]> git.ipfire.org Git - thirdparty/openssl.git/blame - test/evp_test.c
Update copyright year
[thirdparty/openssl.git] / test / evp_test.c
CommitLineData
0e360199 1/*
b0edda11 2 * Copyright 2015-2018 The OpenSSL Project Authors. All Rights Reserved.
0e360199 3 *
440e5d80
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
0e360199
BL
8 */
9
10#include <stdio.h>
11#include <string.h>
307e3978
DSH
12#include <stdlib.h>
13#include <ctype.h>
0e360199 14#include <openssl/evp.h>
5824cc29 15#include <openssl/pem.h>
0b13e9f0 16#include <openssl/err.h>
307e3978 17#include <openssl/x509v3.h>
351fe214 18#include <openssl/pkcs12.h>
44a284d2 19#include <openssl/kdf.h>
3b53e18a 20#include "internal/numbers.h"
6c5943c9 21#include "testutil.h"
c3fc7d9a 22#include "evp_test.h"
0e360199 23
c49e0b04
RS
24
25typedef struct evp_test_method_st EVP_TEST_METHOD;
7193f872 26
6c5943c9 27/*
c49e0b04 28 * Structure holding test information
6c5943c9 29 */
c49e0b04 30typedef struct evp_test_st {
ae269dd8
RS
31 STANZA s; /* Common test stanza */
32 char *name;
c49e0b04 33 int skip; /* Current test should be skipped */
c49e0b04
RS
34 const EVP_TEST_METHOD *meth; /* method for this test */
35 const char *err, *aux_err; /* Error string for test */
36 char *expected_err; /* Expected error value of test */
37 char *func; /* Expected error function string */
38 char *reason; /* Expected error reason string */
39 void *data; /* test specific data */
40} EVP_TEST;
0e360199 41
307e3978 42/*
c49e0b04 43 * Test method structure
307e3978 44 */
c49e0b04
RS
45struct evp_test_method_st {
46 /* Name of test as it appears in file */
47 const char *name;
48 /* Initialise test for "alg" */
49 int (*init) (EVP_TEST * t, const char *alg);
50 /* Clean up method */
51 void (*cleanup) (EVP_TEST * t);
52 /* Test specific name value pair processing */
53 int (*parse) (EVP_TEST * t, const char *name, const char *value);
54 /* Run the test itself */
55 int (*run_test) (EVP_TEST * t);
56};
5b46eee0 57
0e360199 58
3cdd1e94 59/*
c49e0b04 60 * Linked list of named keys.
3cdd1e94 61 */
c49e0b04
RS
62typedef struct key_list_st {
63 char *name;
64 EVP_PKEY *key;
65 struct key_list_st *next;
66} KEY_LIST;
fa013b65 67
c49e0b04
RS
68/*
69 * List of public and private keys
70 */
71static KEY_LIST *private_keys;
72static KEY_LIST *public_keys;
73static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst);
fa013b65 74
c49e0b04 75static int parse_bin(const char *value, unsigned char **buf, size_t *buflen);
3cdd1e94 76
c3fc7d9a
DSH
77/*
78 * Structure used to hold a list of blocks of memory to test
79 * calls to "update" like functions.
80 */
c3fc7d9a
DSH
81struct evp_test_buffer_st {
82 unsigned char *buf;
83 size_t buflen;
84 size_t count;
85 int count_set;
86};
87
88static void evp_test_buffer_free(EVP_TEST_BUFFER *db)
89{
90 if (db != NULL) {
91 OPENSSL_free(db->buf);
92 OPENSSL_free(db);
93 }
94}
95
c49e0b04
RS
96/*
97 * append buffer to a list
98 */
c3fc7d9a
DSH
99static int evp_test_buffer_append(const char *value,
100 STACK_OF(EVP_TEST_BUFFER) **sk)
101{
102 EVP_TEST_BUFFER *db = NULL;
103
104 if (!TEST_ptr(db = OPENSSL_malloc(sizeof(*db))))
105 goto err;
106
c49e0b04 107 if (!parse_bin(value, &db->buf, &db->buflen))
c3fc7d9a
DSH
108 goto err;
109 db->count = 1;
110 db->count_set = 0;
111
112 if (*sk == NULL && !TEST_ptr(*sk = sk_EVP_TEST_BUFFER_new_null()))
c49e0b04 113 goto err;
c3fc7d9a
DSH
114 if (!sk_EVP_TEST_BUFFER_push(*sk, db))
115 goto err;
116
117 return 1;
118
c49e0b04 119err:
c3fc7d9a 120 evp_test_buffer_free(db);
c3fc7d9a
DSH
121 return 0;
122}
123
124/*
125 * replace last buffer in list with copies of itself
126 */
127static int evp_test_buffer_ncopy(const char *value,
128 STACK_OF(EVP_TEST_BUFFER) *sk)
129{
130 EVP_TEST_BUFFER *db;
131 unsigned char *tbuf, *p;
132 size_t tbuflen;
133 int ncopy = atoi(value);
134 int i;
135
136 if (ncopy <= 0)
137 return 0;
138 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
139 return 0;
140 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
141
142 tbuflen = db->buflen * ncopy;
143 if (!TEST_ptr(tbuf = OPENSSL_malloc(tbuflen)))
144 return 0;
145 for (i = 0, p = tbuf; i < ncopy; i++, p += db->buflen)
146 memcpy(p, db->buf, db->buflen);
147
148 OPENSSL_free(db->buf);
149 db->buf = tbuf;
150 db->buflen = tbuflen;
151 return 1;
152}
153
c49e0b04
RS
154/*
155 * set repeat count for last buffer in list
156 */
c3fc7d9a
DSH
157static int evp_test_buffer_set_count(const char *value,
158 STACK_OF(EVP_TEST_BUFFER) *sk)
159{
160 EVP_TEST_BUFFER *db;
161 int count = atoi(value);
162
163 if (count <= 0)
164 return 0;
165
166 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
167 return 0;
168
169 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
c49e0b04 170 if (db->count_set != 0)
c3fc7d9a
DSH
171 return 0;
172
173 db->count = (size_t)count;
174 db->count_set = 1;
175 return 1;
176}
177
178/*
179 * call "fn" with each element of the list in turn
180 */
181static int evp_test_buffer_do(STACK_OF(EVP_TEST_BUFFER) *sk,
182 int (*fn)(void *ctx,
183 const unsigned char *buf,
184 size_t buflen),
185 void *ctx)
186{
187 int i;
188
189 for (i = 0; i < sk_EVP_TEST_BUFFER_num(sk); i++) {
190 EVP_TEST_BUFFER *tb = sk_EVP_TEST_BUFFER_value(sk, i);
191 size_t j;
192
193 for (j = 0; j < tb->count; j++) {
194 if (fn(ctx, tb->buf, tb->buflen) <= 0)
195 return 0;
196 }
197 }
198 return 1;
199}
200
6c5943c9 201/*
c49e0b04
RS
202 * Unescape some sequences in string literals (only \n for now).
203 * Return an allocated buffer, set |out_len|. If |input_len|
204 * is zero, get an empty buffer but set length to zero.
6c5943c9 205 */
c49e0b04
RS
206static unsigned char* unescape(const char *input, size_t input_len,
207 size_t *out_len)
208{
209 unsigned char *ret, *p;
210 size_t i;
5824cc29 211
c49e0b04
RS
212 if (input_len == 0) {
213 *out_len = 0;
214 return OPENSSL_zalloc(1);
215 }
307e3978 216
c49e0b04
RS
217 /* Escaping is non-expanding; over-allocate original size for simplicity. */
218 if (!TEST_ptr(ret = p = OPENSSL_malloc(input_len)))
219 return NULL;
6c5943c9 220
c49e0b04
RS
221 for (i = 0; i < input_len; i++) {
222 if (*input == '\\') {
223 if (i == input_len - 1 || *++input != 'n') {
224 TEST_error("Bad escape sequence in file");
225 goto err;
226 }
227 *p++ = '\n';
228 i++;
229 input++;
230 } else {
231 *p++ = *input++;
232 }
233 }
307e3978 234
c49e0b04
RS
235 *out_len = p - ret;
236 return ret;
86885c28 237
c49e0b04
RS
238 err:
239 OPENSSL_free(ret);
307e3978 240 return NULL;
0f113f3e
MC
241}
242
6c5943c9 243/*
c49e0b04
RS
244 * For a hex string "value" convert to a binary allocated buffer.
245 * Return 1 on success or 0 on failure.
6c5943c9 246 */
c49e0b04 247static int parse_bin(const char *value, unsigned char **buf, size_t *buflen)
0f113f3e 248{
c49e0b04 249 long len;
6c5943c9 250
c49e0b04
RS
251 /* Check for NULL literal */
252 if (strcmp(value, "NULL") == 0) {
253 *buf = NULL;
254 *buflen = 0;
307e3978 255 return 1;
71f60ef3 256 }
6c5943c9 257
c49e0b04
RS
258 /* Check for empty value */
259 if (*value == '\0') {
260 /*
261 * Don't return NULL for zero length buffer. This is needed for
262 * some tests with empty keys: HMAC_Init_ex() expects a non-NULL key
263 * buffer even if the key length is 0, in order to detect key reset.
264 */
265 *buf = OPENSSL_malloc(1);
266 if (*buf == NULL)
5824cc29 267 return 0;
c49e0b04
RS
268 **buf = 0;
269 *buflen = 0;
71f60ef3 270 return 1;
5824cc29
DSH
271 }
272
c49e0b04
RS
273 /* Check for string literal */
274 if (value[0] == '"') {
275 size_t vlen = strlen(++value);
276
277 if (vlen == 0 || value[vlen - 1] != '"')
307e3978 278 return 0;
c49e0b04
RS
279 vlen--;
280 *buf = unescape(value, vlen, buflen);
281 return *buf == NULL ? 0 : 1;
6c5943c9 282 }
307e3978 283
c49e0b04
RS
284 /* Otherwise assume as hex literal and convert it to binary buffer */
285 if (!TEST_ptr(*buf = OPENSSL_hexstr2buf(value, &len))) {
286 TEST_info("Can't convert %s", value);
8fe3127c 287 TEST_openssl_errors();
c49e0b04 288 return -1;
0f113f3e 289 }
c49e0b04
RS
290 /* Size of input buffer means we'll never overflow */
291 *buflen = len;
307e3978
DSH
292 return 1;
293}
0f113f3e 294
c49e0b04
RS
295
296/**
297*** MESSAGE DIGEST TESTS
298**/
4897dc40 299
6c5943c9 300typedef struct digest_data_st {
307e3978
DSH
301 /* Digest this test is for */
302 const EVP_MD *digest;
303 /* Input to digest */
c3fc7d9a 304 STACK_OF(EVP_TEST_BUFFER) *input;
307e3978
DSH
305 /* Expected output */
306 unsigned char *output;
307 size_t output_len;
6c5943c9 308} DIGEST_DATA;
4897dc40 309
6c5943c9 310static int digest_test_init(EVP_TEST *t, const char *alg)
307e3978 311{
6c5943c9 312 DIGEST_DATA *mdat;
c49e0b04 313 const EVP_MD *digest;
6c5943c9 314
c49e0b04 315 if ((digest = EVP_get_digestbyname(alg)) == NULL) {
578ce42d
DSH
316 /* If alg has an OID assume disabled algorithm */
317 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
318 t->skip = 1;
319 return 1;
320 }
307e3978 321 return 0;
578ce42d 322 }
c49e0b04
RS
323 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
324 return 0;
307e3978 325 t->data = mdat;
c49e0b04 326 mdat->digest = digest;
4897dc40 327 return 1;
0f113f3e 328}
4897dc40 329
6c5943c9 330static void digest_test_cleanup(EVP_TEST *t)
307e3978 331{
6c5943c9
RS
332 DIGEST_DATA *mdat = t->data;
333
c3fc7d9a 334 sk_EVP_TEST_BUFFER_pop_free(mdat->input, evp_test_buffer_free);
6c5943c9 335 OPENSSL_free(mdat->output);
307e3978
DSH
336}
337
6c5943c9 338static int digest_test_parse(EVP_TEST *t,
307e3978
DSH
339 const char *keyword, const char *value)
340{
6c5943c9
RS
341 DIGEST_DATA *mdata = t->data;
342
86885c28 343 if (strcmp(keyword, "Input") == 0)
c3fc7d9a 344 return evp_test_buffer_append(value, &mdata->input);
86885c28 345 if (strcmp(keyword, "Output") == 0)
c49e0b04 346 return parse_bin(value, &mdata->output, &mdata->output_len);
c3fc7d9a
DSH
347 if (strcmp(keyword, "Count") == 0)
348 return evp_test_buffer_set_count(value, mdata->input);
349 if (strcmp(keyword, "Ncopy") == 0)
350 return evp_test_buffer_ncopy(value, mdata->input);
307e3978
DSH
351 return 0;
352}
353
c3fc7d9a
DSH
354static int digest_update_fn(void *ctx, const unsigned char *buf, size_t buflen)
355{
356 return EVP_DigestUpdate(ctx, buf, buflen);
357}
358
6c5943c9 359static int digest_test_run(EVP_TEST *t)
0f113f3e 360{
e3d378bc 361 DIGEST_DATA *expected = t->data;
307e3978 362 EVP_MD_CTX *mctx;
cd8d1456 363 unsigned char *got = NULL;
e3d378bc 364 unsigned int got_len;
6c5943c9
RS
365
366 t->err = "TEST_FAILURE";
367 if (!TEST_ptr(mctx = EVP_MD_CTX_new()))
307e3978 368 goto err;
6c5943c9 369
cd8d1456
AP
370 got = OPENSSL_malloc(expected->output_len > EVP_MAX_MD_SIZE ?
371 expected->output_len : EVP_MAX_MD_SIZE);
372 if (!TEST_ptr(got))
373 goto err;
374
e3d378bc 375 if (!EVP_DigestInit_ex(mctx, expected->digest, NULL)) {
6c5943c9 376 t->err = "DIGESTINIT_ERROR";
307e3978 377 goto err;
618be04e 378 }
e3d378bc 379 if (!evp_test_buffer_do(expected->input, digest_update_fn, mctx)) {
c3fc7d9a
DSH
380 t->err = "DIGESTUPDATE_ERROR";
381 goto err;
382 }
383
cd8d1456
AP
384 if (EVP_MD_flags(expected->digest) & EVP_MD_FLAG_XOF) {
385 got_len = expected->output_len;
386 if (!EVP_DigestFinalXOF(mctx, got, got_len)) {
387 t->err = "DIGESTFINALXOF_ERROR";
388 goto err;
389 }
390 } else {
391 if (!EVP_DigestFinal(mctx, got, &got_len)) {
392 t->err = "DIGESTFINAL_ERROR";
393 goto err;
394 }
6c5943c9 395 }
e3d378bc 396 if (!TEST_int_eq(expected->output_len, got_len)) {
6c5943c9 397 t->err = "DIGEST_LENGTH_MISMATCH";
307e3978 398 goto err;
6c5943c9 399 }
e3d378bc 400 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
6c5943c9 401 t->err = "DIGEST_MISMATCH";
307e3978 402 goto err;
6c5943c9
RS
403 }
404 t->err = NULL;
405
307e3978 406 err:
cd8d1456 407 OPENSSL_free(got);
bfb0641f 408 EVP_MD_CTX_free(mctx);
b033e5d5 409 return 1;
307e3978 410}
4897dc40 411
6c5943c9 412static const EVP_TEST_METHOD digest_test_method = {
307e3978
DSH
413 "Digest",
414 digest_test_init,
415 digest_test_cleanup,
416 digest_test_parse,
417 digest_test_run
418};
419
c49e0b04
RS
420
421/**
422*** CIPHER TESTS
423**/
424
6c5943c9 425typedef struct cipher_data_st {
307e3978
DSH
426 const EVP_CIPHER *cipher;
427 int enc;
2207ba7b 428 /* EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE or EVP_CIPH_OCB_MODE if AEAD */
307e3978
DSH
429 int aead;
430 unsigned char *key;
431 size_t key_len;
432 unsigned char *iv;
433 size_t iv_len;
434 unsigned char *plaintext;
435 size_t plaintext_len;
436 unsigned char *ciphertext;
437 size_t ciphertext_len;
438 /* GCM, CCM only */
439 unsigned char *aad;
440 size_t aad_len;
441 unsigned char *tag;
442 size_t tag_len;
6c5943c9 443} CIPHER_DATA;
307e3978 444
6c5943c9 445static int cipher_test_init(EVP_TEST *t, const char *alg)
307e3978
DSH
446{
447 const EVP_CIPHER *cipher;
c49e0b04
RS
448 CIPHER_DATA *cdat;
449 int m;
6c5943c9 450
c49e0b04 451 if ((cipher = EVP_get_cipherbyname(alg)) == NULL) {
33a89fa6
DSH
452 /* If alg has an OID assume disabled algorithm */
453 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
454 t->skip = 1;
455 return 1;
456 }
0f113f3e 457 return 0;
33a89fa6 458 }
c49e0b04 459 cdat = OPENSSL_zalloc(sizeof(*cdat));
307e3978
DSH
460 cdat->cipher = cipher;
461 cdat->enc = -1;
c49e0b04
RS
462 m = EVP_CIPHER_mode(cipher);
463 if (m == EVP_CIPH_GCM_MODE
464 || m == EVP_CIPH_OCB_MODE
465 || m == EVP_CIPH_CCM_MODE)
307e3978 466 cdat->aead = EVP_CIPHER_mode(cipher);
eb85cb86
AP
467 else if (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER)
468 cdat->aead = -1;
307e3978
DSH
469 else
470 cdat->aead = 0;
4897dc40 471
c49e0b04 472 t->data = cdat;
307e3978
DSH
473 return 1;
474}
4897dc40 475
6c5943c9 476static void cipher_test_cleanup(EVP_TEST *t)
307e3978 477{
6c5943c9
RS
478 CIPHER_DATA *cdat = t->data;
479
480 OPENSSL_free(cdat->key);
481 OPENSSL_free(cdat->iv);
482 OPENSSL_free(cdat->ciphertext);
483 OPENSSL_free(cdat->plaintext);
484 OPENSSL_free(cdat->aad);
485 OPENSSL_free(cdat->tag);
307e3978 486}
4897dc40 487
6c5943c9 488static int cipher_test_parse(EVP_TEST *t, const char *keyword,
307e3978
DSH
489 const char *value)
490{
6c5943c9
RS
491 CIPHER_DATA *cdat = t->data;
492
86885c28 493 if (strcmp(keyword, "Key") == 0)
c49e0b04 494 return parse_bin(value, &cdat->key, &cdat->key_len);
86885c28 495 if (strcmp(keyword, "IV") == 0)
c49e0b04 496 return parse_bin(value, &cdat->iv, &cdat->iv_len);
86885c28 497 if (strcmp(keyword, "Plaintext") == 0)
c49e0b04 498 return parse_bin(value, &cdat->plaintext, &cdat->plaintext_len);
86885c28 499 if (strcmp(keyword, "Ciphertext") == 0)
c49e0b04 500 return parse_bin(value, &cdat->ciphertext, &cdat->ciphertext_len);
307e3978 501 if (cdat->aead) {
86885c28 502 if (strcmp(keyword, "AAD") == 0)
c49e0b04 503 return parse_bin(value, &cdat->aad, &cdat->aad_len);
86885c28 504 if (strcmp(keyword, "Tag") == 0)
c49e0b04 505 return parse_bin(value, &cdat->tag, &cdat->tag_len);
0f113f3e 506 }
4897dc40 507
86885c28
RS
508 if (strcmp(keyword, "Operation") == 0) {
509 if (strcmp(value, "ENCRYPT") == 0)
307e3978 510 cdat->enc = 1;
86885c28 511 else if (strcmp(value, "DECRYPT") == 0)
307e3978
DSH
512 cdat->enc = 0;
513 else
514 return 0;
515 return 1;
0f113f3e 516 }
307e3978 517 return 0;
0f113f3e 518}
4897dc40 519
6c5943c9 520static int cipher_test_enc(EVP_TEST *t, int enc,
0b96d77a 521 size_t out_misalign, size_t inp_misalign, int frag)
0f113f3e 522{
e3d378bc
AP
523 CIPHER_DATA *expected = t->data;
524 unsigned char *in, *expected_out, *tmp = NULL;
0b96d77a 525 size_t in_len, out_len, donelen = 0;
6c5943c9 526 int ok = 0, tmplen, chunklen, tmpflen;
307e3978 527 EVP_CIPHER_CTX *ctx = NULL;
6c5943c9
RS
528
529 t->err = "TEST_FAILURE";
530 if (!TEST_ptr(ctx = EVP_CIPHER_CTX_new()))
307e3978
DSH
531 goto err;
532 EVP_CIPHER_CTX_set_flags(ctx, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW);
533 if (enc) {
e3d378bc
AP
534 in = expected->plaintext;
535 in_len = expected->plaintext_len;
536 expected_out = expected->ciphertext;
537 out_len = expected->ciphertext_len;
307e3978 538 } else {
e3d378bc
AP
539 in = expected->ciphertext;
540 in_len = expected->ciphertext_len;
541 expected_out = expected->plaintext;
542 out_len = expected->plaintext_len;
0f113f3e 543 }
ff715da4
AP
544 if (inp_misalign == (size_t)-1) {
545 /*
546 * Exercise in-place encryption
547 */
548 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH);
549 if (!tmp)
550 goto err;
551 in = memcpy(tmp + out_misalign, in, in_len);
552 } else {
553 inp_misalign += 16 - ((out_misalign + in_len) & 15);
554 /*
555 * 'tmp' will store both output and copy of input. We make the copy
556 * of input to specifically aligned part of 'tmp'. So we just
557 * figured out how much padding would ensure the required alignment,
558 * now we allocate extended buffer and finally copy the input just
559 * past inp_misalign in expression below. Output will be written
560 * past out_misalign...
561 */
562 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
563 inp_misalign + in_len);
564 if (!tmp)
565 goto err;
566 in = memcpy(tmp + out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
567 inp_misalign, in, in_len);
568 }
e3d378bc 569 if (!EVP_CipherInit_ex(ctx, expected->cipher, NULL, NULL, NULL, enc)) {
6c5943c9 570 t->err = "CIPHERINIT_ERROR";
307e3978 571 goto err;
6c5943c9 572 }
e3d378bc
AP
573 if (expected->iv) {
574 if (expected->aead) {
2207ba7b 575 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN,
e3d378bc 576 expected->iv_len, 0)) {
6c5943c9 577 t->err = "INVALID_IV_LENGTH";
307e3978 578 goto err;
6c5943c9 579 }
e3d378bc 580 } else if (expected->iv_len != (size_t)EVP_CIPHER_CTX_iv_length(ctx)) {
6c5943c9 581 t->err = "INVALID_IV_LENGTH";
307e3978 582 goto err;
6c5943c9 583 }
0f113f3e 584 }
e3d378bc 585 if (expected->aead) {
307e3978
DSH
586 unsigned char *tag;
587 /*
2207ba7b
DSH
588 * If encrypting or OCB just set tag length initially, otherwise
589 * set tag length and value.
307e3978 590 */
e3d378bc 591 if (enc || expected->aead == EVP_CIPH_OCB_MODE) {
6c5943c9 592 t->err = "TAG_LENGTH_SET_ERROR";
307e3978 593 tag = NULL;
0f113f3e 594 } else {
6c5943c9 595 t->err = "TAG_SET_ERROR";
e3d378bc 596 tag = expected->tag;
0f113f3e 597 }
e3d378bc 598 if (tag || expected->aead != EVP_CIPH_GCM_MODE) {
2207ba7b 599 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
e3d378bc 600 expected->tag_len, tag))
307e3978 601 goto err;
0f113f3e 602 }
307e3978 603 }
0f113f3e 604
e3d378bc 605 if (!EVP_CIPHER_CTX_set_key_length(ctx, expected->key_len)) {
6c5943c9 606 t->err = "INVALID_KEY_LENGTH";
307e3978 607 goto err;
6c5943c9 608 }
e3d378bc 609 if (!EVP_CipherInit_ex(ctx, NULL, NULL, expected->key, expected->iv, -1)) {
6c5943c9 610 t->err = "KEY_SET_ERROR";
307e3978 611 goto err;
6c5943c9 612 }
307e3978 613
e3d378bc 614 if (!enc && expected->aead == EVP_CIPH_OCB_MODE) {
2207ba7b 615 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
e3d378bc 616 expected->tag_len, expected->tag)) {
6c5943c9 617 t->err = "TAG_SET_ERROR";
366448ec 618 goto err;
2207ba7b
DSH
619 }
620 }
621
e3d378bc 622 if (expected->aead == EVP_CIPH_CCM_MODE) {
307e3978 623 if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) {
6c5943c9 624 t->err = "CCM_PLAINTEXT_LENGTH_SET_ERROR";
307e3978 625 goto err;
0f113f3e
MC
626 }
627 }
e3d378bc 628 if (expected->aad) {
6c5943c9 629 t->err = "AAD_SET_ERROR";
0b96d77a 630 if (!frag) {
e3d378bc
AP
631 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad,
632 expected->aad_len))
0b96d77a
MC
633 goto err;
634 } else {
635 /*
636 * Supply the AAD in chunks less than the block size where possible
637 */
e3d378bc
AP
638 if (expected->aad_len > 0) {
639 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad, 1))
0b96d77a
MC
640 goto err;
641 donelen++;
642 }
e3d378bc
AP
643 if (expected->aad_len > 2) {
644 if (!EVP_CipherUpdate(ctx, NULL, &chunklen,
645 expected->aad + donelen,
646 expected->aad_len - 2))
0b96d77a 647 goto err;
e3d378bc 648 donelen += expected->aad_len - 2;
0b96d77a 649 }
e3d378bc 650 if (expected->aad_len > 1
0b96d77a 651 && !EVP_CipherUpdate(ctx, NULL, &chunklen,
e3d378bc 652 expected->aad + donelen, 1))
0b96d77a 653 goto err;
307e3978
DSH
654 }
655 }
656 EVP_CIPHER_CTX_set_padding(ctx, 0);
6c5943c9 657 t->err = "CIPHERUPDATE_ERROR";
0b96d77a 658 tmplen = 0;
0b96d77a
MC
659 if (!frag) {
660 /* We supply the data all in one go */
661 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len))
662 goto err;
663 } else {
664 /* Supply the data in chunks less than the block size where possible */
665 if (in_len > 0) {
666 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &chunklen, in, 1))
667 goto err;
668 tmplen += chunklen;
ef055ec5
MC
669 in++;
670 in_len--;
0b96d77a 671 }
ef055ec5 672 if (in_len > 1) {
0b96d77a 673 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 674 in, in_len - 1))
0b96d77a
MC
675 goto err;
676 tmplen += chunklen;
ef055ec5
MC
677 in += in_len - 1;
678 in_len = 1;
0b96d77a 679 }
ef055ec5 680 if (in_len > 0 ) {
0b96d77a 681 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 682 in, 1))
0b96d77a
MC
683 goto err;
684 tmplen += chunklen;
685 }
686 }
6c5943c9
RS
687 if (!EVP_CipherFinal_ex(ctx, tmp + out_misalign + tmplen, &tmpflen)) {
688 t->err = "CIPHERFINAL_ERROR";
00212c66 689 goto err;
6c5943c9 690 }
e3d378bc
AP
691 if (!TEST_mem_eq(expected_out, out_len,
692 tmp + out_misalign, tmplen + tmpflen)) {
6c5943c9 693 t->err = "VALUE_MISMATCH";
307e3978 694 goto err;
6c5943c9 695 }
e3d378bc 696 if (enc && expected->aead) {
307e3978 697 unsigned char rtag[16];
6c5943c9 698
e3d378bc 699 if (!TEST_size_t_le(expected->tag_len, sizeof(rtag))) {
6c5943c9 700 t->err = "TAG_LENGTH_INTERNAL_ERROR";
307e3978
DSH
701 goto err;
702 }
2207ba7b 703 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG,
e3d378bc 704 expected->tag_len, rtag)) {
6c5943c9 705 t->err = "TAG_RETRIEVE_ERROR";
307e3978
DSH
706 goto err;
707 }
e3d378bc
AP
708 if (!TEST_mem_eq(expected->tag, expected->tag_len,
709 rtag, expected->tag_len)) {
6c5943c9 710 t->err = "TAG_VALUE_MISMATCH";
307e3978
DSH
711 goto err;
712 }
713 }
6c5943c9
RS
714 t->err = NULL;
715 ok = 1;
307e3978 716 err:
b548a1f1 717 OPENSSL_free(tmp);
307e3978 718 EVP_CIPHER_CTX_free(ctx);
6c5943c9 719 return ok;
307e3978 720}
0e360199 721
6c5943c9 722static int cipher_test_run(EVP_TEST *t)
307e3978 723{
6c5943c9 724 CIPHER_DATA *cdat = t->data;
0b96d77a 725 int rv, frag = 0;
9a2d2fb3
AP
726 size_t out_misalign, inp_misalign;
727
307e3978
DSH
728 if (!cdat->key) {
729 t->err = "NO_KEY";
730 return 0;
731 }
732 if (!cdat->iv && EVP_CIPHER_iv_length(cdat->cipher)) {
733 /* IV is optional and usually omitted in wrap mode */
734 if (EVP_CIPHER_mode(cdat->cipher) != EVP_CIPH_WRAP_MODE) {
735 t->err = "NO_IV";
736 return 0;
737 }
738 }
739 if (cdat->aead && !cdat->tag) {
740 t->err = "NO_TAG";
741 return 0;
742 }
0b96d77a 743 for (out_misalign = 0; out_misalign <= 1;) {
9a2d2fb3
AP
744 static char aux_err[64];
745 t->aux_err = aux_err;
ff715da4
AP
746 for (inp_misalign = (size_t)-1; inp_misalign != 2; inp_misalign++) {
747 if (inp_misalign == (size_t)-1) {
748 /* kludge: inp_misalign == -1 means "exercise in-place" */
0b96d77a
MC
749 BIO_snprintf(aux_err, sizeof(aux_err),
750 "%s in-place, %sfragmented",
751 out_misalign ? "misaligned" : "aligned",
752 frag ? "" : "not ");
ff715da4 753 } else {
0b96d77a
MC
754 BIO_snprintf(aux_err, sizeof(aux_err),
755 "%s output and %s input, %sfragmented",
ff715da4 756 out_misalign ? "misaligned" : "aligned",
0b96d77a
MC
757 inp_misalign ? "misaligned" : "aligned",
758 frag ? "" : "not ");
ff715da4 759 }
9a2d2fb3 760 if (cdat->enc) {
0b96d77a 761 rv = cipher_test_enc(t, 1, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
762 /* Not fatal errors: return */
763 if (rv != 1) {
764 if (rv < 0)
765 return 0;
766 return 1;
767 }
768 }
769 if (cdat->enc != 1) {
0b96d77a 770 rv = cipher_test_enc(t, 0, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
771 /* Not fatal errors: return */
772 if (rv != 1) {
773 if (rv < 0)
774 return 0;
775 return 1;
776 }
777 }
307e3978 778 }
0b96d77a
MC
779
780 if (out_misalign == 1 && frag == 0) {
781 /*
782 * XTS, CCM and Wrap modes have special requirements about input
783 * lengths so we don't fragment for those
784 */
785 if (cdat->aead == EVP_CIPH_CCM_MODE
786 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_XTS_MODE
e3d378bc 787 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_WRAP_MODE)
0b96d77a
MC
788 break;
789 out_misalign = 0;
790 frag++;
791 } else {
792 out_misalign++;
793 }
307e3978 794 }
9a2d2fb3
AP
795 t->aux_err = NULL;
796
307e3978 797 return 1;
0f113f3e 798}
307e3978 799
6c5943c9 800static const EVP_TEST_METHOD cipher_test_method = {
307e3978
DSH
801 "Cipher",
802 cipher_test_init,
803 cipher_test_cleanup,
804 cipher_test_parse,
805 cipher_test_run
806};
83251f39 807
c49e0b04
RS
808
809/**
810*** MAC TESTS
811**/
812
6c5943c9 813typedef struct mac_data_st {
83251f39
DSH
814 /* MAC type */
815 int type;
816 /* Algorithm string for this MAC */
817 char *alg;
818 /* MAC key */
819 unsigned char *key;
820 size_t key_len;
821 /* Input to MAC */
822 unsigned char *input;
823 size_t input_len;
824 /* Expected output */
825 unsigned char *output;
826 size_t output_len;
6c5943c9 827} MAC_DATA;
83251f39 828
6c5943c9 829static int mac_test_init(EVP_TEST *t, const char *alg)
83251f39
DSH
830{
831 int type;
6c5943c9
RS
832 MAC_DATA *mdat;
833
b4a3aeeb 834 if (strcmp(alg, "HMAC") == 0) {
83251f39 835 type = EVP_PKEY_HMAC;
b4a3aeeb
MC
836 } else if (strcmp(alg, "CMAC") == 0) {
837#ifndef OPENSSL_NO_CMAC
83251f39 838 type = EVP_PKEY_CMAC;
b4a3aeeb
MC
839#else
840 t->skip = 1;
841 return 1;
52ad5b60
TS
842#endif
843 } else if (strcmp(alg, "Poly1305") == 0) {
844#ifndef OPENSSL_NO_POLY1305
845 type = EVP_PKEY_POLY1305;
846#else
847 t->skip = 1;
848 return 1;
3f5616d7
TS
849#endif
850 } else if (strcmp(alg, "SipHash") == 0) {
851#ifndef OPENSSL_NO_SIPHASH
852 type = EVP_PKEY_SIPHASH;
853#else
854 t->skip = 1;
855 return 1;
b4a3aeeb
MC
856#endif
857 } else
83251f39
DSH
858 return 0;
859
6c5943c9 860 mdat = OPENSSL_zalloc(sizeof(*mdat));
83251f39 861 mdat->type = type;
83251f39
DSH
862 t->data = mdat;
863 return 1;
864}
865
6c5943c9 866static void mac_test_cleanup(EVP_TEST *t)
83251f39 867{
6c5943c9
RS
868 MAC_DATA *mdat = t->data;
869
870 OPENSSL_free(mdat->alg);
871 OPENSSL_free(mdat->key);
872 OPENSSL_free(mdat->input);
873 OPENSSL_free(mdat->output);
83251f39
DSH
874}
875
6c5943c9 876static int mac_test_parse(EVP_TEST *t,
83251f39
DSH
877 const char *keyword, const char *value)
878{
6c5943c9
RS
879 MAC_DATA *mdata = t->data;
880
86885c28 881 if (strcmp(keyword, "Key") == 0)
c49e0b04 882 return parse_bin(value, &mdata->key, &mdata->key_len);
86885c28 883 if (strcmp(keyword, "Algorithm") == 0) {
7644a9ae 884 mdata->alg = OPENSSL_strdup(value);
83251f39
DSH
885 if (!mdata->alg)
886 return 0;
887 return 1;
888 }
86885c28 889 if (strcmp(keyword, "Input") == 0)
c49e0b04 890 return parse_bin(value, &mdata->input, &mdata->input_len);
86885c28 891 if (strcmp(keyword, "Output") == 0)
c49e0b04 892 return parse_bin(value, &mdata->output, &mdata->output_len);
83251f39
DSH
893 return 0;
894}
895
6c5943c9 896static int mac_test_run(EVP_TEST *t)
83251f39 897{
e3d378bc 898 MAC_DATA *expected = t->data;
83251f39
DSH
899 EVP_MD_CTX *mctx = NULL;
900 EVP_PKEY_CTX *pctx = NULL, *genctx = NULL;
901 EVP_PKEY *key = NULL;
902 const EVP_MD *md = NULL;
e3d378bc
AP
903 unsigned char *got = NULL;
904 size_t got_len;
83251f39 905
96bea000 906#ifdef OPENSSL_NO_DES
e3d378bc 907 if (expected->alg != NULL && strstr(expected->alg, "DES") != NULL) {
96bea000 908 /* Skip DES */
6c5943c9 909 t->err = NULL;
96bea000
MC
910 goto err;
911 }
912#endif
913
9442c8d7
MC
914 if (expected->type == EVP_PKEY_CMAC)
915 key = EVP_PKEY_new_CMAC_key(NULL, expected->key, expected->key_len,
916 EVP_get_cipherbyname(expected->alg));
917 else
f929439f
MC
918 key = EVP_PKEY_new_raw_private_key(expected->type, NULL, expected->key,
919 expected->key_len);
9442c8d7
MC
920 if (key == NULL) {
921 t->err = "MAC_KEY_CREATE_ERROR";
83251f39 922 goto err;
6c5943c9 923 }
83251f39 924
e3d378bc
AP
925 if (expected->type == EVP_PKEY_HMAC) {
926 if (!TEST_ptr(md = EVP_get_digestbyname(expected->alg))) {
6c5943c9 927 t->err = "MAC_ALGORITHM_SET_ERROR";
83251f39 928 goto err;
6c5943c9 929 }
83251f39 930 }
6c5943c9
RS
931 if (!TEST_ptr(mctx = EVP_MD_CTX_new())) {
932 t->err = "INTERNAL_ERROR";
83251f39 933 goto err;
6c5943c9
RS
934 }
935 if (!EVP_DigestSignInit(mctx, &pctx, md, NULL, key)) {
936 t->err = "DIGESTSIGNINIT_ERROR";
83251f39 937 goto err;
6c5943c9 938 }
83251f39 939
e3d378bc 940 if (!EVP_DigestSignUpdate(mctx, expected->input, expected->input_len)) {
6c5943c9 941 t->err = "DIGESTSIGNUPDATE_ERROR";
83251f39 942 goto err;
83251f39 943 }
e3d378bc 944 if (!EVP_DigestSignFinal(mctx, NULL, &got_len)) {
6c5943c9 945 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
83251f39 946 goto err;
6c5943c9 947 }
e3d378bc 948 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 949 t->err = "TEST_FAILURE";
83251f39 950 goto err;
6c5943c9 951 }
e3d378bc
AP
952 if (!EVP_DigestSignFinal(mctx, got, &got_len)
953 || !TEST_mem_eq(expected->output, expected->output_len,
954 got, got_len)) {
41248607
RS
955 t->err = "TEST_MAC_ERR";
956 goto err;
957 }
6c5943c9 958 t->err = NULL;
83251f39 959 err:
bfb0641f 960 EVP_MD_CTX_free(mctx);
e3d378bc 961 OPENSSL_free(got);
c5ba2d99
RS
962 EVP_PKEY_CTX_free(genctx);
963 EVP_PKEY_free(key);
83251f39
DSH
964 return 1;
965}
966
6c5943c9 967static const EVP_TEST_METHOD mac_test_method = {
83251f39
DSH
968 "MAC",
969 mac_test_init,
970 mac_test_cleanup,
971 mac_test_parse,
972 mac_test_run
973};
5824cc29 974
c49e0b04
RS
975
976/**
977*** PUBLIC KEY TESTS
978*** These are all very similar and share much common code.
979**/
5824cc29 980
6c5943c9 981typedef struct pkey_data_st {
5824cc29
DSH
982 /* Context for this operation */
983 EVP_PKEY_CTX *ctx;
984 /* Key operation to perform */
985 int (*keyop) (EVP_PKEY_CTX *ctx,
986 unsigned char *sig, size_t *siglen,
987 const unsigned char *tbs, size_t tbslen);
988 /* Input to MAC */
989 unsigned char *input;
990 size_t input_len;
991 /* Expected output */
992 unsigned char *output;
993 size_t output_len;
6c5943c9 994} PKEY_DATA;
5824cc29
DSH
995
996/*
997 * Perform public key operation setup: lookup key, allocated ctx and call
998 * the appropriate initialisation function
999 */
6c5943c9 1000static int pkey_test_init(EVP_TEST *t, const char *name,
5824cc29
DSH
1001 int use_public,
1002 int (*keyopinit) (EVP_PKEY_CTX *ctx),
c49e0b04
RS
1003 int (*keyop)(EVP_PKEY_CTX *ctx,
1004 unsigned char *sig, size_t *siglen,
1005 const unsigned char *tbs,
1006 size_t tbslen))
5824cc29 1007{
6c5943c9 1008 PKEY_DATA *kdata;
5824cc29 1009 EVP_PKEY *pkey = NULL;
7a6c9792 1010 int rv = 0;
6c5943c9 1011
7a6c9792 1012 if (use_public)
6c5943c9
RS
1013 rv = find_key(&pkey, name, public_keys);
1014 if (rv == 0)
1015 rv = find_key(&pkey, name, private_keys);
1016 if (rv == 0 || pkey == NULL) {
7a6c9792
DSH
1017 t->skip = 1;
1018 return 1;
1019 }
1020
c49e0b04 1021 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata)))) {
7a6c9792 1022 EVP_PKEY_free(pkey);
5824cc29 1023 return 0;
7a6c9792 1024 }
5824cc29 1025 kdata->keyop = keyop;
9e206ce5
P
1026 if (!TEST_ptr(kdata->ctx = EVP_PKEY_CTX_new(pkey, NULL))) {
1027 EVP_PKEY_free(pkey);
1028 OPENSSL_free(kdata);
5824cc29 1029 return 0;
9e206ce5 1030 }
5824cc29 1031 if (keyopinit(kdata->ctx) <= 0)
cce65266 1032 t->err = "KEYOP_INIT_ERROR";
c49e0b04 1033 t->data = kdata;
5824cc29
DSH
1034 return 1;
1035}
1036
6c5943c9 1037static void pkey_test_cleanup(EVP_TEST *t)
5824cc29 1038{
6c5943c9 1039 PKEY_DATA *kdata = t->data;
b548a1f1
RS
1040
1041 OPENSSL_free(kdata->input);
1042 OPENSSL_free(kdata->output);
c5ba2d99 1043 EVP_PKEY_CTX_free(kdata->ctx);
5824cc29
DSH
1044}
1045
6c5943c9 1046static int pkey_test_ctrl(EVP_TEST *t, EVP_PKEY_CTX *pctx,
dfbdf4ab 1047 const char *value)
4ddd5ace
DSH
1048{
1049 int rv;
1050 char *p, *tmpval;
1051
6c5943c9 1052 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
4ddd5ace
DSH
1053 return 0;
1054 p = strchr(tmpval, ':');
1055 if (p != NULL)
c49e0b04 1056 *p++ = '\0';
4ddd5ace 1057 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
cce65266
DSH
1058 if (rv == -2) {
1059 t->err = "PKEY_CTRL_INVALID";
1060 rv = 1;
1061 } else if (p != NULL && rv <= 0) {
1062 /* If p has an OID and lookup fails assume disabled algorithm */
1063 int nid = OBJ_sn2nid(p);
6c5943c9 1064
cce65266
DSH
1065 if (nid == NID_undef)
1066 nid = OBJ_ln2nid(p);
c49e0b04
RS
1067 if (nid != NID_undef
1068 && EVP_get_digestbynid(nid) == NULL
1069 && EVP_get_cipherbynid(nid) == NULL) {
dfbdf4ab
RL
1070 t->skip = 1;
1071 rv = 1;
cce65266
DSH
1072 } else {
1073 t->err = "PKEY_CTRL_ERROR";
1074 rv = 1;
dfbdf4ab
RL
1075 }
1076 }
4ddd5ace
DSH
1077 OPENSSL_free(tmpval);
1078 return rv > 0;
1079}
1080
6c5943c9 1081static int pkey_test_parse(EVP_TEST *t,
5824cc29
DSH
1082 const char *keyword, const char *value)
1083{
6c5943c9 1084 PKEY_DATA *kdata = t->data;
86885c28 1085 if (strcmp(keyword, "Input") == 0)
c49e0b04 1086 return parse_bin(value, &kdata->input, &kdata->input_len);
86885c28 1087 if (strcmp(keyword, "Output") == 0)
c49e0b04 1088 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1089 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1090 return pkey_test_ctrl(t, kdata->ctx, value);
5824cc29
DSH
1091 return 0;
1092}
1093
6c5943c9 1094static int pkey_test_run(EVP_TEST *t)
5824cc29 1095{
e3d378bc
AP
1096 PKEY_DATA *expected = t->data;
1097 unsigned char *got = NULL;
1098 size_t got_len;
6c5943c9 1099
e3d378bc
AP
1100 if (expected->keyop(expected->ctx, NULL, &got_len,
1101 expected->input, expected->input_len) <= 0
1102 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1103 t->err = "KEYOP_LENGTH_ERROR";
5824cc29 1104 goto err;
6c5943c9 1105 }
e3d378bc
AP
1106 if (expected->keyop(expected->ctx, got, &got_len,
1107 expected->input, expected->input_len) <= 0) {
6c5943c9 1108 t->err = "KEYOP_ERROR";
5824cc29 1109 goto err;
6c5943c9 1110 }
e3d378bc 1111 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
6c5943c9 1112 t->err = "KEYOP_MISMATCH";
5824cc29 1113 goto err;
6c5943c9
RS
1114 }
1115 t->err = NULL;
5824cc29 1116 err:
e3d378bc 1117 OPENSSL_free(got);
5824cc29
DSH
1118 return 1;
1119}
1120
6c5943c9 1121static int sign_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1122{
1123 return pkey_test_init(t, name, 0, EVP_PKEY_sign_init, EVP_PKEY_sign);
1124}
1125
6c5943c9 1126static const EVP_TEST_METHOD psign_test_method = {
5824cc29
DSH
1127 "Sign",
1128 sign_test_init,
1129 pkey_test_cleanup,
1130 pkey_test_parse,
1131 pkey_test_run
1132};
1133
6c5943c9 1134static int verify_recover_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1135{
1136 return pkey_test_init(t, name, 1, EVP_PKEY_verify_recover_init,
1137 EVP_PKEY_verify_recover);
1138}
1139
6c5943c9 1140static const EVP_TEST_METHOD pverify_recover_test_method = {
5824cc29
DSH
1141 "VerifyRecover",
1142 verify_recover_test_init,
1143 pkey_test_cleanup,
1144 pkey_test_parse,
1145 pkey_test_run
1146};
1147
6c5943c9 1148static int decrypt_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1149{
1150 return pkey_test_init(t, name, 0, EVP_PKEY_decrypt_init,
1151 EVP_PKEY_decrypt);
1152}
1153
6c5943c9 1154static const EVP_TEST_METHOD pdecrypt_test_method = {
5824cc29
DSH
1155 "Decrypt",
1156 decrypt_test_init,
1157 pkey_test_cleanup,
1158 pkey_test_parse,
1159 pkey_test_run
1160};
1161
6c5943c9 1162static int verify_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1163{
1164 return pkey_test_init(t, name, 1, EVP_PKEY_verify_init, 0);
1165}
1166
6c5943c9 1167static int verify_test_run(EVP_TEST *t)
5824cc29 1168{
6c5943c9
RS
1169 PKEY_DATA *kdata = t->data;
1170
5824cc29
DSH
1171 if (EVP_PKEY_verify(kdata->ctx, kdata->output, kdata->output_len,
1172 kdata->input, kdata->input_len) <= 0)
1173 t->err = "VERIFY_ERROR";
1174 return 1;
1175}
1176
6c5943c9 1177static const EVP_TEST_METHOD pverify_test_method = {
5824cc29
DSH
1178 "Verify",
1179 verify_test_init,
1180 pkey_test_cleanup,
1181 pkey_test_parse,
1182 verify_test_run
1183};
3b53e18a 1184
d4ad48d7 1185
6c5943c9 1186static int pderive_test_init(EVP_TEST *t, const char *name)
d4ad48d7
DSH
1187{
1188 return pkey_test_init(t, name, 0, EVP_PKEY_derive_init, 0);
1189}
1190
6c5943c9 1191static int pderive_test_parse(EVP_TEST *t,
d4ad48d7
DSH
1192 const char *keyword, const char *value)
1193{
6c5943c9 1194 PKEY_DATA *kdata = t->data;
d4ad48d7
DSH
1195
1196 if (strcmp(keyword, "PeerKey") == 0) {
1197 EVP_PKEY *peer;
6c5943c9 1198 if (find_key(&peer, value, public_keys) == 0)
d4ad48d7
DSH
1199 return 0;
1200 if (EVP_PKEY_derive_set_peer(kdata->ctx, peer) <= 0)
1201 return 0;
1202 return 1;
1203 }
1204 if (strcmp(keyword, "SharedSecret") == 0)
c49e0b04 1205 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1206 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1207 return pkey_test_ctrl(t, kdata->ctx, value);
d4ad48d7
DSH
1208 return 0;
1209}
1210
6c5943c9 1211static int pderive_test_run(EVP_TEST *t)
d4ad48d7 1212{
e3d378bc
AP
1213 PKEY_DATA *expected = t->data;
1214 unsigned char *got = NULL;
1215 size_t got_len;
d4ad48d7 1216
9b82c8b1
DSH
1217 if (EVP_PKEY_derive(expected->ctx, NULL, &got_len) <= 0) {
1218 t->err = "DERIVE_ERROR";
1219 goto err;
1220 }
e3d378bc 1221 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1222 t->err = "DERIVE_ERROR";
d4ad48d7 1223 goto err;
6c5943c9 1224 }
e3d378bc 1225 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
6c5943c9 1226 t->err = "DERIVE_ERROR";
d4ad48d7 1227 goto err;
6c5943c9 1228 }
e3d378bc 1229 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
6c5943c9 1230 t->err = "SHARED_SECRET_MISMATCH";
d4ad48d7 1231 goto err;
6c5943c9
RS
1232 }
1233
1234 t->err = NULL;
d4ad48d7 1235 err:
e3d378bc 1236 OPENSSL_free(got);
d4ad48d7
DSH
1237 return 1;
1238}
1239
6c5943c9 1240static const EVP_TEST_METHOD pderive_test_method = {
d4ad48d7
DSH
1241 "Derive",
1242 pderive_test_init,
1243 pkey_test_cleanup,
1244 pderive_test_parse,
1245 pderive_test_run
1246};
1247
3b53e18a 1248
c49e0b04
RS
1249/**
1250*** PBE TESTS
1251**/
1252
1253typedef enum pbe_type_enum {
1254 PBE_TYPE_INVALID = 0,
1255 PBE_TYPE_SCRYPT, PBE_TYPE_PBKDF2, PBE_TYPE_PKCS12
1256} PBE_TYPE;
3b53e18a 1257
6c5943c9 1258typedef struct pbe_data_st {
c49e0b04 1259 PBE_TYPE pbe_type;
6c5943c9 1260 /* scrypt parameters */
3b53e18a 1261 uint64_t N, r, p, maxmem;
6c5943c9 1262 /* PKCS#12 parameters */
351fe214
DSH
1263 int id, iter;
1264 const EVP_MD *md;
6c5943c9 1265 /* password */
3b53e18a
DSH
1266 unsigned char *pass;
1267 size_t pass_len;
6c5943c9 1268 /* salt */
3b53e18a
DSH
1269 unsigned char *salt;
1270 size_t salt_len;
6c5943c9 1271 /* Expected output */
3b53e18a
DSH
1272 unsigned char *key;
1273 size_t key_len;
6c5943c9 1274} PBE_DATA;
3b53e18a 1275
b0809bc8 1276#ifndef OPENSSL_NO_SCRYPT
c49e0b04
RS
1277/*
1278 * Parse unsigned decimal 64 bit integer value
1279 */
1280static int parse_uint64(const char *value, uint64_t *pr)
1281{
1282 const char *p = value;
1283
1284 if (!TEST_true(*p)) {
1285 TEST_info("Invalid empty integer value");
1286 return -1;
1287 }
1288 for (*pr = 0; *p; ) {
1289 if (*pr > UINT64_MAX / 10) {
1290 TEST_error("Integer overflow in string %s", value);
1291 return -1;
1292 }
1293 *pr *= 10;
00dfbaad 1294 if (!TEST_true(isdigit((unsigned char)*p))) {
c49e0b04
RS
1295 TEST_error("Invalid character in string %s", value);
1296 return -1;
1297 }
1298 *pr += *p - '0';
1299 p++;
1300 }
1301 return 1;
1302}
1303
6c5943c9 1304static int scrypt_test_parse(EVP_TEST *t,
3b53e18a
DSH
1305 const char *keyword, const char *value)
1306{
6c5943c9 1307 PBE_DATA *pdata = t->data;
351fe214 1308
3b53e18a 1309 if (strcmp(keyword, "N") == 0)
c49e0b04 1310 return parse_uint64(value, &pdata->N);
3b53e18a 1311 if (strcmp(keyword, "p") == 0)
c49e0b04 1312 return parse_uint64(value, &pdata->p);
3b53e18a 1313 if (strcmp(keyword, "r") == 0)
c49e0b04 1314 return parse_uint64(value, &pdata->r);
3b53e18a 1315 if (strcmp(keyword, "maxmem") == 0)
c49e0b04 1316 return parse_uint64(value, &pdata->maxmem);
3b53e18a
DSH
1317 return 0;
1318}
b0809bc8 1319#endif
3b53e18a 1320
6c5943c9 1321static int pbkdf2_test_parse(EVP_TEST *t,
351fe214 1322 const char *keyword, const char *value)
3b53e18a 1323{
6c5943c9 1324 PBE_DATA *pdata = t->data;
351fe214
DSH
1325
1326 if (strcmp(keyword, "iter") == 0) {
1327 pdata->iter = atoi(value);
1328 if (pdata->iter <= 0)
c49e0b04 1329 return -1;
351fe214
DSH
1330 return 1;
1331 }
1332 if (strcmp(keyword, "MD") == 0) {
1333 pdata->md = EVP_get_digestbyname(value);
1334 if (pdata->md == NULL)
c49e0b04 1335 return -1;
351fe214
DSH
1336 return 1;
1337 }
1338 return 0;
1339}
1340
6c5943c9 1341static int pkcs12_test_parse(EVP_TEST *t,
351fe214
DSH
1342 const char *keyword, const char *value)
1343{
6c5943c9 1344 PBE_DATA *pdata = t->data;
351fe214
DSH
1345
1346 if (strcmp(keyword, "id") == 0) {
1347 pdata->id = atoi(value);
1348 if (pdata->id <= 0)
c49e0b04 1349 return -1;
351fe214
DSH
1350 return 1;
1351 }
1352 return pbkdf2_test_parse(t, keyword, value);
3b53e18a
DSH
1353}
1354
6c5943c9 1355static int pbe_test_init(EVP_TEST *t, const char *alg)
3b53e18a 1356{
6c5943c9 1357 PBE_DATA *pdat;
c49e0b04 1358 PBE_TYPE pbe_type = PBE_TYPE_INVALID;
351fe214 1359
83bd31da 1360 if (strcmp(alg, "scrypt") == 0) {
b0809bc8 1361#ifndef OPENSSL_NO_SCRYPT
3b53e18a 1362 pbe_type = PBE_TYPE_SCRYPT;
83bd31da
MC
1363#else
1364 t->skip = 1;
1365 return 1;
b0809bc8 1366#endif
83bd31da 1367 } else if (strcmp(alg, "pbkdf2") == 0) {
351fe214 1368 pbe_type = PBE_TYPE_PBKDF2;
83bd31da 1369 } else if (strcmp(alg, "pkcs12") == 0) {
351fe214 1370 pbe_type = PBE_TYPE_PKCS12;
83bd31da 1371 } else {
6c5943c9 1372 TEST_error("Unknown pbe algorithm %s", alg);
83bd31da 1373 }
c49e0b04 1374 pdat = OPENSSL_zalloc(sizeof(*pdat));
3b53e18a 1375 pdat->pbe_type = pbe_type;
3b53e18a
DSH
1376 t->data = pdat;
1377 return 1;
1378}
1379
6c5943c9 1380static void pbe_test_cleanup(EVP_TEST *t)
3b53e18a 1381{
6c5943c9
RS
1382 PBE_DATA *pdat = t->data;
1383
1384 OPENSSL_free(pdat->pass);
1385 OPENSSL_free(pdat->salt);
1386 OPENSSL_free(pdat->key);
3b53e18a
DSH
1387}
1388
6c5943c9
RS
1389static int pbe_test_parse(EVP_TEST *t,
1390 const char *keyword, const char *value)
3b53e18a 1391{
6c5943c9 1392 PBE_DATA *pdata = t->data;
351fe214 1393
3b53e18a 1394 if (strcmp(keyword, "Password") == 0)
c49e0b04 1395 return parse_bin(value, &pdata->pass, &pdata->pass_len);
3b53e18a 1396 if (strcmp(keyword, "Salt") == 0)
c49e0b04 1397 return parse_bin(value, &pdata->salt, &pdata->salt_len);
3b53e18a 1398 if (strcmp(keyword, "Key") == 0)
c49e0b04 1399 return parse_bin(value, &pdata->key, &pdata->key_len);
b0809bc8 1400 if (pdata->pbe_type == PBE_TYPE_PBKDF2)
351fe214
DSH
1401 return pbkdf2_test_parse(t, keyword, value);
1402 else if (pdata->pbe_type == PBE_TYPE_PKCS12)
1403 return pkcs12_test_parse(t, keyword, value);
b0809bc8
RS
1404#ifndef OPENSSL_NO_SCRYPT
1405 else if (pdata->pbe_type == PBE_TYPE_SCRYPT)
1406 return scrypt_test_parse(t, keyword, value);
1407#endif
3b53e18a
DSH
1408 return 0;
1409}
1410
6c5943c9 1411static int pbe_test_run(EVP_TEST *t)
3b53e18a 1412{
e3d378bc 1413 PBE_DATA *expected = t->data;
351fe214
DSH
1414 unsigned char *key;
1415
e3d378bc 1416 if (!TEST_ptr(key = OPENSSL_malloc(expected->key_len))) {
6c5943c9 1417 t->err = "INTERNAL_ERROR";
351fe214 1418 goto err;
6c5943c9 1419 }
e3d378bc
AP
1420 if (expected->pbe_type == PBE_TYPE_PBKDF2) {
1421 if (PKCS5_PBKDF2_HMAC((char *)expected->pass, expected->pass_len,
1422 expected->salt, expected->salt_len,
1423 expected->iter, expected->md,
1424 expected->key_len, key) == 0) {
6c5943c9 1425 t->err = "PBKDF2_ERROR";
351fe214 1426 goto err;
6c5943c9 1427 }
b0809bc8 1428#ifndef OPENSSL_NO_SCRYPT
e3d378bc
AP
1429 } else if (expected->pbe_type == PBE_TYPE_SCRYPT) {
1430 if (EVP_PBE_scrypt((const char *)expected->pass, expected->pass_len,
1431 expected->salt, expected->salt_len, expected->N,
1432 expected->r, expected->p, expected->maxmem,
1433 key, expected->key_len) == 0) {
6c5943c9 1434 t->err = "SCRYPT_ERROR";
351fe214 1435 goto err;
6c5943c9 1436 }
b0809bc8 1437#endif
e3d378bc
AP
1438 } else if (expected->pbe_type == PBE_TYPE_PKCS12) {
1439 if (PKCS12_key_gen_uni(expected->pass, expected->pass_len,
1440 expected->salt, expected->salt_len,
1441 expected->id, expected->iter, expected->key_len,
1442 key, expected->md) == 0) {
6c5943c9 1443 t->err = "PKCS12_ERROR";
351fe214 1444 goto err;
6c5943c9 1445 }
351fe214 1446 }
e3d378bc
AP
1447 if (!TEST_mem_eq(expected->key, expected->key_len,
1448 key, expected->key_len)) {
6c5943c9 1449 t->err = "KEY_MISMATCH";
351fe214 1450 goto err;
6c5943c9
RS
1451 }
1452 t->err = NULL;
1453err:
351fe214 1454 OPENSSL_free(key);
351fe214 1455 return 1;
3b53e18a
DSH
1456}
1457
6c5943c9 1458static const EVP_TEST_METHOD pbe_test_method = {
3b53e18a
DSH
1459 "PBE",
1460 pbe_test_init,
1461 pbe_test_cleanup,
1462 pbe_test_parse,
1463 pbe_test_run
1464};
3cdd1e94 1465
c49e0b04
RS
1466
1467/**
1468*** BASE64 TESTS
1469**/
3cdd1e94
EK
1470
1471typedef enum {
1472 BASE64_CANONICAL_ENCODING = 0,
1473 BASE64_VALID_ENCODING = 1,
1474 BASE64_INVALID_ENCODING = 2
1475} base64_encoding_type;
1476
6c5943c9 1477typedef struct encode_data_st {
3cdd1e94
EK
1478 /* Input to encoding */
1479 unsigned char *input;
1480 size_t input_len;
1481 /* Expected output */
1482 unsigned char *output;
1483 size_t output_len;
1484 base64_encoding_type encoding;
6c5943c9 1485} ENCODE_DATA;
3cdd1e94 1486
6c5943c9 1487static int encode_test_init(EVP_TEST *t, const char *encoding)
3cdd1e94 1488{
c49e0b04 1489 ENCODE_DATA *edata;
3cdd1e94 1490
c49e0b04
RS
1491 if (!TEST_ptr(edata = OPENSSL_zalloc(sizeof(*edata))))
1492 return 0;
3cdd1e94
EK
1493 if (strcmp(encoding, "canonical") == 0) {
1494 edata->encoding = BASE64_CANONICAL_ENCODING;
1495 } else if (strcmp(encoding, "valid") == 0) {
1496 edata->encoding = BASE64_VALID_ENCODING;
1497 } else if (strcmp(encoding, "invalid") == 0) {
1498 edata->encoding = BASE64_INVALID_ENCODING;
c49e0b04 1499 if (!TEST_ptr(t->expected_err = OPENSSL_strdup("DECODE_ERROR")))
3cdd1e94
EK
1500 return 0;
1501 } else {
c49e0b04
RS
1502 TEST_error("Bad encoding: %s."
1503 " Should be one of {canonical, valid, invalid}",
1504 encoding);
3cdd1e94
EK
1505 return 0;
1506 }
1507 t->data = edata;
1508 return 1;
1509}
1510
6c5943c9 1511static void encode_test_cleanup(EVP_TEST *t)
3cdd1e94 1512{
6c5943c9
RS
1513 ENCODE_DATA *edata = t->data;
1514
1515 OPENSSL_free(edata->input);
1516 OPENSSL_free(edata->output);
3cdd1e94
EK
1517 memset(edata, 0, sizeof(*edata));
1518}
1519
6c5943c9 1520static int encode_test_parse(EVP_TEST *t,
3cdd1e94
EK
1521 const char *keyword, const char *value)
1522{
6c5943c9 1523 ENCODE_DATA *edata = t->data;
c49e0b04 1524
3cdd1e94 1525 if (strcmp(keyword, "Input") == 0)
c49e0b04 1526 return parse_bin(value, &edata->input, &edata->input_len);
3cdd1e94 1527 if (strcmp(keyword, "Output") == 0)
c49e0b04 1528 return parse_bin(value, &edata->output, &edata->output_len);
3cdd1e94
EK
1529 return 0;
1530}
1531
6c5943c9 1532static int encode_test_run(EVP_TEST *t)
3cdd1e94 1533{
e3d378bc 1534 ENCODE_DATA *expected = t->data;
3cdd1e94
EK
1535 unsigned char *encode_out = NULL, *decode_out = NULL;
1536 int output_len, chunk_len;
6c5943c9 1537 EVP_ENCODE_CTX *decode_ctx;
254b26af 1538
6c5943c9
RS
1539 if (!TEST_ptr(decode_ctx = EVP_ENCODE_CTX_new())) {
1540 t->err = "INTERNAL_ERROR";
254b26af 1541 goto err;
6c5943c9 1542 }
3cdd1e94 1543
e3d378bc 1544 if (expected->encoding == BASE64_CANONICAL_ENCODING) {
6c5943c9
RS
1545 EVP_ENCODE_CTX *encode_ctx;
1546
1547 if (!TEST_ptr(encode_ctx = EVP_ENCODE_CTX_new())
1548 || !TEST_ptr(encode_out =
e3d378bc 1549 OPENSSL_malloc(EVP_ENCODE_LENGTH(expected->input_len))))
3cdd1e94
EK
1550 goto err;
1551
254b26af
RL
1552 EVP_EncodeInit(encode_ctx);
1553 EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len,
e3d378bc 1554 expected->input, expected->input_len);
3cdd1e94
EK
1555 output_len = chunk_len;
1556
254b26af 1557 EVP_EncodeFinal(encode_ctx, encode_out + chunk_len, &chunk_len);
3cdd1e94
EK
1558 output_len += chunk_len;
1559
254b26af
RL
1560 EVP_ENCODE_CTX_free(encode_ctx);
1561
e3d378bc 1562 if (!TEST_mem_eq(expected->output, expected->output_len,
6c5943c9
RS
1563 encode_out, output_len)) {
1564 t->err = "BAD_ENCODING";
3cdd1e94
EK
1565 goto err;
1566 }
1567 }
1568
6c5943c9 1569 if (!TEST_ptr(decode_out =
e3d378bc 1570 OPENSSL_malloc(EVP_DECODE_LENGTH(expected->output_len))))
3cdd1e94
EK
1571 goto err;
1572
254b26af 1573 EVP_DecodeInit(decode_ctx);
e3d378bc
AP
1574 if (EVP_DecodeUpdate(decode_ctx, decode_out, &chunk_len, expected->output,
1575 expected->output_len) < 0) {
6c5943c9 1576 t->err = "DECODE_ERROR";
3cdd1e94
EK
1577 goto err;
1578 }
1579 output_len = chunk_len;
1580
254b26af 1581 if (EVP_DecodeFinal(decode_ctx, decode_out + chunk_len, &chunk_len) != 1) {
6c5943c9 1582 t->err = "DECODE_ERROR";
3cdd1e94
EK
1583 goto err;
1584 }
1585 output_len += chunk_len;
1586
e3d378bc
AP
1587 if (expected->encoding != BASE64_INVALID_ENCODING
1588 && !TEST_mem_eq(expected->input, expected->input_len,
6c5943c9
RS
1589 decode_out, output_len)) {
1590 t->err = "BAD_DECODING";
3cdd1e94
EK
1591 goto err;
1592 }
1593
6c5943c9 1594 t->err = NULL;
3cdd1e94 1595 err:
3cdd1e94
EK
1596 OPENSSL_free(encode_out);
1597 OPENSSL_free(decode_out);
254b26af 1598 EVP_ENCODE_CTX_free(decode_ctx);
3cdd1e94
EK
1599 return 1;
1600}
1601
6c5943c9 1602static const EVP_TEST_METHOD encode_test_method = {
3cdd1e94
EK
1603 "Encoding",
1604 encode_test_init,
1605 encode_test_cleanup,
1606 encode_test_parse,
1607 encode_test_run,
1608};
44a284d2 1609
c49e0b04
RS
1610/**
1611*** KDF TESTS
1612**/
44a284d2 1613
6c5943c9 1614typedef struct kdf_data_st {
44a284d2
DSH
1615 /* Context for this operation */
1616 EVP_PKEY_CTX *ctx;
1617 /* Expected output */
1618 unsigned char *output;
1619 size_t output_len;
6c5943c9 1620} KDF_DATA;
44a284d2
DSH
1621
1622/*
1623 * Perform public key operation setup: lookup key, allocated ctx and call
1624 * the appropriate initialisation function
1625 */
6c5943c9 1626static int kdf_test_init(EVP_TEST *t, const char *name)
44a284d2 1627{
6c5943c9 1628 KDF_DATA *kdata;
b15d5ab6
DSH
1629 int kdf_nid = OBJ_sn2nid(name);
1630
ab78f89b
MC
1631#ifdef OPENSSL_NO_SCRYPT
1632 if (strcmp(name, "scrypt") == 0) {
1633 t->skip = 1;
1634 return 1;
1635 }
1636#endif
1637
b15d5ab6
DSH
1638 if (kdf_nid == NID_undef)
1639 kdf_nid = OBJ_ln2nid(name);
44a284d2 1640
c49e0b04 1641 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
44a284d2 1642 return 0;
b15d5ab6 1643 kdata->ctx = EVP_PKEY_CTX_new_id(kdf_nid, NULL);
9e206ce5
P
1644 if (kdata->ctx == NULL) {
1645 OPENSSL_free(kdata);
44a284d2 1646 return 0;
9e206ce5
P
1647 }
1648 if (EVP_PKEY_derive_init(kdata->ctx) <= 0) {
1649 EVP_PKEY_CTX_free(kdata->ctx);
1650 OPENSSL_free(kdata);
44a284d2 1651 return 0;
9e206ce5 1652 }
c49e0b04 1653 t->data = kdata;
44a284d2
DSH
1654 return 1;
1655}
1656
6c5943c9 1657static void kdf_test_cleanup(EVP_TEST *t)
44a284d2 1658{
6c5943c9 1659 KDF_DATA *kdata = t->data;
44a284d2
DSH
1660 OPENSSL_free(kdata->output);
1661 EVP_PKEY_CTX_free(kdata->ctx);
1662}
1663
6c5943c9 1664static int kdf_test_parse(EVP_TEST *t,
44a284d2
DSH
1665 const char *keyword, const char *value)
1666{
6c5943c9
RS
1667 KDF_DATA *kdata = t->data;
1668
44a284d2 1669 if (strcmp(keyword, "Output") == 0)
c49e0b04 1670 return parse_bin(value, &kdata->output, &kdata->output_len);
7d04be79 1671 if (strncmp(keyword, "Ctrl", 4) == 0)
dfbdf4ab 1672 return pkey_test_ctrl(t, kdata->ctx, value);
44a284d2
DSH
1673 return 0;
1674}
1675
6c5943c9 1676static int kdf_test_run(EVP_TEST *t)
44a284d2 1677{
e3d378bc
AP
1678 KDF_DATA *expected = t->data;
1679 unsigned char *got = NULL;
1680 size_t got_len = expected->output_len;
6c5943c9 1681
e3d378bc 1682 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1683 t->err = "INTERNAL_ERROR";
44a284d2 1684 goto err;
6c5943c9 1685 }
e3d378bc 1686 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
6c5943c9 1687 t->err = "KDF_DERIVE_ERROR";
44a284d2 1688 goto err;
6c5943c9 1689 }
e3d378bc 1690 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
6c5943c9 1691 t->err = "KDF_MISMATCH";
44a284d2 1692 goto err;
6c5943c9
RS
1693 }
1694 t->err = NULL;
1695
44a284d2 1696 err:
e3d378bc 1697 OPENSSL_free(got);
44a284d2
DSH
1698 return 1;
1699}
1700
6c5943c9 1701static const EVP_TEST_METHOD kdf_test_method = {
44a284d2
DSH
1702 "KDF",
1703 kdf_test_init,
1704 kdf_test_cleanup,
1705 kdf_test_parse,
1706 kdf_test_run
1707};
d91b7423 1708
c49e0b04
RS
1709
1710/**
1711*** KEYPAIR TESTS
1712**/
1713
1714typedef struct keypair_test_data_st {
d91b7423
RS
1715 EVP_PKEY *privk;
1716 EVP_PKEY *pubk;
6c5943c9 1717} KEYPAIR_TEST_DATA;
d91b7423 1718
6c5943c9 1719static int keypair_test_init(EVP_TEST *t, const char *pair)
d91b7423 1720{
c49e0b04 1721 KEYPAIR_TEST_DATA *data;
d91b7423
RS
1722 int rv = 0;
1723 EVP_PKEY *pk = NULL, *pubk = NULL;
1724 char *pub, *priv = NULL;
d91b7423 1725
c49e0b04 1726 /* Split private and public names. */
6c5943c9
RS
1727 if (!TEST_ptr(priv = OPENSSL_strdup(pair))
1728 || !TEST_ptr(pub = strchr(priv, ':'))) {
1729 t->err = "PARSING_ERROR";
d91b7423
RS
1730 goto end;
1731 }
c49e0b04 1732 *pub++ = '\0';
d91b7423 1733
6c5943c9 1734 if (!TEST_true(find_key(&pk, priv, private_keys))) {
c49e0b04 1735 TEST_info("Can't find private key: %s", priv);
6c5943c9 1736 t->err = "MISSING_PRIVATE_KEY";
d91b7423
RS
1737 goto end;
1738 }
6c5943c9 1739 if (!TEST_true(find_key(&pubk, pub, public_keys))) {
c49e0b04 1740 TEST_info("Can't find public key: %s", pub);
6c5943c9 1741 t->err = "MISSING_PUBLIC_KEY";
d91b7423
RS
1742 goto end;
1743 }
1744
1745 if (pk == NULL && pubk == NULL) {
1746 /* Both keys are listed but unsupported: skip this test */
1747 t->skip = 1;
1748 rv = 1;
1749 goto end;
1750 }
1751
6c5943c9 1752 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
d91b7423 1753 goto end;
d91b7423
RS
1754 data->privk = pk;
1755 data->pubk = pubk;
1756 t->data = data;
d91b7423 1757 rv = 1;
6c5943c9 1758 t->err = NULL;
d91b7423
RS
1759
1760end:
6c5943c9 1761 OPENSSL_free(priv);
d91b7423
RS
1762 return rv;
1763}
1764
6c5943c9 1765static void keypair_test_cleanup(EVP_TEST *t)
d91b7423 1766{
6c5943c9 1767 OPENSSL_free(t->data);
d91b7423 1768 t->data = NULL;
d91b7423
RS
1769}
1770
c49e0b04
RS
1771/*
1772 * For tests that do not accept any custom keywords.
d91b7423 1773 */
6c5943c9 1774static int void_test_parse(EVP_TEST *t, const char *keyword, const char *value)
d91b7423
RS
1775{
1776 return 0;
1777}
1778
6c5943c9 1779static int keypair_test_run(EVP_TEST *t)
d91b7423
RS
1780{
1781 int rv = 0;
6c5943c9 1782 const KEYPAIR_TEST_DATA *pair = t->data;
d91b7423
RS
1783
1784 if (pair->privk == NULL || pair->pubk == NULL) {
6c5943c9
RS
1785 /*
1786 * this can only happen if only one of the keys is not set
d91b7423
RS
1787 * which means that one of them was unsupported while the
1788 * other isn't: hence a key type mismatch.
1789 */
6c5943c9 1790 t->err = "KEYPAIR_TYPE_MISMATCH";
d91b7423
RS
1791 rv = 1;
1792 goto end;
1793 }
1794
1795 if ((rv = EVP_PKEY_cmp(pair->privk, pair->pubk)) != 1 ) {
1796 if ( 0 == rv ) {
6c5943c9 1797 t->err = "KEYPAIR_MISMATCH";
d91b7423 1798 } else if ( -1 == rv ) {
6c5943c9 1799 t->err = "KEYPAIR_TYPE_MISMATCH";
d91b7423 1800 } else if ( -2 == rv ) {
6c5943c9 1801 t->err = "UNSUPPORTED_KEY_COMPARISON";
d91b7423 1802 } else {
6c5943c9 1803 TEST_error("Unexpected error in key comparison");
d91b7423
RS
1804 rv = 0;
1805 goto end;
1806 }
1807 rv = 1;
1808 goto end;
1809 }
1810
1811 rv = 1;
6c5943c9 1812 t->err = NULL;
d91b7423
RS
1813
1814end:
d91b7423
RS
1815 return rv;
1816}
1817
6c5943c9 1818static const EVP_TEST_METHOD keypair_test_method = {
d91b7423
RS
1819 "PrivPubKeyPair",
1820 keypair_test_init,
1821 keypair_test_cleanup,
1822 void_test_parse,
1823 keypair_test_run
1824};
1825
1f0fc03b
DSH
1826/**
1827*** KEYGEN TEST
1828**/
1829
1830typedef struct keygen_test_data_st {
1831 EVP_PKEY_CTX *genctx; /* Keygen context to use */
1832 char *keyname; /* Key name to store key or NULL */
1833} KEYGEN_TEST_DATA;
1834
1835static int keygen_test_init(EVP_TEST *t, const char *alg)
1836{
1837 KEYGEN_TEST_DATA *data;
1838 EVP_PKEY_CTX *genctx;
1839 int nid = OBJ_sn2nid(alg);
1840
1841 if (nid == NID_undef) {
1842 nid = OBJ_ln2nid(alg);
1843 if (nid == NID_undef)
1844 return 0;
1845 }
1846
1847 if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_id(nid, NULL))) {
1848 /* assume algorithm disabled */
1849 t->skip = 1;
1850 return 1;
1851 }
1852
1853 if (EVP_PKEY_keygen_init(genctx) <= 0) {
1854 t->err = "KEYGEN_INIT_ERROR";
1855 goto err;
1856 }
1857
1858 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
1859 goto err;
1860 data->genctx = genctx;
1861 data->keyname = NULL;
1862 t->data = data;
1863 t->err = NULL;
1864 return 1;
1865
1866err:
1867 EVP_PKEY_CTX_free(genctx);
1868 return 0;
1869}
1870
1871static void keygen_test_cleanup(EVP_TEST *t)
1872{
1873 KEYGEN_TEST_DATA *keygen = t->data;
1874
1875 EVP_PKEY_CTX_free(keygen->genctx);
1876 OPENSSL_free(keygen->keyname);
1877 OPENSSL_free(t->data);
1878 t->data = NULL;
1879}
1880
1881static int keygen_test_parse(EVP_TEST *t,
1882 const char *keyword, const char *value)
1883{
1884 KEYGEN_TEST_DATA *keygen = t->data;
1885
1886 if (strcmp(keyword, "KeyName") == 0)
1887 return TEST_ptr(keygen->keyname = OPENSSL_strdup(value));
1888 if (strcmp(keyword, "Ctrl") == 0)
1889 return pkey_test_ctrl(t, keygen->genctx, value);
1890 return 0;
1891}
1892
1893static int keygen_test_run(EVP_TEST *t)
1894{
1895 KEYGEN_TEST_DATA *keygen = t->data;
1896 EVP_PKEY *pkey = NULL;
1897
1898 t->err = NULL;
1899 if (EVP_PKEY_keygen(keygen->genctx, &pkey) <= 0) {
1900 t->err = "KEYGEN_GENERATE_ERROR";
1901 goto err;
1902 }
1903
1904 if (keygen->keyname != NULL) {
1905 KEY_LIST *key;
1906
1907 if (find_key(NULL, keygen->keyname, private_keys)) {
1908 TEST_info("Duplicate key %s", keygen->keyname);
1909 goto err;
1910 }
1911
1912 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
1913 goto err;
1914 key->name = keygen->keyname;
1915 keygen->keyname = NULL;
1916 key->key = pkey;
1917 key->next = private_keys;
1918 private_keys = key;
1919 } else {
1920 EVP_PKEY_free(pkey);
1921 }
1922
1923 return 1;
1924
1925err:
1926 EVP_PKEY_free(pkey);
1927 return 0;
1928}
1929
1930static const EVP_TEST_METHOD keygen_test_method = {
1931 "KeyGen",
1932 keygen_test_init,
1933 keygen_test_cleanup,
1934 keygen_test_parse,
1935 keygen_test_run,
1936};
c49e0b04
RS
1937
1938/**
1939*** DIGEST SIGN+VERIFY TESTS
1940**/
1941
75726fe8 1942typedef struct {
2117a737
DSH
1943 int is_verify; /* Set to 1 if verifying */
1944 int is_oneshot; /* Set to 1 for one shot operation */
1945 const EVP_MD *md; /* Digest to use */
1946 EVP_MD_CTX *ctx; /* Digest context */
75726fe8 1947 EVP_PKEY_CTX *pctx;
2117a737
DSH
1948 STACK_OF(EVP_TEST_BUFFER) *input; /* Input data: streaming */
1949 unsigned char *osin; /* Input data if one shot */
1950 size_t osin_len; /* Input length data if one shot */
1951 unsigned char *output; /* Expected output */
1952 size_t output_len; /* Expected output length */
75726fe8
DSH
1953} DIGESTSIGN_DATA;
1954
7b22334f
DSH
1955static int digestsigver_test_init(EVP_TEST *t, const char *alg, int is_verify,
1956 int is_oneshot)
75726fe8
DSH
1957{
1958 const EVP_MD *md = NULL;
1959 DIGESTSIGN_DATA *mdat;
1960
1961 if (strcmp(alg, "NULL") != 0) {
1962 if ((md = EVP_get_digestbyname(alg)) == NULL) {
1963 /* If alg has an OID assume disabled algorithm */
1964 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
1965 t->skip = 1;
1966 return 1;
1967 }
1968 return 0;
1969 }
1970 }
1971 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
1972 return 0;
1973 mdat->md = md;
1974 if (!TEST_ptr(mdat->ctx = EVP_MD_CTX_new())) {
1975 OPENSSL_free(mdat);
1976 return 0;
1977 }
1978 mdat->is_verify = is_verify;
7b22334f 1979 mdat->is_oneshot = is_oneshot;
75726fe8
DSH
1980 t->data = mdat;
1981 return 1;
1982}
1983
1984static int digestsign_test_init(EVP_TEST *t, const char *alg)
1985{
7b22334f 1986 return digestsigver_test_init(t, alg, 0, 0);
75726fe8
DSH
1987}
1988
1989static void digestsigver_test_cleanup(EVP_TEST *t)
1990{
1991 DIGESTSIGN_DATA *mdata = t->data;
1992
1993 EVP_MD_CTX_free(mdata->ctx);
1994 sk_EVP_TEST_BUFFER_pop_free(mdata->input, evp_test_buffer_free);
7b22334f 1995 OPENSSL_free(mdata->osin);
75726fe8
DSH
1996 OPENSSL_free(mdata->output);
1997 OPENSSL_free(mdata);
1998 t->data = NULL;
1999}
2000
2001static int digestsigver_test_parse(EVP_TEST *t,
2002 const char *keyword, const char *value)
2003{
2004 DIGESTSIGN_DATA *mdata = t->data;
2005
2006 if (strcmp(keyword, "Key") == 0) {
2007 EVP_PKEY *pkey = NULL;
2008 int rv = 0;
2009
2010 if (mdata->is_verify)
2011 rv = find_key(&pkey, value, public_keys);
2012 if (rv == 0)
2013 rv = find_key(&pkey, value, private_keys);
2014 if (rv == 0 || pkey == NULL) {
2015 t->skip = 1;
2016 return 1;
2017 }
2018 if (mdata->is_verify) {
2019 if (!EVP_DigestVerifyInit(mdata->ctx, &mdata->pctx, mdata->md,
2020 NULL, pkey))
2021 t->err = "DIGESTVERIFYINIT_ERROR";
2022 return 1;
2023 }
2024 if (!EVP_DigestSignInit(mdata->ctx, &mdata->pctx, mdata->md, NULL,
2025 pkey))
2026 t->err = "DIGESTSIGNINIT_ERROR";
2027 return 1;
2028 }
2029
7b22334f
DSH
2030 if (strcmp(keyword, "Input") == 0) {
2031 if (mdata->is_oneshot)
c49e0b04 2032 return parse_bin(value, &mdata->osin, &mdata->osin_len);
75726fe8 2033 return evp_test_buffer_append(value, &mdata->input);
7b22334f 2034 }
75726fe8 2035 if (strcmp(keyword, "Output") == 0)
c49e0b04 2036 return parse_bin(value, &mdata->output, &mdata->output_len);
7b22334f
DSH
2037
2038 if (!mdata->is_oneshot) {
2039 if (strcmp(keyword, "Count") == 0)
2040 return evp_test_buffer_set_count(value, mdata->input);
2041 if (strcmp(keyword, "Ncopy") == 0)
2042 return evp_test_buffer_ncopy(value, mdata->input);
2043 }
75726fe8
DSH
2044 if (strcmp(keyword, "Ctrl") == 0) {
2045 if (mdata->pctx == NULL)
2046 return 0;
2047 return pkey_test_ctrl(t, mdata->pctx, value);
2048 }
2049 return 0;
2050}
2051
2052static int digestsign_update_fn(void *ctx, const unsigned char *buf,
2053 size_t buflen)
2054{
2055 return EVP_DigestSignUpdate(ctx, buf, buflen);
2056}
2057
2058static int digestsign_test_run(EVP_TEST *t)
2059{
e3d378bc
AP
2060 DIGESTSIGN_DATA *expected = t->data;
2061 unsigned char *got = NULL;
2062 size_t got_len;
75726fe8 2063
e3d378bc
AP
2064 if (!evp_test_buffer_do(expected->input, digestsign_update_fn,
2065 expected->ctx)) {
75726fe8
DSH
2066 t->err = "DIGESTUPDATE_ERROR";
2067 goto err;
2068 }
2069
e3d378bc 2070 if (!EVP_DigestSignFinal(expected->ctx, NULL, &got_len)) {
75726fe8
DSH
2071 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
2072 goto err;
2073 }
e3d378bc 2074 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
75726fe8
DSH
2075 t->err = "MALLOC_FAILURE";
2076 goto err;
2077 }
e3d378bc 2078 if (!EVP_DigestSignFinal(expected->ctx, got, &got_len)) {
75726fe8
DSH
2079 t->err = "DIGESTSIGNFINAL_ERROR";
2080 goto err;
2081 }
e3d378bc 2082 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
75726fe8
DSH
2083 t->err = "SIGNATURE_MISMATCH";
2084 goto err;
2085 }
2086
2087 err:
e3d378bc 2088 OPENSSL_free(got);
75726fe8
DSH
2089 return 1;
2090}
2091
2092static const EVP_TEST_METHOD digestsign_test_method = {
2093 "DigestSign",
2094 digestsign_test_init,
2095 digestsigver_test_cleanup,
2096 digestsigver_test_parse,
2097 digestsign_test_run
2098};
2099
2100static int digestverify_test_init(EVP_TEST *t, const char *alg)
2101{
7b22334f 2102 return digestsigver_test_init(t, alg, 1, 0);
75726fe8
DSH
2103}
2104
2105static int digestverify_update_fn(void *ctx, const unsigned char *buf,
2106 size_t buflen)
2107{
2108 return EVP_DigestVerifyUpdate(ctx, buf, buflen);
2109}
2110
2111static int digestverify_test_run(EVP_TEST *t)
2112{
2113 DIGESTSIGN_DATA *mdata = t->data;
2114
2115 if (!evp_test_buffer_do(mdata->input, digestverify_update_fn, mdata->ctx)) {
2116 t->err = "DIGESTUPDATE_ERROR";
2117 return 1;
2118 }
2119
2120 if (EVP_DigestVerifyFinal(mdata->ctx, mdata->output,
2121 mdata->output_len) <= 0)
2122 t->err = "VERIFY_ERROR";
2123 return 1;
2124}
2125
2126static const EVP_TEST_METHOD digestverify_test_method = {
2127 "DigestVerify",
2128 digestverify_test_init,
2129 digestsigver_test_cleanup,
2130 digestsigver_test_parse,
2131 digestverify_test_run
2132};
2133
7b22334f
DSH
2134static int oneshot_digestsign_test_init(EVP_TEST *t, const char *alg)
2135{
2136 return digestsigver_test_init(t, alg, 0, 1);
2137}
2138
2139static int oneshot_digestsign_test_run(EVP_TEST *t)
2140{
e3d378bc
AP
2141 DIGESTSIGN_DATA *expected = t->data;
2142 unsigned char *got = NULL;
2143 size_t got_len;
7b22334f 2144
e3d378bc
AP
2145 if (!EVP_DigestSign(expected->ctx, NULL, &got_len,
2146 expected->osin, expected->osin_len)) {
7b22334f
DSH
2147 t->err = "DIGESTSIGN_LENGTH_ERROR";
2148 goto err;
2149 }
e3d378bc 2150 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
7b22334f
DSH
2151 t->err = "MALLOC_FAILURE";
2152 goto err;
2153 }
e3d378bc
AP
2154 if (!EVP_DigestSign(expected->ctx, got, &got_len,
2155 expected->osin, expected->osin_len)) {
7b22334f
DSH
2156 t->err = "DIGESTSIGN_ERROR";
2157 goto err;
2158 }
e3d378bc 2159 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
7b22334f
DSH
2160 t->err = "SIGNATURE_MISMATCH";
2161 goto err;
2162 }
2163
2164 err:
e3d378bc 2165 OPENSSL_free(got);
7b22334f
DSH
2166 return 1;
2167}
2168
2169static const EVP_TEST_METHOD oneshot_digestsign_test_method = {
2170 "OneShotDigestSign",
2171 oneshot_digestsign_test_init,
2172 digestsigver_test_cleanup,
2173 digestsigver_test_parse,
2174 oneshot_digestsign_test_run
2175};
2176
2177static int oneshot_digestverify_test_init(EVP_TEST *t, const char *alg)
2178{
2179 return digestsigver_test_init(t, alg, 1, 1);
2180}
2181
2182static int oneshot_digestverify_test_run(EVP_TEST *t)
2183{
2184 DIGESTSIGN_DATA *mdata = t->data;
2185
2186 if (EVP_DigestVerify(mdata->ctx, mdata->output, mdata->output_len,
2187 mdata->osin, mdata->osin_len) <= 0)
2188 t->err = "VERIFY_ERROR";
2189 return 1;
2190}
2191
2192static const EVP_TEST_METHOD oneshot_digestverify_test_method = {
2193 "OneShotDigestVerify",
2194 oneshot_digestverify_test_init,
2195 digestsigver_test_cleanup,
2196 digestsigver_test_parse,
2197 oneshot_digestverify_test_run
2198};
2199
c49e0b04
RS
2200
2201/**
2202*** PARSING AND DISPATCH
2203**/
2204
2205static const EVP_TEST_METHOD *evp_test_list[] = {
2206 &cipher_test_method,
2207 &digest_test_method,
2208 &digestsign_test_method,
2209 &digestverify_test_method,
2210 &encode_test_method,
2211 &kdf_test_method,
2212 &keypair_test_method,
1f0fc03b 2213 &keygen_test_method,
c49e0b04
RS
2214 &mac_test_method,
2215 &oneshot_digestsign_test_method,
2216 &oneshot_digestverify_test_method,
2217 &pbe_test_method,
2218 &pdecrypt_test_method,
2219 &pderive_test_method,
2220 &psign_test_method,
2221 &pverify_recover_test_method,
2222 &pverify_test_method,
2223 NULL
2224};
2225
2226static const EVP_TEST_METHOD *find_test(const char *name)
2227{
2228 const EVP_TEST_METHOD **tt;
2229
2230 for (tt = evp_test_list; *tt; tt++) {
2231 if (strcmp(name, (*tt)->name) == 0)
2232 return *tt;
2233 }
2234 return NULL;
2235}
2236
2237static void clear_test(EVP_TEST *t)
2238{
ae269dd8 2239 test_clearstanza(&t->s);
c49e0b04
RS
2240 ERR_clear_error();
2241 if (t->data != NULL) {
2242 if (t->meth != NULL)
2243 t->meth->cleanup(t);
2244 OPENSSL_free(t->data);
2245 t->data = NULL;
2246 }
2247 OPENSSL_free(t->expected_err);
2248 t->expected_err = NULL;
2249 OPENSSL_free(t->func);
2250 t->func = NULL;
2251 OPENSSL_free(t->reason);
2252 t->reason = NULL;
ae269dd8 2253
c49e0b04
RS
2254 /* Text literal. */
2255 t->err = NULL;
2256 t->skip = 0;
2257 t->meth = NULL;
2258}
2259
2260/*
2261 * Check for errors in the test structure; return 1 if okay, else 0.
2262 */
2263static int check_test_error(EVP_TEST *t)
2264{
2265 unsigned long err;
2266 const char *func;
2267 const char *reason;
2268
2269 if (t->err == NULL && t->expected_err == NULL)
2270 return 1;
2271 if (t->err != NULL && t->expected_err == NULL) {
2272 if (t->aux_err != NULL) {
ae269dd8
RS
2273 TEST_info("%s:%d: Source of above error (%s); unexpected error %s",
2274 t->s.test_file, t->s.start, t->aux_err, t->err);
c49e0b04 2275 } else {
ae269dd8
RS
2276 TEST_info("%s:%d: Source of above error; unexpected error %s",
2277 t->s.test_file, t->s.start, t->err);
c49e0b04
RS
2278 }
2279 return 0;
2280 }
2281 if (t->err == NULL && t->expected_err != NULL) {
ae269dd8
RS
2282 TEST_info("%s:%d: Succeeded but was expecting %s",
2283 t->s.test_file, t->s.start, t->expected_err);
c49e0b04
RS
2284 return 0;
2285 }
2286
2287 if (strcmp(t->err, t->expected_err) != 0) {
ae269dd8
RS
2288 TEST_info("%s:%d: Expected %s got %s",
2289 t->s.test_file, t->s.start, t->expected_err, t->err);
c49e0b04
RS
2290 return 0;
2291 }
2292
2293 if (t->func == NULL && t->reason == NULL)
2294 return 1;
2295
2296 if (t->func == NULL || t->reason == NULL) {
ae269dd8
RS
2297 TEST_info("%s:%d: Test is missing function or reason code",
2298 t->s.test_file, t->s.start);
c49e0b04
RS
2299 return 0;
2300 }
2301
2302 err = ERR_peek_error();
2303 if (err == 0) {
ae269dd8
RS
2304 TEST_info("%s:%d: Expected error \"%s:%s\" not set",
2305 t->s.test_file, t->s.start, t->func, t->reason);
c49e0b04
RS
2306 return 0;
2307 }
2308
2309 func = ERR_func_error_string(err);
2310 reason = ERR_reason_error_string(err);
2311 if (func == NULL && reason == NULL) {
ae269dd8
RS
2312 TEST_info("%s:%d: Expected error \"%s:%s\", no strings available."
2313 " Assuming ok.",
2314 t->s.test_file, t->s.start, t->func, t->reason);
c49e0b04
RS
2315 return 1;
2316 }
2317
2318 if (strcmp(func, t->func) == 0 && strcmp(reason, t->reason) == 0)
2319 return 1;
2320
ae269dd8
RS
2321 TEST_info("%s:%d: Expected error \"%s:%s\", got \"%s:%s\"",
2322 t->s.test_file, t->s.start, t->func, t->reason, func, reason);
c49e0b04
RS
2323
2324 return 0;
2325}
2326
2327/*
2328 * Run a parsed test. Log a message and return 0 on error.
2329 */
2330static int run_test(EVP_TEST *t)
2331{
2332 if (t->meth == NULL)
2333 return 1;
ae269dd8 2334 t->s.numtests++;
c49e0b04 2335 if (t->skip) {
ae269dd8 2336 t->s.numskip++;
c49e0b04
RS
2337 } else {
2338 /* run the test */
2339 if (t->err == NULL && t->meth->run_test(t) != 1) {
ae269dd8
RS
2340 TEST_info("%s:%d %s error",
2341 t->s.test_file, t->s.start, t->meth->name);
c49e0b04
RS
2342 return 0;
2343 }
2344 if (!check_test_error(t)) {
8fe3127c 2345 TEST_openssl_errors();
ae269dd8 2346 t->s.errors++;
c49e0b04
RS
2347 }
2348 }
2349
2350 /* clean it up */
2351 return 1;
2352}
2353
2354static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst)
2355{
2356 for (; lst != NULL; lst = lst->next) {
2357 if (strcmp(lst->name, name) == 0) {
2358 if (ppk != NULL)
2359 *ppk = lst->key;
2360 return 1;
2361 }
2362 }
2363 return 0;
2364}
2365
2366static void free_key_list(KEY_LIST *lst)
2367{
2368 while (lst != NULL) {
2369 KEY_LIST *next = lst->next;
2370
2371 EVP_PKEY_free(lst->key);
2372 OPENSSL_free(lst->name);
2373 OPENSSL_free(lst);
2374 lst = next;
2375 }
2376}
2377
c49e0b04
RS
2378/*
2379 * Is the key type an unsupported algorithm?
2380 */
2381static int key_unsupported()
2382{
2383 long err = ERR_peek_error();
2384
2385 if (ERR_GET_LIB(err) == ERR_LIB_EVP
2386 && ERR_GET_REASON(err) == EVP_R_UNSUPPORTED_ALGORITHM) {
2387 ERR_clear_error();
2388 return 1;
2389 }
2390#ifndef OPENSSL_NO_EC
2391 /*
2392 * If EC support is enabled we should catch also EC_R_UNKNOWN_GROUP as an
2393 * hint to an unsupported algorithm/curve (e.g. if binary EC support is
2394 * disabled).
2395 */
2396 if (ERR_GET_LIB(err) == ERR_LIB_EC
2397 && ERR_GET_REASON(err) == EC_R_UNKNOWN_GROUP) {
2398 ERR_clear_error();
2399 return 1;
2400 }
2401#endif /* OPENSSL_NO_EC */
2402 return 0;
2403}
2404
2405/*
ae269dd8 2406 * NULL out the value from |pp| but return it. This "steals" a pointer.
c49e0b04 2407 */
ae269dd8 2408static char *take_value(PAIR *pp)
c49e0b04 2409{
ae269dd8
RS
2410 char *p = pp->value;
2411
2412 pp->value = NULL;
2413 return p;
2414}
2415
1bf2cc23
MC
2416static int key_disabled(EVP_PKEY *pkey)
2417{
2418#if defined(OPENSSL_NO_SM2) && !defined(OPENSSL_NO_EC)
2419 int type = EVP_PKEY_base_id(pkey);
2420
2421 if (type == EVP_PKEY_EC) {
2422 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
2423 int nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
2424
2425 if (nid == NID_sm2)
2426 return 1;
2427 }
2428#endif /* OPENSSL_NO_SM2 */
2429
2430 return 0;
2431}
2432
ae269dd8
RS
2433/*
2434 * Read and parse one test. Return 0 if failure, 1 if okay.
2435 */
2436static int parse(EVP_TEST *t)
2437{
2438 KEY_LIST *key, **klist;
c49e0b04 2439 EVP_PKEY *pkey;
ae269dd8
RS
2440 PAIR *pp;
2441 int i;
c49e0b04 2442
c49e0b04 2443top:
ae269dd8
RS
2444 do {
2445 if (BIO_eof(t->s.fp))
c49e0b04 2446 return EOF;
ae269dd8
RS
2447 clear_test(t);
2448 if (!test_readstanza(&t->s))
2449 return 0;
2450 } while (t->s.numpairs == 0);
2451 pp = &t->s.pairs[0];
c49e0b04 2452
ae269dd8 2453 /* Are we adding a key? */
c49e0b04
RS
2454 klist = NULL;
2455 pkey = NULL;
ae269dd8
RS
2456 if (strcmp(pp->key, "PrivateKey") == 0) {
2457 pkey = PEM_read_bio_PrivateKey(t->s.key, NULL, 0, NULL);
c49e0b04 2458 if (pkey == NULL && !key_unsupported()) {
1bf2cc23 2459 EVP_PKEY_free(pkey);
ae269dd8 2460 TEST_info("Can't read private key %s", pp->value);
8fe3127c 2461 TEST_openssl_errors();
c49e0b04
RS
2462 return 0;
2463 }
2464 klist = &private_keys;
4665244c 2465 } else if (strcmp(pp->key, "PublicKey") == 0) {
ae269dd8 2466 pkey = PEM_read_bio_PUBKEY(t->s.key, NULL, 0, NULL);
c49e0b04 2467 if (pkey == NULL && !key_unsupported()) {
1bf2cc23 2468 EVP_PKEY_free(pkey);
ae269dd8 2469 TEST_info("Can't read public key %s", pp->value);
8fe3127c 2470 TEST_openssl_errors();
c49e0b04
RS
2471 return 0;
2472 }
2473 klist = &public_keys;
4665244c
MC
2474 } else if (strcmp(pp->key, "PrivateKeyRaw") == 0
2475 || strcmp(pp->key, "PublicKeyRaw") == 0 ) {
2476 char *strnid = NULL, *keydata = NULL;
2477 unsigned char *keybin;
2478 size_t keylen;
2479 int nid;
2480
2481 if (strcmp(pp->key, "PrivateKeyRaw") == 0)
2482 klist = &private_keys;
2483 else
2484 klist = &public_keys;
2485
2486 strnid = strchr(pp->value, ':');
2487 if (strnid != NULL) {
2488 *strnid++ = '\0';
2489 keydata = strchr(strnid, ':');
2490 if (keydata != NULL)
2491 *keydata++ = '\0';
2492 }
2493 if (keydata == NULL) {
2494 TEST_info("Failed to parse %s value", pp->key);
2495 return 0;
2496 }
2497
2498 nid = OBJ_txt2nid(strnid);
2499 if (nid == NID_undef) {
2500 TEST_info("Uncrecognised algorithm NID");
2501 return 0;
2502 }
2503 if (!parse_bin(keydata, &keybin, &keylen)) {
2504 TEST_info("Failed to create binary key");
2505 return 0;
2506 }
2507 if (klist == &private_keys)
f929439f 2508 pkey = EVP_PKEY_new_raw_private_key(nid, NULL, keybin, keylen);
4665244c 2509 else
f929439f 2510 pkey = EVP_PKEY_new_raw_public_key(nid, NULL, keybin, keylen);
66a925ea 2511 if (pkey == NULL && !key_unsupported()) {
4665244c
MC
2512 TEST_info("Can't read %s data", pp->key);
2513 OPENSSL_free(keybin);
2514 TEST_openssl_errors();
2515 return 0;
2516 }
2517 OPENSSL_free(keybin);
c49e0b04 2518 }
1bf2cc23
MC
2519 if (pkey != NULL && key_disabled(pkey)) {
2520 EVP_PKEY_free(pkey);
2521 pkey = NULL;
2522 }
c49e0b04
RS
2523
2524 /* If we have a key add to list */
2525 if (klist != NULL) {
ae269dd8
RS
2526 if (find_key(NULL, pp->value, *klist)) {
2527 TEST_info("Duplicate key %s", pp->value);
c49e0b04
RS
2528 return 0;
2529 }
ae269dd8 2530 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
c49e0b04 2531 return 0;
ae269dd8 2532 key->name = take_value(pp);
c49e0b04
RS
2533 key->key = pkey;
2534 key->next = *klist;
2535 *klist = key;
2536
2537 /* Go back and start a new stanza. */
ae269dd8
RS
2538 if (t->s.numpairs != 1)
2539 TEST_info("Line %d: missing blank line\n", t->s.curr);
c49e0b04
RS
2540 goto top;
2541 }
2542
ae269dd8
RS
2543 /* Find the test, based on first keyword. */
2544 if (!TEST_ptr(t->meth = find_test(pp->key)))
2545 return 0;
2546 if (!t->meth->init(t, pp->value)) {
2547 TEST_error("unknown %s: %s\n", pp->key, pp->value);
2548 return 0;
c49e0b04
RS
2549 }
2550 if (t->skip == 1) {
ae269dd8
RS
2551 /* TEST_info("skipping %s %s", pp->key, pp->value); */
2552 return 0;
c49e0b04
RS
2553 }
2554
ae269dd8
RS
2555 for (pp++, i = 1; i < t->s.numpairs; pp++, i++) {
2556 if (strcmp(pp->key, "Result") == 0) {
c49e0b04 2557 if (t->expected_err != NULL) {
ae269dd8
RS
2558 TEST_info("Line %d: multiple result lines", t->s.curr);
2559 return 0;
c49e0b04 2560 }
ae269dd8
RS
2561 t->expected_err = take_value(pp);
2562 } else if (strcmp(pp->key, "Function") == 0) {
c49e0b04 2563 if (t->func != NULL) {
ae269dd8
RS
2564 TEST_info("Line %d: multiple function lines\n", t->s.curr);
2565 return 0;
c49e0b04 2566 }
ae269dd8
RS
2567 t->func = take_value(pp);
2568 } else if (strcmp(pp->key, "Reason") == 0) {
c49e0b04 2569 if (t->reason != NULL) {
ae269dd8
RS
2570 TEST_info("Line %d: multiple reason lines", t->s.curr);
2571 return 0;
c49e0b04 2572 }
ae269dd8 2573 t->reason = take_value(pp);
c49e0b04
RS
2574 } else {
2575 /* Must be test specific line: try to parse it */
ae269dd8 2576 int rv = t->meth->parse(t, pp->key, pp->value);
c49e0b04
RS
2577
2578 if (rv == 0) {
ae269dd8
RS
2579 TEST_info("Line %d: unknown keyword %s", t->s.curr, pp->key);
2580 return 0;
c49e0b04
RS
2581 }
2582 if (rv < 0) {
2583 TEST_info("Line %d: error processing keyword %s\n",
ae269dd8
RS
2584 t->s.curr, pp->key);
2585 return 0;
c49e0b04
RS
2586 }
2587 }
2588 }
2589
2590 return 1;
c49e0b04
RS
2591}
2592
ae269dd8 2593static int run_file_tests(int i)
6c5943c9 2594{
ae269dd8 2595 EVP_TEST *t;
ad887416 2596 const char *testfile = test_get_argument(i);
c49e0b04 2597 int c;
6c5943c9 2598
ae269dd8 2599 if (!TEST_ptr(t = OPENSSL_zalloc(sizeof(*t))))
6c5943c9 2600 return 0;
ad887416 2601 if (!test_start_file(&t->s, testfile)) {
ae269dd8
RS
2602 OPENSSL_free(t);
2603 return 0;
2604 }
c49e0b04 2605
ae269dd8
RS
2606 while (!BIO_eof(t->s.fp)) {
2607 c = parse(t);
2608 if (t->skip)
c49e0b04 2609 continue;
ae269dd8
RS
2610 if (c == 0 || !run_test(t)) {
2611 t->s.errors++;
c49e0b04
RS
2612 break;
2613 }
6c5943c9 2614 }
ae269dd8
RS
2615 test_end_file(&t->s);
2616 clear_test(t);
6c5943c9 2617
6c5943c9
RS
2618 free_key_list(public_keys);
2619 free_key_list(private_keys);
ae269dd8
RS
2620 BIO_free(t->s.key);
2621 c = t->s.errors;
2622 OPENSSL_free(t);
2623 return c == 0;
6c5943c9
RS
2624}
2625
ad887416 2626int setup_tests(void)
6c5943c9 2627{
ad887416
P
2628 size_t n = test_get_argument_count();
2629
2630 if (n == 0) {
2631 TEST_error("Usage: %s file...", test_get_program_name());
6c5943c9
RS
2632 return 0;
2633 }
6c5943c9 2634
ad887416
P
2635 ADD_ALL_TESTS(run_file_tests, n);
2636 return 1;
6c5943c9 2637}