]> git.ipfire.org Git - thirdparty/openssl.git/blame - test/evp_test.c
Params: add argument to the _from_text calls to indicate if the param exists.
[thirdparty/openssl.git] / test / evp_test.c
CommitLineData
0e360199 1/*
760e2d60 2 * Copyright 2015-2019 The OpenSSL Project Authors. All Rights Reserved.
0e360199 3 *
909f1a2e 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
440e5d80
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
0e360199
BL
8 */
9
10#include <stdio.h>
11#include <string.h>
307e3978
DSH
12#include <stdlib.h>
13#include <ctype.h>
0e360199 14#include <openssl/evp.h>
5824cc29 15#include <openssl/pem.h>
0b13e9f0 16#include <openssl/err.h>
d5e5e2ff 17#include <openssl/provider.h>
307e3978 18#include <openssl/x509v3.h>
351fe214 19#include <openssl/pkcs12.h>
44a284d2 20#include <openssl/kdf.h>
25446a66
RL
21#include <openssl/params.h>
22#include <openssl/core_names.h>
3b53e18a 23#include "internal/numbers.h"
25446a66 24#include "internal/nelem.h"
6c5943c9 25#include "testutil.h"
c3fc7d9a 26#include "evp_test.h"
0e360199 27
b1ceb439 28#define AAD_NUM 4
c49e0b04
RS
29
30typedef struct evp_test_method_st EVP_TEST_METHOD;
7193f872 31
6c5943c9 32/*
c49e0b04 33 * Structure holding test information
6c5943c9 34 */
c49e0b04 35typedef struct evp_test_st {
ae269dd8
RS
36 STANZA s; /* Common test stanza */
37 char *name;
c49e0b04 38 int skip; /* Current test should be skipped */
c49e0b04
RS
39 const EVP_TEST_METHOD *meth; /* method for this test */
40 const char *err, *aux_err; /* Error string for test */
41 char *expected_err; /* Expected error value of test */
c49e0b04
RS
42 char *reason; /* Expected error reason string */
43 void *data; /* test specific data */
44} EVP_TEST;
0e360199 45
307e3978 46/*
c49e0b04 47 * Test method structure
307e3978 48 */
c49e0b04
RS
49struct evp_test_method_st {
50 /* Name of test as it appears in file */
51 const char *name;
52 /* Initialise test for "alg" */
53 int (*init) (EVP_TEST * t, const char *alg);
54 /* Clean up method */
55 void (*cleanup) (EVP_TEST * t);
56 /* Test specific name value pair processing */
57 int (*parse) (EVP_TEST * t, const char *name, const char *value);
58 /* Run the test itself */
59 int (*run_test) (EVP_TEST * t);
60};
5b46eee0 61
0e360199 62
3cdd1e94 63/*
c49e0b04 64 * Linked list of named keys.
3cdd1e94 65 */
c49e0b04
RS
66typedef struct key_list_st {
67 char *name;
68 EVP_PKEY *key;
69 struct key_list_st *next;
70} KEY_LIST;
fa013b65 71
c49e0b04
RS
72/*
73 * List of public and private keys
74 */
75static KEY_LIST *private_keys;
76static KEY_LIST *public_keys;
77static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst);
fa013b65 78
c49e0b04 79static int parse_bin(const char *value, unsigned char **buf, size_t *buflen);
3cdd1e94 80
4cceb185
P
81/*
82 * Compare two memory regions for equality, returning zero if they differ.
83 * However, if there is expected to be an error and the actual error
84 * matches then the memory is expected to be different so handle this
85 * case without producing unnecessary test framework output.
86 */
87static int memory_err_compare(EVP_TEST *t, const char *err,
88 const void *expected, size_t expected_len,
89 const void *got, size_t got_len)
90{
91 int r;
92
93 if (t->expected_err != NULL && strcmp(t->expected_err, err) == 0)
94 r = !TEST_mem_ne(expected, expected_len, got, got_len);
95 else
96 r = TEST_mem_eq(expected, expected_len, got, got_len);
97 if (!r)
98 t->err = err;
99 return r;
100}
101
c3fc7d9a
DSH
102/*
103 * Structure used to hold a list of blocks of memory to test
104 * calls to "update" like functions.
105 */
c3fc7d9a
DSH
106struct evp_test_buffer_st {
107 unsigned char *buf;
108 size_t buflen;
109 size_t count;
110 int count_set;
111};
112
113static void evp_test_buffer_free(EVP_TEST_BUFFER *db)
114{
115 if (db != NULL) {
116 OPENSSL_free(db->buf);
117 OPENSSL_free(db);
118 }
119}
120
c49e0b04
RS
121/*
122 * append buffer to a list
123 */
c3fc7d9a
DSH
124static int evp_test_buffer_append(const char *value,
125 STACK_OF(EVP_TEST_BUFFER) **sk)
126{
127 EVP_TEST_BUFFER *db = NULL;
128
129 if (!TEST_ptr(db = OPENSSL_malloc(sizeof(*db))))
130 goto err;
131
c49e0b04 132 if (!parse_bin(value, &db->buf, &db->buflen))
c3fc7d9a
DSH
133 goto err;
134 db->count = 1;
135 db->count_set = 0;
136
137 if (*sk == NULL && !TEST_ptr(*sk = sk_EVP_TEST_BUFFER_new_null()))
c49e0b04 138 goto err;
c3fc7d9a
DSH
139 if (!sk_EVP_TEST_BUFFER_push(*sk, db))
140 goto err;
141
142 return 1;
143
c49e0b04 144err:
c3fc7d9a 145 evp_test_buffer_free(db);
c3fc7d9a
DSH
146 return 0;
147}
148
149/*
150 * replace last buffer in list with copies of itself
151 */
152static int evp_test_buffer_ncopy(const char *value,
153 STACK_OF(EVP_TEST_BUFFER) *sk)
154{
155 EVP_TEST_BUFFER *db;
156 unsigned char *tbuf, *p;
157 size_t tbuflen;
158 int ncopy = atoi(value);
159 int i;
160
161 if (ncopy <= 0)
162 return 0;
163 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
164 return 0;
165 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
166
167 tbuflen = db->buflen * ncopy;
168 if (!TEST_ptr(tbuf = OPENSSL_malloc(tbuflen)))
169 return 0;
170 for (i = 0, p = tbuf; i < ncopy; i++, p += db->buflen)
171 memcpy(p, db->buf, db->buflen);
172
173 OPENSSL_free(db->buf);
174 db->buf = tbuf;
175 db->buflen = tbuflen;
176 return 1;
177}
178
c49e0b04
RS
179/*
180 * set repeat count for last buffer in list
181 */
c3fc7d9a
DSH
182static int evp_test_buffer_set_count(const char *value,
183 STACK_OF(EVP_TEST_BUFFER) *sk)
184{
185 EVP_TEST_BUFFER *db;
186 int count = atoi(value);
187
188 if (count <= 0)
189 return 0;
190
191 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
192 return 0;
193
194 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
c49e0b04 195 if (db->count_set != 0)
c3fc7d9a
DSH
196 return 0;
197
198 db->count = (size_t)count;
199 db->count_set = 1;
200 return 1;
201}
202
203/*
204 * call "fn" with each element of the list in turn
205 */
206static int evp_test_buffer_do(STACK_OF(EVP_TEST_BUFFER) *sk,
207 int (*fn)(void *ctx,
208 const unsigned char *buf,
209 size_t buflen),
210 void *ctx)
211{
212 int i;
213
214 for (i = 0; i < sk_EVP_TEST_BUFFER_num(sk); i++) {
215 EVP_TEST_BUFFER *tb = sk_EVP_TEST_BUFFER_value(sk, i);
216 size_t j;
217
218 for (j = 0; j < tb->count; j++) {
219 if (fn(ctx, tb->buf, tb->buflen) <= 0)
220 return 0;
221 }
222 }
223 return 1;
224}
225
6c5943c9 226/*
c49e0b04
RS
227 * Unescape some sequences in string literals (only \n for now).
228 * Return an allocated buffer, set |out_len|. If |input_len|
229 * is zero, get an empty buffer but set length to zero.
6c5943c9 230 */
c49e0b04
RS
231static unsigned char* unescape(const char *input, size_t input_len,
232 size_t *out_len)
233{
234 unsigned char *ret, *p;
235 size_t i;
5824cc29 236
c49e0b04
RS
237 if (input_len == 0) {
238 *out_len = 0;
239 return OPENSSL_zalloc(1);
240 }
307e3978 241
c49e0b04
RS
242 /* Escaping is non-expanding; over-allocate original size for simplicity. */
243 if (!TEST_ptr(ret = p = OPENSSL_malloc(input_len)))
244 return NULL;
6c5943c9 245
c49e0b04
RS
246 for (i = 0; i < input_len; i++) {
247 if (*input == '\\') {
248 if (i == input_len - 1 || *++input != 'n') {
249 TEST_error("Bad escape sequence in file");
250 goto err;
251 }
252 *p++ = '\n';
253 i++;
254 input++;
255 } else {
256 *p++ = *input++;
257 }
258 }
307e3978 259
c49e0b04
RS
260 *out_len = p - ret;
261 return ret;
86885c28 262
c49e0b04
RS
263 err:
264 OPENSSL_free(ret);
307e3978 265 return NULL;
0f113f3e
MC
266}
267
6c5943c9 268/*
c49e0b04
RS
269 * For a hex string "value" convert to a binary allocated buffer.
270 * Return 1 on success or 0 on failure.
6c5943c9 271 */
c49e0b04 272static int parse_bin(const char *value, unsigned char **buf, size_t *buflen)
0f113f3e 273{
c49e0b04 274 long len;
6c5943c9 275
c49e0b04
RS
276 /* Check for NULL literal */
277 if (strcmp(value, "NULL") == 0) {
278 *buf = NULL;
279 *buflen = 0;
307e3978 280 return 1;
71f60ef3 281 }
6c5943c9 282
c49e0b04
RS
283 /* Check for empty value */
284 if (*value == '\0') {
285 /*
286 * Don't return NULL for zero length buffer. This is needed for
287 * some tests with empty keys: HMAC_Init_ex() expects a non-NULL key
288 * buffer even if the key length is 0, in order to detect key reset.
289 */
290 *buf = OPENSSL_malloc(1);
291 if (*buf == NULL)
5824cc29 292 return 0;
c49e0b04
RS
293 **buf = 0;
294 *buflen = 0;
71f60ef3 295 return 1;
5824cc29
DSH
296 }
297
c49e0b04
RS
298 /* Check for string literal */
299 if (value[0] == '"') {
300 size_t vlen = strlen(++value);
301
302 if (vlen == 0 || value[vlen - 1] != '"')
307e3978 303 return 0;
c49e0b04
RS
304 vlen--;
305 *buf = unescape(value, vlen, buflen);
306 return *buf == NULL ? 0 : 1;
6c5943c9 307 }
307e3978 308
c49e0b04
RS
309 /* Otherwise assume as hex literal and convert it to binary buffer */
310 if (!TEST_ptr(*buf = OPENSSL_hexstr2buf(value, &len))) {
311 TEST_info("Can't convert %s", value);
8fe3127c 312 TEST_openssl_errors();
c49e0b04 313 return -1;
0f113f3e 314 }
c49e0b04
RS
315 /* Size of input buffer means we'll never overflow */
316 *buflen = len;
307e3978
DSH
317 return 1;
318}
0f113f3e 319
c49e0b04
RS
320
321/**
322*** MESSAGE DIGEST TESTS
323**/
4897dc40 324
6c5943c9 325typedef struct digest_data_st {
307e3978
DSH
326 /* Digest this test is for */
327 const EVP_MD *digest;
022351fd 328 EVP_MD *fetched_digest;
307e3978 329 /* Input to digest */
c3fc7d9a 330 STACK_OF(EVP_TEST_BUFFER) *input;
307e3978
DSH
331 /* Expected output */
332 unsigned char *output;
333 size_t output_len;
ed5cb177
P
334 /* Padding type */
335 int pad_type;
6c5943c9 336} DIGEST_DATA;
4897dc40 337
6c5943c9 338static int digest_test_init(EVP_TEST *t, const char *alg)
307e3978 339{
6c5943c9 340 DIGEST_DATA *mdat;
c49e0b04 341 const EVP_MD *digest;
022351fd 342 EVP_MD *fetched_digest;
6c5943c9 343
022351fd
RL
344 if ((digest = fetched_digest = EVP_MD_fetch(NULL, alg, NULL)) == NULL
345 && (digest = EVP_get_digestbyname(alg)) == NULL) {
578ce42d
DSH
346 /* If alg has an OID assume disabled algorithm */
347 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
348 t->skip = 1;
349 return 1;
350 }
307e3978 351 return 0;
578ce42d 352 }
c49e0b04
RS
353 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
354 return 0;
307e3978 355 t->data = mdat;
c49e0b04 356 mdat->digest = digest;
022351fd 357 mdat->fetched_digest = fetched_digest;
ed5cb177 358 mdat->pad_type = 0;
022351fd
RL
359 if (fetched_digest != NULL)
360 TEST_info("%s is fetched", alg);
4897dc40 361 return 1;
0f113f3e 362}
4897dc40 363
6c5943c9 364static void digest_test_cleanup(EVP_TEST *t)
307e3978 365{
6c5943c9
RS
366 DIGEST_DATA *mdat = t->data;
367
c3fc7d9a 368 sk_EVP_TEST_BUFFER_pop_free(mdat->input, evp_test_buffer_free);
6c5943c9 369 OPENSSL_free(mdat->output);
022351fd 370 EVP_MD_meth_free(mdat->fetched_digest);
307e3978
DSH
371}
372
6c5943c9 373static int digest_test_parse(EVP_TEST *t,
307e3978
DSH
374 const char *keyword, const char *value)
375{
6c5943c9
RS
376 DIGEST_DATA *mdata = t->data;
377
86885c28 378 if (strcmp(keyword, "Input") == 0)
c3fc7d9a 379 return evp_test_buffer_append(value, &mdata->input);
86885c28 380 if (strcmp(keyword, "Output") == 0)
c49e0b04 381 return parse_bin(value, &mdata->output, &mdata->output_len);
c3fc7d9a
DSH
382 if (strcmp(keyword, "Count") == 0)
383 return evp_test_buffer_set_count(value, mdata->input);
384 if (strcmp(keyword, "Ncopy") == 0)
385 return evp_test_buffer_ncopy(value, mdata->input);
ed5cb177
P
386 if (strcmp(keyword, "Padding") == 0)
387 return (mdata->pad_type = atoi(value)) > 0;
307e3978
DSH
388 return 0;
389}
390
c3fc7d9a
DSH
391static int digest_update_fn(void *ctx, const unsigned char *buf, size_t buflen)
392{
393 return EVP_DigestUpdate(ctx, buf, buflen);
394}
395
6c5943c9 396static int digest_test_run(EVP_TEST *t)
0f113f3e 397{
e3d378bc 398 DIGEST_DATA *expected = t->data;
307e3978 399 EVP_MD_CTX *mctx;
cd8d1456 400 unsigned char *got = NULL;
e3d378bc 401 unsigned int got_len;
ed5cb177 402 OSSL_PARAM params[2];
6c5943c9
RS
403
404 t->err = "TEST_FAILURE";
405 if (!TEST_ptr(mctx = EVP_MD_CTX_new()))
307e3978 406 goto err;
6c5943c9 407
cd8d1456
AP
408 got = OPENSSL_malloc(expected->output_len > EVP_MAX_MD_SIZE ?
409 expected->output_len : EVP_MAX_MD_SIZE);
410 if (!TEST_ptr(got))
411 goto err;
412
e3d378bc 413 if (!EVP_DigestInit_ex(mctx, expected->digest, NULL)) {
6c5943c9 414 t->err = "DIGESTINIT_ERROR";
307e3978 415 goto err;
618be04e 416 }
ed5cb177
P
417 if (expected->pad_type > 0) {
418 params[0] = OSSL_PARAM_construct_int(OSSL_DIGEST_PARAM_PAD_TYPE,
419 &expected->pad_type);
420 params[1] = OSSL_PARAM_construct_end();
421 if (!TEST_int_gt(EVP_MD_CTX_set_params(mctx, params), 0)) {
422 t->err = "PARAMS_ERROR";
423 goto err;
424 }
425 }
e3d378bc 426 if (!evp_test_buffer_do(expected->input, digest_update_fn, mctx)) {
c3fc7d9a
DSH
427 t->err = "DIGESTUPDATE_ERROR";
428 goto err;
429 }
430
cd8d1456 431 if (EVP_MD_flags(expected->digest) & EVP_MD_FLAG_XOF) {
3ce46435
PS
432 EVP_MD_CTX *mctx_cpy;
433 char dont[] = "touch";
434
435 if (!TEST_ptr(mctx_cpy = EVP_MD_CTX_new())) {
436 goto err;
437 }
438 if (!EVP_MD_CTX_copy(mctx_cpy, mctx)) {
439 EVP_MD_CTX_free(mctx_cpy);
440 goto err;
441 }
442 if (!EVP_DigestFinalXOF(mctx_cpy, (unsigned char *)dont, 0)) {
443 EVP_MD_CTX_free(mctx_cpy);
444 t->err = "DIGESTFINALXOF_ERROR";
445 goto err;
446 }
447 if (!TEST_str_eq(dont, "touch")) {
448 EVP_MD_CTX_free(mctx_cpy);
449 t->err = "DIGESTFINALXOF_ERROR";
450 goto err;
451 }
452 EVP_MD_CTX_free(mctx_cpy);
453
cd8d1456
AP
454 got_len = expected->output_len;
455 if (!EVP_DigestFinalXOF(mctx, got, got_len)) {
456 t->err = "DIGESTFINALXOF_ERROR";
457 goto err;
458 }
459 } else {
460 if (!EVP_DigestFinal(mctx, got, &got_len)) {
461 t->err = "DIGESTFINAL_ERROR";
462 goto err;
463 }
6c5943c9 464 }
e3d378bc 465 if (!TEST_int_eq(expected->output_len, got_len)) {
6c5943c9 466 t->err = "DIGEST_LENGTH_MISMATCH";
307e3978 467 goto err;
6c5943c9 468 }
4cceb185
P
469 if (!memory_err_compare(t, "DIGEST_MISMATCH",
470 expected->output, expected->output_len,
471 got, got_len))
307e3978 472 goto err;
4cceb185 473
6c5943c9
RS
474 t->err = NULL;
475
307e3978 476 err:
cd8d1456 477 OPENSSL_free(got);
bfb0641f 478 EVP_MD_CTX_free(mctx);
b033e5d5 479 return 1;
307e3978 480}
4897dc40 481
6c5943c9 482static const EVP_TEST_METHOD digest_test_method = {
307e3978
DSH
483 "Digest",
484 digest_test_init,
485 digest_test_cleanup,
486 digest_test_parse,
487 digest_test_run
488};
489
c49e0b04
RS
490
491/**
492*** CIPHER TESTS
493**/
494
6c5943c9 495typedef struct cipher_data_st {
307e3978 496 const EVP_CIPHER *cipher;
022351fd 497 EVP_CIPHER *fetched_cipher;
307e3978 498 int enc;
2207ba7b 499 /* EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE or EVP_CIPH_OCB_MODE if AEAD */
307e3978
DSH
500 int aead;
501 unsigned char *key;
502 size_t key_len;
f816aa47 503 size_t key_bits; /* Used by RC2 */
307e3978 504 unsigned char *iv;
6a41156c 505 unsigned int rounds;
307e3978
DSH
506 size_t iv_len;
507 unsigned char *plaintext;
508 size_t plaintext_len;
509 unsigned char *ciphertext;
510 size_t ciphertext_len;
b1ceb439
TS
511 /* GCM, CCM, OCB and SIV only */
512 unsigned char *aad[AAD_NUM];
513 size_t aad_len[AAD_NUM];
307e3978
DSH
514 unsigned char *tag;
515 size_t tag_len;
67c81ec3 516 int tag_late;
6c5943c9 517} CIPHER_DATA;
307e3978 518
6c5943c9 519static int cipher_test_init(EVP_TEST *t, const char *alg)
307e3978
DSH
520{
521 const EVP_CIPHER *cipher;
022351fd 522 EVP_CIPHER *fetched_cipher;
c49e0b04
RS
523 CIPHER_DATA *cdat;
524 int m;
6c5943c9 525
022351fd
RL
526 if ((cipher = fetched_cipher = EVP_CIPHER_fetch(NULL, alg, NULL)) == NULL
527 && (cipher = EVP_get_cipherbyname(alg)) == NULL) {
33a89fa6
DSH
528 /* If alg has an OID assume disabled algorithm */
529 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
530 t->skip = 1;
531 return 1;
532 }
0f113f3e 533 return 0;
33a89fa6 534 }
c49e0b04 535 cdat = OPENSSL_zalloc(sizeof(*cdat));
307e3978 536 cdat->cipher = cipher;
022351fd 537 cdat->fetched_cipher = fetched_cipher;
307e3978 538 cdat->enc = -1;
c49e0b04
RS
539 m = EVP_CIPHER_mode(cipher);
540 if (m == EVP_CIPH_GCM_MODE
541 || m == EVP_CIPH_OCB_MODE
b1ceb439 542 || m == EVP_CIPH_SIV_MODE
c49e0b04 543 || m == EVP_CIPH_CCM_MODE)
523fcfb4 544 cdat->aead = m;
eb85cb86
AP
545 else if (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER)
546 cdat->aead = -1;
307e3978
DSH
547 else
548 cdat->aead = 0;
4897dc40 549
c49e0b04 550 t->data = cdat;
022351fd
RL
551 if (fetched_cipher != NULL)
552 TEST_info("%s is fetched", alg);
307e3978
DSH
553 return 1;
554}
4897dc40 555
6c5943c9 556static void cipher_test_cleanup(EVP_TEST *t)
307e3978 557{
b1ceb439 558 int i;
6c5943c9
RS
559 CIPHER_DATA *cdat = t->data;
560
561 OPENSSL_free(cdat->key);
562 OPENSSL_free(cdat->iv);
563 OPENSSL_free(cdat->ciphertext);
564 OPENSSL_free(cdat->plaintext);
b1ceb439
TS
565 for (i = 0; i < AAD_NUM; i++)
566 OPENSSL_free(cdat->aad[i]);
6c5943c9 567 OPENSSL_free(cdat->tag);
022351fd 568 EVP_CIPHER_meth_free(cdat->fetched_cipher);
307e3978 569}
4897dc40 570
6c5943c9 571static int cipher_test_parse(EVP_TEST *t, const char *keyword,
307e3978
DSH
572 const char *value)
573{
6c5943c9 574 CIPHER_DATA *cdat = t->data;
b1ceb439 575 int i;
6c5943c9 576
86885c28 577 if (strcmp(keyword, "Key") == 0)
c49e0b04 578 return parse_bin(value, &cdat->key, &cdat->key_len);
6a41156c
SL
579 if (strcmp(keyword, "Rounds") == 0) {
580 i = atoi(value);
581 if (i < 0)
582 return -1;
583 cdat->rounds = (unsigned int)i;
584 return 1;
585 }
86885c28 586 if (strcmp(keyword, "IV") == 0)
c49e0b04 587 return parse_bin(value, &cdat->iv, &cdat->iv_len);
86885c28 588 if (strcmp(keyword, "Plaintext") == 0)
c49e0b04 589 return parse_bin(value, &cdat->plaintext, &cdat->plaintext_len);
86885c28 590 if (strcmp(keyword, "Ciphertext") == 0)
c49e0b04 591 return parse_bin(value, &cdat->ciphertext, &cdat->ciphertext_len);
f816aa47
SL
592 if (strcmp(keyword, "KeyBits") == 0) {
593 i = atoi(value);
594 if (i < 0)
595 return -1;
596 cdat->key_bits = (size_t)i;
597 return 1;
598 }
307e3978 599 if (cdat->aead) {
b1ceb439
TS
600 if (strcmp(keyword, "AAD") == 0) {
601 for (i = 0; i < AAD_NUM; i++) {
602 if (cdat->aad[i] == NULL)
603 return parse_bin(value, &cdat->aad[i], &cdat->aad_len[i]);
604 }
f42c225d 605 return -1;
b1ceb439 606 }
86885c28 607 if (strcmp(keyword, "Tag") == 0)
c49e0b04 608 return parse_bin(value, &cdat->tag, &cdat->tag_len);
67c81ec3
TN
609 if (strcmp(keyword, "SetTagLate") == 0) {
610 if (strcmp(value, "TRUE") == 0)
611 cdat->tag_late = 1;
612 else if (strcmp(value, "FALSE") == 0)
613 cdat->tag_late = 0;
614 else
f42c225d 615 return -1;
67c81ec3
TN
616 return 1;
617 }
0f113f3e 618 }
4897dc40 619
86885c28
RS
620 if (strcmp(keyword, "Operation") == 0) {
621 if (strcmp(value, "ENCRYPT") == 0)
307e3978 622 cdat->enc = 1;
86885c28 623 else if (strcmp(value, "DECRYPT") == 0)
307e3978
DSH
624 cdat->enc = 0;
625 else
f42c225d 626 return -1;
307e3978 627 return 1;
0f113f3e 628 }
307e3978 629 return 0;
0f113f3e 630}
4897dc40 631
6c5943c9 632static int cipher_test_enc(EVP_TEST *t, int enc,
0b96d77a 633 size_t out_misalign, size_t inp_misalign, int frag)
0f113f3e 634{
e3d378bc
AP
635 CIPHER_DATA *expected = t->data;
636 unsigned char *in, *expected_out, *tmp = NULL;
0b96d77a 637 size_t in_len, out_len, donelen = 0;
b1ceb439 638 int ok = 0, tmplen, chunklen, tmpflen, i;
f75abcc0 639 EVP_CIPHER_CTX *ctx_base = NULL;
307e3978 640 EVP_CIPHER_CTX *ctx = NULL;
6c5943c9
RS
641
642 t->err = "TEST_FAILURE";
f75abcc0
SL
643 if (!TEST_ptr(ctx_base = EVP_CIPHER_CTX_new()))
644 goto err;
6c5943c9 645 if (!TEST_ptr(ctx = EVP_CIPHER_CTX_new()))
307e3978 646 goto err;
f75abcc0 647 EVP_CIPHER_CTX_set_flags(ctx_base, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW);
307e3978 648 if (enc) {
e3d378bc
AP
649 in = expected->plaintext;
650 in_len = expected->plaintext_len;
651 expected_out = expected->ciphertext;
652 out_len = expected->ciphertext_len;
307e3978 653 } else {
e3d378bc
AP
654 in = expected->ciphertext;
655 in_len = expected->ciphertext_len;
656 expected_out = expected->plaintext;
657 out_len = expected->plaintext_len;
0f113f3e 658 }
ff715da4
AP
659 if (inp_misalign == (size_t)-1) {
660 /*
661 * Exercise in-place encryption
662 */
663 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH);
664 if (!tmp)
665 goto err;
666 in = memcpy(tmp + out_misalign, in, in_len);
667 } else {
668 inp_misalign += 16 - ((out_misalign + in_len) & 15);
669 /*
670 * 'tmp' will store both output and copy of input. We make the copy
671 * of input to specifically aligned part of 'tmp'. So we just
672 * figured out how much padding would ensure the required alignment,
673 * now we allocate extended buffer and finally copy the input just
674 * past inp_misalign in expression below. Output will be written
675 * past out_misalign...
676 */
677 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
678 inp_misalign + in_len);
679 if (!tmp)
680 goto err;
681 in = memcpy(tmp + out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
682 inp_misalign, in, in_len);
683 }
f75abcc0 684 if (!EVP_CipherInit_ex(ctx_base, expected->cipher, NULL, NULL, NULL, enc)) {
6c5943c9 685 t->err = "CIPHERINIT_ERROR";
307e3978 686 goto err;
6c5943c9 687 }
e3d378bc
AP
688 if (expected->iv) {
689 if (expected->aead) {
f75abcc0 690 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_IVLEN,
e3d378bc 691 expected->iv_len, 0)) {
6c5943c9 692 t->err = "INVALID_IV_LENGTH";
307e3978 693 goto err;
6c5943c9 694 }
f75abcc0 695 } else if (expected->iv_len != (size_t)EVP_CIPHER_CTX_iv_length(ctx_base)) {
6c5943c9 696 t->err = "INVALID_IV_LENGTH";
307e3978 697 goto err;
6c5943c9 698 }
0f113f3e 699 }
e3d378bc 700 if (expected->aead) {
307e3978
DSH
701 unsigned char *tag;
702 /*
2207ba7b
DSH
703 * If encrypting or OCB just set tag length initially, otherwise
704 * set tag length and value.
307e3978 705 */
67c81ec3 706 if (enc || expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late) {
6c5943c9 707 t->err = "TAG_LENGTH_SET_ERROR";
307e3978 708 tag = NULL;
0f113f3e 709 } else {
6c5943c9 710 t->err = "TAG_SET_ERROR";
e3d378bc 711 tag = expected->tag;
0f113f3e 712 }
e3d378bc 713 if (tag || expected->aead != EVP_CIPH_GCM_MODE) {
f75abcc0 714 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_TAG,
e3d378bc 715 expected->tag_len, tag))
307e3978 716 goto err;
0f113f3e 717 }
307e3978 718 }
0f113f3e 719
6a41156c
SL
720 if (expected->rounds > 0) {
721 int rounds = (int)expected->rounds;
722
f75abcc0 723 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC5_ROUNDS, rounds, NULL)) {
6a41156c
SL
724 t->err = "INVALID_ROUNDS";
725 goto err;
726 }
727 }
728
f75abcc0 729 if (!EVP_CIPHER_CTX_set_key_length(ctx_base, expected->key_len)) {
6c5943c9 730 t->err = "INVALID_KEY_LENGTH";
307e3978 731 goto err;
6c5943c9 732 }
f816aa47
SL
733 if (expected->key_bits > 0) {
734 int bits = (int)expected->key_bits;
735
f75abcc0 736 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC2_KEY_BITS, bits, NULL)) {
f816aa47
SL
737 t->err = "INVALID KEY BITS";
738 goto err;
739 }
740 }
f75abcc0 741 if (!EVP_CipherInit_ex(ctx_base, NULL, NULL, expected->key, expected->iv, -1)) {
6c5943c9 742 t->err = "KEY_SET_ERROR";
307e3978 743 goto err;
6c5943c9 744 }
f816aa47 745
48ebde22
RL
746 /* Check that we get the same IV back */
747 if (expected->iv != NULL
748 && (EVP_CIPHER_flags(expected->cipher) & EVP_CIPH_CUSTOM_IV) == 0
749 && !TEST_mem_eq(expected->iv, expected->iv_len,
f75abcc0 750 EVP_CIPHER_CTX_iv(ctx_base), expected->iv_len)) {
48ebde22
RL
751 t->err = "INVALID_IV";
752 goto err;
753 }
307e3978 754
f75abcc0
SL
755 /* Test that the cipher dup functions correctly if it is supported */
756 if (EVP_CIPHER_CTX_copy(ctx, ctx_base)) {
757 EVP_CIPHER_CTX_free(ctx_base);
758 ctx_base = NULL;
759 } else {
760 EVP_CIPHER_CTX_free(ctx);
761 ctx = ctx_base;
762 }
763
e3d378bc 764 if (expected->aead == EVP_CIPH_CCM_MODE) {
307e3978 765 if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) {
6c5943c9 766 t->err = "CCM_PLAINTEXT_LENGTH_SET_ERROR";
307e3978 767 goto err;
0f113f3e
MC
768 }
769 }
b1ceb439 770 if (expected->aad[0] != NULL) {
6c5943c9 771 t->err = "AAD_SET_ERROR";
0b96d77a 772 if (!frag) {
b1ceb439
TS
773 for (i = 0; expected->aad[i] != NULL; i++) {
774 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i],
775 expected->aad_len[i]))
776 goto err;
777 }
0b96d77a
MC
778 } else {
779 /*
780 * Supply the AAD in chunks less than the block size where possible
781 */
b1ceb439
TS
782 for (i = 0; expected->aad[i] != NULL; i++) {
783 if (expected->aad_len[i] > 0) {
784 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i], 1))
785 goto err;
786 donelen++;
787 }
788 if (expected->aad_len[i] > 2) {
789 if (!EVP_CipherUpdate(ctx, NULL, &chunklen,
790 expected->aad[i] + donelen,
791 expected->aad_len[i] - 2))
792 goto err;
793 donelen += expected->aad_len[i] - 2;
794 }
795 if (expected->aad_len[i] > 1
796 && !EVP_CipherUpdate(ctx, NULL, &chunklen,
797 expected->aad[i] + donelen, 1))
0b96d77a 798 goto err;
0b96d77a 799 }
307e3978
DSH
800 }
801 }
67c81ec3
TN
802
803 if (!enc && (expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late)) {
804 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
805 expected->tag_len, expected->tag)) {
806 t->err = "TAG_SET_ERROR";
807 goto err;
808 }
809 }
810
307e3978 811 EVP_CIPHER_CTX_set_padding(ctx, 0);
6c5943c9 812 t->err = "CIPHERUPDATE_ERROR";
0b96d77a 813 tmplen = 0;
0b96d77a
MC
814 if (!frag) {
815 /* We supply the data all in one go */
816 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len))
817 goto err;
818 } else {
819 /* Supply the data in chunks less than the block size where possible */
820 if (in_len > 0) {
821 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &chunklen, in, 1))
822 goto err;
823 tmplen += chunklen;
ef055ec5
MC
824 in++;
825 in_len--;
0b96d77a 826 }
ef055ec5 827 if (in_len > 1) {
0b96d77a 828 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 829 in, in_len - 1))
0b96d77a
MC
830 goto err;
831 tmplen += chunklen;
ef055ec5
MC
832 in += in_len - 1;
833 in_len = 1;
0b96d77a 834 }
ef055ec5 835 if (in_len > 0 ) {
0b96d77a 836 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 837 in, 1))
0b96d77a
MC
838 goto err;
839 tmplen += chunklen;
840 }
841 }
6c5943c9
RS
842 if (!EVP_CipherFinal_ex(ctx, tmp + out_misalign + tmplen, &tmpflen)) {
843 t->err = "CIPHERFINAL_ERROR";
00212c66 844 goto err;
6c5943c9 845 }
4cceb185
P
846 if (!memory_err_compare(t, "VALUE_MISMATCH", expected_out, out_len,
847 tmp + out_misalign, tmplen + tmpflen))
307e3978 848 goto err;
e3d378bc 849 if (enc && expected->aead) {
307e3978 850 unsigned char rtag[16];
6c5943c9 851
e3d378bc 852 if (!TEST_size_t_le(expected->tag_len, sizeof(rtag))) {
6c5943c9 853 t->err = "TAG_LENGTH_INTERNAL_ERROR";
307e3978
DSH
854 goto err;
855 }
2207ba7b 856 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG,
e3d378bc 857 expected->tag_len, rtag)) {
6c5943c9 858 t->err = "TAG_RETRIEVE_ERROR";
307e3978
DSH
859 goto err;
860 }
4cceb185
P
861 if (!memory_err_compare(t, "TAG_VALUE_MISMATCH",
862 expected->tag, expected->tag_len,
863 rtag, expected->tag_len))
307e3978 864 goto err;
307e3978 865 }
6c5943c9
RS
866 t->err = NULL;
867 ok = 1;
307e3978 868 err:
b548a1f1 869 OPENSSL_free(tmp);
f75abcc0
SL
870 if (ctx != ctx_base)
871 EVP_CIPHER_CTX_free(ctx_base);
307e3978 872 EVP_CIPHER_CTX_free(ctx);
6c5943c9 873 return ok;
307e3978 874}
0e360199 875
6c5943c9 876static int cipher_test_run(EVP_TEST *t)
307e3978 877{
6c5943c9 878 CIPHER_DATA *cdat = t->data;
0b96d77a 879 int rv, frag = 0;
9a2d2fb3
AP
880 size_t out_misalign, inp_misalign;
881
307e3978
DSH
882 if (!cdat->key) {
883 t->err = "NO_KEY";
884 return 0;
885 }
886 if (!cdat->iv && EVP_CIPHER_iv_length(cdat->cipher)) {
887 /* IV is optional and usually omitted in wrap mode */
888 if (EVP_CIPHER_mode(cdat->cipher) != EVP_CIPH_WRAP_MODE) {
889 t->err = "NO_IV";
890 return 0;
891 }
892 }
893 if (cdat->aead && !cdat->tag) {
894 t->err = "NO_TAG";
895 return 0;
896 }
0b96d77a 897 for (out_misalign = 0; out_misalign <= 1;) {
9a2d2fb3
AP
898 static char aux_err[64];
899 t->aux_err = aux_err;
ff715da4
AP
900 for (inp_misalign = (size_t)-1; inp_misalign != 2; inp_misalign++) {
901 if (inp_misalign == (size_t)-1) {
902 /* kludge: inp_misalign == -1 means "exercise in-place" */
0b96d77a
MC
903 BIO_snprintf(aux_err, sizeof(aux_err),
904 "%s in-place, %sfragmented",
905 out_misalign ? "misaligned" : "aligned",
906 frag ? "" : "not ");
ff715da4 907 } else {
0b96d77a
MC
908 BIO_snprintf(aux_err, sizeof(aux_err),
909 "%s output and %s input, %sfragmented",
ff715da4 910 out_misalign ? "misaligned" : "aligned",
0b96d77a
MC
911 inp_misalign ? "misaligned" : "aligned",
912 frag ? "" : "not ");
ff715da4 913 }
9a2d2fb3 914 if (cdat->enc) {
0b96d77a 915 rv = cipher_test_enc(t, 1, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
916 /* Not fatal errors: return */
917 if (rv != 1) {
918 if (rv < 0)
919 return 0;
920 return 1;
921 }
922 }
923 if (cdat->enc != 1) {
0b96d77a 924 rv = cipher_test_enc(t, 0, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
925 /* Not fatal errors: return */
926 if (rv != 1) {
927 if (rv < 0)
928 return 0;
929 return 1;
930 }
931 }
307e3978 932 }
0b96d77a
MC
933
934 if (out_misalign == 1 && frag == 0) {
935 /*
b1ceb439 936 * XTS, SIV, CCM and Wrap modes have special requirements about input
0b96d77a
MC
937 * lengths so we don't fragment for those
938 */
939 if (cdat->aead == EVP_CIPH_CCM_MODE
b1ceb439 940 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_SIV_MODE
0b96d77a 941 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_XTS_MODE
e3d378bc 942 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_WRAP_MODE)
0b96d77a
MC
943 break;
944 out_misalign = 0;
945 frag++;
946 } else {
947 out_misalign++;
948 }
307e3978 949 }
9a2d2fb3
AP
950 t->aux_err = NULL;
951
307e3978 952 return 1;
0f113f3e 953}
307e3978 954
6c5943c9 955static const EVP_TEST_METHOD cipher_test_method = {
307e3978
DSH
956 "Cipher",
957 cipher_test_init,
958 cipher_test_cleanup,
959 cipher_test_parse,
960 cipher_test_run
961};
83251f39 962
c49e0b04
RS
963
964/**
965*** MAC TESTS
966**/
967
6c5943c9 968typedef struct mac_data_st {
2bdb4af5 969 /* MAC type in one form or another */
f651c727 970 char *mac_name;
25446a66 971 EVP_MAC *mac; /* for mac_test_run_mac */
2bdb4af5 972 int type; /* for mac_test_run_pkey */
83251f39
DSH
973 /* Algorithm string for this MAC */
974 char *alg;
975 /* MAC key */
976 unsigned char *key;
977 size_t key_len;
afc580b9
P
978 /* MAC IV (GMAC) */
979 unsigned char *iv;
980 size_t iv_len;
83251f39
DSH
981 /* Input to MAC */
982 unsigned char *input;
983 size_t input_len;
984 /* Expected output */
985 unsigned char *output;
986 size_t output_len;
6e624a64
SL
987 unsigned char *custom;
988 size_t custom_len;
b215db23
AS
989 /* MAC salt (blake2) */
990 unsigned char *salt;
991 size_t salt_len;
7e6a3025
RL
992 /* Collection of controls */
993 STACK_OF(OPENSSL_STRING) *controls;
6c5943c9 994} MAC_DATA;
83251f39 995
6c5943c9 996static int mac_test_init(EVP_TEST *t, const char *alg)
83251f39 997{
25446a66 998 EVP_MAC *mac = NULL;
2bdb4af5 999 int type = NID_undef;
6c5943c9
RS
1000 MAC_DATA *mdat;
1001
25446a66 1002 if ((mac = EVP_MAC_fetch(NULL, alg, NULL)) == NULL) {
2bdb4af5
RL
1003 /*
1004 * Since we didn't find an EVP_MAC, we check for known EVP_PKEY methods
1005 * For debugging purposes, we allow 'NNNN by EVP_PKEY' to force running
1006 * the EVP_PKEY method.
1007 */
1008 size_t sz = strlen(alg);
1009 static const char epilogue[] = " by EVP_PKEY";
1010
88e3cf0a
RL
1011 if (sz >= sizeof(epilogue)
1012 && strcmp(alg + sz - (sizeof(epilogue) - 1), epilogue) == 0)
2bdb4af5
RL
1013 sz -= sizeof(epilogue) - 1;
1014
1015 if (strncmp(alg, "HMAC", sz) == 0) {
1016 type = EVP_PKEY_HMAC;
1017 } else if (strncmp(alg, "CMAC", sz) == 0) {
b4a3aeeb 1018#ifndef OPENSSL_NO_CMAC
2bdb4af5 1019 type = EVP_PKEY_CMAC;
b4a3aeeb 1020#else
2bdb4af5
RL
1021 t->skip = 1;
1022 return 1;
52ad5b60 1023#endif
2bdb4af5 1024 } else if (strncmp(alg, "Poly1305", sz) == 0) {
52ad5b60 1025#ifndef OPENSSL_NO_POLY1305
2bdb4af5 1026 type = EVP_PKEY_POLY1305;
52ad5b60 1027#else
2bdb4af5
RL
1028 t->skip = 1;
1029 return 1;
3f5616d7 1030#endif
2bdb4af5 1031 } else if (strncmp(alg, "SipHash", sz) == 0) {
3f5616d7 1032#ifndef OPENSSL_NO_SIPHASH
2bdb4af5 1033 type = EVP_PKEY_SIPHASH;
3f5616d7 1034#else
2bdb4af5
RL
1035 t->skip = 1;
1036 return 1;
b4a3aeeb 1037#endif
2bdb4af5
RL
1038 } else {
1039 /*
1040 * Not a known EVP_PKEY method either. If it's a known OID, then
1041 * assume it's been disabled.
1042 */
1043 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
1044 t->skip = 1;
1045 return 1;
1046 }
1047
1048 return 0;
1049 }
1050 }
83251f39 1051
6c5943c9 1052 mdat = OPENSSL_zalloc(sizeof(*mdat));
83251f39 1053 mdat->type = type;
f651c727 1054 mdat->mac_name = OPENSSL_strdup(alg);
2bdb4af5 1055 mdat->mac = mac;
7e6a3025 1056 mdat->controls = sk_OPENSSL_STRING_new_null();
83251f39
DSH
1057 t->data = mdat;
1058 return 1;
1059}
1060
7e6a3025
RL
1061/* Because OPENSSL_free is a macro, it can't be passed as a function pointer */
1062static void openssl_free(char *m)
1063{
1064 OPENSSL_free(m);
1065}
1066
6c5943c9 1067static void mac_test_cleanup(EVP_TEST *t)
83251f39 1068{
6c5943c9
RS
1069 MAC_DATA *mdat = t->data;
1070
25446a66 1071 EVP_MAC_free(mdat->mac);
f651c727 1072 OPENSSL_free(mdat->mac_name);
7e6a3025 1073 sk_OPENSSL_STRING_pop_free(mdat->controls, openssl_free);
6c5943c9
RS
1074 OPENSSL_free(mdat->alg);
1075 OPENSSL_free(mdat->key);
afc580b9 1076 OPENSSL_free(mdat->iv);
6e624a64 1077 OPENSSL_free(mdat->custom);
b215db23 1078 OPENSSL_free(mdat->salt);
6c5943c9
RS
1079 OPENSSL_free(mdat->input);
1080 OPENSSL_free(mdat->output);
83251f39
DSH
1081}
1082
6c5943c9 1083static int mac_test_parse(EVP_TEST *t,
83251f39
DSH
1084 const char *keyword, const char *value)
1085{
6c5943c9
RS
1086 MAC_DATA *mdata = t->data;
1087
86885c28 1088 if (strcmp(keyword, "Key") == 0)
c49e0b04 1089 return parse_bin(value, &mdata->key, &mdata->key_len);
afc580b9
P
1090 if (strcmp(keyword, "IV") == 0)
1091 return parse_bin(value, &mdata->iv, &mdata->iv_len);
6e624a64
SL
1092 if (strcmp(keyword, "Custom") == 0)
1093 return parse_bin(value, &mdata->custom, &mdata->custom_len);
b215db23
AS
1094 if (strcmp(keyword, "Salt") == 0)
1095 return parse_bin(value, &mdata->salt, &mdata->salt_len);
86885c28 1096 if (strcmp(keyword, "Algorithm") == 0) {
7644a9ae 1097 mdata->alg = OPENSSL_strdup(value);
83251f39 1098 if (!mdata->alg)
f42c225d 1099 return -1;
83251f39
DSH
1100 return 1;
1101 }
86885c28 1102 if (strcmp(keyword, "Input") == 0)
c49e0b04 1103 return parse_bin(value, &mdata->input, &mdata->input_len);
86885c28 1104 if (strcmp(keyword, "Output") == 0)
c49e0b04 1105 return parse_bin(value, &mdata->output, &mdata->output_len);
7e6a3025
RL
1106 if (strcmp(keyword, "Ctrl") == 0)
1107 return sk_OPENSSL_STRING_push(mdata->controls,
1108 OPENSSL_strdup(value)) != 0;
83251f39
DSH
1109 return 0;
1110}
1111
ce5d64c7
RL
1112static int mac_test_ctrl_pkey(EVP_TEST *t, EVP_PKEY_CTX *pctx,
1113 const char *value)
1114{
1115 int rv;
1116 char *p, *tmpval;
1117
1118 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
1119 return 0;
1120 p = strchr(tmpval, ':');
1121 if (p != NULL)
1122 *p++ = '\0';
1123 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
1124 if (rv == -2)
1125 t->err = "PKEY_CTRL_INVALID";
1126 else if (rv <= 0)
1127 t->err = "PKEY_CTRL_ERROR";
1128 else
1129 rv = 1;
1130 OPENSSL_free(tmpval);
1131 return rv > 0;
1132}
1133
2bdb4af5 1134static int mac_test_run_pkey(EVP_TEST *t)
83251f39 1135{
e3d378bc 1136 MAC_DATA *expected = t->data;
83251f39
DSH
1137 EVP_MD_CTX *mctx = NULL;
1138 EVP_PKEY_CTX *pctx = NULL, *genctx = NULL;
1139 EVP_PKEY *key = NULL;
1140 const EVP_MD *md = NULL;
e3d378bc
AP
1141 unsigned char *got = NULL;
1142 size_t got_len;
7e6a3025 1143 int i;
83251f39 1144
2bdb4af5
RL
1145 if (expected->alg == NULL)
1146 TEST_info("Trying the EVP_PKEY %s test", OBJ_nid2sn(expected->type));
1147 else
1148 TEST_info("Trying the EVP_PKEY %s test with %s",
1149 OBJ_nid2sn(expected->type), expected->alg);
1150
96bea000 1151#ifdef OPENSSL_NO_DES
e3d378bc 1152 if (expected->alg != NULL && strstr(expected->alg, "DES") != NULL) {
96bea000 1153 /* Skip DES */
6c5943c9 1154 t->err = NULL;
96bea000
MC
1155 goto err;
1156 }
1157#endif
1158
9442c8d7
MC
1159 if (expected->type == EVP_PKEY_CMAC)
1160 key = EVP_PKEY_new_CMAC_key(NULL, expected->key, expected->key_len,
1161 EVP_get_cipherbyname(expected->alg));
1162 else
f929439f
MC
1163 key = EVP_PKEY_new_raw_private_key(expected->type, NULL, expected->key,
1164 expected->key_len);
9442c8d7
MC
1165 if (key == NULL) {
1166 t->err = "MAC_KEY_CREATE_ERROR";
83251f39 1167 goto err;
6c5943c9 1168 }
83251f39 1169
e3d378bc
AP
1170 if (expected->type == EVP_PKEY_HMAC) {
1171 if (!TEST_ptr(md = EVP_get_digestbyname(expected->alg))) {
6c5943c9 1172 t->err = "MAC_ALGORITHM_SET_ERROR";
83251f39 1173 goto err;
6c5943c9 1174 }
83251f39 1175 }
6c5943c9
RS
1176 if (!TEST_ptr(mctx = EVP_MD_CTX_new())) {
1177 t->err = "INTERNAL_ERROR";
83251f39 1178 goto err;
6c5943c9
RS
1179 }
1180 if (!EVP_DigestSignInit(mctx, &pctx, md, NULL, key)) {
1181 t->err = "DIGESTSIGNINIT_ERROR";
83251f39 1182 goto err;
6c5943c9 1183 }
7e6a3025 1184 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++)
ce5d64c7
RL
1185 if (!mac_test_ctrl_pkey(t, pctx,
1186 sk_OPENSSL_STRING_value(expected->controls,
1187 i))) {
7e6a3025
RL
1188 t->err = "EVPPKEYCTXCTRL_ERROR";
1189 goto err;
1190 }
e3d378bc 1191 if (!EVP_DigestSignUpdate(mctx, expected->input, expected->input_len)) {
6c5943c9 1192 t->err = "DIGESTSIGNUPDATE_ERROR";
83251f39 1193 goto err;
83251f39 1194 }
e3d378bc 1195 if (!EVP_DigestSignFinal(mctx, NULL, &got_len)) {
6c5943c9 1196 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
83251f39 1197 goto err;
6c5943c9 1198 }
e3d378bc 1199 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1200 t->err = "TEST_FAILURE";
83251f39 1201 goto err;
6c5943c9 1202 }
e3d378bc 1203 if (!EVP_DigestSignFinal(mctx, got, &got_len)
4cceb185
P
1204 || !memory_err_compare(t, "TEST_MAC_ERR",
1205 expected->output, expected->output_len,
1206 got, got_len)) {
41248607
RS
1207 t->err = "TEST_MAC_ERR";
1208 goto err;
1209 }
6c5943c9 1210 t->err = NULL;
83251f39 1211 err:
bfb0641f 1212 EVP_MD_CTX_free(mctx);
e3d378bc 1213 OPENSSL_free(got);
c5ba2d99
RS
1214 EVP_PKEY_CTX_free(genctx);
1215 EVP_PKEY_free(key);
83251f39
DSH
1216 return 1;
1217}
1218
2bdb4af5
RL
1219static int mac_test_run_mac(EVP_TEST *t)
1220{
1221 MAC_DATA *expected = t->data;
1222 EVP_MAC_CTX *ctx = NULL;
2bdb4af5
RL
1223 unsigned char *got = NULL;
1224 size_t got_len;
25446a66
RL
1225 int i;
1226 OSSL_PARAM params[21];
1227 size_t params_n = 0;
1228 size_t params_n_allocstart = 0;
1229 const OSSL_PARAM *defined_params =
41f7ecf3 1230 EVP_MAC_settable_ctx_params(expected->mac);
2bdb4af5
RL
1231
1232 if (expected->alg == NULL)
f651c727 1233 TEST_info("Trying the EVP_MAC %s test", expected->mac_name);
2bdb4af5
RL
1234 else
1235 TEST_info("Trying the EVP_MAC %s test with %s",
f651c727 1236 expected->mac_name, expected->alg);
2bdb4af5
RL
1237
1238#ifdef OPENSSL_NO_DES
1239 if (expected->alg != NULL && strstr(expected->alg, "DES") != NULL) {
1240 /* Skip DES */
1241 t->err = NULL;
1242 goto err;
1243 }
1244#endif
1245
703170d4
RL
1246 if (expected->alg != NULL) {
1247 /*
1248 * The underlying algorithm may be a cipher or a digest.
1249 * We don't know which it is, but we can ask the MAC what it
1250 * should be and bet on that.
1251 */
1252 if (OSSL_PARAM_locate_const(defined_params,
1253 OSSL_MAC_PARAM_CIPHER) != NULL) {
1254 params[params_n++] =
1255 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_CIPHER,
7f588d20 1256 expected->alg, 0);
703170d4
RL
1257 } else if (OSSL_PARAM_locate_const(defined_params,
1258 OSSL_MAC_PARAM_DIGEST) != NULL) {
1259 params[params_n++] =
1260 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_DIGEST,
7f588d20 1261 expected->alg, 0);
703170d4
RL
1262 } else {
1263 t->err = "MAC_BAD_PARAMS";
1264 goto err;
1265 }
1266 }
25446a66
RL
1267 if (expected->key != NULL)
1268 params[params_n++] =
1269 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_KEY,
1270 expected->key,
1271 expected->key_len);
1272 if (expected->custom != NULL)
1273 params[params_n++] =
1274 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_CUSTOM,
1275 expected->custom,
1276 expected->custom_len);
1277 if (expected->salt != NULL)
1278 params[params_n++] =
1279 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_SALT,
1280 expected->salt,
1281 expected->salt_len);
1282 if (expected->iv != NULL)
1283 params[params_n++] =
1284 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_IV,
1285 expected->iv,
1286 expected->iv_len);
1287
1288 /*
1289 * Unknown controls. They must match parameters that the MAC recognises
1290 */
1291 if (params_n + sk_OPENSSL_STRING_num(expected->controls)
1292 >= OSSL_NELEM(params)) {
1293 t->err = "MAC_TOO_MANY_PARAMETERS";
2bdb4af5
RL
1294 goto err;
1295 }
25446a66
RL
1296 params_n_allocstart = params_n;
1297 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++) {
1298 char *tmpkey, *tmpval;
1299 char *value = sk_OPENSSL_STRING_value(expected->controls, i);
2bdb4af5 1300
25446a66
RL
1301 if (!TEST_ptr(tmpkey = OPENSSL_strdup(value))) {
1302 t->err = "MAC_PARAM_ERROR";
2bdb4af5
RL
1303 goto err;
1304 }
25446a66
RL
1305 tmpval = strchr(tmpkey, ':');
1306 if (tmpval != NULL)
1307 *tmpval++ = '\0';
1308
d5f85429
RL
1309 if (tmpval == NULL
1310 || !OSSL_PARAM_allocate_from_text(&params[params_n],
1311 defined_params,
1312 tmpkey, tmpval,
2ee0dfa6 1313 strlen(tmpval), NULL)) {
25446a66
RL
1314 OPENSSL_free(tmpkey);
1315 t->err = "MAC_PARAM_ERROR";
6e624a64
SL
1316 goto err;
1317 }
25446a66 1318 params_n++;
2bdb4af5 1319
25446a66 1320 OPENSSL_free(tmpkey);
b215db23 1321 }
25446a66 1322 params[params_n] = OSSL_PARAM_construct_end();
b215db23 1323
25446a66
RL
1324 if ((ctx = EVP_MAC_CTX_new(expected->mac)) == NULL) {
1325 t->err = "MAC_CREATE_ERROR";
1326 goto err;
afc580b9
P
1327 }
1328
25446a66
RL
1329 if (!EVP_MAC_CTX_set_params(ctx, params)) {
1330 t->err = "MAC_BAD_PARAMS";
1331 goto err;
2bdb4af5 1332 }
b215db23
AS
1333 if (!EVP_MAC_init(ctx)) {
1334 t->err = "MAC_INIT_ERROR";
1335 goto err;
1336 }
2bdb4af5
RL
1337 if (!EVP_MAC_update(ctx, expected->input, expected->input_len)) {
1338 t->err = "MAC_UPDATE_ERROR";
1339 goto err;
1340 }
25446a66 1341 if (!EVP_MAC_final(ctx, NULL, &got_len, 0)) {
2bdb4af5
RL
1342 t->err = "MAC_FINAL_LENGTH_ERROR";
1343 goto err;
1344 }
1345 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1346 t->err = "TEST_FAILURE";
1347 goto err;
1348 }
25446a66 1349 if (!EVP_MAC_final(ctx, got, &got_len, got_len)
2bdb4af5
RL
1350 || !memory_err_compare(t, "TEST_MAC_ERR",
1351 expected->output, expected->output_len,
1352 got, got_len)) {
1353 t->err = "TEST_MAC_ERR";
1354 goto err;
1355 }
1356 t->err = NULL;
1357 err:
25446a66
RL
1358 while (params_n-- > params_n_allocstart) {
1359 OPENSSL_free(params[params_n].data);
1360 }
2bdb4af5
RL
1361 EVP_MAC_CTX_free(ctx);
1362 OPENSSL_free(got);
1363 return 1;
1364}
1365
1366static int mac_test_run(EVP_TEST *t)
1367{
1368 MAC_DATA *expected = t->data;
1369
1370 if (expected->mac != NULL)
1371 return mac_test_run_mac(t);
1372 return mac_test_run_pkey(t);
1373}
1374
6c5943c9 1375static const EVP_TEST_METHOD mac_test_method = {
83251f39
DSH
1376 "MAC",
1377 mac_test_init,
1378 mac_test_cleanup,
1379 mac_test_parse,
1380 mac_test_run
1381};
5824cc29 1382
c49e0b04
RS
1383
1384/**
1385*** PUBLIC KEY TESTS
1386*** These are all very similar and share much common code.
1387**/
5824cc29 1388
6c5943c9 1389typedef struct pkey_data_st {
5824cc29
DSH
1390 /* Context for this operation */
1391 EVP_PKEY_CTX *ctx;
1392 /* Key operation to perform */
1393 int (*keyop) (EVP_PKEY_CTX *ctx,
1394 unsigned char *sig, size_t *siglen,
1395 const unsigned char *tbs, size_t tbslen);
1396 /* Input to MAC */
1397 unsigned char *input;
1398 size_t input_len;
1399 /* Expected output */
1400 unsigned char *output;
1401 size_t output_len;
6c5943c9 1402} PKEY_DATA;
5824cc29
DSH
1403
1404/*
1405 * Perform public key operation setup: lookup key, allocated ctx and call
1406 * the appropriate initialisation function
1407 */
6c5943c9 1408static int pkey_test_init(EVP_TEST *t, const char *name,
5824cc29
DSH
1409 int use_public,
1410 int (*keyopinit) (EVP_PKEY_CTX *ctx),
c49e0b04
RS
1411 int (*keyop)(EVP_PKEY_CTX *ctx,
1412 unsigned char *sig, size_t *siglen,
1413 const unsigned char *tbs,
1414 size_t tbslen))
5824cc29 1415{
6c5943c9 1416 PKEY_DATA *kdata;
5824cc29 1417 EVP_PKEY *pkey = NULL;
7a6c9792 1418 int rv = 0;
6c5943c9 1419
7a6c9792 1420 if (use_public)
6c5943c9
RS
1421 rv = find_key(&pkey, name, public_keys);
1422 if (rv == 0)
1423 rv = find_key(&pkey, name, private_keys);
1424 if (rv == 0 || pkey == NULL) {
7a6c9792
DSH
1425 t->skip = 1;
1426 return 1;
1427 }
1428
c49e0b04 1429 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata)))) {
7a6c9792 1430 EVP_PKEY_free(pkey);
5824cc29 1431 return 0;
7a6c9792 1432 }
5824cc29 1433 kdata->keyop = keyop;
9e206ce5
P
1434 if (!TEST_ptr(kdata->ctx = EVP_PKEY_CTX_new(pkey, NULL))) {
1435 EVP_PKEY_free(pkey);
1436 OPENSSL_free(kdata);
5824cc29 1437 return 0;
9e206ce5 1438 }
5824cc29 1439 if (keyopinit(kdata->ctx) <= 0)
cce65266 1440 t->err = "KEYOP_INIT_ERROR";
c49e0b04 1441 t->data = kdata;
5824cc29
DSH
1442 return 1;
1443}
1444
6c5943c9 1445static void pkey_test_cleanup(EVP_TEST *t)
5824cc29 1446{
6c5943c9 1447 PKEY_DATA *kdata = t->data;
b548a1f1
RS
1448
1449 OPENSSL_free(kdata->input);
1450 OPENSSL_free(kdata->output);
c5ba2d99 1451 EVP_PKEY_CTX_free(kdata->ctx);
5824cc29
DSH
1452}
1453
6c5943c9 1454static int pkey_test_ctrl(EVP_TEST *t, EVP_PKEY_CTX *pctx,
dfbdf4ab 1455 const char *value)
4ddd5ace
DSH
1456{
1457 int rv;
1458 char *p, *tmpval;
1459
6c5943c9 1460 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
4ddd5ace
DSH
1461 return 0;
1462 p = strchr(tmpval, ':');
1463 if (p != NULL)
c49e0b04 1464 *p++ = '\0';
4ddd5ace 1465 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
cce65266
DSH
1466 if (rv == -2) {
1467 t->err = "PKEY_CTRL_INVALID";
1468 rv = 1;
1469 } else if (p != NULL && rv <= 0) {
1470 /* If p has an OID and lookup fails assume disabled algorithm */
1471 int nid = OBJ_sn2nid(p);
6c5943c9 1472
cce65266
DSH
1473 if (nid == NID_undef)
1474 nid = OBJ_ln2nid(p);
c49e0b04
RS
1475 if (nid != NID_undef
1476 && EVP_get_digestbynid(nid) == NULL
1477 && EVP_get_cipherbynid(nid) == NULL) {
dfbdf4ab
RL
1478 t->skip = 1;
1479 rv = 1;
cce65266
DSH
1480 } else {
1481 t->err = "PKEY_CTRL_ERROR";
1482 rv = 1;
dfbdf4ab
RL
1483 }
1484 }
4ddd5ace
DSH
1485 OPENSSL_free(tmpval);
1486 return rv > 0;
1487}
1488
6c5943c9 1489static int pkey_test_parse(EVP_TEST *t,
5824cc29
DSH
1490 const char *keyword, const char *value)
1491{
6c5943c9 1492 PKEY_DATA *kdata = t->data;
86885c28 1493 if (strcmp(keyword, "Input") == 0)
c49e0b04 1494 return parse_bin(value, &kdata->input, &kdata->input_len);
86885c28 1495 if (strcmp(keyword, "Output") == 0)
c49e0b04 1496 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1497 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1498 return pkey_test_ctrl(t, kdata->ctx, value);
5824cc29
DSH
1499 return 0;
1500}
1501
6c5943c9 1502static int pkey_test_run(EVP_TEST *t)
5824cc29 1503{
e3d378bc
AP
1504 PKEY_DATA *expected = t->data;
1505 unsigned char *got = NULL;
1506 size_t got_len;
d7fcf1fe 1507 EVP_PKEY_CTX *copy = NULL;
6c5943c9 1508
e3d378bc
AP
1509 if (expected->keyop(expected->ctx, NULL, &got_len,
1510 expected->input, expected->input_len) <= 0
1511 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1512 t->err = "KEYOP_LENGTH_ERROR";
5824cc29 1513 goto err;
6c5943c9 1514 }
e3d378bc
AP
1515 if (expected->keyop(expected->ctx, got, &got_len,
1516 expected->input, expected->input_len) <= 0) {
6c5943c9 1517 t->err = "KEYOP_ERROR";
5824cc29 1518 goto err;
6c5943c9 1519 }
4cceb185
P
1520 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1521 expected->output, expected->output_len,
1522 got, got_len))
5824cc29 1523 goto err;
4cceb185 1524
6c5943c9 1525 t->err = NULL;
d7fcf1fe
DB
1526 OPENSSL_free(got);
1527 got = NULL;
1528
1529 /* Repeat the test on a copy. */
1530 if (!TEST_ptr(copy = EVP_PKEY_CTX_dup(expected->ctx))) {
1531 t->err = "INTERNAL_ERROR";
1532 goto err;
1533 }
1534 if (expected->keyop(copy, NULL, &got_len, expected->input,
1535 expected->input_len) <= 0
1536 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
1537 t->err = "KEYOP_LENGTH_ERROR";
1538 goto err;
1539 }
1540 if (expected->keyop(copy, got, &got_len, expected->input,
1541 expected->input_len) <= 0) {
1542 t->err = "KEYOP_ERROR";
1543 goto err;
1544 }
1545 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1546 expected->output, expected->output_len,
1547 got, got_len))
1548 goto err;
1549
5824cc29 1550 err:
e3d378bc 1551 OPENSSL_free(got);
d7fcf1fe 1552 EVP_PKEY_CTX_free(copy);
5824cc29
DSH
1553 return 1;
1554}
1555
6c5943c9 1556static int sign_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1557{
1558 return pkey_test_init(t, name, 0, EVP_PKEY_sign_init, EVP_PKEY_sign);
1559}
1560
6c5943c9 1561static const EVP_TEST_METHOD psign_test_method = {
5824cc29
DSH
1562 "Sign",
1563 sign_test_init,
1564 pkey_test_cleanup,
1565 pkey_test_parse,
1566 pkey_test_run
1567};
1568
6c5943c9 1569static int verify_recover_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1570{
1571 return pkey_test_init(t, name, 1, EVP_PKEY_verify_recover_init,
1572 EVP_PKEY_verify_recover);
1573}
1574
6c5943c9 1575static const EVP_TEST_METHOD pverify_recover_test_method = {
5824cc29
DSH
1576 "VerifyRecover",
1577 verify_recover_test_init,
1578 pkey_test_cleanup,
1579 pkey_test_parse,
1580 pkey_test_run
1581};
1582
6c5943c9 1583static int decrypt_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1584{
1585 return pkey_test_init(t, name, 0, EVP_PKEY_decrypt_init,
1586 EVP_PKEY_decrypt);
1587}
1588
6c5943c9 1589static const EVP_TEST_METHOD pdecrypt_test_method = {
5824cc29
DSH
1590 "Decrypt",
1591 decrypt_test_init,
1592 pkey_test_cleanup,
1593 pkey_test_parse,
1594 pkey_test_run
1595};
1596
6c5943c9 1597static int verify_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1598{
1599 return pkey_test_init(t, name, 1, EVP_PKEY_verify_init, 0);
1600}
1601
6c5943c9 1602static int verify_test_run(EVP_TEST *t)
5824cc29 1603{
6c5943c9
RS
1604 PKEY_DATA *kdata = t->data;
1605
5824cc29
DSH
1606 if (EVP_PKEY_verify(kdata->ctx, kdata->output, kdata->output_len,
1607 kdata->input, kdata->input_len) <= 0)
1608 t->err = "VERIFY_ERROR";
1609 return 1;
1610}
1611
6c5943c9 1612static const EVP_TEST_METHOD pverify_test_method = {
5824cc29
DSH
1613 "Verify",
1614 verify_test_init,
1615 pkey_test_cleanup,
1616 pkey_test_parse,
1617 verify_test_run
1618};
3b53e18a 1619
d4ad48d7 1620
6c5943c9 1621static int pderive_test_init(EVP_TEST *t, const char *name)
d4ad48d7
DSH
1622{
1623 return pkey_test_init(t, name, 0, EVP_PKEY_derive_init, 0);
1624}
1625
6c5943c9 1626static int pderive_test_parse(EVP_TEST *t,
d4ad48d7
DSH
1627 const char *keyword, const char *value)
1628{
6c5943c9 1629 PKEY_DATA *kdata = t->data;
d4ad48d7
DSH
1630
1631 if (strcmp(keyword, "PeerKey") == 0) {
1632 EVP_PKEY *peer;
6c5943c9 1633 if (find_key(&peer, value, public_keys) == 0)
f42c225d 1634 return -1;
d4ad48d7 1635 if (EVP_PKEY_derive_set_peer(kdata->ctx, peer) <= 0)
f42c225d 1636 return -1;
d4ad48d7
DSH
1637 return 1;
1638 }
1639 if (strcmp(keyword, "SharedSecret") == 0)
c49e0b04 1640 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1641 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1642 return pkey_test_ctrl(t, kdata->ctx, value);
d4ad48d7
DSH
1643 return 0;
1644}
1645
6c5943c9 1646static int pderive_test_run(EVP_TEST *t)
d4ad48d7 1647{
e3d378bc
AP
1648 PKEY_DATA *expected = t->data;
1649 unsigned char *got = NULL;
1650 size_t got_len;
d4ad48d7 1651
9b82c8b1
DSH
1652 if (EVP_PKEY_derive(expected->ctx, NULL, &got_len) <= 0) {
1653 t->err = "DERIVE_ERROR";
1654 goto err;
1655 }
e3d378bc 1656 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1657 t->err = "DERIVE_ERROR";
d4ad48d7 1658 goto err;
6c5943c9 1659 }
e3d378bc 1660 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
6c5943c9 1661 t->err = "DERIVE_ERROR";
d4ad48d7 1662 goto err;
6c5943c9 1663 }
4cceb185
P
1664 if (!memory_err_compare(t, "SHARED_SECRET_MISMATCH",
1665 expected->output, expected->output_len,
1666 got, got_len))
d4ad48d7 1667 goto err;
6c5943c9
RS
1668
1669 t->err = NULL;
d4ad48d7 1670 err:
e3d378bc 1671 OPENSSL_free(got);
d4ad48d7
DSH
1672 return 1;
1673}
1674
6c5943c9 1675static const EVP_TEST_METHOD pderive_test_method = {
d4ad48d7
DSH
1676 "Derive",
1677 pderive_test_init,
1678 pkey_test_cleanup,
1679 pderive_test_parse,
1680 pderive_test_run
1681};
1682
3b53e18a 1683
c49e0b04
RS
1684/**
1685*** PBE TESTS
1686**/
1687
1688typedef enum pbe_type_enum {
1689 PBE_TYPE_INVALID = 0,
1690 PBE_TYPE_SCRYPT, PBE_TYPE_PBKDF2, PBE_TYPE_PKCS12
1691} PBE_TYPE;
3b53e18a 1692
6c5943c9 1693typedef struct pbe_data_st {
c49e0b04 1694 PBE_TYPE pbe_type;
6c5943c9 1695 /* scrypt parameters */
3b53e18a 1696 uint64_t N, r, p, maxmem;
6c5943c9 1697 /* PKCS#12 parameters */
351fe214
DSH
1698 int id, iter;
1699 const EVP_MD *md;
6c5943c9 1700 /* password */
3b53e18a
DSH
1701 unsigned char *pass;
1702 size_t pass_len;
6c5943c9 1703 /* salt */
3b53e18a
DSH
1704 unsigned char *salt;
1705 size_t salt_len;
6c5943c9 1706 /* Expected output */
3b53e18a
DSH
1707 unsigned char *key;
1708 size_t key_len;
6c5943c9 1709} PBE_DATA;
3b53e18a 1710
b0809bc8 1711#ifndef OPENSSL_NO_SCRYPT
c49e0b04
RS
1712/*
1713 * Parse unsigned decimal 64 bit integer value
1714 */
1715static int parse_uint64(const char *value, uint64_t *pr)
1716{
1717 const char *p = value;
1718
1719 if (!TEST_true(*p)) {
1720 TEST_info("Invalid empty integer value");
1721 return -1;
1722 }
1723 for (*pr = 0; *p; ) {
1724 if (*pr > UINT64_MAX / 10) {
1725 TEST_error("Integer overflow in string %s", value);
1726 return -1;
1727 }
1728 *pr *= 10;
00dfbaad 1729 if (!TEST_true(isdigit((unsigned char)*p))) {
c49e0b04
RS
1730 TEST_error("Invalid character in string %s", value);
1731 return -1;
1732 }
1733 *pr += *p - '0';
1734 p++;
1735 }
1736 return 1;
1737}
1738
6c5943c9 1739static int scrypt_test_parse(EVP_TEST *t,
3b53e18a
DSH
1740 const char *keyword, const char *value)
1741{
6c5943c9 1742 PBE_DATA *pdata = t->data;
351fe214 1743
3b53e18a 1744 if (strcmp(keyword, "N") == 0)
c49e0b04 1745 return parse_uint64(value, &pdata->N);
3b53e18a 1746 if (strcmp(keyword, "p") == 0)
c49e0b04 1747 return parse_uint64(value, &pdata->p);
3b53e18a 1748 if (strcmp(keyword, "r") == 0)
c49e0b04 1749 return parse_uint64(value, &pdata->r);
3b53e18a 1750 if (strcmp(keyword, "maxmem") == 0)
c49e0b04 1751 return parse_uint64(value, &pdata->maxmem);
3b53e18a
DSH
1752 return 0;
1753}
b0809bc8 1754#endif
3b53e18a 1755
6c5943c9 1756static int pbkdf2_test_parse(EVP_TEST *t,
351fe214 1757 const char *keyword, const char *value)
3b53e18a 1758{
6c5943c9 1759 PBE_DATA *pdata = t->data;
351fe214
DSH
1760
1761 if (strcmp(keyword, "iter") == 0) {
1762 pdata->iter = atoi(value);
1763 if (pdata->iter <= 0)
c49e0b04 1764 return -1;
351fe214
DSH
1765 return 1;
1766 }
1767 if (strcmp(keyword, "MD") == 0) {
1768 pdata->md = EVP_get_digestbyname(value);
1769 if (pdata->md == NULL)
c49e0b04 1770 return -1;
351fe214
DSH
1771 return 1;
1772 }
1773 return 0;
1774}
1775
6c5943c9 1776static int pkcs12_test_parse(EVP_TEST *t,
351fe214
DSH
1777 const char *keyword, const char *value)
1778{
6c5943c9 1779 PBE_DATA *pdata = t->data;
351fe214
DSH
1780
1781 if (strcmp(keyword, "id") == 0) {
1782 pdata->id = atoi(value);
1783 if (pdata->id <= 0)
c49e0b04 1784 return -1;
351fe214
DSH
1785 return 1;
1786 }
1787 return pbkdf2_test_parse(t, keyword, value);
3b53e18a
DSH
1788}
1789
6c5943c9 1790static int pbe_test_init(EVP_TEST *t, const char *alg)
3b53e18a 1791{
6c5943c9 1792 PBE_DATA *pdat;
c49e0b04 1793 PBE_TYPE pbe_type = PBE_TYPE_INVALID;
351fe214 1794
83bd31da 1795 if (strcmp(alg, "scrypt") == 0) {
b0809bc8 1796#ifndef OPENSSL_NO_SCRYPT
3b53e18a 1797 pbe_type = PBE_TYPE_SCRYPT;
83bd31da
MC
1798#else
1799 t->skip = 1;
1800 return 1;
b0809bc8 1801#endif
83bd31da 1802 } else if (strcmp(alg, "pbkdf2") == 0) {
351fe214 1803 pbe_type = PBE_TYPE_PBKDF2;
83bd31da 1804 } else if (strcmp(alg, "pkcs12") == 0) {
351fe214 1805 pbe_type = PBE_TYPE_PKCS12;
83bd31da 1806 } else {
6c5943c9 1807 TEST_error("Unknown pbe algorithm %s", alg);
83bd31da 1808 }
c49e0b04 1809 pdat = OPENSSL_zalloc(sizeof(*pdat));
3b53e18a 1810 pdat->pbe_type = pbe_type;
3b53e18a
DSH
1811 t->data = pdat;
1812 return 1;
1813}
1814
6c5943c9 1815static void pbe_test_cleanup(EVP_TEST *t)
3b53e18a 1816{
6c5943c9
RS
1817 PBE_DATA *pdat = t->data;
1818
1819 OPENSSL_free(pdat->pass);
1820 OPENSSL_free(pdat->salt);
1821 OPENSSL_free(pdat->key);
3b53e18a
DSH
1822}
1823
6c5943c9
RS
1824static int pbe_test_parse(EVP_TEST *t,
1825 const char *keyword, const char *value)
3b53e18a 1826{
6c5943c9 1827 PBE_DATA *pdata = t->data;
351fe214 1828
3b53e18a 1829 if (strcmp(keyword, "Password") == 0)
c49e0b04 1830 return parse_bin(value, &pdata->pass, &pdata->pass_len);
3b53e18a 1831 if (strcmp(keyword, "Salt") == 0)
c49e0b04 1832 return parse_bin(value, &pdata->salt, &pdata->salt_len);
3b53e18a 1833 if (strcmp(keyword, "Key") == 0)
c49e0b04 1834 return parse_bin(value, &pdata->key, &pdata->key_len);
b0809bc8 1835 if (pdata->pbe_type == PBE_TYPE_PBKDF2)
351fe214
DSH
1836 return pbkdf2_test_parse(t, keyword, value);
1837 else if (pdata->pbe_type == PBE_TYPE_PKCS12)
1838 return pkcs12_test_parse(t, keyword, value);
b0809bc8
RS
1839#ifndef OPENSSL_NO_SCRYPT
1840 else if (pdata->pbe_type == PBE_TYPE_SCRYPT)
1841 return scrypt_test_parse(t, keyword, value);
1842#endif
3b53e18a
DSH
1843 return 0;
1844}
1845
6c5943c9 1846static int pbe_test_run(EVP_TEST *t)
3b53e18a 1847{
e3d378bc 1848 PBE_DATA *expected = t->data;
351fe214
DSH
1849 unsigned char *key;
1850
e3d378bc 1851 if (!TEST_ptr(key = OPENSSL_malloc(expected->key_len))) {
6c5943c9 1852 t->err = "INTERNAL_ERROR";
351fe214 1853 goto err;
6c5943c9 1854 }
e3d378bc
AP
1855 if (expected->pbe_type == PBE_TYPE_PBKDF2) {
1856 if (PKCS5_PBKDF2_HMAC((char *)expected->pass, expected->pass_len,
1857 expected->salt, expected->salt_len,
1858 expected->iter, expected->md,
1859 expected->key_len, key) == 0) {
6c5943c9 1860 t->err = "PBKDF2_ERROR";
351fe214 1861 goto err;
6c5943c9 1862 }
b0809bc8 1863#ifndef OPENSSL_NO_SCRYPT
e3d378bc
AP
1864 } else if (expected->pbe_type == PBE_TYPE_SCRYPT) {
1865 if (EVP_PBE_scrypt((const char *)expected->pass, expected->pass_len,
1866 expected->salt, expected->salt_len, expected->N,
1867 expected->r, expected->p, expected->maxmem,
1868 key, expected->key_len) == 0) {
6c5943c9 1869 t->err = "SCRYPT_ERROR";
351fe214 1870 goto err;
6c5943c9 1871 }
b0809bc8 1872#endif
e3d378bc
AP
1873 } else if (expected->pbe_type == PBE_TYPE_PKCS12) {
1874 if (PKCS12_key_gen_uni(expected->pass, expected->pass_len,
1875 expected->salt, expected->salt_len,
1876 expected->id, expected->iter, expected->key_len,
1877 key, expected->md) == 0) {
6c5943c9 1878 t->err = "PKCS12_ERROR";
351fe214 1879 goto err;
6c5943c9 1880 }
351fe214 1881 }
4cceb185
P
1882 if (!memory_err_compare(t, "KEY_MISMATCH", expected->key, expected->key_len,
1883 key, expected->key_len))
351fe214 1884 goto err;
4cceb185 1885
6c5943c9
RS
1886 t->err = NULL;
1887err:
351fe214 1888 OPENSSL_free(key);
351fe214 1889 return 1;
3b53e18a
DSH
1890}
1891
6c5943c9 1892static const EVP_TEST_METHOD pbe_test_method = {
3b53e18a
DSH
1893 "PBE",
1894 pbe_test_init,
1895 pbe_test_cleanup,
1896 pbe_test_parse,
1897 pbe_test_run
1898};
3cdd1e94 1899
c49e0b04
RS
1900
1901/**
1902*** BASE64 TESTS
1903**/
3cdd1e94
EK
1904
1905typedef enum {
1906 BASE64_CANONICAL_ENCODING = 0,
1907 BASE64_VALID_ENCODING = 1,
1908 BASE64_INVALID_ENCODING = 2
1909} base64_encoding_type;
1910
6c5943c9 1911typedef struct encode_data_st {
3cdd1e94
EK
1912 /* Input to encoding */
1913 unsigned char *input;
1914 size_t input_len;
1915 /* Expected output */
1916 unsigned char *output;
1917 size_t output_len;
1918 base64_encoding_type encoding;
6c5943c9 1919} ENCODE_DATA;
3cdd1e94 1920
6c5943c9 1921static int encode_test_init(EVP_TEST *t, const char *encoding)
3cdd1e94 1922{
c49e0b04 1923 ENCODE_DATA *edata;
3cdd1e94 1924
c49e0b04
RS
1925 if (!TEST_ptr(edata = OPENSSL_zalloc(sizeof(*edata))))
1926 return 0;
3cdd1e94
EK
1927 if (strcmp(encoding, "canonical") == 0) {
1928 edata->encoding = BASE64_CANONICAL_ENCODING;
1929 } else if (strcmp(encoding, "valid") == 0) {
1930 edata->encoding = BASE64_VALID_ENCODING;
1931 } else if (strcmp(encoding, "invalid") == 0) {
1932 edata->encoding = BASE64_INVALID_ENCODING;
c49e0b04 1933 if (!TEST_ptr(t->expected_err = OPENSSL_strdup("DECODE_ERROR")))
760e2d60 1934 goto err;
3cdd1e94 1935 } else {
c49e0b04
RS
1936 TEST_error("Bad encoding: %s."
1937 " Should be one of {canonical, valid, invalid}",
1938 encoding);
760e2d60 1939 goto err;
3cdd1e94
EK
1940 }
1941 t->data = edata;
1942 return 1;
760e2d60
F
1943err:
1944 OPENSSL_free(edata);
1945 return 0;
3cdd1e94
EK
1946}
1947
6c5943c9 1948static void encode_test_cleanup(EVP_TEST *t)
3cdd1e94 1949{
6c5943c9
RS
1950 ENCODE_DATA *edata = t->data;
1951
1952 OPENSSL_free(edata->input);
1953 OPENSSL_free(edata->output);
3cdd1e94
EK
1954 memset(edata, 0, sizeof(*edata));
1955}
1956
6c5943c9 1957static int encode_test_parse(EVP_TEST *t,
3cdd1e94
EK
1958 const char *keyword, const char *value)
1959{
6c5943c9 1960 ENCODE_DATA *edata = t->data;
c49e0b04 1961
3cdd1e94 1962 if (strcmp(keyword, "Input") == 0)
c49e0b04 1963 return parse_bin(value, &edata->input, &edata->input_len);
3cdd1e94 1964 if (strcmp(keyword, "Output") == 0)
c49e0b04 1965 return parse_bin(value, &edata->output, &edata->output_len);
3cdd1e94
EK
1966 return 0;
1967}
1968
6c5943c9 1969static int encode_test_run(EVP_TEST *t)
3cdd1e94 1970{
e3d378bc 1971 ENCODE_DATA *expected = t->data;
3cdd1e94
EK
1972 unsigned char *encode_out = NULL, *decode_out = NULL;
1973 int output_len, chunk_len;
760e2d60 1974 EVP_ENCODE_CTX *decode_ctx = NULL, *encode_ctx = NULL;
254b26af 1975
6c5943c9
RS
1976 if (!TEST_ptr(decode_ctx = EVP_ENCODE_CTX_new())) {
1977 t->err = "INTERNAL_ERROR";
254b26af 1978 goto err;
6c5943c9 1979 }
3cdd1e94 1980
e3d378bc 1981 if (expected->encoding == BASE64_CANONICAL_ENCODING) {
6c5943c9
RS
1982
1983 if (!TEST_ptr(encode_ctx = EVP_ENCODE_CTX_new())
1984 || !TEST_ptr(encode_out =
e3d378bc 1985 OPENSSL_malloc(EVP_ENCODE_LENGTH(expected->input_len))))
3cdd1e94
EK
1986 goto err;
1987
254b26af 1988 EVP_EncodeInit(encode_ctx);
760e2d60
F
1989 if (!TEST_true(EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len,
1990 expected->input, expected->input_len)))
1991 goto err;
1992
3cdd1e94
EK
1993 output_len = chunk_len;
1994
254b26af 1995 EVP_EncodeFinal(encode_ctx, encode_out + chunk_len, &chunk_len);
3cdd1e94
EK
1996 output_len += chunk_len;
1997
4cceb185
P
1998 if (!memory_err_compare(t, "BAD_ENCODING",
1999 expected->output, expected->output_len,
2000 encode_out, output_len))
3cdd1e94 2001 goto err;
3cdd1e94
EK
2002 }
2003
6c5943c9 2004 if (!TEST_ptr(decode_out =
e3d378bc 2005 OPENSSL_malloc(EVP_DECODE_LENGTH(expected->output_len))))
3cdd1e94
EK
2006 goto err;
2007
254b26af 2008 EVP_DecodeInit(decode_ctx);
e3d378bc
AP
2009 if (EVP_DecodeUpdate(decode_ctx, decode_out, &chunk_len, expected->output,
2010 expected->output_len) < 0) {
6c5943c9 2011 t->err = "DECODE_ERROR";
3cdd1e94
EK
2012 goto err;
2013 }
2014 output_len = chunk_len;
2015
254b26af 2016 if (EVP_DecodeFinal(decode_ctx, decode_out + chunk_len, &chunk_len) != 1) {
6c5943c9 2017 t->err = "DECODE_ERROR";
3cdd1e94
EK
2018 goto err;
2019 }
2020 output_len += chunk_len;
2021
e3d378bc 2022 if (expected->encoding != BASE64_INVALID_ENCODING
4cceb185
P
2023 && !memory_err_compare(t, "BAD_DECODING",
2024 expected->input, expected->input_len,
2025 decode_out, output_len)) {
6c5943c9 2026 t->err = "BAD_DECODING";
3cdd1e94
EK
2027 goto err;
2028 }
2029
6c5943c9 2030 t->err = NULL;
3cdd1e94 2031 err:
3cdd1e94
EK
2032 OPENSSL_free(encode_out);
2033 OPENSSL_free(decode_out);
254b26af 2034 EVP_ENCODE_CTX_free(decode_ctx);
760e2d60 2035 EVP_ENCODE_CTX_free(encode_ctx);
3cdd1e94
EK
2036 return 1;
2037}
2038
6c5943c9 2039static const EVP_TEST_METHOD encode_test_method = {
3cdd1e94
EK
2040 "Encoding",
2041 encode_test_init,
2042 encode_test_cleanup,
2043 encode_test_parse,
2044 encode_test_run,
2045};
44a284d2 2046
5a285add 2047
c49e0b04
RS
2048/**
2049*** KDF TESTS
2050**/
44a284d2 2051
6c5943c9 2052typedef struct kdf_data_st {
44a284d2 2053 /* Context for this operation */
5a285add 2054 EVP_KDF_CTX *ctx;
44a284d2
DSH
2055 /* Expected output */
2056 unsigned char *output;
2057 size_t output_len;
bf5739a0
P
2058 OSSL_PARAM params[20];
2059 OSSL_PARAM *p;
6c5943c9 2060} KDF_DATA;
44a284d2
DSH
2061
2062/*
2063 * Perform public key operation setup: lookup key, allocated ctx and call
2064 * the appropriate initialisation function
2065 */
6c5943c9 2066static int kdf_test_init(EVP_TEST *t, const char *name)
44a284d2 2067{
6c5943c9 2068 KDF_DATA *kdata;
bf5739a0 2069 EVP_KDF *kdf;
b15d5ab6 2070
ab78f89b 2071#ifdef OPENSSL_NO_SCRYPT
98b687f8
PY
2072 /* TODO(3.0) Replace with "scrypt" once aliases are supported */
2073 if (strcmp(name, "id-scrypt") == 0) {
ab78f89b
MC
2074 t->skip = 1;
2075 return 1;
2076 }
1aec7716
SL
2077#endif /* OPENSSL_NO_SCRYPT */
2078
2079#ifdef OPENSSL_NO_CMS
2080 if (strcmp(name, "X942KDF") == 0) {
2081 t->skip = 1;
2082 return 1;
2083 }
2084#endif /* OPENSSL_NO_CMS */
ab78f89b 2085
bf5739a0 2086 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
d2ba8123 2087 return 0;
bf5739a0
P
2088 kdata->p = kdata->params;
2089 *kdata->p = OSSL_PARAM_construct_end();
44a284d2 2090
bf5739a0 2091 kdf = EVP_KDF_fetch(NULL, name, NULL);
92475712
P
2092 if (kdf == NULL) {
2093 OPENSSL_free(kdata);
44a284d2 2094 return 0;
92475712 2095 }
d2ba8123 2096 kdata->ctx = EVP_KDF_CTX_new(kdf);
bf5739a0 2097 EVP_KDF_free(kdf);
9e206ce5
P
2098 if (kdata->ctx == NULL) {
2099 OPENSSL_free(kdata);
44a284d2 2100 return 0;
9e206ce5 2101 }
c49e0b04 2102 t->data = kdata;
44a284d2
DSH
2103 return 1;
2104}
2105
6c5943c9 2106static void kdf_test_cleanup(EVP_TEST *t)
44a284d2 2107{
6c5943c9 2108 KDF_DATA *kdata = t->data;
bf5739a0
P
2109 OSSL_PARAM *p;
2110
2111 for (p = kdata->params; p->key != NULL; p++)
2112 OPENSSL_free(p->data);
44a284d2 2113 OPENSSL_free(kdata->output);
5a285add
DM
2114 EVP_KDF_CTX_free(kdata->ctx);
2115}
2116
2117static int kdf_test_ctrl(EVP_TEST *t, EVP_KDF_CTX *kctx,
2118 const char *value)
2119{
bf5739a0 2120 KDF_DATA *kdata = t->data;
5a285add 2121 int rv;
bf5739a0 2122 char *p, *name;
41f7ecf3 2123 const OSSL_PARAM *defs = EVP_KDF_settable_ctx_params(EVP_KDF_CTX_kdf(kctx));
5a285add 2124
bf5739a0 2125 if (!TEST_ptr(name = OPENSSL_strdup(value)))
5a285add 2126 return 0;
bf5739a0 2127 p = strchr(name, ':');
5a285add
DM
2128 if (p != NULL)
2129 *p++ = '\0';
bf5739a0 2130
64da55a6 2131 rv = OSSL_PARAM_allocate_from_text(kdata->p, defs, name, p,
2ee0dfa6 2132 p != NULL ? strlen(p) : 0, NULL);
bf5739a0
P
2133 *++kdata->p = OSSL_PARAM_construct_end();
2134 if (!rv) {
2135 t->err = "KDF_PARAM_ERROR";
2136 OPENSSL_free(name);
2137 return 0;
2138 }
64da55a6 2139 if (p != NULL && strcmp(name, "digest") == 0) {
5a285add
DM
2140 /* If p has an OID and lookup fails assume disabled algorithm */
2141 int nid = OBJ_sn2nid(p);
2142
2143 if (nid == NID_undef)
2144 nid = OBJ_ln2nid(p);
bf5739a0 2145 if (nid != NID_undef && EVP_get_digestbynid(nid) == NULL)
5a285add 2146 t->skip = 1;
5a285add 2147 }
33f54da3
SS
2148 if (p != NULL && strcmp(name, "cipher") == 0) {
2149 /* If p has an OID and lookup fails assume disabled algorithm */
2150 int nid = OBJ_sn2nid(p);
2151
2152 if (nid == NID_undef)
2153 nid = OBJ_ln2nid(p);
2154 if (nid != NID_undef && EVP_get_cipherbynid(nid) == NULL)
2155 t->skip = 1;
2156 }
bf5739a0
P
2157 OPENSSL_free(name);
2158 return 1;
44a284d2
DSH
2159}
2160
6c5943c9 2161static int kdf_test_parse(EVP_TEST *t,
44a284d2
DSH
2162 const char *keyword, const char *value)
2163{
6c5943c9
RS
2164 KDF_DATA *kdata = t->data;
2165
44a284d2 2166 if (strcmp(keyword, "Output") == 0)
c49e0b04 2167 return parse_bin(value, &kdata->output, &kdata->output_len);
7d04be79 2168 if (strncmp(keyword, "Ctrl", 4) == 0)
5a285add 2169 return kdf_test_ctrl(t, kdata->ctx, value);
44a284d2
DSH
2170 return 0;
2171}
2172
6c5943c9 2173static int kdf_test_run(EVP_TEST *t)
44a284d2 2174{
e3d378bc
AP
2175 KDF_DATA *expected = t->data;
2176 unsigned char *got = NULL;
2177 size_t got_len = expected->output_len;
6c5943c9 2178
bf5739a0
P
2179 if (!EVP_KDF_CTX_set_params(expected->ctx, expected->params)) {
2180 t->err = "KDF_CTRL_ERROR";
2181 return 1;
2182 }
e3d378bc 2183 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 2184 t->err = "INTERNAL_ERROR";
44a284d2 2185 goto err;
6c5943c9 2186 }
5a285add 2187 if (EVP_KDF_derive(expected->ctx, got, got_len) <= 0) {
6c5943c9 2188 t->err = "KDF_DERIVE_ERROR";
44a284d2 2189 goto err;
6c5943c9 2190 }
4cceb185
P
2191 if (!memory_err_compare(t, "KDF_MISMATCH",
2192 expected->output, expected->output_len,
2193 got, got_len))
44a284d2 2194 goto err;
4cceb185 2195
6c5943c9
RS
2196 t->err = NULL;
2197
44a284d2 2198 err:
e3d378bc 2199 OPENSSL_free(got);
44a284d2
DSH
2200 return 1;
2201}
2202
6c5943c9 2203static const EVP_TEST_METHOD kdf_test_method = {
44a284d2
DSH
2204 "KDF",
2205 kdf_test_init,
2206 kdf_test_cleanup,
2207 kdf_test_parse,
2208 kdf_test_run
2209};
d91b7423 2210
c49e0b04 2211
5a285add
DM
2212/**
2213*** PKEY KDF TESTS
2214**/
2215
2216typedef struct pkey_kdf_data_st {
2217 /* Context for this operation */
2218 EVP_PKEY_CTX *ctx;
2219 /* Expected output */
2220 unsigned char *output;
2221 size_t output_len;
2222} PKEY_KDF_DATA;
2223
2224/*
2225 * Perform public key operation setup: lookup key, allocated ctx and call
2226 * the appropriate initialisation function
2227 */
2228static int pkey_kdf_test_init(EVP_TEST *t, const char *name)
2229{
2230 PKEY_KDF_DATA *kdata;
2231 int kdf_nid = OBJ_sn2nid(name);
2232
2233#ifdef OPENSSL_NO_SCRYPT
2234 if (strcmp(name, "scrypt") == 0) {
2235 t->skip = 1;
2236 return 1;
2237 }
1aec7716
SL
2238#endif /* OPENSSL_NO_SCRYPT */
2239
2240#ifdef OPENSSL_NO_CMS
2241 if (strcmp(name, "X942KDF") == 0) {
2242 t->skip = 1;
2243 return 1;
2244 }
2245#endif /* OPENSSL_NO_CMS */
5a285add
DM
2246
2247 if (kdf_nid == NID_undef)
2248 kdf_nid = OBJ_ln2nid(name);
2249
2250 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
2251 return 0;
2252 kdata->ctx = EVP_PKEY_CTX_new_id(kdf_nid, NULL);
2253 if (kdata->ctx == NULL) {
2254 OPENSSL_free(kdata);
2255 return 0;
2256 }
2257 if (EVP_PKEY_derive_init(kdata->ctx) <= 0) {
2258 EVP_PKEY_CTX_free(kdata->ctx);
2259 OPENSSL_free(kdata);
2260 return 0;
2261 }
2262 t->data = kdata;
2263 return 1;
2264}
2265
2266static void pkey_kdf_test_cleanup(EVP_TEST *t)
2267{
2268 PKEY_KDF_DATA *kdata = t->data;
bf5739a0 2269
5a285add
DM
2270 OPENSSL_free(kdata->output);
2271 EVP_PKEY_CTX_free(kdata->ctx);
2272}
2273
2274static int pkey_kdf_test_parse(EVP_TEST *t,
2275 const char *keyword, const char *value)
2276{
2277 PKEY_KDF_DATA *kdata = t->data;
2278
2279 if (strcmp(keyword, "Output") == 0)
2280 return parse_bin(value, &kdata->output, &kdata->output_len);
2281 if (strncmp(keyword, "Ctrl", 4) == 0)
2282 return pkey_test_ctrl(t, kdata->ctx, value);
2283 return 0;
2284}
2285
2286static int pkey_kdf_test_run(EVP_TEST *t)
2287{
2288 PKEY_KDF_DATA *expected = t->data;
2289 unsigned char *got = NULL;
2290 size_t got_len = expected->output_len;
2291
2292 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
2293 t->err = "INTERNAL_ERROR";
2294 goto err;
2295 }
2296 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
2297 t->err = "KDF_DERIVE_ERROR";
2298 goto err;
2299 }
2300 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
2301 t->err = "KDF_MISMATCH";
2302 goto err;
2303 }
2304 t->err = NULL;
2305
2306 err:
2307 OPENSSL_free(got);
2308 return 1;
2309}
2310
2311static const EVP_TEST_METHOD pkey_kdf_test_method = {
2312 "PKEYKDF",
2313 pkey_kdf_test_init,
2314 pkey_kdf_test_cleanup,
2315 pkey_kdf_test_parse,
2316 pkey_kdf_test_run
2317};
2318
2319
c49e0b04
RS
2320/**
2321*** KEYPAIR TESTS
2322**/
2323
2324typedef struct keypair_test_data_st {
d91b7423
RS
2325 EVP_PKEY *privk;
2326 EVP_PKEY *pubk;
6c5943c9 2327} KEYPAIR_TEST_DATA;
d91b7423 2328
6c5943c9 2329static int keypair_test_init(EVP_TEST *t, const char *pair)
d91b7423 2330{
c49e0b04 2331 KEYPAIR_TEST_DATA *data;
d91b7423
RS
2332 int rv = 0;
2333 EVP_PKEY *pk = NULL, *pubk = NULL;
2334 char *pub, *priv = NULL;
d91b7423 2335
c49e0b04 2336 /* Split private and public names. */
6c5943c9
RS
2337 if (!TEST_ptr(priv = OPENSSL_strdup(pair))
2338 || !TEST_ptr(pub = strchr(priv, ':'))) {
2339 t->err = "PARSING_ERROR";
d91b7423
RS
2340 goto end;
2341 }
c49e0b04 2342 *pub++ = '\0';
d91b7423 2343
6c5943c9 2344 if (!TEST_true(find_key(&pk, priv, private_keys))) {
c49e0b04 2345 TEST_info("Can't find private key: %s", priv);
6c5943c9 2346 t->err = "MISSING_PRIVATE_KEY";
d91b7423
RS
2347 goto end;
2348 }
6c5943c9 2349 if (!TEST_true(find_key(&pubk, pub, public_keys))) {
c49e0b04 2350 TEST_info("Can't find public key: %s", pub);
6c5943c9 2351 t->err = "MISSING_PUBLIC_KEY";
d91b7423
RS
2352 goto end;
2353 }
2354
2355 if (pk == NULL && pubk == NULL) {
2356 /* Both keys are listed but unsupported: skip this test */
2357 t->skip = 1;
2358 rv = 1;
2359 goto end;
2360 }
2361
6c5943c9 2362 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
d91b7423 2363 goto end;
d91b7423
RS
2364 data->privk = pk;
2365 data->pubk = pubk;
2366 t->data = data;
d91b7423 2367 rv = 1;
6c5943c9 2368 t->err = NULL;
d91b7423
RS
2369
2370end:
6c5943c9 2371 OPENSSL_free(priv);
d91b7423
RS
2372 return rv;
2373}
2374
6c5943c9 2375static void keypair_test_cleanup(EVP_TEST *t)
d91b7423 2376{
6c5943c9 2377 OPENSSL_free(t->data);
d91b7423 2378 t->data = NULL;
d91b7423
RS
2379}
2380
c49e0b04
RS
2381/*
2382 * For tests that do not accept any custom keywords.
d91b7423 2383 */
6c5943c9 2384static int void_test_parse(EVP_TEST *t, const char *keyword, const char *value)
d91b7423
RS
2385{
2386 return 0;
2387}
2388
6c5943c9 2389static int keypair_test_run(EVP_TEST *t)
d91b7423
RS
2390{
2391 int rv = 0;
6c5943c9 2392 const KEYPAIR_TEST_DATA *pair = t->data;
d91b7423
RS
2393
2394 if (pair->privk == NULL || pair->pubk == NULL) {
6c5943c9
RS
2395 /*
2396 * this can only happen if only one of the keys is not set
d91b7423
RS
2397 * which means that one of them was unsupported while the
2398 * other isn't: hence a key type mismatch.
2399 */
6c5943c9 2400 t->err = "KEYPAIR_TYPE_MISMATCH";
d91b7423
RS
2401 rv = 1;
2402 goto end;
2403 }
2404
2405 if ((rv = EVP_PKEY_cmp(pair->privk, pair->pubk)) != 1 ) {
2406 if ( 0 == rv ) {
6c5943c9 2407 t->err = "KEYPAIR_MISMATCH";
d91b7423 2408 } else if ( -1 == rv ) {
6c5943c9 2409 t->err = "KEYPAIR_TYPE_MISMATCH";
d91b7423 2410 } else if ( -2 == rv ) {
6c5943c9 2411 t->err = "UNSUPPORTED_KEY_COMPARISON";
d91b7423 2412 } else {
6c5943c9 2413 TEST_error("Unexpected error in key comparison");
d91b7423
RS
2414 rv = 0;
2415 goto end;
2416 }
2417 rv = 1;
2418 goto end;
2419 }
2420
2421 rv = 1;
6c5943c9 2422 t->err = NULL;
d91b7423
RS
2423
2424end:
d91b7423
RS
2425 return rv;
2426}
2427
6c5943c9 2428static const EVP_TEST_METHOD keypair_test_method = {
d91b7423
RS
2429 "PrivPubKeyPair",
2430 keypair_test_init,
2431 keypair_test_cleanup,
2432 void_test_parse,
2433 keypair_test_run
2434};
2435
1f0fc03b
DSH
2436/**
2437*** KEYGEN TEST
2438**/
2439
2440typedef struct keygen_test_data_st {
2441 EVP_PKEY_CTX *genctx; /* Keygen context to use */
2442 char *keyname; /* Key name to store key or NULL */
2443} KEYGEN_TEST_DATA;
2444
2445static int keygen_test_init(EVP_TEST *t, const char *alg)
2446{
2447 KEYGEN_TEST_DATA *data;
2448 EVP_PKEY_CTX *genctx;
2449 int nid = OBJ_sn2nid(alg);
2450
2451 if (nid == NID_undef) {
2452 nid = OBJ_ln2nid(alg);
2453 if (nid == NID_undef)
2454 return 0;
2455 }
2456
2457 if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_id(nid, NULL))) {
2458 /* assume algorithm disabled */
2459 t->skip = 1;
2460 return 1;
2461 }
2462
2463 if (EVP_PKEY_keygen_init(genctx) <= 0) {
2464 t->err = "KEYGEN_INIT_ERROR";
2465 goto err;
2466 }
2467
2468 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
2469 goto err;
2470 data->genctx = genctx;
2471 data->keyname = NULL;
2472 t->data = data;
2473 t->err = NULL;
2474 return 1;
2475
2476err:
2477 EVP_PKEY_CTX_free(genctx);
2478 return 0;
2479}
2480
2481static void keygen_test_cleanup(EVP_TEST *t)
2482{
2483 KEYGEN_TEST_DATA *keygen = t->data;
2484
2485 EVP_PKEY_CTX_free(keygen->genctx);
2486 OPENSSL_free(keygen->keyname);
2487 OPENSSL_free(t->data);
2488 t->data = NULL;
2489}
2490
2491static int keygen_test_parse(EVP_TEST *t,
2492 const char *keyword, const char *value)
2493{
2494 KEYGEN_TEST_DATA *keygen = t->data;
2495
2496 if (strcmp(keyword, "KeyName") == 0)
2497 return TEST_ptr(keygen->keyname = OPENSSL_strdup(value));
2498 if (strcmp(keyword, "Ctrl") == 0)
2499 return pkey_test_ctrl(t, keygen->genctx, value);
2500 return 0;
2501}
2502
2503static int keygen_test_run(EVP_TEST *t)
2504{
2505 KEYGEN_TEST_DATA *keygen = t->data;
2506 EVP_PKEY *pkey = NULL;
2507
2508 t->err = NULL;
2509 if (EVP_PKEY_keygen(keygen->genctx, &pkey) <= 0) {
2510 t->err = "KEYGEN_GENERATE_ERROR";
2511 goto err;
2512 }
2513
2514 if (keygen->keyname != NULL) {
2515 KEY_LIST *key;
2516
2517 if (find_key(NULL, keygen->keyname, private_keys)) {
2518 TEST_info("Duplicate key %s", keygen->keyname);
2519 goto err;
2520 }
2521
2522 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
2523 goto err;
2524 key->name = keygen->keyname;
2525 keygen->keyname = NULL;
2526 key->key = pkey;
2527 key->next = private_keys;
2528 private_keys = key;
2529 } else {
2530 EVP_PKEY_free(pkey);
2531 }
2532
2533 return 1;
2534
2535err:
2536 EVP_PKEY_free(pkey);
2537 return 0;
2538}
2539
2540static const EVP_TEST_METHOD keygen_test_method = {
2541 "KeyGen",
2542 keygen_test_init,
2543 keygen_test_cleanup,
2544 keygen_test_parse,
2545 keygen_test_run,
2546};
c49e0b04
RS
2547
2548/**
2549*** DIGEST SIGN+VERIFY TESTS
2550**/
2551
75726fe8 2552typedef struct {
2117a737
DSH
2553 int is_verify; /* Set to 1 if verifying */
2554 int is_oneshot; /* Set to 1 for one shot operation */
2555 const EVP_MD *md; /* Digest to use */
2556 EVP_MD_CTX *ctx; /* Digest context */
75726fe8 2557 EVP_PKEY_CTX *pctx;
2117a737
DSH
2558 STACK_OF(EVP_TEST_BUFFER) *input; /* Input data: streaming */
2559 unsigned char *osin; /* Input data if one shot */
2560 size_t osin_len; /* Input length data if one shot */
2561 unsigned char *output; /* Expected output */
2562 size_t output_len; /* Expected output length */
75726fe8
DSH
2563} DIGESTSIGN_DATA;
2564
7b22334f
DSH
2565static int digestsigver_test_init(EVP_TEST *t, const char *alg, int is_verify,
2566 int is_oneshot)
75726fe8
DSH
2567{
2568 const EVP_MD *md = NULL;
2569 DIGESTSIGN_DATA *mdat;
2570
2571 if (strcmp(alg, "NULL") != 0) {
2572 if ((md = EVP_get_digestbyname(alg)) == NULL) {
2573 /* If alg has an OID assume disabled algorithm */
2574 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
2575 t->skip = 1;
2576 return 1;
2577 }
2578 return 0;
2579 }
2580 }
2581 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
2582 return 0;
2583 mdat->md = md;
2584 if (!TEST_ptr(mdat->ctx = EVP_MD_CTX_new())) {
2585 OPENSSL_free(mdat);
2586 return 0;
2587 }
2588 mdat->is_verify = is_verify;
7b22334f 2589 mdat->is_oneshot = is_oneshot;
75726fe8
DSH
2590 t->data = mdat;
2591 return 1;
2592}
2593
2594static int digestsign_test_init(EVP_TEST *t, const char *alg)
2595{
7b22334f 2596 return digestsigver_test_init(t, alg, 0, 0);
75726fe8
DSH
2597}
2598
2599static void digestsigver_test_cleanup(EVP_TEST *t)
2600{
2601 DIGESTSIGN_DATA *mdata = t->data;
2602
2603 EVP_MD_CTX_free(mdata->ctx);
2604 sk_EVP_TEST_BUFFER_pop_free(mdata->input, evp_test_buffer_free);
7b22334f 2605 OPENSSL_free(mdata->osin);
75726fe8
DSH
2606 OPENSSL_free(mdata->output);
2607 OPENSSL_free(mdata);
2608 t->data = NULL;
2609}
2610
2611static int digestsigver_test_parse(EVP_TEST *t,
2612 const char *keyword, const char *value)
2613{
2614 DIGESTSIGN_DATA *mdata = t->data;
2615
2616 if (strcmp(keyword, "Key") == 0) {
2617 EVP_PKEY *pkey = NULL;
2618 int rv = 0;
2619
2620 if (mdata->is_verify)
2621 rv = find_key(&pkey, value, public_keys);
2622 if (rv == 0)
2623 rv = find_key(&pkey, value, private_keys);
2624 if (rv == 0 || pkey == NULL) {
2625 t->skip = 1;
2626 return 1;
2627 }
2628 if (mdata->is_verify) {
2629 if (!EVP_DigestVerifyInit(mdata->ctx, &mdata->pctx, mdata->md,
2630 NULL, pkey))
2631 t->err = "DIGESTVERIFYINIT_ERROR";
2632 return 1;
2633 }
2634 if (!EVP_DigestSignInit(mdata->ctx, &mdata->pctx, mdata->md, NULL,
2635 pkey))
2636 t->err = "DIGESTSIGNINIT_ERROR";
2637 return 1;
2638 }
2639
7b22334f
DSH
2640 if (strcmp(keyword, "Input") == 0) {
2641 if (mdata->is_oneshot)
c49e0b04 2642 return parse_bin(value, &mdata->osin, &mdata->osin_len);
75726fe8 2643 return evp_test_buffer_append(value, &mdata->input);
7b22334f 2644 }
75726fe8 2645 if (strcmp(keyword, "Output") == 0)
c49e0b04 2646 return parse_bin(value, &mdata->output, &mdata->output_len);
7b22334f
DSH
2647
2648 if (!mdata->is_oneshot) {
2649 if (strcmp(keyword, "Count") == 0)
2650 return evp_test_buffer_set_count(value, mdata->input);
2651 if (strcmp(keyword, "Ncopy") == 0)
2652 return evp_test_buffer_ncopy(value, mdata->input);
2653 }
75726fe8
DSH
2654 if (strcmp(keyword, "Ctrl") == 0) {
2655 if (mdata->pctx == NULL)
f42c225d 2656 return -1;
75726fe8
DSH
2657 return pkey_test_ctrl(t, mdata->pctx, value);
2658 }
2659 return 0;
2660}
2661
2662static int digestsign_update_fn(void *ctx, const unsigned char *buf,
2663 size_t buflen)
2664{
2665 return EVP_DigestSignUpdate(ctx, buf, buflen);
2666}
2667
2668static int digestsign_test_run(EVP_TEST *t)
2669{
e3d378bc
AP
2670 DIGESTSIGN_DATA *expected = t->data;
2671 unsigned char *got = NULL;
2672 size_t got_len;
75726fe8 2673
e3d378bc
AP
2674 if (!evp_test_buffer_do(expected->input, digestsign_update_fn,
2675 expected->ctx)) {
75726fe8
DSH
2676 t->err = "DIGESTUPDATE_ERROR";
2677 goto err;
2678 }
2679
e3d378bc 2680 if (!EVP_DigestSignFinal(expected->ctx, NULL, &got_len)) {
75726fe8
DSH
2681 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
2682 goto err;
2683 }
e3d378bc 2684 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
75726fe8
DSH
2685 t->err = "MALLOC_FAILURE";
2686 goto err;
2687 }
e3d378bc 2688 if (!EVP_DigestSignFinal(expected->ctx, got, &got_len)) {
75726fe8
DSH
2689 t->err = "DIGESTSIGNFINAL_ERROR";
2690 goto err;
2691 }
4cceb185
P
2692 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
2693 expected->output, expected->output_len,
2694 got, got_len))
75726fe8 2695 goto err;
75726fe8 2696
4cceb185 2697 t->err = NULL;
75726fe8 2698 err:
e3d378bc 2699 OPENSSL_free(got);
75726fe8
DSH
2700 return 1;
2701}
2702
2703static const EVP_TEST_METHOD digestsign_test_method = {
2704 "DigestSign",
2705 digestsign_test_init,
2706 digestsigver_test_cleanup,
2707 digestsigver_test_parse,
2708 digestsign_test_run
2709};
2710
2711static int digestverify_test_init(EVP_TEST *t, const char *alg)
2712{
7b22334f 2713 return digestsigver_test_init(t, alg, 1, 0);
75726fe8
DSH
2714}
2715
2716static int digestverify_update_fn(void *ctx, const unsigned char *buf,
2717 size_t buflen)
2718{
2719 return EVP_DigestVerifyUpdate(ctx, buf, buflen);
2720}
2721
2722static int digestverify_test_run(EVP_TEST *t)
2723{
2724 DIGESTSIGN_DATA *mdata = t->data;
2725
2726 if (!evp_test_buffer_do(mdata->input, digestverify_update_fn, mdata->ctx)) {
2727 t->err = "DIGESTUPDATE_ERROR";
2728 return 1;
2729 }
2730
2731 if (EVP_DigestVerifyFinal(mdata->ctx, mdata->output,
2732 mdata->output_len) <= 0)
2733 t->err = "VERIFY_ERROR";
2734 return 1;
2735}
2736
2737static const EVP_TEST_METHOD digestverify_test_method = {
2738 "DigestVerify",
2739 digestverify_test_init,
2740 digestsigver_test_cleanup,
2741 digestsigver_test_parse,
2742 digestverify_test_run
2743};
2744
7b22334f
DSH
2745static int oneshot_digestsign_test_init(EVP_TEST *t, const char *alg)
2746{
2747 return digestsigver_test_init(t, alg, 0, 1);
2748}
2749
2750static int oneshot_digestsign_test_run(EVP_TEST *t)
2751{
e3d378bc
AP
2752 DIGESTSIGN_DATA *expected = t->data;
2753 unsigned char *got = NULL;
2754 size_t got_len;
7b22334f 2755
e3d378bc
AP
2756 if (!EVP_DigestSign(expected->ctx, NULL, &got_len,
2757 expected->osin, expected->osin_len)) {
7b22334f
DSH
2758 t->err = "DIGESTSIGN_LENGTH_ERROR";
2759 goto err;
2760 }
e3d378bc 2761 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
7b22334f
DSH
2762 t->err = "MALLOC_FAILURE";
2763 goto err;
2764 }
e3d378bc
AP
2765 if (!EVP_DigestSign(expected->ctx, got, &got_len,
2766 expected->osin, expected->osin_len)) {
7b22334f
DSH
2767 t->err = "DIGESTSIGN_ERROR";
2768 goto err;
2769 }
4cceb185
P
2770 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
2771 expected->output, expected->output_len,
2772 got, got_len))
7b22334f 2773 goto err;
7b22334f 2774
4cceb185 2775 t->err = NULL;
7b22334f 2776 err:
e3d378bc 2777 OPENSSL_free(got);
7b22334f
DSH
2778 return 1;
2779}
2780
2781static const EVP_TEST_METHOD oneshot_digestsign_test_method = {
2782 "OneShotDigestSign",
2783 oneshot_digestsign_test_init,
2784 digestsigver_test_cleanup,
2785 digestsigver_test_parse,
2786 oneshot_digestsign_test_run
2787};
2788
2789static int oneshot_digestverify_test_init(EVP_TEST *t, const char *alg)
2790{
2791 return digestsigver_test_init(t, alg, 1, 1);
2792}
2793
2794static int oneshot_digestverify_test_run(EVP_TEST *t)
2795{
2796 DIGESTSIGN_DATA *mdata = t->data;
2797
2798 if (EVP_DigestVerify(mdata->ctx, mdata->output, mdata->output_len,
2799 mdata->osin, mdata->osin_len) <= 0)
2800 t->err = "VERIFY_ERROR";
2801 return 1;
2802}
2803
2804static const EVP_TEST_METHOD oneshot_digestverify_test_method = {
2805 "OneShotDigestVerify",
2806 oneshot_digestverify_test_init,
2807 digestsigver_test_cleanup,
2808 digestsigver_test_parse,
2809 oneshot_digestverify_test_run
2810};
2811
c49e0b04
RS
2812
2813/**
2814*** PARSING AND DISPATCH
2815**/
2816
2817static const EVP_TEST_METHOD *evp_test_list[] = {
2818 &cipher_test_method,
2819 &digest_test_method,
2820 &digestsign_test_method,
2821 &digestverify_test_method,
2822 &encode_test_method,
2823 &kdf_test_method,
5a285add 2824 &pkey_kdf_test_method,
c49e0b04 2825 &keypair_test_method,
1f0fc03b 2826 &keygen_test_method,
c49e0b04
RS
2827 &mac_test_method,
2828 &oneshot_digestsign_test_method,
2829 &oneshot_digestverify_test_method,
2830 &pbe_test_method,
2831 &pdecrypt_test_method,
2832 &pderive_test_method,
2833 &psign_test_method,
2834 &pverify_recover_test_method,
2835 &pverify_test_method,
2836 NULL
2837};
2838
2839static const EVP_TEST_METHOD *find_test(const char *name)
2840{
2841 const EVP_TEST_METHOD **tt;
2842
2843 for (tt = evp_test_list; *tt; tt++) {
2844 if (strcmp(name, (*tt)->name) == 0)
2845 return *tt;
2846 }
2847 return NULL;
2848}
2849
2850static void clear_test(EVP_TEST *t)
2851{
ae269dd8 2852 test_clearstanza(&t->s);
c49e0b04
RS
2853 ERR_clear_error();
2854 if (t->data != NULL) {
2855 if (t->meth != NULL)
2856 t->meth->cleanup(t);
2857 OPENSSL_free(t->data);
2858 t->data = NULL;
2859 }
2860 OPENSSL_free(t->expected_err);
2861 t->expected_err = NULL;
c49e0b04
RS
2862 OPENSSL_free(t->reason);
2863 t->reason = NULL;
ae269dd8 2864
c49e0b04
RS
2865 /* Text literal. */
2866 t->err = NULL;
2867 t->skip = 0;
2868 t->meth = NULL;
2869}
2870
2871/*
2872 * Check for errors in the test structure; return 1 if okay, else 0.
2873 */
2874static int check_test_error(EVP_TEST *t)
2875{
2876 unsigned long err;
c49e0b04
RS
2877 const char *reason;
2878
2879 if (t->err == NULL && t->expected_err == NULL)
2880 return 1;
2881 if (t->err != NULL && t->expected_err == NULL) {
2882 if (t->aux_err != NULL) {
ae269dd8
RS
2883 TEST_info("%s:%d: Source of above error (%s); unexpected error %s",
2884 t->s.test_file, t->s.start, t->aux_err, t->err);
c49e0b04 2885 } else {
ae269dd8
RS
2886 TEST_info("%s:%d: Source of above error; unexpected error %s",
2887 t->s.test_file, t->s.start, t->err);
c49e0b04
RS
2888 }
2889 return 0;
2890 }
2891 if (t->err == NULL && t->expected_err != NULL) {
ae269dd8
RS
2892 TEST_info("%s:%d: Succeeded but was expecting %s",
2893 t->s.test_file, t->s.start, t->expected_err);
c49e0b04
RS
2894 return 0;
2895 }
2896
2897 if (strcmp(t->err, t->expected_err) != 0) {
ae269dd8
RS
2898 TEST_info("%s:%d: Expected %s got %s",
2899 t->s.test_file, t->s.start, t->expected_err, t->err);
c49e0b04
RS
2900 return 0;
2901 }
2902
aac96e27 2903 if (t->reason == NULL)
c49e0b04
RS
2904 return 1;
2905
aac96e27 2906 if (t->reason == NULL) {
ae269dd8
RS
2907 TEST_info("%s:%d: Test is missing function or reason code",
2908 t->s.test_file, t->s.start);
c49e0b04
RS
2909 return 0;
2910 }
2911
2912 err = ERR_peek_error();
2913 if (err == 0) {
aac96e27
RS
2914 TEST_info("%s:%d: Expected error \"%s\" not set",
2915 t->s.test_file, t->s.start, t->reason);
c49e0b04
RS
2916 return 0;
2917 }
2918
c49e0b04 2919 reason = ERR_reason_error_string(err);
b13342e9 2920 if (reason == NULL) {
aac96e27 2921 TEST_info("%s:%d: Expected error \"%s\", no strings available."
ae269dd8 2922 " Assuming ok.",
aac96e27 2923 t->s.test_file, t->s.start, t->reason);
c49e0b04
RS
2924 return 1;
2925 }
2926
aac96e27 2927 if (strcmp(reason, t->reason) == 0)
c49e0b04
RS
2928 return 1;
2929
aac96e27
RS
2930 TEST_info("%s:%d: Expected error \"%s\", got \"%s\"",
2931 t->s.test_file, t->s.start, t->reason, reason);
c49e0b04
RS
2932
2933 return 0;
2934}
2935
2936/*
2937 * Run a parsed test. Log a message and return 0 on error.
2938 */
2939static int run_test(EVP_TEST *t)
2940{
2941 if (t->meth == NULL)
2942 return 1;
ae269dd8 2943 t->s.numtests++;
c49e0b04 2944 if (t->skip) {
ae269dd8 2945 t->s.numskip++;
c49e0b04
RS
2946 } else {
2947 /* run the test */
2948 if (t->err == NULL && t->meth->run_test(t) != 1) {
ae269dd8
RS
2949 TEST_info("%s:%d %s error",
2950 t->s.test_file, t->s.start, t->meth->name);
c49e0b04
RS
2951 return 0;
2952 }
2953 if (!check_test_error(t)) {
8fe3127c 2954 TEST_openssl_errors();
ae269dd8 2955 t->s.errors++;
c49e0b04
RS
2956 }
2957 }
2958
2959 /* clean it up */
2960 return 1;
2961}
2962
2963static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst)
2964{
2965 for (; lst != NULL; lst = lst->next) {
2966 if (strcmp(lst->name, name) == 0) {
2967 if (ppk != NULL)
2968 *ppk = lst->key;
2969 return 1;
2970 }
2971 }
2972 return 0;
2973}
2974
2975static void free_key_list(KEY_LIST *lst)
2976{
2977 while (lst != NULL) {
2978 KEY_LIST *next = lst->next;
2979
2980 EVP_PKEY_free(lst->key);
2981 OPENSSL_free(lst->name);
2982 OPENSSL_free(lst);
2983 lst = next;
2984 }
2985}
2986
c49e0b04
RS
2987/*
2988 * Is the key type an unsupported algorithm?
2989 */
3cb7c5cf 2990static int key_unsupported(void)
c49e0b04
RS
2991{
2992 long err = ERR_peek_error();
2993
2994 if (ERR_GET_LIB(err) == ERR_LIB_EVP
2995 && ERR_GET_REASON(err) == EVP_R_UNSUPPORTED_ALGORITHM) {
2996 ERR_clear_error();
2997 return 1;
2998 }
2999#ifndef OPENSSL_NO_EC
3000 /*
3001 * If EC support is enabled we should catch also EC_R_UNKNOWN_GROUP as an
3002 * hint to an unsupported algorithm/curve (e.g. if binary EC support is
3003 * disabled).
3004 */
3005 if (ERR_GET_LIB(err) == ERR_LIB_EC
3006 && ERR_GET_REASON(err) == EC_R_UNKNOWN_GROUP) {
3007 ERR_clear_error();
3008 return 1;
3009 }
3010#endif /* OPENSSL_NO_EC */
3011 return 0;
3012}
3013
3014/*
ae269dd8 3015 * NULL out the value from |pp| but return it. This "steals" a pointer.
c49e0b04 3016 */
ae269dd8 3017static char *take_value(PAIR *pp)
c49e0b04 3018{
ae269dd8
RS
3019 char *p = pp->value;
3020
3021 pp->value = NULL;
3022 return p;
3023}
3024
3b5d61f4
RL
3025/*
3026 * Return 1 if one of the providers named in the string is available.
3027 * The provider names are separated with whitespace.
3028 * NOTE: destructive function, it inserts '\0' after each provider name.
3029 */
3030static int prov_available(char *providers)
3031{
3032 char *p;
3033 int more = 1;
3034
3035 while (more) {
3036 for (; isspace(*providers); providers++)
3037 continue;
3038 if (*providers == '\0')
3039 break; /* End of the road */
3040 for (p = providers; *p != '\0' && !isspace(*p); p++)
3041 continue;
3042 if (*p == '\0')
3043 more = 0;
3044 else
3045 *p = '\0';
3046 if (OSSL_PROVIDER_available(NULL, providers))
3047 return 1; /* Found one */
3048 }
3049 return 0;
3050}
3051
ae269dd8
RS
3052/*
3053 * Read and parse one test. Return 0 if failure, 1 if okay.
3054 */
3055static int parse(EVP_TEST *t)
3056{
3057 KEY_LIST *key, **klist;
c49e0b04 3058 EVP_PKEY *pkey;
ae269dd8
RS
3059 PAIR *pp;
3060 int i;
c49e0b04 3061
c49e0b04 3062top:
ae269dd8
RS
3063 do {
3064 if (BIO_eof(t->s.fp))
c49e0b04 3065 return EOF;
ae269dd8
RS
3066 clear_test(t);
3067 if (!test_readstanza(&t->s))
3068 return 0;
3069 } while (t->s.numpairs == 0);
3070 pp = &t->s.pairs[0];
c49e0b04 3071
ae269dd8 3072 /* Are we adding a key? */
c49e0b04
RS
3073 klist = NULL;
3074 pkey = NULL;
ae269dd8
RS
3075 if (strcmp(pp->key, "PrivateKey") == 0) {
3076 pkey = PEM_read_bio_PrivateKey(t->s.key, NULL, 0, NULL);
c49e0b04 3077 if (pkey == NULL && !key_unsupported()) {
1bf2cc23 3078 EVP_PKEY_free(pkey);
ae269dd8 3079 TEST_info("Can't read private key %s", pp->value);
8fe3127c 3080 TEST_openssl_errors();
c49e0b04
RS
3081 return 0;
3082 }
3083 klist = &private_keys;
4665244c 3084 } else if (strcmp(pp->key, "PublicKey") == 0) {
ae269dd8 3085 pkey = PEM_read_bio_PUBKEY(t->s.key, NULL, 0, NULL);
c49e0b04 3086 if (pkey == NULL && !key_unsupported()) {
1bf2cc23 3087 EVP_PKEY_free(pkey);
ae269dd8 3088 TEST_info("Can't read public key %s", pp->value);
8fe3127c 3089 TEST_openssl_errors();
c49e0b04
RS
3090 return 0;
3091 }
3092 klist = &public_keys;
4665244c
MC
3093 } else if (strcmp(pp->key, "PrivateKeyRaw") == 0
3094 || strcmp(pp->key, "PublicKeyRaw") == 0 ) {
3095 char *strnid = NULL, *keydata = NULL;
3096 unsigned char *keybin;
3097 size_t keylen;
3098 int nid;
3099
3100 if (strcmp(pp->key, "PrivateKeyRaw") == 0)
3101 klist = &private_keys;
3102 else
3103 klist = &public_keys;
3104
3105 strnid = strchr(pp->value, ':');
3106 if (strnid != NULL) {
3107 *strnid++ = '\0';
3108 keydata = strchr(strnid, ':');
3109 if (keydata != NULL)
3110 *keydata++ = '\0';
3111 }
3112 if (keydata == NULL) {
3113 TEST_info("Failed to parse %s value", pp->key);
3114 return 0;
3115 }
3116
3117 nid = OBJ_txt2nid(strnid);
3118 if (nid == NID_undef) {
3119 TEST_info("Uncrecognised algorithm NID");
3120 return 0;
3121 }
3122 if (!parse_bin(keydata, &keybin, &keylen)) {
3123 TEST_info("Failed to create binary key");
3124 return 0;
3125 }
3126 if (klist == &private_keys)
f929439f 3127 pkey = EVP_PKEY_new_raw_private_key(nid, NULL, keybin, keylen);
4665244c 3128 else
f929439f 3129 pkey = EVP_PKEY_new_raw_public_key(nid, NULL, keybin, keylen);
66a925ea 3130 if (pkey == NULL && !key_unsupported()) {
4665244c
MC
3131 TEST_info("Can't read %s data", pp->key);
3132 OPENSSL_free(keybin);
3133 TEST_openssl_errors();
3134 return 0;
3135 }
3136 OPENSSL_free(keybin);
c49e0b04
RS
3137 }
3138
3139 /* If we have a key add to list */
3140 if (klist != NULL) {
ae269dd8
RS
3141 if (find_key(NULL, pp->value, *klist)) {
3142 TEST_info("Duplicate key %s", pp->value);
c49e0b04
RS
3143 return 0;
3144 }
ae269dd8 3145 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
c49e0b04 3146 return 0;
ae269dd8 3147 key->name = take_value(pp);
c49e0b04
RS
3148 key->key = pkey;
3149 key->next = *klist;
3150 *klist = key;
3151
3152 /* Go back and start a new stanza. */
ae269dd8
RS
3153 if (t->s.numpairs != 1)
3154 TEST_info("Line %d: missing blank line\n", t->s.curr);
c49e0b04
RS
3155 goto top;
3156 }
3157
ae269dd8
RS
3158 /* Find the test, based on first keyword. */
3159 if (!TEST_ptr(t->meth = find_test(pp->key)))
3160 return 0;
3161 if (!t->meth->init(t, pp->value)) {
3162 TEST_error("unknown %s: %s\n", pp->key, pp->value);
3163 return 0;
c49e0b04
RS
3164 }
3165 if (t->skip == 1) {
ae269dd8
RS
3166 /* TEST_info("skipping %s %s", pp->key, pp->value); */
3167 return 0;
c49e0b04
RS
3168 }
3169
ae269dd8 3170 for (pp++, i = 1; i < t->s.numpairs; pp++, i++) {
3b5d61f4
RL
3171 if (strcmp(pp->key, "Availablein") == 0) {
3172 if (!prov_available(pp->value)) {
3173 TEST_info("skipping, providers not available: %s:%d",
3174 t->s.test_file, t->s.start);
3175 t->skip = 1;
3176 return 0;
3177 }
8453096e 3178 } else if (strcmp(pp->key, "Result") == 0) {
c49e0b04 3179 if (t->expected_err != NULL) {
ae269dd8
RS
3180 TEST_info("Line %d: multiple result lines", t->s.curr);
3181 return 0;
c49e0b04 3182 }
ae269dd8
RS
3183 t->expected_err = take_value(pp);
3184 } else if (strcmp(pp->key, "Function") == 0) {
aac96e27 3185 /* Ignore old line. */
ae269dd8 3186 } else if (strcmp(pp->key, "Reason") == 0) {
c49e0b04 3187 if (t->reason != NULL) {
ae269dd8
RS
3188 TEST_info("Line %d: multiple reason lines", t->s.curr);
3189 return 0;
c49e0b04 3190 }
ae269dd8 3191 t->reason = take_value(pp);
c49e0b04
RS
3192 } else {
3193 /* Must be test specific line: try to parse it */
ae269dd8 3194 int rv = t->meth->parse(t, pp->key, pp->value);
c49e0b04
RS
3195
3196 if (rv == 0) {
ae269dd8
RS
3197 TEST_info("Line %d: unknown keyword %s", t->s.curr, pp->key);
3198 return 0;
c49e0b04
RS
3199 }
3200 if (rv < 0) {
ce5d64c7
RL
3201 TEST_info("Line %d: error processing keyword %s = %s\n",
3202 t->s.curr, pp->key, pp->value);
ae269dd8 3203 return 0;
c49e0b04
RS
3204 }
3205 }
3206 }
3207
3208 return 1;
c49e0b04
RS
3209}
3210
ae269dd8 3211static int run_file_tests(int i)
6c5943c9 3212{
ae269dd8 3213 EVP_TEST *t;
ad887416 3214 const char *testfile = test_get_argument(i);
c49e0b04 3215 int c;
6c5943c9 3216
ae269dd8 3217 if (!TEST_ptr(t = OPENSSL_zalloc(sizeof(*t))))
6c5943c9 3218 return 0;
ad887416 3219 if (!test_start_file(&t->s, testfile)) {
ae269dd8
RS
3220 OPENSSL_free(t);
3221 return 0;
3222 }
c49e0b04 3223
ae269dd8
RS
3224 while (!BIO_eof(t->s.fp)) {
3225 c = parse(t);
d5e5e2ff
SL
3226 if (t->skip) {
3227 t->s.numskip++;
c49e0b04 3228 continue;
d5e5e2ff 3229 }
ae269dd8
RS
3230 if (c == 0 || !run_test(t)) {
3231 t->s.errors++;
c49e0b04
RS
3232 break;
3233 }
6c5943c9 3234 }
ae269dd8
RS
3235 test_end_file(&t->s);
3236 clear_test(t);
6c5943c9 3237
6c5943c9
RS
3238 free_key_list(public_keys);
3239 free_key_list(private_keys);
ae269dd8
RS
3240 BIO_free(t->s.key);
3241 c = t->s.errors;
3242 OPENSSL_free(t);
3243 return c == 0;
6c5943c9
RS
3244}
3245
a43ce58f
SL
3246OPT_TEST_DECLARE_USAGE("file...\n")
3247
ad887416 3248int setup_tests(void)
6c5943c9 3249{
8d242823 3250 size_t n;
ad887416 3251
8d242823
MC
3252 if (!test_skip_common_options()) {
3253 TEST_error("Error parsing test options\n");
3254 return 0;
3255 }
3256
3257 n = test_get_argument_count();
a43ce58f 3258 if (n == 0)
6c5943c9 3259 return 0;
6c5943c9 3260
ad887416
P
3261 ADD_ALL_TESTS(run_file_tests, n);
3262 return 1;
6c5943c9 3263}