]> git.ipfire.org Git - thirdparty/openssl.git/blame - test/evp_test.c
providers: Set the size of EC signature on s390.
[thirdparty/openssl.git] / test / evp_test.c
CommitLineData
0e360199 1/*
fecb3aae 2 * Copyright 2015-2022 The OpenSSL Project Authors. All Rights Reserved.
0e360199 3 *
909f1a2e 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
440e5d80
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
0e360199
BL
8 */
9
a3d267f1 10#define OPENSSL_SUPPRESS_DEPRECATED /* EVP_PKEY_new_CMAC_key */
0e360199
BL
11#include <stdio.h>
12#include <string.h>
307e3978
DSH
13#include <stdlib.h>
14#include <ctype.h>
0e360199 15#include <openssl/evp.h>
5824cc29 16#include <openssl/pem.h>
0b13e9f0 17#include <openssl/err.h>
d5e5e2ff 18#include <openssl/provider.h>
307e3978 19#include <openssl/x509v3.h>
351fe214 20#include <openssl/pkcs12.h>
44a284d2 21#include <openssl/kdf.h>
25446a66
RL
22#include <openssl/params.h>
23#include <openssl/core_names.h>
991a6bb5 24#include <openssl/fips_names.h>
3b53e18a 25#include "internal/numbers.h"
25446a66 26#include "internal/nelem.h"
5ccada09 27#include "crypto/evp.h"
6c5943c9 28#include "testutil.h"
20f8bc72
DDO
29
30typedef struct evp_test_buffer_st EVP_TEST_BUFFER;
31DEFINE_STACK_OF(EVP_TEST_BUFFER)
0e360199 32
b1ceb439 33#define AAD_NUM 4
c49e0b04
RS
34
35typedef struct evp_test_method_st EVP_TEST_METHOD;
7193f872 36
5ccada09 37/* Structure holding test information */
c49e0b04 38typedef struct evp_test_st {
ae269dd8
RS
39 STANZA s; /* Common test stanza */
40 char *name;
c49e0b04 41 int skip; /* Current test should be skipped */
c49e0b04
RS
42 const EVP_TEST_METHOD *meth; /* method for this test */
43 const char *err, *aux_err; /* Error string for test */
44 char *expected_err; /* Expected error value of test */
c49e0b04
RS
45 char *reason; /* Expected error reason string */
46 void *data; /* test specific data */
47} EVP_TEST;
0e360199 48
5ccada09 49/* Test method structure */
c49e0b04
RS
50struct evp_test_method_st {
51 /* Name of test as it appears in file */
52 const char *name;
53 /* Initialise test for "alg" */
54 int (*init) (EVP_TEST * t, const char *alg);
55 /* Clean up method */
56 void (*cleanup) (EVP_TEST * t);
57 /* Test specific name value pair processing */
58 int (*parse) (EVP_TEST * t, const char *name, const char *value);
59 /* Run the test itself */
60 int (*run_test) (EVP_TEST * t);
61};
5b46eee0 62
5ccada09 63/* Linked list of named keys. */
c49e0b04
RS
64typedef struct key_list_st {
65 char *name;
66 EVP_PKEY *key;
67 struct key_list_st *next;
68} KEY_LIST;
fa013b65 69
5ccada09
SL
70typedef enum OPTION_choice {
71 OPT_ERR = -1,
72 OPT_EOF = 0,
73 OPT_CONFIG_FILE,
74 OPT_TEST_ENUM
75} OPTION_CHOICE;
76
77static OSSL_PROVIDER *prov_null = NULL;
b4250010 78static OSSL_LIB_CTX *libctx = NULL;
5ccada09
SL
79
80/* List of public and private keys */
c49e0b04
RS
81static KEY_LIST *private_keys;
82static KEY_LIST *public_keys;
fa013b65 83
5ccada09 84static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst);
c49e0b04 85static int parse_bin(const char *value, unsigned char **buf, size_t *buflen);
5ccada09
SL
86static int is_digest_disabled(const char *name);
87static int is_pkey_disabled(const char *name);
88static int is_mac_disabled(const char *name);
89static int is_cipher_disabled(const char *name);
90static int is_kdf_disabled(const char *name);
3cdd1e94 91
4cceb185
P
92/*
93 * Compare two memory regions for equality, returning zero if they differ.
94 * However, if there is expected to be an error and the actual error
95 * matches then the memory is expected to be different so handle this
96 * case without producing unnecessary test framework output.
97 */
98static int memory_err_compare(EVP_TEST *t, const char *err,
99 const void *expected, size_t expected_len,
100 const void *got, size_t got_len)
101{
102 int r;
103
104 if (t->expected_err != NULL && strcmp(t->expected_err, err) == 0)
105 r = !TEST_mem_ne(expected, expected_len, got, got_len);
106 else
107 r = TEST_mem_eq(expected, expected_len, got, got_len);
108 if (!r)
109 t->err = err;
110 return r;
111}
112
c3fc7d9a
DSH
113/*
114 * Structure used to hold a list of blocks of memory to test
115 * calls to "update" like functions.
116 */
c3fc7d9a
DSH
117struct evp_test_buffer_st {
118 unsigned char *buf;
119 size_t buflen;
120 size_t count;
121 int count_set;
122};
123
124static void evp_test_buffer_free(EVP_TEST_BUFFER *db)
125{
126 if (db != NULL) {
127 OPENSSL_free(db->buf);
128 OPENSSL_free(db);
129 }
130}
131
5ccada09 132/* append buffer to a list */
c3fc7d9a
DSH
133static int evp_test_buffer_append(const char *value,
134 STACK_OF(EVP_TEST_BUFFER) **sk)
135{
136 EVP_TEST_BUFFER *db = NULL;
137
138 if (!TEST_ptr(db = OPENSSL_malloc(sizeof(*db))))
139 goto err;
140
c49e0b04 141 if (!parse_bin(value, &db->buf, &db->buflen))
c3fc7d9a
DSH
142 goto err;
143 db->count = 1;
144 db->count_set = 0;
145
146 if (*sk == NULL && !TEST_ptr(*sk = sk_EVP_TEST_BUFFER_new_null()))
c49e0b04 147 goto err;
c3fc7d9a
DSH
148 if (!sk_EVP_TEST_BUFFER_push(*sk, db))
149 goto err;
150
151 return 1;
152
c49e0b04 153err:
c3fc7d9a 154 evp_test_buffer_free(db);
c3fc7d9a
DSH
155 return 0;
156}
157
5ccada09 158/* replace last buffer in list with copies of itself */
c3fc7d9a
DSH
159static int evp_test_buffer_ncopy(const char *value,
160 STACK_OF(EVP_TEST_BUFFER) *sk)
161{
162 EVP_TEST_BUFFER *db;
163 unsigned char *tbuf, *p;
164 size_t tbuflen;
165 int ncopy = atoi(value);
166 int i;
167
168 if (ncopy <= 0)
169 return 0;
170 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
171 return 0;
172 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
173
174 tbuflen = db->buflen * ncopy;
175 if (!TEST_ptr(tbuf = OPENSSL_malloc(tbuflen)))
176 return 0;
177 for (i = 0, p = tbuf; i < ncopy; i++, p += db->buflen)
178 memcpy(p, db->buf, db->buflen);
179
180 OPENSSL_free(db->buf);
181 db->buf = tbuf;
182 db->buflen = tbuflen;
183 return 1;
184}
185
5ccada09 186/* set repeat count for last buffer in list */
c3fc7d9a
DSH
187static int evp_test_buffer_set_count(const char *value,
188 STACK_OF(EVP_TEST_BUFFER) *sk)
189{
190 EVP_TEST_BUFFER *db;
191 int count = atoi(value);
192
193 if (count <= 0)
194 return 0;
195
196 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
197 return 0;
198
199 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
c49e0b04 200 if (db->count_set != 0)
c3fc7d9a
DSH
201 return 0;
202
203 db->count = (size_t)count;
204 db->count_set = 1;
205 return 1;
206}
207
5ccada09 208/* call "fn" with each element of the list in turn */
c3fc7d9a
DSH
209static int evp_test_buffer_do(STACK_OF(EVP_TEST_BUFFER) *sk,
210 int (*fn)(void *ctx,
211 const unsigned char *buf,
212 size_t buflen),
213 void *ctx)
214{
215 int i;
216
217 for (i = 0; i < sk_EVP_TEST_BUFFER_num(sk); i++) {
218 EVP_TEST_BUFFER *tb = sk_EVP_TEST_BUFFER_value(sk, i);
219 size_t j;
220
221 for (j = 0; j < tb->count; j++) {
222 if (fn(ctx, tb->buf, tb->buflen) <= 0)
223 return 0;
224 }
225 }
226 return 1;
227}
228
6c5943c9 229/*
c49e0b04
RS
230 * Unescape some sequences in string literals (only \n for now).
231 * Return an allocated buffer, set |out_len|. If |input_len|
232 * is zero, get an empty buffer but set length to zero.
6c5943c9 233 */
c49e0b04
RS
234static unsigned char* unescape(const char *input, size_t input_len,
235 size_t *out_len)
236{
237 unsigned char *ret, *p;
238 size_t i;
5824cc29 239
c49e0b04
RS
240 if (input_len == 0) {
241 *out_len = 0;
242 return OPENSSL_zalloc(1);
243 }
307e3978 244
c49e0b04
RS
245 /* Escaping is non-expanding; over-allocate original size for simplicity. */
246 if (!TEST_ptr(ret = p = OPENSSL_malloc(input_len)))
247 return NULL;
6c5943c9 248
c49e0b04
RS
249 for (i = 0; i < input_len; i++) {
250 if (*input == '\\') {
251 if (i == input_len - 1 || *++input != 'n') {
252 TEST_error("Bad escape sequence in file");
253 goto err;
254 }
255 *p++ = '\n';
256 i++;
257 input++;
258 } else {
259 *p++ = *input++;
260 }
261 }
307e3978 262
c49e0b04
RS
263 *out_len = p - ret;
264 return ret;
86885c28 265
c49e0b04
RS
266 err:
267 OPENSSL_free(ret);
307e3978 268 return NULL;
0f113f3e
MC
269}
270
6c5943c9 271/*
c49e0b04
RS
272 * For a hex string "value" convert to a binary allocated buffer.
273 * Return 1 on success or 0 on failure.
6c5943c9 274 */
c49e0b04 275static int parse_bin(const char *value, unsigned char **buf, size_t *buflen)
0f113f3e 276{
c49e0b04 277 long len;
6c5943c9 278
c49e0b04
RS
279 /* Check for NULL literal */
280 if (strcmp(value, "NULL") == 0) {
281 *buf = NULL;
282 *buflen = 0;
307e3978 283 return 1;
71f60ef3 284 }
6c5943c9 285
c49e0b04
RS
286 /* Check for empty value */
287 if (*value == '\0') {
288 /*
289 * Don't return NULL for zero length buffer. This is needed for
290 * some tests with empty keys: HMAC_Init_ex() expects a non-NULL key
291 * buffer even if the key length is 0, in order to detect key reset.
292 */
293 *buf = OPENSSL_malloc(1);
294 if (*buf == NULL)
5824cc29 295 return 0;
c49e0b04
RS
296 **buf = 0;
297 *buflen = 0;
71f60ef3 298 return 1;
5824cc29
DSH
299 }
300
c49e0b04
RS
301 /* Check for string literal */
302 if (value[0] == '"') {
303 size_t vlen = strlen(++value);
304
305 if (vlen == 0 || value[vlen - 1] != '"')
307e3978 306 return 0;
c49e0b04
RS
307 vlen--;
308 *buf = unescape(value, vlen, buflen);
309 return *buf == NULL ? 0 : 1;
6c5943c9 310 }
307e3978 311
c49e0b04
RS
312 /* Otherwise assume as hex literal and convert it to binary buffer */
313 if (!TEST_ptr(*buf = OPENSSL_hexstr2buf(value, &len))) {
314 TEST_info("Can't convert %s", value);
8fe3127c 315 TEST_openssl_errors();
c49e0b04 316 return -1;
0f113f3e 317 }
c49e0b04
RS
318 /* Size of input buffer means we'll never overflow */
319 *buflen = len;
307e3978
DSH
320 return 1;
321}
0f113f3e 322
c49e0b04 323/**
5ccada09
SL
324 ** MESSAGE DIGEST TESTS
325 **/
4897dc40 326
6c5943c9 327typedef struct digest_data_st {
307e3978
DSH
328 /* Digest this test is for */
329 const EVP_MD *digest;
022351fd 330 EVP_MD *fetched_digest;
307e3978 331 /* Input to digest */
c3fc7d9a 332 STACK_OF(EVP_TEST_BUFFER) *input;
307e3978
DSH
333 /* Expected output */
334 unsigned char *output;
335 size_t output_len;
ed5cb177
P
336 /* Padding type */
337 int pad_type;
6c5943c9 338} DIGEST_DATA;
4897dc40 339
6c5943c9 340static int digest_test_init(EVP_TEST *t, const char *alg)
307e3978 341{
6c5943c9 342 DIGEST_DATA *mdat;
c49e0b04 343 const EVP_MD *digest;
022351fd 344 EVP_MD *fetched_digest;
6c5943c9 345
5ccada09
SL
346 if (is_digest_disabled(alg)) {
347 TEST_info("skipping, '%s' is disabled", alg);
348 t->skip = 1;
349 return 1;
578ce42d 350 }
5ccada09
SL
351
352 if ((digest = fetched_digest = EVP_MD_fetch(libctx, alg, NULL)) == NULL
353 && (digest = EVP_get_digestbyname(alg)) == NULL)
354 return 0;
c49e0b04
RS
355 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
356 return 0;
307e3978 357 t->data = mdat;
c49e0b04 358 mdat->digest = digest;
022351fd 359 mdat->fetched_digest = fetched_digest;
ed5cb177 360 mdat->pad_type = 0;
022351fd
RL
361 if (fetched_digest != NULL)
362 TEST_info("%s is fetched", alg);
4897dc40 363 return 1;
0f113f3e 364}
4897dc40 365
6c5943c9 366static void digest_test_cleanup(EVP_TEST *t)
307e3978 367{
6c5943c9
RS
368 DIGEST_DATA *mdat = t->data;
369
c3fc7d9a 370 sk_EVP_TEST_BUFFER_pop_free(mdat->input, evp_test_buffer_free);
6c5943c9 371 OPENSSL_free(mdat->output);
340f82a4 372 EVP_MD_free(mdat->fetched_digest);
307e3978
DSH
373}
374
6c5943c9 375static int digest_test_parse(EVP_TEST *t,
307e3978
DSH
376 const char *keyword, const char *value)
377{
6c5943c9
RS
378 DIGEST_DATA *mdata = t->data;
379
86885c28 380 if (strcmp(keyword, "Input") == 0)
c3fc7d9a 381 return evp_test_buffer_append(value, &mdata->input);
86885c28 382 if (strcmp(keyword, "Output") == 0)
c49e0b04 383 return parse_bin(value, &mdata->output, &mdata->output_len);
c3fc7d9a
DSH
384 if (strcmp(keyword, "Count") == 0)
385 return evp_test_buffer_set_count(value, mdata->input);
386 if (strcmp(keyword, "Ncopy") == 0)
387 return evp_test_buffer_ncopy(value, mdata->input);
ed5cb177
P
388 if (strcmp(keyword, "Padding") == 0)
389 return (mdata->pad_type = atoi(value)) > 0;
307e3978
DSH
390 return 0;
391}
392
c3fc7d9a
DSH
393static int digest_update_fn(void *ctx, const unsigned char *buf, size_t buflen)
394{
395 return EVP_DigestUpdate(ctx, buf, buflen);
396}
397
0be4b040
P
398static int test_duplicate_md_ctx(EVP_TEST *t, EVP_MD_CTX *mctx)
399{
400 char dont[] = "touch";
401
402 if (!TEST_ptr(mctx))
403 return 0;
404 if (!EVP_DigestFinalXOF(mctx, (unsigned char *)dont, 0)) {
405 EVP_MD_CTX_free(mctx);
406 t->err = "DIGESTFINALXOF_ERROR";
407 return 0;
408 }
409 if (!TEST_str_eq(dont, "touch")) {
410 EVP_MD_CTX_free(mctx);
411 t->err = "DIGESTFINALXOF_ERROR";
412 return 0;
413 }
414 EVP_MD_CTX_free(mctx);
415 return 1;
416}
417
6c5943c9 418static int digest_test_run(EVP_TEST *t)
0f113f3e 419{
e3d378bc 420 DIGEST_DATA *expected = t->data;
4d7c39f4 421 EVP_TEST_BUFFER *inbuf;
307e3978 422 EVP_MD_CTX *mctx;
cd8d1456 423 unsigned char *got = NULL;
e3d378bc 424 unsigned int got_len;
0f7a4ca5 425 size_t size = 0;
4d7c39f4 426 int xof = 0;
ed5cb177 427 OSSL_PARAM params[2];
6c5943c9 428
ed16b0fc 429 printf("test %s (%d %d)\n", t->name, t->s.start, t->s.curr);
6c5943c9
RS
430 t->err = "TEST_FAILURE";
431 if (!TEST_ptr(mctx = EVP_MD_CTX_new()))
307e3978 432 goto err;
6c5943c9 433
cd8d1456
AP
434 got = OPENSSL_malloc(expected->output_len > EVP_MAX_MD_SIZE ?
435 expected->output_len : EVP_MAX_MD_SIZE);
436 if (!TEST_ptr(got))
437 goto err;
438
e3d378bc 439 if (!EVP_DigestInit_ex(mctx, expected->digest, NULL)) {
6c5943c9 440 t->err = "DIGESTINIT_ERROR";
307e3978 441 goto err;
618be04e 442 }
ed5cb177
P
443 if (expected->pad_type > 0) {
444 params[0] = OSSL_PARAM_construct_int(OSSL_DIGEST_PARAM_PAD_TYPE,
445 &expected->pad_type);
446 params[1] = OSSL_PARAM_construct_end();
447 if (!TEST_int_gt(EVP_MD_CTX_set_params(mctx, params), 0)) {
448 t->err = "PARAMS_ERROR";
449 goto err;
450 }
451 }
e3d378bc 452 if (!evp_test_buffer_do(expected->input, digest_update_fn, mctx)) {
c3fc7d9a
DSH
453 t->err = "DIGESTUPDATE_ERROR";
454 goto err;
455 }
456
4d7c39f4
P
457 xof = (EVP_MD_get_flags(expected->digest) & EVP_MD_FLAG_XOF) != 0;
458 if (xof) {
3ce46435 459 EVP_MD_CTX *mctx_cpy;
3ce46435
PS
460
461 if (!TEST_ptr(mctx_cpy = EVP_MD_CTX_new())) {
462 goto err;
463 }
0be4b040 464 if (!TEST_true(EVP_MD_CTX_copy(mctx_cpy, mctx))) {
3ce46435
PS
465 EVP_MD_CTX_free(mctx_cpy);
466 goto err;
0be4b040 467 } else if (!test_duplicate_md_ctx(t, mctx_cpy)) {
3ce46435
PS
468 goto err;
469 }
0be4b040
P
470
471 if (!test_duplicate_md_ctx(t, EVP_MD_CTX_dup(mctx)))
3ce46435 472 goto err;
3ce46435 473
cd8d1456
AP
474 got_len = expected->output_len;
475 if (!EVP_DigestFinalXOF(mctx, got, got_len)) {
476 t->err = "DIGESTFINALXOF_ERROR";
477 goto err;
478 }
479 } else {
480 if (!EVP_DigestFinal(mctx, got, &got_len)) {
481 t->err = "DIGESTFINAL_ERROR";
482 goto err;
483 }
6c5943c9 484 }
e3d378bc 485 if (!TEST_int_eq(expected->output_len, got_len)) {
6c5943c9 486 t->err = "DIGEST_LENGTH_MISMATCH";
307e3978 487 goto err;
6c5943c9 488 }
4cceb185
P
489 if (!memory_err_compare(t, "DIGEST_MISMATCH",
490 expected->output, expected->output_len,
491 got, got_len))
307e3978 492 goto err;
4cceb185 493
6c5943c9
RS
494 t->err = NULL;
495
0f7a4ca5 496 /* Test the EVP_Q_digest interface as well */
4d7c39f4
P
497 if (sk_EVP_TEST_BUFFER_num(expected->input) == 1
498 && !xof
499 /* This should never fail but we need the returned pointer now */
500 && !TEST_ptr(inbuf = sk_EVP_TEST_BUFFER_value(expected->input, 0))
501 && !inbuf->count_set) {
9f54970c 502 OPENSSL_cleanse(got, got_len);
4d7c39f4
P
503 if (!TEST_true(EVP_Q_digest(libctx,
504 EVP_MD_get0_name(expected->fetched_digest),
505 NULL, inbuf->buf, inbuf->buflen,
506 got, &size))
507 || !TEST_mem_eq(got, size,
508 expected->output, expected->output_len)) {
509 t->err = "EVP_Q_digest failed";
510 goto err;
511 }
512 }
513
307e3978 514 err:
cd8d1456 515 OPENSSL_free(got);
bfb0641f 516 EVP_MD_CTX_free(mctx);
b033e5d5 517 return 1;
307e3978 518}
4897dc40 519
6c5943c9 520static const EVP_TEST_METHOD digest_test_method = {
307e3978
DSH
521 "Digest",
522 digest_test_init,
523 digest_test_cleanup,
524 digest_test_parse,
525 digest_test_run
526};
527
c49e0b04
RS
528/**
529*** CIPHER TESTS
530**/
531
6c5943c9 532typedef struct cipher_data_st {
307e3978 533 const EVP_CIPHER *cipher;
022351fd 534 EVP_CIPHER *fetched_cipher;
307e3978 535 int enc;
2207ba7b 536 /* EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE or EVP_CIPH_OCB_MODE if AEAD */
307e3978
DSH
537 int aead;
538 unsigned char *key;
539 size_t key_len;
f816aa47 540 size_t key_bits; /* Used by RC2 */
307e3978 541 unsigned char *iv;
e1491a2f 542 unsigned char *next_iv; /* Expected IV state after operation */
6a41156c 543 unsigned int rounds;
307e3978
DSH
544 size_t iv_len;
545 unsigned char *plaintext;
546 size_t plaintext_len;
547 unsigned char *ciphertext;
548 size_t ciphertext_len;
f53c079f 549 /* AEAD ciphers only */
b1ceb439
TS
550 unsigned char *aad[AAD_NUM];
551 size_t aad_len[AAD_NUM];
f53c079f
TM
552 int tls_aad;
553 int tls_version;
307e3978 554 unsigned char *tag;
7cc355c2 555 const char *cts_mode;
307e3978 556 size_t tag_len;
67c81ec3 557 int tag_late;
f53c079f
TM
558 unsigned char *mac_key;
559 size_t mac_key_len;
6c5943c9 560} CIPHER_DATA;
307e3978 561
6c5943c9 562static int cipher_test_init(EVP_TEST *t, const char *alg)
307e3978
DSH
563{
564 const EVP_CIPHER *cipher;
022351fd 565 EVP_CIPHER *fetched_cipher;
c49e0b04
RS
566 CIPHER_DATA *cdat;
567 int m;
6c5943c9 568
5ccada09
SL
569 if (is_cipher_disabled(alg)) {
570 t->skip = 1;
571 TEST_info("skipping, '%s' is disabled", alg);
572 return 1;
33a89fa6 573 }
5ccada09 574
f53c079f 575 ERR_set_mark();
5ccada09 576 if ((cipher = fetched_cipher = EVP_CIPHER_fetch(libctx, alg, NULL)) == NULL
f53c079f
TM
577 && (cipher = EVP_get_cipherbyname(alg)) == NULL) {
578 /* a stitched cipher might not be available */
579 if (strstr(alg, "HMAC") != NULL) {
580 ERR_pop_to_mark();
581 t->skip = 1;
582 TEST_info("skipping, '%s' is not available", alg);
583 return 1;
584 }
585 ERR_clear_last_mark();
5ccada09 586 return 0;
f53c079f
TM
587 }
588 ERR_clear_last_mark();
5ccada09 589
2208ba56
JJ
590 if (!TEST_ptr(cdat = OPENSSL_zalloc(sizeof(*cdat))))
591 return 0;
592
307e3978 593 cdat->cipher = cipher;
022351fd 594 cdat->fetched_cipher = fetched_cipher;
307e3978 595 cdat->enc = -1;
ed576acd 596 m = EVP_CIPHER_get_mode(cipher);
f53c079f
TM
597 if (EVP_CIPHER_get_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER)
598 cdat->aead = m != 0 ? m : -1;
307e3978
DSH
599 else
600 cdat->aead = 0;
4897dc40 601
c49e0b04 602 t->data = cdat;
022351fd
RL
603 if (fetched_cipher != NULL)
604 TEST_info("%s is fetched", alg);
307e3978
DSH
605 return 1;
606}
4897dc40 607
6c5943c9 608static void cipher_test_cleanup(EVP_TEST *t)
307e3978 609{
b1ceb439 610 int i;
6c5943c9
RS
611 CIPHER_DATA *cdat = t->data;
612
613 OPENSSL_free(cdat->key);
614 OPENSSL_free(cdat->iv);
e1491a2f 615 OPENSSL_free(cdat->next_iv);
6c5943c9
RS
616 OPENSSL_free(cdat->ciphertext);
617 OPENSSL_free(cdat->plaintext);
b1ceb439
TS
618 for (i = 0; i < AAD_NUM; i++)
619 OPENSSL_free(cdat->aad[i]);
6c5943c9 620 OPENSSL_free(cdat->tag);
f53c079f 621 OPENSSL_free(cdat->mac_key);
9e5f344a 622 EVP_CIPHER_free(cdat->fetched_cipher);
307e3978 623}
4897dc40 624
6c5943c9 625static int cipher_test_parse(EVP_TEST *t, const char *keyword,
307e3978
DSH
626 const char *value)
627{
6c5943c9 628 CIPHER_DATA *cdat = t->data;
b1ceb439 629 int i;
6c5943c9 630
86885c28 631 if (strcmp(keyword, "Key") == 0)
c49e0b04 632 return parse_bin(value, &cdat->key, &cdat->key_len);
6a41156c
SL
633 if (strcmp(keyword, "Rounds") == 0) {
634 i = atoi(value);
635 if (i < 0)
636 return -1;
637 cdat->rounds = (unsigned int)i;
638 return 1;
639 }
86885c28 640 if (strcmp(keyword, "IV") == 0)
c49e0b04 641 return parse_bin(value, &cdat->iv, &cdat->iv_len);
e1491a2f
JS
642 if (strcmp(keyword, "NextIV") == 0)
643 return parse_bin(value, &cdat->next_iv, &cdat->iv_len);
86885c28 644 if (strcmp(keyword, "Plaintext") == 0)
c49e0b04 645 return parse_bin(value, &cdat->plaintext, &cdat->plaintext_len);
86885c28 646 if (strcmp(keyword, "Ciphertext") == 0)
c49e0b04 647 return parse_bin(value, &cdat->ciphertext, &cdat->ciphertext_len);
f816aa47
SL
648 if (strcmp(keyword, "KeyBits") == 0) {
649 i = atoi(value);
650 if (i < 0)
651 return -1;
652 cdat->key_bits = (size_t)i;
653 return 1;
654 }
307e3978 655 if (cdat->aead) {
f53c079f
TM
656 int tls_aad = 0;
657
658 if (strcmp(keyword, "TLSAAD") == 0)
659 cdat->tls_aad = tls_aad = 1;
660 if (strcmp(keyword, "AAD") == 0 || tls_aad) {
b1ceb439
TS
661 for (i = 0; i < AAD_NUM; i++) {
662 if (cdat->aad[i] == NULL)
663 return parse_bin(value, &cdat->aad[i], &cdat->aad_len[i]);
664 }
f42c225d 665 return -1;
b1ceb439 666 }
86885c28 667 if (strcmp(keyword, "Tag") == 0)
c49e0b04 668 return parse_bin(value, &cdat->tag, &cdat->tag_len);
67c81ec3
TN
669 if (strcmp(keyword, "SetTagLate") == 0) {
670 if (strcmp(value, "TRUE") == 0)
671 cdat->tag_late = 1;
672 else if (strcmp(value, "FALSE") == 0)
673 cdat->tag_late = 0;
674 else
f42c225d 675 return -1;
67c81ec3
TN
676 return 1;
677 }
f53c079f
TM
678 if (strcmp(keyword, "MACKey") == 0)
679 return parse_bin(value, &cdat->mac_key, &cdat->mac_key_len);
680 if (strcmp(keyword, "TLSVersion") == 0) {
681 char *endptr;
682
683 cdat->tls_version = (int)strtol(value, &endptr, 0);
684 return value[0] != '\0' && endptr[0] == '\0';
685 }
0f113f3e 686 }
4897dc40 687
86885c28
RS
688 if (strcmp(keyword, "Operation") == 0) {
689 if (strcmp(value, "ENCRYPT") == 0)
307e3978 690 cdat->enc = 1;
86885c28 691 else if (strcmp(value, "DECRYPT") == 0)
307e3978
DSH
692 cdat->enc = 0;
693 else
f42c225d 694 return -1;
307e3978 695 return 1;
0f113f3e 696 }
7cc355c2
SL
697 if (strcmp(keyword, "CTSMode") == 0) {
698 cdat->cts_mode = value;
699 return 1;
700 }
307e3978 701 return 0;
0f113f3e 702}
4897dc40 703
6c5943c9 704static int cipher_test_enc(EVP_TEST *t, int enc,
0b96d77a 705 size_t out_misalign, size_t inp_misalign, int frag)
0f113f3e 706{
e3d378bc
AP
707 CIPHER_DATA *expected = t->data;
708 unsigned char *in, *expected_out, *tmp = NULL;
0b96d77a 709 size_t in_len, out_len, donelen = 0;
b1ceb439 710 int ok = 0, tmplen, chunklen, tmpflen, i;
f75abcc0 711 EVP_CIPHER_CTX *ctx_base = NULL;
ed16b0fc 712 EVP_CIPHER_CTX *ctx = NULL, *duped;
6c5943c9
RS
713
714 t->err = "TEST_FAILURE";
f75abcc0
SL
715 if (!TEST_ptr(ctx_base = EVP_CIPHER_CTX_new()))
716 goto err;
6c5943c9 717 if (!TEST_ptr(ctx = EVP_CIPHER_CTX_new()))
307e3978 718 goto err;
f75abcc0 719 EVP_CIPHER_CTX_set_flags(ctx_base, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW);
307e3978 720 if (enc) {
e3d378bc
AP
721 in = expected->plaintext;
722 in_len = expected->plaintext_len;
723 expected_out = expected->ciphertext;
724 out_len = expected->ciphertext_len;
307e3978 725 } else {
e3d378bc
AP
726 in = expected->ciphertext;
727 in_len = expected->ciphertext_len;
728 expected_out = expected->plaintext;
729 out_len = expected->plaintext_len;
0f113f3e 730 }
ff715da4 731 if (inp_misalign == (size_t)-1) {
5ccada09 732 /* Exercise in-place encryption */
ff715da4
AP
733 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH);
734 if (!tmp)
735 goto err;
736 in = memcpy(tmp + out_misalign, in, in_len);
737 } else {
738 inp_misalign += 16 - ((out_misalign + in_len) & 15);
739 /*
740 * 'tmp' will store both output and copy of input. We make the copy
741 * of input to specifically aligned part of 'tmp'. So we just
742 * figured out how much padding would ensure the required alignment,
743 * now we allocate extended buffer and finally copy the input just
744 * past inp_misalign in expression below. Output will be written
745 * past out_misalign...
746 */
747 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
748 inp_misalign + in_len);
749 if (!tmp)
750 goto err;
751 in = memcpy(tmp + out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
752 inp_misalign, in, in_len);
753 }
f75abcc0 754 if (!EVP_CipherInit_ex(ctx_base, expected->cipher, NULL, NULL, NULL, enc)) {
6c5943c9 755 t->err = "CIPHERINIT_ERROR";
307e3978 756 goto err;
6c5943c9 757 }
7cc355c2
SL
758 if (expected->cts_mode != NULL) {
759 OSSL_PARAM params[2];
760
761 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_CIPHER_PARAM_CTS_MODE,
762 (char *)expected->cts_mode,
763 0);
764 params[1] = OSSL_PARAM_construct_end();
765 if (!EVP_CIPHER_CTX_set_params(ctx_base, params)) {
766 t->err = "INVALID_CTS_MODE";
767 goto err;
768 }
769 }
e3d378bc
AP
770 if (expected->iv) {
771 if (expected->aead) {
d649c51a
PH
772 if (EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_IVLEN,
773 expected->iv_len, 0) <= 0) {
6c5943c9 774 t->err = "INVALID_IV_LENGTH";
307e3978 775 goto err;
6c5943c9 776 }
ed576acd 777 } else if (expected->iv_len != (size_t)EVP_CIPHER_CTX_get_iv_length(ctx_base)) {
6c5943c9 778 t->err = "INVALID_IV_LENGTH";
307e3978 779 goto err;
6c5943c9 780 }
0f113f3e 781 }
f53c079f 782 if (expected->aead && !expected->tls_aad) {
307e3978
DSH
783 unsigned char *tag;
784 /*
2207ba7b
DSH
785 * If encrypting or OCB just set tag length initially, otherwise
786 * set tag length and value.
307e3978 787 */
67c81ec3 788 if (enc || expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late) {
6c5943c9 789 t->err = "TAG_LENGTH_SET_ERROR";
307e3978 790 tag = NULL;
0f113f3e 791 } else {
6c5943c9 792 t->err = "TAG_SET_ERROR";
e3d378bc 793 tag = expected->tag;
0f113f3e 794 }
e3d378bc 795 if (tag || expected->aead != EVP_CIPH_GCM_MODE) {
d649c51a
PH
796 if (EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_TAG,
797 expected->tag_len, tag) <= 0)
307e3978 798 goto err;
0f113f3e 799 }
307e3978 800 }
0f113f3e 801
6a41156c
SL
802 if (expected->rounds > 0) {
803 int rounds = (int)expected->rounds;
804
d649c51a 805 if (EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC5_ROUNDS, rounds, NULL) <= 0) {
6a41156c
SL
806 t->err = "INVALID_ROUNDS";
807 goto err;
808 }
809 }
810
f75abcc0 811 if (!EVP_CIPHER_CTX_set_key_length(ctx_base, expected->key_len)) {
6c5943c9 812 t->err = "INVALID_KEY_LENGTH";
307e3978 813 goto err;
6c5943c9 814 }
f816aa47
SL
815 if (expected->key_bits > 0) {
816 int bits = (int)expected->key_bits;
817
d649c51a 818 if (EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC2_KEY_BITS, bits, NULL) <= 0) {
f816aa47
SL
819 t->err = "INVALID KEY BITS";
820 goto err;
821 }
822 }
f75abcc0 823 if (!EVP_CipherInit_ex(ctx_base, NULL, NULL, expected->key, expected->iv, -1)) {
6c5943c9 824 t->err = "KEY_SET_ERROR";
307e3978 825 goto err;
6c5943c9 826 }
f816aa47 827
48ebde22 828 /* Check that we get the same IV back */
bdc0df8a
BK
829 if (expected->iv != NULL) {
830 /* Some (e.g., GCM) tests use IVs longer than EVP_MAX_IV_LENGTH. */
831 unsigned char iv[128];
0d83b7b9 832 if (!TEST_true(EVP_CIPHER_CTX_get_updated_iv(ctx_base, iv, sizeof(iv)))
ed576acd
TM
833 || ((EVP_CIPHER_get_flags(expected->cipher) & EVP_CIPH_CUSTOM_IV) == 0
834 && !TEST_mem_eq(expected->iv, expected->iv_len, iv,
835 expected->iv_len))) {
bdc0df8a
BK
836 t->err = "INVALID_IV";
837 goto err;
838 }
48ebde22 839 }
307e3978 840
f75abcc0 841 /* Test that the cipher dup functions correctly if it is supported */
f53c079f 842 ERR_set_mark();
ed16b0fc 843 if (EVP_CIPHER_CTX_copy(ctx, ctx_base)) {
f75abcc0
SL
844 EVP_CIPHER_CTX_free(ctx_base);
845 ctx_base = NULL;
846 } else {
847 EVP_CIPHER_CTX_free(ctx);
848 ctx = ctx_base;
849 }
ed16b0fc
P
850 /* Likewise for dup */
851 duped = EVP_CIPHER_CTX_dup(ctx);
852 if (duped != NULL) {
853 EVP_CIPHER_CTX_free(ctx);
854 ctx = duped;
855 }
f53c079f
TM
856 ERR_pop_to_mark();
857
858 if (expected->mac_key != NULL
d649c51a 859 && EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_MAC_KEY,
f53c079f 860 (int)expected->mac_key_len,
d649c51a 861 (void *)expected->mac_key) <= 0) {
f53c079f
TM
862 t->err = "SET_MAC_KEY_ERROR";
863 goto err;
864 }
865
866 if (expected->tls_version) {
867 OSSL_PARAM params[2];
868
869 params[0] = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_TLS_VERSION,
870 &expected->tls_version);
871 params[1] = OSSL_PARAM_construct_end();
872 if (!EVP_CIPHER_CTX_set_params(ctx, params)) {
873 t->err = "SET_TLS_VERSION_ERROR";
874 goto err;
875 }
876 }
f75abcc0 877
e3d378bc 878 if (expected->aead == EVP_CIPH_CCM_MODE) {
307e3978 879 if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) {
6c5943c9 880 t->err = "CCM_PLAINTEXT_LENGTH_SET_ERROR";
307e3978 881 goto err;
0f113f3e
MC
882 }
883 }
f53c079f 884 if (expected->aad[0] != NULL && !expected->tls_aad) {
6c5943c9 885 t->err = "AAD_SET_ERROR";
0b96d77a 886 if (!frag) {
b1ceb439
TS
887 for (i = 0; expected->aad[i] != NULL; i++) {
888 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i],
889 expected->aad_len[i]))
890 goto err;
891 }
0b96d77a
MC
892 } else {
893 /*
894 * Supply the AAD in chunks less than the block size where possible
895 */
b1ceb439
TS
896 for (i = 0; expected->aad[i] != NULL; i++) {
897 if (expected->aad_len[i] > 0) {
898 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i], 1))
899 goto err;
900 donelen++;
901 }
902 if (expected->aad_len[i] > 2) {
903 if (!EVP_CipherUpdate(ctx, NULL, &chunklen,
904 expected->aad[i] + donelen,
905 expected->aad_len[i] - 2))
906 goto err;
907 donelen += expected->aad_len[i] - 2;
908 }
909 if (expected->aad_len[i] > 1
910 && !EVP_CipherUpdate(ctx, NULL, &chunklen,
911 expected->aad[i] + donelen, 1))
0b96d77a 912 goto err;
0b96d77a 913 }
307e3978
DSH
914 }
915 }
67c81ec3 916
f53c079f
TM
917 if (expected->tls_aad) {
918 OSSL_PARAM params[2];
919 char *tls_aad;
920
921 /* duplicate the aad as the implementation might modify it */
922 if ((tls_aad = OPENSSL_memdup(expected->aad[0],
923 expected->aad_len[0])) == NULL)
924 goto err;
925 params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TLS1_AAD,
926 tls_aad,
927 expected->aad_len[0]);
928 params[1] = OSSL_PARAM_construct_end();
929 if (!EVP_CIPHER_CTX_set_params(ctx, params)) {
930 OPENSSL_free(tls_aad);
931 t->err = "TLS1_AAD_ERROR";
932 goto err;
933 }
934 OPENSSL_free(tls_aad);
935 } else if (!enc && (expected->aead == EVP_CIPH_OCB_MODE
936 || expected->tag_late)) {
d649c51a
PH
937 if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
938 expected->tag_len, expected->tag) <= 0) {
67c81ec3
TN
939 t->err = "TAG_SET_ERROR";
940 goto err;
941 }
942 }
943
307e3978 944 EVP_CIPHER_CTX_set_padding(ctx, 0);
6c5943c9 945 t->err = "CIPHERUPDATE_ERROR";
0b96d77a 946 tmplen = 0;
0b96d77a
MC
947 if (!frag) {
948 /* We supply the data all in one go */
949 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len))
950 goto err;
951 } else {
952 /* Supply the data in chunks less than the block size where possible */
953 if (in_len > 0) {
954 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &chunklen, in, 1))
955 goto err;
956 tmplen += chunklen;
ef055ec5
MC
957 in++;
958 in_len--;
0b96d77a 959 }
ef055ec5 960 if (in_len > 1) {
0b96d77a 961 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 962 in, in_len - 1))
0b96d77a
MC
963 goto err;
964 tmplen += chunklen;
ef055ec5
MC
965 in += in_len - 1;
966 in_len = 1;
0b96d77a 967 }
1287dabd 968 if (in_len > 0) {
0b96d77a 969 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 970 in, 1))
0b96d77a
MC
971 goto err;
972 tmplen += chunklen;
973 }
974 }
6c5943c9
RS
975 if (!EVP_CipherFinal_ex(ctx, tmp + out_misalign + tmplen, &tmpflen)) {
976 t->err = "CIPHERFINAL_ERROR";
00212c66 977 goto err;
6c5943c9 978 }
f53c079f
TM
979 if (!enc && expected->tls_aad) {
980 if (expected->tls_version >= TLS1_1_VERSION
981 && (EVP_CIPHER_is_a(expected->cipher, "AES-128-CBC-HMAC-SHA1")
982 || EVP_CIPHER_is_a(expected->cipher, "AES-256-CBC-HMAC-SHA1"))) {
983 tmplen -= expected->iv_len;
984 expected_out += expected->iv_len;
985 out_misalign += expected->iv_len;
986 }
987 if ((int)out_len > tmplen + tmpflen)
988 out_len = tmplen + tmpflen;
989 }
4cceb185
P
990 if (!memory_err_compare(t, "VALUE_MISMATCH", expected_out, out_len,
991 tmp + out_misalign, tmplen + tmpflen))
307e3978 992 goto err;
f53c079f 993 if (enc && expected->aead && !expected->tls_aad) {
307e3978 994 unsigned char rtag[16];
6c5943c9 995
e3d378bc 996 if (!TEST_size_t_le(expected->tag_len, sizeof(rtag))) {
6c5943c9 997 t->err = "TAG_LENGTH_INTERNAL_ERROR";
307e3978
DSH
998 goto err;
999 }
d649c51a
PH
1000 if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG,
1001 expected->tag_len, rtag) <= 0) {
6c5943c9 1002 t->err = "TAG_RETRIEVE_ERROR";
307e3978
DSH
1003 goto err;
1004 }
4cceb185
P
1005 if (!memory_err_compare(t, "TAG_VALUE_MISMATCH",
1006 expected->tag, expected->tag_len,
1007 rtag, expected->tag_len))
307e3978 1008 goto err;
307e3978 1009 }
e1491a2f
JS
1010 /* Check the updated IV */
1011 if (expected->next_iv != NULL) {
1012 /* Some (e.g., GCM) tests use IVs longer than EVP_MAX_IV_LENGTH. */
1013 unsigned char iv[128];
1014 if (!TEST_true(EVP_CIPHER_CTX_get_updated_iv(ctx, iv, sizeof(iv)))
ed576acd
TM
1015 || ((EVP_CIPHER_get_flags(expected->cipher) & EVP_CIPH_CUSTOM_IV) == 0
1016 && !TEST_mem_eq(expected->next_iv, expected->iv_len, iv,
1017 expected->iv_len))) {
e1491a2f
JS
1018 t->err = "INVALID_NEXT_IV";
1019 goto err;
1020 }
1021 }
1022
6c5943c9
RS
1023 t->err = NULL;
1024 ok = 1;
307e3978 1025 err:
b548a1f1 1026 OPENSSL_free(tmp);
f75abcc0
SL
1027 if (ctx != ctx_base)
1028 EVP_CIPHER_CTX_free(ctx_base);
307e3978 1029 EVP_CIPHER_CTX_free(ctx);
6c5943c9 1030 return ok;
307e3978 1031}
0e360199 1032
6c5943c9 1033static int cipher_test_run(EVP_TEST *t)
307e3978 1034{
6c5943c9 1035 CIPHER_DATA *cdat = t->data;
0b96d77a 1036 int rv, frag = 0;
9a2d2fb3
AP
1037 size_t out_misalign, inp_misalign;
1038
307e3978
DSH
1039 if (!cdat->key) {
1040 t->err = "NO_KEY";
1041 return 0;
1042 }
ed576acd 1043 if (!cdat->iv && EVP_CIPHER_get_iv_length(cdat->cipher)) {
307e3978 1044 /* IV is optional and usually omitted in wrap mode */
ed576acd 1045 if (EVP_CIPHER_get_mode(cdat->cipher) != EVP_CIPH_WRAP_MODE) {
307e3978
DSH
1046 t->err = "NO_IV";
1047 return 0;
1048 }
1049 }
f53c079f 1050 if (cdat->aead && cdat->tag == NULL && !cdat->tls_aad) {
307e3978
DSH
1051 t->err = "NO_TAG";
1052 return 0;
1053 }
0b96d77a 1054 for (out_misalign = 0; out_misalign <= 1;) {
9a2d2fb3
AP
1055 static char aux_err[64];
1056 t->aux_err = aux_err;
ff715da4
AP
1057 for (inp_misalign = (size_t)-1; inp_misalign != 2; inp_misalign++) {
1058 if (inp_misalign == (size_t)-1) {
1059 /* kludge: inp_misalign == -1 means "exercise in-place" */
0b96d77a
MC
1060 BIO_snprintf(aux_err, sizeof(aux_err),
1061 "%s in-place, %sfragmented",
1062 out_misalign ? "misaligned" : "aligned",
1063 frag ? "" : "not ");
ff715da4 1064 } else {
0b96d77a
MC
1065 BIO_snprintf(aux_err, sizeof(aux_err),
1066 "%s output and %s input, %sfragmented",
ff715da4 1067 out_misalign ? "misaligned" : "aligned",
0b96d77a
MC
1068 inp_misalign ? "misaligned" : "aligned",
1069 frag ? "" : "not ");
ff715da4 1070 }
9a2d2fb3 1071 if (cdat->enc) {
0b96d77a 1072 rv = cipher_test_enc(t, 1, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
1073 /* Not fatal errors: return */
1074 if (rv != 1) {
1075 if (rv < 0)
1076 return 0;
1077 return 1;
1078 }
1079 }
1080 if (cdat->enc != 1) {
0b96d77a 1081 rv = cipher_test_enc(t, 0, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
1082 /* Not fatal errors: return */
1083 if (rv != 1) {
1084 if (rv < 0)
1085 return 0;
1086 return 1;
1087 }
1088 }
307e3978 1089 }
0b96d77a
MC
1090
1091 if (out_misalign == 1 && frag == 0) {
1092 /*
f53c079f
TM
1093 * XTS, SIV, CCM, stitched ciphers and Wrap modes have special
1094 * requirements about input lengths so we don't fragment for those
0b96d77a
MC
1095 */
1096 if (cdat->aead == EVP_CIPH_CCM_MODE
f53c079f
TM
1097 || cdat->aead == EVP_CIPH_CBC_MODE
1098 || (cdat->aead == -1
1099 && EVP_CIPHER_get_mode(cdat->cipher) == EVP_CIPH_STREAM_CIPHER)
ed576acd
TM
1100 || ((EVP_CIPHER_get_flags(cdat->cipher) & EVP_CIPH_FLAG_CTS) != 0)
1101 || EVP_CIPHER_get_mode(cdat->cipher) == EVP_CIPH_SIV_MODE
0113ec84 1102 || EVP_CIPHER_get_mode(cdat->cipher) == EVP_CIPH_GCM_SIV_MODE
ed576acd
TM
1103 || EVP_CIPHER_get_mode(cdat->cipher) == EVP_CIPH_XTS_MODE
1104 || EVP_CIPHER_get_mode(cdat->cipher) == EVP_CIPH_WRAP_MODE)
0b96d77a
MC
1105 break;
1106 out_misalign = 0;
1107 frag++;
1108 } else {
1109 out_misalign++;
1110 }
307e3978 1111 }
9a2d2fb3
AP
1112 t->aux_err = NULL;
1113
307e3978 1114 return 1;
0f113f3e 1115}
307e3978 1116
6c5943c9 1117static const EVP_TEST_METHOD cipher_test_method = {
307e3978
DSH
1118 "Cipher",
1119 cipher_test_init,
1120 cipher_test_cleanup,
1121 cipher_test_parse,
1122 cipher_test_run
1123};
83251f39 1124
c49e0b04
RS
1125
1126/**
5ccada09
SL
1127 ** MAC TESTS
1128 **/
c49e0b04 1129
6c5943c9 1130typedef struct mac_data_st {
2bdb4af5 1131 /* MAC type in one form or another */
f651c727 1132 char *mac_name;
25446a66 1133 EVP_MAC *mac; /* for mac_test_run_mac */
2bdb4af5 1134 int type; /* for mac_test_run_pkey */
83251f39
DSH
1135 /* Algorithm string for this MAC */
1136 char *alg;
1137 /* MAC key */
1138 unsigned char *key;
1139 size_t key_len;
afc580b9
P
1140 /* MAC IV (GMAC) */
1141 unsigned char *iv;
1142 size_t iv_len;
83251f39
DSH
1143 /* Input to MAC */
1144 unsigned char *input;
1145 size_t input_len;
1146 /* Expected output */
1147 unsigned char *output;
1148 size_t output_len;
6e624a64
SL
1149 unsigned char *custom;
1150 size_t custom_len;
b215db23
AS
1151 /* MAC salt (blake2) */
1152 unsigned char *salt;
1153 size_t salt_len;
6a38b09a
P
1154 /* XOF mode? */
1155 int xof;
e58ba181
TM
1156 /* Reinitialization fails */
1157 int no_reinit;
7e6a3025
RL
1158 /* Collection of controls */
1159 STACK_OF(OPENSSL_STRING) *controls;
36b6db08
P
1160 /* Output size */
1161 int output_size;
1162 /* Block size */
1163 int block_size;
6c5943c9 1164} MAC_DATA;
83251f39 1165
6c5943c9 1166static int mac_test_init(EVP_TEST *t, const char *alg)
83251f39 1167{
25446a66 1168 EVP_MAC *mac = NULL;
2bdb4af5 1169 int type = NID_undef;
6c5943c9
RS
1170 MAC_DATA *mdat;
1171
5ccada09
SL
1172 if (is_mac_disabled(alg)) {
1173 TEST_info("skipping, '%s' is disabled", alg);
1174 t->skip = 1;
1175 return 1;
1176 }
1177 if ((mac = EVP_MAC_fetch(libctx, alg, NULL)) == NULL) {
2bdb4af5
RL
1178 /*
1179 * Since we didn't find an EVP_MAC, we check for known EVP_PKEY methods
1180 * For debugging purposes, we allow 'NNNN by EVP_PKEY' to force running
1181 * the EVP_PKEY method.
1182 */
1183 size_t sz = strlen(alg);
1184 static const char epilogue[] = " by EVP_PKEY";
1185
88e3cf0a
RL
1186 if (sz >= sizeof(epilogue)
1187 && strcmp(alg + sz - (sizeof(epilogue) - 1), epilogue) == 0)
2bdb4af5
RL
1188 sz -= sizeof(epilogue) - 1;
1189
5ccada09 1190 if (strncmp(alg, "HMAC", sz) == 0)
2bdb4af5 1191 type = EVP_PKEY_HMAC;
5ccada09 1192 else if (strncmp(alg, "CMAC", sz) == 0)
2bdb4af5 1193 type = EVP_PKEY_CMAC;
5ccada09 1194 else if (strncmp(alg, "Poly1305", sz) == 0)
2bdb4af5 1195 type = EVP_PKEY_POLY1305;
5ccada09 1196 else if (strncmp(alg, "SipHash", sz) == 0)
2bdb4af5 1197 type = EVP_PKEY_SIPHASH;
5ccada09 1198 else
2bdb4af5 1199 return 0;
2bdb4af5 1200 }
83251f39 1201
2208ba56
JJ
1202 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
1203 return 0;
1204
83251f39 1205 mdat->type = type;
b2f90e93
JJ
1206 if (!TEST_ptr(mdat->mac_name = OPENSSL_strdup(alg))) {
1207 OPENSSL_free(mdat);
1208 return 0;
1209 }
1210
2bdb4af5 1211 mdat->mac = mac;
b2f90e93
JJ
1212 if (!TEST_ptr(mdat->controls = sk_OPENSSL_STRING_new_null())) {
1213 OPENSSL_free(mdat->mac_name);
1214 OPENSSL_free(mdat);
1215 return 0;
1216 }
1217
36b6db08 1218 mdat->output_size = mdat->block_size = -1;
83251f39
DSH
1219 t->data = mdat;
1220 return 1;
1221}
1222
7e6a3025
RL
1223/* Because OPENSSL_free is a macro, it can't be passed as a function pointer */
1224static void openssl_free(char *m)
1225{
1226 OPENSSL_free(m);
1227}
1228
6c5943c9 1229static void mac_test_cleanup(EVP_TEST *t)
83251f39 1230{
6c5943c9
RS
1231 MAC_DATA *mdat = t->data;
1232
25446a66 1233 EVP_MAC_free(mdat->mac);
f651c727 1234 OPENSSL_free(mdat->mac_name);
7e6a3025 1235 sk_OPENSSL_STRING_pop_free(mdat->controls, openssl_free);
6c5943c9
RS
1236 OPENSSL_free(mdat->alg);
1237 OPENSSL_free(mdat->key);
afc580b9 1238 OPENSSL_free(mdat->iv);
6e624a64 1239 OPENSSL_free(mdat->custom);
b215db23 1240 OPENSSL_free(mdat->salt);
6c5943c9
RS
1241 OPENSSL_free(mdat->input);
1242 OPENSSL_free(mdat->output);
83251f39
DSH
1243}
1244
6c5943c9 1245static int mac_test_parse(EVP_TEST *t,
83251f39
DSH
1246 const char *keyword, const char *value)
1247{
6c5943c9
RS
1248 MAC_DATA *mdata = t->data;
1249
86885c28 1250 if (strcmp(keyword, "Key") == 0)
c49e0b04 1251 return parse_bin(value, &mdata->key, &mdata->key_len);
afc580b9
P
1252 if (strcmp(keyword, "IV") == 0)
1253 return parse_bin(value, &mdata->iv, &mdata->iv_len);
6e624a64
SL
1254 if (strcmp(keyword, "Custom") == 0)
1255 return parse_bin(value, &mdata->custom, &mdata->custom_len);
b215db23
AS
1256 if (strcmp(keyword, "Salt") == 0)
1257 return parse_bin(value, &mdata->salt, &mdata->salt_len);
86885c28 1258 if (strcmp(keyword, "Algorithm") == 0) {
7644a9ae 1259 mdata->alg = OPENSSL_strdup(value);
5203a8df 1260 if (mdata->alg == NULL)
f42c225d 1261 return -1;
83251f39
DSH
1262 return 1;
1263 }
86885c28 1264 if (strcmp(keyword, "Input") == 0)
c49e0b04 1265 return parse_bin(value, &mdata->input, &mdata->input_len);
86885c28 1266 if (strcmp(keyword, "Output") == 0)
c49e0b04 1267 return parse_bin(value, &mdata->output, &mdata->output_len);
6a38b09a
P
1268 if (strcmp(keyword, "XOF") == 0)
1269 return mdata->xof = 1;
e58ba181
TM
1270 if (strcmp(keyword, "NoReinit") == 0)
1271 return mdata->no_reinit = 1;
5203a8df
JJ
1272 if (strcmp(keyword, "Ctrl") == 0) {
1273 char *data = OPENSSL_strdup(value);
1274
1275 if (data == NULL)
1276 return -1;
1277 return sk_OPENSSL_STRING_push(mdata->controls, data) != 0;
1278 }
36b6db08
P
1279 if (strcmp(keyword, "OutputSize") == 0) {
1280 mdata->output_size = atoi(value);
1281 if (mdata->output_size < 0)
1282 return -1;
1283 return 1;
1284 }
1285 if (strcmp(keyword, "BlockSize") == 0) {
1286 mdata->block_size = atoi(value);
1287 if (mdata->block_size < 0)
1288 return -1;
1289 return 1;
1290 }
83251f39
DSH
1291 return 0;
1292}
1293
ce5d64c7
RL
1294static int mac_test_ctrl_pkey(EVP_TEST *t, EVP_PKEY_CTX *pctx,
1295 const char *value)
1296{
337ace06 1297 int rv = 0;
ce5d64c7
RL
1298 char *p, *tmpval;
1299
1300 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
1301 return 0;
1302 p = strchr(tmpval, ':');
337ace06 1303 if (p != NULL) {
ce5d64c7 1304 *p++ = '\0';
337ace06
P
1305 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
1306 }
ce5d64c7
RL
1307 if (rv == -2)
1308 t->err = "PKEY_CTRL_INVALID";
1309 else if (rv <= 0)
1310 t->err = "PKEY_CTRL_ERROR";
1311 else
1312 rv = 1;
1313 OPENSSL_free(tmpval);
1314 return rv > 0;
1315}
1316
2bdb4af5 1317static int mac_test_run_pkey(EVP_TEST *t)
83251f39 1318{
e3d378bc 1319 MAC_DATA *expected = t->data;
83251f39
DSH
1320 EVP_MD_CTX *mctx = NULL;
1321 EVP_PKEY_CTX *pctx = NULL, *genctx = NULL;
1322 EVP_PKEY *key = NULL;
5ccada09
SL
1323 const char *mdname = NULL;
1324 EVP_CIPHER *cipher = NULL;
e3d378bc
AP
1325 unsigned char *got = NULL;
1326 size_t got_len;
7e6a3025 1327 int i;
83251f39 1328
6a38b09a
P
1329 /* We don't do XOF mode via PKEY */
1330 if (expected->xof)
1331 return 1;
1332
2bdb4af5
RL
1333 if (expected->alg == NULL)
1334 TEST_info("Trying the EVP_PKEY %s test", OBJ_nid2sn(expected->type));
1335 else
1336 TEST_info("Trying the EVP_PKEY %s test with %s",
1337 OBJ_nid2sn(expected->type), expected->alg);
1338
5ccada09 1339 if (expected->type == EVP_PKEY_CMAC) {
a3d267f1
RS
1340#ifdef OPENSSL_NO_DEPRECATED_3_0
1341 TEST_info("skipping, PKEY CMAC '%s' is disabled", expected->alg);
1342 t->skip = 1;
1343 t->err = NULL;
1344 goto err;
1345#else
1346 OSSL_LIB_CTX *tmpctx;
1347
ab7f4a3d 1348 if (expected->alg != NULL && is_cipher_disabled(expected->alg)) {
5ccada09
SL
1349 TEST_info("skipping, PKEY CMAC '%s' is disabled", expected->alg);
1350 t->skip = 1;
1351 t->err = NULL;
1352 goto err;
1353 }
1354 if (!TEST_ptr(cipher = EVP_CIPHER_fetch(libctx, expected->alg, NULL))) {
1355 t->err = "MAC_KEY_CREATE_ERROR";
1356 goto err;
1357 }
a3d267f1
RS
1358 tmpctx = OSSL_LIB_CTX_set0_default(libctx);
1359 key = EVP_PKEY_new_CMAC_key(NULL, expected->key, expected->key_len,
1360 cipher);
1361 OSSL_LIB_CTX_set0_default(tmpctx);
1362#endif
5ccada09 1363 } else {
d8652be0
MC
1364 key = EVP_PKEY_new_raw_private_key_ex(libctx,
1365 OBJ_nid2sn(expected->type), NULL,
1366 expected->key, expected->key_len);
5ccada09 1367 }
9442c8d7
MC
1368 if (key == NULL) {
1369 t->err = "MAC_KEY_CREATE_ERROR";
83251f39 1370 goto err;
6c5943c9 1371 }
83251f39 1372
ab7f4a3d 1373 if (expected->type == EVP_PKEY_HMAC && expected->alg != NULL) {
5ccada09
SL
1374 if (is_digest_disabled(expected->alg)) {
1375 TEST_info("skipping, HMAC '%s' is disabled", expected->alg);
1376 t->skip = 1;
1377 t->err = NULL;
83251f39 1378 goto err;
6c5943c9 1379 }
5ccada09 1380 mdname = expected->alg;
83251f39 1381 }
6c5943c9
RS
1382 if (!TEST_ptr(mctx = EVP_MD_CTX_new())) {
1383 t->err = "INTERNAL_ERROR";
83251f39 1384 goto err;
6c5943c9 1385 }
af6171b3 1386 if (!EVP_DigestSignInit_ex(mctx, &pctx, mdname, libctx, NULL, key, NULL)) {
6c5943c9 1387 t->err = "DIGESTSIGNINIT_ERROR";
83251f39 1388 goto err;
6c5943c9 1389 }
7e6a3025 1390 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++)
ce5d64c7
RL
1391 if (!mac_test_ctrl_pkey(t, pctx,
1392 sk_OPENSSL_STRING_value(expected->controls,
1393 i))) {
7e6a3025
RL
1394 t->err = "EVPPKEYCTXCTRL_ERROR";
1395 goto err;
1396 }
e3d378bc 1397 if (!EVP_DigestSignUpdate(mctx, expected->input, expected->input_len)) {
6c5943c9 1398 t->err = "DIGESTSIGNUPDATE_ERROR";
83251f39 1399 goto err;
83251f39 1400 }
e3d378bc 1401 if (!EVP_DigestSignFinal(mctx, NULL, &got_len)) {
6c5943c9 1402 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
83251f39 1403 goto err;
6c5943c9 1404 }
e3d378bc 1405 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1406 t->err = "TEST_FAILURE";
83251f39 1407 goto err;
6c5943c9 1408 }
e3d378bc 1409 if (!EVP_DigestSignFinal(mctx, got, &got_len)
4cceb185
P
1410 || !memory_err_compare(t, "TEST_MAC_ERR",
1411 expected->output, expected->output_len,
1412 got, got_len)) {
41248607
RS
1413 t->err = "TEST_MAC_ERR";
1414 goto err;
1415 }
6c5943c9 1416 t->err = NULL;
83251f39 1417 err:
5ccada09 1418 EVP_CIPHER_free(cipher);
bfb0641f 1419 EVP_MD_CTX_free(mctx);
e3d378bc 1420 OPENSSL_free(got);
c5ba2d99
RS
1421 EVP_PKEY_CTX_free(genctx);
1422 EVP_PKEY_free(key);
83251f39
DSH
1423 return 1;
1424}
1425
2bdb4af5
RL
1426static int mac_test_run_mac(EVP_TEST *t)
1427{
1428 MAC_DATA *expected = t->data;
1429 EVP_MAC_CTX *ctx = NULL;
2bdb4af5 1430 unsigned char *got = NULL;
0f7a4ca5 1431 size_t got_len = 0, size = 0;
36b6db08
P
1432 int i, block_size = -1, output_size = -1;
1433 OSSL_PARAM params[21], sizes[3], *psizes = sizes;
25446a66
RL
1434 size_t params_n = 0;
1435 size_t params_n_allocstart = 0;
1436 const OSSL_PARAM *defined_params =
41f7ecf3 1437 EVP_MAC_settable_ctx_params(expected->mac);
0f7a4ca5 1438 int xof;
e58ba181 1439 int reinit = 1;
2bdb4af5
RL
1440
1441 if (expected->alg == NULL)
f651c727 1442 TEST_info("Trying the EVP_MAC %s test", expected->mac_name);
2bdb4af5
RL
1443 else
1444 TEST_info("Trying the EVP_MAC %s test with %s",
f651c727 1445 expected->mac_name, expected->alg);
2bdb4af5 1446
703170d4 1447 if (expected->alg != NULL) {
c8a016ca 1448 int skip = 0;
1449
703170d4
RL
1450 /*
1451 * The underlying algorithm may be a cipher or a digest.
1452 * We don't know which it is, but we can ask the MAC what it
1453 * should be and bet on that.
1454 */
1455 if (OSSL_PARAM_locate_const(defined_params,
1456 OSSL_MAC_PARAM_CIPHER) != NULL) {
c8a016ca 1457 if (is_cipher_disabled(expected->alg))
1458 skip = 1;
1459 else
1460 params[params_n++] =
1461 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_CIPHER,
1462 expected->alg, 0);
703170d4
RL
1463 } else if (OSSL_PARAM_locate_const(defined_params,
1464 OSSL_MAC_PARAM_DIGEST) != NULL) {
c8a016ca 1465 if (is_digest_disabled(expected->alg))
1466 skip = 1;
1467 else
1468 params[params_n++] =
1469 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_DIGEST,
1470 expected->alg, 0);
703170d4
RL
1471 } else {
1472 t->err = "MAC_BAD_PARAMS";
1473 goto err;
1474 }
c8a016ca 1475 if (skip) {
1476 TEST_info("skipping, algorithm '%s' is disabled", expected->alg);
1477 t->skip = 1;
1478 t->err = NULL;
1479 goto err;
1480 }
703170d4 1481 }
25446a66
RL
1482 if (expected->custom != NULL)
1483 params[params_n++] =
1484 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_CUSTOM,
1485 expected->custom,
1486 expected->custom_len);
1487 if (expected->salt != NULL)
1488 params[params_n++] =
1489 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_SALT,
1490 expected->salt,
1491 expected->salt_len);
1492 if (expected->iv != NULL)
1493 params[params_n++] =
1494 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_IV,
1495 expected->iv,
1496 expected->iv_len);
1497
5ccada09 1498 /* Unknown controls. They must match parameters that the MAC recognizes */
25446a66
RL
1499 if (params_n + sk_OPENSSL_STRING_num(expected->controls)
1500 >= OSSL_NELEM(params)) {
1501 t->err = "MAC_TOO_MANY_PARAMETERS";
2bdb4af5
RL
1502 goto err;
1503 }
25446a66
RL
1504 params_n_allocstart = params_n;
1505 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++) {
1506 char *tmpkey, *tmpval;
1507 char *value = sk_OPENSSL_STRING_value(expected->controls, i);
2bdb4af5 1508
25446a66
RL
1509 if (!TEST_ptr(tmpkey = OPENSSL_strdup(value))) {
1510 t->err = "MAC_PARAM_ERROR";
2bdb4af5
RL
1511 goto err;
1512 }
25446a66
RL
1513 tmpval = strchr(tmpkey, ':');
1514 if (tmpval != NULL)
1515 *tmpval++ = '\0';
1516
d5f85429
RL
1517 if (tmpval == NULL
1518 || !OSSL_PARAM_allocate_from_text(&params[params_n],
1519 defined_params,
1520 tmpkey, tmpval,
2ee0dfa6 1521 strlen(tmpval), NULL)) {
25446a66
RL
1522 OPENSSL_free(tmpkey);
1523 t->err = "MAC_PARAM_ERROR";
6e624a64
SL
1524 goto err;
1525 }
25446a66 1526 params_n++;
2bdb4af5 1527
25446a66 1528 OPENSSL_free(tmpkey);
b215db23 1529 }
25446a66 1530 params[params_n] = OSSL_PARAM_construct_end();
b215db23 1531
865adf97 1532 if ((ctx = EVP_MAC_CTX_new(expected->mac)) == NULL) {
25446a66
RL
1533 t->err = "MAC_CREATE_ERROR";
1534 goto err;
afc580b9
P
1535 }
1536
41df96ef 1537 if (!EVP_MAC_init(ctx, expected->key, expected->key_len, params)) {
b215db23
AS
1538 t->err = "MAC_INIT_ERROR";
1539 goto err;
1540 }
36b6db08
P
1541 if (expected->output_size >= 0)
1542 *psizes++ = OSSL_PARAM_construct_int(OSSL_MAC_PARAM_SIZE,
1543 &output_size);
1544 if (expected->block_size >= 0)
1545 *psizes++ = OSSL_PARAM_construct_int(OSSL_MAC_PARAM_BLOCK_SIZE,
1546 &block_size);
1547 if (psizes != sizes) {
1548 *psizes = OSSL_PARAM_construct_end();
1549 if (!TEST_true(EVP_MAC_CTX_get_params(ctx, sizes))) {
1550 t->err = "INTERNAL_ERROR";
1551 goto err;
1552 }
1553 if (expected->output_size >= 0
1554 && !TEST_int_eq(output_size, expected->output_size)) {
1555 t->err = "TEST_FAILURE";
1556 goto err;
1557 }
1558 if (expected->block_size >= 0
1559 && !TEST_int_eq(block_size, expected->block_size)) {
1560 t->err = "TEST_FAILURE";
1561 goto err;
1562 }
1563 }
e58ba181 1564 retry:
2bdb4af5
RL
1565 if (!EVP_MAC_update(ctx, expected->input, expected->input_len)) {
1566 t->err = "MAC_UPDATE_ERROR";
1567 goto err;
1568 }
0f7a4ca5
P
1569 xof = expected->xof;
1570 if (xof) {
6a38b09a
P
1571 if (!TEST_ptr(got = OPENSSL_malloc(expected->output_len))) {
1572 t->err = "TEST_FAILURE";
1573 goto err;
1574 }
1575 if (!EVP_MAC_finalXOF(ctx, got, expected->output_len)
1576 || !memory_err_compare(t, "TEST_MAC_ERR",
1577 expected->output, expected->output_len,
1578 got, expected->output_len)) {
1579 t->err = "MAC_FINAL_ERROR";
1580 goto err;
1581 }
1582 } else {
1583 if (!EVP_MAC_final(ctx, NULL, &got_len, 0)) {
1584 t->err = "MAC_FINAL_LENGTH_ERROR";
1585 goto err;
1586 }
1587 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1588 t->err = "TEST_FAILURE";
1589 goto err;
1590 }
1591 if (!EVP_MAC_final(ctx, got, &got_len, got_len)
1592 || !memory_err_compare(t, "TEST_MAC_ERR",
1593 expected->output, expected->output_len,
1594 got, got_len)) {
1595 t->err = "TEST_MAC_ERR";
1596 goto err;
1597 }
2bdb4af5 1598 }
e58ba181
TM
1599 if (reinit--) {
1600 OSSL_PARAM ivparams[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1601 int ret;
1602
1603 /* If the MAC uses IV, we have to set it again */
1604 if (expected->iv != NULL) {
1605 ivparams[0] =
1606 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_IV,
1607 expected->iv,
1608 expected->iv_len);
1609 ivparams[1] = OSSL_PARAM_construct_end();
1610 }
1611 ERR_set_mark();
1612 ret = EVP_MAC_init(ctx, NULL, 0, ivparams);
1613 if (expected->no_reinit) {
1614 if (ret) {
1615 ERR_clear_last_mark();
1616 t->err = "MAC_REINIT_SHOULD_FAIL";
1617 goto err;
1618 }
1619 } else if (ret) {
1620 ERR_clear_last_mark();
1621 OPENSSL_free(got);
1622 got = NULL;
1623 goto retry;
1624 } else {
1625 ERR_clear_last_mark();
1626 t->err = "MAC_REINIT_ERROR";
1627 goto err;
1628 }
1629 /* If reinitialization fails, it is unsupported by the algorithm */
1630 ERR_pop_to_mark();
1631 }
2bdb4af5 1632 t->err = NULL;
0f7a4ca5
P
1633
1634 /* Test the EVP_Q_mac interface as well */
1635 if (!xof) {
9f54970c 1636 OPENSSL_cleanse(got, got_len);
0f7a4ca5
P
1637 if (!TEST_true(EVP_Q_mac(libctx, expected->mac_name, NULL,
1638 expected->alg, params,
1639 expected->key, expected->key_len,
1640 expected->input, expected->input_len,
1641 got, got_len, &size))
1642 || !TEST_mem_eq(got, size,
1643 expected->output, expected->output_len)) {
1644 t->err = "EVP_Q_mac failed";
1645 goto err;
1646 }
1647 }
2bdb4af5 1648 err:
25446a66
RL
1649 while (params_n-- > params_n_allocstart) {
1650 OPENSSL_free(params[params_n].data);
1651 }
865adf97 1652 EVP_MAC_CTX_free(ctx);
2bdb4af5
RL
1653 OPENSSL_free(got);
1654 return 1;
1655}
1656
1657static int mac_test_run(EVP_TEST *t)
1658{
1659 MAC_DATA *expected = t->data;
1660
1661 if (expected->mac != NULL)
1662 return mac_test_run_mac(t);
1663 return mac_test_run_pkey(t);
1664}
1665
6c5943c9 1666static const EVP_TEST_METHOD mac_test_method = {
83251f39
DSH
1667 "MAC",
1668 mac_test_init,
1669 mac_test_cleanup,
1670 mac_test_parse,
1671 mac_test_run
1672};
5824cc29 1673
c49e0b04
RS
1674
1675/**
5ccada09
SL
1676 ** PUBLIC KEY TESTS
1677 ** These are all very similar and share much common code.
1678 **/
5824cc29 1679
6c5943c9 1680typedef struct pkey_data_st {
5824cc29
DSH
1681 /* Context for this operation */
1682 EVP_PKEY_CTX *ctx;
1683 /* Key operation to perform */
1684 int (*keyop) (EVP_PKEY_CTX *ctx,
1685 unsigned char *sig, size_t *siglen,
1686 const unsigned char *tbs, size_t tbslen);
1687 /* Input to MAC */
1688 unsigned char *input;
1689 size_t input_len;
1690 /* Expected output */
1691 unsigned char *output;
1692 size_t output_len;
6c5943c9 1693} PKEY_DATA;
5824cc29
DSH
1694
1695/*
1696 * Perform public key operation setup: lookup key, allocated ctx and call
1697 * the appropriate initialisation function
1698 */
6c5943c9 1699static int pkey_test_init(EVP_TEST *t, const char *name,
5824cc29
DSH
1700 int use_public,
1701 int (*keyopinit) (EVP_PKEY_CTX *ctx),
c49e0b04
RS
1702 int (*keyop)(EVP_PKEY_CTX *ctx,
1703 unsigned char *sig, size_t *siglen,
1704 const unsigned char *tbs,
1705 size_t tbslen))
5824cc29 1706{
6c5943c9 1707 PKEY_DATA *kdata;
5824cc29 1708 EVP_PKEY *pkey = NULL;
7a6c9792 1709 int rv = 0;
6c5943c9 1710
7a6c9792 1711 if (use_public)
6c5943c9
RS
1712 rv = find_key(&pkey, name, public_keys);
1713 if (rv == 0)
1714 rv = find_key(&pkey, name, private_keys);
1715 if (rv == 0 || pkey == NULL) {
5ccada09 1716 TEST_info("skipping, key '%s' is disabled", name);
7a6c9792
DSH
1717 t->skip = 1;
1718 return 1;
1719 }
1720
c49e0b04 1721 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata)))) {
7a6c9792 1722 EVP_PKEY_free(pkey);
5824cc29 1723 return 0;
7a6c9792 1724 }
5824cc29 1725 kdata->keyop = keyop;
5ccada09 1726 if (!TEST_ptr(kdata->ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, NULL))) {
9e206ce5
P
1727 EVP_PKEY_free(pkey);
1728 OPENSSL_free(kdata);
5824cc29 1729 return 0;
9e206ce5 1730 }
5824cc29 1731 if (keyopinit(kdata->ctx) <= 0)
cce65266 1732 t->err = "KEYOP_INIT_ERROR";
c49e0b04 1733 t->data = kdata;
5824cc29
DSH
1734 return 1;
1735}
1736
6c5943c9 1737static void pkey_test_cleanup(EVP_TEST *t)
5824cc29 1738{
6c5943c9 1739 PKEY_DATA *kdata = t->data;
b548a1f1
RS
1740
1741 OPENSSL_free(kdata->input);
1742 OPENSSL_free(kdata->output);
c5ba2d99 1743 EVP_PKEY_CTX_free(kdata->ctx);
5824cc29
DSH
1744}
1745
6c5943c9 1746static int pkey_test_ctrl(EVP_TEST *t, EVP_PKEY_CTX *pctx,
dfbdf4ab 1747 const char *value)
4ddd5ace 1748{
8f586f5b 1749 int rv = 0;
4ddd5ace
DSH
1750 char *p, *tmpval;
1751
6c5943c9 1752 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
4ddd5ace
DSH
1753 return 0;
1754 p = strchr(tmpval, ':');
8f586f5b 1755 if (p != NULL) {
c49e0b04 1756 *p++ = '\0';
8f586f5b
P
1757 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
1758 }
cce65266
DSH
1759 if (rv == -2) {
1760 t->err = "PKEY_CTRL_INVALID";
1761 rv = 1;
1762 } else if (p != NULL && rv <= 0) {
5ccada09
SL
1763 if (is_digest_disabled(p) || is_cipher_disabled(p)) {
1764 TEST_info("skipping, '%s' is disabled", p);
dfbdf4ab
RL
1765 t->skip = 1;
1766 rv = 1;
cce65266
DSH
1767 } else {
1768 t->err = "PKEY_CTRL_ERROR";
1769 rv = 1;
dfbdf4ab
RL
1770 }
1771 }
4ddd5ace
DSH
1772 OPENSSL_free(tmpval);
1773 return rv > 0;
1774}
1775
6c5943c9 1776static int pkey_test_parse(EVP_TEST *t,
5824cc29
DSH
1777 const char *keyword, const char *value)
1778{
6c5943c9 1779 PKEY_DATA *kdata = t->data;
86885c28 1780 if (strcmp(keyword, "Input") == 0)
c49e0b04 1781 return parse_bin(value, &kdata->input, &kdata->input_len);
86885c28 1782 if (strcmp(keyword, "Output") == 0)
c49e0b04 1783 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1784 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1785 return pkey_test_ctrl(t, kdata->ctx, value);
5824cc29
DSH
1786 return 0;
1787}
1788
6c5943c9 1789static int pkey_test_run(EVP_TEST *t)
5824cc29 1790{
e3d378bc
AP
1791 PKEY_DATA *expected = t->data;
1792 unsigned char *got = NULL;
1793 size_t got_len;
d7fcf1fe 1794 EVP_PKEY_CTX *copy = NULL;
6c5943c9 1795
e3d378bc
AP
1796 if (expected->keyop(expected->ctx, NULL, &got_len,
1797 expected->input, expected->input_len) <= 0
1798 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1799 t->err = "KEYOP_LENGTH_ERROR";
5824cc29 1800 goto err;
6c5943c9 1801 }
e3d378bc
AP
1802 if (expected->keyop(expected->ctx, got, &got_len,
1803 expected->input, expected->input_len) <= 0) {
6c5943c9 1804 t->err = "KEYOP_ERROR";
5824cc29 1805 goto err;
6c5943c9 1806 }
4cceb185
P
1807 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1808 expected->output, expected->output_len,
1809 got, got_len))
5824cc29 1810 goto err;
4cceb185 1811
6c5943c9 1812 t->err = NULL;
d7fcf1fe
DB
1813 OPENSSL_free(got);
1814 got = NULL;
1815
1816 /* Repeat the test on a copy. */
1817 if (!TEST_ptr(copy = EVP_PKEY_CTX_dup(expected->ctx))) {
1818 t->err = "INTERNAL_ERROR";
1819 goto err;
1820 }
1821 if (expected->keyop(copy, NULL, &got_len, expected->input,
1822 expected->input_len) <= 0
1823 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
1824 t->err = "KEYOP_LENGTH_ERROR";
1825 goto err;
1826 }
1827 if (expected->keyop(copy, got, &got_len, expected->input,
1828 expected->input_len) <= 0) {
1829 t->err = "KEYOP_ERROR";
1830 goto err;
1831 }
1832 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1833 expected->output, expected->output_len,
1834 got, got_len))
1835 goto err;
1836
5824cc29 1837 err:
e3d378bc 1838 OPENSSL_free(got);
d7fcf1fe 1839 EVP_PKEY_CTX_free(copy);
5824cc29
DSH
1840 return 1;
1841}
1842
6c5943c9 1843static int sign_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1844{
1845 return pkey_test_init(t, name, 0, EVP_PKEY_sign_init, EVP_PKEY_sign);
1846}
1847
6c5943c9 1848static const EVP_TEST_METHOD psign_test_method = {
5824cc29
DSH
1849 "Sign",
1850 sign_test_init,
1851 pkey_test_cleanup,
1852 pkey_test_parse,
1853 pkey_test_run
1854};
1855
6c5943c9 1856static int verify_recover_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1857{
1858 return pkey_test_init(t, name, 1, EVP_PKEY_verify_recover_init,
1859 EVP_PKEY_verify_recover);
1860}
1861
6c5943c9 1862static const EVP_TEST_METHOD pverify_recover_test_method = {
5824cc29
DSH
1863 "VerifyRecover",
1864 verify_recover_test_init,
1865 pkey_test_cleanup,
1866 pkey_test_parse,
1867 pkey_test_run
1868};
1869
6c5943c9 1870static int decrypt_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1871{
1872 return pkey_test_init(t, name, 0, EVP_PKEY_decrypt_init,
1873 EVP_PKEY_decrypt);
1874}
1875
6c5943c9 1876static const EVP_TEST_METHOD pdecrypt_test_method = {
5824cc29
DSH
1877 "Decrypt",
1878 decrypt_test_init,
1879 pkey_test_cleanup,
1880 pkey_test_parse,
1881 pkey_test_run
1882};
1883
6c5943c9 1884static int verify_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1885{
1886 return pkey_test_init(t, name, 1, EVP_PKEY_verify_init, 0);
1887}
1888
6c5943c9 1889static int verify_test_run(EVP_TEST *t)
5824cc29 1890{
6c5943c9
RS
1891 PKEY_DATA *kdata = t->data;
1892
5824cc29
DSH
1893 if (EVP_PKEY_verify(kdata->ctx, kdata->output, kdata->output_len,
1894 kdata->input, kdata->input_len) <= 0)
1895 t->err = "VERIFY_ERROR";
1896 return 1;
1897}
1898
6c5943c9 1899static const EVP_TEST_METHOD pverify_test_method = {
5824cc29
DSH
1900 "Verify",
1901 verify_test_init,
1902 pkey_test_cleanup,
1903 pkey_test_parse,
1904 verify_test_run
1905};
3b53e18a 1906
6c5943c9 1907static int pderive_test_init(EVP_TEST *t, const char *name)
d4ad48d7
DSH
1908{
1909 return pkey_test_init(t, name, 0, EVP_PKEY_derive_init, 0);
1910}
1911
6c5943c9 1912static int pderive_test_parse(EVP_TEST *t,
d4ad48d7
DSH
1913 const char *keyword, const char *value)
1914{
6c5943c9 1915 PKEY_DATA *kdata = t->data;
46eee710 1916 int validate = 0;
d4ad48d7 1917
46eee710
SL
1918 if (strcmp(keyword, "PeerKeyValidate") == 0)
1919 validate = 1;
1920
1921 if (validate || strcmp(keyword, "PeerKey") == 0) {
d4ad48d7 1922 EVP_PKEY *peer;
6c5943c9 1923 if (find_key(&peer, value, public_keys) == 0)
f42c225d 1924 return -1;
46eee710 1925 if (EVP_PKEY_derive_set_peer_ex(kdata->ctx, peer, validate) <= 0) {
0645110e
SL
1926 t->err = "DERIVE_SET_PEER_ERROR";
1927 return 1;
1928 }
1929 t->err = NULL;
d4ad48d7
DSH
1930 return 1;
1931 }
1932 if (strcmp(keyword, "SharedSecret") == 0)
c49e0b04 1933 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1934 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1935 return pkey_test_ctrl(t, kdata->ctx, value);
4413fe35
TM
1936 if (strcmp(keyword, "KDFType") == 0) {
1937 OSSL_PARAM params[2];
1938
1939 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_EXCHANGE_PARAM_KDF_TYPE,
1940 (char *)value, 0);
1941 params[1] = OSSL_PARAM_construct_end();
1942 if (EVP_PKEY_CTX_set_params(kdata->ctx, params) == 0)
1943 return -1;
1944 return 1;
1945 }
1946 if (strcmp(keyword, "KDFDigest") == 0) {
1947 OSSL_PARAM params[2];
1948
1949 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_EXCHANGE_PARAM_KDF_DIGEST,
1950 (char *)value, 0);
1951 params[1] = OSSL_PARAM_construct_end();
1952 if (EVP_PKEY_CTX_set_params(kdata->ctx, params) == 0)
1953 return -1;
1954 return 1;
1955 }
1956 if (strcmp(keyword, "CEKAlg") == 0) {
1957 OSSL_PARAM params[2];
1958
1959 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_CEK_ALG,
1960 (char *)value, 0);
1961 params[1] = OSSL_PARAM_construct_end();
1962 if (EVP_PKEY_CTX_set_params(kdata->ctx, params) == 0)
1963 return -1;
1964 return 1;
1965 }
1966 if (strcmp(keyword, "KDFOutlen") == 0) {
1967 OSSL_PARAM params[2];
1968 char *endptr;
1969 size_t outlen = (size_t)strtoul(value, &endptr, 0);
1970
1971 if (endptr[0] != '\0')
1972 return -1;
1973
1974 params[0] = OSSL_PARAM_construct_size_t(OSSL_EXCHANGE_PARAM_KDF_OUTLEN,
1975 &outlen);
1976 params[1] = OSSL_PARAM_construct_end();
1977 if (EVP_PKEY_CTX_set_params(kdata->ctx, params) == 0)
1978 return -1;
1979 return 1;
1980 }
d4ad48d7
DSH
1981 return 0;
1982}
1983
6c5943c9 1984static int pderive_test_run(EVP_TEST *t)
d4ad48d7 1985{
21a0d9f3 1986 EVP_PKEY_CTX *dctx = NULL;
e3d378bc
AP
1987 PKEY_DATA *expected = t->data;
1988 unsigned char *got = NULL;
1989 size_t got_len;
d4ad48d7 1990
21a0d9f3 1991 if (!TEST_ptr(dctx = EVP_PKEY_CTX_dup(expected->ctx))) {
1992 t->err = "DERIVE_ERROR";
1993 goto err;
1994 }
1995
4413fe35
TM
1996 if (EVP_PKEY_derive(dctx, NULL, &got_len) <= 0
1997 || !TEST_size_t_ne(got_len, 0)) {
9b82c8b1
DSH
1998 t->err = "DERIVE_ERROR";
1999 goto err;
2000 }
e3d378bc 2001 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 2002 t->err = "DERIVE_ERROR";
d4ad48d7 2003 goto err;
6c5943c9 2004 }
21a0d9f3 2005 if (EVP_PKEY_derive(dctx, got, &got_len) <= 0) {
6c5943c9 2006 t->err = "DERIVE_ERROR";
d4ad48d7 2007 goto err;
6c5943c9 2008 }
4cceb185
P
2009 if (!memory_err_compare(t, "SHARED_SECRET_MISMATCH",
2010 expected->output, expected->output_len,
2011 got, got_len))
d4ad48d7 2012 goto err;
6c5943c9
RS
2013
2014 t->err = NULL;
d4ad48d7 2015 err:
e3d378bc 2016 OPENSSL_free(got);
21a0d9f3 2017 EVP_PKEY_CTX_free(dctx);
d4ad48d7
DSH
2018 return 1;
2019}
2020
6c5943c9 2021static const EVP_TEST_METHOD pderive_test_method = {
d4ad48d7
DSH
2022 "Derive",
2023 pderive_test_init,
2024 pkey_test_cleanup,
2025 pderive_test_parse,
2026 pderive_test_run
2027};
2028
3b53e18a 2029
c49e0b04 2030/**
5ccada09
SL
2031 ** PBE TESTS
2032 **/
c49e0b04
RS
2033
2034typedef enum pbe_type_enum {
2035 PBE_TYPE_INVALID = 0,
2036 PBE_TYPE_SCRYPT, PBE_TYPE_PBKDF2, PBE_TYPE_PKCS12
2037} PBE_TYPE;
3b53e18a 2038
6c5943c9 2039typedef struct pbe_data_st {
c49e0b04 2040 PBE_TYPE pbe_type;
6c5943c9 2041 /* scrypt parameters */
3b53e18a 2042 uint64_t N, r, p, maxmem;
6c5943c9 2043 /* PKCS#12 parameters */
351fe214
DSH
2044 int id, iter;
2045 const EVP_MD *md;
6c5943c9 2046 /* password */
3b53e18a
DSH
2047 unsigned char *pass;
2048 size_t pass_len;
6c5943c9 2049 /* salt */
3b53e18a
DSH
2050 unsigned char *salt;
2051 size_t salt_len;
6c5943c9 2052 /* Expected output */
3b53e18a
DSH
2053 unsigned char *key;
2054 size_t key_len;
6c5943c9 2055} PBE_DATA;
3b53e18a 2056
b0809bc8 2057#ifndef OPENSSL_NO_SCRYPT
5ccada09 2058/* Parse unsigned decimal 64 bit integer value */
c49e0b04
RS
2059static int parse_uint64(const char *value, uint64_t *pr)
2060{
2061 const char *p = value;
2062
2063 if (!TEST_true(*p)) {
2064 TEST_info("Invalid empty integer value");
2065 return -1;
2066 }
2067 for (*pr = 0; *p; ) {
2068 if (*pr > UINT64_MAX / 10) {
2069 TEST_error("Integer overflow in string %s", value);
2070 return -1;
2071 }
2072 *pr *= 10;
00dfbaad 2073 if (!TEST_true(isdigit((unsigned char)*p))) {
c49e0b04
RS
2074 TEST_error("Invalid character in string %s", value);
2075 return -1;
2076 }
2077 *pr += *p - '0';
2078 p++;
2079 }
2080 return 1;
2081}
2082
6c5943c9 2083static int scrypt_test_parse(EVP_TEST *t,
3b53e18a
DSH
2084 const char *keyword, const char *value)
2085{
6c5943c9 2086 PBE_DATA *pdata = t->data;
351fe214 2087
3b53e18a 2088 if (strcmp(keyword, "N") == 0)
c49e0b04 2089 return parse_uint64(value, &pdata->N);
3b53e18a 2090 if (strcmp(keyword, "p") == 0)
c49e0b04 2091 return parse_uint64(value, &pdata->p);
3b53e18a 2092 if (strcmp(keyword, "r") == 0)
c49e0b04 2093 return parse_uint64(value, &pdata->r);
3b53e18a 2094 if (strcmp(keyword, "maxmem") == 0)
c49e0b04 2095 return parse_uint64(value, &pdata->maxmem);
3b53e18a
DSH
2096 return 0;
2097}
b0809bc8 2098#endif
3b53e18a 2099
6c5943c9 2100static int pbkdf2_test_parse(EVP_TEST *t,
351fe214 2101 const char *keyword, const char *value)
3b53e18a 2102{
6c5943c9 2103 PBE_DATA *pdata = t->data;
351fe214
DSH
2104
2105 if (strcmp(keyword, "iter") == 0) {
2106 pdata->iter = atoi(value);
2107 if (pdata->iter <= 0)
c49e0b04 2108 return -1;
351fe214
DSH
2109 return 1;
2110 }
2111 if (strcmp(keyword, "MD") == 0) {
2112 pdata->md = EVP_get_digestbyname(value);
2113 if (pdata->md == NULL)
c49e0b04 2114 return -1;
351fe214
DSH
2115 return 1;
2116 }
2117 return 0;
2118}
2119
6c5943c9 2120static int pkcs12_test_parse(EVP_TEST *t,
351fe214
DSH
2121 const char *keyword, const char *value)
2122{
6c5943c9 2123 PBE_DATA *pdata = t->data;
351fe214
DSH
2124
2125 if (strcmp(keyword, "id") == 0) {
2126 pdata->id = atoi(value);
2127 if (pdata->id <= 0)
c49e0b04 2128 return -1;
351fe214
DSH
2129 return 1;
2130 }
2131 return pbkdf2_test_parse(t, keyword, value);
3b53e18a
DSH
2132}
2133
6c5943c9 2134static int pbe_test_init(EVP_TEST *t, const char *alg)
3b53e18a 2135{
6c5943c9 2136 PBE_DATA *pdat;
c49e0b04 2137 PBE_TYPE pbe_type = PBE_TYPE_INVALID;
351fe214 2138
5ccada09
SL
2139 if (is_kdf_disabled(alg)) {
2140 TEST_info("skipping, '%s' is disabled", alg);
83bd31da
MC
2141 t->skip = 1;
2142 return 1;
5ccada09
SL
2143 }
2144 if (strcmp(alg, "scrypt") == 0) {
2145 pbe_type = PBE_TYPE_SCRYPT;
83bd31da 2146 } else if (strcmp(alg, "pbkdf2") == 0) {
351fe214 2147 pbe_type = PBE_TYPE_PBKDF2;
83bd31da 2148 } else if (strcmp(alg, "pkcs12") == 0) {
351fe214 2149 pbe_type = PBE_TYPE_PKCS12;
83bd31da 2150 } else {
6c5943c9 2151 TEST_error("Unknown pbe algorithm %s", alg);
1f25fd16 2152 return 0;
83bd31da 2153 }
1f25fd16
P
2154 if (!TEST_ptr(pdat = OPENSSL_zalloc(sizeof(*pdat))))
2155 return 0;
3b53e18a 2156 pdat->pbe_type = pbe_type;
3b53e18a
DSH
2157 t->data = pdat;
2158 return 1;
2159}
2160
6c5943c9 2161static void pbe_test_cleanup(EVP_TEST *t)
3b53e18a 2162{
6c5943c9
RS
2163 PBE_DATA *pdat = t->data;
2164
2165 OPENSSL_free(pdat->pass);
2166 OPENSSL_free(pdat->salt);
2167 OPENSSL_free(pdat->key);
3b53e18a
DSH
2168}
2169
6c5943c9
RS
2170static int pbe_test_parse(EVP_TEST *t,
2171 const char *keyword, const char *value)
3b53e18a 2172{
6c5943c9 2173 PBE_DATA *pdata = t->data;
351fe214 2174
3b53e18a 2175 if (strcmp(keyword, "Password") == 0)
c49e0b04 2176 return parse_bin(value, &pdata->pass, &pdata->pass_len);
3b53e18a 2177 if (strcmp(keyword, "Salt") == 0)
c49e0b04 2178 return parse_bin(value, &pdata->salt, &pdata->salt_len);
3b53e18a 2179 if (strcmp(keyword, "Key") == 0)
c49e0b04 2180 return parse_bin(value, &pdata->key, &pdata->key_len);
b0809bc8 2181 if (pdata->pbe_type == PBE_TYPE_PBKDF2)
351fe214
DSH
2182 return pbkdf2_test_parse(t, keyword, value);
2183 else if (pdata->pbe_type == PBE_TYPE_PKCS12)
2184 return pkcs12_test_parse(t, keyword, value);
b0809bc8
RS
2185#ifndef OPENSSL_NO_SCRYPT
2186 else if (pdata->pbe_type == PBE_TYPE_SCRYPT)
2187 return scrypt_test_parse(t, keyword, value);
2188#endif
3b53e18a
DSH
2189 return 0;
2190}
2191
6c5943c9 2192static int pbe_test_run(EVP_TEST *t)
3b53e18a 2193{
e3d378bc 2194 PBE_DATA *expected = t->data;
351fe214 2195 unsigned char *key;
5ccada09 2196 EVP_MD *fetched_digest = NULL;
b4250010 2197 OSSL_LIB_CTX *save_libctx;
5ccada09 2198
b4250010 2199 save_libctx = OSSL_LIB_CTX_set0_default(libctx);
351fe214 2200
e3d378bc 2201 if (!TEST_ptr(key = OPENSSL_malloc(expected->key_len))) {
6c5943c9 2202 t->err = "INTERNAL_ERROR";
351fe214 2203 goto err;
6c5943c9 2204 }
e3d378bc
AP
2205 if (expected->pbe_type == PBE_TYPE_PBKDF2) {
2206 if (PKCS5_PBKDF2_HMAC((char *)expected->pass, expected->pass_len,
2207 expected->salt, expected->salt_len,
2208 expected->iter, expected->md,
2209 expected->key_len, key) == 0) {
6c5943c9 2210 t->err = "PBKDF2_ERROR";
351fe214 2211 goto err;
6c5943c9 2212 }
b0809bc8 2213#ifndef OPENSSL_NO_SCRYPT
e3d378bc
AP
2214 } else if (expected->pbe_type == PBE_TYPE_SCRYPT) {
2215 if (EVP_PBE_scrypt((const char *)expected->pass, expected->pass_len,
5ccada09
SL
2216 expected->salt, expected->salt_len,
2217 expected->N, expected->r, expected->p,
2218 expected->maxmem, key, expected->key_len) == 0) {
6c5943c9 2219 t->err = "SCRYPT_ERROR";
351fe214 2220 goto err;
6c5943c9 2221 }
b0809bc8 2222#endif
e3d378bc 2223 } else if (expected->pbe_type == PBE_TYPE_PKCS12) {
ed576acd
TM
2224 fetched_digest = EVP_MD_fetch(libctx, EVP_MD_get0_name(expected->md),
2225 NULL);
5ccada09
SL
2226 if (fetched_digest == NULL) {
2227 t->err = "PKCS12_ERROR";
2228 goto err;
2229 }
e3d378bc
AP
2230 if (PKCS12_key_gen_uni(expected->pass, expected->pass_len,
2231 expected->salt, expected->salt_len,
2232 expected->id, expected->iter, expected->key_len,
5ccada09 2233 key, fetched_digest) == 0) {
6c5943c9 2234 t->err = "PKCS12_ERROR";
351fe214 2235 goto err;
6c5943c9 2236 }
351fe214 2237 }
4cceb185
P
2238 if (!memory_err_compare(t, "KEY_MISMATCH", expected->key, expected->key_len,
2239 key, expected->key_len))
351fe214 2240 goto err;
4cceb185 2241
6c5943c9
RS
2242 t->err = NULL;
2243err:
5ccada09 2244 EVP_MD_free(fetched_digest);
351fe214 2245 OPENSSL_free(key);
b4250010 2246 OSSL_LIB_CTX_set0_default(save_libctx);
351fe214 2247 return 1;
3b53e18a
DSH
2248}
2249
6c5943c9 2250static const EVP_TEST_METHOD pbe_test_method = {
3b53e18a
DSH
2251 "PBE",
2252 pbe_test_init,
2253 pbe_test_cleanup,
2254 pbe_test_parse,
2255 pbe_test_run
2256};
3cdd1e94 2257
c49e0b04
RS
2258
2259/**
5ccada09
SL
2260 ** BASE64 TESTS
2261 **/
3cdd1e94
EK
2262
2263typedef enum {
2264 BASE64_CANONICAL_ENCODING = 0,
2265 BASE64_VALID_ENCODING = 1,
2266 BASE64_INVALID_ENCODING = 2
2267} base64_encoding_type;
2268
6c5943c9 2269typedef struct encode_data_st {
3cdd1e94
EK
2270 /* Input to encoding */
2271 unsigned char *input;
2272 size_t input_len;
2273 /* Expected output */
2274 unsigned char *output;
2275 size_t output_len;
2276 base64_encoding_type encoding;
6c5943c9 2277} ENCODE_DATA;
3cdd1e94 2278
6c5943c9 2279static int encode_test_init(EVP_TEST *t, const char *encoding)
3cdd1e94 2280{
c49e0b04 2281 ENCODE_DATA *edata;
3cdd1e94 2282
c49e0b04
RS
2283 if (!TEST_ptr(edata = OPENSSL_zalloc(sizeof(*edata))))
2284 return 0;
3cdd1e94
EK
2285 if (strcmp(encoding, "canonical") == 0) {
2286 edata->encoding = BASE64_CANONICAL_ENCODING;
2287 } else if (strcmp(encoding, "valid") == 0) {
2288 edata->encoding = BASE64_VALID_ENCODING;
2289 } else if (strcmp(encoding, "invalid") == 0) {
2290 edata->encoding = BASE64_INVALID_ENCODING;
c49e0b04 2291 if (!TEST_ptr(t->expected_err = OPENSSL_strdup("DECODE_ERROR")))
760e2d60 2292 goto err;
3cdd1e94 2293 } else {
c49e0b04
RS
2294 TEST_error("Bad encoding: %s."
2295 " Should be one of {canonical, valid, invalid}",
2296 encoding);
760e2d60 2297 goto err;
3cdd1e94
EK
2298 }
2299 t->data = edata;
2300 return 1;
760e2d60
F
2301err:
2302 OPENSSL_free(edata);
2303 return 0;
3cdd1e94
EK
2304}
2305
6c5943c9 2306static void encode_test_cleanup(EVP_TEST *t)
3cdd1e94 2307{
6c5943c9
RS
2308 ENCODE_DATA *edata = t->data;
2309
2310 OPENSSL_free(edata->input);
2311 OPENSSL_free(edata->output);
3cdd1e94
EK
2312 memset(edata, 0, sizeof(*edata));
2313}
2314
6c5943c9 2315static int encode_test_parse(EVP_TEST *t,
3cdd1e94
EK
2316 const char *keyword, const char *value)
2317{
6c5943c9 2318 ENCODE_DATA *edata = t->data;
c49e0b04 2319
3cdd1e94 2320 if (strcmp(keyword, "Input") == 0)
c49e0b04 2321 return parse_bin(value, &edata->input, &edata->input_len);
3cdd1e94 2322 if (strcmp(keyword, "Output") == 0)
c49e0b04 2323 return parse_bin(value, &edata->output, &edata->output_len);
3cdd1e94
EK
2324 return 0;
2325}
2326
6c5943c9 2327static int encode_test_run(EVP_TEST *t)
3cdd1e94 2328{
e3d378bc 2329 ENCODE_DATA *expected = t->data;
3cdd1e94
EK
2330 unsigned char *encode_out = NULL, *decode_out = NULL;
2331 int output_len, chunk_len;
760e2d60 2332 EVP_ENCODE_CTX *decode_ctx = NULL, *encode_ctx = NULL;
254b26af 2333
6c5943c9
RS
2334 if (!TEST_ptr(decode_ctx = EVP_ENCODE_CTX_new())) {
2335 t->err = "INTERNAL_ERROR";
254b26af 2336 goto err;
6c5943c9 2337 }
3cdd1e94 2338
e3d378bc 2339 if (expected->encoding == BASE64_CANONICAL_ENCODING) {
6c5943c9
RS
2340
2341 if (!TEST_ptr(encode_ctx = EVP_ENCODE_CTX_new())
2342 || !TEST_ptr(encode_out =
e3d378bc 2343 OPENSSL_malloc(EVP_ENCODE_LENGTH(expected->input_len))))
3cdd1e94
EK
2344 goto err;
2345
254b26af 2346 EVP_EncodeInit(encode_ctx);
760e2d60
F
2347 if (!TEST_true(EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len,
2348 expected->input, expected->input_len)))
2349 goto err;
2350
3cdd1e94
EK
2351 output_len = chunk_len;
2352
254b26af 2353 EVP_EncodeFinal(encode_ctx, encode_out + chunk_len, &chunk_len);
3cdd1e94
EK
2354 output_len += chunk_len;
2355
4cceb185
P
2356 if (!memory_err_compare(t, "BAD_ENCODING",
2357 expected->output, expected->output_len,
2358 encode_out, output_len))
3cdd1e94 2359 goto err;
3cdd1e94
EK
2360 }
2361
6c5943c9 2362 if (!TEST_ptr(decode_out =
e3d378bc 2363 OPENSSL_malloc(EVP_DECODE_LENGTH(expected->output_len))))
3cdd1e94
EK
2364 goto err;
2365
254b26af 2366 EVP_DecodeInit(decode_ctx);
e3d378bc
AP
2367 if (EVP_DecodeUpdate(decode_ctx, decode_out, &chunk_len, expected->output,
2368 expected->output_len) < 0) {
6c5943c9 2369 t->err = "DECODE_ERROR";
3cdd1e94
EK
2370 goto err;
2371 }
2372 output_len = chunk_len;
2373
254b26af 2374 if (EVP_DecodeFinal(decode_ctx, decode_out + chunk_len, &chunk_len) != 1) {
6c5943c9 2375 t->err = "DECODE_ERROR";
3cdd1e94
EK
2376 goto err;
2377 }
2378 output_len += chunk_len;
2379
e3d378bc 2380 if (expected->encoding != BASE64_INVALID_ENCODING
4cceb185
P
2381 && !memory_err_compare(t, "BAD_DECODING",
2382 expected->input, expected->input_len,
2383 decode_out, output_len)) {
6c5943c9 2384 t->err = "BAD_DECODING";
3cdd1e94
EK
2385 goto err;
2386 }
2387
6c5943c9 2388 t->err = NULL;
3cdd1e94 2389 err:
3cdd1e94
EK
2390 OPENSSL_free(encode_out);
2391 OPENSSL_free(decode_out);
254b26af 2392 EVP_ENCODE_CTX_free(decode_ctx);
760e2d60 2393 EVP_ENCODE_CTX_free(encode_ctx);
3cdd1e94
EK
2394 return 1;
2395}
2396
6c5943c9 2397static const EVP_TEST_METHOD encode_test_method = {
3cdd1e94
EK
2398 "Encoding",
2399 encode_test_init,
2400 encode_test_cleanup,
2401 encode_test_parse,
2402 encode_test_run,
2403};
44a284d2 2404
5a285add 2405
c9ed9307 2406/**
5ccada09
SL
2407 ** RAND TESTS
2408 **/
c9ed9307
P
2409#define MAX_RAND_REPEATS 15
2410
2411typedef struct rand_data_pass_st {
2412 unsigned char *entropy;
2413 unsigned char *reseed_entropy;
2414 unsigned char *nonce;
2415 unsigned char *pers;
2416 unsigned char *reseed_addin;
2417 unsigned char *addinA;
2418 unsigned char *addinB;
2419 unsigned char *pr_entropyA;
2420 unsigned char *pr_entropyB;
2421 unsigned char *output;
2422 size_t entropy_len, nonce_len, pers_len, addinA_len, addinB_len,
2423 pr_entropyA_len, pr_entropyB_len, output_len, reseed_entropy_len,
2424 reseed_addin_len;
2425} RAND_DATA_PASS;
2426
2427typedef struct rand_data_st {
2428 /* Context for this operation */
2429 EVP_RAND_CTX *ctx;
2430 EVP_RAND_CTX *parent;
2431 int n;
2432 int prediction_resistance;
2433 int use_df;
2434 unsigned int generate_bits;
2435 char *cipher;
2436 char *digest;
2437
2438 /* Expected output */
2439 RAND_DATA_PASS data[MAX_RAND_REPEATS];
2440} RAND_DATA;
2441
2442static int rand_test_init(EVP_TEST *t, const char *name)
2443{
2444 RAND_DATA *rdata;
2445 EVP_RAND *rand;
2446 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
2447 unsigned int strength = 256;
2448
2449 if (!TEST_ptr(rdata = OPENSSL_zalloc(sizeof(*rdata))))
2450 return 0;
2451
bfa6aaab
MC
2452 /* TEST-RAND is available in the FIPS provider but not with "fips=yes" */
2453 rand = EVP_RAND_fetch(libctx, "TEST-RAND", "-fips");
c9ed9307
P
2454 if (rand == NULL)
2455 goto err;
2456 rdata->parent = EVP_RAND_CTX_new(rand, NULL);
2457 EVP_RAND_free(rand);
2458 if (rdata->parent == NULL)
2459 goto err;
2460
2461 *params = OSSL_PARAM_construct_uint(OSSL_RAND_PARAM_STRENGTH, &strength);
e494fac7 2462 if (!EVP_RAND_CTX_set_params(rdata->parent, params))
c9ed9307
P
2463 goto err;
2464
5ccada09 2465 rand = EVP_RAND_fetch(libctx, name, NULL);
c9ed9307
P
2466 if (rand == NULL)
2467 goto err;
2468 rdata->ctx = EVP_RAND_CTX_new(rand, rdata->parent);
2469 EVP_RAND_free(rand);
2470 if (rdata->ctx == NULL)
2471 goto err;
2472
2473 rdata->n = -1;
2474 t->data = rdata;
2475 return 1;
2476 err:
2477 EVP_RAND_CTX_free(rdata->parent);
2478 OPENSSL_free(rdata);
2479 return 0;
2480}
2481
2482static void rand_test_cleanup(EVP_TEST *t)
2483{
2484 RAND_DATA *rdata = t->data;
2485 int i;
2486
2487 OPENSSL_free(rdata->cipher);
2488 OPENSSL_free(rdata->digest);
2489
2490 for (i = 0; i <= rdata->n; i++) {
2491 OPENSSL_free(rdata->data[i].entropy);
2492 OPENSSL_free(rdata->data[i].reseed_entropy);
2493 OPENSSL_free(rdata->data[i].nonce);
2494 OPENSSL_free(rdata->data[i].pers);
2495 OPENSSL_free(rdata->data[i].reseed_addin);
2496 OPENSSL_free(rdata->data[i].addinA);
2497 OPENSSL_free(rdata->data[i].addinB);
2498 OPENSSL_free(rdata->data[i].pr_entropyA);
2499 OPENSSL_free(rdata->data[i].pr_entropyB);
2500 OPENSSL_free(rdata->data[i].output);
2501 }
2502 EVP_RAND_CTX_free(rdata->ctx);
2503 EVP_RAND_CTX_free(rdata->parent);
2504}
2505
2506static int rand_test_parse(EVP_TEST *t,
2507 const char *keyword, const char *value)
2508{
2509 RAND_DATA *rdata = t->data;
2510 RAND_DATA_PASS *item;
2511 const char *p;
2512 int n;
2513
2514 if ((p = strchr(keyword, '.')) != NULL) {
2515 n = atoi(++p);
2516 if (n >= MAX_RAND_REPEATS)
2517 return 0;
2518 if (n > rdata->n)
2519 rdata->n = n;
2520 item = rdata->data + n;
2ff286c2 2521 if (HAS_PREFIX(keyword, "Entropy."))
c9ed9307 2522 return parse_bin(value, &item->entropy, &item->entropy_len);
2ff286c2 2523 if (HAS_PREFIX(keyword, "ReseedEntropy."))
c9ed9307
P
2524 return parse_bin(value, &item->reseed_entropy,
2525 &item->reseed_entropy_len);
2ff286c2 2526 if (HAS_PREFIX(keyword, "Nonce."))
c9ed9307 2527 return parse_bin(value, &item->nonce, &item->nonce_len);
2ff286c2 2528 if (HAS_PREFIX(keyword, "PersonalisationString."))
c9ed9307 2529 return parse_bin(value, &item->pers, &item->pers_len);
2ff286c2 2530 if (HAS_PREFIX(keyword, "ReseedAdditionalInput."))
c9ed9307
P
2531 return parse_bin(value, &item->reseed_addin,
2532 &item->reseed_addin_len);
2ff286c2 2533 if (HAS_PREFIX(keyword, "AdditionalInputA."))
c9ed9307 2534 return parse_bin(value, &item->addinA, &item->addinA_len);
2ff286c2 2535 if (HAS_PREFIX(keyword, "AdditionalInputB."))
c9ed9307 2536 return parse_bin(value, &item->addinB, &item->addinB_len);
2ff286c2 2537 if (HAS_PREFIX(keyword, "EntropyPredictionResistanceA."))
c9ed9307 2538 return parse_bin(value, &item->pr_entropyA, &item->pr_entropyA_len);
2ff286c2 2539 if (HAS_PREFIX(keyword, "EntropyPredictionResistanceB."))
c9ed9307 2540 return parse_bin(value, &item->pr_entropyB, &item->pr_entropyB_len);
2ff286c2 2541 if (HAS_PREFIX(keyword, "Output."))
c9ed9307
P
2542 return parse_bin(value, &item->output, &item->output_len);
2543 } else {
2544 if (strcmp(keyword, "Cipher") == 0)
2545 return TEST_ptr(rdata->cipher = OPENSSL_strdup(value));
2546 if (strcmp(keyword, "Digest") == 0)
2547 return TEST_ptr(rdata->digest = OPENSSL_strdup(value));
2548 if (strcmp(keyword, "DerivationFunction") == 0) {
2549 rdata->use_df = atoi(value) != 0;
2550 return 1;
2551 }
2552 if (strcmp(keyword, "GenerateBits") == 0) {
2553 if ((n = atoi(value)) <= 0 || n % 8 != 0)
2554 return 0;
2555 rdata->generate_bits = (unsigned int)n;
2556 return 1;
2557 }
2558 if (strcmp(keyword, "PredictionResistance") == 0) {
2559 rdata->prediction_resistance = atoi(value) != 0;
2560 return 1;
2561 }
2562 }
2563 return 0;
2564}
2565
2566static int rand_test_run(EVP_TEST *t)
2567{
2568 RAND_DATA *expected = t->data;
2569 RAND_DATA_PASS *item;
2570 unsigned char *got;
2571 size_t got_len = expected->generate_bits / 8;
2572 OSSL_PARAM params[5], *p = params;
2573 int i = -1, ret = 0;
2574 unsigned int strength;
2575 unsigned char *z;
2576
2577 if (!TEST_ptr(got = OPENSSL_malloc(got_len)))
2578 return 0;
2579
2580 *p++ = OSSL_PARAM_construct_int(OSSL_DRBG_PARAM_USE_DF, &expected->use_df);
2581 if (expected->cipher != NULL)
2582 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_CIPHER,
2583 expected->cipher, 0);
2584 if (expected->digest != NULL)
2585 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_DIGEST,
2586 expected->digest, 0);
2587 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_MAC, "HMAC", 0);
2588 *p = OSSL_PARAM_construct_end();
e494fac7 2589 if (!TEST_true(EVP_RAND_CTX_set_params(expected->ctx, params)))
c9ed9307
P
2590 goto err;
2591
ed576acd 2592 strength = EVP_RAND_get_strength(expected->ctx);
c9ed9307
P
2593 for (i = 0; i <= expected->n; i++) {
2594 item = expected->data + i;
2595
2596 p = params;
2597 z = item->entropy != NULL ? item->entropy : (unsigned char *)"";
2598 *p++ = OSSL_PARAM_construct_octet_string(OSSL_RAND_PARAM_TEST_ENTROPY,
2599 z, item->entropy_len);
2600 z = item->nonce != NULL ? item->nonce : (unsigned char *)"";
2601 *p++ = OSSL_PARAM_construct_octet_string(OSSL_RAND_PARAM_TEST_NONCE,
2602 z, item->nonce_len);
2603 *p = OSSL_PARAM_construct_end();
7198bd1a
P
2604 if (!TEST_true(EVP_RAND_instantiate(expected->parent, strength,
2605 0, NULL, 0, params)))
c9ed9307
P
2606 goto err;
2607
2608 z = item->pers != NULL ? item->pers : (unsigned char *)"";
2609 if (!TEST_true(EVP_RAND_instantiate
2610 (expected->ctx, strength,
2611 expected->prediction_resistance, z,
7198bd1a 2612 item->pers_len, NULL)))
c9ed9307
P
2613 goto err;
2614
2615 if (item->reseed_entropy != NULL) {
2616 params[0] = OSSL_PARAM_construct_octet_string
2617 (OSSL_RAND_PARAM_TEST_ENTROPY, item->reseed_entropy,
2618 item->reseed_entropy_len);
2619 params[1] = OSSL_PARAM_construct_end();
e494fac7 2620 if (!TEST_true(EVP_RAND_CTX_set_params(expected->parent, params)))
c9ed9307
P
2621 goto err;
2622
2623 if (!TEST_true(EVP_RAND_reseed
2624 (expected->ctx, expected->prediction_resistance,
2625 NULL, 0, item->reseed_addin,
2626 item->reseed_addin_len)))
2627 goto err;
2628 }
2629 if (item->pr_entropyA != NULL) {
2630 params[0] = OSSL_PARAM_construct_octet_string
2631 (OSSL_RAND_PARAM_TEST_ENTROPY, item->pr_entropyA,
2632 item->pr_entropyA_len);
2633 params[1] = OSSL_PARAM_construct_end();
e494fac7 2634 if (!TEST_true(EVP_RAND_CTX_set_params(expected->parent, params)))
c9ed9307
P
2635 goto err;
2636 }
2637 if (!TEST_true(EVP_RAND_generate
2638 (expected->ctx, got, got_len,
2639 strength, expected->prediction_resistance,
2640 item->addinA, item->addinA_len)))
2641 goto err;
2642
2643 if (item->pr_entropyB != NULL) {
2644 params[0] = OSSL_PARAM_construct_octet_string
2645 (OSSL_RAND_PARAM_TEST_ENTROPY, item->pr_entropyB,
2646 item->pr_entropyB_len);
2647 params[1] = OSSL_PARAM_construct_end();
e494fac7 2648 if (!TEST_true(EVP_RAND_CTX_set_params(expected->parent, params)))
10481d33 2649 goto err;
c9ed9307
P
2650 }
2651 if (!TEST_true(EVP_RAND_generate
2652 (expected->ctx, got, got_len,
2653 strength, expected->prediction_resistance,
2654 item->addinB, item->addinB_len)))
2655 goto err;
2656 if (!TEST_mem_eq(got, got_len, item->output, item->output_len))
2657 goto err;
2658 if (!TEST_true(EVP_RAND_uninstantiate(expected->ctx))
2659 || !TEST_true(EVP_RAND_uninstantiate(expected->parent))
2660 || !TEST_true(EVP_RAND_verify_zeroization(expected->ctx))
ed576acd 2661 || !TEST_int_eq(EVP_RAND_get_state(expected->ctx),
c9ed9307
P
2662 EVP_RAND_STATE_UNINITIALISED))
2663 goto err;
2664 }
2665 t->err = NULL;
2666 ret = 1;
2667
2668 err:
2669 if (ret == 0 && i >= 0)
2670 TEST_info("Error in test case %d of %d\n", i, expected->n + 1);
2671 OPENSSL_free(got);
2672 return ret;
2673}
2674
2675static const EVP_TEST_METHOD rand_test_method = {
2676 "RAND",
2677 rand_test_init,
2678 rand_test_cleanup,
2679 rand_test_parse,
2680 rand_test_run
2681};
2682
2683
c49e0b04 2684/**
5ccada09
SL
2685 ** KDF TESTS
2686 **/
6c5943c9 2687typedef struct kdf_data_st {
44a284d2 2688 /* Context for this operation */
5a285add 2689 EVP_KDF_CTX *ctx;
44a284d2
DSH
2690 /* Expected output */
2691 unsigned char *output;
2692 size_t output_len;
bf5739a0
P
2693 OSSL_PARAM params[20];
2694 OSSL_PARAM *p;
6c5943c9 2695} KDF_DATA;
44a284d2
DSH
2696
2697/*
2698 * Perform public key operation setup: lookup key, allocated ctx and call
2699 * the appropriate initialisation function
2700 */
6c5943c9 2701static int kdf_test_init(EVP_TEST *t, const char *name)
44a284d2 2702{
6c5943c9 2703 KDF_DATA *kdata;
bf5739a0 2704 EVP_KDF *kdf;
b15d5ab6 2705
5ccada09
SL
2706 if (is_kdf_disabled(name)) {
2707 TEST_info("skipping, '%s' is disabled", name);
1aec7716
SL
2708 t->skip = 1;
2709 return 1;
2710 }
ab78f89b 2711
bf5739a0 2712 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
d2ba8123 2713 return 0;
bf5739a0
P
2714 kdata->p = kdata->params;
2715 *kdata->p = OSSL_PARAM_construct_end();
44a284d2 2716
5ccada09 2717 kdf = EVP_KDF_fetch(libctx, name, NULL);
92475712
P
2718 if (kdf == NULL) {
2719 OPENSSL_free(kdata);
44a284d2 2720 return 0;
92475712 2721 }
660c5344 2722 kdata->ctx = EVP_KDF_CTX_new(kdf);
bf5739a0 2723 EVP_KDF_free(kdf);
9e206ce5
P
2724 if (kdata->ctx == NULL) {
2725 OPENSSL_free(kdata);
44a284d2 2726 return 0;
9e206ce5 2727 }
c49e0b04 2728 t->data = kdata;
44a284d2
DSH
2729 return 1;
2730}
2731
6c5943c9 2732static void kdf_test_cleanup(EVP_TEST *t)
44a284d2 2733{
6c5943c9 2734 KDF_DATA *kdata = t->data;
bf5739a0
P
2735 OSSL_PARAM *p;
2736
2737 for (p = kdata->params; p->key != NULL; p++)
2738 OPENSSL_free(p->data);
44a284d2 2739 OPENSSL_free(kdata->output);
660c5344 2740 EVP_KDF_CTX_free(kdata->ctx);
5a285add
DM
2741}
2742
2743static int kdf_test_ctrl(EVP_TEST *t, EVP_KDF_CTX *kctx,
2744 const char *value)
2745{
bf5739a0 2746 KDF_DATA *kdata = t->data;
5a285add 2747 int rv;
bf5739a0 2748 char *p, *name;
660c5344 2749 const OSSL_PARAM *defs = EVP_KDF_settable_ctx_params(EVP_KDF_CTX_kdf(kctx));
5a285add 2750
bf5739a0 2751 if (!TEST_ptr(name = OPENSSL_strdup(value)))
5a285add 2752 return 0;
bf5739a0 2753 p = strchr(name, ':');
5a285add
DM
2754 if (p != NULL)
2755 *p++ = '\0';
bf5739a0 2756
bbbd1210
TM
2757 if (strcmp(name, "r") == 0
2758 && OSSL_PARAM_locate_const(defs, name) == NULL) {
2759 TEST_info("skipping, setting 'r' is unsupported");
2760 t->skip = 1;
2761 goto end;
2762 }
2763
64da55a6 2764 rv = OSSL_PARAM_allocate_from_text(kdata->p, defs, name, p,
2ee0dfa6 2765 p != NULL ? strlen(p) : 0, NULL);
bf5739a0
P
2766 *++kdata->p = OSSL_PARAM_construct_end();
2767 if (!rv) {
2768 t->err = "KDF_PARAM_ERROR";
2769 OPENSSL_free(name);
2770 return 0;
2771 }
64da55a6 2772 if (p != NULL && strcmp(name, "digest") == 0) {
5ccada09
SL
2773 if (is_digest_disabled(p)) {
2774 TEST_info("skipping, '%s' is disabled", p);
5a285add 2775 t->skip = 1;
5ccada09 2776 }
bbbd1210 2777 goto end;
5a285add 2778 }
89cccbea
SL
2779 if (p != NULL
2780 && (strcmp(name, "cipher") == 0
2781 || strcmp(name, "cekalg") == 0)
2782 && is_cipher_disabled(p)) {
2783 TEST_info("skipping, '%s' is disabled", p);
2784 t->skip = 1;
bbbd1210 2785 goto end;
33f54da3 2786 }
0e9a265e
PU
2787 if (p != NULL
2788 && (strcmp(name, "mac") == 0)
2789 && is_mac_disabled(p)) {
2790 TEST_info("skipping, '%s' is disabled", p);
2791 t->skip = 1;
2792 }
bbbd1210 2793 end:
bf5739a0
P
2794 OPENSSL_free(name);
2795 return 1;
44a284d2
DSH
2796}
2797
6c5943c9 2798static int kdf_test_parse(EVP_TEST *t,
44a284d2
DSH
2799 const char *keyword, const char *value)
2800{
6c5943c9
RS
2801 KDF_DATA *kdata = t->data;
2802
44a284d2 2803 if (strcmp(keyword, "Output") == 0)
c49e0b04 2804 return parse_bin(value, &kdata->output, &kdata->output_len);
2ff286c2 2805 if (HAS_PREFIX(keyword, "Ctrl"))
5a285add 2806 return kdf_test_ctrl(t, kdata->ctx, value);
44a284d2
DSH
2807 return 0;
2808}
2809
6c5943c9 2810static int kdf_test_run(EVP_TEST *t)
44a284d2 2811{
e3d378bc
AP
2812 KDF_DATA *expected = t->data;
2813 unsigned char *got = NULL;
2814 size_t got_len = expected->output_len;
c8adf19d 2815 EVP_KDF_CTX *ctx;
6c5943c9 2816
660c5344 2817 if (!EVP_KDF_CTX_set_params(expected->ctx, expected->params)) {
bf5739a0
P
2818 t->err = "KDF_CTRL_ERROR";
2819 return 1;
2820 }
cce935b2 2821 if (!TEST_ptr(got = OPENSSL_malloc(got_len == 0 ? 1 : got_len))) {
6c5943c9 2822 t->err = "INTERNAL_ERROR";
44a284d2 2823 goto err;
6c5943c9 2824 }
c8adf19d
P
2825 if ((ctx = EVP_KDF_CTX_dup(expected->ctx)) != NULL) {
2826 EVP_KDF_CTX_free(expected->ctx);
2827 expected->ctx = ctx;
2828 }
05cdec39 2829 if (EVP_KDF_derive(expected->ctx, got, got_len, NULL) <= 0) {
6c5943c9 2830 t->err = "KDF_DERIVE_ERROR";
44a284d2 2831 goto err;
6c5943c9 2832 }
4cceb185
P
2833 if (!memory_err_compare(t, "KDF_MISMATCH",
2834 expected->output, expected->output_len,
2835 got, got_len))
44a284d2 2836 goto err;
4cceb185 2837
6c5943c9
RS
2838 t->err = NULL;
2839
44a284d2 2840 err:
e3d378bc 2841 OPENSSL_free(got);
44a284d2
DSH
2842 return 1;
2843}
2844
6c5943c9 2845static const EVP_TEST_METHOD kdf_test_method = {
44a284d2
DSH
2846 "KDF",
2847 kdf_test_init,
2848 kdf_test_cleanup,
2849 kdf_test_parse,
2850 kdf_test_run
2851};
d91b7423 2852
5a285add 2853/**
5ccada09
SL
2854 ** PKEY KDF TESTS
2855 **/
5a285add
DM
2856
2857typedef struct pkey_kdf_data_st {
2858 /* Context for this operation */
2859 EVP_PKEY_CTX *ctx;
2860 /* Expected output */
2861 unsigned char *output;
2862 size_t output_len;
2863} PKEY_KDF_DATA;
2864
2865/*
2866 * Perform public key operation setup: lookup key, allocated ctx and call
2867 * the appropriate initialisation function
2868 */
2869static int pkey_kdf_test_init(EVP_TEST *t, const char *name)
2870{
5ccada09 2871 PKEY_KDF_DATA *kdata = NULL;
5a285add 2872
5ccada09
SL
2873 if (is_kdf_disabled(name)) {
2874 TEST_info("skipping, '%s' is disabled", name);
5a285add
DM
2875 t->skip = 1;
2876 return 1;
2877 }
5a285add 2878
5a285add
DM
2879 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
2880 return 0;
711ae5d3
MC
2881
2882 kdata->ctx = EVP_PKEY_CTX_new_from_name(libctx, name, NULL);
5ccada09
SL
2883 if (kdata->ctx == NULL
2884 || EVP_PKEY_derive_init(kdata->ctx) <= 0)
2885 goto err;
2886
5a285add
DM
2887 t->data = kdata;
2888 return 1;
5ccada09 2889err:
5ccada09
SL
2890 EVP_PKEY_CTX_free(kdata->ctx);
2891 OPENSSL_free(kdata);
2892 return 0;
5a285add
DM
2893}
2894
2895static void pkey_kdf_test_cleanup(EVP_TEST *t)
2896{
2897 PKEY_KDF_DATA *kdata = t->data;
bf5739a0 2898
5a285add
DM
2899 OPENSSL_free(kdata->output);
2900 EVP_PKEY_CTX_free(kdata->ctx);
2901}
2902
2903static int pkey_kdf_test_parse(EVP_TEST *t,
2904 const char *keyword, const char *value)
2905{
2906 PKEY_KDF_DATA *kdata = t->data;
2907
2908 if (strcmp(keyword, "Output") == 0)
2909 return parse_bin(value, &kdata->output, &kdata->output_len);
2ff286c2 2910 if (HAS_PREFIX(keyword, "Ctrl"))
5a285add
DM
2911 return pkey_test_ctrl(t, kdata->ctx, value);
2912 return 0;
2913}
2914
2915static int pkey_kdf_test_run(EVP_TEST *t)
2916{
2917 PKEY_KDF_DATA *expected = t->data;
2918 unsigned char *got = NULL;
f68283c1
RL
2919 size_t got_len = 0;
2920
2921 /* Find out the KDF output size */
2922 if (EVP_PKEY_derive(expected->ctx, NULL, &got_len) <= 0) {
2923 t->err = "INTERNAL_ERROR";
2924 goto err;
2925 }
2926
2927 /*
2928 * We may get an absurd output size, which signals that anything goes.
2929 * If not, we specify a too big buffer for the output, to test that
2930 * EVP_PKEY_derive() can cope with it.
2931 */
2932 if (got_len == SIZE_MAX || got_len == 0)
2933 got_len = expected->output_len;
2934 else
2935 got_len = expected->output_len * 2;
5a285add 2936
cce935b2 2937 if (!TEST_ptr(got = OPENSSL_malloc(got_len == 0 ? 1 : got_len))) {
5a285add
DM
2938 t->err = "INTERNAL_ERROR";
2939 goto err;
2940 }
2941 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
2942 t->err = "KDF_DERIVE_ERROR";
2943 goto err;
2944 }
2945 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
2946 t->err = "KDF_MISMATCH";
2947 goto err;
2948 }
2949 t->err = NULL;
2950
2951 err:
2952 OPENSSL_free(got);
2953 return 1;
2954}
2955
2956static const EVP_TEST_METHOD pkey_kdf_test_method = {
2957 "PKEYKDF",
2958 pkey_kdf_test_init,
2959 pkey_kdf_test_cleanup,
2960 pkey_kdf_test_parse,
2961 pkey_kdf_test_run
2962};
2963
c49e0b04 2964/**
5ccada09
SL
2965 ** KEYPAIR TESTS
2966 **/
c49e0b04
RS
2967
2968typedef struct keypair_test_data_st {
d91b7423
RS
2969 EVP_PKEY *privk;
2970 EVP_PKEY *pubk;
6c5943c9 2971} KEYPAIR_TEST_DATA;
d91b7423 2972
6c5943c9 2973static int keypair_test_init(EVP_TEST *t, const char *pair)
d91b7423 2974{
c49e0b04 2975 KEYPAIR_TEST_DATA *data;
d91b7423
RS
2976 int rv = 0;
2977 EVP_PKEY *pk = NULL, *pubk = NULL;
2978 char *pub, *priv = NULL;
d91b7423 2979
c49e0b04 2980 /* Split private and public names. */
6c5943c9
RS
2981 if (!TEST_ptr(priv = OPENSSL_strdup(pair))
2982 || !TEST_ptr(pub = strchr(priv, ':'))) {
2983 t->err = "PARSING_ERROR";
d91b7423
RS
2984 goto end;
2985 }
c49e0b04 2986 *pub++ = '\0';
d91b7423 2987
6c5943c9 2988 if (!TEST_true(find_key(&pk, priv, private_keys))) {
c49e0b04 2989 TEST_info("Can't find private key: %s", priv);
6c5943c9 2990 t->err = "MISSING_PRIVATE_KEY";
d91b7423
RS
2991 goto end;
2992 }
6c5943c9 2993 if (!TEST_true(find_key(&pubk, pub, public_keys))) {
c49e0b04 2994 TEST_info("Can't find public key: %s", pub);
6c5943c9 2995 t->err = "MISSING_PUBLIC_KEY";
d91b7423
RS
2996 goto end;
2997 }
2998
2999 if (pk == NULL && pubk == NULL) {
3000 /* Both keys are listed but unsupported: skip this test */
3001 t->skip = 1;
3002 rv = 1;
3003 goto end;
3004 }
3005
6c5943c9 3006 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
d91b7423 3007 goto end;
d91b7423
RS
3008 data->privk = pk;
3009 data->pubk = pubk;
3010 t->data = data;
d91b7423 3011 rv = 1;
6c5943c9 3012 t->err = NULL;
d91b7423
RS
3013
3014end:
6c5943c9 3015 OPENSSL_free(priv);
d91b7423
RS
3016 return rv;
3017}
3018
6c5943c9 3019static void keypair_test_cleanup(EVP_TEST *t)
d91b7423 3020{
6c5943c9 3021 OPENSSL_free(t->data);
d91b7423 3022 t->data = NULL;
d91b7423
RS
3023}
3024
c49e0b04
RS
3025/*
3026 * For tests that do not accept any custom keywords.
d91b7423 3027 */
6c5943c9 3028static int void_test_parse(EVP_TEST *t, const char *keyword, const char *value)
d91b7423
RS
3029{
3030 return 0;
3031}
3032
6c5943c9 3033static int keypair_test_run(EVP_TEST *t)
d91b7423
RS
3034{
3035 int rv = 0;
6c5943c9 3036 const KEYPAIR_TEST_DATA *pair = t->data;
d91b7423
RS
3037
3038 if (pair->privk == NULL || pair->pubk == NULL) {
6c5943c9
RS
3039 /*
3040 * this can only happen if only one of the keys is not set
d91b7423
RS
3041 * which means that one of them was unsupported while the
3042 * other isn't: hence a key type mismatch.
3043 */
6c5943c9 3044 t->err = "KEYPAIR_TYPE_MISMATCH";
d91b7423
RS
3045 rv = 1;
3046 goto end;
3047 }
3048
1287dabd 3049 if ((rv = EVP_PKEY_eq(pair->privk, pair->pubk)) != 1) {
3050 if (0 == rv) {
6c5943c9 3051 t->err = "KEYPAIR_MISMATCH";
1287dabd 3052 } else if (-1 == rv) {
6c5943c9 3053 t->err = "KEYPAIR_TYPE_MISMATCH";
1287dabd 3054 } else if (-2 == rv) {
6c5943c9 3055 t->err = "UNSUPPORTED_KEY_COMPARISON";
d91b7423 3056 } else {
6c5943c9 3057 TEST_error("Unexpected error in key comparison");
d91b7423
RS
3058 rv = 0;
3059 goto end;
3060 }
3061 rv = 1;
3062 goto end;
3063 }
3064
3065 rv = 1;
6c5943c9 3066 t->err = NULL;
d91b7423
RS
3067
3068end:
d91b7423
RS
3069 return rv;
3070}
3071
6c5943c9 3072static const EVP_TEST_METHOD keypair_test_method = {
d91b7423
RS
3073 "PrivPubKeyPair",
3074 keypair_test_init,
3075 keypair_test_cleanup,
3076 void_test_parse,
3077 keypair_test_run
3078};
3079
1f0fc03b 3080/**
5ccada09
SL
3081 ** KEYGEN TEST
3082 **/
1f0fc03b
DSH
3083
3084typedef struct keygen_test_data_st {
3085 EVP_PKEY_CTX *genctx; /* Keygen context to use */
3086 char *keyname; /* Key name to store key or NULL */
3087} KEYGEN_TEST_DATA;
3088
3089static int keygen_test_init(EVP_TEST *t, const char *alg)
3090{
3091 KEYGEN_TEST_DATA *data;
3092 EVP_PKEY_CTX *genctx;
3093 int nid = OBJ_sn2nid(alg);
3094
3095 if (nid == NID_undef) {
3096 nid = OBJ_ln2nid(alg);
3097 if (nid == NID_undef)
3098 return 0;
3099 }
3100
5ccada09 3101 if (is_pkey_disabled(alg)) {
1f0fc03b
DSH
3102 t->skip = 1;
3103 return 1;
3104 }
5ccada09
SL
3105 if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_from_name(libctx, alg, NULL)))
3106 goto err;
1f0fc03b
DSH
3107
3108 if (EVP_PKEY_keygen_init(genctx) <= 0) {
3109 t->err = "KEYGEN_INIT_ERROR";
3110 goto err;
3111 }
3112
3113 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
3114 goto err;
3115 data->genctx = genctx;
3116 data->keyname = NULL;
3117 t->data = data;
3118 t->err = NULL;
3119 return 1;
3120
3121err:
3122 EVP_PKEY_CTX_free(genctx);
3123 return 0;
3124}
3125
3126static void keygen_test_cleanup(EVP_TEST *t)
3127{
3128 KEYGEN_TEST_DATA *keygen = t->data;
3129
3130 EVP_PKEY_CTX_free(keygen->genctx);
3131 OPENSSL_free(keygen->keyname);
3132 OPENSSL_free(t->data);
3133 t->data = NULL;
3134}
3135
3136static int keygen_test_parse(EVP_TEST *t,
3137 const char *keyword, const char *value)
3138{
3139 KEYGEN_TEST_DATA *keygen = t->data;
3140
3141 if (strcmp(keyword, "KeyName") == 0)
3142 return TEST_ptr(keygen->keyname = OPENSSL_strdup(value));
3143 if (strcmp(keyword, "Ctrl") == 0)
3144 return pkey_test_ctrl(t, keygen->genctx, value);
3145 return 0;
3146}
3147
3148static int keygen_test_run(EVP_TEST *t)
3149{
3150 KEYGEN_TEST_DATA *keygen = t->data;
3151 EVP_PKEY *pkey = NULL;
88af1ebb 3152 int rv = 1;
1f0fc03b 3153
1f0fc03b
DSH
3154 if (EVP_PKEY_keygen(keygen->genctx, &pkey) <= 0) {
3155 t->err = "KEYGEN_GENERATE_ERROR";
3156 goto err;
3157 }
3158
5ccada09
SL
3159 if (!evp_pkey_is_provided(pkey)) {
3160 TEST_info("Warning: legacy key generated %s", keygen->keyname);
3161 goto err;
3162 }
1f0fc03b
DSH
3163 if (keygen->keyname != NULL) {
3164 KEY_LIST *key;
3165
88af1ebb 3166 rv = 0;
1f0fc03b
DSH
3167 if (find_key(NULL, keygen->keyname, private_keys)) {
3168 TEST_info("Duplicate key %s", keygen->keyname);
3169 goto err;
3170 }
3171
3172 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
3173 goto err;
3174 key->name = keygen->keyname;
3175 keygen->keyname = NULL;
3176 key->key = pkey;
3177 key->next = private_keys;
3178 private_keys = key;
88af1ebb 3179 rv = 1;
1f0fc03b
DSH
3180 } else {
3181 EVP_PKEY_free(pkey);
3182 }
3183
88af1ebb 3184 t->err = NULL;
1f0fc03b
DSH
3185
3186err:
88af1ebb 3187 return rv;
1f0fc03b
DSH
3188}
3189
3190static const EVP_TEST_METHOD keygen_test_method = {
3191 "KeyGen",
3192 keygen_test_init,
3193 keygen_test_cleanup,
3194 keygen_test_parse,
3195 keygen_test_run,
3196};
c49e0b04
RS
3197
3198/**
5ccada09
SL
3199 ** DIGEST SIGN+VERIFY TESTS
3200 **/
c49e0b04 3201
75726fe8 3202typedef struct {
2117a737
DSH
3203 int is_verify; /* Set to 1 if verifying */
3204 int is_oneshot; /* Set to 1 for one shot operation */
3205 const EVP_MD *md; /* Digest to use */
3206 EVP_MD_CTX *ctx; /* Digest context */
75726fe8 3207 EVP_PKEY_CTX *pctx;
2117a737
DSH
3208 STACK_OF(EVP_TEST_BUFFER) *input; /* Input data: streaming */
3209 unsigned char *osin; /* Input data if one shot */
3210 size_t osin_len; /* Input length data if one shot */
3211 unsigned char *output; /* Expected output */
3212 size_t output_len; /* Expected output length */
75726fe8
DSH
3213} DIGESTSIGN_DATA;
3214
7b22334f
DSH
3215static int digestsigver_test_init(EVP_TEST *t, const char *alg, int is_verify,
3216 int is_oneshot)
75726fe8
DSH
3217{
3218 const EVP_MD *md = NULL;
3219 DIGESTSIGN_DATA *mdat;
3220
3221 if (strcmp(alg, "NULL") != 0) {
5ccada09
SL
3222 if (is_digest_disabled(alg)) {
3223 t->skip = 1;
3224 return 1;
75726fe8 3225 }
5ccada09
SL
3226 md = EVP_get_digestbyname(alg);
3227 if (md == NULL)
3228 return 0;
75726fe8
DSH
3229 }
3230 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
3231 return 0;
3232 mdat->md = md;
3233 if (!TEST_ptr(mdat->ctx = EVP_MD_CTX_new())) {
3234 OPENSSL_free(mdat);
3235 return 0;
3236 }
3237 mdat->is_verify = is_verify;
7b22334f 3238 mdat->is_oneshot = is_oneshot;
75726fe8
DSH
3239 t->data = mdat;
3240 return 1;
3241}
3242
3243static int digestsign_test_init(EVP_TEST *t, const char *alg)
3244{
7b22334f 3245 return digestsigver_test_init(t, alg, 0, 0);
75726fe8
DSH
3246}
3247
3248static void digestsigver_test_cleanup(EVP_TEST *t)
3249{
3250 DIGESTSIGN_DATA *mdata = t->data;
3251
3252 EVP_MD_CTX_free(mdata->ctx);
3253 sk_EVP_TEST_BUFFER_pop_free(mdata->input, evp_test_buffer_free);
7b22334f 3254 OPENSSL_free(mdata->osin);
75726fe8
DSH
3255 OPENSSL_free(mdata->output);
3256 OPENSSL_free(mdata);
3257 t->data = NULL;
3258}
3259
3260static int digestsigver_test_parse(EVP_TEST *t,
3261 const char *keyword, const char *value)
3262{
3263 DIGESTSIGN_DATA *mdata = t->data;
3264
3265 if (strcmp(keyword, "Key") == 0) {
3266 EVP_PKEY *pkey = NULL;
3267 int rv = 0;
ed576acd 3268 const char *name = mdata->md == NULL ? NULL : EVP_MD_get0_name(mdata->md);
75726fe8
DSH
3269
3270 if (mdata->is_verify)
3271 rv = find_key(&pkey, value, public_keys);
3272 if (rv == 0)
3273 rv = find_key(&pkey, value, private_keys);
3274 if (rv == 0 || pkey == NULL) {
3275 t->skip = 1;
3276 return 1;
3277 }
3278 if (mdata->is_verify) {
d8652be0 3279 if (!EVP_DigestVerifyInit_ex(mdata->ctx, &mdata->pctx, name, libctx,
af6171b3 3280 NULL, pkey, NULL))
75726fe8
DSH
3281 t->err = "DIGESTVERIFYINIT_ERROR";
3282 return 1;
3283 }
d8652be0 3284 if (!EVP_DigestSignInit_ex(mdata->ctx, &mdata->pctx, name, libctx, NULL,
af6171b3 3285 pkey, NULL))
75726fe8
DSH
3286 t->err = "DIGESTSIGNINIT_ERROR";
3287 return 1;
3288 }
3289
7b22334f
DSH
3290 if (strcmp(keyword, "Input") == 0) {
3291 if (mdata->is_oneshot)
c49e0b04 3292 return parse_bin(value, &mdata->osin, &mdata->osin_len);
75726fe8 3293 return evp_test_buffer_append(value, &mdata->input);
7b22334f 3294 }
75726fe8 3295 if (strcmp(keyword, "Output") == 0)
c49e0b04 3296 return parse_bin(value, &mdata->output, &mdata->output_len);
7b22334f
DSH
3297
3298 if (!mdata->is_oneshot) {
3299 if (strcmp(keyword, "Count") == 0)
3300 return evp_test_buffer_set_count(value, mdata->input);
3301 if (strcmp(keyword, "Ncopy") == 0)
3302 return evp_test_buffer_ncopy(value, mdata->input);
3303 }
75726fe8
DSH
3304 if (strcmp(keyword, "Ctrl") == 0) {
3305 if (mdata->pctx == NULL)
f42c225d 3306 return -1;
75726fe8
DSH
3307 return pkey_test_ctrl(t, mdata->pctx, value);
3308 }
3309 return 0;
3310}
3311
3312static int digestsign_update_fn(void *ctx, const unsigned char *buf,
3313 size_t buflen)
3314{
3315 return EVP_DigestSignUpdate(ctx, buf, buflen);
3316}
3317
3318static int digestsign_test_run(EVP_TEST *t)
3319{
e3d378bc
AP
3320 DIGESTSIGN_DATA *expected = t->data;
3321 unsigned char *got = NULL;
3322 size_t got_len;
75726fe8 3323
e3d378bc
AP
3324 if (!evp_test_buffer_do(expected->input, digestsign_update_fn,
3325 expected->ctx)) {
75726fe8
DSH
3326 t->err = "DIGESTUPDATE_ERROR";
3327 goto err;
3328 }
3329
e3d378bc 3330 if (!EVP_DigestSignFinal(expected->ctx, NULL, &got_len)) {
75726fe8
DSH
3331 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
3332 goto err;
3333 }
e3d378bc 3334 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
75726fe8
DSH
3335 t->err = "MALLOC_FAILURE";
3336 goto err;
3337 }
e3d378bc 3338 if (!EVP_DigestSignFinal(expected->ctx, got, &got_len)) {
75726fe8
DSH
3339 t->err = "DIGESTSIGNFINAL_ERROR";
3340 goto err;
3341 }
4cceb185
P
3342 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
3343 expected->output, expected->output_len,
3344 got, got_len))
75726fe8 3345 goto err;
75726fe8 3346
4cceb185 3347 t->err = NULL;
75726fe8 3348 err:
e3d378bc 3349 OPENSSL_free(got);
75726fe8
DSH
3350 return 1;
3351}
3352
3353static const EVP_TEST_METHOD digestsign_test_method = {
3354 "DigestSign",
3355 digestsign_test_init,
3356 digestsigver_test_cleanup,
3357 digestsigver_test_parse,
3358 digestsign_test_run
3359};
3360
3361static int digestverify_test_init(EVP_TEST *t, const char *alg)
3362{
7b22334f 3363 return digestsigver_test_init(t, alg, 1, 0);
75726fe8
DSH
3364}
3365
3366static int digestverify_update_fn(void *ctx, const unsigned char *buf,
3367 size_t buflen)
3368{
3369 return EVP_DigestVerifyUpdate(ctx, buf, buflen);
3370}
3371
3372static int digestverify_test_run(EVP_TEST *t)
3373{
3374 DIGESTSIGN_DATA *mdata = t->data;
3375
3376 if (!evp_test_buffer_do(mdata->input, digestverify_update_fn, mdata->ctx)) {
3377 t->err = "DIGESTUPDATE_ERROR";
3378 return 1;
3379 }
3380
3381 if (EVP_DigestVerifyFinal(mdata->ctx, mdata->output,
3382 mdata->output_len) <= 0)
3383 t->err = "VERIFY_ERROR";
3384 return 1;
3385}
3386
3387static const EVP_TEST_METHOD digestverify_test_method = {
3388 "DigestVerify",
3389 digestverify_test_init,
3390 digestsigver_test_cleanup,
3391 digestsigver_test_parse,
3392 digestverify_test_run
3393};
3394
7b22334f
DSH
3395static int oneshot_digestsign_test_init(EVP_TEST *t, const char *alg)
3396{
3397 return digestsigver_test_init(t, alg, 0, 1);
3398}
3399
3400static int oneshot_digestsign_test_run(EVP_TEST *t)
3401{
e3d378bc
AP
3402 DIGESTSIGN_DATA *expected = t->data;
3403 unsigned char *got = NULL;
3404 size_t got_len;
7b22334f 3405
e3d378bc
AP
3406 if (!EVP_DigestSign(expected->ctx, NULL, &got_len,
3407 expected->osin, expected->osin_len)) {
7b22334f
DSH
3408 t->err = "DIGESTSIGN_LENGTH_ERROR";
3409 goto err;
3410 }
e3d378bc 3411 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
7b22334f
DSH
3412 t->err = "MALLOC_FAILURE";
3413 goto err;
3414 }
e3d378bc
AP
3415 if (!EVP_DigestSign(expected->ctx, got, &got_len,
3416 expected->osin, expected->osin_len)) {
7b22334f
DSH
3417 t->err = "DIGESTSIGN_ERROR";
3418 goto err;
3419 }
4cceb185
P
3420 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
3421 expected->output, expected->output_len,
3422 got, got_len))
7b22334f 3423 goto err;
7b22334f 3424
4cceb185 3425 t->err = NULL;
7b22334f 3426 err:
e3d378bc 3427 OPENSSL_free(got);
7b22334f
DSH
3428 return 1;
3429}
3430
3431static const EVP_TEST_METHOD oneshot_digestsign_test_method = {
3432 "OneShotDigestSign",
3433 oneshot_digestsign_test_init,
3434 digestsigver_test_cleanup,
3435 digestsigver_test_parse,
3436 oneshot_digestsign_test_run
3437};
3438
3439static int oneshot_digestverify_test_init(EVP_TEST *t, const char *alg)
3440{
3441 return digestsigver_test_init(t, alg, 1, 1);
3442}
3443
3444static int oneshot_digestverify_test_run(EVP_TEST *t)
3445{
3446 DIGESTSIGN_DATA *mdata = t->data;
3447
3448 if (EVP_DigestVerify(mdata->ctx, mdata->output, mdata->output_len,
3449 mdata->osin, mdata->osin_len) <= 0)
3450 t->err = "VERIFY_ERROR";
3451 return 1;
3452}
3453
3454static const EVP_TEST_METHOD oneshot_digestverify_test_method = {
3455 "OneShotDigestVerify",
3456 oneshot_digestverify_test_init,
3457 digestsigver_test_cleanup,
3458 digestsigver_test_parse,
3459 oneshot_digestverify_test_run
3460};
3461
c49e0b04
RS
3462
3463/**
5ccada09
SL
3464 ** PARSING AND DISPATCH
3465 **/
c49e0b04
RS
3466
3467static const EVP_TEST_METHOD *evp_test_list[] = {
c9ed9307 3468 &rand_test_method,
c49e0b04
RS
3469 &cipher_test_method,
3470 &digest_test_method,
3471 &digestsign_test_method,
3472 &digestverify_test_method,
3473 &encode_test_method,
3474 &kdf_test_method,
5a285add 3475 &pkey_kdf_test_method,
c49e0b04 3476 &keypair_test_method,
1f0fc03b 3477 &keygen_test_method,
c49e0b04
RS
3478 &mac_test_method,
3479 &oneshot_digestsign_test_method,
3480 &oneshot_digestverify_test_method,
3481 &pbe_test_method,
3482 &pdecrypt_test_method,
3483 &pderive_test_method,
3484 &psign_test_method,
3485 &pverify_recover_test_method,
3486 &pverify_test_method,
3487 NULL
3488};
3489
3490static const EVP_TEST_METHOD *find_test(const char *name)
3491{
3492 const EVP_TEST_METHOD **tt;
3493
3494 for (tt = evp_test_list; *tt; tt++) {
3495 if (strcmp(name, (*tt)->name) == 0)
3496 return *tt;
3497 }
3498 return NULL;
3499}
3500
3501static void clear_test(EVP_TEST *t)
3502{
ae269dd8 3503 test_clearstanza(&t->s);
c49e0b04
RS
3504 ERR_clear_error();
3505 if (t->data != NULL) {
3506 if (t->meth != NULL)
3507 t->meth->cleanup(t);
3508 OPENSSL_free(t->data);
3509 t->data = NULL;
3510 }
3511 OPENSSL_free(t->expected_err);
3512 t->expected_err = NULL;
c49e0b04
RS
3513 OPENSSL_free(t->reason);
3514 t->reason = NULL;
ae269dd8 3515
c49e0b04
RS
3516 /* Text literal. */
3517 t->err = NULL;
3518 t->skip = 0;
3519 t->meth = NULL;
3520}
3521
5ccada09 3522/* Check for errors in the test structure; return 1 if okay, else 0. */
c49e0b04
RS
3523static int check_test_error(EVP_TEST *t)
3524{
3525 unsigned long err;
c49e0b04
RS
3526 const char *reason;
3527
3528 if (t->err == NULL && t->expected_err == NULL)
3529 return 1;
3530 if (t->err != NULL && t->expected_err == NULL) {
3531 if (t->aux_err != NULL) {
ae269dd8
RS
3532 TEST_info("%s:%d: Source of above error (%s); unexpected error %s",
3533 t->s.test_file, t->s.start, t->aux_err, t->err);
c49e0b04 3534 } else {
ae269dd8
RS
3535 TEST_info("%s:%d: Source of above error; unexpected error %s",
3536 t->s.test_file, t->s.start, t->err);
c49e0b04
RS
3537 }
3538 return 0;
3539 }
3540 if (t->err == NULL && t->expected_err != NULL) {
ae269dd8
RS
3541 TEST_info("%s:%d: Succeeded but was expecting %s",
3542 t->s.test_file, t->s.start, t->expected_err);
c49e0b04
RS
3543 return 0;
3544 }
3545
3546 if (strcmp(t->err, t->expected_err) != 0) {
ae269dd8
RS
3547 TEST_info("%s:%d: Expected %s got %s",
3548 t->s.test_file, t->s.start, t->expected_err, t->err);
c49e0b04
RS
3549 return 0;
3550 }
3551
aac96e27 3552 if (t->reason == NULL)
c49e0b04
RS
3553 return 1;
3554
aac96e27 3555 if (t->reason == NULL) {
ae269dd8
RS
3556 TEST_info("%s:%d: Test is missing function or reason code",
3557 t->s.test_file, t->s.start);
c49e0b04
RS
3558 return 0;
3559 }
3560
3561 err = ERR_peek_error();
3562 if (err == 0) {
aac96e27
RS
3563 TEST_info("%s:%d: Expected error \"%s\" not set",
3564 t->s.test_file, t->s.start, t->reason);
c49e0b04
RS
3565 return 0;
3566 }
3567
c49e0b04 3568 reason = ERR_reason_error_string(err);
b13342e9 3569 if (reason == NULL) {
aac96e27 3570 TEST_info("%s:%d: Expected error \"%s\", no strings available."
ae269dd8 3571 " Assuming ok.",
aac96e27 3572 t->s.test_file, t->s.start, t->reason);
c49e0b04
RS
3573 return 1;
3574 }
3575
aac96e27 3576 if (strcmp(reason, t->reason) == 0)
c49e0b04
RS
3577 return 1;
3578
aac96e27
RS
3579 TEST_info("%s:%d: Expected error \"%s\", got \"%s\"",
3580 t->s.test_file, t->s.start, t->reason, reason);
c49e0b04
RS
3581
3582 return 0;
3583}
3584
5ccada09 3585/* Run a parsed test. Log a message and return 0 on error. */
c49e0b04
RS
3586static int run_test(EVP_TEST *t)
3587{
3588 if (t->meth == NULL)
3589 return 1;
ae269dd8 3590 t->s.numtests++;
c49e0b04 3591 if (t->skip) {
ae269dd8 3592 t->s.numskip++;
c49e0b04
RS
3593 } else {
3594 /* run the test */
3595 if (t->err == NULL && t->meth->run_test(t) != 1) {
ae269dd8
RS
3596 TEST_info("%s:%d %s error",
3597 t->s.test_file, t->s.start, t->meth->name);
c49e0b04
RS
3598 return 0;
3599 }
3600 if (!check_test_error(t)) {
8fe3127c 3601 TEST_openssl_errors();
ae269dd8 3602 t->s.errors++;
c49e0b04
RS
3603 }
3604 }
3605
3606 /* clean it up */
3607 return 1;
3608}
3609
3610static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst)
3611{
3612 for (; lst != NULL; lst = lst->next) {
3613 if (strcmp(lst->name, name) == 0) {
3614 if (ppk != NULL)
3615 *ppk = lst->key;
3616 return 1;
3617 }
3618 }
3619 return 0;
3620}
3621
3622static void free_key_list(KEY_LIST *lst)
3623{
3624 while (lst != NULL) {
3625 KEY_LIST *next = lst->next;
3626
3627 EVP_PKEY_free(lst->key);
3628 OPENSSL_free(lst->name);
3629 OPENSSL_free(lst);
3630 lst = next;
3631 }
3632}
3633
c49e0b04
RS
3634/*
3635 * Is the key type an unsupported algorithm?
3636 */
3cb7c5cf 3637static int key_unsupported(void)
c49e0b04 3638{
88c1d0c1 3639 long err = ERR_peek_last_error();
7aef2000
RL
3640 int lib = ERR_GET_LIB(err);
3641 long reason = ERR_GET_REASON(err);
c49e0b04 3642
7aef2000 3643 if ((lib == ERR_LIB_EVP && reason == EVP_R_UNSUPPORTED_ALGORITHM)
4bf696c1 3644 || (lib == ERR_LIB_EVP && reason == EVP_R_DECODE_ERROR)
7aef2000 3645 || reason == ERR_R_UNSUPPORTED) {
c49e0b04
RS
3646 ERR_clear_error();
3647 return 1;
3648 }
3649#ifndef OPENSSL_NO_EC
3650 /*
3651 * If EC support is enabled we should catch also EC_R_UNKNOWN_GROUP as an
3652 * hint to an unsupported algorithm/curve (e.g. if binary EC support is
3653 * disabled).
3654 */
7aef2000
RL
3655 if (lib == ERR_LIB_EC
3656 && (reason == EC_R_UNKNOWN_GROUP
3657 || reason == EC_R_INVALID_CURVE)) {
c49e0b04
RS
3658 ERR_clear_error();
3659 return 1;
3660 }
3661#endif /* OPENSSL_NO_EC */
3662 return 0;
3663}
3664
5ccada09 3665/* NULL out the value from |pp| but return it. This "steals" a pointer. */
ae269dd8 3666static char *take_value(PAIR *pp)
c49e0b04 3667{
ae269dd8
RS
3668 char *p = pp->value;
3669
3670 pp->value = NULL;
3671 return p;
3672}
3673
4605c5ab 3674#if !defined(OPENSSL_NO_FIPS_SECURITYCHECKS)
991a6bb5
SL
3675static int securitycheck_enabled(void)
3676{
3677 static int enabled = -1;
3678
3679 if (enabled == -1) {
3680 if (OSSL_PROVIDER_available(libctx, "fips")) {
3681 OSSL_PARAM params[2];
3682 OSSL_PROVIDER *prov = NULL;
3683 int check = 1;
3684
3685 prov = OSSL_PROVIDER_load(libctx, "fips");
3686 if (prov != NULL) {
3687 params[0] =
3688 OSSL_PARAM_construct_int(OSSL_PROV_PARAM_SECURITY_CHECKS,
3689 &check);
3690 params[1] = OSSL_PARAM_construct_end();
3691 OSSL_PROVIDER_get_params(prov, params);
3692 OSSL_PROVIDER_unload(prov);
3693 }
3694 enabled = check;
3695 return enabled;
3696 }
3697 enabled = 0;
3698 }
3699 return enabled;
3700}
4605c5ab 3701#endif
991a6bb5 3702
3b5d61f4
RL
3703/*
3704 * Return 1 if one of the providers named in the string is available.
3705 * The provider names are separated with whitespace.
3706 * NOTE: destructive function, it inserts '\0' after each provider name.
3707 */
3708static int prov_available(char *providers)
3709{
3710 char *p;
3711 int more = 1;
3712
3713 while (more) {
3714 for (; isspace(*providers); providers++)
3715 continue;
3716 if (*providers == '\0')
3717 break; /* End of the road */
3718 for (p = providers; *p != '\0' && !isspace(*p); p++)
3719 continue;
3720 if (*p == '\0')
3721 more = 0;
3722 else
3723 *p = '\0';
5ccada09 3724 if (OSSL_PROVIDER_available(libctx, providers))
3b5d61f4
RL
3725 return 1; /* Found one */
3726 }
3727 return 0;
3728}
3729
5ccada09 3730/* Read and parse one test. Return 0 if failure, 1 if okay. */
ae269dd8
RS
3731static int parse(EVP_TEST *t)
3732{
3733 KEY_LIST *key, **klist;
c49e0b04 3734 EVP_PKEY *pkey;
ae269dd8 3735 PAIR *pp;
5ccada09 3736 int i, skip_availablein = 0;
c49e0b04 3737
c49e0b04 3738top:
ae269dd8
RS
3739 do {
3740 if (BIO_eof(t->s.fp))
c49e0b04 3741 return EOF;
ae269dd8
RS
3742 clear_test(t);
3743 if (!test_readstanza(&t->s))
3744 return 0;
3745 } while (t->s.numpairs == 0);
3746 pp = &t->s.pairs[0];
c49e0b04 3747
ae269dd8 3748 /* Are we adding a key? */
c49e0b04
RS
3749 klist = NULL;
3750 pkey = NULL;
5ccada09 3751start:
ae269dd8 3752 if (strcmp(pp->key, "PrivateKey") == 0) {
5ccada09 3753 pkey = PEM_read_bio_PrivateKey_ex(t->s.key, NULL, 0, NULL, libctx, NULL);
c49e0b04 3754 if (pkey == NULL && !key_unsupported()) {
1bf2cc23 3755 EVP_PKEY_free(pkey);
ae269dd8 3756 TEST_info("Can't read private key %s", pp->value);
8fe3127c 3757 TEST_openssl_errors();
c49e0b04
RS
3758 return 0;
3759 }
3760 klist = &private_keys;
4665244c 3761 } else if (strcmp(pp->key, "PublicKey") == 0) {
5f2b7db0 3762 pkey = PEM_read_bio_PUBKEY_ex(t->s.key, NULL, 0, NULL, libctx, NULL);
c49e0b04 3763 if (pkey == NULL && !key_unsupported()) {
1bf2cc23 3764 EVP_PKEY_free(pkey);
ae269dd8 3765 TEST_info("Can't read public key %s", pp->value);
8fe3127c 3766 TEST_openssl_errors();
c49e0b04
RS
3767 return 0;
3768 }
3769 klist = &public_keys;
4665244c 3770 } else if (strcmp(pp->key, "PrivateKeyRaw") == 0
1287dabd 3771 || strcmp(pp->key, "PublicKeyRaw") == 0) {
4665244c
MC
3772 char *strnid = NULL, *keydata = NULL;
3773 unsigned char *keybin;
3774 size_t keylen;
3775 int nid;
3776
3777 if (strcmp(pp->key, "PrivateKeyRaw") == 0)
3778 klist = &private_keys;
3779 else
3780 klist = &public_keys;
3781
3782 strnid = strchr(pp->value, ':');
3783 if (strnid != NULL) {
3784 *strnid++ = '\0';
3785 keydata = strchr(strnid, ':');
3786 if (keydata != NULL)
3787 *keydata++ = '\0';
3788 }
3789 if (keydata == NULL) {
3790 TEST_info("Failed to parse %s value", pp->key);
3791 return 0;
3792 }
3793
3794 nid = OBJ_txt2nid(strnid);
3795 if (nid == NID_undef) {
5ccada09 3796 TEST_info("Unrecognised algorithm NID");
4665244c
MC
3797 return 0;
3798 }
3799 if (!parse_bin(keydata, &keybin, &keylen)) {
3800 TEST_info("Failed to create binary key");
3801 return 0;
3802 }
3803 if (klist == &private_keys)
d8652be0
MC
3804 pkey = EVP_PKEY_new_raw_private_key_ex(libctx, strnid, NULL, keybin,
3805 keylen);
4665244c 3806 else
d8652be0
MC
3807 pkey = EVP_PKEY_new_raw_public_key_ex(libctx, strnid, NULL, keybin,
3808 keylen);
66a925ea 3809 if (pkey == NULL && !key_unsupported()) {
4665244c
MC
3810 TEST_info("Can't read %s data", pp->key);
3811 OPENSSL_free(keybin);
3812 TEST_openssl_errors();
3813 return 0;
3814 }
3815 OPENSSL_free(keybin);
5ccada09
SL
3816 } else if (strcmp(pp->key, "Availablein") == 0) {
3817 if (!prov_available(pp->value)) {
3818 TEST_info("skipping, '%s' provider not available: %s:%d",
3819 pp->value, t->s.test_file, t->s.start);
3820 t->skip = 1;
3821 return 0;
3822 }
3823 skip_availablein++;
3824 pp++;
3825 goto start;
c49e0b04
RS
3826 }
3827
3828 /* If we have a key add to list */
3829 if (klist != NULL) {
ae269dd8
RS
3830 if (find_key(NULL, pp->value, *klist)) {
3831 TEST_info("Duplicate key %s", pp->value);
c49e0b04
RS
3832 return 0;
3833 }
ae269dd8 3834 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
c49e0b04 3835 return 0;
ae269dd8 3836 key->name = take_value(pp);
c49e0b04
RS
3837 key->key = pkey;
3838 key->next = *klist;
3839 *klist = key;
3840
3841 /* Go back and start a new stanza. */
5ccada09 3842 if ((t->s.numpairs - skip_availablein) != 1)
ae269dd8 3843 TEST_info("Line %d: missing blank line\n", t->s.curr);
c49e0b04
RS
3844 goto top;
3845 }
3846
ae269dd8
RS
3847 /* Find the test, based on first keyword. */
3848 if (!TEST_ptr(t->meth = find_test(pp->key)))
3849 return 0;
3850 if (!t->meth->init(t, pp->value)) {
3851 TEST_error("unknown %s: %s\n", pp->key, pp->value);
3852 return 0;
c49e0b04
RS
3853 }
3854 if (t->skip == 1) {
ae269dd8
RS
3855 /* TEST_info("skipping %s %s", pp->key, pp->value); */
3856 return 0;
c49e0b04
RS
3857 }
3858
5ccada09 3859 for (pp++, i = 1; i < (t->s.numpairs - skip_availablein); pp++, i++) {
7a810fac
SL
3860 if (strcmp(pp->key, "Securitycheck") == 0) {
3861#if defined(OPENSSL_NO_FIPS_SECURITYCHECKS)
991a6bb5
SL
3862#else
3863 if (!securitycheck_enabled())
7a810fac 3864#endif
991a6bb5
SL
3865 {
3866 TEST_info("skipping, Securitycheck is disabled: %s:%d",
3867 t->s.test_file, t->s.start);
3868 t->skip = 1;
3869 return 0;
3870 }
7a810fac 3871 } else if (strcmp(pp->key, "Availablein") == 0) {
5ccada09
SL
3872 TEST_info("Line %d: 'Availablein' should be the first option",
3873 t->s.curr);
3874 return 0;
8453096e 3875 } else if (strcmp(pp->key, "Result") == 0) {
c49e0b04 3876 if (t->expected_err != NULL) {
ae269dd8
RS
3877 TEST_info("Line %d: multiple result lines", t->s.curr);
3878 return 0;
c49e0b04 3879 }
ae269dd8
RS
3880 t->expected_err = take_value(pp);
3881 } else if (strcmp(pp->key, "Function") == 0) {
aac96e27 3882 /* Ignore old line. */
ae269dd8 3883 } else if (strcmp(pp->key, "Reason") == 0) {
c49e0b04 3884 if (t->reason != NULL) {
ae269dd8
RS
3885 TEST_info("Line %d: multiple reason lines", t->s.curr);
3886 return 0;
c49e0b04 3887 }
ae269dd8 3888 t->reason = take_value(pp);
c49e0b04
RS
3889 } else {
3890 /* Must be test specific line: try to parse it */
ae269dd8 3891 int rv = t->meth->parse(t, pp->key, pp->value);
c49e0b04
RS
3892
3893 if (rv == 0) {
ae269dd8
RS
3894 TEST_info("Line %d: unknown keyword %s", t->s.curr, pp->key);
3895 return 0;
c49e0b04
RS
3896 }
3897 if (rv < 0) {
ce5d64c7
RL
3898 TEST_info("Line %d: error processing keyword %s = %s\n",
3899 t->s.curr, pp->key, pp->value);
ae269dd8 3900 return 0;
c49e0b04
RS
3901 }
3902 }
3903 }
3904
3905 return 1;
c49e0b04
RS
3906}
3907
ae269dd8 3908static int run_file_tests(int i)
6c5943c9 3909{
ae269dd8 3910 EVP_TEST *t;
ad887416 3911 const char *testfile = test_get_argument(i);
c49e0b04 3912 int c;
6c5943c9 3913
ae269dd8 3914 if (!TEST_ptr(t = OPENSSL_zalloc(sizeof(*t))))
6c5943c9 3915 return 0;
ad887416 3916 if (!test_start_file(&t->s, testfile)) {
ae269dd8
RS
3917 OPENSSL_free(t);
3918 return 0;
3919 }
c49e0b04 3920
ae269dd8
RS
3921 while (!BIO_eof(t->s.fp)) {
3922 c = parse(t);
d5e5e2ff
SL
3923 if (t->skip) {
3924 t->s.numskip++;
c49e0b04 3925 continue;
d5e5e2ff 3926 }
ae269dd8
RS
3927 if (c == 0 || !run_test(t)) {
3928 t->s.errors++;
c49e0b04
RS
3929 break;
3930 }
6c5943c9 3931 }
ae269dd8
RS
3932 test_end_file(&t->s);
3933 clear_test(t);
6c5943c9 3934
6c5943c9
RS
3935 free_key_list(public_keys);
3936 free_key_list(private_keys);
ae269dd8
RS
3937 BIO_free(t->s.key);
3938 c = t->s.errors;
3939 OPENSSL_free(t);
3940 return c == 0;
6c5943c9
RS
3941}
3942
5ccada09
SL
3943const OPTIONS *test_get_options(void)
3944{
3945 static const OPTIONS test_options[] = {
3946 OPT_TEST_OPTIONS_WITH_EXTRA_USAGE("[file...]\n"),
3947 { "config", OPT_CONFIG_FILE, '<',
3948 "The configuration file to use for the libctx" },
f56c9c7c 3949 { OPT_HELP_STR, 1, '-', "file\tFile to run tests on.\n" },
5ccada09
SL
3950 { NULL }
3951 };
3952 return test_options;
3953}
a43ce58f 3954
ad887416 3955int setup_tests(void)
6c5943c9 3956{
8d242823 3957 size_t n;
5ccada09
SL
3958 char *config_file = NULL;
3959
3960 OPTION_CHOICE o;
3961
3962 while ((o = opt_next()) != OPT_EOF) {
3963 switch (o) {
3964 case OPT_CONFIG_FILE:
3965 config_file = opt_arg();
3966 break;
3967 case OPT_TEST_CASES:
3968 break;
3969 default:
3970 case OPT_ERR:
3971 return 0;
3972 }
3973 }
3974
3975 /*
bca7ad6e 3976 * Load the provider via configuration into the created library context.
5ccada09 3977 * Load the 'null' provider into the default library context to ensure that
3e6a0d57 3978 * the tests do not fallback to using the default provider.
5ccada09 3979 */
bca7ad6e 3980 if (!test_get_libctx(&libctx, &prov_null, config_file, NULL, NULL))
5ccada09 3981 return 0;
8d242823
MC
3982
3983 n = test_get_argument_count();
a43ce58f 3984 if (n == 0)
6c5943c9 3985 return 0;
6c5943c9 3986
ad887416
P
3987 ADD_ALL_TESTS(run_file_tests, n);
3988 return 1;
6c5943c9 3989}
5ccada09
SL
3990
3991void cleanup_tests(void)
3992{
3993 OSSL_PROVIDER_unload(prov_null);
b4250010 3994 OSSL_LIB_CTX_free(libctx);
5ccada09
SL
3995}
3996
5ccada09
SL
3997static int is_digest_disabled(const char *name)
3998{
3999#ifdef OPENSSL_NO_BLAKE2
747adb6a 4000 if (HAS_CASE_PREFIX(name, "BLAKE"))
5ccada09
SL
4001 return 1;
4002#endif
4003#ifdef OPENSSL_NO_MD2
fba140c7 4004 if (OPENSSL_strcasecmp(name, "MD2") == 0)
5ccada09
SL
4005 return 1;
4006#endif
4007#ifdef OPENSSL_NO_MDC2
fba140c7 4008 if (OPENSSL_strcasecmp(name, "MDC2") == 0)
5ccada09
SL
4009 return 1;
4010#endif
4011#ifdef OPENSSL_NO_MD4
fba140c7 4012 if (OPENSSL_strcasecmp(name, "MD4") == 0)
5ccada09
SL
4013 return 1;
4014#endif
4015#ifdef OPENSSL_NO_MD5
fba140c7 4016 if (OPENSSL_strcasecmp(name, "MD5") == 0)
5ccada09
SL
4017 return 1;
4018#endif
4019#ifdef OPENSSL_NO_RMD160
fba140c7 4020 if (OPENSSL_strcasecmp(name, "RIPEMD160") == 0)
5ccada09
SL
4021 return 1;
4022#endif
4023#ifdef OPENSSL_NO_SM3
fba140c7 4024 if (OPENSSL_strcasecmp(name, "SM3") == 0)
5ccada09
SL
4025 return 1;
4026#endif
4027#ifdef OPENSSL_NO_WHIRLPOOL
fba140c7 4028 if (OPENSSL_strcasecmp(name, "WHIRLPOOL") == 0)
5ccada09
SL
4029 return 1;
4030#endif
4031 return 0;
4032}
4033
4034static int is_pkey_disabled(const char *name)
4035{
5ccada09 4036#ifdef OPENSSL_NO_EC
747adb6a 4037 if (HAS_CASE_PREFIX(name, "EC"))
5ccada09
SL
4038 return 1;
4039#endif
4040#ifdef OPENSSL_NO_DH
747adb6a 4041 if (HAS_CASE_PREFIX(name, "DH"))
5ccada09
SL
4042 return 1;
4043#endif
4044#ifdef OPENSSL_NO_DSA
747adb6a 4045 if (HAS_CASE_PREFIX(name, "DSA"))
5ccada09
SL
4046 return 1;
4047#endif
4048 return 0;
4049}
4050
4051static int is_mac_disabled(const char *name)
4052{
4053#ifdef OPENSSL_NO_BLAKE2
747adb6a
DDO
4054 if (HAS_CASE_PREFIX(name, "BLAKE2BMAC")
4055 || HAS_CASE_PREFIX(name, "BLAKE2SMAC"))
5ccada09
SL
4056 return 1;
4057#endif
4058#ifdef OPENSSL_NO_CMAC
747adb6a 4059 if (HAS_CASE_PREFIX(name, "CMAC"))
5ccada09
SL
4060 return 1;
4061#endif
4062#ifdef OPENSSL_NO_POLY1305
747adb6a 4063 if (HAS_CASE_PREFIX(name, "Poly1305"))
5ccada09
SL
4064 return 1;
4065#endif
4066#ifdef OPENSSL_NO_SIPHASH
747adb6a 4067 if (HAS_CASE_PREFIX(name, "SipHash"))
5ccada09
SL
4068 return 1;
4069#endif
4070 return 0;
4071}
4072static int is_kdf_disabled(const char *name)
4073{
4074#ifdef OPENSSL_NO_SCRYPT
747adb6a 4075 if (HAS_CASE_SUFFIX(name, "SCRYPT"))
5ccada09
SL
4076 return 1;
4077#endif
5ccada09
SL
4078 return 0;
4079}
4080
4081static int is_cipher_disabled(const char *name)
4082{
4083#ifdef OPENSSL_NO_ARIA
747adb6a 4084 if (HAS_CASE_PREFIX(name, "ARIA"))
5ccada09
SL
4085 return 1;
4086#endif
4087#ifdef OPENSSL_NO_BF
747adb6a 4088 if (HAS_CASE_PREFIX(name, "BF"))
5ccada09
SL
4089 return 1;
4090#endif
4091#ifdef OPENSSL_NO_CAMELLIA
747adb6a 4092 if (HAS_CASE_PREFIX(name, "CAMELLIA"))
5ccada09
SL
4093 return 1;
4094#endif
4095#ifdef OPENSSL_NO_CAST
747adb6a 4096 if (HAS_CASE_PREFIX(name, "CAST"))
5ccada09
SL
4097 return 1;
4098#endif
4099#ifdef OPENSSL_NO_CHACHA
747adb6a 4100 if (HAS_CASE_PREFIX(name, "CHACHA"))
5ccada09
SL
4101 return 1;
4102#endif
4103#ifdef OPENSSL_NO_POLY1305
747adb6a 4104 if (HAS_CASE_SUFFIX(name, "Poly1305"))
5ccada09
SL
4105 return 1;
4106#endif
4107#ifdef OPENSSL_NO_DES
747adb6a 4108 if (HAS_CASE_PREFIX(name, "DES"))
5ccada09 4109 return 1;
747adb6a 4110 if (HAS_CASE_SUFFIX(name, "3DESwrap"))
89cccbea 4111 return 1;
5ccada09
SL
4112#endif
4113#ifdef OPENSSL_NO_OCB
747adb6a 4114 if (HAS_CASE_SUFFIX(name, "OCB"))
5ccada09
SL
4115 return 1;
4116#endif
4117#ifdef OPENSSL_NO_IDEA
747adb6a 4118 if (HAS_CASE_PREFIX(name, "IDEA"))
5ccada09
SL
4119 return 1;
4120#endif
4121#ifdef OPENSSL_NO_RC2
747adb6a 4122 if (HAS_CASE_PREFIX(name, "RC2"))
5ccada09
SL
4123 return 1;
4124#endif
4125#ifdef OPENSSL_NO_RC4
747adb6a 4126 if (HAS_CASE_PREFIX(name, "RC4"))
5ccada09
SL
4127 return 1;
4128#endif
4129#ifdef OPENSSL_NO_RC5
747adb6a 4130 if (HAS_CASE_PREFIX(name, "RC5"))
5ccada09
SL
4131 return 1;
4132#endif
4133#ifdef OPENSSL_NO_SEED
747adb6a 4134 if (HAS_CASE_PREFIX(name, "SEED"))
5ccada09
SL
4135 return 1;
4136#endif
4137#ifdef OPENSSL_NO_SIV
747adb6a 4138 if (HAS_CASE_SUFFIX(name, "SIV"))
5ccada09
SL
4139 return 1;
4140#endif
4141#ifdef OPENSSL_NO_SM4
747adb6a 4142 if (HAS_CASE_PREFIX(name, "SM4"))
5ccada09
SL
4143 return 1;
4144#endif
4145 return 0;
4146}