]> git.ipfire.org Git - thirdparty/openssl.git/blob - test/evp_test.c
Generalise KDF test in evp_test.c
[thirdparty/openssl.git] / test / evp_test.c
1 /*
2 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
3 * project.
4 */
5 /* ====================================================================
6 * Copyright (c) 2015 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 */
53
54 #include <stdio.h>
55 #include <string.h>
56 #include <stdlib.h>
57 #include <ctype.h>
58 #include <openssl/evp.h>
59 #include <openssl/pem.h>
60 #include <openssl/err.h>
61 #include <openssl/x509v3.h>
62 #include <openssl/pkcs12.h>
63 #include <openssl/kdf.h>
64 #include "internal/numbers.h"
65
66 /* Remove spaces from beginning and end of a string */
67
68 static void remove_space(char **pval)
69 {
70 unsigned char *p = (unsigned char *)*pval;
71
72 while (isspace(*p))
73 p++;
74
75 *pval = (char *)p;
76
77 p = p + strlen(*pval) - 1;
78
79 /* Remove trailing space */
80 while (isspace(*p))
81 *p-- = 0;
82 }
83
84 /*
85 * Given a line of the form:
86 * name = value # comment
87 * extract name and value. NB: modifies passed buffer.
88 */
89
90 static int parse_line(char **pkw, char **pval, char *linebuf)
91 {
92 char *p;
93
94 p = linebuf + strlen(linebuf) - 1;
95
96 if (*p != '\n') {
97 fprintf(stderr, "FATAL: missing EOL\n");
98 exit(1);
99 }
100
101 /* Look for # */
102
103 p = strchr(linebuf, '#');
104
105 if (p)
106 *p = '\0';
107
108 /* Look for = sign */
109 p = strchr(linebuf, '=');
110
111 /* If no '=' exit */
112 if (!p)
113 return 0;
114
115 *p++ = '\0';
116
117 *pkw = linebuf;
118 *pval = p;
119
120 /* Remove spaces from keyword and value */
121 remove_space(pkw);
122 remove_space(pval);
123
124 return 1;
125 }
126
127 /*
128 * Unescape some escape sequences in string literals.
129 * Return the result in a newly allocated buffer.
130 * Currently only supports '\n'.
131 * If the input length is 0, returns a valid 1-byte buffer, but sets
132 * the length to 0.
133 */
134 static unsigned char* unescape(const char *input, size_t input_len,
135 size_t *out_len)
136 {
137 unsigned char *ret, *p;
138 size_t i;
139 if (input_len == 0) {
140 *out_len = 0;
141 return OPENSSL_zalloc(1);
142 }
143
144 /* Escaping is non-expanding; over-allocate original size for simplicity. */
145 ret = p = OPENSSL_malloc(input_len);
146 if (ret == NULL)
147 return NULL;
148
149 for (i = 0; i < input_len; i++) {
150 if (input[i] == '\\') {
151 if (i == input_len - 1 || input[i+1] != 'n')
152 goto err;
153 *p++ = '\n';
154 i++;
155 } else {
156 *p++ = input[i];
157 }
158 }
159
160 *out_len = p - ret;
161 return ret;
162
163 err:
164 OPENSSL_free(ret);
165 return NULL;
166 }
167
168 /* For a hex string "value" convert to a binary allocated buffer */
169 static int test_bin(const char *value, unsigned char **buf, size_t *buflen)
170 {
171 long len;
172
173 *buflen = 0;
174 if (!*value) {
175 /*
176 * Don't return NULL for zero length buffer.
177 * This is needed for some tests with empty keys: HMAC_Init_ex() expects
178 * a non-NULL key buffer even if the key length is 0, in order to detect
179 * key reset.
180 */
181 *buf = OPENSSL_malloc(1);
182 if (!*buf)
183 return 0;
184 **buf = 0;
185 *buflen = 0;
186 return 1;
187 }
188 /* Check for string literal */
189 if (value[0] == '"') {
190 size_t vlen;
191 value++;
192 vlen = strlen(value);
193 if (value[vlen - 1] != '"')
194 return 0;
195 vlen--;
196 *buf = unescape(value, vlen, buflen);
197 if (*buf == NULL)
198 return 0;
199 return 1;
200 }
201
202 *buf = string_to_hex(value, &len);
203 if (!*buf) {
204 fprintf(stderr, "Value=%s\n", value);
205 ERR_print_errors_fp(stderr);
206 return -1;
207 }
208 /* Size of input buffer means we'll never overflow */
209 *buflen = len;
210 return 1;
211 }
212 /* Parse unsigned decimal 64 bit integer value */
213 static int test_uint64(const char *value, uint64_t *pr)
214 {
215 const char *p = value;
216 if (!*p) {
217 fprintf(stderr, "Invalid empty integer value\n");
218 return -1;
219 }
220 *pr = 0;
221 while (*p) {
222 if (*pr > UINT64_MAX/10) {
223 fprintf(stderr, "Integer string overflow value=%s\n", value);
224 return -1;
225 }
226 *pr *= 10;
227 if (*p < '0' || *p > '9') {
228 fprintf(stderr, "Invalid integer string value=%s\n", value);
229 return -1;
230 }
231 *pr += *p - '0';
232 p++;
233 }
234 return 1;
235 }
236
237 /* Structure holding test information */
238 struct evp_test {
239 /* file being read */
240 FILE *in;
241 /* List of public and private keys */
242 struct key_list *private;
243 struct key_list *public;
244 /* method for this test */
245 const struct evp_test_method *meth;
246 /* current line being processed */
247 unsigned int line;
248 /* start line of current test */
249 unsigned int start_line;
250 /* Error string for test */
251 const char *err;
252 /* Expected error value of test */
253 char *expected_err;
254 /* Number of tests */
255 int ntests;
256 /* Error count */
257 int errors;
258 /* Number of tests skipped */
259 int nskip;
260 /* If output mismatch expected and got value */
261 unsigned char *out_received;
262 size_t out_received_len;
263 unsigned char *out_expected;
264 size_t out_expected_len;
265 /* test specific data */
266 void *data;
267 /* Current test should be skipped */
268 int skip;
269 };
270
271 struct key_list {
272 char *name;
273 EVP_PKEY *key;
274 struct key_list *next;
275 };
276
277 /* Test method structure */
278 struct evp_test_method {
279 /* Name of test as it appears in file */
280 const char *name;
281 /* Initialise test for "alg" */
282 int (*init) (struct evp_test * t, const char *alg);
283 /* Clean up method */
284 void (*cleanup) (struct evp_test * t);
285 /* Test specific name value pair processing */
286 int (*parse) (struct evp_test * t, const char *name, const char *value);
287 /* Run the test itself */
288 int (*run_test) (struct evp_test * t);
289 };
290
291 static const struct evp_test_method digest_test_method, cipher_test_method;
292 static const struct evp_test_method mac_test_method;
293 static const struct evp_test_method psign_test_method, pverify_test_method;
294 static const struct evp_test_method pdecrypt_test_method;
295 static const struct evp_test_method pverify_recover_test_method;
296 static const struct evp_test_method pderive_test_method;
297 static const struct evp_test_method pbe_test_method;
298 static const struct evp_test_method encode_test_method;
299 static const struct evp_test_method kdf_test_method;
300
301 static const struct evp_test_method *evp_test_list[] = {
302 &digest_test_method,
303 &cipher_test_method,
304 &mac_test_method,
305 &psign_test_method,
306 &pverify_test_method,
307 &pdecrypt_test_method,
308 &pverify_recover_test_method,
309 &pderive_test_method,
310 &pbe_test_method,
311 &encode_test_method,
312 &kdf_test_method,
313 NULL
314 };
315
316 static const struct evp_test_method *evp_find_test(const char *name)
317 {
318 const struct evp_test_method **tt;
319
320 for (tt = evp_test_list; *tt; tt++) {
321 if (strcmp(name, (*tt)->name) == 0)
322 return *tt;
323 }
324 return NULL;
325 }
326
327 static void hex_print(const char *name, const unsigned char *buf, size_t len)
328 {
329 size_t i;
330 fprintf(stderr, "%s ", name);
331 for (i = 0; i < len; i++)
332 fprintf(stderr, "%02X", buf[i]);
333 fputs("\n", stderr);
334 }
335
336 static void free_expected(struct evp_test *t)
337 {
338 OPENSSL_free(t->expected_err);
339 t->expected_err = NULL;
340 OPENSSL_free(t->out_expected);
341 OPENSSL_free(t->out_received);
342 t->out_expected = NULL;
343 t->out_received = NULL;
344 t->out_expected_len = 0;
345 t->out_received_len = 0;
346 /* Literals. */
347 t->err = NULL;
348 }
349
350 static void print_expected(struct evp_test *t)
351 {
352 if (t->out_expected == NULL && t->out_received == NULL)
353 return;
354 hex_print("Expected:", t->out_expected, t->out_expected_len);
355 hex_print("Got: ", t->out_received, t->out_received_len);
356 free_expected(t);
357 }
358
359 static int check_test_error(struct evp_test *t)
360 {
361 if (!t->err && !t->expected_err)
362 return 1;
363 if (t->err && !t->expected_err) {
364 fprintf(stderr, "Test line %d: unexpected error %s\n",
365 t->start_line, t->err);
366 print_expected(t);
367 return 0;
368 }
369 if (!t->err && t->expected_err) {
370 fprintf(stderr, "Test line %d: succeeded expecting %s\n",
371 t->start_line, t->expected_err);
372 return 0;
373 }
374 if (strcmp(t->err, t->expected_err) == 0)
375 return 1;
376
377 fprintf(stderr, "Test line %d: expecting %s got %s\n",
378 t->start_line, t->expected_err, t->err);
379 return 0;
380 }
381
382 /* Setup a new test, run any existing test */
383
384 static int setup_test(struct evp_test *t, const struct evp_test_method *tmeth)
385 {
386 /* If we already have a test set up run it */
387 if (t->meth) {
388 t->ntests++;
389 if (t->skip) {
390 t->meth = tmeth;
391 t->nskip++;
392 return 1;
393 }
394 t->err = NULL;
395 if (t->meth->run_test(t) != 1) {
396 fprintf(stderr, "%s test error line %d\n",
397 t->meth->name, t->start_line);
398 return 0;
399 }
400 if (!check_test_error(t)) {
401 if (t->err)
402 ERR_print_errors_fp(stderr);
403 t->errors++;
404 }
405 ERR_clear_error();
406 t->meth->cleanup(t);
407 OPENSSL_free(t->data);
408 t->data = NULL;
409 OPENSSL_free(t->expected_err);
410 t->expected_err = NULL;
411 free_expected(t);
412 }
413 t->meth = tmeth;
414 return 1;
415 }
416
417 static int find_key(EVP_PKEY **ppk, const char *name, struct key_list *lst)
418 {
419 for (; lst; lst = lst->next) {
420 if (strcmp(lst->name, name) == 0) {
421 if (ppk)
422 *ppk = lst->key;
423 return 1;
424 }
425 }
426 return 0;
427 }
428
429 static void free_key_list(struct key_list *lst)
430 {
431 while (lst != NULL) {
432 struct key_list *ltmp;
433 EVP_PKEY_free(lst->key);
434 OPENSSL_free(lst->name);
435 ltmp = lst->next;
436 OPENSSL_free(lst);
437 lst = ltmp;
438 }
439 }
440
441 static int check_unsupported()
442 {
443 long err = ERR_peek_error();
444 if (ERR_GET_LIB(err) == ERR_LIB_EVP
445 && ERR_GET_REASON(err) == EVP_R_UNSUPPORTED_ALGORITHM) {
446 ERR_clear_error();
447 return 1;
448 }
449 return 0;
450 }
451
452 static int process_test(struct evp_test *t, char *buf, int verbose)
453 {
454 char *keyword = NULL, *value = NULL;
455 int rv = 0, add_key = 0;
456 long save_pos = 0;
457 struct key_list **lst = NULL, *key = NULL;
458 EVP_PKEY *pk = NULL;
459 const struct evp_test_method *tmeth = NULL;
460 if (verbose)
461 fputs(buf, stdout);
462 if (!parse_line(&keyword, &value, buf))
463 return 1;
464 if (strcmp(keyword, "PrivateKey") == 0) {
465 save_pos = ftell(t->in);
466 pk = PEM_read_PrivateKey(t->in, NULL, 0, NULL);
467 if (pk == NULL && !check_unsupported()) {
468 fprintf(stderr, "Error reading private key %s\n", value);
469 ERR_print_errors_fp(stderr);
470 return 0;
471 }
472 lst = &t->private;
473 add_key = 1;
474 }
475 if (strcmp(keyword, "PublicKey") == 0) {
476 save_pos = ftell(t->in);
477 pk = PEM_read_PUBKEY(t->in, NULL, 0, NULL);
478 if (pk == NULL && !check_unsupported()) {
479 fprintf(stderr, "Error reading public key %s\n", value);
480 ERR_print_errors_fp(stderr);
481 return 0;
482 }
483 lst = &t->public;
484 add_key = 1;
485 }
486 /* If we have a key add to list */
487 if (add_key) {
488 char tmpbuf[80];
489 if (find_key(NULL, value, *lst)) {
490 fprintf(stderr, "Duplicate key %s\n", value);
491 return 0;
492 }
493 key = OPENSSL_malloc(sizeof(*key));
494 if (!key)
495 return 0;
496 key->name = OPENSSL_strdup(value);
497 key->key = pk;
498 key->next = *lst;
499 *lst = key;
500 /* Rewind input, read to end and update line numbers */
501 fseek(t->in, save_pos, SEEK_SET);
502 while (fgets(tmpbuf, sizeof(tmpbuf), t->in)) {
503 t->line++;
504 if (strncmp(tmpbuf, "-----END", 8) == 0)
505 return 1;
506 }
507 fprintf(stderr, "Can't find key end\n");
508 return 0;
509 }
510
511 /* See if keyword corresponds to a test start */
512 tmeth = evp_find_test(keyword);
513 if (tmeth) {
514 if (!setup_test(t, tmeth))
515 return 0;
516 t->start_line = t->line;
517 t->skip = 0;
518 if (!tmeth->init(t, value)) {
519 fprintf(stderr, "Unknown %s: %s\n", keyword, value);
520 return 0;
521 }
522 return 1;
523 } else if (t->skip) {
524 return 1;
525 } else if (strcmp(keyword, "Result") == 0) {
526 if (t->expected_err) {
527 fprintf(stderr, "Line %d: multiple result lines\n", t->line);
528 return 0;
529 }
530 t->expected_err = OPENSSL_strdup(value);
531 if (!t->expected_err)
532 return 0;
533 } else {
534 /* Must be test specific line: try to parse it */
535 if (t->meth)
536 rv = t->meth->parse(t, keyword, value);
537
538 if (rv == 0)
539 fprintf(stderr, "line %d: unexpected keyword %s\n",
540 t->line, keyword);
541
542 if (rv < 0)
543 fprintf(stderr, "line %d: error processing keyword %s\n",
544 t->line, keyword);
545 if (rv <= 0)
546 return 0;
547 }
548 return 1;
549 }
550
551 static int check_var_length_output(struct evp_test *t,
552 const unsigned char *expected,
553 size_t expected_len,
554 const unsigned char *received,
555 size_t received_len)
556 {
557 if (expected_len == received_len &&
558 memcmp(expected, received, expected_len) == 0) {
559 return 0;
560 }
561
562 /* The result printing code expects a non-NULL buffer. */
563 t->out_expected = OPENSSL_memdup(expected, expected_len ? expected_len : 1);
564 t->out_expected_len = expected_len;
565 t->out_received = OPENSSL_memdup(received, received_len ? received_len : 1);
566 t->out_received_len = received_len;
567 if (t->out_expected == NULL || t->out_received == NULL) {
568 fprintf(stderr, "Memory allocation error!\n");
569 exit(1);
570 }
571 return 1;
572 }
573
574 static int check_output(struct evp_test *t,
575 const unsigned char *expected,
576 const unsigned char *received,
577 size_t len)
578 {
579 return check_var_length_output(t, expected, len, received, len);
580 }
581
582 int main(int argc, char **argv)
583 {
584 FILE *in = NULL;
585 char buf[10240];
586 struct evp_test t;
587
588 if (argc != 2) {
589 fprintf(stderr, "usage: evp_test testfile.txt\n");
590 return 1;
591 }
592
593 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON);
594
595 memset(&t, 0, sizeof(t));
596 t.start_line = -1;
597 in = fopen(argv[1], "r");
598 t.in = in;
599 while (fgets(buf, sizeof(buf), in)) {
600 t.line++;
601 if (!process_test(&t, buf, 0))
602 exit(1);
603 }
604 /* Run any final test we have */
605 if (!setup_test(&t, NULL))
606 exit(1);
607 fprintf(stderr, "%d tests completed with %d errors, %d skipped\n",
608 t.ntests, t.errors, t.nskip);
609 free_key_list(t.public);
610 free_key_list(t.private);
611 fclose(in);
612
613 #ifndef OPENSSL_NO_CRYPTO_MDEBUG
614 if (CRYPTO_mem_leaks_fp(stderr) <= 0)
615 return 1;
616 #endif
617 if (t.errors)
618 return 1;
619 return 0;
620 }
621
622 static void test_free(void *d)
623 {
624 OPENSSL_free(d);
625 }
626
627 /* Message digest tests */
628
629 struct digest_data {
630 /* Digest this test is for */
631 const EVP_MD *digest;
632 /* Input to digest */
633 unsigned char *input;
634 size_t input_len;
635 /* Repeat count for input */
636 size_t nrpt;
637 /* Expected output */
638 unsigned char *output;
639 size_t output_len;
640 };
641
642 static int digest_test_init(struct evp_test *t, const char *alg)
643 {
644 const EVP_MD *digest;
645 struct digest_data *mdat;
646 digest = EVP_get_digestbyname(alg);
647 if (!digest) {
648 /* If alg has an OID assume disabled algorithm */
649 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
650 t->skip = 1;
651 return 1;
652 }
653 return 0;
654 }
655 mdat = OPENSSL_malloc(sizeof(*mdat));
656 mdat->digest = digest;
657 mdat->input = NULL;
658 mdat->output = NULL;
659 mdat->nrpt = 1;
660 t->data = mdat;
661 return 1;
662 }
663
664 static void digest_test_cleanup(struct evp_test *t)
665 {
666 struct digest_data *mdat = t->data;
667 test_free(mdat->input);
668 test_free(mdat->output);
669 }
670
671 static int digest_test_parse(struct evp_test *t,
672 const char *keyword, const char *value)
673 {
674 struct digest_data *mdata = t->data;
675 if (strcmp(keyword, "Input") == 0)
676 return test_bin(value, &mdata->input, &mdata->input_len);
677 if (strcmp(keyword, "Output") == 0)
678 return test_bin(value, &mdata->output, &mdata->output_len);
679 if (strcmp(keyword, "Count") == 0) {
680 long nrpt = atoi(value);
681 if (nrpt <= 0)
682 return 0;
683 mdata->nrpt = (size_t)nrpt;
684 return 1;
685 }
686 return 0;
687 }
688
689 static int digest_test_run(struct evp_test *t)
690 {
691 struct digest_data *mdata = t->data;
692 size_t i;
693 const char *err = "INTERNAL_ERROR";
694 EVP_MD_CTX *mctx;
695 unsigned char md[EVP_MAX_MD_SIZE];
696 unsigned int md_len;
697 mctx = EVP_MD_CTX_new();
698 if (!mctx)
699 goto err;
700 err = "DIGESTINIT_ERROR";
701 if (!EVP_DigestInit_ex(mctx, mdata->digest, NULL))
702 goto err;
703 err = "DIGESTUPDATE_ERROR";
704 for (i = 0; i < mdata->nrpt; i++) {
705 if (!EVP_DigestUpdate(mctx, mdata->input, mdata->input_len))
706 goto err;
707 }
708 err = "DIGESTFINAL_ERROR";
709 if (!EVP_DigestFinal(mctx, md, &md_len))
710 goto err;
711 err = "DIGEST_LENGTH_MISMATCH";
712 if (md_len != mdata->output_len)
713 goto err;
714 err = "DIGEST_MISMATCH";
715 if (check_output(t, mdata->output, md, md_len))
716 goto err;
717 err = NULL;
718 err:
719 EVP_MD_CTX_free(mctx);
720 t->err = err;
721 return 1;
722 }
723
724 static const struct evp_test_method digest_test_method = {
725 "Digest",
726 digest_test_init,
727 digest_test_cleanup,
728 digest_test_parse,
729 digest_test_run
730 };
731
732 /* Cipher tests */
733 struct cipher_data {
734 const EVP_CIPHER *cipher;
735 int enc;
736 /* EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE or EVP_CIPH_OCB_MODE if AEAD */
737 int aead;
738 unsigned char *key;
739 size_t key_len;
740 unsigned char *iv;
741 size_t iv_len;
742 unsigned char *plaintext;
743 size_t plaintext_len;
744 unsigned char *ciphertext;
745 size_t ciphertext_len;
746 /* GCM, CCM only */
747 unsigned char *aad;
748 size_t aad_len;
749 unsigned char *tag;
750 size_t tag_len;
751 };
752
753 static int cipher_test_init(struct evp_test *t, const char *alg)
754 {
755 const EVP_CIPHER *cipher;
756 struct cipher_data *cdat = t->data;
757 cipher = EVP_get_cipherbyname(alg);
758 if (!cipher) {
759 /* If alg has an OID assume disabled algorithm */
760 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
761 t->skip = 1;
762 return 1;
763 }
764 return 0;
765 }
766 cdat = OPENSSL_malloc(sizeof(*cdat));
767 cdat->cipher = cipher;
768 cdat->enc = -1;
769 cdat->key = NULL;
770 cdat->iv = NULL;
771 cdat->ciphertext = NULL;
772 cdat->plaintext = NULL;
773 cdat->aad = NULL;
774 cdat->tag = NULL;
775 t->data = cdat;
776 if (EVP_CIPHER_mode(cipher) == EVP_CIPH_GCM_MODE
777 || EVP_CIPHER_mode(cipher) == EVP_CIPH_OCB_MODE
778 || EVP_CIPHER_mode(cipher) == EVP_CIPH_CCM_MODE)
779 cdat->aead = EVP_CIPHER_mode(cipher);
780 else if (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER)
781 cdat->aead = -1;
782 else
783 cdat->aead = 0;
784
785 return 1;
786 }
787
788 static void cipher_test_cleanup(struct evp_test *t)
789 {
790 struct cipher_data *cdat = t->data;
791 test_free(cdat->key);
792 test_free(cdat->iv);
793 test_free(cdat->ciphertext);
794 test_free(cdat->plaintext);
795 test_free(cdat->aad);
796 test_free(cdat->tag);
797 }
798
799 static int cipher_test_parse(struct evp_test *t, const char *keyword,
800 const char *value)
801 {
802 struct cipher_data *cdat = t->data;
803 if (strcmp(keyword, "Key") == 0)
804 return test_bin(value, &cdat->key, &cdat->key_len);
805 if (strcmp(keyword, "IV") == 0)
806 return test_bin(value, &cdat->iv, &cdat->iv_len);
807 if (strcmp(keyword, "Plaintext") == 0)
808 return test_bin(value, &cdat->plaintext, &cdat->plaintext_len);
809 if (strcmp(keyword, "Ciphertext") == 0)
810 return test_bin(value, &cdat->ciphertext, &cdat->ciphertext_len);
811 if (cdat->aead) {
812 if (strcmp(keyword, "AAD") == 0)
813 return test_bin(value, &cdat->aad, &cdat->aad_len);
814 if (strcmp(keyword, "Tag") == 0)
815 return test_bin(value, &cdat->tag, &cdat->tag_len);
816 }
817
818 if (strcmp(keyword, "Operation") == 0) {
819 if (strcmp(value, "ENCRYPT") == 0)
820 cdat->enc = 1;
821 else if (strcmp(value, "DECRYPT") == 0)
822 cdat->enc = 0;
823 else
824 return 0;
825 return 1;
826 }
827 return 0;
828 }
829
830 static int cipher_test_enc(struct evp_test *t, int enc)
831 {
832 struct cipher_data *cdat = t->data;
833 unsigned char *in, *out, *tmp = NULL;
834 size_t in_len, out_len;
835 int tmplen, tmpflen;
836 EVP_CIPHER_CTX *ctx = NULL;
837 const char *err;
838 err = "INTERNAL_ERROR";
839 ctx = EVP_CIPHER_CTX_new();
840 if (!ctx)
841 goto err;
842 EVP_CIPHER_CTX_set_flags(ctx, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW);
843 if (enc) {
844 in = cdat->plaintext;
845 in_len = cdat->plaintext_len;
846 out = cdat->ciphertext;
847 out_len = cdat->ciphertext_len;
848 } else {
849 in = cdat->ciphertext;
850 in_len = cdat->ciphertext_len;
851 out = cdat->plaintext;
852 out_len = cdat->plaintext_len;
853 }
854 tmp = OPENSSL_malloc(in_len + 2 * EVP_MAX_BLOCK_LENGTH);
855 if (!tmp)
856 goto err;
857 err = "CIPHERINIT_ERROR";
858 if (!EVP_CipherInit_ex(ctx, cdat->cipher, NULL, NULL, NULL, enc))
859 goto err;
860 err = "INVALID_IV_LENGTH";
861 if (cdat->iv) {
862 if (cdat->aead) {
863 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN,
864 cdat->iv_len, 0))
865 goto err;
866 } else if (cdat->iv_len != (size_t)EVP_CIPHER_CTX_iv_length(ctx))
867 goto err;
868 }
869 if (cdat->aead) {
870 unsigned char *tag;
871 /*
872 * If encrypting or OCB just set tag length initially, otherwise
873 * set tag length and value.
874 */
875 if (enc || cdat->aead == EVP_CIPH_OCB_MODE) {
876 err = "TAG_LENGTH_SET_ERROR";
877 tag = NULL;
878 } else {
879 err = "TAG_SET_ERROR";
880 tag = cdat->tag;
881 }
882 if (tag || cdat->aead != EVP_CIPH_GCM_MODE) {
883 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
884 cdat->tag_len, tag))
885 goto err;
886 }
887 }
888
889 err = "INVALID_KEY_LENGTH";
890 if (!EVP_CIPHER_CTX_set_key_length(ctx, cdat->key_len))
891 goto err;
892 err = "KEY_SET_ERROR";
893 if (!EVP_CipherInit_ex(ctx, NULL, NULL, cdat->key, cdat->iv, -1))
894 goto err;
895
896 if (!enc && cdat->aead == EVP_CIPH_OCB_MODE) {
897 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
898 cdat->tag_len, cdat->tag)) {
899 err = "TAG_SET_ERROR";
900 goto err;
901 }
902 }
903
904 if (cdat->aead == EVP_CIPH_CCM_MODE) {
905 if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) {
906 err = "CCM_PLAINTEXT_LENGTH_SET_ERROR";
907 goto err;
908 }
909 }
910 if (cdat->aad) {
911 if (!EVP_CipherUpdate(ctx, NULL, &tmplen, cdat->aad, cdat->aad_len)) {
912 err = "AAD_SET_ERROR";
913 goto err;
914 }
915 }
916 EVP_CIPHER_CTX_set_padding(ctx, 0);
917 err = "CIPHERUPDATE_ERROR";
918 if (!EVP_CipherUpdate(ctx, tmp, &tmplen, in, in_len))
919 goto err;
920 if (cdat->aead == EVP_CIPH_CCM_MODE)
921 tmpflen = 0;
922 else {
923 err = "CIPHERFINAL_ERROR";
924 if (!EVP_CipherFinal_ex(ctx, tmp + tmplen, &tmpflen))
925 goto err;
926 }
927 err = "LENGTH_MISMATCH";
928 if (out_len != (size_t)(tmplen + tmpflen))
929 goto err;
930 err = "VALUE_MISMATCH";
931 if (check_output(t, out, tmp, out_len))
932 goto err;
933 if (enc && cdat->aead) {
934 unsigned char rtag[16];
935 if (cdat->tag_len > sizeof(rtag)) {
936 err = "TAG_LENGTH_INTERNAL_ERROR";
937 goto err;
938 }
939 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG,
940 cdat->tag_len, rtag)) {
941 err = "TAG_RETRIEVE_ERROR";
942 goto err;
943 }
944 if (check_output(t, cdat->tag, rtag, cdat->tag_len)) {
945 err = "TAG_VALUE_MISMATCH";
946 goto err;
947 }
948 }
949 err = NULL;
950 err:
951 OPENSSL_free(tmp);
952 EVP_CIPHER_CTX_free(ctx);
953 t->err = err;
954 return err ? 0 : 1;
955 }
956
957 static int cipher_test_run(struct evp_test *t)
958 {
959 struct cipher_data *cdat = t->data;
960 int rv;
961 if (!cdat->key) {
962 t->err = "NO_KEY";
963 return 0;
964 }
965 if (!cdat->iv && EVP_CIPHER_iv_length(cdat->cipher)) {
966 /* IV is optional and usually omitted in wrap mode */
967 if (EVP_CIPHER_mode(cdat->cipher) != EVP_CIPH_WRAP_MODE) {
968 t->err = "NO_IV";
969 return 0;
970 }
971 }
972 if (cdat->aead && !cdat->tag) {
973 t->err = "NO_TAG";
974 return 0;
975 }
976 if (cdat->enc) {
977 rv = cipher_test_enc(t, 1);
978 /* Not fatal errors: return */
979 if (rv != 1) {
980 if (rv < 0)
981 return 0;
982 return 1;
983 }
984 }
985 if (cdat->enc != 1) {
986 rv = cipher_test_enc(t, 0);
987 /* Not fatal errors: return */
988 if (rv != 1) {
989 if (rv < 0)
990 return 0;
991 return 1;
992 }
993 }
994 return 1;
995 }
996
997 static const struct evp_test_method cipher_test_method = {
998 "Cipher",
999 cipher_test_init,
1000 cipher_test_cleanup,
1001 cipher_test_parse,
1002 cipher_test_run
1003 };
1004
1005 struct mac_data {
1006 /* MAC type */
1007 int type;
1008 /* Algorithm string for this MAC */
1009 char *alg;
1010 /* MAC key */
1011 unsigned char *key;
1012 size_t key_len;
1013 /* Input to MAC */
1014 unsigned char *input;
1015 size_t input_len;
1016 /* Expected output */
1017 unsigned char *output;
1018 size_t output_len;
1019 };
1020
1021 static int mac_test_init(struct evp_test *t, const char *alg)
1022 {
1023 int type;
1024 struct mac_data *mdat;
1025 if (strcmp(alg, "HMAC") == 0)
1026 type = EVP_PKEY_HMAC;
1027 else if (strcmp(alg, "CMAC") == 0)
1028 type = EVP_PKEY_CMAC;
1029 else
1030 return 0;
1031
1032 mdat = OPENSSL_malloc(sizeof(*mdat));
1033 mdat->type = type;
1034 mdat->alg = NULL;
1035 mdat->key = NULL;
1036 mdat->input = NULL;
1037 mdat->output = NULL;
1038 t->data = mdat;
1039 return 1;
1040 }
1041
1042 static void mac_test_cleanup(struct evp_test *t)
1043 {
1044 struct mac_data *mdat = t->data;
1045 test_free(mdat->alg);
1046 test_free(mdat->key);
1047 test_free(mdat->input);
1048 test_free(mdat->output);
1049 }
1050
1051 static int mac_test_parse(struct evp_test *t,
1052 const char *keyword, const char *value)
1053 {
1054 struct mac_data *mdata = t->data;
1055 if (strcmp(keyword, "Key") == 0)
1056 return test_bin(value, &mdata->key, &mdata->key_len);
1057 if (strcmp(keyword, "Algorithm") == 0) {
1058 mdata->alg = OPENSSL_strdup(value);
1059 if (!mdata->alg)
1060 return 0;
1061 return 1;
1062 }
1063 if (strcmp(keyword, "Input") == 0)
1064 return test_bin(value, &mdata->input, &mdata->input_len);
1065 if (strcmp(keyword, "Output") == 0)
1066 return test_bin(value, &mdata->output, &mdata->output_len);
1067 return 0;
1068 }
1069
1070 static int mac_test_run(struct evp_test *t)
1071 {
1072 struct mac_data *mdata = t->data;
1073 const char *err = "INTERNAL_ERROR";
1074 EVP_MD_CTX *mctx = NULL;
1075 EVP_PKEY_CTX *pctx = NULL, *genctx = NULL;
1076 EVP_PKEY *key = NULL;
1077 const EVP_MD *md = NULL;
1078 unsigned char *mac = NULL;
1079 size_t mac_len;
1080
1081 err = "MAC_PKEY_CTX_ERROR";
1082 genctx = EVP_PKEY_CTX_new_id(mdata->type, NULL);
1083 if (!genctx)
1084 goto err;
1085
1086 err = "MAC_KEYGEN_INIT_ERROR";
1087 if (EVP_PKEY_keygen_init(genctx) <= 0)
1088 goto err;
1089 if (mdata->type == EVP_PKEY_CMAC) {
1090 err = "MAC_ALGORITHM_SET_ERROR";
1091 if (EVP_PKEY_CTX_ctrl_str(genctx, "cipher", mdata->alg) <= 0)
1092 goto err;
1093 }
1094
1095 err = "MAC_KEY_SET_ERROR";
1096 if (EVP_PKEY_CTX_set_mac_key(genctx, mdata->key, mdata->key_len) <= 0)
1097 goto err;
1098
1099 err = "MAC_KEY_GENERATE_ERROR";
1100 if (EVP_PKEY_keygen(genctx, &key) <= 0)
1101 goto err;
1102 if (mdata->type == EVP_PKEY_HMAC) {
1103 err = "MAC_ALGORITHM_SET_ERROR";
1104 md = EVP_get_digestbyname(mdata->alg);
1105 if (!md)
1106 goto err;
1107 }
1108 mctx = EVP_MD_CTX_new();
1109 if (!mctx)
1110 goto err;
1111 err = "DIGESTSIGNINIT_ERROR";
1112 if (!EVP_DigestSignInit(mctx, &pctx, md, NULL, key))
1113 goto err;
1114
1115 err = "DIGESTSIGNUPDATE_ERROR";
1116 if (!EVP_DigestSignUpdate(mctx, mdata->input, mdata->input_len))
1117 goto err;
1118 err = "DIGESTSIGNFINAL_LENGTH_ERROR";
1119 if (!EVP_DigestSignFinal(mctx, NULL, &mac_len))
1120 goto err;
1121 mac = OPENSSL_malloc(mac_len);
1122 if (!mac) {
1123 fprintf(stderr, "Error allocating mac buffer!\n");
1124 exit(1);
1125 }
1126 if (!EVP_DigestSignFinal(mctx, mac, &mac_len))
1127 goto err;
1128 err = "MAC_LENGTH_MISMATCH";
1129 if (mac_len != mdata->output_len)
1130 goto err;
1131 err = "MAC_MISMATCH";
1132 if (check_output(t, mdata->output, mac, mac_len))
1133 goto err;
1134 err = NULL;
1135 err:
1136 EVP_MD_CTX_free(mctx);
1137 OPENSSL_free(mac);
1138 EVP_PKEY_CTX_free(genctx);
1139 EVP_PKEY_free(key);
1140 t->err = err;
1141 return 1;
1142 }
1143
1144 static const struct evp_test_method mac_test_method = {
1145 "MAC",
1146 mac_test_init,
1147 mac_test_cleanup,
1148 mac_test_parse,
1149 mac_test_run
1150 };
1151
1152 /*
1153 * Public key operations. These are all very similar and can share
1154 * a lot of common code.
1155 */
1156
1157 struct pkey_data {
1158 /* Context for this operation */
1159 EVP_PKEY_CTX *ctx;
1160 /* Key operation to perform */
1161 int (*keyop) (EVP_PKEY_CTX *ctx,
1162 unsigned char *sig, size_t *siglen,
1163 const unsigned char *tbs, size_t tbslen);
1164 /* Input to MAC */
1165 unsigned char *input;
1166 size_t input_len;
1167 /* Expected output */
1168 unsigned char *output;
1169 size_t output_len;
1170 };
1171
1172 /*
1173 * Perform public key operation setup: lookup key, allocated ctx and call
1174 * the appropriate initialisation function
1175 */
1176 static int pkey_test_init(struct evp_test *t, const char *name,
1177 int use_public,
1178 int (*keyopinit) (EVP_PKEY_CTX *ctx),
1179 int (*keyop) (EVP_PKEY_CTX *ctx,
1180 unsigned char *sig, size_t *siglen,
1181 const unsigned char *tbs,
1182 size_t tbslen)
1183 )
1184 {
1185 struct pkey_data *kdata;
1186 EVP_PKEY *pkey = NULL;
1187 int rv = 0;
1188 if (use_public)
1189 rv = find_key(&pkey, name, t->public);
1190 if (!rv)
1191 rv = find_key(&pkey, name, t->private);
1192 if (!rv)
1193 return 0;
1194 if (!pkey) {
1195 t->skip = 1;
1196 return 1;
1197 }
1198
1199 kdata = OPENSSL_malloc(sizeof(*kdata));
1200 if (!kdata) {
1201 EVP_PKEY_free(pkey);
1202 return 0;
1203 }
1204 kdata->ctx = NULL;
1205 kdata->input = NULL;
1206 kdata->output = NULL;
1207 kdata->keyop = keyop;
1208 t->data = kdata;
1209 kdata->ctx = EVP_PKEY_CTX_new(pkey, NULL);
1210 if (!kdata->ctx)
1211 return 0;
1212 if (keyopinit(kdata->ctx) <= 0)
1213 return 0;
1214 return 1;
1215 }
1216
1217 static void pkey_test_cleanup(struct evp_test *t)
1218 {
1219 struct pkey_data *kdata = t->data;
1220
1221 OPENSSL_free(kdata->input);
1222 OPENSSL_free(kdata->output);
1223 EVP_PKEY_CTX_free(kdata->ctx);
1224 }
1225
1226 static int pkey_test_ctrl(EVP_PKEY_CTX *pctx, const char *value)
1227 {
1228 int rv;
1229 char *p, *tmpval;
1230
1231 tmpval = OPENSSL_strdup(value);
1232 if (tmpval == NULL)
1233 return 0;
1234 p = strchr(tmpval, ':');
1235 if (p != NULL)
1236 *p++ = 0;
1237 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
1238 OPENSSL_free(tmpval);
1239 return rv > 0;
1240 }
1241
1242 static int pkey_test_parse(struct evp_test *t,
1243 const char *keyword, const char *value)
1244 {
1245 struct pkey_data *kdata = t->data;
1246 if (strcmp(keyword, "Input") == 0)
1247 return test_bin(value, &kdata->input, &kdata->input_len);
1248 if (strcmp(keyword, "Output") == 0)
1249 return test_bin(value, &kdata->output, &kdata->output_len);
1250 if (strcmp(keyword, "Ctrl") == 0)
1251 return pkey_test_ctrl(kdata->ctx, value);
1252 return 0;
1253 }
1254
1255 static int pkey_test_run(struct evp_test *t)
1256 {
1257 struct pkey_data *kdata = t->data;
1258 unsigned char *out = NULL;
1259 size_t out_len;
1260 const char *err = "KEYOP_LENGTH_ERROR";
1261 if (kdata->keyop(kdata->ctx, NULL, &out_len, kdata->input,
1262 kdata->input_len) <= 0)
1263 goto err;
1264 out = OPENSSL_malloc(out_len);
1265 if (!out) {
1266 fprintf(stderr, "Error allocating output buffer!\n");
1267 exit(1);
1268 }
1269 err = "KEYOP_ERROR";
1270 if (kdata->keyop
1271 (kdata->ctx, out, &out_len, kdata->input, kdata->input_len) <= 0)
1272 goto err;
1273 err = "KEYOP_LENGTH_MISMATCH";
1274 if (out_len != kdata->output_len)
1275 goto err;
1276 err = "KEYOP_MISMATCH";
1277 if (check_output(t, kdata->output, out, out_len))
1278 goto err;
1279 err = NULL;
1280 err:
1281 OPENSSL_free(out);
1282 t->err = err;
1283 return 1;
1284 }
1285
1286 static int sign_test_init(struct evp_test *t, const char *name)
1287 {
1288 return pkey_test_init(t, name, 0, EVP_PKEY_sign_init, EVP_PKEY_sign);
1289 }
1290
1291 static const struct evp_test_method psign_test_method = {
1292 "Sign",
1293 sign_test_init,
1294 pkey_test_cleanup,
1295 pkey_test_parse,
1296 pkey_test_run
1297 };
1298
1299 static int verify_recover_test_init(struct evp_test *t, const char *name)
1300 {
1301 return pkey_test_init(t, name, 1, EVP_PKEY_verify_recover_init,
1302 EVP_PKEY_verify_recover);
1303 }
1304
1305 static const struct evp_test_method pverify_recover_test_method = {
1306 "VerifyRecover",
1307 verify_recover_test_init,
1308 pkey_test_cleanup,
1309 pkey_test_parse,
1310 pkey_test_run
1311 };
1312
1313 static int decrypt_test_init(struct evp_test *t, const char *name)
1314 {
1315 return pkey_test_init(t, name, 0, EVP_PKEY_decrypt_init,
1316 EVP_PKEY_decrypt);
1317 }
1318
1319 static const struct evp_test_method pdecrypt_test_method = {
1320 "Decrypt",
1321 decrypt_test_init,
1322 pkey_test_cleanup,
1323 pkey_test_parse,
1324 pkey_test_run
1325 };
1326
1327 static int verify_test_init(struct evp_test *t, const char *name)
1328 {
1329 return pkey_test_init(t, name, 1, EVP_PKEY_verify_init, 0);
1330 }
1331
1332 static int verify_test_run(struct evp_test *t)
1333 {
1334 struct pkey_data *kdata = t->data;
1335 if (EVP_PKEY_verify(kdata->ctx, kdata->output, kdata->output_len,
1336 kdata->input, kdata->input_len) <= 0)
1337 t->err = "VERIFY_ERROR";
1338 return 1;
1339 }
1340
1341 static const struct evp_test_method pverify_test_method = {
1342 "Verify",
1343 verify_test_init,
1344 pkey_test_cleanup,
1345 pkey_test_parse,
1346 verify_test_run
1347 };
1348
1349
1350 static int pderive_test_init(struct evp_test *t, const char *name)
1351 {
1352 return pkey_test_init(t, name, 0, EVP_PKEY_derive_init, 0);
1353 }
1354
1355 static int pderive_test_parse(struct evp_test *t,
1356 const char *keyword, const char *value)
1357 {
1358 struct pkey_data *kdata = t->data;
1359
1360 if (strcmp(keyword, "PeerKey") == 0) {
1361 EVP_PKEY *peer;
1362 if (find_key(&peer, value, t->public) == 0)
1363 return 0;
1364 if (EVP_PKEY_derive_set_peer(kdata->ctx, peer) <= 0)
1365 return 0;
1366 return 1;
1367 }
1368 if (strcmp(keyword, "SharedSecret") == 0)
1369 return test_bin(value, &kdata->output, &kdata->output_len);
1370 if (strcmp(keyword, "Ctrl") == 0)
1371 return pkey_test_ctrl(kdata->ctx, value);
1372 return 0;
1373 }
1374
1375 static int pderive_test_run(struct evp_test *t)
1376 {
1377 struct pkey_data *kdata = t->data;
1378 unsigned char *out = NULL;
1379 size_t out_len;
1380 const char *err = "INTERNAL_ERROR";
1381
1382 out_len = kdata->output_len;
1383 out = OPENSSL_malloc(out_len);
1384 if (!out) {
1385 fprintf(stderr, "Error allocating output buffer!\n");
1386 exit(1);
1387 }
1388 err = "DERIVE_ERROR";
1389 if (EVP_PKEY_derive(kdata->ctx, out, &out_len) <= 0)
1390 goto err;
1391 err = "SHARED_SECRET_LENGTH_MISMATCH";
1392 if (out_len != kdata->output_len)
1393 goto err;
1394 err = "SHARED_SECRET_MISMATCH";
1395 if (check_output(t, kdata->output, out, out_len))
1396 goto err;
1397 err = NULL;
1398 err:
1399 OPENSSL_free(out);
1400 t->err = err;
1401 return 1;
1402 }
1403
1404 static const struct evp_test_method pderive_test_method = {
1405 "Derive",
1406 pderive_test_init,
1407 pkey_test_cleanup,
1408 pderive_test_parse,
1409 pderive_test_run
1410 };
1411
1412 /* PBE tests */
1413
1414 #define PBE_TYPE_SCRYPT 1
1415 #define PBE_TYPE_PBKDF2 2
1416 #define PBE_TYPE_PKCS12 3
1417
1418 struct pbe_data {
1419
1420 int pbe_type;
1421
1422 /* scrypt parameters */
1423 uint64_t N, r, p, maxmem;
1424
1425 /* PKCS#12 parameters */
1426 int id, iter;
1427 const EVP_MD *md;
1428
1429 /* password */
1430 unsigned char *pass;
1431 size_t pass_len;
1432
1433 /* salt */
1434 unsigned char *salt;
1435 size_t salt_len;
1436
1437 /* Expected output */
1438 unsigned char *key;
1439 size_t key_len;
1440 };
1441
1442 #ifndef OPENSSL_NO_SCRYPT
1443 static int scrypt_test_parse(struct evp_test *t,
1444 const char *keyword, const char *value)
1445 {
1446 struct pbe_data *pdata = t->data;
1447
1448 if (strcmp(keyword, "N") == 0)
1449 return test_uint64(value, &pdata->N);
1450 if (strcmp(keyword, "p") == 0)
1451 return test_uint64(value, &pdata->p);
1452 if (strcmp(keyword, "r") == 0)
1453 return test_uint64(value, &pdata->r);
1454 if (strcmp(keyword, "maxmem") == 0)
1455 return test_uint64(value, &pdata->maxmem);
1456 return 0;
1457 }
1458 #endif
1459
1460 static int pbkdf2_test_parse(struct evp_test *t,
1461 const char *keyword, const char *value)
1462 {
1463 struct pbe_data *pdata = t->data;
1464
1465 if (strcmp(keyword, "iter") == 0) {
1466 pdata->iter = atoi(value);
1467 if (pdata->iter <= 0)
1468 return 0;
1469 return 1;
1470 }
1471 if (strcmp(keyword, "MD") == 0) {
1472 pdata->md = EVP_get_digestbyname(value);
1473 if (pdata->md == NULL)
1474 return 0;
1475 return 1;
1476 }
1477 return 0;
1478 }
1479
1480 static int pkcs12_test_parse(struct evp_test *t,
1481 const char *keyword, const char *value)
1482 {
1483 struct pbe_data *pdata = t->data;
1484
1485 if (strcmp(keyword, "id") == 0) {
1486 pdata->id = atoi(value);
1487 if (pdata->id <= 0)
1488 return 0;
1489 return 1;
1490 }
1491 return pbkdf2_test_parse(t, keyword, value);
1492 }
1493
1494 static int pbe_test_init(struct evp_test *t, const char *alg)
1495 {
1496 struct pbe_data *pdat;
1497 int pbe_type = 0;
1498
1499 #ifndef OPENSSL_NO_SCRYPT
1500 if (strcmp(alg, "scrypt") == 0)
1501 pbe_type = PBE_TYPE_SCRYPT;
1502 #endif
1503 else if (strcmp(alg, "pbkdf2") == 0)
1504 pbe_type = PBE_TYPE_PBKDF2;
1505 else if (strcmp(alg, "pkcs12") == 0)
1506 pbe_type = PBE_TYPE_PKCS12;
1507 else
1508 fprintf(stderr, "Unknown pbe algorithm %s\n", alg);
1509 pdat = OPENSSL_malloc(sizeof(*pdat));
1510 pdat->pbe_type = pbe_type;
1511 pdat->pass = NULL;
1512 pdat->salt = NULL;
1513 pdat->N = 0;
1514 pdat->r = 0;
1515 pdat->p = 0;
1516 pdat->maxmem = 0;
1517 pdat->id = 0;
1518 pdat->iter = 0;
1519 pdat->md = NULL;
1520 t->data = pdat;
1521 return 1;
1522 }
1523
1524 static void pbe_test_cleanup(struct evp_test *t)
1525 {
1526 struct pbe_data *pdat = t->data;
1527 test_free(pdat->pass);
1528 test_free(pdat->salt);
1529 test_free(pdat->key);
1530 }
1531
1532 static int pbe_test_parse(struct evp_test *t,
1533 const char *keyword, const char *value)
1534 {
1535 struct pbe_data *pdata = t->data;
1536
1537 if (strcmp(keyword, "Password") == 0)
1538 return test_bin(value, &pdata->pass, &pdata->pass_len);
1539 if (strcmp(keyword, "Salt") == 0)
1540 return test_bin(value, &pdata->salt, &pdata->salt_len);
1541 if (strcmp(keyword, "Key") == 0)
1542 return test_bin(value, &pdata->key, &pdata->key_len);
1543 if (pdata->pbe_type == PBE_TYPE_PBKDF2)
1544 return pbkdf2_test_parse(t, keyword, value);
1545 else if (pdata->pbe_type == PBE_TYPE_PKCS12)
1546 return pkcs12_test_parse(t, keyword, value);
1547 #ifndef OPENSSL_NO_SCRYPT
1548 else if (pdata->pbe_type == PBE_TYPE_SCRYPT)
1549 return scrypt_test_parse(t, keyword, value);
1550 #endif
1551 return 0;
1552 }
1553
1554 static int pbe_test_run(struct evp_test *t)
1555 {
1556 struct pbe_data *pdata = t->data;
1557 const char *err = "INTERNAL_ERROR";
1558 unsigned char *key;
1559
1560 key = OPENSSL_malloc(pdata->key_len);
1561 if (!key)
1562 goto err;
1563 if (pdata->pbe_type == PBE_TYPE_PBKDF2) {
1564 err = "PBKDF2_ERROR";
1565 if (PKCS5_PBKDF2_HMAC((char *)pdata->pass, pdata->pass_len,
1566 pdata->salt, pdata->salt_len,
1567 pdata->iter, pdata->md,
1568 pdata->key_len, key) == 0)
1569 goto err;
1570 #ifndef OPENSSL_NO_SCRYPT
1571 } else if (pdata->pbe_type == PBE_TYPE_SCRYPT) {
1572 err = "SCRYPT_ERROR";
1573 if (EVP_PBE_scrypt((const char *)pdata->pass, pdata->pass_len,
1574 pdata->salt, pdata->salt_len,
1575 pdata->N, pdata->r, pdata->p, pdata->maxmem,
1576 key, pdata->key_len) == 0)
1577 goto err;
1578 #endif
1579 } else if (pdata->pbe_type == PBE_TYPE_PKCS12) {
1580 err = "PKCS12_ERROR";
1581 if (PKCS12_key_gen_uni(pdata->pass, pdata->pass_len,
1582 pdata->salt, pdata->salt_len,
1583 pdata->id, pdata->iter, pdata->key_len,
1584 key, pdata->md) == 0)
1585 goto err;
1586 }
1587 err = "KEY_MISMATCH";
1588 if (check_output(t, pdata->key, key, pdata->key_len))
1589 goto err;
1590 err = NULL;
1591 err:
1592 OPENSSL_free(key);
1593 t->err = err;
1594 return 1;
1595 }
1596
1597 static const struct evp_test_method pbe_test_method = {
1598 "PBE",
1599 pbe_test_init,
1600 pbe_test_cleanup,
1601 pbe_test_parse,
1602 pbe_test_run
1603 };
1604
1605 /* Base64 tests */
1606
1607 typedef enum {
1608 BASE64_CANONICAL_ENCODING = 0,
1609 BASE64_VALID_ENCODING = 1,
1610 BASE64_INVALID_ENCODING = 2
1611 } base64_encoding_type;
1612
1613 struct encode_data {
1614 /* Input to encoding */
1615 unsigned char *input;
1616 size_t input_len;
1617 /* Expected output */
1618 unsigned char *output;
1619 size_t output_len;
1620 base64_encoding_type encoding;
1621 };
1622
1623 static int encode_test_init(struct evp_test *t, const char *encoding)
1624 {
1625 struct encode_data *edata = OPENSSL_zalloc(sizeof(*edata));
1626
1627 if (strcmp(encoding, "canonical") == 0) {
1628 edata->encoding = BASE64_CANONICAL_ENCODING;
1629 } else if (strcmp(encoding, "valid") == 0) {
1630 edata->encoding = BASE64_VALID_ENCODING;
1631 } else if (strcmp(encoding, "invalid") == 0) {
1632 edata->encoding = BASE64_INVALID_ENCODING;
1633 t->expected_err = OPENSSL_strdup("DECODE_ERROR");
1634 if (t->expected_err == NULL)
1635 return 0;
1636 } else {
1637 fprintf(stderr, "Bad encoding: %s. Should be one of "
1638 "{canonical, valid, invalid}\n", encoding);
1639 return 0;
1640 }
1641 t->data = edata;
1642 return 1;
1643 }
1644
1645 static void encode_test_cleanup(struct evp_test *t)
1646 {
1647 struct encode_data *edata = t->data;
1648 test_free(edata->input);
1649 test_free(edata->output);
1650 memset(edata, 0, sizeof(*edata));
1651 }
1652
1653 static int encode_test_parse(struct evp_test *t,
1654 const char *keyword, const char *value)
1655 {
1656 struct encode_data *edata = t->data;
1657 if (strcmp(keyword, "Input") == 0)
1658 return test_bin(value, &edata->input, &edata->input_len);
1659 if (strcmp(keyword, "Output") == 0)
1660 return test_bin(value, &edata->output, &edata->output_len);
1661 return 0;
1662 }
1663
1664 static int encode_test_run(struct evp_test *t)
1665 {
1666 struct encode_data *edata = t->data;
1667 unsigned char *encode_out = NULL, *decode_out = NULL;
1668 int output_len, chunk_len;
1669 const char *err = "INTERNAL_ERROR";
1670 EVP_ENCODE_CTX *decode_ctx = EVP_ENCODE_CTX_new();
1671
1672 if (decode_ctx == NULL)
1673 goto err;
1674
1675 if (edata->encoding == BASE64_CANONICAL_ENCODING) {
1676 EVP_ENCODE_CTX *encode_ctx = EVP_ENCODE_CTX_new();
1677 if (encode_ctx == NULL)
1678 goto err;
1679 encode_out = OPENSSL_malloc(EVP_ENCODE_LENGTH(edata->input_len));
1680 if (encode_out == NULL)
1681 goto err;
1682
1683 EVP_EncodeInit(encode_ctx);
1684 EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len,
1685 edata->input, edata->input_len);
1686 output_len = chunk_len;
1687
1688 EVP_EncodeFinal(encode_ctx, encode_out + chunk_len, &chunk_len);
1689 output_len += chunk_len;
1690
1691 EVP_ENCODE_CTX_free(encode_ctx);
1692
1693 if (check_var_length_output(t, edata->output, edata->output_len,
1694 encode_out, output_len)) {
1695 err = "BAD_ENCODING";
1696 goto err;
1697 }
1698 }
1699
1700 decode_out = OPENSSL_malloc(EVP_DECODE_LENGTH(edata->output_len));
1701 if (decode_out == NULL)
1702 goto err;
1703
1704 EVP_DecodeInit(decode_ctx);
1705 if (EVP_DecodeUpdate(decode_ctx, decode_out, &chunk_len, edata->output,
1706 edata->output_len) < 0) {
1707 err = "DECODE_ERROR";
1708 goto err;
1709 }
1710 output_len = chunk_len;
1711
1712 if (EVP_DecodeFinal(decode_ctx, decode_out + chunk_len, &chunk_len) != 1) {
1713 err = "DECODE_ERROR";
1714 goto err;
1715 }
1716 output_len += chunk_len;
1717
1718 if (edata->encoding != BASE64_INVALID_ENCODING &&
1719 check_var_length_output(t, edata->input, edata->input_len,
1720 decode_out, output_len)) {
1721 err = "BAD_DECODING";
1722 goto err;
1723 }
1724
1725 err = NULL;
1726 err:
1727 t->err = err;
1728 OPENSSL_free(encode_out);
1729 OPENSSL_free(decode_out);
1730 EVP_ENCODE_CTX_free(decode_ctx);
1731 return 1;
1732 }
1733
1734 static const struct evp_test_method encode_test_method = {
1735 "Encoding",
1736 encode_test_init,
1737 encode_test_cleanup,
1738 encode_test_parse,
1739 encode_test_run,
1740 };
1741
1742 /* KDF operations */
1743
1744 struct kdf_data {
1745 /* Context for this operation */
1746 EVP_PKEY_CTX *ctx;
1747 /* Expected output */
1748 unsigned char *output;
1749 size_t output_len;
1750 };
1751
1752 /*
1753 * Perform public key operation setup: lookup key, allocated ctx and call
1754 * the appropriate initialisation function
1755 */
1756 static int kdf_test_init(struct evp_test *t, const char *name)
1757 {
1758 struct kdf_data *kdata;
1759
1760 kdata = OPENSSL_malloc(sizeof(*kdata));
1761 if (kdata == NULL)
1762 return 0;
1763 kdata->ctx = NULL;
1764 kdata->output = NULL;
1765 t->data = kdata;
1766 kdata->ctx = EVP_PKEY_CTX_new_id(OBJ_sn2nid(name), NULL);
1767 if (kdata->ctx == NULL)
1768 return 0;
1769 if (EVP_PKEY_derive_init(kdata->ctx) <= 0)
1770 return 0;
1771 return 1;
1772 }
1773
1774 static void kdf_test_cleanup(struct evp_test *t)
1775 {
1776 struct kdf_data *kdata = t->data;
1777 OPENSSL_free(kdata->output);
1778 EVP_PKEY_CTX_free(kdata->ctx);
1779 }
1780
1781 static int kdf_test_parse(struct evp_test *t,
1782 const char *keyword, const char *value)
1783 {
1784 struct kdf_data *kdata = t->data;
1785 if (strcmp(keyword, "Output") == 0)
1786 return test_bin(value, &kdata->output, &kdata->output_len);
1787 if (strncmp(keyword, "Ctrl", 4) == 0)
1788 return pkey_test_ctrl(kdata->ctx, value);
1789 return 0;
1790 }
1791
1792 static int kdf_test_run(struct evp_test *t)
1793 {
1794 struct kdf_data *kdata = t->data;
1795 unsigned char *out = NULL;
1796 size_t out_len = kdata->output_len;
1797 const char *err = "INTERNAL_ERROR";
1798 out = OPENSSL_malloc(out_len);
1799 if (!out) {
1800 fprintf(stderr, "Error allocating output buffer!\n");
1801 exit(1);
1802 }
1803 err = "KDF_DERIVE_ERROR";
1804 if (EVP_PKEY_derive(kdata->ctx, out, &out_len) <= 0)
1805 goto err;
1806 err = "KDF_LENGTH_MISMATCH";
1807 if (out_len != kdata->output_len)
1808 goto err;
1809 err = "KDF_MISMATCH";
1810 if (check_output(t, kdata->output, out, out_len))
1811 goto err;
1812 err = NULL;
1813 err:
1814 OPENSSL_free(out);
1815 t->err = err;
1816 return 1;
1817 }
1818
1819 static const struct evp_test_method kdf_test_method = {
1820 "KDF",
1821 kdf_test_init,
1822 kdf_test_cleanup,
1823 kdf_test_parse,
1824 kdf_test_run
1825 };