]> git.ipfire.org Git - thirdparty/openssl.git/blob - test/evp_test.c
test: add sm4 xts test cases
[thirdparty/openssl.git] / test / evp_test.c
1 /*
2 * Copyright 2015-2022 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #define OPENSSL_SUPPRESS_DEPRECATED /* EVP_PKEY_new_CMAC_key */
11 #include <stdio.h>
12 #include <string.h>
13 #include <stdlib.h>
14 #include <ctype.h>
15 #include <openssl/evp.h>
16 #include <openssl/pem.h>
17 #include <openssl/err.h>
18 #include <openssl/provider.h>
19 #include <openssl/x509v3.h>
20 #include <openssl/pkcs12.h>
21 #include <openssl/kdf.h>
22 #include <openssl/params.h>
23 #include <openssl/core_names.h>
24 #include <openssl/fips_names.h>
25 #include "internal/numbers.h"
26 #include "internal/nelem.h"
27 #include "crypto/evp.h"
28 #include "testutil.h"
29
30 typedef struct evp_test_buffer_st EVP_TEST_BUFFER;
31 DEFINE_STACK_OF(EVP_TEST_BUFFER)
32
33 #define AAD_NUM 4
34
35 typedef struct evp_test_method_st EVP_TEST_METHOD;
36
37 /* Structure holding test information */
38 typedef struct evp_test_st {
39 STANZA s; /* Common test stanza */
40 char *name;
41 int skip; /* Current test should be skipped */
42 const EVP_TEST_METHOD *meth; /* method for this test */
43 const char *err, *aux_err; /* Error string for test */
44 char *expected_err; /* Expected error value of test */
45 char *reason; /* Expected error reason string */
46 void *data; /* test specific data */
47 } EVP_TEST;
48
49 /* Test method structure */
50 struct evp_test_method_st {
51 /* Name of test as it appears in file */
52 const char *name;
53 /* Initialise test for "alg" */
54 int (*init) (EVP_TEST * t, const char *alg);
55 /* Clean up method */
56 void (*cleanup) (EVP_TEST * t);
57 /* Test specific name value pair processing */
58 int (*parse) (EVP_TEST * t, const char *name, const char *value);
59 /* Run the test itself */
60 int (*run_test) (EVP_TEST * t);
61 };
62
63 /* Linked list of named keys. */
64 typedef struct key_list_st {
65 char *name;
66 EVP_PKEY *key;
67 struct key_list_st *next;
68 } KEY_LIST;
69
70 typedef enum OPTION_choice {
71 OPT_ERR = -1,
72 OPT_EOF = 0,
73 OPT_CONFIG_FILE,
74 OPT_TEST_ENUM
75 } OPTION_CHOICE;
76
77 static OSSL_PROVIDER *prov_null = NULL;
78 static OSSL_LIB_CTX *libctx = NULL;
79
80 /* List of public and private keys */
81 static KEY_LIST *private_keys;
82 static KEY_LIST *public_keys;
83
84 static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst);
85 static int parse_bin(const char *value, unsigned char **buf, size_t *buflen);
86 static int is_digest_disabled(const char *name);
87 static int is_pkey_disabled(const char *name);
88 static int is_mac_disabled(const char *name);
89 static int is_cipher_disabled(const char *name);
90 static int is_kdf_disabled(const char *name);
91
92 /*
93 * Compare two memory regions for equality, returning zero if they differ.
94 * However, if there is expected to be an error and the actual error
95 * matches then the memory is expected to be different so handle this
96 * case without producing unnecessary test framework output.
97 */
98 static int memory_err_compare(EVP_TEST *t, const char *err,
99 const void *expected, size_t expected_len,
100 const void *got, size_t got_len)
101 {
102 int r;
103
104 if (t->expected_err != NULL && strcmp(t->expected_err, err) == 0)
105 r = !TEST_mem_ne(expected, expected_len, got, got_len);
106 else
107 r = TEST_mem_eq(expected, expected_len, got, got_len);
108 if (!r)
109 t->err = err;
110 return r;
111 }
112
113 /*
114 * Structure used to hold a list of blocks of memory to test
115 * calls to "update" like functions.
116 */
117 struct evp_test_buffer_st {
118 unsigned char *buf;
119 size_t buflen;
120 size_t count;
121 int count_set;
122 };
123
124 static void evp_test_buffer_free(EVP_TEST_BUFFER *db)
125 {
126 if (db != NULL) {
127 OPENSSL_free(db->buf);
128 OPENSSL_free(db);
129 }
130 }
131
132 /* append buffer to a list */
133 static int evp_test_buffer_append(const char *value,
134 STACK_OF(EVP_TEST_BUFFER) **sk)
135 {
136 EVP_TEST_BUFFER *db = NULL;
137
138 if (!TEST_ptr(db = OPENSSL_malloc(sizeof(*db))))
139 goto err;
140
141 if (!parse_bin(value, &db->buf, &db->buflen))
142 goto err;
143 db->count = 1;
144 db->count_set = 0;
145
146 if (*sk == NULL && !TEST_ptr(*sk = sk_EVP_TEST_BUFFER_new_null()))
147 goto err;
148 if (!sk_EVP_TEST_BUFFER_push(*sk, db))
149 goto err;
150
151 return 1;
152
153 err:
154 evp_test_buffer_free(db);
155 return 0;
156 }
157
158 /* replace last buffer in list with copies of itself */
159 static int evp_test_buffer_ncopy(const char *value,
160 STACK_OF(EVP_TEST_BUFFER) *sk)
161 {
162 EVP_TEST_BUFFER *db;
163 unsigned char *tbuf, *p;
164 size_t tbuflen;
165 int ncopy = atoi(value);
166 int i;
167
168 if (ncopy <= 0)
169 return 0;
170 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
171 return 0;
172 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
173
174 tbuflen = db->buflen * ncopy;
175 if (!TEST_ptr(tbuf = OPENSSL_malloc(tbuflen)))
176 return 0;
177 for (i = 0, p = tbuf; i < ncopy; i++, p += db->buflen)
178 memcpy(p, db->buf, db->buflen);
179
180 OPENSSL_free(db->buf);
181 db->buf = tbuf;
182 db->buflen = tbuflen;
183 return 1;
184 }
185
186 /* set repeat count for last buffer in list */
187 static int evp_test_buffer_set_count(const char *value,
188 STACK_OF(EVP_TEST_BUFFER) *sk)
189 {
190 EVP_TEST_BUFFER *db;
191 int count = atoi(value);
192
193 if (count <= 0)
194 return 0;
195
196 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
197 return 0;
198
199 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
200 if (db->count_set != 0)
201 return 0;
202
203 db->count = (size_t)count;
204 db->count_set = 1;
205 return 1;
206 }
207
208 /* call "fn" with each element of the list in turn */
209 static int evp_test_buffer_do(STACK_OF(EVP_TEST_BUFFER) *sk,
210 int (*fn)(void *ctx,
211 const unsigned char *buf,
212 size_t buflen),
213 void *ctx)
214 {
215 int i;
216
217 for (i = 0; i < sk_EVP_TEST_BUFFER_num(sk); i++) {
218 EVP_TEST_BUFFER *tb = sk_EVP_TEST_BUFFER_value(sk, i);
219 size_t j;
220
221 for (j = 0; j < tb->count; j++) {
222 if (fn(ctx, tb->buf, tb->buflen) <= 0)
223 return 0;
224 }
225 }
226 return 1;
227 }
228
229 /*
230 * Unescape some sequences in string literals (only \n for now).
231 * Return an allocated buffer, set |out_len|. If |input_len|
232 * is zero, get an empty buffer but set length to zero.
233 */
234 static unsigned char* unescape(const char *input, size_t input_len,
235 size_t *out_len)
236 {
237 unsigned char *ret, *p;
238 size_t i;
239
240 if (input_len == 0) {
241 *out_len = 0;
242 return OPENSSL_zalloc(1);
243 }
244
245 /* Escaping is non-expanding; over-allocate original size for simplicity. */
246 if (!TEST_ptr(ret = p = OPENSSL_malloc(input_len)))
247 return NULL;
248
249 for (i = 0; i < input_len; i++) {
250 if (*input == '\\') {
251 if (i == input_len - 1 || *++input != 'n') {
252 TEST_error("Bad escape sequence in file");
253 goto err;
254 }
255 *p++ = '\n';
256 i++;
257 input++;
258 } else {
259 *p++ = *input++;
260 }
261 }
262
263 *out_len = p - ret;
264 return ret;
265
266 err:
267 OPENSSL_free(ret);
268 return NULL;
269 }
270
271 /*
272 * For a hex string "value" convert to a binary allocated buffer.
273 * Return 1 on success or 0 on failure.
274 */
275 static int parse_bin(const char *value, unsigned char **buf, size_t *buflen)
276 {
277 long len;
278
279 /* Check for NULL literal */
280 if (strcmp(value, "NULL") == 0) {
281 *buf = NULL;
282 *buflen = 0;
283 return 1;
284 }
285
286 /* Check for empty value */
287 if (*value == '\0') {
288 /*
289 * Don't return NULL for zero length buffer. This is needed for
290 * some tests with empty keys: HMAC_Init_ex() expects a non-NULL key
291 * buffer even if the key length is 0, in order to detect key reset.
292 */
293 *buf = OPENSSL_malloc(1);
294 if (*buf == NULL)
295 return 0;
296 **buf = 0;
297 *buflen = 0;
298 return 1;
299 }
300
301 /* Check for string literal */
302 if (value[0] == '"') {
303 size_t vlen = strlen(++value);
304
305 if (vlen == 0 || value[vlen - 1] != '"')
306 return 0;
307 vlen--;
308 *buf = unescape(value, vlen, buflen);
309 return *buf == NULL ? 0 : 1;
310 }
311
312 /* Otherwise assume as hex literal and convert it to binary buffer */
313 if (!TEST_ptr(*buf = OPENSSL_hexstr2buf(value, &len))) {
314 TEST_info("Can't convert %s", value);
315 TEST_openssl_errors();
316 return -1;
317 }
318 /* Size of input buffer means we'll never overflow */
319 *buflen = len;
320 return 1;
321 }
322
323 /**
324 ** MESSAGE DIGEST TESTS
325 **/
326
327 typedef struct digest_data_st {
328 /* Digest this test is for */
329 const EVP_MD *digest;
330 EVP_MD *fetched_digest;
331 /* Input to digest */
332 STACK_OF(EVP_TEST_BUFFER) *input;
333 /* Expected output */
334 unsigned char *output;
335 size_t output_len;
336 /* Padding type */
337 int pad_type;
338 } DIGEST_DATA;
339
340 static int digest_test_init(EVP_TEST *t, const char *alg)
341 {
342 DIGEST_DATA *mdat;
343 const EVP_MD *digest;
344 EVP_MD *fetched_digest;
345
346 if (is_digest_disabled(alg)) {
347 TEST_info("skipping, '%s' is disabled", alg);
348 t->skip = 1;
349 return 1;
350 }
351
352 if ((digest = fetched_digest = EVP_MD_fetch(libctx, alg, NULL)) == NULL
353 && (digest = EVP_get_digestbyname(alg)) == NULL)
354 return 0;
355 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
356 return 0;
357 t->data = mdat;
358 mdat->digest = digest;
359 mdat->fetched_digest = fetched_digest;
360 mdat->pad_type = 0;
361 if (fetched_digest != NULL)
362 TEST_info("%s is fetched", alg);
363 return 1;
364 }
365
366 static void digest_test_cleanup(EVP_TEST *t)
367 {
368 DIGEST_DATA *mdat = t->data;
369
370 sk_EVP_TEST_BUFFER_pop_free(mdat->input, evp_test_buffer_free);
371 OPENSSL_free(mdat->output);
372 EVP_MD_free(mdat->fetched_digest);
373 }
374
375 static int digest_test_parse(EVP_TEST *t,
376 const char *keyword, const char *value)
377 {
378 DIGEST_DATA *mdata = t->data;
379
380 if (strcmp(keyword, "Input") == 0)
381 return evp_test_buffer_append(value, &mdata->input);
382 if (strcmp(keyword, "Output") == 0)
383 return parse_bin(value, &mdata->output, &mdata->output_len);
384 if (strcmp(keyword, "Count") == 0)
385 return evp_test_buffer_set_count(value, mdata->input);
386 if (strcmp(keyword, "Ncopy") == 0)
387 return evp_test_buffer_ncopy(value, mdata->input);
388 if (strcmp(keyword, "Padding") == 0)
389 return (mdata->pad_type = atoi(value)) > 0;
390 return 0;
391 }
392
393 static int digest_update_fn(void *ctx, const unsigned char *buf, size_t buflen)
394 {
395 return EVP_DigestUpdate(ctx, buf, buflen);
396 }
397
398 static int test_duplicate_md_ctx(EVP_TEST *t, EVP_MD_CTX *mctx)
399 {
400 char dont[] = "touch";
401
402 if (!TEST_ptr(mctx))
403 return 0;
404 if (!EVP_DigestFinalXOF(mctx, (unsigned char *)dont, 0)) {
405 EVP_MD_CTX_free(mctx);
406 t->err = "DIGESTFINALXOF_ERROR";
407 return 0;
408 }
409 if (!TEST_str_eq(dont, "touch")) {
410 EVP_MD_CTX_free(mctx);
411 t->err = "DIGESTFINALXOF_ERROR";
412 return 0;
413 }
414 EVP_MD_CTX_free(mctx);
415 return 1;
416 }
417
418 static int digest_test_run(EVP_TEST *t)
419 {
420 DIGEST_DATA *expected = t->data;
421 EVP_TEST_BUFFER *inbuf;
422 EVP_MD_CTX *mctx;
423 unsigned char *got = NULL;
424 unsigned int got_len;
425 size_t size = 0;
426 int xof = 0;
427 OSSL_PARAM params[2];
428
429 printf("test %s (%d %d)\n", t->name, t->s.start, t->s.curr);
430 t->err = "TEST_FAILURE";
431 if (!TEST_ptr(mctx = EVP_MD_CTX_new()))
432 goto err;
433
434 got = OPENSSL_malloc(expected->output_len > EVP_MAX_MD_SIZE ?
435 expected->output_len : EVP_MAX_MD_SIZE);
436 if (!TEST_ptr(got))
437 goto err;
438
439 if (!EVP_DigestInit_ex(mctx, expected->digest, NULL)) {
440 t->err = "DIGESTINIT_ERROR";
441 goto err;
442 }
443 if (expected->pad_type > 0) {
444 params[0] = OSSL_PARAM_construct_int(OSSL_DIGEST_PARAM_PAD_TYPE,
445 &expected->pad_type);
446 params[1] = OSSL_PARAM_construct_end();
447 if (!TEST_int_gt(EVP_MD_CTX_set_params(mctx, params), 0)) {
448 t->err = "PARAMS_ERROR";
449 goto err;
450 }
451 }
452 if (!evp_test_buffer_do(expected->input, digest_update_fn, mctx)) {
453 t->err = "DIGESTUPDATE_ERROR";
454 goto err;
455 }
456
457 xof = (EVP_MD_get_flags(expected->digest) & EVP_MD_FLAG_XOF) != 0;
458 if (xof) {
459 EVP_MD_CTX *mctx_cpy;
460
461 if (!TEST_ptr(mctx_cpy = EVP_MD_CTX_new())) {
462 goto err;
463 }
464 if (!TEST_true(EVP_MD_CTX_copy(mctx_cpy, mctx))) {
465 EVP_MD_CTX_free(mctx_cpy);
466 goto err;
467 } else if (!test_duplicate_md_ctx(t, mctx_cpy)) {
468 goto err;
469 }
470
471 if (!test_duplicate_md_ctx(t, EVP_MD_CTX_dup(mctx)))
472 goto err;
473
474 got_len = expected->output_len;
475 if (!EVP_DigestFinalXOF(mctx, got, got_len)) {
476 t->err = "DIGESTFINALXOF_ERROR";
477 goto err;
478 }
479 } else {
480 if (!EVP_DigestFinal(mctx, got, &got_len)) {
481 t->err = "DIGESTFINAL_ERROR";
482 goto err;
483 }
484 }
485 if (!TEST_int_eq(expected->output_len, got_len)) {
486 t->err = "DIGEST_LENGTH_MISMATCH";
487 goto err;
488 }
489 if (!memory_err_compare(t, "DIGEST_MISMATCH",
490 expected->output, expected->output_len,
491 got, got_len))
492 goto err;
493
494 t->err = NULL;
495
496 /* Test the EVP_Q_digest interface as well */
497 if (sk_EVP_TEST_BUFFER_num(expected->input) == 1
498 && !xof
499 /* This should never fail but we need the returned pointer now */
500 && !TEST_ptr(inbuf = sk_EVP_TEST_BUFFER_value(expected->input, 0))
501 && !inbuf->count_set) {
502 OPENSSL_cleanse(got, got_len);
503 if (!TEST_true(EVP_Q_digest(libctx,
504 EVP_MD_get0_name(expected->fetched_digest),
505 NULL, inbuf->buf, inbuf->buflen,
506 got, &size))
507 || !TEST_mem_eq(got, size,
508 expected->output, expected->output_len)) {
509 t->err = "EVP_Q_digest failed";
510 goto err;
511 }
512 }
513
514 err:
515 OPENSSL_free(got);
516 EVP_MD_CTX_free(mctx);
517 return 1;
518 }
519
520 static const EVP_TEST_METHOD digest_test_method = {
521 "Digest",
522 digest_test_init,
523 digest_test_cleanup,
524 digest_test_parse,
525 digest_test_run
526 };
527
528 /**
529 *** CIPHER TESTS
530 **/
531
532 typedef struct cipher_data_st {
533 const EVP_CIPHER *cipher;
534 EVP_CIPHER *fetched_cipher;
535 int enc;
536 /* EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE or EVP_CIPH_OCB_MODE if AEAD */
537 int aead;
538 unsigned char *key;
539 size_t key_len;
540 size_t key_bits; /* Used by RC2 */
541 unsigned char *iv;
542 unsigned char *next_iv; /* Expected IV state after operation */
543 unsigned int rounds;
544 size_t iv_len;
545 unsigned char *plaintext;
546 size_t plaintext_len;
547 unsigned char *ciphertext;
548 size_t ciphertext_len;
549 /* AEAD ciphers only */
550 unsigned char *aad[AAD_NUM];
551 size_t aad_len[AAD_NUM];
552 int tls_aad;
553 int tls_version;
554 unsigned char *tag;
555 const char *cts_mode;
556 size_t tag_len;
557 int tag_late;
558 unsigned char *mac_key;
559 size_t mac_key_len;
560 const char *xts_standard;
561 } CIPHER_DATA;
562
563 static int cipher_test_init(EVP_TEST *t, const char *alg)
564 {
565 const EVP_CIPHER *cipher;
566 EVP_CIPHER *fetched_cipher;
567 CIPHER_DATA *cdat;
568 int m;
569
570 if (is_cipher_disabled(alg)) {
571 t->skip = 1;
572 TEST_info("skipping, '%s' is disabled", alg);
573 return 1;
574 }
575
576 ERR_set_mark();
577 if ((cipher = fetched_cipher = EVP_CIPHER_fetch(libctx, alg, NULL)) == NULL
578 && (cipher = EVP_get_cipherbyname(alg)) == NULL) {
579 /* a stitched cipher might not be available */
580 if (strstr(alg, "HMAC") != NULL) {
581 ERR_pop_to_mark();
582 t->skip = 1;
583 TEST_info("skipping, '%s' is not available", alg);
584 return 1;
585 }
586 ERR_clear_last_mark();
587 return 0;
588 }
589 ERR_clear_last_mark();
590
591 if (!TEST_ptr(cdat = OPENSSL_zalloc(sizeof(*cdat))))
592 return 0;
593
594 cdat->cipher = cipher;
595 cdat->fetched_cipher = fetched_cipher;
596 cdat->enc = -1;
597 m = EVP_CIPHER_get_mode(cipher);
598 if (EVP_CIPHER_get_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER)
599 cdat->aead = m != 0 ? m : -1;
600 else
601 cdat->aead = 0;
602
603 t->data = cdat;
604 if (fetched_cipher != NULL)
605 TEST_info("%s is fetched", alg);
606 return 1;
607 }
608
609 static void cipher_test_cleanup(EVP_TEST *t)
610 {
611 int i;
612 CIPHER_DATA *cdat = t->data;
613
614 OPENSSL_free(cdat->key);
615 OPENSSL_free(cdat->iv);
616 OPENSSL_free(cdat->next_iv);
617 OPENSSL_free(cdat->ciphertext);
618 OPENSSL_free(cdat->plaintext);
619 for (i = 0; i < AAD_NUM; i++)
620 OPENSSL_free(cdat->aad[i]);
621 OPENSSL_free(cdat->tag);
622 OPENSSL_free(cdat->mac_key);
623 EVP_CIPHER_free(cdat->fetched_cipher);
624 }
625
626 static int cipher_test_parse(EVP_TEST *t, const char *keyword,
627 const char *value)
628 {
629 CIPHER_DATA *cdat = t->data;
630 int i;
631
632 if (strcmp(keyword, "Key") == 0)
633 return parse_bin(value, &cdat->key, &cdat->key_len);
634 if (strcmp(keyword, "Rounds") == 0) {
635 i = atoi(value);
636 if (i < 0)
637 return -1;
638 cdat->rounds = (unsigned int)i;
639 return 1;
640 }
641 if (strcmp(keyword, "IV") == 0)
642 return parse_bin(value, &cdat->iv, &cdat->iv_len);
643 if (strcmp(keyword, "NextIV") == 0)
644 return parse_bin(value, &cdat->next_iv, &cdat->iv_len);
645 if (strcmp(keyword, "Plaintext") == 0)
646 return parse_bin(value, &cdat->plaintext, &cdat->plaintext_len);
647 if (strcmp(keyword, "Ciphertext") == 0)
648 return parse_bin(value, &cdat->ciphertext, &cdat->ciphertext_len);
649 if (strcmp(keyword, "KeyBits") == 0) {
650 i = atoi(value);
651 if (i < 0)
652 return -1;
653 cdat->key_bits = (size_t)i;
654 return 1;
655 }
656 if (cdat->aead) {
657 int tls_aad = 0;
658
659 if (strcmp(keyword, "TLSAAD") == 0)
660 cdat->tls_aad = tls_aad = 1;
661 if (strcmp(keyword, "AAD") == 0 || tls_aad) {
662 for (i = 0; i < AAD_NUM; i++) {
663 if (cdat->aad[i] == NULL)
664 return parse_bin(value, &cdat->aad[i], &cdat->aad_len[i]);
665 }
666 return -1;
667 }
668 if (strcmp(keyword, "Tag") == 0)
669 return parse_bin(value, &cdat->tag, &cdat->tag_len);
670 if (strcmp(keyword, "SetTagLate") == 0) {
671 if (strcmp(value, "TRUE") == 0)
672 cdat->tag_late = 1;
673 else if (strcmp(value, "FALSE") == 0)
674 cdat->tag_late = 0;
675 else
676 return -1;
677 return 1;
678 }
679 if (strcmp(keyword, "MACKey") == 0)
680 return parse_bin(value, &cdat->mac_key, &cdat->mac_key_len);
681 if (strcmp(keyword, "TLSVersion") == 0) {
682 char *endptr;
683
684 cdat->tls_version = (int)strtol(value, &endptr, 0);
685 return value[0] != '\0' && endptr[0] == '\0';
686 }
687 }
688
689 if (strcmp(keyword, "Operation") == 0) {
690 if (strcmp(value, "ENCRYPT") == 0)
691 cdat->enc = 1;
692 else if (strcmp(value, "DECRYPT") == 0)
693 cdat->enc = 0;
694 else
695 return -1;
696 return 1;
697 }
698 if (strcmp(keyword, "CTSMode") == 0) {
699 cdat->cts_mode = value;
700 return 1;
701 }
702 if (strcmp(keyword, "XTSStandard") == 0) {
703 cdat->xts_standard = value;
704 return 1;
705 }
706 return 0;
707 }
708
709 static int cipher_test_enc(EVP_TEST *t, int enc,
710 size_t out_misalign, size_t inp_misalign, int frag)
711 {
712 CIPHER_DATA *expected = t->data;
713 unsigned char *in, *expected_out, *tmp = NULL;
714 size_t in_len, out_len, donelen = 0;
715 int ok = 0, tmplen, chunklen, tmpflen, i;
716 EVP_CIPHER_CTX *ctx_base = NULL;
717 EVP_CIPHER_CTX *ctx = NULL, *duped;
718
719 t->err = "TEST_FAILURE";
720 if (!TEST_ptr(ctx_base = EVP_CIPHER_CTX_new()))
721 goto err;
722 if (!TEST_ptr(ctx = EVP_CIPHER_CTX_new()))
723 goto err;
724 EVP_CIPHER_CTX_set_flags(ctx_base, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW);
725 if (enc) {
726 in = expected->plaintext;
727 in_len = expected->plaintext_len;
728 expected_out = expected->ciphertext;
729 out_len = expected->ciphertext_len;
730 } else {
731 in = expected->ciphertext;
732 in_len = expected->ciphertext_len;
733 expected_out = expected->plaintext;
734 out_len = expected->plaintext_len;
735 }
736 if (inp_misalign == (size_t)-1) {
737 /* Exercise in-place encryption */
738 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH);
739 if (!tmp)
740 goto err;
741 in = memcpy(tmp + out_misalign, in, in_len);
742 } else {
743 inp_misalign += 16 - ((out_misalign + in_len) & 15);
744 /*
745 * 'tmp' will store both output and copy of input. We make the copy
746 * of input to specifically aligned part of 'tmp'. So we just
747 * figured out how much padding would ensure the required alignment,
748 * now we allocate extended buffer and finally copy the input just
749 * past inp_misalign in expression below. Output will be written
750 * past out_misalign...
751 */
752 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
753 inp_misalign + in_len);
754 if (!tmp)
755 goto err;
756 in = memcpy(tmp + out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
757 inp_misalign, in, in_len);
758 }
759 if (!EVP_CipherInit_ex(ctx_base, expected->cipher, NULL, NULL, NULL, enc)) {
760 t->err = "CIPHERINIT_ERROR";
761 goto err;
762 }
763 if (expected->cts_mode != NULL) {
764 OSSL_PARAM params[2];
765
766 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_CIPHER_PARAM_CTS_MODE,
767 (char *)expected->cts_mode,
768 0);
769 params[1] = OSSL_PARAM_construct_end();
770 if (!EVP_CIPHER_CTX_set_params(ctx_base, params)) {
771 t->err = "INVALID_CTS_MODE";
772 goto err;
773 }
774 }
775 if (expected->iv) {
776 if (expected->aead) {
777 if (EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_IVLEN,
778 expected->iv_len, 0) <= 0) {
779 t->err = "INVALID_IV_LENGTH";
780 goto err;
781 }
782 } else if (expected->iv_len != (size_t)EVP_CIPHER_CTX_get_iv_length(ctx_base)) {
783 t->err = "INVALID_IV_LENGTH";
784 goto err;
785 }
786 }
787 if (expected->aead && !expected->tls_aad) {
788 unsigned char *tag;
789 /*
790 * If encrypting or OCB just set tag length initially, otherwise
791 * set tag length and value.
792 */
793 if (enc || expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late) {
794 t->err = "TAG_LENGTH_SET_ERROR";
795 tag = NULL;
796 } else {
797 t->err = "TAG_SET_ERROR";
798 tag = expected->tag;
799 }
800 if (tag || expected->aead != EVP_CIPH_GCM_MODE) {
801 if (EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_TAG,
802 expected->tag_len, tag) <= 0)
803 goto err;
804 }
805 }
806
807 if (expected->rounds > 0) {
808 int rounds = (int)expected->rounds;
809
810 if (EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC5_ROUNDS, rounds, NULL) <= 0) {
811 t->err = "INVALID_ROUNDS";
812 goto err;
813 }
814 }
815
816 if (!EVP_CIPHER_CTX_set_key_length(ctx_base, expected->key_len)) {
817 t->err = "INVALID_KEY_LENGTH";
818 goto err;
819 }
820 if (expected->key_bits > 0) {
821 int bits = (int)expected->key_bits;
822
823 if (EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC2_KEY_BITS, bits, NULL) <= 0) {
824 t->err = "INVALID KEY BITS";
825 goto err;
826 }
827 }
828 if (!EVP_CipherInit_ex(ctx_base, NULL, NULL, expected->key, expected->iv, -1)) {
829 t->err = "KEY_SET_ERROR";
830 goto err;
831 }
832
833 /* Check that we get the same IV back */
834 if (expected->iv != NULL) {
835 /* Some (e.g., GCM) tests use IVs longer than EVP_MAX_IV_LENGTH. */
836 unsigned char iv[128];
837 if (!TEST_true(EVP_CIPHER_CTX_get_updated_iv(ctx_base, iv, sizeof(iv)))
838 || ((EVP_CIPHER_get_flags(expected->cipher) & EVP_CIPH_CUSTOM_IV) == 0
839 && !TEST_mem_eq(expected->iv, expected->iv_len, iv,
840 expected->iv_len))) {
841 t->err = "INVALID_IV";
842 goto err;
843 }
844 }
845
846 /* Test that the cipher dup functions correctly if it is supported */
847 ERR_set_mark();
848 if (EVP_CIPHER_CTX_copy(ctx, ctx_base)) {
849 EVP_CIPHER_CTX_free(ctx_base);
850 ctx_base = NULL;
851 } else {
852 EVP_CIPHER_CTX_free(ctx);
853 ctx = ctx_base;
854 }
855 /* Likewise for dup */
856 duped = EVP_CIPHER_CTX_dup(ctx);
857 if (duped != NULL) {
858 EVP_CIPHER_CTX_free(ctx);
859 ctx = duped;
860 }
861 ERR_pop_to_mark();
862
863 if (expected->mac_key != NULL
864 && EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_MAC_KEY,
865 (int)expected->mac_key_len,
866 (void *)expected->mac_key) <= 0) {
867 t->err = "SET_MAC_KEY_ERROR";
868 goto err;
869 }
870
871 if (expected->tls_version) {
872 OSSL_PARAM params[2];
873
874 params[0] = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_TLS_VERSION,
875 &expected->tls_version);
876 params[1] = OSSL_PARAM_construct_end();
877 if (!EVP_CIPHER_CTX_set_params(ctx, params)) {
878 t->err = "SET_TLS_VERSION_ERROR";
879 goto err;
880 }
881 }
882
883 if (expected->aead == EVP_CIPH_CCM_MODE) {
884 if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) {
885 t->err = "CCM_PLAINTEXT_LENGTH_SET_ERROR";
886 goto err;
887 }
888 }
889 if (expected->aad[0] != NULL && !expected->tls_aad) {
890 t->err = "AAD_SET_ERROR";
891 if (!frag) {
892 for (i = 0; expected->aad[i] != NULL; i++) {
893 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i],
894 expected->aad_len[i]))
895 goto err;
896 }
897 } else {
898 /*
899 * Supply the AAD in chunks less than the block size where possible
900 */
901 for (i = 0; expected->aad[i] != NULL; i++) {
902 if (expected->aad_len[i] > 0) {
903 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i], 1))
904 goto err;
905 donelen++;
906 }
907 if (expected->aad_len[i] > 2) {
908 if (!EVP_CipherUpdate(ctx, NULL, &chunklen,
909 expected->aad[i] + donelen,
910 expected->aad_len[i] - 2))
911 goto err;
912 donelen += expected->aad_len[i] - 2;
913 }
914 if (expected->aad_len[i] > 1
915 && !EVP_CipherUpdate(ctx, NULL, &chunklen,
916 expected->aad[i] + donelen, 1))
917 goto err;
918 }
919 }
920 }
921
922 if (expected->tls_aad) {
923 OSSL_PARAM params[2];
924 char *tls_aad;
925
926 /* duplicate the aad as the implementation might modify it */
927 if ((tls_aad = OPENSSL_memdup(expected->aad[0],
928 expected->aad_len[0])) == NULL)
929 goto err;
930 params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TLS1_AAD,
931 tls_aad,
932 expected->aad_len[0]);
933 params[1] = OSSL_PARAM_construct_end();
934 if (!EVP_CIPHER_CTX_set_params(ctx, params)) {
935 OPENSSL_free(tls_aad);
936 t->err = "TLS1_AAD_ERROR";
937 goto err;
938 }
939 OPENSSL_free(tls_aad);
940 } else if (!enc && (expected->aead == EVP_CIPH_OCB_MODE
941 || expected->tag_late)) {
942 if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
943 expected->tag_len, expected->tag) <= 0) {
944 t->err = "TAG_SET_ERROR";
945 goto err;
946 }
947 }
948 if (expected->xts_standard != NULL) {
949 OSSL_PARAM params[2];
950
951 params[0] =
952 OSSL_PARAM_construct_utf8_string(OSSL_CIPHER_PARAM_XTS_STANDARD,
953 (char *)expected->xts_standard, 0);
954 params[1] = OSSL_PARAM_construct_end();
955 if (!EVP_CIPHER_CTX_set_params(ctx, params)) {
956 t->err = "SET_XTS_STANDARD_ERROR";
957 goto err;
958 }
959 }
960 EVP_CIPHER_CTX_set_padding(ctx, 0);
961 t->err = "CIPHERUPDATE_ERROR";
962 tmplen = 0;
963 if (!frag) {
964 /* We supply the data all in one go */
965 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len))
966 goto err;
967 } else {
968 /* Supply the data in chunks less than the block size where possible */
969 if (in_len > 0) {
970 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &chunklen, in, 1))
971 goto err;
972 tmplen += chunklen;
973 in++;
974 in_len--;
975 }
976 if (in_len > 1) {
977 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
978 in, in_len - 1))
979 goto err;
980 tmplen += chunklen;
981 in += in_len - 1;
982 in_len = 1;
983 }
984 if (in_len > 0) {
985 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
986 in, 1))
987 goto err;
988 tmplen += chunklen;
989 }
990 }
991 if (!EVP_CipherFinal_ex(ctx, tmp + out_misalign + tmplen, &tmpflen)) {
992 t->err = "CIPHERFINAL_ERROR";
993 goto err;
994 }
995 if (!enc && expected->tls_aad) {
996 if (expected->tls_version >= TLS1_1_VERSION
997 && (EVP_CIPHER_is_a(expected->cipher, "AES-128-CBC-HMAC-SHA1")
998 || EVP_CIPHER_is_a(expected->cipher, "AES-256-CBC-HMAC-SHA1"))) {
999 tmplen -= expected->iv_len;
1000 expected_out += expected->iv_len;
1001 out_misalign += expected->iv_len;
1002 }
1003 if ((int)out_len > tmplen + tmpflen)
1004 out_len = tmplen + tmpflen;
1005 }
1006 if (!memory_err_compare(t, "VALUE_MISMATCH", expected_out, out_len,
1007 tmp + out_misalign, tmplen + tmpflen))
1008 goto err;
1009 if (enc && expected->aead && !expected->tls_aad) {
1010 unsigned char rtag[16];
1011
1012 if (!TEST_size_t_le(expected->tag_len, sizeof(rtag))) {
1013 t->err = "TAG_LENGTH_INTERNAL_ERROR";
1014 goto err;
1015 }
1016 if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG,
1017 expected->tag_len, rtag) <= 0) {
1018 t->err = "TAG_RETRIEVE_ERROR";
1019 goto err;
1020 }
1021 if (!memory_err_compare(t, "TAG_VALUE_MISMATCH",
1022 expected->tag, expected->tag_len,
1023 rtag, expected->tag_len))
1024 goto err;
1025 }
1026 /* Check the updated IV */
1027 if (expected->next_iv != NULL) {
1028 /* Some (e.g., GCM) tests use IVs longer than EVP_MAX_IV_LENGTH. */
1029 unsigned char iv[128];
1030 if (!TEST_true(EVP_CIPHER_CTX_get_updated_iv(ctx, iv, sizeof(iv)))
1031 || ((EVP_CIPHER_get_flags(expected->cipher) & EVP_CIPH_CUSTOM_IV) == 0
1032 && !TEST_mem_eq(expected->next_iv, expected->iv_len, iv,
1033 expected->iv_len))) {
1034 t->err = "INVALID_NEXT_IV";
1035 goto err;
1036 }
1037 }
1038
1039 t->err = NULL;
1040 ok = 1;
1041 err:
1042 OPENSSL_free(tmp);
1043 if (ctx != ctx_base)
1044 EVP_CIPHER_CTX_free(ctx_base);
1045 EVP_CIPHER_CTX_free(ctx);
1046 return ok;
1047 }
1048
1049 static int cipher_test_run(EVP_TEST *t)
1050 {
1051 CIPHER_DATA *cdat = t->data;
1052 int rv, frag = 0;
1053 size_t out_misalign, inp_misalign;
1054
1055 if (!cdat->key) {
1056 t->err = "NO_KEY";
1057 return 0;
1058 }
1059 if (!cdat->iv && EVP_CIPHER_get_iv_length(cdat->cipher)) {
1060 /* IV is optional and usually omitted in wrap mode */
1061 if (EVP_CIPHER_get_mode(cdat->cipher) != EVP_CIPH_WRAP_MODE) {
1062 t->err = "NO_IV";
1063 return 0;
1064 }
1065 }
1066 if (cdat->aead && cdat->tag == NULL && !cdat->tls_aad) {
1067 t->err = "NO_TAG";
1068 return 0;
1069 }
1070 for (out_misalign = 0; out_misalign <= 1;) {
1071 static char aux_err[64];
1072 t->aux_err = aux_err;
1073 for (inp_misalign = (size_t)-1; inp_misalign != 2; inp_misalign++) {
1074 if (inp_misalign == (size_t)-1) {
1075 /* kludge: inp_misalign == -1 means "exercise in-place" */
1076 BIO_snprintf(aux_err, sizeof(aux_err),
1077 "%s in-place, %sfragmented",
1078 out_misalign ? "misaligned" : "aligned",
1079 frag ? "" : "not ");
1080 } else {
1081 BIO_snprintf(aux_err, sizeof(aux_err),
1082 "%s output and %s input, %sfragmented",
1083 out_misalign ? "misaligned" : "aligned",
1084 inp_misalign ? "misaligned" : "aligned",
1085 frag ? "" : "not ");
1086 }
1087 if (cdat->enc) {
1088 rv = cipher_test_enc(t, 1, out_misalign, inp_misalign, frag);
1089 /* Not fatal errors: return */
1090 if (rv != 1) {
1091 if (rv < 0)
1092 return 0;
1093 return 1;
1094 }
1095 }
1096 if (cdat->enc != 1) {
1097 rv = cipher_test_enc(t, 0, out_misalign, inp_misalign, frag);
1098 /* Not fatal errors: return */
1099 if (rv != 1) {
1100 if (rv < 0)
1101 return 0;
1102 return 1;
1103 }
1104 }
1105 }
1106
1107 if (out_misalign == 1 && frag == 0) {
1108 /*
1109 * XTS, SIV, CCM, stitched ciphers and Wrap modes have special
1110 * requirements about input lengths so we don't fragment for those
1111 */
1112 if (cdat->aead == EVP_CIPH_CCM_MODE
1113 || cdat->aead == EVP_CIPH_CBC_MODE
1114 || (cdat->aead == -1
1115 && EVP_CIPHER_get_mode(cdat->cipher) == EVP_CIPH_STREAM_CIPHER)
1116 || ((EVP_CIPHER_get_flags(cdat->cipher) & EVP_CIPH_FLAG_CTS) != 0)
1117 || EVP_CIPHER_get_mode(cdat->cipher) == EVP_CIPH_SIV_MODE
1118 || EVP_CIPHER_get_mode(cdat->cipher) == EVP_CIPH_GCM_SIV_MODE
1119 || EVP_CIPHER_get_mode(cdat->cipher) == EVP_CIPH_XTS_MODE
1120 || EVP_CIPHER_get_mode(cdat->cipher) == EVP_CIPH_WRAP_MODE)
1121 break;
1122 out_misalign = 0;
1123 frag++;
1124 } else {
1125 out_misalign++;
1126 }
1127 }
1128 t->aux_err = NULL;
1129
1130 return 1;
1131 }
1132
1133 static const EVP_TEST_METHOD cipher_test_method = {
1134 "Cipher",
1135 cipher_test_init,
1136 cipher_test_cleanup,
1137 cipher_test_parse,
1138 cipher_test_run
1139 };
1140
1141
1142 /**
1143 ** MAC TESTS
1144 **/
1145
1146 typedef struct mac_data_st {
1147 /* MAC type in one form or another */
1148 char *mac_name;
1149 EVP_MAC *mac; /* for mac_test_run_mac */
1150 int type; /* for mac_test_run_pkey */
1151 /* Algorithm string for this MAC */
1152 char *alg;
1153 /* MAC key */
1154 unsigned char *key;
1155 size_t key_len;
1156 /* MAC IV (GMAC) */
1157 unsigned char *iv;
1158 size_t iv_len;
1159 /* Input to MAC */
1160 unsigned char *input;
1161 size_t input_len;
1162 /* Expected output */
1163 unsigned char *output;
1164 size_t output_len;
1165 unsigned char *custom;
1166 size_t custom_len;
1167 /* MAC salt (blake2) */
1168 unsigned char *salt;
1169 size_t salt_len;
1170 /* XOF mode? */
1171 int xof;
1172 /* Reinitialization fails */
1173 int no_reinit;
1174 /* Collection of controls */
1175 STACK_OF(OPENSSL_STRING) *controls;
1176 /* Output size */
1177 int output_size;
1178 /* Block size */
1179 int block_size;
1180 } MAC_DATA;
1181
1182 static int mac_test_init(EVP_TEST *t, const char *alg)
1183 {
1184 EVP_MAC *mac = NULL;
1185 int type = NID_undef;
1186 MAC_DATA *mdat;
1187
1188 if (is_mac_disabled(alg)) {
1189 TEST_info("skipping, '%s' is disabled", alg);
1190 t->skip = 1;
1191 return 1;
1192 }
1193 if ((mac = EVP_MAC_fetch(libctx, alg, NULL)) == NULL) {
1194 /*
1195 * Since we didn't find an EVP_MAC, we check for known EVP_PKEY methods
1196 * For debugging purposes, we allow 'NNNN by EVP_PKEY' to force running
1197 * the EVP_PKEY method.
1198 */
1199 size_t sz = strlen(alg);
1200 static const char epilogue[] = " by EVP_PKEY";
1201
1202 if (sz >= sizeof(epilogue)
1203 && strcmp(alg + sz - (sizeof(epilogue) - 1), epilogue) == 0)
1204 sz -= sizeof(epilogue) - 1;
1205
1206 if (strncmp(alg, "HMAC", sz) == 0)
1207 type = EVP_PKEY_HMAC;
1208 else if (strncmp(alg, "CMAC", sz) == 0)
1209 type = EVP_PKEY_CMAC;
1210 else if (strncmp(alg, "Poly1305", sz) == 0)
1211 type = EVP_PKEY_POLY1305;
1212 else if (strncmp(alg, "SipHash", sz) == 0)
1213 type = EVP_PKEY_SIPHASH;
1214 else
1215 return 0;
1216 }
1217
1218 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
1219 return 0;
1220
1221 mdat->type = type;
1222 if (!TEST_ptr(mdat->mac_name = OPENSSL_strdup(alg))) {
1223 OPENSSL_free(mdat);
1224 return 0;
1225 }
1226
1227 mdat->mac = mac;
1228 if (!TEST_ptr(mdat->controls = sk_OPENSSL_STRING_new_null())) {
1229 OPENSSL_free(mdat->mac_name);
1230 OPENSSL_free(mdat);
1231 return 0;
1232 }
1233
1234 mdat->output_size = mdat->block_size = -1;
1235 t->data = mdat;
1236 return 1;
1237 }
1238
1239 /* Because OPENSSL_free is a macro, it can't be passed as a function pointer */
1240 static void openssl_free(char *m)
1241 {
1242 OPENSSL_free(m);
1243 }
1244
1245 static void mac_test_cleanup(EVP_TEST *t)
1246 {
1247 MAC_DATA *mdat = t->data;
1248
1249 EVP_MAC_free(mdat->mac);
1250 OPENSSL_free(mdat->mac_name);
1251 sk_OPENSSL_STRING_pop_free(mdat->controls, openssl_free);
1252 OPENSSL_free(mdat->alg);
1253 OPENSSL_free(mdat->key);
1254 OPENSSL_free(mdat->iv);
1255 OPENSSL_free(mdat->custom);
1256 OPENSSL_free(mdat->salt);
1257 OPENSSL_free(mdat->input);
1258 OPENSSL_free(mdat->output);
1259 }
1260
1261 static int mac_test_parse(EVP_TEST *t,
1262 const char *keyword, const char *value)
1263 {
1264 MAC_DATA *mdata = t->data;
1265
1266 if (strcmp(keyword, "Key") == 0)
1267 return parse_bin(value, &mdata->key, &mdata->key_len);
1268 if (strcmp(keyword, "IV") == 0)
1269 return parse_bin(value, &mdata->iv, &mdata->iv_len);
1270 if (strcmp(keyword, "Custom") == 0)
1271 return parse_bin(value, &mdata->custom, &mdata->custom_len);
1272 if (strcmp(keyword, "Salt") == 0)
1273 return parse_bin(value, &mdata->salt, &mdata->salt_len);
1274 if (strcmp(keyword, "Algorithm") == 0) {
1275 mdata->alg = OPENSSL_strdup(value);
1276 if (mdata->alg == NULL)
1277 return -1;
1278 return 1;
1279 }
1280 if (strcmp(keyword, "Input") == 0)
1281 return parse_bin(value, &mdata->input, &mdata->input_len);
1282 if (strcmp(keyword, "Output") == 0)
1283 return parse_bin(value, &mdata->output, &mdata->output_len);
1284 if (strcmp(keyword, "XOF") == 0)
1285 return mdata->xof = 1;
1286 if (strcmp(keyword, "NoReinit") == 0)
1287 return mdata->no_reinit = 1;
1288 if (strcmp(keyword, "Ctrl") == 0) {
1289 char *data = OPENSSL_strdup(value);
1290
1291 if (data == NULL)
1292 return -1;
1293 return sk_OPENSSL_STRING_push(mdata->controls, data) != 0;
1294 }
1295 if (strcmp(keyword, "OutputSize") == 0) {
1296 mdata->output_size = atoi(value);
1297 if (mdata->output_size < 0)
1298 return -1;
1299 return 1;
1300 }
1301 if (strcmp(keyword, "BlockSize") == 0) {
1302 mdata->block_size = atoi(value);
1303 if (mdata->block_size < 0)
1304 return -1;
1305 return 1;
1306 }
1307 return 0;
1308 }
1309
1310 static int mac_test_ctrl_pkey(EVP_TEST *t, EVP_PKEY_CTX *pctx,
1311 const char *value)
1312 {
1313 int rv = 0;
1314 char *p, *tmpval;
1315
1316 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
1317 return 0;
1318 p = strchr(tmpval, ':');
1319 if (p != NULL) {
1320 *p++ = '\0';
1321 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
1322 }
1323 if (rv == -2)
1324 t->err = "PKEY_CTRL_INVALID";
1325 else if (rv <= 0)
1326 t->err = "PKEY_CTRL_ERROR";
1327 else
1328 rv = 1;
1329 OPENSSL_free(tmpval);
1330 return rv > 0;
1331 }
1332
1333 static int mac_test_run_pkey(EVP_TEST *t)
1334 {
1335 MAC_DATA *expected = t->data;
1336 EVP_MD_CTX *mctx = NULL;
1337 EVP_PKEY_CTX *pctx = NULL, *genctx = NULL;
1338 EVP_PKEY *key = NULL;
1339 const char *mdname = NULL;
1340 EVP_CIPHER *cipher = NULL;
1341 unsigned char *got = NULL;
1342 size_t got_len;
1343 int i;
1344
1345 /* We don't do XOF mode via PKEY */
1346 if (expected->xof)
1347 return 1;
1348
1349 if (expected->alg == NULL)
1350 TEST_info("Trying the EVP_PKEY %s test", OBJ_nid2sn(expected->type));
1351 else
1352 TEST_info("Trying the EVP_PKEY %s test with %s",
1353 OBJ_nid2sn(expected->type), expected->alg);
1354
1355 if (expected->type == EVP_PKEY_CMAC) {
1356 #ifdef OPENSSL_NO_DEPRECATED_3_0
1357 TEST_info("skipping, PKEY CMAC '%s' is disabled", expected->alg);
1358 t->skip = 1;
1359 t->err = NULL;
1360 goto err;
1361 #else
1362 OSSL_LIB_CTX *tmpctx;
1363
1364 if (expected->alg != NULL && is_cipher_disabled(expected->alg)) {
1365 TEST_info("skipping, PKEY CMAC '%s' is disabled", expected->alg);
1366 t->skip = 1;
1367 t->err = NULL;
1368 goto err;
1369 }
1370 if (!TEST_ptr(cipher = EVP_CIPHER_fetch(libctx, expected->alg, NULL))) {
1371 t->err = "MAC_KEY_CREATE_ERROR";
1372 goto err;
1373 }
1374 tmpctx = OSSL_LIB_CTX_set0_default(libctx);
1375 key = EVP_PKEY_new_CMAC_key(NULL, expected->key, expected->key_len,
1376 cipher);
1377 OSSL_LIB_CTX_set0_default(tmpctx);
1378 #endif
1379 } else {
1380 key = EVP_PKEY_new_raw_private_key_ex(libctx,
1381 OBJ_nid2sn(expected->type), NULL,
1382 expected->key, expected->key_len);
1383 }
1384 if (key == NULL) {
1385 t->err = "MAC_KEY_CREATE_ERROR";
1386 goto err;
1387 }
1388
1389 if (expected->type == EVP_PKEY_HMAC && expected->alg != NULL) {
1390 if (is_digest_disabled(expected->alg)) {
1391 TEST_info("skipping, HMAC '%s' is disabled", expected->alg);
1392 t->skip = 1;
1393 t->err = NULL;
1394 goto err;
1395 }
1396 mdname = expected->alg;
1397 }
1398 if (!TEST_ptr(mctx = EVP_MD_CTX_new())) {
1399 t->err = "INTERNAL_ERROR";
1400 goto err;
1401 }
1402 if (!EVP_DigestSignInit_ex(mctx, &pctx, mdname, libctx, NULL, key, NULL)) {
1403 t->err = "DIGESTSIGNINIT_ERROR";
1404 goto err;
1405 }
1406 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++)
1407 if (!mac_test_ctrl_pkey(t, pctx,
1408 sk_OPENSSL_STRING_value(expected->controls,
1409 i))) {
1410 t->err = "EVPPKEYCTXCTRL_ERROR";
1411 goto err;
1412 }
1413 if (!EVP_DigestSignUpdate(mctx, expected->input, expected->input_len)) {
1414 t->err = "DIGESTSIGNUPDATE_ERROR";
1415 goto err;
1416 }
1417 if (!EVP_DigestSignFinal(mctx, NULL, &got_len)) {
1418 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
1419 goto err;
1420 }
1421 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1422 t->err = "TEST_FAILURE";
1423 goto err;
1424 }
1425 if (!EVP_DigestSignFinal(mctx, got, &got_len)
1426 || !memory_err_compare(t, "TEST_MAC_ERR",
1427 expected->output, expected->output_len,
1428 got, got_len)) {
1429 t->err = "TEST_MAC_ERR";
1430 goto err;
1431 }
1432 t->err = NULL;
1433 err:
1434 EVP_CIPHER_free(cipher);
1435 EVP_MD_CTX_free(mctx);
1436 OPENSSL_free(got);
1437 EVP_PKEY_CTX_free(genctx);
1438 EVP_PKEY_free(key);
1439 return 1;
1440 }
1441
1442 static int mac_test_run_mac(EVP_TEST *t)
1443 {
1444 MAC_DATA *expected = t->data;
1445 EVP_MAC_CTX *ctx = NULL;
1446 unsigned char *got = NULL;
1447 size_t got_len = 0, size = 0;
1448 int i, block_size = -1, output_size = -1;
1449 OSSL_PARAM params[21], sizes[3], *psizes = sizes;
1450 size_t params_n = 0;
1451 size_t params_n_allocstart = 0;
1452 const OSSL_PARAM *defined_params =
1453 EVP_MAC_settable_ctx_params(expected->mac);
1454 int xof;
1455 int reinit = 1;
1456
1457 if (expected->alg == NULL)
1458 TEST_info("Trying the EVP_MAC %s test", expected->mac_name);
1459 else
1460 TEST_info("Trying the EVP_MAC %s test with %s",
1461 expected->mac_name, expected->alg);
1462
1463 if (expected->alg != NULL) {
1464 int skip = 0;
1465
1466 /*
1467 * The underlying algorithm may be a cipher or a digest.
1468 * We don't know which it is, but we can ask the MAC what it
1469 * should be and bet on that.
1470 */
1471 if (OSSL_PARAM_locate_const(defined_params,
1472 OSSL_MAC_PARAM_CIPHER) != NULL) {
1473 if (is_cipher_disabled(expected->alg))
1474 skip = 1;
1475 else
1476 params[params_n++] =
1477 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_CIPHER,
1478 expected->alg, 0);
1479 } else if (OSSL_PARAM_locate_const(defined_params,
1480 OSSL_MAC_PARAM_DIGEST) != NULL) {
1481 if (is_digest_disabled(expected->alg))
1482 skip = 1;
1483 else
1484 params[params_n++] =
1485 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_DIGEST,
1486 expected->alg, 0);
1487 } else {
1488 t->err = "MAC_BAD_PARAMS";
1489 goto err;
1490 }
1491 if (skip) {
1492 TEST_info("skipping, algorithm '%s' is disabled", expected->alg);
1493 t->skip = 1;
1494 t->err = NULL;
1495 goto err;
1496 }
1497 }
1498 if (expected->custom != NULL)
1499 params[params_n++] =
1500 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_CUSTOM,
1501 expected->custom,
1502 expected->custom_len);
1503 if (expected->salt != NULL)
1504 params[params_n++] =
1505 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_SALT,
1506 expected->salt,
1507 expected->salt_len);
1508 if (expected->iv != NULL)
1509 params[params_n++] =
1510 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_IV,
1511 expected->iv,
1512 expected->iv_len);
1513
1514 /* Unknown controls. They must match parameters that the MAC recognizes */
1515 if (params_n + sk_OPENSSL_STRING_num(expected->controls)
1516 >= OSSL_NELEM(params)) {
1517 t->err = "MAC_TOO_MANY_PARAMETERS";
1518 goto err;
1519 }
1520 params_n_allocstart = params_n;
1521 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++) {
1522 char *tmpkey, *tmpval;
1523 char *value = sk_OPENSSL_STRING_value(expected->controls, i);
1524
1525 if (!TEST_ptr(tmpkey = OPENSSL_strdup(value))) {
1526 t->err = "MAC_PARAM_ERROR";
1527 goto err;
1528 }
1529 tmpval = strchr(tmpkey, ':');
1530 if (tmpval != NULL)
1531 *tmpval++ = '\0';
1532
1533 if (tmpval == NULL
1534 || !OSSL_PARAM_allocate_from_text(&params[params_n],
1535 defined_params,
1536 tmpkey, tmpval,
1537 strlen(tmpval), NULL)) {
1538 OPENSSL_free(tmpkey);
1539 t->err = "MAC_PARAM_ERROR";
1540 goto err;
1541 }
1542 params_n++;
1543
1544 OPENSSL_free(tmpkey);
1545 }
1546 params[params_n] = OSSL_PARAM_construct_end();
1547
1548 if ((ctx = EVP_MAC_CTX_new(expected->mac)) == NULL) {
1549 t->err = "MAC_CREATE_ERROR";
1550 goto err;
1551 }
1552
1553 if (!EVP_MAC_init(ctx, expected->key, expected->key_len, params)) {
1554 t->err = "MAC_INIT_ERROR";
1555 goto err;
1556 }
1557 if (expected->output_size >= 0)
1558 *psizes++ = OSSL_PARAM_construct_int(OSSL_MAC_PARAM_SIZE,
1559 &output_size);
1560 if (expected->block_size >= 0)
1561 *psizes++ = OSSL_PARAM_construct_int(OSSL_MAC_PARAM_BLOCK_SIZE,
1562 &block_size);
1563 if (psizes != sizes) {
1564 *psizes = OSSL_PARAM_construct_end();
1565 if (!TEST_true(EVP_MAC_CTX_get_params(ctx, sizes))) {
1566 t->err = "INTERNAL_ERROR";
1567 goto err;
1568 }
1569 if (expected->output_size >= 0
1570 && !TEST_int_eq(output_size, expected->output_size)) {
1571 t->err = "TEST_FAILURE";
1572 goto err;
1573 }
1574 if (expected->block_size >= 0
1575 && !TEST_int_eq(block_size, expected->block_size)) {
1576 t->err = "TEST_FAILURE";
1577 goto err;
1578 }
1579 }
1580 retry:
1581 if (!EVP_MAC_update(ctx, expected->input, expected->input_len)) {
1582 t->err = "MAC_UPDATE_ERROR";
1583 goto err;
1584 }
1585 xof = expected->xof;
1586 if (xof) {
1587 if (!TEST_ptr(got = OPENSSL_malloc(expected->output_len))) {
1588 t->err = "TEST_FAILURE";
1589 goto err;
1590 }
1591 if (!EVP_MAC_finalXOF(ctx, got, expected->output_len)
1592 || !memory_err_compare(t, "TEST_MAC_ERR",
1593 expected->output, expected->output_len,
1594 got, expected->output_len)) {
1595 t->err = "MAC_FINAL_ERROR";
1596 goto err;
1597 }
1598 } else {
1599 if (!EVP_MAC_final(ctx, NULL, &got_len, 0)) {
1600 t->err = "MAC_FINAL_LENGTH_ERROR";
1601 goto err;
1602 }
1603 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1604 t->err = "TEST_FAILURE";
1605 goto err;
1606 }
1607 if (!EVP_MAC_final(ctx, got, &got_len, got_len)
1608 || !memory_err_compare(t, "TEST_MAC_ERR",
1609 expected->output, expected->output_len,
1610 got, got_len)) {
1611 t->err = "TEST_MAC_ERR";
1612 goto err;
1613 }
1614 }
1615 /* FIPS(3.0.0): can't reinitialise MAC contexts #18100 */
1616 if (reinit-- && fips_provider_version_gt(libctx, 3, 0, 0)) {
1617 OSSL_PARAM ivparams[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1618 int ret;
1619
1620 /* If the MAC uses IV, we have to set it again */
1621 if (expected->iv != NULL) {
1622 ivparams[0] =
1623 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_IV,
1624 expected->iv,
1625 expected->iv_len);
1626 ivparams[1] = OSSL_PARAM_construct_end();
1627 }
1628 ERR_set_mark();
1629 ret = EVP_MAC_init(ctx, NULL, 0, ivparams);
1630 if (expected->no_reinit) {
1631 if (ret) {
1632 ERR_clear_last_mark();
1633 t->err = "MAC_REINIT_SHOULD_FAIL";
1634 goto err;
1635 }
1636 } else if (ret) {
1637 ERR_clear_last_mark();
1638 OPENSSL_free(got);
1639 got = NULL;
1640 goto retry;
1641 } else {
1642 ERR_clear_last_mark();
1643 t->err = "MAC_REINIT_ERROR";
1644 goto err;
1645 }
1646 /* If reinitialization fails, it is unsupported by the algorithm */
1647 ERR_pop_to_mark();
1648 }
1649 t->err = NULL;
1650
1651 /* Test the EVP_Q_mac interface as well */
1652 if (!xof) {
1653 OPENSSL_cleanse(got, got_len);
1654 if (!TEST_true(EVP_Q_mac(libctx, expected->mac_name, NULL,
1655 expected->alg, params,
1656 expected->key, expected->key_len,
1657 expected->input, expected->input_len,
1658 got, got_len, &size))
1659 || !TEST_mem_eq(got, size,
1660 expected->output, expected->output_len)) {
1661 t->err = "EVP_Q_mac failed";
1662 goto err;
1663 }
1664 }
1665 err:
1666 while (params_n-- > params_n_allocstart) {
1667 OPENSSL_free(params[params_n].data);
1668 }
1669 EVP_MAC_CTX_free(ctx);
1670 OPENSSL_free(got);
1671 return 1;
1672 }
1673
1674 static int mac_test_run(EVP_TEST *t)
1675 {
1676 MAC_DATA *expected = t->data;
1677
1678 if (expected->mac != NULL)
1679 return mac_test_run_mac(t);
1680 return mac_test_run_pkey(t);
1681 }
1682
1683 static const EVP_TEST_METHOD mac_test_method = {
1684 "MAC",
1685 mac_test_init,
1686 mac_test_cleanup,
1687 mac_test_parse,
1688 mac_test_run
1689 };
1690
1691
1692 /**
1693 ** PUBLIC KEY TESTS
1694 ** These are all very similar and share much common code.
1695 **/
1696
1697 typedef struct pkey_data_st {
1698 /* Context for this operation */
1699 EVP_PKEY_CTX *ctx;
1700 /* Key operation to perform */
1701 int (*keyop) (EVP_PKEY_CTX *ctx,
1702 unsigned char *sig, size_t *siglen,
1703 const unsigned char *tbs, size_t tbslen);
1704 /* Input to MAC */
1705 unsigned char *input;
1706 size_t input_len;
1707 /* Expected output */
1708 unsigned char *output;
1709 size_t output_len;
1710 } PKEY_DATA;
1711
1712 /*
1713 * Perform public key operation setup: lookup key, allocated ctx and call
1714 * the appropriate initialisation function
1715 */
1716 static int pkey_test_init(EVP_TEST *t, const char *name,
1717 int use_public,
1718 int (*keyopinit) (EVP_PKEY_CTX *ctx),
1719 int (*keyop)(EVP_PKEY_CTX *ctx,
1720 unsigned char *sig, size_t *siglen,
1721 const unsigned char *tbs,
1722 size_t tbslen))
1723 {
1724 PKEY_DATA *kdata;
1725 EVP_PKEY *pkey = NULL;
1726 int rv = 0;
1727
1728 if (use_public)
1729 rv = find_key(&pkey, name, public_keys);
1730 if (rv == 0)
1731 rv = find_key(&pkey, name, private_keys);
1732 if (rv == 0 || pkey == NULL) {
1733 TEST_info("skipping, key '%s' is disabled", name);
1734 t->skip = 1;
1735 return 1;
1736 }
1737
1738 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata)))) {
1739 EVP_PKEY_free(pkey);
1740 return 0;
1741 }
1742 kdata->keyop = keyop;
1743 if (!TEST_ptr(kdata->ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, NULL))) {
1744 EVP_PKEY_free(pkey);
1745 OPENSSL_free(kdata);
1746 return 0;
1747 }
1748 if (keyopinit(kdata->ctx) <= 0)
1749 t->err = "KEYOP_INIT_ERROR";
1750 t->data = kdata;
1751 return 1;
1752 }
1753
1754 static void pkey_test_cleanup(EVP_TEST *t)
1755 {
1756 PKEY_DATA *kdata = t->data;
1757
1758 OPENSSL_free(kdata->input);
1759 OPENSSL_free(kdata->output);
1760 EVP_PKEY_CTX_free(kdata->ctx);
1761 }
1762
1763 static int pkey_test_ctrl(EVP_TEST *t, EVP_PKEY_CTX *pctx,
1764 const char *value)
1765 {
1766 int rv = 0;
1767 char *p, *tmpval;
1768
1769 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
1770 return 0;
1771 p = strchr(tmpval, ':');
1772 if (p != NULL) {
1773 *p++ = '\0';
1774 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
1775 }
1776 if (rv == -2) {
1777 t->err = "PKEY_CTRL_INVALID";
1778 rv = 1;
1779 } else if (p != NULL && rv <= 0) {
1780 if (is_digest_disabled(p) || is_cipher_disabled(p)) {
1781 TEST_info("skipping, '%s' is disabled", p);
1782 t->skip = 1;
1783 rv = 1;
1784 } else {
1785 t->err = "PKEY_CTRL_ERROR";
1786 rv = 1;
1787 }
1788 }
1789 OPENSSL_free(tmpval);
1790 return rv > 0;
1791 }
1792
1793 static int pkey_test_parse(EVP_TEST *t,
1794 const char *keyword, const char *value)
1795 {
1796 PKEY_DATA *kdata = t->data;
1797 if (strcmp(keyword, "Input") == 0)
1798 return parse_bin(value, &kdata->input, &kdata->input_len);
1799 if (strcmp(keyword, "Output") == 0)
1800 return parse_bin(value, &kdata->output, &kdata->output_len);
1801 if (strcmp(keyword, "Ctrl") == 0)
1802 return pkey_test_ctrl(t, kdata->ctx, value);
1803 return 0;
1804 }
1805
1806 static int pkey_test_run(EVP_TEST *t)
1807 {
1808 PKEY_DATA *expected = t->data;
1809 unsigned char *got = NULL;
1810 size_t got_len;
1811 EVP_PKEY_CTX *copy = NULL;
1812
1813 if (expected->keyop(expected->ctx, NULL, &got_len,
1814 expected->input, expected->input_len) <= 0
1815 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
1816 t->err = "KEYOP_LENGTH_ERROR";
1817 goto err;
1818 }
1819 if (expected->keyop(expected->ctx, got, &got_len,
1820 expected->input, expected->input_len) <= 0) {
1821 t->err = "KEYOP_ERROR";
1822 goto err;
1823 }
1824 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1825 expected->output, expected->output_len,
1826 got, got_len))
1827 goto err;
1828
1829 t->err = NULL;
1830 OPENSSL_free(got);
1831 got = NULL;
1832
1833 /* Repeat the test on a copy. */
1834 if (!TEST_ptr(copy = EVP_PKEY_CTX_dup(expected->ctx))) {
1835 t->err = "INTERNAL_ERROR";
1836 goto err;
1837 }
1838 if (expected->keyop(copy, NULL, &got_len, expected->input,
1839 expected->input_len) <= 0
1840 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
1841 t->err = "KEYOP_LENGTH_ERROR";
1842 goto err;
1843 }
1844 if (expected->keyop(copy, got, &got_len, expected->input,
1845 expected->input_len) <= 0) {
1846 t->err = "KEYOP_ERROR";
1847 goto err;
1848 }
1849 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1850 expected->output, expected->output_len,
1851 got, got_len))
1852 goto err;
1853
1854 err:
1855 OPENSSL_free(got);
1856 EVP_PKEY_CTX_free(copy);
1857 return 1;
1858 }
1859
1860 static int sign_test_init(EVP_TEST *t, const char *name)
1861 {
1862 return pkey_test_init(t, name, 0, EVP_PKEY_sign_init, EVP_PKEY_sign);
1863 }
1864
1865 static const EVP_TEST_METHOD psign_test_method = {
1866 "Sign",
1867 sign_test_init,
1868 pkey_test_cleanup,
1869 pkey_test_parse,
1870 pkey_test_run
1871 };
1872
1873 static int verify_recover_test_init(EVP_TEST *t, const char *name)
1874 {
1875 return pkey_test_init(t, name, 1, EVP_PKEY_verify_recover_init,
1876 EVP_PKEY_verify_recover);
1877 }
1878
1879 static const EVP_TEST_METHOD pverify_recover_test_method = {
1880 "VerifyRecover",
1881 verify_recover_test_init,
1882 pkey_test_cleanup,
1883 pkey_test_parse,
1884 pkey_test_run
1885 };
1886
1887 static int decrypt_test_init(EVP_TEST *t, const char *name)
1888 {
1889 return pkey_test_init(t, name, 0, EVP_PKEY_decrypt_init,
1890 EVP_PKEY_decrypt);
1891 }
1892
1893 static const EVP_TEST_METHOD pdecrypt_test_method = {
1894 "Decrypt",
1895 decrypt_test_init,
1896 pkey_test_cleanup,
1897 pkey_test_parse,
1898 pkey_test_run
1899 };
1900
1901 static int verify_test_init(EVP_TEST *t, const char *name)
1902 {
1903 return pkey_test_init(t, name, 1, EVP_PKEY_verify_init, 0);
1904 }
1905
1906 static int verify_test_run(EVP_TEST *t)
1907 {
1908 PKEY_DATA *kdata = t->data;
1909
1910 if (EVP_PKEY_verify(kdata->ctx, kdata->output, kdata->output_len,
1911 kdata->input, kdata->input_len) <= 0)
1912 t->err = "VERIFY_ERROR";
1913 return 1;
1914 }
1915
1916 static const EVP_TEST_METHOD pverify_test_method = {
1917 "Verify",
1918 verify_test_init,
1919 pkey_test_cleanup,
1920 pkey_test_parse,
1921 verify_test_run
1922 };
1923
1924 static int pderive_test_init(EVP_TEST *t, const char *name)
1925 {
1926 return pkey_test_init(t, name, 0, EVP_PKEY_derive_init, 0);
1927 }
1928
1929 static int pderive_test_parse(EVP_TEST *t,
1930 const char *keyword, const char *value)
1931 {
1932 PKEY_DATA *kdata = t->data;
1933 int validate = 0;
1934
1935 if (strcmp(keyword, "PeerKeyValidate") == 0)
1936 validate = 1;
1937
1938 if (validate || strcmp(keyword, "PeerKey") == 0) {
1939 EVP_PKEY *peer;
1940 if (find_key(&peer, value, public_keys) == 0)
1941 return -1;
1942 if (EVP_PKEY_derive_set_peer_ex(kdata->ctx, peer, validate) <= 0) {
1943 t->err = "DERIVE_SET_PEER_ERROR";
1944 return 1;
1945 }
1946 t->err = NULL;
1947 return 1;
1948 }
1949 if (strcmp(keyword, "SharedSecret") == 0)
1950 return parse_bin(value, &kdata->output, &kdata->output_len);
1951 if (strcmp(keyword, "Ctrl") == 0)
1952 return pkey_test_ctrl(t, kdata->ctx, value);
1953 if (strcmp(keyword, "KDFType") == 0) {
1954 OSSL_PARAM params[2];
1955
1956 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_EXCHANGE_PARAM_KDF_TYPE,
1957 (char *)value, 0);
1958 params[1] = OSSL_PARAM_construct_end();
1959 if (EVP_PKEY_CTX_set_params(kdata->ctx, params) == 0)
1960 return -1;
1961 return 1;
1962 }
1963 if (strcmp(keyword, "KDFDigest") == 0) {
1964 OSSL_PARAM params[2];
1965
1966 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_EXCHANGE_PARAM_KDF_DIGEST,
1967 (char *)value, 0);
1968 params[1] = OSSL_PARAM_construct_end();
1969 if (EVP_PKEY_CTX_set_params(kdata->ctx, params) == 0)
1970 return -1;
1971 return 1;
1972 }
1973 if (strcmp(keyword, "CEKAlg") == 0) {
1974 OSSL_PARAM params[2];
1975
1976 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_CEK_ALG,
1977 (char *)value, 0);
1978 params[1] = OSSL_PARAM_construct_end();
1979 if (EVP_PKEY_CTX_set_params(kdata->ctx, params) == 0)
1980 return -1;
1981 return 1;
1982 }
1983 if (strcmp(keyword, "KDFOutlen") == 0) {
1984 OSSL_PARAM params[2];
1985 char *endptr;
1986 size_t outlen = (size_t)strtoul(value, &endptr, 0);
1987
1988 if (endptr[0] != '\0')
1989 return -1;
1990
1991 params[0] = OSSL_PARAM_construct_size_t(OSSL_EXCHANGE_PARAM_KDF_OUTLEN,
1992 &outlen);
1993 params[1] = OSSL_PARAM_construct_end();
1994 if (EVP_PKEY_CTX_set_params(kdata->ctx, params) == 0)
1995 return -1;
1996 return 1;
1997 }
1998 return 0;
1999 }
2000
2001 static int pderive_test_run(EVP_TEST *t)
2002 {
2003 EVP_PKEY_CTX *dctx = NULL;
2004 PKEY_DATA *expected = t->data;
2005 unsigned char *got = NULL;
2006 size_t got_len;
2007
2008 if (!TEST_ptr(dctx = EVP_PKEY_CTX_dup(expected->ctx))) {
2009 t->err = "DERIVE_ERROR";
2010 goto err;
2011 }
2012
2013 if (EVP_PKEY_derive(dctx, NULL, &got_len) <= 0
2014 || !TEST_size_t_ne(got_len, 0)) {
2015 t->err = "DERIVE_ERROR";
2016 goto err;
2017 }
2018 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
2019 t->err = "DERIVE_ERROR";
2020 goto err;
2021 }
2022 if (EVP_PKEY_derive(dctx, got, &got_len) <= 0) {
2023 t->err = "DERIVE_ERROR";
2024 goto err;
2025 }
2026 if (!memory_err_compare(t, "SHARED_SECRET_MISMATCH",
2027 expected->output, expected->output_len,
2028 got, got_len))
2029 goto err;
2030
2031 t->err = NULL;
2032 err:
2033 OPENSSL_free(got);
2034 EVP_PKEY_CTX_free(dctx);
2035 return 1;
2036 }
2037
2038 static const EVP_TEST_METHOD pderive_test_method = {
2039 "Derive",
2040 pderive_test_init,
2041 pkey_test_cleanup,
2042 pderive_test_parse,
2043 pderive_test_run
2044 };
2045
2046
2047 /**
2048 ** PBE TESTS
2049 **/
2050
2051 typedef enum pbe_type_enum {
2052 PBE_TYPE_INVALID = 0,
2053 PBE_TYPE_SCRYPT, PBE_TYPE_PBKDF2, PBE_TYPE_PKCS12
2054 } PBE_TYPE;
2055
2056 typedef struct pbe_data_st {
2057 PBE_TYPE pbe_type;
2058 /* scrypt parameters */
2059 uint64_t N, r, p, maxmem;
2060 /* PKCS#12 parameters */
2061 int id, iter;
2062 const EVP_MD *md;
2063 /* password */
2064 unsigned char *pass;
2065 size_t pass_len;
2066 /* salt */
2067 unsigned char *salt;
2068 size_t salt_len;
2069 /* Expected output */
2070 unsigned char *key;
2071 size_t key_len;
2072 } PBE_DATA;
2073
2074 #ifndef OPENSSL_NO_SCRYPT
2075 /* Parse unsigned decimal 64 bit integer value */
2076 static int parse_uint64(const char *value, uint64_t *pr)
2077 {
2078 const char *p = value;
2079
2080 if (!TEST_true(*p)) {
2081 TEST_info("Invalid empty integer value");
2082 return -1;
2083 }
2084 for (*pr = 0; *p; ) {
2085 if (*pr > UINT64_MAX / 10) {
2086 TEST_error("Integer overflow in string %s", value);
2087 return -1;
2088 }
2089 *pr *= 10;
2090 if (!TEST_true(isdigit((unsigned char)*p))) {
2091 TEST_error("Invalid character in string %s", value);
2092 return -1;
2093 }
2094 *pr += *p - '0';
2095 p++;
2096 }
2097 return 1;
2098 }
2099
2100 static int scrypt_test_parse(EVP_TEST *t,
2101 const char *keyword, const char *value)
2102 {
2103 PBE_DATA *pdata = t->data;
2104
2105 if (strcmp(keyword, "N") == 0)
2106 return parse_uint64(value, &pdata->N);
2107 if (strcmp(keyword, "p") == 0)
2108 return parse_uint64(value, &pdata->p);
2109 if (strcmp(keyword, "r") == 0)
2110 return parse_uint64(value, &pdata->r);
2111 if (strcmp(keyword, "maxmem") == 0)
2112 return parse_uint64(value, &pdata->maxmem);
2113 return 0;
2114 }
2115 #endif
2116
2117 static int pbkdf2_test_parse(EVP_TEST *t,
2118 const char *keyword, const char *value)
2119 {
2120 PBE_DATA *pdata = t->data;
2121
2122 if (strcmp(keyword, "iter") == 0) {
2123 pdata->iter = atoi(value);
2124 if (pdata->iter <= 0)
2125 return -1;
2126 return 1;
2127 }
2128 if (strcmp(keyword, "MD") == 0) {
2129 pdata->md = EVP_get_digestbyname(value);
2130 if (pdata->md == NULL)
2131 return -1;
2132 return 1;
2133 }
2134 return 0;
2135 }
2136
2137 static int pkcs12_test_parse(EVP_TEST *t,
2138 const char *keyword, const char *value)
2139 {
2140 PBE_DATA *pdata = t->data;
2141
2142 if (strcmp(keyword, "id") == 0) {
2143 pdata->id = atoi(value);
2144 if (pdata->id <= 0)
2145 return -1;
2146 return 1;
2147 }
2148 return pbkdf2_test_parse(t, keyword, value);
2149 }
2150
2151 static int pbe_test_init(EVP_TEST *t, const char *alg)
2152 {
2153 PBE_DATA *pdat;
2154 PBE_TYPE pbe_type = PBE_TYPE_INVALID;
2155
2156 if (is_kdf_disabled(alg)) {
2157 TEST_info("skipping, '%s' is disabled", alg);
2158 t->skip = 1;
2159 return 1;
2160 }
2161 if (strcmp(alg, "scrypt") == 0) {
2162 pbe_type = PBE_TYPE_SCRYPT;
2163 } else if (strcmp(alg, "pbkdf2") == 0) {
2164 pbe_type = PBE_TYPE_PBKDF2;
2165 } else if (strcmp(alg, "pkcs12") == 0) {
2166 pbe_type = PBE_TYPE_PKCS12;
2167 } else {
2168 TEST_error("Unknown pbe algorithm %s", alg);
2169 return 0;
2170 }
2171 if (!TEST_ptr(pdat = OPENSSL_zalloc(sizeof(*pdat))))
2172 return 0;
2173 pdat->pbe_type = pbe_type;
2174 t->data = pdat;
2175 return 1;
2176 }
2177
2178 static void pbe_test_cleanup(EVP_TEST *t)
2179 {
2180 PBE_DATA *pdat = t->data;
2181
2182 OPENSSL_free(pdat->pass);
2183 OPENSSL_free(pdat->salt);
2184 OPENSSL_free(pdat->key);
2185 }
2186
2187 static int pbe_test_parse(EVP_TEST *t,
2188 const char *keyword, const char *value)
2189 {
2190 PBE_DATA *pdata = t->data;
2191
2192 if (strcmp(keyword, "Password") == 0)
2193 return parse_bin(value, &pdata->pass, &pdata->pass_len);
2194 if (strcmp(keyword, "Salt") == 0)
2195 return parse_bin(value, &pdata->salt, &pdata->salt_len);
2196 if (strcmp(keyword, "Key") == 0)
2197 return parse_bin(value, &pdata->key, &pdata->key_len);
2198 if (pdata->pbe_type == PBE_TYPE_PBKDF2)
2199 return pbkdf2_test_parse(t, keyword, value);
2200 else if (pdata->pbe_type == PBE_TYPE_PKCS12)
2201 return pkcs12_test_parse(t, keyword, value);
2202 #ifndef OPENSSL_NO_SCRYPT
2203 else if (pdata->pbe_type == PBE_TYPE_SCRYPT)
2204 return scrypt_test_parse(t, keyword, value);
2205 #endif
2206 return 0;
2207 }
2208
2209 static int pbe_test_run(EVP_TEST *t)
2210 {
2211 PBE_DATA *expected = t->data;
2212 unsigned char *key;
2213 EVP_MD *fetched_digest = NULL;
2214 OSSL_LIB_CTX *save_libctx;
2215
2216 save_libctx = OSSL_LIB_CTX_set0_default(libctx);
2217
2218 if (!TEST_ptr(key = OPENSSL_malloc(expected->key_len))) {
2219 t->err = "INTERNAL_ERROR";
2220 goto err;
2221 }
2222 if (expected->pbe_type == PBE_TYPE_PBKDF2) {
2223 if (PKCS5_PBKDF2_HMAC((char *)expected->pass, expected->pass_len,
2224 expected->salt, expected->salt_len,
2225 expected->iter, expected->md,
2226 expected->key_len, key) == 0) {
2227 t->err = "PBKDF2_ERROR";
2228 goto err;
2229 }
2230 #ifndef OPENSSL_NO_SCRYPT
2231 } else if (expected->pbe_type == PBE_TYPE_SCRYPT) {
2232 if (EVP_PBE_scrypt((const char *)expected->pass, expected->pass_len,
2233 expected->salt, expected->salt_len,
2234 expected->N, expected->r, expected->p,
2235 expected->maxmem, key, expected->key_len) == 0) {
2236 t->err = "SCRYPT_ERROR";
2237 goto err;
2238 }
2239 #endif
2240 } else if (expected->pbe_type == PBE_TYPE_PKCS12) {
2241 fetched_digest = EVP_MD_fetch(libctx, EVP_MD_get0_name(expected->md),
2242 NULL);
2243 if (fetched_digest == NULL) {
2244 t->err = "PKCS12_ERROR";
2245 goto err;
2246 }
2247 if (PKCS12_key_gen_uni(expected->pass, expected->pass_len,
2248 expected->salt, expected->salt_len,
2249 expected->id, expected->iter, expected->key_len,
2250 key, fetched_digest) == 0) {
2251 t->err = "PKCS12_ERROR";
2252 goto err;
2253 }
2254 }
2255 if (!memory_err_compare(t, "KEY_MISMATCH", expected->key, expected->key_len,
2256 key, expected->key_len))
2257 goto err;
2258
2259 t->err = NULL;
2260 err:
2261 EVP_MD_free(fetched_digest);
2262 OPENSSL_free(key);
2263 OSSL_LIB_CTX_set0_default(save_libctx);
2264 return 1;
2265 }
2266
2267 static const EVP_TEST_METHOD pbe_test_method = {
2268 "PBE",
2269 pbe_test_init,
2270 pbe_test_cleanup,
2271 pbe_test_parse,
2272 pbe_test_run
2273 };
2274
2275
2276 /**
2277 ** BASE64 TESTS
2278 **/
2279
2280 typedef enum {
2281 BASE64_CANONICAL_ENCODING = 0,
2282 BASE64_VALID_ENCODING = 1,
2283 BASE64_INVALID_ENCODING = 2
2284 } base64_encoding_type;
2285
2286 typedef struct encode_data_st {
2287 /* Input to encoding */
2288 unsigned char *input;
2289 size_t input_len;
2290 /* Expected output */
2291 unsigned char *output;
2292 size_t output_len;
2293 base64_encoding_type encoding;
2294 } ENCODE_DATA;
2295
2296 static int encode_test_init(EVP_TEST *t, const char *encoding)
2297 {
2298 ENCODE_DATA *edata;
2299
2300 if (!TEST_ptr(edata = OPENSSL_zalloc(sizeof(*edata))))
2301 return 0;
2302 if (strcmp(encoding, "canonical") == 0) {
2303 edata->encoding = BASE64_CANONICAL_ENCODING;
2304 } else if (strcmp(encoding, "valid") == 0) {
2305 edata->encoding = BASE64_VALID_ENCODING;
2306 } else if (strcmp(encoding, "invalid") == 0) {
2307 edata->encoding = BASE64_INVALID_ENCODING;
2308 if (!TEST_ptr(t->expected_err = OPENSSL_strdup("DECODE_ERROR")))
2309 goto err;
2310 } else {
2311 TEST_error("Bad encoding: %s."
2312 " Should be one of {canonical, valid, invalid}",
2313 encoding);
2314 goto err;
2315 }
2316 t->data = edata;
2317 return 1;
2318 err:
2319 OPENSSL_free(edata);
2320 return 0;
2321 }
2322
2323 static void encode_test_cleanup(EVP_TEST *t)
2324 {
2325 ENCODE_DATA *edata = t->data;
2326
2327 OPENSSL_free(edata->input);
2328 OPENSSL_free(edata->output);
2329 memset(edata, 0, sizeof(*edata));
2330 }
2331
2332 static int encode_test_parse(EVP_TEST *t,
2333 const char *keyword, const char *value)
2334 {
2335 ENCODE_DATA *edata = t->data;
2336
2337 if (strcmp(keyword, "Input") == 0)
2338 return parse_bin(value, &edata->input, &edata->input_len);
2339 if (strcmp(keyword, "Output") == 0)
2340 return parse_bin(value, &edata->output, &edata->output_len);
2341 return 0;
2342 }
2343
2344 static int encode_test_run(EVP_TEST *t)
2345 {
2346 ENCODE_DATA *expected = t->data;
2347 unsigned char *encode_out = NULL, *decode_out = NULL;
2348 int output_len, chunk_len;
2349 EVP_ENCODE_CTX *decode_ctx = NULL, *encode_ctx = NULL;
2350
2351 if (!TEST_ptr(decode_ctx = EVP_ENCODE_CTX_new())) {
2352 t->err = "INTERNAL_ERROR";
2353 goto err;
2354 }
2355
2356 if (expected->encoding == BASE64_CANONICAL_ENCODING) {
2357
2358 if (!TEST_ptr(encode_ctx = EVP_ENCODE_CTX_new())
2359 || !TEST_ptr(encode_out =
2360 OPENSSL_malloc(EVP_ENCODE_LENGTH(expected->input_len))))
2361 goto err;
2362
2363 EVP_EncodeInit(encode_ctx);
2364 if (!TEST_true(EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len,
2365 expected->input, expected->input_len)))
2366 goto err;
2367
2368 output_len = chunk_len;
2369
2370 EVP_EncodeFinal(encode_ctx, encode_out + chunk_len, &chunk_len);
2371 output_len += chunk_len;
2372
2373 if (!memory_err_compare(t, "BAD_ENCODING",
2374 expected->output, expected->output_len,
2375 encode_out, output_len))
2376 goto err;
2377 }
2378
2379 if (!TEST_ptr(decode_out =
2380 OPENSSL_malloc(EVP_DECODE_LENGTH(expected->output_len))))
2381 goto err;
2382
2383 EVP_DecodeInit(decode_ctx);
2384 if (EVP_DecodeUpdate(decode_ctx, decode_out, &chunk_len, expected->output,
2385 expected->output_len) < 0) {
2386 t->err = "DECODE_ERROR";
2387 goto err;
2388 }
2389 output_len = chunk_len;
2390
2391 if (EVP_DecodeFinal(decode_ctx, decode_out + chunk_len, &chunk_len) != 1) {
2392 t->err = "DECODE_ERROR";
2393 goto err;
2394 }
2395 output_len += chunk_len;
2396
2397 if (expected->encoding != BASE64_INVALID_ENCODING
2398 && !memory_err_compare(t, "BAD_DECODING",
2399 expected->input, expected->input_len,
2400 decode_out, output_len)) {
2401 t->err = "BAD_DECODING";
2402 goto err;
2403 }
2404
2405 t->err = NULL;
2406 err:
2407 OPENSSL_free(encode_out);
2408 OPENSSL_free(decode_out);
2409 EVP_ENCODE_CTX_free(decode_ctx);
2410 EVP_ENCODE_CTX_free(encode_ctx);
2411 return 1;
2412 }
2413
2414 static const EVP_TEST_METHOD encode_test_method = {
2415 "Encoding",
2416 encode_test_init,
2417 encode_test_cleanup,
2418 encode_test_parse,
2419 encode_test_run,
2420 };
2421
2422
2423 /**
2424 ** RAND TESTS
2425 **/
2426 #define MAX_RAND_REPEATS 15
2427
2428 typedef struct rand_data_pass_st {
2429 unsigned char *entropy;
2430 unsigned char *reseed_entropy;
2431 unsigned char *nonce;
2432 unsigned char *pers;
2433 unsigned char *reseed_addin;
2434 unsigned char *addinA;
2435 unsigned char *addinB;
2436 unsigned char *pr_entropyA;
2437 unsigned char *pr_entropyB;
2438 unsigned char *output;
2439 size_t entropy_len, nonce_len, pers_len, addinA_len, addinB_len,
2440 pr_entropyA_len, pr_entropyB_len, output_len, reseed_entropy_len,
2441 reseed_addin_len;
2442 } RAND_DATA_PASS;
2443
2444 typedef struct rand_data_st {
2445 /* Context for this operation */
2446 EVP_RAND_CTX *ctx;
2447 EVP_RAND_CTX *parent;
2448 int n;
2449 int prediction_resistance;
2450 int use_df;
2451 unsigned int generate_bits;
2452 char *cipher;
2453 char *digest;
2454
2455 /* Expected output */
2456 RAND_DATA_PASS data[MAX_RAND_REPEATS];
2457 } RAND_DATA;
2458
2459 static int rand_test_init(EVP_TEST *t, const char *name)
2460 {
2461 RAND_DATA *rdata;
2462 EVP_RAND *rand;
2463 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
2464 unsigned int strength = 256;
2465
2466 if (!TEST_ptr(rdata = OPENSSL_zalloc(sizeof(*rdata))))
2467 return 0;
2468
2469 /* TEST-RAND is available in the FIPS provider but not with "fips=yes" */
2470 rand = EVP_RAND_fetch(libctx, "TEST-RAND", "-fips");
2471 if (rand == NULL)
2472 goto err;
2473 rdata->parent = EVP_RAND_CTX_new(rand, NULL);
2474 EVP_RAND_free(rand);
2475 if (rdata->parent == NULL)
2476 goto err;
2477
2478 *params = OSSL_PARAM_construct_uint(OSSL_RAND_PARAM_STRENGTH, &strength);
2479 if (!EVP_RAND_CTX_set_params(rdata->parent, params))
2480 goto err;
2481
2482 rand = EVP_RAND_fetch(libctx, name, NULL);
2483 if (rand == NULL)
2484 goto err;
2485 rdata->ctx = EVP_RAND_CTX_new(rand, rdata->parent);
2486 EVP_RAND_free(rand);
2487 if (rdata->ctx == NULL)
2488 goto err;
2489
2490 rdata->n = -1;
2491 t->data = rdata;
2492 return 1;
2493 err:
2494 EVP_RAND_CTX_free(rdata->parent);
2495 OPENSSL_free(rdata);
2496 return 0;
2497 }
2498
2499 static void rand_test_cleanup(EVP_TEST *t)
2500 {
2501 RAND_DATA *rdata = t->data;
2502 int i;
2503
2504 OPENSSL_free(rdata->cipher);
2505 OPENSSL_free(rdata->digest);
2506
2507 for (i = 0; i <= rdata->n; i++) {
2508 OPENSSL_free(rdata->data[i].entropy);
2509 OPENSSL_free(rdata->data[i].reseed_entropy);
2510 OPENSSL_free(rdata->data[i].nonce);
2511 OPENSSL_free(rdata->data[i].pers);
2512 OPENSSL_free(rdata->data[i].reseed_addin);
2513 OPENSSL_free(rdata->data[i].addinA);
2514 OPENSSL_free(rdata->data[i].addinB);
2515 OPENSSL_free(rdata->data[i].pr_entropyA);
2516 OPENSSL_free(rdata->data[i].pr_entropyB);
2517 OPENSSL_free(rdata->data[i].output);
2518 }
2519 EVP_RAND_CTX_free(rdata->ctx);
2520 EVP_RAND_CTX_free(rdata->parent);
2521 }
2522
2523 static int rand_test_parse(EVP_TEST *t,
2524 const char *keyword, const char *value)
2525 {
2526 RAND_DATA *rdata = t->data;
2527 RAND_DATA_PASS *item;
2528 const char *p;
2529 int n;
2530
2531 if ((p = strchr(keyword, '.')) != NULL) {
2532 n = atoi(++p);
2533 if (n >= MAX_RAND_REPEATS)
2534 return 0;
2535 if (n > rdata->n)
2536 rdata->n = n;
2537 item = rdata->data + n;
2538 if (HAS_PREFIX(keyword, "Entropy."))
2539 return parse_bin(value, &item->entropy, &item->entropy_len);
2540 if (HAS_PREFIX(keyword, "ReseedEntropy."))
2541 return parse_bin(value, &item->reseed_entropy,
2542 &item->reseed_entropy_len);
2543 if (HAS_PREFIX(keyword, "Nonce."))
2544 return parse_bin(value, &item->nonce, &item->nonce_len);
2545 if (HAS_PREFIX(keyword, "PersonalisationString."))
2546 return parse_bin(value, &item->pers, &item->pers_len);
2547 if (HAS_PREFIX(keyword, "ReseedAdditionalInput."))
2548 return parse_bin(value, &item->reseed_addin,
2549 &item->reseed_addin_len);
2550 if (HAS_PREFIX(keyword, "AdditionalInputA."))
2551 return parse_bin(value, &item->addinA, &item->addinA_len);
2552 if (HAS_PREFIX(keyword, "AdditionalInputB."))
2553 return parse_bin(value, &item->addinB, &item->addinB_len);
2554 if (HAS_PREFIX(keyword, "EntropyPredictionResistanceA."))
2555 return parse_bin(value, &item->pr_entropyA, &item->pr_entropyA_len);
2556 if (HAS_PREFIX(keyword, "EntropyPredictionResistanceB."))
2557 return parse_bin(value, &item->pr_entropyB, &item->pr_entropyB_len);
2558 if (HAS_PREFIX(keyword, "Output."))
2559 return parse_bin(value, &item->output, &item->output_len);
2560 } else {
2561 if (strcmp(keyword, "Cipher") == 0)
2562 return TEST_ptr(rdata->cipher = OPENSSL_strdup(value));
2563 if (strcmp(keyword, "Digest") == 0)
2564 return TEST_ptr(rdata->digest = OPENSSL_strdup(value));
2565 if (strcmp(keyword, "DerivationFunction") == 0) {
2566 rdata->use_df = atoi(value) != 0;
2567 return 1;
2568 }
2569 if (strcmp(keyword, "GenerateBits") == 0) {
2570 if ((n = atoi(value)) <= 0 || n % 8 != 0)
2571 return 0;
2572 rdata->generate_bits = (unsigned int)n;
2573 return 1;
2574 }
2575 if (strcmp(keyword, "PredictionResistance") == 0) {
2576 rdata->prediction_resistance = atoi(value) != 0;
2577 return 1;
2578 }
2579 }
2580 return 0;
2581 }
2582
2583 static int rand_test_run(EVP_TEST *t)
2584 {
2585 RAND_DATA *expected = t->data;
2586 RAND_DATA_PASS *item;
2587 unsigned char *got;
2588 size_t got_len = expected->generate_bits / 8;
2589 OSSL_PARAM params[5], *p = params;
2590 int i = -1, ret = 0;
2591 unsigned int strength;
2592 unsigned char *z;
2593
2594 if (!TEST_ptr(got = OPENSSL_malloc(got_len)))
2595 return 0;
2596
2597 *p++ = OSSL_PARAM_construct_int(OSSL_DRBG_PARAM_USE_DF, &expected->use_df);
2598 if (expected->cipher != NULL)
2599 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_CIPHER,
2600 expected->cipher, 0);
2601 if (expected->digest != NULL)
2602 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_DIGEST,
2603 expected->digest, 0);
2604 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_MAC, "HMAC", 0);
2605 *p = OSSL_PARAM_construct_end();
2606 if (!TEST_true(EVP_RAND_CTX_set_params(expected->ctx, params)))
2607 goto err;
2608
2609 strength = EVP_RAND_get_strength(expected->ctx);
2610 for (i = 0; i <= expected->n; i++) {
2611 item = expected->data + i;
2612
2613 p = params;
2614 z = item->entropy != NULL ? item->entropy : (unsigned char *)"";
2615 *p++ = OSSL_PARAM_construct_octet_string(OSSL_RAND_PARAM_TEST_ENTROPY,
2616 z, item->entropy_len);
2617 z = item->nonce != NULL ? item->nonce : (unsigned char *)"";
2618 *p++ = OSSL_PARAM_construct_octet_string(OSSL_RAND_PARAM_TEST_NONCE,
2619 z, item->nonce_len);
2620 *p = OSSL_PARAM_construct_end();
2621 if (!TEST_true(EVP_RAND_instantiate(expected->parent, strength,
2622 0, NULL, 0, params)))
2623 goto err;
2624
2625 z = item->pers != NULL ? item->pers : (unsigned char *)"";
2626 if (!TEST_true(EVP_RAND_instantiate
2627 (expected->ctx, strength,
2628 expected->prediction_resistance, z,
2629 item->pers_len, NULL)))
2630 goto err;
2631
2632 if (item->reseed_entropy != NULL) {
2633 params[0] = OSSL_PARAM_construct_octet_string
2634 (OSSL_RAND_PARAM_TEST_ENTROPY, item->reseed_entropy,
2635 item->reseed_entropy_len);
2636 params[1] = OSSL_PARAM_construct_end();
2637 if (!TEST_true(EVP_RAND_CTX_set_params(expected->parent, params)))
2638 goto err;
2639
2640 if (!TEST_true(EVP_RAND_reseed
2641 (expected->ctx, expected->prediction_resistance,
2642 NULL, 0, item->reseed_addin,
2643 item->reseed_addin_len)))
2644 goto err;
2645 }
2646 if (item->pr_entropyA != NULL) {
2647 params[0] = OSSL_PARAM_construct_octet_string
2648 (OSSL_RAND_PARAM_TEST_ENTROPY, item->pr_entropyA,
2649 item->pr_entropyA_len);
2650 params[1] = OSSL_PARAM_construct_end();
2651 if (!TEST_true(EVP_RAND_CTX_set_params(expected->parent, params)))
2652 goto err;
2653 }
2654 if (!TEST_true(EVP_RAND_generate
2655 (expected->ctx, got, got_len,
2656 strength, expected->prediction_resistance,
2657 item->addinA, item->addinA_len)))
2658 goto err;
2659
2660 if (item->pr_entropyB != NULL) {
2661 params[0] = OSSL_PARAM_construct_octet_string
2662 (OSSL_RAND_PARAM_TEST_ENTROPY, item->pr_entropyB,
2663 item->pr_entropyB_len);
2664 params[1] = OSSL_PARAM_construct_end();
2665 if (!TEST_true(EVP_RAND_CTX_set_params(expected->parent, params)))
2666 goto err;
2667 }
2668 if (!TEST_true(EVP_RAND_generate
2669 (expected->ctx, got, got_len,
2670 strength, expected->prediction_resistance,
2671 item->addinB, item->addinB_len)))
2672 goto err;
2673 if (!TEST_mem_eq(got, got_len, item->output, item->output_len))
2674 goto err;
2675 if (!TEST_true(EVP_RAND_uninstantiate(expected->ctx))
2676 || !TEST_true(EVP_RAND_uninstantiate(expected->parent))
2677 || !TEST_true(EVP_RAND_verify_zeroization(expected->ctx))
2678 || !TEST_int_eq(EVP_RAND_get_state(expected->ctx),
2679 EVP_RAND_STATE_UNINITIALISED))
2680 goto err;
2681 }
2682 t->err = NULL;
2683 ret = 1;
2684
2685 err:
2686 if (ret == 0 && i >= 0)
2687 TEST_info("Error in test case %d of %d\n", i, expected->n + 1);
2688 OPENSSL_free(got);
2689 return ret;
2690 }
2691
2692 static const EVP_TEST_METHOD rand_test_method = {
2693 "RAND",
2694 rand_test_init,
2695 rand_test_cleanup,
2696 rand_test_parse,
2697 rand_test_run
2698 };
2699
2700
2701 /**
2702 ** KDF TESTS
2703 **/
2704 typedef struct kdf_data_st {
2705 /* Context for this operation */
2706 EVP_KDF_CTX *ctx;
2707 /* Expected output */
2708 unsigned char *output;
2709 size_t output_len;
2710 OSSL_PARAM params[20];
2711 OSSL_PARAM *p;
2712 } KDF_DATA;
2713
2714 /*
2715 * Perform public key operation setup: lookup key, allocated ctx and call
2716 * the appropriate initialisation function
2717 */
2718 static int kdf_test_init(EVP_TEST *t, const char *name)
2719 {
2720 KDF_DATA *kdata;
2721 EVP_KDF *kdf;
2722
2723 if (is_kdf_disabled(name)) {
2724 TEST_info("skipping, '%s' is disabled", name);
2725 t->skip = 1;
2726 return 1;
2727 }
2728
2729 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
2730 return 0;
2731 kdata->p = kdata->params;
2732 *kdata->p = OSSL_PARAM_construct_end();
2733
2734 kdf = EVP_KDF_fetch(libctx, name, NULL);
2735 if (kdf == NULL) {
2736 OPENSSL_free(kdata);
2737 return 0;
2738 }
2739 kdata->ctx = EVP_KDF_CTX_new(kdf);
2740 EVP_KDF_free(kdf);
2741 if (kdata->ctx == NULL) {
2742 OPENSSL_free(kdata);
2743 return 0;
2744 }
2745 t->data = kdata;
2746 return 1;
2747 }
2748
2749 static void kdf_test_cleanup(EVP_TEST *t)
2750 {
2751 KDF_DATA *kdata = t->data;
2752 OSSL_PARAM *p;
2753
2754 for (p = kdata->params; p->key != NULL; p++)
2755 OPENSSL_free(p->data);
2756 OPENSSL_free(kdata->output);
2757 EVP_KDF_CTX_free(kdata->ctx);
2758 }
2759
2760 static int kdf_test_ctrl(EVP_TEST *t, EVP_KDF_CTX *kctx,
2761 const char *value)
2762 {
2763 KDF_DATA *kdata = t->data;
2764 int rv;
2765 char *p, *name;
2766 const OSSL_PARAM *defs = EVP_KDF_settable_ctx_params(EVP_KDF_CTX_kdf(kctx));
2767
2768 if (!TEST_ptr(name = OPENSSL_strdup(value)))
2769 return 0;
2770 p = strchr(name, ':');
2771 if (p != NULL)
2772 *p++ = '\0';
2773
2774 if (strcmp(name, "r") == 0
2775 && OSSL_PARAM_locate_const(defs, name) == NULL) {
2776 TEST_info("skipping, setting 'r' is unsupported");
2777 t->skip = 1;
2778 goto end;
2779 }
2780
2781 rv = OSSL_PARAM_allocate_from_text(kdata->p, defs, name, p,
2782 p != NULL ? strlen(p) : 0, NULL);
2783 *++kdata->p = OSSL_PARAM_construct_end();
2784 if (!rv) {
2785 t->err = "KDF_PARAM_ERROR";
2786 OPENSSL_free(name);
2787 return 0;
2788 }
2789 if (p != NULL && strcmp(name, "digest") == 0) {
2790 if (is_digest_disabled(p)) {
2791 TEST_info("skipping, '%s' is disabled", p);
2792 t->skip = 1;
2793 }
2794 goto end;
2795 }
2796 if (p != NULL
2797 && (strcmp(name, "cipher") == 0
2798 || strcmp(name, "cekalg") == 0)
2799 && is_cipher_disabled(p)) {
2800 TEST_info("skipping, '%s' is disabled", p);
2801 t->skip = 1;
2802 goto end;
2803 }
2804 if (p != NULL
2805 && (strcmp(name, "mac") == 0)
2806 && is_mac_disabled(p)) {
2807 TEST_info("skipping, '%s' is disabled", p);
2808 t->skip = 1;
2809 }
2810 end:
2811 OPENSSL_free(name);
2812 return 1;
2813 }
2814
2815 static int kdf_test_parse(EVP_TEST *t,
2816 const char *keyword, const char *value)
2817 {
2818 KDF_DATA *kdata = t->data;
2819
2820 if (strcmp(keyword, "Output") == 0)
2821 return parse_bin(value, &kdata->output, &kdata->output_len);
2822 if (HAS_PREFIX(keyword, "Ctrl"))
2823 return kdf_test_ctrl(t, kdata->ctx, value);
2824 return 0;
2825 }
2826
2827 static int kdf_test_run(EVP_TEST *t)
2828 {
2829 KDF_DATA *expected = t->data;
2830 unsigned char *got = NULL;
2831 size_t got_len = expected->output_len;
2832 EVP_KDF_CTX *ctx;
2833
2834 if (!EVP_KDF_CTX_set_params(expected->ctx, expected->params)) {
2835 t->err = "KDF_CTRL_ERROR";
2836 return 1;
2837 }
2838 if (!TEST_ptr(got = OPENSSL_malloc(got_len == 0 ? 1 : got_len))) {
2839 t->err = "INTERNAL_ERROR";
2840 goto err;
2841 }
2842 /* FIPS(3.0.0): can't dup KDF contexts #17572 */
2843 if (fips_provider_version_gt(libctx, 3, 0, 0)
2844 && (ctx = EVP_KDF_CTX_dup(expected->ctx)) != NULL) {
2845 EVP_KDF_CTX_free(expected->ctx);
2846 expected->ctx = ctx;
2847 }
2848 if (EVP_KDF_derive(expected->ctx, got, got_len, NULL) <= 0) {
2849 t->err = "KDF_DERIVE_ERROR";
2850 goto err;
2851 }
2852 if (!memory_err_compare(t, "KDF_MISMATCH",
2853 expected->output, expected->output_len,
2854 got, got_len))
2855 goto err;
2856
2857 t->err = NULL;
2858
2859 err:
2860 OPENSSL_free(got);
2861 return 1;
2862 }
2863
2864 static const EVP_TEST_METHOD kdf_test_method = {
2865 "KDF",
2866 kdf_test_init,
2867 kdf_test_cleanup,
2868 kdf_test_parse,
2869 kdf_test_run
2870 };
2871
2872 /**
2873 ** PKEY KDF TESTS
2874 **/
2875
2876 typedef struct pkey_kdf_data_st {
2877 /* Context for this operation */
2878 EVP_PKEY_CTX *ctx;
2879 /* Expected output */
2880 unsigned char *output;
2881 size_t output_len;
2882 } PKEY_KDF_DATA;
2883
2884 /*
2885 * Perform public key operation setup: lookup key, allocated ctx and call
2886 * the appropriate initialisation function
2887 */
2888 static int pkey_kdf_test_init(EVP_TEST *t, const char *name)
2889 {
2890 PKEY_KDF_DATA *kdata = NULL;
2891
2892 if (is_kdf_disabled(name)) {
2893 TEST_info("skipping, '%s' is disabled", name);
2894 t->skip = 1;
2895 return 1;
2896 }
2897
2898 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
2899 return 0;
2900
2901 kdata->ctx = EVP_PKEY_CTX_new_from_name(libctx, name, NULL);
2902 if (kdata->ctx == NULL
2903 || EVP_PKEY_derive_init(kdata->ctx) <= 0)
2904 goto err;
2905
2906 t->data = kdata;
2907 return 1;
2908 err:
2909 EVP_PKEY_CTX_free(kdata->ctx);
2910 OPENSSL_free(kdata);
2911 return 0;
2912 }
2913
2914 static void pkey_kdf_test_cleanup(EVP_TEST *t)
2915 {
2916 PKEY_KDF_DATA *kdata = t->data;
2917
2918 OPENSSL_free(kdata->output);
2919 EVP_PKEY_CTX_free(kdata->ctx);
2920 }
2921
2922 static int pkey_kdf_test_parse(EVP_TEST *t,
2923 const char *keyword, const char *value)
2924 {
2925 PKEY_KDF_DATA *kdata = t->data;
2926
2927 if (strcmp(keyword, "Output") == 0)
2928 return parse_bin(value, &kdata->output, &kdata->output_len);
2929 if (HAS_PREFIX(keyword, "Ctrl"))
2930 return pkey_test_ctrl(t, kdata->ctx, value);
2931 return 0;
2932 }
2933
2934 static int pkey_kdf_test_run(EVP_TEST *t)
2935 {
2936 PKEY_KDF_DATA *expected = t->data;
2937 unsigned char *got = NULL;
2938 size_t got_len = 0;
2939
2940 if (fips_provider_version_eq(libctx, 3, 0, 0)) {
2941 /* FIPS(3.0.0): can't deal with oversized output buffers #18533 */
2942 got_len = expected->output_len;
2943 } else {
2944 /* Find out the KDF output size */
2945 if (EVP_PKEY_derive(expected->ctx, NULL, &got_len) <= 0) {
2946 t->err = "INTERNAL_ERROR";
2947 goto err;
2948 }
2949
2950 /*
2951 * We may get an absurd output size, which signals that anything goes.
2952 * If not, we specify a too big buffer for the output, to test that
2953 * EVP_PKEY_derive() can cope with it.
2954 */
2955 if (got_len == SIZE_MAX || got_len == 0)
2956 got_len = expected->output_len;
2957 else
2958 got_len = expected->output_len * 2;
2959 }
2960
2961 if (!TEST_ptr(got = OPENSSL_malloc(got_len == 0 ? 1 : got_len))) {
2962 t->err = "INTERNAL_ERROR";
2963 goto err;
2964 }
2965 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
2966 t->err = "KDF_DERIVE_ERROR";
2967 goto err;
2968 }
2969 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
2970 t->err = "KDF_MISMATCH";
2971 goto err;
2972 }
2973 t->err = NULL;
2974
2975 err:
2976 OPENSSL_free(got);
2977 return 1;
2978 }
2979
2980 static const EVP_TEST_METHOD pkey_kdf_test_method = {
2981 "PKEYKDF",
2982 pkey_kdf_test_init,
2983 pkey_kdf_test_cleanup,
2984 pkey_kdf_test_parse,
2985 pkey_kdf_test_run
2986 };
2987
2988 /**
2989 ** KEYPAIR TESTS
2990 **/
2991
2992 typedef struct keypair_test_data_st {
2993 EVP_PKEY *privk;
2994 EVP_PKEY *pubk;
2995 } KEYPAIR_TEST_DATA;
2996
2997 static int keypair_test_init(EVP_TEST *t, const char *pair)
2998 {
2999 KEYPAIR_TEST_DATA *data;
3000 int rv = 0;
3001 EVP_PKEY *pk = NULL, *pubk = NULL;
3002 char *pub, *priv = NULL;
3003
3004 /* Split private and public names. */
3005 if (!TEST_ptr(priv = OPENSSL_strdup(pair))
3006 || !TEST_ptr(pub = strchr(priv, ':'))) {
3007 t->err = "PARSING_ERROR";
3008 goto end;
3009 }
3010 *pub++ = '\0';
3011
3012 if (!TEST_true(find_key(&pk, priv, private_keys))) {
3013 TEST_info("Can't find private key: %s", priv);
3014 t->err = "MISSING_PRIVATE_KEY";
3015 goto end;
3016 }
3017 if (!TEST_true(find_key(&pubk, pub, public_keys))) {
3018 TEST_info("Can't find public key: %s", pub);
3019 t->err = "MISSING_PUBLIC_KEY";
3020 goto end;
3021 }
3022
3023 if (pk == NULL && pubk == NULL) {
3024 /* Both keys are listed but unsupported: skip this test */
3025 t->skip = 1;
3026 rv = 1;
3027 goto end;
3028 }
3029
3030 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
3031 goto end;
3032 data->privk = pk;
3033 data->pubk = pubk;
3034 t->data = data;
3035 rv = 1;
3036 t->err = NULL;
3037
3038 end:
3039 OPENSSL_free(priv);
3040 return rv;
3041 }
3042
3043 static void keypair_test_cleanup(EVP_TEST *t)
3044 {
3045 OPENSSL_free(t->data);
3046 t->data = NULL;
3047 }
3048
3049 /*
3050 * For tests that do not accept any custom keywords.
3051 */
3052 static int void_test_parse(EVP_TEST *t, const char *keyword, const char *value)
3053 {
3054 return 0;
3055 }
3056
3057 static int keypair_test_run(EVP_TEST *t)
3058 {
3059 int rv = 0;
3060 const KEYPAIR_TEST_DATA *pair = t->data;
3061
3062 if (pair->privk == NULL || pair->pubk == NULL) {
3063 /*
3064 * this can only happen if only one of the keys is not set
3065 * which means that one of them was unsupported while the
3066 * other isn't: hence a key type mismatch.
3067 */
3068 t->err = "KEYPAIR_TYPE_MISMATCH";
3069 rv = 1;
3070 goto end;
3071 }
3072
3073 if ((rv = EVP_PKEY_eq(pair->privk, pair->pubk)) != 1) {
3074 if (0 == rv) {
3075 t->err = "KEYPAIR_MISMATCH";
3076 } else if (-1 == rv) {
3077 t->err = "KEYPAIR_TYPE_MISMATCH";
3078 } else if (-2 == rv) {
3079 t->err = "UNSUPPORTED_KEY_COMPARISON";
3080 } else {
3081 TEST_error("Unexpected error in key comparison");
3082 rv = 0;
3083 goto end;
3084 }
3085 rv = 1;
3086 goto end;
3087 }
3088
3089 rv = 1;
3090 t->err = NULL;
3091
3092 end:
3093 return rv;
3094 }
3095
3096 static const EVP_TEST_METHOD keypair_test_method = {
3097 "PrivPubKeyPair",
3098 keypair_test_init,
3099 keypair_test_cleanup,
3100 void_test_parse,
3101 keypair_test_run
3102 };
3103
3104 /**
3105 ** KEYGEN TEST
3106 **/
3107
3108 typedef struct keygen_test_data_st {
3109 EVP_PKEY_CTX *genctx; /* Keygen context to use */
3110 char *keyname; /* Key name to store key or NULL */
3111 } KEYGEN_TEST_DATA;
3112
3113 static int keygen_test_init(EVP_TEST *t, const char *alg)
3114 {
3115 KEYGEN_TEST_DATA *data;
3116 EVP_PKEY_CTX *genctx;
3117 int nid = OBJ_sn2nid(alg);
3118
3119 if (nid == NID_undef) {
3120 nid = OBJ_ln2nid(alg);
3121 if (nid == NID_undef)
3122 return 0;
3123 }
3124
3125 if (is_pkey_disabled(alg)) {
3126 t->skip = 1;
3127 return 1;
3128 }
3129 if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_from_name(libctx, alg, NULL)))
3130 goto err;
3131
3132 if (EVP_PKEY_keygen_init(genctx) <= 0) {
3133 t->err = "KEYGEN_INIT_ERROR";
3134 goto err;
3135 }
3136
3137 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
3138 goto err;
3139 data->genctx = genctx;
3140 data->keyname = NULL;
3141 t->data = data;
3142 t->err = NULL;
3143 return 1;
3144
3145 err:
3146 EVP_PKEY_CTX_free(genctx);
3147 return 0;
3148 }
3149
3150 static void keygen_test_cleanup(EVP_TEST *t)
3151 {
3152 KEYGEN_TEST_DATA *keygen = t->data;
3153
3154 EVP_PKEY_CTX_free(keygen->genctx);
3155 OPENSSL_free(keygen->keyname);
3156 OPENSSL_free(t->data);
3157 t->data = NULL;
3158 }
3159
3160 static int keygen_test_parse(EVP_TEST *t,
3161 const char *keyword, const char *value)
3162 {
3163 KEYGEN_TEST_DATA *keygen = t->data;
3164
3165 if (strcmp(keyword, "KeyName") == 0)
3166 return TEST_ptr(keygen->keyname = OPENSSL_strdup(value));
3167 if (strcmp(keyword, "Ctrl") == 0)
3168 return pkey_test_ctrl(t, keygen->genctx, value);
3169 return 0;
3170 }
3171
3172 static int keygen_test_run(EVP_TEST *t)
3173 {
3174 KEYGEN_TEST_DATA *keygen = t->data;
3175 EVP_PKEY *pkey = NULL;
3176 int rv = 1;
3177
3178 if (EVP_PKEY_keygen(keygen->genctx, &pkey) <= 0) {
3179 t->err = "KEYGEN_GENERATE_ERROR";
3180 goto err;
3181 }
3182
3183 if (!evp_pkey_is_provided(pkey)) {
3184 TEST_info("Warning: legacy key generated %s", keygen->keyname);
3185 goto err;
3186 }
3187 if (keygen->keyname != NULL) {
3188 KEY_LIST *key;
3189
3190 rv = 0;
3191 if (find_key(NULL, keygen->keyname, private_keys)) {
3192 TEST_info("Duplicate key %s", keygen->keyname);
3193 goto err;
3194 }
3195
3196 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
3197 goto err;
3198 key->name = keygen->keyname;
3199 keygen->keyname = NULL;
3200 key->key = pkey;
3201 key->next = private_keys;
3202 private_keys = key;
3203 rv = 1;
3204 } else {
3205 EVP_PKEY_free(pkey);
3206 }
3207
3208 t->err = NULL;
3209
3210 err:
3211 return rv;
3212 }
3213
3214 static const EVP_TEST_METHOD keygen_test_method = {
3215 "KeyGen",
3216 keygen_test_init,
3217 keygen_test_cleanup,
3218 keygen_test_parse,
3219 keygen_test_run,
3220 };
3221
3222 /**
3223 ** DIGEST SIGN+VERIFY TESTS
3224 **/
3225
3226 typedef struct {
3227 int is_verify; /* Set to 1 if verifying */
3228 int is_oneshot; /* Set to 1 for one shot operation */
3229 const EVP_MD *md; /* Digest to use */
3230 EVP_MD_CTX *ctx; /* Digest context */
3231 EVP_PKEY_CTX *pctx;
3232 STACK_OF(EVP_TEST_BUFFER) *input; /* Input data: streaming */
3233 unsigned char *osin; /* Input data if one shot */
3234 size_t osin_len; /* Input length data if one shot */
3235 unsigned char *output; /* Expected output */
3236 size_t output_len; /* Expected output length */
3237 } DIGESTSIGN_DATA;
3238
3239 static int digestsigver_test_init(EVP_TEST *t, const char *alg, int is_verify,
3240 int is_oneshot)
3241 {
3242 const EVP_MD *md = NULL;
3243 DIGESTSIGN_DATA *mdat;
3244
3245 if (strcmp(alg, "NULL") != 0) {
3246 if (is_digest_disabled(alg)) {
3247 t->skip = 1;
3248 return 1;
3249 }
3250 md = EVP_get_digestbyname(alg);
3251 if (md == NULL)
3252 return 0;
3253 }
3254 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
3255 return 0;
3256 mdat->md = md;
3257 if (!TEST_ptr(mdat->ctx = EVP_MD_CTX_new())) {
3258 OPENSSL_free(mdat);
3259 return 0;
3260 }
3261 mdat->is_verify = is_verify;
3262 mdat->is_oneshot = is_oneshot;
3263 t->data = mdat;
3264 return 1;
3265 }
3266
3267 static int digestsign_test_init(EVP_TEST *t, const char *alg)
3268 {
3269 return digestsigver_test_init(t, alg, 0, 0);
3270 }
3271
3272 static void digestsigver_test_cleanup(EVP_TEST *t)
3273 {
3274 DIGESTSIGN_DATA *mdata = t->data;
3275
3276 EVP_MD_CTX_free(mdata->ctx);
3277 sk_EVP_TEST_BUFFER_pop_free(mdata->input, evp_test_buffer_free);
3278 OPENSSL_free(mdata->osin);
3279 OPENSSL_free(mdata->output);
3280 OPENSSL_free(mdata);
3281 t->data = NULL;
3282 }
3283
3284 static int digestsigver_test_parse(EVP_TEST *t,
3285 const char *keyword, const char *value)
3286 {
3287 DIGESTSIGN_DATA *mdata = t->data;
3288
3289 if (strcmp(keyword, "Key") == 0) {
3290 EVP_PKEY *pkey = NULL;
3291 int rv = 0;
3292 const char *name = mdata->md == NULL ? NULL : EVP_MD_get0_name(mdata->md);
3293
3294 if (mdata->is_verify)
3295 rv = find_key(&pkey, value, public_keys);
3296 if (rv == 0)
3297 rv = find_key(&pkey, value, private_keys);
3298 if (rv == 0 || pkey == NULL) {
3299 t->skip = 1;
3300 return 1;
3301 }
3302 if (mdata->is_verify) {
3303 if (!EVP_DigestVerifyInit_ex(mdata->ctx, &mdata->pctx, name, libctx,
3304 NULL, pkey, NULL))
3305 t->err = "DIGESTVERIFYINIT_ERROR";
3306 return 1;
3307 }
3308 if (!EVP_DigestSignInit_ex(mdata->ctx, &mdata->pctx, name, libctx, NULL,
3309 pkey, NULL))
3310 t->err = "DIGESTSIGNINIT_ERROR";
3311 return 1;
3312 }
3313
3314 if (strcmp(keyword, "Input") == 0) {
3315 if (mdata->is_oneshot)
3316 return parse_bin(value, &mdata->osin, &mdata->osin_len);
3317 return evp_test_buffer_append(value, &mdata->input);
3318 }
3319 if (strcmp(keyword, "Output") == 0)
3320 return parse_bin(value, &mdata->output, &mdata->output_len);
3321
3322 if (!mdata->is_oneshot) {
3323 if (strcmp(keyword, "Count") == 0)
3324 return evp_test_buffer_set_count(value, mdata->input);
3325 if (strcmp(keyword, "Ncopy") == 0)
3326 return evp_test_buffer_ncopy(value, mdata->input);
3327 }
3328 if (strcmp(keyword, "Ctrl") == 0) {
3329 if (mdata->pctx == NULL)
3330 return -1;
3331 return pkey_test_ctrl(t, mdata->pctx, value);
3332 }
3333 return 0;
3334 }
3335
3336 static int digestsign_update_fn(void *ctx, const unsigned char *buf,
3337 size_t buflen)
3338 {
3339 return EVP_DigestSignUpdate(ctx, buf, buflen);
3340 }
3341
3342 static int digestsign_test_run(EVP_TEST *t)
3343 {
3344 DIGESTSIGN_DATA *expected = t->data;
3345 unsigned char *got = NULL;
3346 size_t got_len;
3347
3348 if (!evp_test_buffer_do(expected->input, digestsign_update_fn,
3349 expected->ctx)) {
3350 t->err = "DIGESTUPDATE_ERROR";
3351 goto err;
3352 }
3353
3354 if (!EVP_DigestSignFinal(expected->ctx, NULL, &got_len)) {
3355 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
3356 goto err;
3357 }
3358 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
3359 t->err = "MALLOC_FAILURE";
3360 goto err;
3361 }
3362 got_len *= 2;
3363 if (!EVP_DigestSignFinal(expected->ctx, got, &got_len)) {
3364 t->err = "DIGESTSIGNFINAL_ERROR";
3365 goto err;
3366 }
3367 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
3368 expected->output, expected->output_len,
3369 got, got_len))
3370 goto err;
3371
3372 t->err = NULL;
3373 err:
3374 OPENSSL_free(got);
3375 return 1;
3376 }
3377
3378 static const EVP_TEST_METHOD digestsign_test_method = {
3379 "DigestSign",
3380 digestsign_test_init,
3381 digestsigver_test_cleanup,
3382 digestsigver_test_parse,
3383 digestsign_test_run
3384 };
3385
3386 static int digestverify_test_init(EVP_TEST *t, const char *alg)
3387 {
3388 return digestsigver_test_init(t, alg, 1, 0);
3389 }
3390
3391 static int digestverify_update_fn(void *ctx, const unsigned char *buf,
3392 size_t buflen)
3393 {
3394 return EVP_DigestVerifyUpdate(ctx, buf, buflen);
3395 }
3396
3397 static int digestverify_test_run(EVP_TEST *t)
3398 {
3399 DIGESTSIGN_DATA *mdata = t->data;
3400
3401 if (!evp_test_buffer_do(mdata->input, digestverify_update_fn, mdata->ctx)) {
3402 t->err = "DIGESTUPDATE_ERROR";
3403 return 1;
3404 }
3405
3406 if (EVP_DigestVerifyFinal(mdata->ctx, mdata->output,
3407 mdata->output_len) <= 0)
3408 t->err = "VERIFY_ERROR";
3409 return 1;
3410 }
3411
3412 static const EVP_TEST_METHOD digestverify_test_method = {
3413 "DigestVerify",
3414 digestverify_test_init,
3415 digestsigver_test_cleanup,
3416 digestsigver_test_parse,
3417 digestverify_test_run
3418 };
3419
3420 static int oneshot_digestsign_test_init(EVP_TEST *t, const char *alg)
3421 {
3422 return digestsigver_test_init(t, alg, 0, 1);
3423 }
3424
3425 static int oneshot_digestsign_test_run(EVP_TEST *t)
3426 {
3427 DIGESTSIGN_DATA *expected = t->data;
3428 unsigned char *got = NULL;
3429 size_t got_len;
3430
3431 if (!EVP_DigestSign(expected->ctx, NULL, &got_len,
3432 expected->osin, expected->osin_len)) {
3433 t->err = "DIGESTSIGN_LENGTH_ERROR";
3434 goto err;
3435 }
3436 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
3437 t->err = "MALLOC_FAILURE";
3438 goto err;
3439 }
3440 got_len *= 2;
3441 if (!EVP_DigestSign(expected->ctx, got, &got_len,
3442 expected->osin, expected->osin_len)) {
3443 t->err = "DIGESTSIGN_ERROR";
3444 goto err;
3445 }
3446 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
3447 expected->output, expected->output_len,
3448 got, got_len))
3449 goto err;
3450
3451 t->err = NULL;
3452 err:
3453 OPENSSL_free(got);
3454 return 1;
3455 }
3456
3457 static const EVP_TEST_METHOD oneshot_digestsign_test_method = {
3458 "OneShotDigestSign",
3459 oneshot_digestsign_test_init,
3460 digestsigver_test_cleanup,
3461 digestsigver_test_parse,
3462 oneshot_digestsign_test_run
3463 };
3464
3465 static int oneshot_digestverify_test_init(EVP_TEST *t, const char *alg)
3466 {
3467 return digestsigver_test_init(t, alg, 1, 1);
3468 }
3469
3470 static int oneshot_digestverify_test_run(EVP_TEST *t)
3471 {
3472 DIGESTSIGN_DATA *mdata = t->data;
3473
3474 if (EVP_DigestVerify(mdata->ctx, mdata->output, mdata->output_len,
3475 mdata->osin, mdata->osin_len) <= 0)
3476 t->err = "VERIFY_ERROR";
3477 return 1;
3478 }
3479
3480 static const EVP_TEST_METHOD oneshot_digestverify_test_method = {
3481 "OneShotDigestVerify",
3482 oneshot_digestverify_test_init,
3483 digestsigver_test_cleanup,
3484 digestsigver_test_parse,
3485 oneshot_digestverify_test_run
3486 };
3487
3488
3489 /**
3490 ** PARSING AND DISPATCH
3491 **/
3492
3493 static const EVP_TEST_METHOD *evp_test_list[] = {
3494 &rand_test_method,
3495 &cipher_test_method,
3496 &digest_test_method,
3497 &digestsign_test_method,
3498 &digestverify_test_method,
3499 &encode_test_method,
3500 &kdf_test_method,
3501 &pkey_kdf_test_method,
3502 &keypair_test_method,
3503 &keygen_test_method,
3504 &mac_test_method,
3505 &oneshot_digestsign_test_method,
3506 &oneshot_digestverify_test_method,
3507 &pbe_test_method,
3508 &pdecrypt_test_method,
3509 &pderive_test_method,
3510 &psign_test_method,
3511 &pverify_recover_test_method,
3512 &pverify_test_method,
3513 NULL
3514 };
3515
3516 static const EVP_TEST_METHOD *find_test(const char *name)
3517 {
3518 const EVP_TEST_METHOD **tt;
3519
3520 for (tt = evp_test_list; *tt; tt++) {
3521 if (strcmp(name, (*tt)->name) == 0)
3522 return *tt;
3523 }
3524 return NULL;
3525 }
3526
3527 static void clear_test(EVP_TEST *t)
3528 {
3529 test_clearstanza(&t->s);
3530 ERR_clear_error();
3531 if (t->data != NULL) {
3532 if (t->meth != NULL)
3533 t->meth->cleanup(t);
3534 OPENSSL_free(t->data);
3535 t->data = NULL;
3536 }
3537 OPENSSL_free(t->expected_err);
3538 t->expected_err = NULL;
3539 OPENSSL_free(t->reason);
3540 t->reason = NULL;
3541
3542 /* Text literal. */
3543 t->err = NULL;
3544 t->skip = 0;
3545 t->meth = NULL;
3546 }
3547
3548 /* Check for errors in the test structure; return 1 if okay, else 0. */
3549 static int check_test_error(EVP_TEST *t)
3550 {
3551 unsigned long err;
3552 const char *reason;
3553
3554 if (t->err == NULL && t->expected_err == NULL)
3555 return 1;
3556 if (t->err != NULL && t->expected_err == NULL) {
3557 if (t->aux_err != NULL) {
3558 TEST_info("%s:%d: Source of above error (%s); unexpected error %s",
3559 t->s.test_file, t->s.start, t->aux_err, t->err);
3560 } else {
3561 TEST_info("%s:%d: Source of above error; unexpected error %s",
3562 t->s.test_file, t->s.start, t->err);
3563 }
3564 return 0;
3565 }
3566 if (t->err == NULL && t->expected_err != NULL) {
3567 TEST_info("%s:%d: Succeeded but was expecting %s",
3568 t->s.test_file, t->s.start, t->expected_err);
3569 return 0;
3570 }
3571
3572 if (strcmp(t->err, t->expected_err) != 0) {
3573 TEST_info("%s:%d: Expected %s got %s",
3574 t->s.test_file, t->s.start, t->expected_err, t->err);
3575 return 0;
3576 }
3577
3578 if (t->reason == NULL)
3579 return 1;
3580
3581 if (t->reason == NULL) {
3582 TEST_info("%s:%d: Test is missing function or reason code",
3583 t->s.test_file, t->s.start);
3584 return 0;
3585 }
3586
3587 err = ERR_peek_error();
3588 if (err == 0) {
3589 TEST_info("%s:%d: Expected error \"%s\" not set",
3590 t->s.test_file, t->s.start, t->reason);
3591 return 0;
3592 }
3593
3594 reason = ERR_reason_error_string(err);
3595 if (reason == NULL) {
3596 TEST_info("%s:%d: Expected error \"%s\", no strings available."
3597 " Assuming ok.",
3598 t->s.test_file, t->s.start, t->reason);
3599 return 1;
3600 }
3601
3602 if (strcmp(reason, t->reason) == 0)
3603 return 1;
3604
3605 TEST_info("%s:%d: Expected error \"%s\", got \"%s\"",
3606 t->s.test_file, t->s.start, t->reason, reason);
3607
3608 return 0;
3609 }
3610
3611 /* Run a parsed test. Log a message and return 0 on error. */
3612 static int run_test(EVP_TEST *t)
3613 {
3614 if (t->meth == NULL)
3615 return 1;
3616 t->s.numtests++;
3617 if (t->skip) {
3618 t->s.numskip++;
3619 } else {
3620 /* run the test */
3621 if (t->err == NULL && t->meth->run_test(t) != 1) {
3622 TEST_info("%s:%d %s error",
3623 t->s.test_file, t->s.start, t->meth->name);
3624 return 0;
3625 }
3626 if (!check_test_error(t)) {
3627 TEST_openssl_errors();
3628 t->s.errors++;
3629 }
3630 }
3631
3632 /* clean it up */
3633 return 1;
3634 }
3635
3636 static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst)
3637 {
3638 for (; lst != NULL; lst = lst->next) {
3639 if (strcmp(lst->name, name) == 0) {
3640 if (ppk != NULL)
3641 *ppk = lst->key;
3642 return 1;
3643 }
3644 }
3645 return 0;
3646 }
3647
3648 static void free_key_list(KEY_LIST *lst)
3649 {
3650 while (lst != NULL) {
3651 KEY_LIST *next = lst->next;
3652
3653 EVP_PKEY_free(lst->key);
3654 OPENSSL_free(lst->name);
3655 OPENSSL_free(lst);
3656 lst = next;
3657 }
3658 }
3659
3660 /*
3661 * Is the key type an unsupported algorithm?
3662 */
3663 static int key_unsupported(void)
3664 {
3665 long err = ERR_peek_last_error();
3666 int lib = ERR_GET_LIB(err);
3667 long reason = ERR_GET_REASON(err);
3668
3669 if ((lib == ERR_LIB_EVP && reason == EVP_R_UNSUPPORTED_ALGORITHM)
3670 || (lib == ERR_LIB_EVP && reason == EVP_R_DECODE_ERROR)
3671 || reason == ERR_R_UNSUPPORTED) {
3672 ERR_clear_error();
3673 return 1;
3674 }
3675 #ifndef OPENSSL_NO_EC
3676 /*
3677 * If EC support is enabled we should catch also EC_R_UNKNOWN_GROUP as an
3678 * hint to an unsupported algorithm/curve (e.g. if binary EC support is
3679 * disabled).
3680 */
3681 if (lib == ERR_LIB_EC
3682 && (reason == EC_R_UNKNOWN_GROUP
3683 || reason == EC_R_INVALID_CURVE)) {
3684 ERR_clear_error();
3685 return 1;
3686 }
3687 #endif /* OPENSSL_NO_EC */
3688 return 0;
3689 }
3690
3691 /* NULL out the value from |pp| but return it. This "steals" a pointer. */
3692 static char *take_value(PAIR *pp)
3693 {
3694 char *p = pp->value;
3695
3696 pp->value = NULL;
3697 return p;
3698 }
3699
3700 #if !defined(OPENSSL_NO_FIPS_SECURITYCHECKS)
3701 static int securitycheck_enabled(void)
3702 {
3703 static int enabled = -1;
3704
3705 if (enabled == -1) {
3706 if (OSSL_PROVIDER_available(libctx, "fips")) {
3707 OSSL_PARAM params[2];
3708 OSSL_PROVIDER *prov = NULL;
3709 int check = 1;
3710
3711 prov = OSSL_PROVIDER_load(libctx, "fips");
3712 if (prov != NULL) {
3713 params[0] =
3714 OSSL_PARAM_construct_int(OSSL_PROV_PARAM_SECURITY_CHECKS,
3715 &check);
3716 params[1] = OSSL_PARAM_construct_end();
3717 OSSL_PROVIDER_get_params(prov, params);
3718 OSSL_PROVIDER_unload(prov);
3719 }
3720 enabled = check;
3721 return enabled;
3722 }
3723 enabled = 0;
3724 }
3725 return enabled;
3726 }
3727 #endif
3728
3729 /*
3730 * Return 1 if one of the providers named in the string is available.
3731 * The provider names are separated with whitespace.
3732 * NOTE: destructive function, it inserts '\0' after each provider name.
3733 */
3734 static int prov_available(char *providers)
3735 {
3736 char *p;
3737 int more = 1;
3738
3739 while (more) {
3740 for (; isspace(*providers); providers++)
3741 continue;
3742 if (*providers == '\0')
3743 break; /* End of the road */
3744 for (p = providers; *p != '\0' && !isspace(*p); p++)
3745 continue;
3746 if (*p == '\0')
3747 more = 0;
3748 else
3749 *p = '\0';
3750 if (OSSL_PROVIDER_available(libctx, providers))
3751 return 1; /* Found one */
3752 }
3753 return 0;
3754 }
3755
3756 /* Read and parse one test. Return 0 if failure, 1 if okay. */
3757 static int parse(EVP_TEST *t)
3758 {
3759 KEY_LIST *key, **klist;
3760 EVP_PKEY *pkey;
3761 PAIR *pp;
3762 int i, j, skipped = 0;
3763
3764 top:
3765 do {
3766 if (BIO_eof(t->s.fp))
3767 return EOF;
3768 clear_test(t);
3769 if (!test_readstanza(&t->s))
3770 return 0;
3771 } while (t->s.numpairs == 0);
3772 pp = &t->s.pairs[0];
3773
3774 /* Are we adding a key? */
3775 klist = NULL;
3776 pkey = NULL;
3777 start:
3778 if (strcmp(pp->key, "PrivateKey") == 0) {
3779 pkey = PEM_read_bio_PrivateKey_ex(t->s.key, NULL, 0, NULL, libctx, NULL);
3780 if (pkey == NULL && !key_unsupported()) {
3781 EVP_PKEY_free(pkey);
3782 TEST_info("Can't read private key %s", pp->value);
3783 TEST_openssl_errors();
3784 return 0;
3785 }
3786 klist = &private_keys;
3787 } else if (strcmp(pp->key, "PublicKey") == 0) {
3788 pkey = PEM_read_bio_PUBKEY_ex(t->s.key, NULL, 0, NULL, libctx, NULL);
3789 if (pkey == NULL && !key_unsupported()) {
3790 EVP_PKEY_free(pkey);
3791 TEST_info("Can't read public key %s", pp->value);
3792 TEST_openssl_errors();
3793 return 0;
3794 }
3795 klist = &public_keys;
3796 } else if (strcmp(pp->key, "PrivateKeyRaw") == 0
3797 || strcmp(pp->key, "PublicKeyRaw") == 0) {
3798 char *strnid = NULL, *keydata = NULL;
3799 unsigned char *keybin;
3800 size_t keylen;
3801 int nid;
3802
3803 if (strcmp(pp->key, "PrivateKeyRaw") == 0)
3804 klist = &private_keys;
3805 else
3806 klist = &public_keys;
3807
3808 strnid = strchr(pp->value, ':');
3809 if (strnid != NULL) {
3810 *strnid++ = '\0';
3811 keydata = strchr(strnid, ':');
3812 if (keydata != NULL)
3813 *keydata++ = '\0';
3814 }
3815 if (keydata == NULL) {
3816 TEST_info("Failed to parse %s value", pp->key);
3817 return 0;
3818 }
3819
3820 nid = OBJ_txt2nid(strnid);
3821 if (nid == NID_undef) {
3822 TEST_info("Unrecognised algorithm NID");
3823 return 0;
3824 }
3825 if (!parse_bin(keydata, &keybin, &keylen)) {
3826 TEST_info("Failed to create binary key");
3827 return 0;
3828 }
3829 if (klist == &private_keys)
3830 pkey = EVP_PKEY_new_raw_private_key_ex(libctx, strnid, NULL, keybin,
3831 keylen);
3832 else
3833 pkey = EVP_PKEY_new_raw_public_key_ex(libctx, strnid, NULL, keybin,
3834 keylen);
3835 if (pkey == NULL && !key_unsupported()) {
3836 TEST_info("Can't read %s data", pp->key);
3837 OPENSSL_free(keybin);
3838 TEST_openssl_errors();
3839 return 0;
3840 }
3841 OPENSSL_free(keybin);
3842 } else if (strcmp(pp->key, "Availablein") == 0) {
3843 if (!prov_available(pp->value)) {
3844 TEST_info("skipping, '%s' provider not available: %s:%d",
3845 pp->value, t->s.test_file, t->s.start);
3846 t->skip = 1;
3847 return 0;
3848 }
3849 skipped++;
3850 pp++;
3851 goto start;
3852 } else if (strcmp(pp->key, "FIPSversion") == 0) {
3853 if (prov_available("fips")) {
3854 j = fips_provider_version_match(libctx, pp->value);
3855 if (j < 0) {
3856 TEST_info("Line %d: error matching FIPS versions\n", t->s.curr);
3857 return 0;
3858 } else if (j == 0) {
3859 TEST_info("skipping, FIPS provider incompatible version: %s:%d",
3860 t->s.test_file, t->s.start);
3861 t->skip = 1;
3862 return 0;
3863 }
3864 }
3865 skipped++;
3866 pp++;
3867 goto start;
3868 }
3869
3870 /* If we have a key add to list */
3871 if (klist != NULL) {
3872 if (find_key(NULL, pp->value, *klist)) {
3873 TEST_info("Duplicate key %s", pp->value);
3874 return 0;
3875 }
3876 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
3877 return 0;
3878 key->name = take_value(pp);
3879 key->key = pkey;
3880 key->next = *klist;
3881 *klist = key;
3882
3883 /* Go back and start a new stanza. */
3884 if ((t->s.numpairs - skipped) != 1)
3885 TEST_info("Line %d: missing blank line\n", t->s.curr);
3886 goto top;
3887 }
3888
3889 /* Find the test, based on first keyword. */
3890 if (!TEST_ptr(t->meth = find_test(pp->key)))
3891 return 0;
3892 if (!t->meth->init(t, pp->value)) {
3893 TEST_error("unknown %s: %s\n", pp->key, pp->value);
3894 return 0;
3895 }
3896 if (t->skip == 1) {
3897 /* TEST_info("skipping %s %s", pp->key, pp->value); */
3898 return 0;
3899 }
3900
3901 for (pp++, i = 1; i < (t->s.numpairs - skipped); pp++, i++) {
3902 if (strcmp(pp->key, "Securitycheck") == 0) {
3903 #if defined(OPENSSL_NO_FIPS_SECURITYCHECKS)
3904 #else
3905 if (!securitycheck_enabled())
3906 #endif
3907 {
3908 TEST_info("skipping, Securitycheck is disabled: %s:%d",
3909 t->s.test_file, t->s.start);
3910 t->skip = 1;
3911 return 0;
3912 }
3913 } else if (strcmp(pp->key, "Availablein") == 0) {
3914 TEST_info("Line %d: 'Availablein' should be the first option",
3915 t->s.curr);
3916 return 0;
3917 } else if (strcmp(pp->key, "Result") == 0) {
3918 if (t->expected_err != NULL) {
3919 TEST_info("Line %d: multiple result lines", t->s.curr);
3920 return 0;
3921 }
3922 t->expected_err = take_value(pp);
3923 } else if (strcmp(pp->key, "Function") == 0) {
3924 /* Ignore old line. */
3925 } else if (strcmp(pp->key, "Reason") == 0) {
3926 if (t->reason != NULL) {
3927 TEST_info("Line %d: multiple reason lines", t->s.curr);
3928 return 0;
3929 }
3930 t->reason = take_value(pp);
3931 } else {
3932 /* Must be test specific line: try to parse it */
3933 int rv = t->meth->parse(t, pp->key, pp->value);
3934
3935 if (rv == 0) {
3936 TEST_info("Line %d: unknown keyword %s", t->s.curr, pp->key);
3937 return 0;
3938 }
3939 if (rv < 0) {
3940 TEST_info("Line %d: error processing keyword %s = %s\n",
3941 t->s.curr, pp->key, pp->value);
3942 return 0;
3943 }
3944 }
3945 }
3946
3947 return 1;
3948 }
3949
3950 static int run_file_tests(int i)
3951 {
3952 EVP_TEST *t;
3953 const char *testfile = test_get_argument(i);
3954 int c;
3955
3956 if (!TEST_ptr(t = OPENSSL_zalloc(sizeof(*t))))
3957 return 0;
3958 if (!test_start_file(&t->s, testfile)) {
3959 OPENSSL_free(t);
3960 return 0;
3961 }
3962
3963 while (!BIO_eof(t->s.fp)) {
3964 c = parse(t);
3965 if (t->skip) {
3966 t->s.numskip++;
3967 continue;
3968 }
3969 if (c == 0 || !run_test(t)) {
3970 t->s.errors++;
3971 break;
3972 }
3973 }
3974 test_end_file(&t->s);
3975 clear_test(t);
3976
3977 free_key_list(public_keys);
3978 free_key_list(private_keys);
3979 BIO_free(t->s.key);
3980 c = t->s.errors;
3981 OPENSSL_free(t);
3982 return c == 0;
3983 }
3984
3985 const OPTIONS *test_get_options(void)
3986 {
3987 static const OPTIONS test_options[] = {
3988 OPT_TEST_OPTIONS_WITH_EXTRA_USAGE("[file...]\n"),
3989 { "config", OPT_CONFIG_FILE, '<',
3990 "The configuration file to use for the libctx" },
3991 { OPT_HELP_STR, 1, '-', "file\tFile to run tests on.\n" },
3992 { NULL }
3993 };
3994 return test_options;
3995 }
3996
3997 int setup_tests(void)
3998 {
3999 size_t n;
4000 char *config_file = NULL;
4001
4002 OPTION_CHOICE o;
4003
4004 while ((o = opt_next()) != OPT_EOF) {
4005 switch (o) {
4006 case OPT_CONFIG_FILE:
4007 config_file = opt_arg();
4008 break;
4009 case OPT_TEST_CASES:
4010 break;
4011 default:
4012 case OPT_ERR:
4013 return 0;
4014 }
4015 }
4016
4017 /*
4018 * Load the provider via configuration into the created library context.
4019 * Load the 'null' provider into the default library context to ensure that
4020 * the tests do not fallback to using the default provider.
4021 */
4022 if (!test_get_libctx(&libctx, &prov_null, config_file, NULL, NULL))
4023 return 0;
4024
4025 n = test_get_argument_count();
4026 if (n == 0)
4027 return 0;
4028
4029 ADD_ALL_TESTS(run_file_tests, n);
4030 return 1;
4031 }
4032
4033 void cleanup_tests(void)
4034 {
4035 OSSL_PROVIDER_unload(prov_null);
4036 OSSL_LIB_CTX_free(libctx);
4037 }
4038
4039 static int is_digest_disabled(const char *name)
4040 {
4041 #ifdef OPENSSL_NO_BLAKE2
4042 if (HAS_CASE_PREFIX(name, "BLAKE"))
4043 return 1;
4044 #endif
4045 #ifdef OPENSSL_NO_MD2
4046 if (OPENSSL_strcasecmp(name, "MD2") == 0)
4047 return 1;
4048 #endif
4049 #ifdef OPENSSL_NO_MDC2
4050 if (OPENSSL_strcasecmp(name, "MDC2") == 0)
4051 return 1;
4052 #endif
4053 #ifdef OPENSSL_NO_MD4
4054 if (OPENSSL_strcasecmp(name, "MD4") == 0)
4055 return 1;
4056 #endif
4057 #ifdef OPENSSL_NO_MD5
4058 if (OPENSSL_strcasecmp(name, "MD5") == 0)
4059 return 1;
4060 #endif
4061 #ifdef OPENSSL_NO_RMD160
4062 if (OPENSSL_strcasecmp(name, "RIPEMD160") == 0)
4063 return 1;
4064 #endif
4065 #ifdef OPENSSL_NO_SM3
4066 if (OPENSSL_strcasecmp(name, "SM3") == 0)
4067 return 1;
4068 #endif
4069 #ifdef OPENSSL_NO_WHIRLPOOL
4070 if (OPENSSL_strcasecmp(name, "WHIRLPOOL") == 0)
4071 return 1;
4072 #endif
4073 return 0;
4074 }
4075
4076 static int is_pkey_disabled(const char *name)
4077 {
4078 #ifdef OPENSSL_NO_EC
4079 if (HAS_CASE_PREFIX(name, "EC"))
4080 return 1;
4081 #endif
4082 #ifdef OPENSSL_NO_DH
4083 if (HAS_CASE_PREFIX(name, "DH"))
4084 return 1;
4085 #endif
4086 #ifdef OPENSSL_NO_DSA
4087 if (HAS_CASE_PREFIX(name, "DSA"))
4088 return 1;
4089 #endif
4090 return 0;
4091 }
4092
4093 static int is_mac_disabled(const char *name)
4094 {
4095 #ifdef OPENSSL_NO_BLAKE2
4096 if (HAS_CASE_PREFIX(name, "BLAKE2BMAC")
4097 || HAS_CASE_PREFIX(name, "BLAKE2SMAC"))
4098 return 1;
4099 #endif
4100 #ifdef OPENSSL_NO_CMAC
4101 if (HAS_CASE_PREFIX(name, "CMAC"))
4102 return 1;
4103 #endif
4104 #ifdef OPENSSL_NO_POLY1305
4105 if (HAS_CASE_PREFIX(name, "Poly1305"))
4106 return 1;
4107 #endif
4108 #ifdef OPENSSL_NO_SIPHASH
4109 if (HAS_CASE_PREFIX(name, "SipHash"))
4110 return 1;
4111 #endif
4112 return 0;
4113 }
4114 static int is_kdf_disabled(const char *name)
4115 {
4116 #ifdef OPENSSL_NO_SCRYPT
4117 if (HAS_CASE_SUFFIX(name, "SCRYPT"))
4118 return 1;
4119 #endif
4120 return 0;
4121 }
4122
4123 static int is_cipher_disabled(const char *name)
4124 {
4125 #ifdef OPENSSL_NO_ARIA
4126 if (HAS_CASE_PREFIX(name, "ARIA"))
4127 return 1;
4128 #endif
4129 #ifdef OPENSSL_NO_BF
4130 if (HAS_CASE_PREFIX(name, "BF"))
4131 return 1;
4132 #endif
4133 #ifdef OPENSSL_NO_CAMELLIA
4134 if (HAS_CASE_PREFIX(name, "CAMELLIA"))
4135 return 1;
4136 #endif
4137 #ifdef OPENSSL_NO_CAST
4138 if (HAS_CASE_PREFIX(name, "CAST"))
4139 return 1;
4140 #endif
4141 #ifdef OPENSSL_NO_CHACHA
4142 if (HAS_CASE_PREFIX(name, "CHACHA"))
4143 return 1;
4144 #endif
4145 #ifdef OPENSSL_NO_POLY1305
4146 if (HAS_CASE_SUFFIX(name, "Poly1305"))
4147 return 1;
4148 #endif
4149 #ifdef OPENSSL_NO_DES
4150 if (HAS_CASE_PREFIX(name, "DES"))
4151 return 1;
4152 if (HAS_CASE_SUFFIX(name, "3DESwrap"))
4153 return 1;
4154 #endif
4155 #ifdef OPENSSL_NO_OCB
4156 if (HAS_CASE_SUFFIX(name, "OCB"))
4157 return 1;
4158 #endif
4159 #ifdef OPENSSL_NO_IDEA
4160 if (HAS_CASE_PREFIX(name, "IDEA"))
4161 return 1;
4162 #endif
4163 #ifdef OPENSSL_NO_RC2
4164 if (HAS_CASE_PREFIX(name, "RC2"))
4165 return 1;
4166 #endif
4167 #ifdef OPENSSL_NO_RC4
4168 if (HAS_CASE_PREFIX(name, "RC4"))
4169 return 1;
4170 #endif
4171 #ifdef OPENSSL_NO_RC5
4172 if (HAS_CASE_PREFIX(name, "RC5"))
4173 return 1;
4174 #endif
4175 #ifdef OPENSSL_NO_SEED
4176 if (HAS_CASE_PREFIX(name, "SEED"))
4177 return 1;
4178 #endif
4179 #ifdef OPENSSL_NO_SIV
4180 if (HAS_CASE_SUFFIX(name, "SIV"))
4181 return 1;
4182 #endif
4183 #ifdef OPENSSL_NO_SM4
4184 if (HAS_CASE_PREFIX(name, "SM4"))
4185 return 1;
4186 #endif
4187 return 0;
4188 }