
3071}
3072
3073static const EVP_TEST_METHOD oneshot_digestverify_test_method = {
3074 "OneShotDigestVerify",
3075 oneshot_digestverify_test_init,
3076 digestsigver_test_cleanup,
3077 digestsigver_test_parse,
3078 oneshot_digestverify_test_run
3079};
3080
c49e0b04
RS
3081
3082/**
5ccada09
SL
3083 ** PARSING AND DISPATCH
3084 **/
c49e0b04
RS
3085
3086static const EVP_TEST_METHOD *evp_test_list[] = {
c9ed9307 3087 &rand_test_method,
c49e0b04
RS
3088 &cipher_test_method,
3089 &digest_test_method,
3090 &digestsign_test_method,
3091 &digestverify_test_method,
3092 &encode_test_method,
3093 &kdf_test_method,
5a285add 3094 &pkey_kdf_test_method,
c49e0b04 3095 &keypair_test_method,
1f0fc03b 3096 &keygen_test_method,
c49e0b04
RS
3097 &mac_test_method,
3098 &oneshot_digestsign_test_method,
3099 &oneshot_digestverify_test_method,
3100 &pbe_test_method,
3101 &pdecrypt_test_method,
3102 &pderive_test_method,
3103 &psign_test_method,
3104 &pverify_recover_test_method,
3105 &pverify_test_method,
3106 NULL
3107};
3108
3109static const EVP_TEST_METHOD *find_test(const char *name)
3110{
3111 const EVP_TEST_METHOD **tt;
3112
3113 for (tt = evp_test_list; *tt; tt++) {
3114 if (strcmp(name, (*tt)->name) == 0)
3115 return *tt;
3116 }
3117 return NULL;
3118}
3119
3120static void clear_test(EVP_TEST *t)
3121{
ae269dd8 3122 test_clearstanza(&t->s);
c49e0b04
RS
3123 ERR_clear_error();
3124 if (t->data != NULL) {
3125 if (t->meth != NULL)
3126 t->meth->cleanup(t);
3127 OPENSSL_free(t->data);
3128 t->data = NULL;
3129 }
3130 OPENSSL_free(t->expected_err);
3131 t->expected_err = NULL;
c49e0b04
RS
3132 OPENSSL_free(t->reason);
3133 t->reason = NULL;
ae269dd8 3134
c49e0b04
RS
3135 /* Text literal. */
3136 t->err = NULL;
3137 t->skip = 0;
3138 t->meth = NULL;
3139}
3140
5ccada09 3141/* Check for errors in the test structure; return 1 if okay, else 0. */
c49e0b04
RS
3142static int check_test_error(EVP_TEST *t)
3143{
3144 unsigned long err;
c49e0b04
RS
3145 const char *reason;
3146
3147 if (t->err == NULL && t->expected_err == NULL)
3148 return 1;
3149 if (t->err != NULL && t->expected_err == NULL) {
3150 if (t->aux_err != NULL) {
ae269dd8
RS
3151 TEST_info("%s:%d: Source of above error (%s); unexpected error %s",
3152 t->s.test_file, t->s.start, t->aux_err, t->err);
c49e0b04 3153 } else {
ae269dd8
RS
3154 TEST_info("%s:%d: Source of above error; unexpected error %s",
3155 t->s.test_file, t->s.start, t->err);
c49e0b04
RS
3156 }
3157 return 0;
3158 }
3159 if (t->err == NULL && t->expected_err != NULL) {
ae269dd8
RS
3160 TEST_info("%s:%d: Succeeded but was expecting %s",
3161 t->s.test_file, t->s.start, t->expected_err);
c49e0b04
RS
3162 return 0;
3163 }
3164
3165 if (strcmp(t->err, t->expected_err) != 0) {
ae269dd8
RS
3166 TEST_info("%s:%d: Expected %s got %s",
3167 t->s.test_file, t->s.start, t->expected_err, t->err);
c49e0b04
RS
3168 return 0;
3169 }
3170
aac96e27 3171 if (t->reason == NULL)
c49e0b04
RS
3172 return 1;
3173
aac96e27 3174 if (t->reason == NULL) {
ae269dd8
RS
3175 TEST_info("%s:%d: Test is missing function or reason code",
3176 t->s.test_file, t->s.start);
c49e0b04
RS
3177 return 0;
3178 }
3179
3180 err = ERR_peek_error();
3181 if (err == 0) {
aac96e27
RS
3182 TEST_info("%s:%d: Expected error \"%s\" not set",
3183 t->s.test_file, t->s.start, t->reason);
c49e0b04
RS
3184 return 0;
3185 }
3186
c49e0b04 3187 reason = ERR_reason_error_string(err);
b13342e9 3188 if (reason == NULL) {
aac96e27 3189 TEST_info("%s:%d: Expected error \"%s\", no strings available."
ae269dd8 3190 " Assuming ok.",
aac96e27 3191 t->s.test_file, t->s.start, t->reason);
c49e0b04
RS
3192 return 1;
3193 }
3194
aac96e27 3195 if (strcmp(reason, t->reason) == 0)
c49e0b04
RS
3196 return 1;
3197
aac96e27
RS
3198 TEST_info("%s:%d: Expected error \"%s\", got \"%s\"",
3199 t->s.test_file, t->s.start, t->reason, reason);
c49e0b04
RS
3200
3201 return 0;
3202}
3203
5ccada09 3204/* Run a parsed test. Log a message and return 0 on error. */
c49e0b04
RS
3205static int run_test(EVP_TEST *t)
3206{
3207 if (t->meth == NULL)
3208 return 1;
ae269dd8 3209 t->s.numtests++;
c49e0b04 3210 if (t->skip) {
ae269dd8 3211 t->s.numskip++;
c49e0b04
RS
3212 } else {
3213 /* run the test */
3214 if (t->err == NULL && t->meth->run_test(t) != 1) {
ae269dd8
RS
3215 TEST_info("%s:%d %s error",
3216 t->s.test_file, t->s.start, t->meth->name);
c49e0b04
RS
3217 return 0;
3218 }
3219 if (!check_test_error(t)) {
8fe3127c 3220 TEST_openssl_errors();
ae269dd8 3221 t->s.errors++;
c49e0b04
RS
3222 }
3223 }
3224
3225 /* clean it up */
3226 return 1;
3227}
3228
3229static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst)
3230{
3231 for (; lst != NULL; lst = lst->next) {
3232 if (strcmp(lst->name, name) == 0) {
3233 if (ppk != NULL)
3234 *ppk = lst->key;
3235 return 1;
3236 }
3237 }
3238 return 0;
3239}
3240
3241static void free_key_list(KEY_LIST *lst)
3242{
3243 while (lst != NULL) {
3244 KEY_LIST *next = lst->next;
3245
3246 EVP_PKEY_free(lst->key);
3247 OPENSSL_free(lst->name);
3248 OPENSSL_free(lst);
3249 lst = next;
3250 }
3251}
3252
c49e0b04
RS
3253/*
3254 * Is the key type an unsupported algorithm?
3255 */
3cb7c5cf 3256static int key_unsupported(void)
c49e0b04 3257{
88c1d0c1 3258 long err = ERR_peek_last_error();
c49e0b04
RS
3259
3260 if (ERR_GET_LIB(err) == ERR_LIB_EVP
ec0ce188 3261 && (ERR_GET_REASON(err) == EVP_R_UNSUPPORTED_ALGORITHM)) {
c49e0b04
RS
3262 ERR_clear_error();
3263 return 1;
3264 }
3265#ifndef OPENSSL_NO_EC
3266 /*
3267 * If EC support is enabled we should catch also EC_R_UNKNOWN_GROUP as an
3268 * hint to an unsupported algorithm/curve (e.g. if binary EC support is
3269 * disabled).
3270 */
3271 if (ERR_GET_LIB(err) == ERR_LIB_EC
5045abb2
RL
3272 && (ERR_GET_REASON(err) == EC_R_UNKNOWN_GROUP
3273 || ERR_GET_REASON(err) == EC_R_INVALID_CURVE)) {
c49e0b04
RS
3274 ERR_clear_error();
3275 return 1;
3276 }
3277#endif /* OPENSSL_NO_EC */
3278 return 0;
3279}
3280
5ccada09 3281/* NULL out the value from |pp| but return it. This "steals" a pointer. */
ae269dd8 3282static char *take_value(PAIR *pp)
c49e0b04 3283{
ae269dd8
RS
3284 char *p = pp->value;
3285
3286 pp->value = NULL;
3287 return p;
3288}
3289
991a6bb5
SL
3290static int securitycheck_enabled(void)
3291{
3292 static int enabled = -1;
3293
3294 if (enabled == -1) {
3295 if (OSSL_PROVIDER_available(libctx, "fips")) {
3296 OSSL_PARAM params[2];
3297 OSSL_PROVIDER *prov = NULL;
3298 int check = 1;
3299
3300 prov = OSSL_PROVIDER_load(libctx, "fips");
3301 if (prov != NULL) {
3302 params[0] =
3303 OSSL_PARAM_construct_int(OSSL_PROV_PARAM_SECURITY_CHECKS,
3304 &check);
3305 params[1] = OSSL_PARAM_construct_end();
3306 OSSL_PROVIDER_get_params(prov, params);
3307 OSSL_PROVIDER_unload(prov);
3308 }
3309 enabled = check;
3310 return enabled;
3311 }
3312 enabled = 0;
3313 }
3314 return enabled;
3315}
3316
3b5d61f4
RL
3317/*
3318 * Return 1 if one of the providers named in the string is available.
3319 * The provider names are separated with whitespace.
3320 * NOTE: destructive function, it inserts '\0' after each provider name.
3321 */
3322static int prov_available(char *providers)
3323{
3324 char *p;
3325 int more = 1;
3326
3327 while (more) {
3328 for (; isspace(*providers); providers++)
3329 continue;
3330 if (*providers == '\0')
3331 break; /* End of the road */
3332 for (p = providers; *p != '\0' && !isspace(*p); p++)
3333 continue;
3334 if (*p == '\0')
3335 more = 0;
3336 else
3337 *p = '\0';
5ccada09 3338 if (OSSL_PROVIDER_available(libctx, providers))
3b5d61f4
RL
3339 return 1; /* Found one */
3340 }
3341 return 0;
3342}
3343
5ccada09 3344/* Read and parse one test. Return 0 if failure, 1 if okay. */
ae269dd8
RS
3345static int parse(EVP_TEST *t)
3346{
3347 KEY_LIST *key, **klist;
c49e0b04 3348 EVP_PKEY *pkey;
ae269dd8 3349 PAIR *pp;
5ccada09 3350 int i, skip_availablein = 0;
c49e0b04 3351
c49e0b04 3352top:
ae269dd8
RS
3353 do {
3354 if (BIO_eof(t->s.fp))
c49e0b04 3355 return EOF;
ae269dd8
RS
3356 clear_test(t);
3357 if (!test_readstanza(&t->s))
3358 return 0;
3359 } while (t->s.numpairs == 0);
3360 pp = &t->s.pairs[0];
c49e0b04 3361
ae269dd8 3362 /* Are we adding a key? */
c49e0b04
RS
3363 klist = NULL;
3364 pkey = NULL;
5ccada09 3365start:
ae269dd8 3366 if (strcmp(pp->key, "PrivateKey") == 0) {
5ccada09 3367 pkey = PEM_read_bio_PrivateKey_ex(t->s.key, NULL, 0, NULL, libctx, NULL);
c49e0b04 3368 if (pkey == NULL && !key_unsupported()) {
1bf2cc23 3369 EVP_PKEY_free(pkey);
ae269dd8 3370 TEST_info("Can't read private key %s", pp->value);
8fe3127c 3371 TEST_openssl_errors();
c49e0b04
RS
3372 return 0;
3373 }
3374 klist = &private_keys;
4665244c 3375 } else if (strcmp(pp->key, "PublicKey") == 0) {
5f2b7db0 3376 pkey = PEM_read_bio_PUBKEY_ex(t->s.key, NULL, 0, NULL, libctx, NULL);
c49e0b04 3377 if (pkey == NULL && !key_unsupported()) {
1bf2cc23 3378 EVP_PKEY_free(pkey);
ae269dd8 3379 TEST_info("Can't read public key %s", pp->value);
8fe3127c 3380 TEST_openssl_errors();
c49e0b04
RS
3381 return 0;
3382 }
3383 klist = &public_keys;
4665244c
MC
3384 } else if (strcmp(pp->key, "PrivateKeyRaw") == 0
3385 || strcmp(pp->key, "PublicKeyRaw") == 0 ) {
3386 char *strnid = NULL, *keydata = NULL;
3387 unsigned char *keybin;
3388 size_t keylen;
3389 int nid;
3390
3391 if (strcmp(pp->key, "PrivateKeyRaw") == 0)
3392 klist = &private_keys;
3393 else
3394 klist = &public_keys;
3395
3396 strnid = strchr(pp->value, ':');
3397 if (strnid != NULL) {
3398 *strnid++ = '\0';
3399 keydata = strchr(strnid, ':');
3400 if (keydata != NULL)
3401 *keydata++ = '\0';
3402 }
3403 if (keydata == NULL) {
3404 TEST_info("Failed to parse %s value", pp->key);
3405 return 0;
3406 }
3407
3408 nid = OBJ_txt2nid(strnid);
3409 if (nid == NID_undef) {
5ccada09 3410 TEST_info("Unrecognised algorithm NID");
4665244c
MC
3411 return 0;
3412 }
3413 if (!parse_bin(keydata, &keybin, &keylen)) {
3414 TEST_info("Failed to create binary key");
3415 return 0;
3416 }
3417 if (klist == &private_keys)
5ccada09
SL
3418 pkey = EVP_PKEY_new_raw_private_key_with_libctx(libctx, strnid, NULL,
3419 keybin, keylen);
4665244c 3420 else
5ccada09
SL
3421 pkey = EVP_PKEY_new_raw_public_key_with_libctx(libctx, strnid, NULL,
3422 keybin, keylen);
66a925ea 3423 if (pkey == NULL && !key_unsupported()) {
4665244c
MC
3424 TEST_info("Can't read %s data", pp->key);
3425 OPENSSL_free(keybin);
3426 TEST_openssl_errors();
3427 return 0;
3428 }
3429 OPENSSL_free(keybin);
5ccada09
SL
3430 } else if (strcmp(pp->key, "Availablein") == 0) {
3431 if (!prov_available(pp->value)) {
3432 TEST_info("skipping, '%s' provider not available: %s:%d",
3433 pp->value, t->s.test_file, t->s.start);
3434 t->skip = 1;
3435 return 0;
3436 }
3437 skip_availablein++;
3438 pp++;
3439 goto start;
c49e0b04
RS
3440 }
3441
3442 /* If we have a key add to list */
3443 if (klist != NULL) {
ae269dd8
RS
3444 if (find_key(NULL, pp->value, *klist)) {
3445 TEST_info("Duplicate key %s", pp->value);
c49e0b04
RS
3446 return 0;
3447 }
ae269dd8 3448 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
c49e0b04 3449 return 0;
ae269dd8 3450 key->name = take_value(pp);
c49e0b04
RS
3451 key->key = pkey;
3452 key->next = *klist;
3453 *klist = key;
3454
3455 /* Go back and start a new stanza. */
5ccada09 3456 if ((t->s.numpairs - skip_availablein) != 1)
ae269dd8 3457 TEST_info("Line %d: missing blank line\n", t->s.curr);
c49e0b04
RS
3458 goto top;
3459 }
3460
ae269dd8
RS
3461 /* Find the test, based on first keyword. */
3462 if (!TEST_ptr(t->meth = find_test(pp->key)))
3463 return 0;
3464 if (!t->meth->init(t, pp->value)) {
3465 TEST_error("unknown %s: %s\n", pp->key, pp->value);
3466 return 0;
c49e0b04
RS
3467 }
3468 if (t->skip == 1) {
ae269dd8
RS
3469 /* TEST_info("skipping %s %s", pp->key, pp->value); */
3470 return 0;
c49e0b04
RS
3471 }
3472
5ccada09 3473 for (pp++, i = 1; i < (t->s.numpairs - skip_availablein); pp++, i++) {
7a810fac
SL
3474 if (strcmp(pp->key, "Securitycheck") == 0) {
3475#if defined(OPENSSL_NO_FIPS_SECURITYCHECKS)
991a6bb5
SL
3476#else
3477 if (!securitycheck_enabled())
7a810fac 3478#endif
991a6bb5
SL
3479 {
3480 TEST_info("skipping, Securitycheck is disabled: %s:%d",
3481 t->s.test_file, t->s.start);
3482 t->skip = 1;
3483 return 0;
3484 }
7a810fac 3485 } else if (strcmp(pp->key, "Availablein") == 0) {
5ccada09
SL
3486 TEST_info("Line %d: 'Availablein' should be the first option",
3487 t->s.curr);
3488 return 0;
8453096e 3489 } else if (strcmp(pp->key, "Result") == 0) {
c49e0b04 3490 if (t->expected_err != NULL) {
ae269dd8
RS
3491 TEST_info("Line %d: multiple result lines", t->s.curr);
3492 return 0;
c49e0b04 3493 }
ae269dd8
RS
3494 t->expected_err = take_value(pp);
3495 } else if (strcmp(pp->key, "Function") == 0) {
aac96e27 3496 /* Ignore old line. */
ae269dd8 3497 } else if (strcmp(pp->key, "Reason") == 0) {
c49e0b04 3498 if (t->reason != NULL) {
ae269dd8
RS
3499 TEST_info("Line %d: multiple reason lines", t->s.curr);
3500 return 0;
c49e0b04 3501 }
ae269dd8 3502 t->reason = take_value(pp);
c49e0b04
RS
3503 } else {
3504 /* Must be test specific line: try to parse it */
ae269dd8 3505 int rv = t->meth->parse(t, pp->key, pp->value);
c49e0b04
RS
3506
3507 if (rv == 0) {
ae269dd8
RS
3508 TEST_info("Line %d: unknown keyword %s", t->s.curr, pp->key);
3509 return 0;
c49e0b04
RS
3510 }
3511 if (rv < 0) {
ce5d64c7
RL
3512 TEST_info("Line %d: error processing keyword %s = %s\n",
3513 t->s.curr, pp->key, pp->value);
ae269dd8 3514 return 0;
c49e0b04
RS
3515 }
3516 }
3517 }
3518
3519 return 1;
c49e0b04
RS
3520}
3521
ae269dd8 3522static int run_file_tests(int i)
6c5943c9 3523{
ae269dd8 3524 EVP_TEST *t;
ad887416 3525 const char *testfile = test_get_argument(i);
c49e0b04 3526 int c;
6c5943c9 3527
ae269dd8 3528 if (!TEST_ptr(t = OPENSSL_zalloc(sizeof(*t))))
6c5943c9 3529 return 0;
ad887416 3530 if (!test_start_file(&t->s, testfile)) {
ae269dd8
RS
3531 OPENSSL_free(t);
3532 return 0;
3533 }
c49e0b04 3534
ae269dd8
RS
3535 while (!BIO_eof(t->s.fp)) {
3536 c = parse(t);
d5e5e2ff
SL
3537 if (t->skip) {
3538 t->s.numskip++;
c49e0b04 3539 continue;
d5e5e2ff 3540 }
ae269dd8
RS
3541 if (c == 0 || !run_test(t)) {
3542 t->s.errors++;
c49e0b04
RS
3543 break;
3544 }
6c5943c9 3545 }
ae269dd8
RS
3546 test_end_file(&t->s);
3547 clear_test(t);
6c5943c9 3548
6c5943c9
RS
3549 free_key_list(public_keys);
3550 free_key_list(private_keys);
ae269dd8
RS
3551 BIO_free(t->s.key);
3552 c = t->s.errors;
3553 OPENSSL_free(t);
3554 return c == 0;
6c5943c9
RS
3555}
3556
5ccada09
SL
3557const OPTIONS *test_get_options(void)
3558{
3559 static const OPTIONS test_options[] = {
3560 OPT_TEST_OPTIONS_WITH_EXTRA_USAGE("[file...]\n"),
3561 { "config", OPT_CONFIG_FILE, '<',
3562 "The configuration file to use for the libctx" },
3563 { OPT_HELP_STR, 1, '-',
3564 "file\tFile to run tests on.\n" },
3565 { NULL }
3566 };
3567 return test_options;
3568}
a43ce58f 3569
ad887416 3570int setup_tests(void)
6c5943c9 3571{
8d242823 3572 size_t n;
5ccada09
SL
3573 char *config_file = NULL;
3574
3575 OPTION_CHOICE o;
3576
3577 while ((o = opt_next()) != OPT_EOF) {
3578 switch (o) {
3579 case OPT_CONFIG_FILE:
3580 config_file = opt_arg();
3581 break;
3582 case OPT_TEST_CASES:
3583 break;
3584 default:
3585 case OPT_ERR:
3586 return 0;
3587 }
3588 }
3589
3590 /*
3591 * Load the 'null' provider into the default library context to ensure that
3592 * the the tests do not fallback to using the default provider.
3593 */
3594 prov_null = OSSL_PROVIDER_load(NULL, "null");
3595 if (prov_null == NULL) {
3596 opt_printf_stderr("Failed to load null provider into default libctx\n");
3597 return 0;
3598 }
ad887416 3599
5ccada09
SL
3600 /* load the provider via configuration into the created library context */
3601 libctx = OPENSSL_CTX_new();
3602 if (libctx == NULL
3603 || !OPENSSL_CTX_load_config(libctx, config_file)) {
3604 TEST_error("Failed to load config %s\n", config_file);
8d242823
MC
3605 return 0;
3606 }
3607
3608 n = test_get_argument_count();
a43ce58f 3609 if (n == 0)
6c5943c9 3610 return 0;
6c5943c9 3611
ad887416
P
3612 ADD_ALL_TESTS(run_file_tests, n);
3613 return 1;
6c5943c9 3614}
5ccada09
SL
3615
3616void cleanup_tests(void)
3617{
3618 OSSL_PROVIDER_unload(prov_null);
3619 OPENSSL_CTX_free(libctx);
3620}
3621
3622#define STR_STARTS_WITH(str, pre) strncasecmp(pre, str, strlen(pre)) == 0
3623#define STR_ENDS_WITH(str, pre) \
3624strlen(str) < strlen(pre) ? 0 : (strcasecmp(pre, str + strlen(str) - strlen(pre)) == 0)
3625
3626static int is_digest_disabled(const char *name)
3627{
3628#ifdef OPENSSL_NO_BLAKE2
3629 if (STR_STARTS_WITH(name, "BLAKE"))
3630 return 1;
3631#endif
3632#ifdef OPENSSL_NO_MD2
3633 if (strcasecmp(name, "MD2") == 0)
3634 return 1;
3635#endif
3636#ifdef OPENSSL_NO_MDC2
3637 if (strcasecmp(name, "MDC2") == 0)
3638 return 1;
3639#endif
3640#ifdef OPENSSL_NO_MD4
3641 if (strcasecmp(name, "MD4") == 0)
3642 return 1;
3643#endif
3644#ifdef OPENSSL_NO_MD5
3645 if (strcasecmp(name, "MD5") == 0)
3646 return 1;
3647#endif
3648#ifdef OPENSSL_NO_RMD160
3649 if (strcasecmp(name, "RIPEMD160") == 0)
3650 return 1;
3651#endif
3652#ifdef OPENSSL_NO_SM3
3653 if (strcasecmp(name, "SM3") == 0)
3654 return 1;
3655#endif
3656#ifdef OPENSSL_NO_WHIRLPOOL
3657 if (strcasecmp(name, "WHIRLPOOL") == 0)
3658 return 1;
3659#endif
3660 return 0;
3661}
3662
3663static int is_pkey_disabled(const char *name)
3664{
3665#ifdef OPENSSL_NO_RSA
3666 if (STR_STARTS_WITH(name, "RSA"))
3667 return 1;
3668#endif
3669#ifdef OPENSSL_NO_EC
3670 if (STR_STARTS_WITH(name, "EC"))
3671 return 1;
3672#endif
3673#ifdef OPENSSL_NO_DH
3674 if (STR_STARTS_WITH(name, "DH"))
3675 return 1;
3676#endif
3677#ifdef OPENSSL_NO_DSA
3678 if (STR_STARTS_WITH(name, "DSA"))
3679 return 1;
3680#endif
3681 return 0;
3682}
3683
3684static int is_mac_disabled(const char *name)
3685{
3686#ifdef OPENSSL_NO_BLAKE2
3687 if (STR_STARTS_WITH(name, "BLAKE2BMAC")
3688 || STR_STARTS_WITH(name, "BLAKE2SMAC"))
3689 return 1;
3690#endif
3691#ifdef OPENSSL_NO_CMAC
3692 if (STR_STARTS_WITH(name, "CMAC"))
3693 return 1;
3694#endif
3695#ifdef OPENSSL_NO_POLY1305
3696 if (STR_STARTS_WITH(name, "Poly1305"))
3697 return 1;
3698#endif
3699#ifdef OPENSSL_NO_SIPHASH
3700 if (STR_STARTS_WITH(name, "SipHash"))
3701 return 1;
3702#endif
3703 return 0;
3704}
3705static int is_kdf_disabled(const char *name)
3706{
3707#ifdef OPENSSL_NO_SCRYPT
3708 if (STR_ENDS_WITH(name, "SCRYPT"))
3709 return 1;
3710#endif
3711#ifdef OPENSSL_NO_CMS
3712 if (strcasecmp(name, "X942KDF") == 0)
3713 return 1;
3714#endif /* OPENSSL_NO_CMS */
3715 return 0;
3716}
3717
3718static int is_cipher_disabled(const char *name)
3719{
3720#ifdef OPENSSL_NO_ARIA
3721 if (STR_STARTS_WITH(name, "ARIA"))
3722 return 1;
3723#endif
3724#ifdef OPENSSL_NO_BF
3725 if (STR_STARTS_WITH(name, "BF"))
3726 return 1;
3727#endif
3728#ifdef OPENSSL_NO_CAMELLIA
3729 if (STR_STARTS_WITH(name, "CAMELLIA"))
3730 return 1;
3731#endif
3732#ifdef OPENSSL_NO_CAST
3733 if (STR_STARTS_WITH(name, "CAST"))
3734 return 1;
3735#endif
3736#ifdef OPENSSL_NO_CHACHA
3737 if (STR_STARTS_WITH(name, "CHACHA"))
3738 return 1;
3739#endif
3740#ifdef OPENSSL_NO_POLY1305
3741 if (STR_ENDS_WITH(name, "Poly1305"))
3742 return 1;
3743#endif
3744#ifdef OPENSSL_NO_DES
3745 if (STR_STARTS_WITH(name, "DES"))
3746 return 1;
3747#endif
3748#ifdef OPENSSL_NO_OCB
3749 if (STR_ENDS_WITH(name, "OCB"))
3750 return 1;
3751#endif
3752#ifdef OPENSSL_NO_IDEA
3753 if (STR_STARTS_WITH(name, "IDEA"))
3754 return 1;
3755#endif
3756#ifdef OPENSSL_NO_RC2
3757 if (STR_STARTS_WITH(name, "RC2"))
3758 return 1;
3759#endif
3760#ifdef OPENSSL_NO_RC4
3761 if (STR_STARTS_WITH(name, "RC4"))
3762 return 1;
3763#endif
3764#ifdef OPENSSL_NO_RC5
3765 if (STR_STARTS_WITH(name, "RC5"))
3766 return 1;
3767#endif
3768#ifdef OPENSSL_NO_SEED
3769 if (STR_STARTS_WITH(name, "SEED"))
3770 return 1;
3771#endif
3772#ifdef OPENSSL_NO_SIV
3773 if (STR_ENDS_WITH(name, "SIV"))
3774 return 1;
3775#endif
3776#ifdef OPENSSL_NO_SM4
3777 if (STR_STARTS_WITH(name, "SM4"))
3778 return 1;
3779#endif
3780 return 0;
3781}