]> git.ipfire.org Git - thirdparty/openssl.git/blob - test/evp_test.c
Updated test command line parsing to support commmon commands
[thirdparty/openssl.git] / test / evp_test.c
1 /*
2 * Copyright 2015-2019 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <string.h>
12 #include <stdlib.h>
13 #include <ctype.h>
14 #include <openssl/evp.h>
15 #include <openssl/pem.h>
16 #include <openssl/err.h>
17 #include <openssl/x509v3.h>
18 #include <openssl/pkcs12.h>
19 #include <openssl/kdf.h>
20 #include "internal/numbers.h"
21 #include "testutil.h"
22 #include "evp_test.h"
23
24 #define AAD_NUM 4
25
26 typedef struct evp_test_method_st EVP_TEST_METHOD;
27
28 /*
29 * Structure holding test information
30 */
31 typedef struct evp_test_st {
32 STANZA s; /* Common test stanza */
33 char *name;
34 int skip; /* Current test should be skipped */
35 const EVP_TEST_METHOD *meth; /* method for this test */
36 const char *err, *aux_err; /* Error string for test */
37 char *expected_err; /* Expected error value of test */
38 char *func; /* Expected error function string */
39 char *reason; /* Expected error reason string */
40 void *data; /* test specific data */
41 } EVP_TEST;
42
43 /*
44 * Test method structure
45 */
46 struct evp_test_method_st {
47 /* Name of test as it appears in file */
48 const char *name;
49 /* Initialise test for "alg" */
50 int (*init) (EVP_TEST * t, const char *alg);
51 /* Clean up method */
52 void (*cleanup) (EVP_TEST * t);
53 /* Test specific name value pair processing */
54 int (*parse) (EVP_TEST * t, const char *name, const char *value);
55 /* Run the test itself */
56 int (*run_test) (EVP_TEST * t);
57 };
58
59
60 /*
61 * Linked list of named keys.
62 */
63 typedef struct key_list_st {
64 char *name;
65 EVP_PKEY *key;
66 struct key_list_st *next;
67 } KEY_LIST;
68
69 /*
70 * List of public and private keys
71 */
72 static KEY_LIST *private_keys;
73 static KEY_LIST *public_keys;
74 static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst);
75
76 static int parse_bin(const char *value, unsigned char **buf, size_t *buflen);
77
78 /*
79 * Compare two memory regions for equality, returning zero if they differ.
80 * However, if there is expected to be an error and the actual error
81 * matches then the memory is expected to be different so handle this
82 * case without producing unnecessary test framework output.
83 */
84 static int memory_err_compare(EVP_TEST *t, const char *err,
85 const void *expected, size_t expected_len,
86 const void *got, size_t got_len)
87 {
88 int r;
89
90 if (t->expected_err != NULL && strcmp(t->expected_err, err) == 0)
91 r = !TEST_mem_ne(expected, expected_len, got, got_len);
92 else
93 r = TEST_mem_eq(expected, expected_len, got, got_len);
94 if (!r)
95 t->err = err;
96 return r;
97 }
98
99 /*
100 * Structure used to hold a list of blocks of memory to test
101 * calls to "update" like functions.
102 */
103 struct evp_test_buffer_st {
104 unsigned char *buf;
105 size_t buflen;
106 size_t count;
107 int count_set;
108 };
109
110 static void evp_test_buffer_free(EVP_TEST_BUFFER *db)
111 {
112 if (db != NULL) {
113 OPENSSL_free(db->buf);
114 OPENSSL_free(db);
115 }
116 }
117
118 /*
119 * append buffer to a list
120 */
121 static int evp_test_buffer_append(const char *value,
122 STACK_OF(EVP_TEST_BUFFER) **sk)
123 {
124 EVP_TEST_BUFFER *db = NULL;
125
126 if (!TEST_ptr(db = OPENSSL_malloc(sizeof(*db))))
127 goto err;
128
129 if (!parse_bin(value, &db->buf, &db->buflen))
130 goto err;
131 db->count = 1;
132 db->count_set = 0;
133
134 if (*sk == NULL && !TEST_ptr(*sk = sk_EVP_TEST_BUFFER_new_null()))
135 goto err;
136 if (!sk_EVP_TEST_BUFFER_push(*sk, db))
137 goto err;
138
139 return 1;
140
141 err:
142 evp_test_buffer_free(db);
143 return 0;
144 }
145
146 /*
147 * replace last buffer in list with copies of itself
148 */
149 static int evp_test_buffer_ncopy(const char *value,
150 STACK_OF(EVP_TEST_BUFFER) *sk)
151 {
152 EVP_TEST_BUFFER *db;
153 unsigned char *tbuf, *p;
154 size_t tbuflen;
155 int ncopy = atoi(value);
156 int i;
157
158 if (ncopy <= 0)
159 return 0;
160 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
161 return 0;
162 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
163
164 tbuflen = db->buflen * ncopy;
165 if (!TEST_ptr(tbuf = OPENSSL_malloc(tbuflen)))
166 return 0;
167 for (i = 0, p = tbuf; i < ncopy; i++, p += db->buflen)
168 memcpy(p, db->buf, db->buflen);
169
170 OPENSSL_free(db->buf);
171 db->buf = tbuf;
172 db->buflen = tbuflen;
173 return 1;
174 }
175
176 /*
177 * set repeat count for last buffer in list
178 */
179 static int evp_test_buffer_set_count(const char *value,
180 STACK_OF(EVP_TEST_BUFFER) *sk)
181 {
182 EVP_TEST_BUFFER *db;
183 int count = atoi(value);
184
185 if (count <= 0)
186 return 0;
187
188 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
189 return 0;
190
191 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
192 if (db->count_set != 0)
193 return 0;
194
195 db->count = (size_t)count;
196 db->count_set = 1;
197 return 1;
198 }
199
200 /*
201 * call "fn" with each element of the list in turn
202 */
203 static int evp_test_buffer_do(STACK_OF(EVP_TEST_BUFFER) *sk,
204 int (*fn)(void *ctx,
205 const unsigned char *buf,
206 size_t buflen),
207 void *ctx)
208 {
209 int i;
210
211 for (i = 0; i < sk_EVP_TEST_BUFFER_num(sk); i++) {
212 EVP_TEST_BUFFER *tb = sk_EVP_TEST_BUFFER_value(sk, i);
213 size_t j;
214
215 for (j = 0; j < tb->count; j++) {
216 if (fn(ctx, tb->buf, tb->buflen) <= 0)
217 return 0;
218 }
219 }
220 return 1;
221 }
222
223 /*
224 * Unescape some sequences in string literals (only \n for now).
225 * Return an allocated buffer, set |out_len|. If |input_len|
226 * is zero, get an empty buffer but set length to zero.
227 */
228 static unsigned char* unescape(const char *input, size_t input_len,
229 size_t *out_len)
230 {
231 unsigned char *ret, *p;
232 size_t i;
233
234 if (input_len == 0) {
235 *out_len = 0;
236 return OPENSSL_zalloc(1);
237 }
238
239 /* Escaping is non-expanding; over-allocate original size for simplicity. */
240 if (!TEST_ptr(ret = p = OPENSSL_malloc(input_len)))
241 return NULL;
242
243 for (i = 0; i < input_len; i++) {
244 if (*input == '\\') {
245 if (i == input_len - 1 || *++input != 'n') {
246 TEST_error("Bad escape sequence in file");
247 goto err;
248 }
249 *p++ = '\n';
250 i++;
251 input++;
252 } else {
253 *p++ = *input++;
254 }
255 }
256
257 *out_len = p - ret;
258 return ret;
259
260 err:
261 OPENSSL_free(ret);
262 return NULL;
263 }
264
265 /*
266 * For a hex string "value" convert to a binary allocated buffer.
267 * Return 1 on success or 0 on failure.
268 */
269 static int parse_bin(const char *value, unsigned char **buf, size_t *buflen)
270 {
271 long len;
272
273 /* Check for NULL literal */
274 if (strcmp(value, "NULL") == 0) {
275 *buf = NULL;
276 *buflen = 0;
277 return 1;
278 }
279
280 /* Check for empty value */
281 if (*value == '\0') {
282 /*
283 * Don't return NULL for zero length buffer. This is needed for
284 * some tests with empty keys: HMAC_Init_ex() expects a non-NULL key
285 * buffer even if the key length is 0, in order to detect key reset.
286 */
287 *buf = OPENSSL_malloc(1);
288 if (*buf == NULL)
289 return 0;
290 **buf = 0;
291 *buflen = 0;
292 return 1;
293 }
294
295 /* Check for string literal */
296 if (value[0] == '"') {
297 size_t vlen = strlen(++value);
298
299 if (vlen == 0 || value[vlen - 1] != '"')
300 return 0;
301 vlen--;
302 *buf = unescape(value, vlen, buflen);
303 return *buf == NULL ? 0 : 1;
304 }
305
306 /* Otherwise assume as hex literal and convert it to binary buffer */
307 if (!TEST_ptr(*buf = OPENSSL_hexstr2buf(value, &len))) {
308 TEST_info("Can't convert %s", value);
309 TEST_openssl_errors();
310 return -1;
311 }
312 /* Size of input buffer means we'll never overflow */
313 *buflen = len;
314 return 1;
315 }
316
317
318 /**
319 *** MESSAGE DIGEST TESTS
320 **/
321
322 typedef struct digest_data_st {
323 /* Digest this test is for */
324 const EVP_MD *digest;
325 /* Input to digest */
326 STACK_OF(EVP_TEST_BUFFER) *input;
327 /* Expected output */
328 unsigned char *output;
329 size_t output_len;
330 } DIGEST_DATA;
331
332 static int digest_test_init(EVP_TEST *t, const char *alg)
333 {
334 DIGEST_DATA *mdat;
335 const EVP_MD *digest;
336
337 if ((digest = EVP_get_digestbyname(alg)) == NULL) {
338 /* If alg has an OID assume disabled algorithm */
339 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
340 t->skip = 1;
341 return 1;
342 }
343 return 0;
344 }
345 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
346 return 0;
347 t->data = mdat;
348 mdat->digest = digest;
349 return 1;
350 }
351
352 static void digest_test_cleanup(EVP_TEST *t)
353 {
354 DIGEST_DATA *mdat = t->data;
355
356 sk_EVP_TEST_BUFFER_pop_free(mdat->input, evp_test_buffer_free);
357 OPENSSL_free(mdat->output);
358 }
359
360 static int digest_test_parse(EVP_TEST *t,
361 const char *keyword, const char *value)
362 {
363 DIGEST_DATA *mdata = t->data;
364
365 if (strcmp(keyword, "Input") == 0)
366 return evp_test_buffer_append(value, &mdata->input);
367 if (strcmp(keyword, "Output") == 0)
368 return parse_bin(value, &mdata->output, &mdata->output_len);
369 if (strcmp(keyword, "Count") == 0)
370 return evp_test_buffer_set_count(value, mdata->input);
371 if (strcmp(keyword, "Ncopy") == 0)
372 return evp_test_buffer_ncopy(value, mdata->input);
373 return 0;
374 }
375
376 static int digest_update_fn(void *ctx, const unsigned char *buf, size_t buflen)
377 {
378 return EVP_DigestUpdate(ctx, buf, buflen);
379 }
380
381 static int digest_test_run(EVP_TEST *t)
382 {
383 DIGEST_DATA *expected = t->data;
384 EVP_MD_CTX *mctx;
385 unsigned char *got = NULL;
386 unsigned int got_len;
387
388 t->err = "TEST_FAILURE";
389 if (!TEST_ptr(mctx = EVP_MD_CTX_new()))
390 goto err;
391
392 got = OPENSSL_malloc(expected->output_len > EVP_MAX_MD_SIZE ?
393 expected->output_len : EVP_MAX_MD_SIZE);
394 if (!TEST_ptr(got))
395 goto err;
396
397 if (!EVP_DigestInit_ex(mctx, expected->digest, NULL)) {
398 t->err = "DIGESTINIT_ERROR";
399 goto err;
400 }
401 if (!evp_test_buffer_do(expected->input, digest_update_fn, mctx)) {
402 t->err = "DIGESTUPDATE_ERROR";
403 goto err;
404 }
405
406 if (EVP_MD_flags(expected->digest) & EVP_MD_FLAG_XOF) {
407 got_len = expected->output_len;
408 if (!EVP_DigestFinalXOF(mctx, got, got_len)) {
409 t->err = "DIGESTFINALXOF_ERROR";
410 goto err;
411 }
412 } else {
413 if (!EVP_DigestFinal(mctx, got, &got_len)) {
414 t->err = "DIGESTFINAL_ERROR";
415 goto err;
416 }
417 }
418 if (!TEST_int_eq(expected->output_len, got_len)) {
419 t->err = "DIGEST_LENGTH_MISMATCH";
420 goto err;
421 }
422 if (!memory_err_compare(t, "DIGEST_MISMATCH",
423 expected->output, expected->output_len,
424 got, got_len))
425 goto err;
426
427 t->err = NULL;
428
429 err:
430 OPENSSL_free(got);
431 EVP_MD_CTX_free(mctx);
432 return 1;
433 }
434
435 static const EVP_TEST_METHOD digest_test_method = {
436 "Digest",
437 digest_test_init,
438 digest_test_cleanup,
439 digest_test_parse,
440 digest_test_run
441 };
442
443
444 /**
445 *** CIPHER TESTS
446 **/
447
448 typedef struct cipher_data_st {
449 const EVP_CIPHER *cipher;
450 int enc;
451 /* EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE or EVP_CIPH_OCB_MODE if AEAD */
452 int aead;
453 unsigned char *key;
454 size_t key_len;
455 unsigned char *iv;
456 size_t iv_len;
457 unsigned char *plaintext;
458 size_t plaintext_len;
459 unsigned char *ciphertext;
460 size_t ciphertext_len;
461 /* GCM, CCM, OCB and SIV only */
462 unsigned char *aad[AAD_NUM];
463 size_t aad_len[AAD_NUM];
464 unsigned char *tag;
465 size_t tag_len;
466 } CIPHER_DATA;
467
468 static int cipher_test_init(EVP_TEST *t, const char *alg)
469 {
470 const EVP_CIPHER *cipher;
471 CIPHER_DATA *cdat;
472 int m;
473
474 if ((cipher = EVP_get_cipherbyname(alg)) == NULL) {
475 /* If alg has an OID assume disabled algorithm */
476 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
477 t->skip = 1;
478 return 1;
479 }
480 return 0;
481 }
482 cdat = OPENSSL_zalloc(sizeof(*cdat));
483 cdat->cipher = cipher;
484 cdat->enc = -1;
485 m = EVP_CIPHER_mode(cipher);
486 if (m == EVP_CIPH_GCM_MODE
487 || m == EVP_CIPH_OCB_MODE
488 || m == EVP_CIPH_SIV_MODE
489 || m == EVP_CIPH_CCM_MODE)
490 cdat->aead = m;
491 else if (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER)
492 cdat->aead = -1;
493 else
494 cdat->aead = 0;
495
496 t->data = cdat;
497 return 1;
498 }
499
500 static void cipher_test_cleanup(EVP_TEST *t)
501 {
502 int i;
503 CIPHER_DATA *cdat = t->data;
504
505 OPENSSL_free(cdat->key);
506 OPENSSL_free(cdat->iv);
507 OPENSSL_free(cdat->ciphertext);
508 OPENSSL_free(cdat->plaintext);
509 for (i = 0; i < AAD_NUM; i++)
510 OPENSSL_free(cdat->aad[i]);
511 OPENSSL_free(cdat->tag);
512 }
513
514 static int cipher_test_parse(EVP_TEST *t, const char *keyword,
515 const char *value)
516 {
517 CIPHER_DATA *cdat = t->data;
518 int i;
519
520 if (strcmp(keyword, "Key") == 0)
521 return parse_bin(value, &cdat->key, &cdat->key_len);
522 if (strcmp(keyword, "IV") == 0)
523 return parse_bin(value, &cdat->iv, &cdat->iv_len);
524 if (strcmp(keyword, "Plaintext") == 0)
525 return parse_bin(value, &cdat->plaintext, &cdat->plaintext_len);
526 if (strcmp(keyword, "Ciphertext") == 0)
527 return parse_bin(value, &cdat->ciphertext, &cdat->ciphertext_len);
528 if (cdat->aead) {
529 if (strcmp(keyword, "AAD") == 0) {
530 for (i = 0; i < AAD_NUM; i++) {
531 if (cdat->aad[i] == NULL)
532 return parse_bin(value, &cdat->aad[i], &cdat->aad_len[i]);
533 }
534 return 0;
535 }
536 if (strcmp(keyword, "Tag") == 0)
537 return parse_bin(value, &cdat->tag, &cdat->tag_len);
538 }
539
540 if (strcmp(keyword, "Operation") == 0) {
541 if (strcmp(value, "ENCRYPT") == 0)
542 cdat->enc = 1;
543 else if (strcmp(value, "DECRYPT") == 0)
544 cdat->enc = 0;
545 else
546 return 0;
547 return 1;
548 }
549 return 0;
550 }
551
552 static int cipher_test_enc(EVP_TEST *t, int enc,
553 size_t out_misalign, size_t inp_misalign, int frag)
554 {
555 CIPHER_DATA *expected = t->data;
556 unsigned char *in, *expected_out, *tmp = NULL;
557 size_t in_len, out_len, donelen = 0;
558 int ok = 0, tmplen, chunklen, tmpflen, i;
559 EVP_CIPHER_CTX *ctx = NULL;
560
561 t->err = "TEST_FAILURE";
562 if (!TEST_ptr(ctx = EVP_CIPHER_CTX_new()))
563 goto err;
564 EVP_CIPHER_CTX_set_flags(ctx, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW);
565 if (enc) {
566 in = expected->plaintext;
567 in_len = expected->plaintext_len;
568 expected_out = expected->ciphertext;
569 out_len = expected->ciphertext_len;
570 } else {
571 in = expected->ciphertext;
572 in_len = expected->ciphertext_len;
573 expected_out = expected->plaintext;
574 out_len = expected->plaintext_len;
575 }
576 if (inp_misalign == (size_t)-1) {
577 /*
578 * Exercise in-place encryption
579 */
580 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH);
581 if (!tmp)
582 goto err;
583 in = memcpy(tmp + out_misalign, in, in_len);
584 } else {
585 inp_misalign += 16 - ((out_misalign + in_len) & 15);
586 /*
587 * 'tmp' will store both output and copy of input. We make the copy
588 * of input to specifically aligned part of 'tmp'. So we just
589 * figured out how much padding would ensure the required alignment,
590 * now we allocate extended buffer and finally copy the input just
591 * past inp_misalign in expression below. Output will be written
592 * past out_misalign...
593 */
594 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
595 inp_misalign + in_len);
596 if (!tmp)
597 goto err;
598 in = memcpy(tmp + out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
599 inp_misalign, in, in_len);
600 }
601 if (!EVP_CipherInit_ex(ctx, expected->cipher, NULL, NULL, NULL, enc)) {
602 t->err = "CIPHERINIT_ERROR";
603 goto err;
604 }
605 if (expected->iv) {
606 if (expected->aead) {
607 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN,
608 expected->iv_len, 0)) {
609 t->err = "INVALID_IV_LENGTH";
610 goto err;
611 }
612 } else if (expected->iv_len != (size_t)EVP_CIPHER_CTX_iv_length(ctx)) {
613 t->err = "INVALID_IV_LENGTH";
614 goto err;
615 }
616 }
617 if (expected->aead) {
618 unsigned char *tag;
619 /*
620 * If encrypting or OCB just set tag length initially, otherwise
621 * set tag length and value.
622 */
623 if (enc || expected->aead == EVP_CIPH_OCB_MODE) {
624 t->err = "TAG_LENGTH_SET_ERROR";
625 tag = NULL;
626 } else {
627 t->err = "TAG_SET_ERROR";
628 tag = expected->tag;
629 }
630 if (tag || expected->aead != EVP_CIPH_GCM_MODE) {
631 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
632 expected->tag_len, tag))
633 goto err;
634 }
635 }
636
637 if (!EVP_CIPHER_CTX_set_key_length(ctx, expected->key_len)) {
638 t->err = "INVALID_KEY_LENGTH";
639 goto err;
640 }
641 if (!EVP_CipherInit_ex(ctx, NULL, NULL, expected->key, expected->iv, -1)) {
642 t->err = "KEY_SET_ERROR";
643 goto err;
644 }
645
646 if (!enc && expected->aead == EVP_CIPH_OCB_MODE) {
647 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
648 expected->tag_len, expected->tag)) {
649 t->err = "TAG_SET_ERROR";
650 goto err;
651 }
652 }
653
654 if (expected->aead == EVP_CIPH_CCM_MODE) {
655 if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) {
656 t->err = "CCM_PLAINTEXT_LENGTH_SET_ERROR";
657 goto err;
658 }
659 }
660 if (expected->aad[0] != NULL) {
661 t->err = "AAD_SET_ERROR";
662 if (!frag) {
663 for (i = 0; expected->aad[i] != NULL; i++) {
664 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i],
665 expected->aad_len[i]))
666 goto err;
667 }
668 } else {
669 /*
670 * Supply the AAD in chunks less than the block size where possible
671 */
672 for (i = 0; expected->aad[i] != NULL; i++) {
673 if (expected->aad_len[i] > 0) {
674 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i], 1))
675 goto err;
676 donelen++;
677 }
678 if (expected->aad_len[i] > 2) {
679 if (!EVP_CipherUpdate(ctx, NULL, &chunklen,
680 expected->aad[i] + donelen,
681 expected->aad_len[i] - 2))
682 goto err;
683 donelen += expected->aad_len[i] - 2;
684 }
685 if (expected->aad_len[i] > 1
686 && !EVP_CipherUpdate(ctx, NULL, &chunklen,
687 expected->aad[i] + donelen, 1))
688 goto err;
689 }
690 }
691 }
692 EVP_CIPHER_CTX_set_padding(ctx, 0);
693 t->err = "CIPHERUPDATE_ERROR";
694 tmplen = 0;
695 if (!frag) {
696 /* We supply the data all in one go */
697 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len))
698 goto err;
699 } else {
700 /* Supply the data in chunks less than the block size where possible */
701 if (in_len > 0) {
702 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &chunklen, in, 1))
703 goto err;
704 tmplen += chunklen;
705 in++;
706 in_len--;
707 }
708 if (in_len > 1) {
709 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
710 in, in_len - 1))
711 goto err;
712 tmplen += chunklen;
713 in += in_len - 1;
714 in_len = 1;
715 }
716 if (in_len > 0 ) {
717 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
718 in, 1))
719 goto err;
720 tmplen += chunklen;
721 }
722 }
723 if (!EVP_CipherFinal_ex(ctx, tmp + out_misalign + tmplen, &tmpflen)) {
724 t->err = "CIPHERFINAL_ERROR";
725 goto err;
726 }
727 if (!memory_err_compare(t, "VALUE_MISMATCH", expected_out, out_len,
728 tmp + out_misalign, tmplen + tmpflen))
729 goto err;
730 if (enc && expected->aead) {
731 unsigned char rtag[16];
732
733 if (!TEST_size_t_le(expected->tag_len, sizeof(rtag))) {
734 t->err = "TAG_LENGTH_INTERNAL_ERROR";
735 goto err;
736 }
737 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG,
738 expected->tag_len, rtag)) {
739 t->err = "TAG_RETRIEVE_ERROR";
740 goto err;
741 }
742 if (!memory_err_compare(t, "TAG_VALUE_MISMATCH",
743 expected->tag, expected->tag_len,
744 rtag, expected->tag_len))
745 goto err;
746 }
747 t->err = NULL;
748 ok = 1;
749 err:
750 OPENSSL_free(tmp);
751 EVP_CIPHER_CTX_free(ctx);
752 return ok;
753 }
754
755 static int cipher_test_run(EVP_TEST *t)
756 {
757 CIPHER_DATA *cdat = t->data;
758 int rv, frag = 0;
759 size_t out_misalign, inp_misalign;
760
761 if (!cdat->key) {
762 t->err = "NO_KEY";
763 return 0;
764 }
765 if (!cdat->iv && EVP_CIPHER_iv_length(cdat->cipher)) {
766 /* IV is optional and usually omitted in wrap mode */
767 if (EVP_CIPHER_mode(cdat->cipher) != EVP_CIPH_WRAP_MODE) {
768 t->err = "NO_IV";
769 return 0;
770 }
771 }
772 if (cdat->aead && !cdat->tag) {
773 t->err = "NO_TAG";
774 return 0;
775 }
776 for (out_misalign = 0; out_misalign <= 1;) {
777 static char aux_err[64];
778 t->aux_err = aux_err;
779 for (inp_misalign = (size_t)-1; inp_misalign != 2; inp_misalign++) {
780 if (inp_misalign == (size_t)-1) {
781 /* kludge: inp_misalign == -1 means "exercise in-place" */
782 BIO_snprintf(aux_err, sizeof(aux_err),
783 "%s in-place, %sfragmented",
784 out_misalign ? "misaligned" : "aligned",
785 frag ? "" : "not ");
786 } else {
787 BIO_snprintf(aux_err, sizeof(aux_err),
788 "%s output and %s input, %sfragmented",
789 out_misalign ? "misaligned" : "aligned",
790 inp_misalign ? "misaligned" : "aligned",
791 frag ? "" : "not ");
792 }
793 if (cdat->enc) {
794 rv = cipher_test_enc(t, 1, out_misalign, inp_misalign, frag);
795 /* Not fatal errors: return */
796 if (rv != 1) {
797 if (rv < 0)
798 return 0;
799 return 1;
800 }
801 }
802 if (cdat->enc != 1) {
803 rv = cipher_test_enc(t, 0, out_misalign, inp_misalign, frag);
804 /* Not fatal errors: return */
805 if (rv != 1) {
806 if (rv < 0)
807 return 0;
808 return 1;
809 }
810 }
811 }
812
813 if (out_misalign == 1 && frag == 0) {
814 /*
815 * XTS, SIV, CCM and Wrap modes have special requirements about input
816 * lengths so we don't fragment for those
817 */
818 if (cdat->aead == EVP_CIPH_CCM_MODE
819 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_SIV_MODE
820 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_XTS_MODE
821 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_WRAP_MODE)
822 break;
823 out_misalign = 0;
824 frag++;
825 } else {
826 out_misalign++;
827 }
828 }
829 t->aux_err = NULL;
830
831 return 1;
832 }
833
834 static const EVP_TEST_METHOD cipher_test_method = {
835 "Cipher",
836 cipher_test_init,
837 cipher_test_cleanup,
838 cipher_test_parse,
839 cipher_test_run
840 };
841
842
843 /**
844 *** MAC TESTS
845 **/
846
847 typedef struct mac_data_st {
848 /* MAC type in one form or another */
849 const EVP_MAC *mac; /* for mac_test_run_mac */
850 int type; /* for mac_test_run_pkey */
851 /* Algorithm string for this MAC */
852 char *alg;
853 /* MAC key */
854 unsigned char *key;
855 size_t key_len;
856 /* MAC IV (GMAC) */
857 unsigned char *iv;
858 size_t iv_len;
859 /* Input to MAC */
860 unsigned char *input;
861 size_t input_len;
862 /* Expected output */
863 unsigned char *output;
864 size_t output_len;
865 unsigned char *custom;
866 size_t custom_len;
867 /* MAC salt (blake2) */
868 unsigned char *salt;
869 size_t salt_len;
870 /* Collection of controls */
871 STACK_OF(OPENSSL_STRING) *controls;
872 } MAC_DATA;
873
874 static int mac_test_init(EVP_TEST *t, const char *alg)
875 {
876 const EVP_MAC *mac = NULL;
877 int type = NID_undef;
878 MAC_DATA *mdat;
879
880 if ((mac = EVP_get_macbyname(alg)) == NULL) {
881 /*
882 * Since we didn't find an EVP_MAC, we check for known EVP_PKEY methods
883 * For debugging purposes, we allow 'NNNN by EVP_PKEY' to force running
884 * the EVP_PKEY method.
885 */
886 size_t sz = strlen(alg);
887 static const char epilogue[] = " by EVP_PKEY";
888
889 if (sz >= sizeof(epilogue)
890 && strcmp(alg + sz - (sizeof(epilogue) - 1), epilogue) == 0)
891 sz -= sizeof(epilogue) - 1;
892
893 if (strncmp(alg, "HMAC", sz) == 0) {
894 type = EVP_PKEY_HMAC;
895 } else if (strncmp(alg, "CMAC", sz) == 0) {
896 #ifndef OPENSSL_NO_CMAC
897 type = EVP_PKEY_CMAC;
898 #else
899 t->skip = 1;
900 return 1;
901 #endif
902 } else if (strncmp(alg, "Poly1305", sz) == 0) {
903 #ifndef OPENSSL_NO_POLY1305
904 type = EVP_PKEY_POLY1305;
905 #else
906 t->skip = 1;
907 return 1;
908 #endif
909 } else if (strncmp(alg, "SipHash", sz) == 0) {
910 #ifndef OPENSSL_NO_SIPHASH
911 type = EVP_PKEY_SIPHASH;
912 #else
913 t->skip = 1;
914 return 1;
915 #endif
916 } else {
917 /*
918 * Not a known EVP_PKEY method either. If it's a known OID, then
919 * assume it's been disabled.
920 */
921 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
922 t->skip = 1;
923 return 1;
924 }
925
926 return 0;
927 }
928 }
929
930 mdat = OPENSSL_zalloc(sizeof(*mdat));
931 mdat->type = type;
932 mdat->mac = mac;
933 mdat->controls = sk_OPENSSL_STRING_new_null();
934 t->data = mdat;
935 return 1;
936 }
937
938 /* Because OPENSSL_free is a macro, it can't be passed as a function pointer */
939 static void openssl_free(char *m)
940 {
941 OPENSSL_free(m);
942 }
943
944 static void mac_test_cleanup(EVP_TEST *t)
945 {
946 MAC_DATA *mdat = t->data;
947
948 sk_OPENSSL_STRING_pop_free(mdat->controls, openssl_free);
949 OPENSSL_free(mdat->alg);
950 OPENSSL_free(mdat->key);
951 OPENSSL_free(mdat->iv);
952 OPENSSL_free(mdat->custom);
953 OPENSSL_free(mdat->salt);
954 OPENSSL_free(mdat->input);
955 OPENSSL_free(mdat->output);
956 }
957
958 static int mac_test_parse(EVP_TEST *t,
959 const char *keyword, const char *value)
960 {
961 MAC_DATA *mdata = t->data;
962
963 if (strcmp(keyword, "Key") == 0)
964 return parse_bin(value, &mdata->key, &mdata->key_len);
965 if (strcmp(keyword, "IV") == 0)
966 return parse_bin(value, &mdata->iv, &mdata->iv_len);
967 if (strcmp(keyword, "Custom") == 0)
968 return parse_bin(value, &mdata->custom, &mdata->custom_len);
969 if (strcmp(keyword, "Salt") == 0)
970 return parse_bin(value, &mdata->salt, &mdata->salt_len);
971 if (strcmp(keyword, "Algorithm") == 0) {
972 mdata->alg = OPENSSL_strdup(value);
973 if (!mdata->alg)
974 return 0;
975 return 1;
976 }
977 if (strcmp(keyword, "Input") == 0)
978 return parse_bin(value, &mdata->input, &mdata->input_len);
979 if (strcmp(keyword, "Output") == 0)
980 return parse_bin(value, &mdata->output, &mdata->output_len);
981 if (strcmp(keyword, "Ctrl") == 0)
982 return sk_OPENSSL_STRING_push(mdata->controls,
983 OPENSSL_strdup(value)) != 0;
984 return 0;
985 }
986
987 static int mac_test_ctrl_pkey(EVP_TEST *t, EVP_PKEY_CTX *pctx,
988 const char *value)
989 {
990 int rv;
991 char *p, *tmpval;
992
993 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
994 return 0;
995 p = strchr(tmpval, ':');
996 if (p != NULL)
997 *p++ = '\0';
998 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
999 if (rv == -2)
1000 t->err = "PKEY_CTRL_INVALID";
1001 else if (rv <= 0)
1002 t->err = "PKEY_CTRL_ERROR";
1003 else
1004 rv = 1;
1005 OPENSSL_free(tmpval);
1006 return rv > 0;
1007 }
1008
1009 static int mac_test_run_pkey(EVP_TEST *t)
1010 {
1011 MAC_DATA *expected = t->data;
1012 EVP_MD_CTX *mctx = NULL;
1013 EVP_PKEY_CTX *pctx = NULL, *genctx = NULL;
1014 EVP_PKEY *key = NULL;
1015 const EVP_MD *md = NULL;
1016 unsigned char *got = NULL;
1017 size_t got_len;
1018 int i;
1019
1020 if (expected->alg == NULL)
1021 TEST_info("Trying the EVP_PKEY %s test", OBJ_nid2sn(expected->type));
1022 else
1023 TEST_info("Trying the EVP_PKEY %s test with %s",
1024 OBJ_nid2sn(expected->type), expected->alg);
1025
1026 #ifdef OPENSSL_NO_DES
1027 if (expected->alg != NULL && strstr(expected->alg, "DES") != NULL) {
1028 /* Skip DES */
1029 t->err = NULL;
1030 goto err;
1031 }
1032 #endif
1033
1034 if (expected->type == EVP_PKEY_CMAC)
1035 key = EVP_PKEY_new_CMAC_key(NULL, expected->key, expected->key_len,
1036 EVP_get_cipherbyname(expected->alg));
1037 else
1038 key = EVP_PKEY_new_raw_private_key(expected->type, NULL, expected->key,
1039 expected->key_len);
1040 if (key == NULL) {
1041 t->err = "MAC_KEY_CREATE_ERROR";
1042 goto err;
1043 }
1044
1045 if (expected->type == EVP_PKEY_HMAC) {
1046 if (!TEST_ptr(md = EVP_get_digestbyname(expected->alg))) {
1047 t->err = "MAC_ALGORITHM_SET_ERROR";
1048 goto err;
1049 }
1050 }
1051 if (!TEST_ptr(mctx = EVP_MD_CTX_new())) {
1052 t->err = "INTERNAL_ERROR";
1053 goto err;
1054 }
1055 if (!EVP_DigestSignInit(mctx, &pctx, md, NULL, key)) {
1056 t->err = "DIGESTSIGNINIT_ERROR";
1057 goto err;
1058 }
1059 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++)
1060 if (!mac_test_ctrl_pkey(t, pctx,
1061 sk_OPENSSL_STRING_value(expected->controls,
1062 i))) {
1063 t->err = "EVPPKEYCTXCTRL_ERROR";
1064 goto err;
1065 }
1066 if (!EVP_DigestSignUpdate(mctx, expected->input, expected->input_len)) {
1067 t->err = "DIGESTSIGNUPDATE_ERROR";
1068 goto err;
1069 }
1070 if (!EVP_DigestSignFinal(mctx, NULL, &got_len)) {
1071 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
1072 goto err;
1073 }
1074 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1075 t->err = "TEST_FAILURE";
1076 goto err;
1077 }
1078 if (!EVP_DigestSignFinal(mctx, got, &got_len)
1079 || !memory_err_compare(t, "TEST_MAC_ERR",
1080 expected->output, expected->output_len,
1081 got, got_len)) {
1082 t->err = "TEST_MAC_ERR";
1083 goto err;
1084 }
1085 t->err = NULL;
1086 err:
1087 EVP_MD_CTX_free(mctx);
1088 OPENSSL_free(got);
1089 EVP_PKEY_CTX_free(genctx);
1090 EVP_PKEY_free(key);
1091 return 1;
1092 }
1093
1094 static int mac_test_run_mac(EVP_TEST *t)
1095 {
1096 MAC_DATA *expected = t->data;
1097 EVP_MAC_CTX *ctx = NULL;
1098 const void *algo = NULL;
1099 int algo_ctrl = 0;
1100 unsigned char *got = NULL;
1101 size_t got_len;
1102 int rv, i;
1103
1104 if (expected->alg == NULL)
1105 TEST_info("Trying the EVP_MAC %s test", EVP_MAC_name(expected->mac));
1106 else
1107 TEST_info("Trying the EVP_MAC %s test with %s",
1108 EVP_MAC_name(expected->mac), expected->alg);
1109
1110 #ifdef OPENSSL_NO_DES
1111 if (expected->alg != NULL && strstr(expected->alg, "DES") != NULL) {
1112 /* Skip DES */
1113 t->err = NULL;
1114 goto err;
1115 }
1116 #endif
1117
1118 if ((ctx = EVP_MAC_CTX_new(expected->mac)) == NULL) {
1119 t->err = "MAC_CREATE_ERROR";
1120 goto err;
1121 }
1122
1123 if (expected->alg != NULL
1124 && ((algo_ctrl = EVP_MAC_CTRL_SET_CIPHER,
1125 algo = EVP_get_cipherbyname(expected->alg)) == NULL
1126 && (algo_ctrl = EVP_MAC_CTRL_SET_MD,
1127 algo = EVP_get_digestbyname(expected->alg)) == NULL)) {
1128 t->err = "MAC_BAD_ALGORITHM";
1129 goto err;
1130 }
1131
1132
1133 if (algo_ctrl != 0) {
1134 rv = EVP_MAC_ctrl(ctx, algo_ctrl, algo);
1135 if (rv == -2) {
1136 t->err = "MAC_CTRL_INVALID";
1137 goto err;
1138 } else if (rv <= 0) {
1139 t->err = "MAC_CTRL_ERROR";
1140 goto err;
1141 }
1142 }
1143
1144 rv = EVP_MAC_ctrl(ctx, EVP_MAC_CTRL_SET_KEY,
1145 expected->key, expected->key_len);
1146 if (rv == -2) {
1147 t->err = "MAC_CTRL_INVALID";
1148 goto err;
1149 } else if (rv <= 0) {
1150 t->err = "MAC_CTRL_ERROR";
1151 goto err;
1152 }
1153 if (expected->custom != NULL) {
1154 rv = EVP_MAC_ctrl(ctx, EVP_MAC_CTRL_SET_CUSTOM,
1155 expected->custom, expected->custom_len);
1156 if (rv == -2) {
1157 t->err = "MAC_CTRL_INVALID";
1158 goto err;
1159 } else if (rv <= 0) {
1160 t->err = "MAC_CTRL_ERROR";
1161 goto err;
1162 }
1163 }
1164
1165 if (expected->salt != NULL) {
1166 rv = EVP_MAC_ctrl(ctx, EVP_MAC_CTRL_SET_SALT,
1167 expected->salt, expected->salt_len);
1168 if (rv == -2) {
1169 t->err = "MAC_CTRL_INVALID";
1170 goto err;
1171 } else if (rv <= 0) {
1172 t->err = "MAC_CTRL_ERROR";
1173 goto err;
1174 }
1175 }
1176
1177 if (expected->iv != NULL) {
1178 rv = EVP_MAC_ctrl(ctx, EVP_MAC_CTRL_SET_IV,
1179 expected->iv, expected->iv_len);
1180 if (rv == -2) {
1181 t->err = "MAC_CTRL_INVALID";
1182 goto err;
1183 } else if (rv <= 0) {
1184 t->err = "MAC_CTRL_ERROR";
1185 goto err;
1186 }
1187 }
1188
1189 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++) {
1190 char *p, *tmpval;
1191 char *value = sk_OPENSSL_STRING_value(expected->controls, i);
1192
1193 if (!TEST_ptr(tmpval = OPENSSL_strdup(value))) {
1194 t->err = "MAC_CTRL_ERROR";
1195 goto err;
1196 }
1197 p = strchr(tmpval, ':');
1198 if (p != NULL)
1199 *p++ = '\0';
1200 rv = EVP_MAC_ctrl_str(ctx, tmpval, p);
1201 OPENSSL_free(tmpval);
1202 if (rv == -2) {
1203 t->err = "MAC_CTRL_INVALID";
1204 goto err;
1205 } else if (rv <= 0) {
1206 t->err = "MAC_CTRL_ERROR";
1207 goto err;
1208 }
1209 }
1210 if (!EVP_MAC_init(ctx)) {
1211 t->err = "MAC_INIT_ERROR";
1212 goto err;
1213 }
1214 if (!EVP_MAC_update(ctx, expected->input, expected->input_len)) {
1215 t->err = "MAC_UPDATE_ERROR";
1216 goto err;
1217 }
1218 if (!EVP_MAC_final(ctx, NULL, &got_len)) {
1219 t->err = "MAC_FINAL_LENGTH_ERROR";
1220 goto err;
1221 }
1222 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1223 t->err = "TEST_FAILURE";
1224 goto err;
1225 }
1226 if (!EVP_MAC_final(ctx, got, &got_len)
1227 || !memory_err_compare(t, "TEST_MAC_ERR",
1228 expected->output, expected->output_len,
1229 got, got_len)) {
1230 t->err = "TEST_MAC_ERR";
1231 goto err;
1232 }
1233 t->err = NULL;
1234 err:
1235 EVP_MAC_CTX_free(ctx);
1236 OPENSSL_free(got);
1237 return 1;
1238 }
1239
1240 static int mac_test_run(EVP_TEST *t)
1241 {
1242 MAC_DATA *expected = t->data;
1243
1244 if (expected->mac != NULL)
1245 return mac_test_run_mac(t);
1246 return mac_test_run_pkey(t);
1247 }
1248
1249 static const EVP_TEST_METHOD mac_test_method = {
1250 "MAC",
1251 mac_test_init,
1252 mac_test_cleanup,
1253 mac_test_parse,
1254 mac_test_run
1255 };
1256
1257
1258 /**
1259 *** PUBLIC KEY TESTS
1260 *** These are all very similar and share much common code.
1261 **/
1262
1263 typedef struct pkey_data_st {
1264 /* Context for this operation */
1265 EVP_PKEY_CTX *ctx;
1266 /* Key operation to perform */
1267 int (*keyop) (EVP_PKEY_CTX *ctx,
1268 unsigned char *sig, size_t *siglen,
1269 const unsigned char *tbs, size_t tbslen);
1270 /* Input to MAC */
1271 unsigned char *input;
1272 size_t input_len;
1273 /* Expected output */
1274 unsigned char *output;
1275 size_t output_len;
1276 } PKEY_DATA;
1277
1278 /*
1279 * Perform public key operation setup: lookup key, allocated ctx and call
1280 * the appropriate initialisation function
1281 */
1282 static int pkey_test_init(EVP_TEST *t, const char *name,
1283 int use_public,
1284 int (*keyopinit) (EVP_PKEY_CTX *ctx),
1285 int (*keyop)(EVP_PKEY_CTX *ctx,
1286 unsigned char *sig, size_t *siglen,
1287 const unsigned char *tbs,
1288 size_t tbslen))
1289 {
1290 PKEY_DATA *kdata;
1291 EVP_PKEY *pkey = NULL;
1292 int rv = 0;
1293
1294 if (use_public)
1295 rv = find_key(&pkey, name, public_keys);
1296 if (rv == 0)
1297 rv = find_key(&pkey, name, private_keys);
1298 if (rv == 0 || pkey == NULL) {
1299 t->skip = 1;
1300 return 1;
1301 }
1302
1303 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata)))) {
1304 EVP_PKEY_free(pkey);
1305 return 0;
1306 }
1307 kdata->keyop = keyop;
1308 if (!TEST_ptr(kdata->ctx = EVP_PKEY_CTX_new(pkey, NULL))) {
1309 EVP_PKEY_free(pkey);
1310 OPENSSL_free(kdata);
1311 return 0;
1312 }
1313 if (keyopinit(kdata->ctx) <= 0)
1314 t->err = "KEYOP_INIT_ERROR";
1315 t->data = kdata;
1316 return 1;
1317 }
1318
1319 static void pkey_test_cleanup(EVP_TEST *t)
1320 {
1321 PKEY_DATA *kdata = t->data;
1322
1323 OPENSSL_free(kdata->input);
1324 OPENSSL_free(kdata->output);
1325 EVP_PKEY_CTX_free(kdata->ctx);
1326 }
1327
1328 static int pkey_test_ctrl(EVP_TEST *t, EVP_PKEY_CTX *pctx,
1329 const char *value)
1330 {
1331 int rv;
1332 char *p, *tmpval;
1333
1334 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
1335 return 0;
1336 p = strchr(tmpval, ':');
1337 if (p != NULL)
1338 *p++ = '\0';
1339 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
1340 if (rv == -2) {
1341 t->err = "PKEY_CTRL_INVALID";
1342 rv = 1;
1343 } else if (p != NULL && rv <= 0) {
1344 /* If p has an OID and lookup fails assume disabled algorithm */
1345 int nid = OBJ_sn2nid(p);
1346
1347 if (nid == NID_undef)
1348 nid = OBJ_ln2nid(p);
1349 if (nid != NID_undef
1350 && EVP_get_digestbynid(nid) == NULL
1351 && EVP_get_cipherbynid(nid) == NULL) {
1352 t->skip = 1;
1353 rv = 1;
1354 } else {
1355 t->err = "PKEY_CTRL_ERROR";
1356 rv = 1;
1357 }
1358 }
1359 OPENSSL_free(tmpval);
1360 return rv > 0;
1361 }
1362
1363 static int pkey_test_parse(EVP_TEST *t,
1364 const char *keyword, const char *value)
1365 {
1366 PKEY_DATA *kdata = t->data;
1367 if (strcmp(keyword, "Input") == 0)
1368 return parse_bin(value, &kdata->input, &kdata->input_len);
1369 if (strcmp(keyword, "Output") == 0)
1370 return parse_bin(value, &kdata->output, &kdata->output_len);
1371 if (strcmp(keyword, "Ctrl") == 0)
1372 return pkey_test_ctrl(t, kdata->ctx, value);
1373 return 0;
1374 }
1375
1376 static int pkey_test_run(EVP_TEST *t)
1377 {
1378 PKEY_DATA *expected = t->data;
1379 unsigned char *got = NULL;
1380 size_t got_len;
1381
1382 if (expected->keyop(expected->ctx, NULL, &got_len,
1383 expected->input, expected->input_len) <= 0
1384 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
1385 t->err = "KEYOP_LENGTH_ERROR";
1386 goto err;
1387 }
1388 if (expected->keyop(expected->ctx, got, &got_len,
1389 expected->input, expected->input_len) <= 0) {
1390 t->err = "KEYOP_ERROR";
1391 goto err;
1392 }
1393 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1394 expected->output, expected->output_len,
1395 got, got_len))
1396 goto err;
1397
1398 t->err = NULL;
1399 err:
1400 OPENSSL_free(got);
1401 return 1;
1402 }
1403
1404 static int sign_test_init(EVP_TEST *t, const char *name)
1405 {
1406 return pkey_test_init(t, name, 0, EVP_PKEY_sign_init, EVP_PKEY_sign);
1407 }
1408
1409 static const EVP_TEST_METHOD psign_test_method = {
1410 "Sign",
1411 sign_test_init,
1412 pkey_test_cleanup,
1413 pkey_test_parse,
1414 pkey_test_run
1415 };
1416
1417 static int verify_recover_test_init(EVP_TEST *t, const char *name)
1418 {
1419 return pkey_test_init(t, name, 1, EVP_PKEY_verify_recover_init,
1420 EVP_PKEY_verify_recover);
1421 }
1422
1423 static const EVP_TEST_METHOD pverify_recover_test_method = {
1424 "VerifyRecover",
1425 verify_recover_test_init,
1426 pkey_test_cleanup,
1427 pkey_test_parse,
1428 pkey_test_run
1429 };
1430
1431 static int decrypt_test_init(EVP_TEST *t, const char *name)
1432 {
1433 return pkey_test_init(t, name, 0, EVP_PKEY_decrypt_init,
1434 EVP_PKEY_decrypt);
1435 }
1436
1437 static const EVP_TEST_METHOD pdecrypt_test_method = {
1438 "Decrypt",
1439 decrypt_test_init,
1440 pkey_test_cleanup,
1441 pkey_test_parse,
1442 pkey_test_run
1443 };
1444
1445 static int verify_test_init(EVP_TEST *t, const char *name)
1446 {
1447 return pkey_test_init(t, name, 1, EVP_PKEY_verify_init, 0);
1448 }
1449
1450 static int verify_test_run(EVP_TEST *t)
1451 {
1452 PKEY_DATA *kdata = t->data;
1453
1454 if (EVP_PKEY_verify(kdata->ctx, kdata->output, kdata->output_len,
1455 kdata->input, kdata->input_len) <= 0)
1456 t->err = "VERIFY_ERROR";
1457 return 1;
1458 }
1459
1460 static const EVP_TEST_METHOD pverify_test_method = {
1461 "Verify",
1462 verify_test_init,
1463 pkey_test_cleanup,
1464 pkey_test_parse,
1465 verify_test_run
1466 };
1467
1468
1469 static int pderive_test_init(EVP_TEST *t, const char *name)
1470 {
1471 return pkey_test_init(t, name, 0, EVP_PKEY_derive_init, 0);
1472 }
1473
1474 static int pderive_test_parse(EVP_TEST *t,
1475 const char *keyword, const char *value)
1476 {
1477 PKEY_DATA *kdata = t->data;
1478
1479 if (strcmp(keyword, "PeerKey") == 0) {
1480 EVP_PKEY *peer;
1481 if (find_key(&peer, value, public_keys) == 0)
1482 return 0;
1483 if (EVP_PKEY_derive_set_peer(kdata->ctx, peer) <= 0)
1484 return 0;
1485 return 1;
1486 }
1487 if (strcmp(keyword, "SharedSecret") == 0)
1488 return parse_bin(value, &kdata->output, &kdata->output_len);
1489 if (strcmp(keyword, "Ctrl") == 0)
1490 return pkey_test_ctrl(t, kdata->ctx, value);
1491 return 0;
1492 }
1493
1494 static int pderive_test_run(EVP_TEST *t)
1495 {
1496 PKEY_DATA *expected = t->data;
1497 unsigned char *got = NULL;
1498 size_t got_len;
1499
1500 if (EVP_PKEY_derive(expected->ctx, NULL, &got_len) <= 0) {
1501 t->err = "DERIVE_ERROR";
1502 goto err;
1503 }
1504 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1505 t->err = "DERIVE_ERROR";
1506 goto err;
1507 }
1508 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
1509 t->err = "DERIVE_ERROR";
1510 goto err;
1511 }
1512 if (!memory_err_compare(t, "SHARED_SECRET_MISMATCH",
1513 expected->output, expected->output_len,
1514 got, got_len))
1515 goto err;
1516
1517 t->err = NULL;
1518 err:
1519 OPENSSL_free(got);
1520 return 1;
1521 }
1522
1523 static const EVP_TEST_METHOD pderive_test_method = {
1524 "Derive",
1525 pderive_test_init,
1526 pkey_test_cleanup,
1527 pderive_test_parse,
1528 pderive_test_run
1529 };
1530
1531
1532 /**
1533 *** PBE TESTS
1534 **/
1535
1536 typedef enum pbe_type_enum {
1537 PBE_TYPE_INVALID = 0,
1538 PBE_TYPE_SCRYPT, PBE_TYPE_PBKDF2, PBE_TYPE_PKCS12
1539 } PBE_TYPE;
1540
1541 typedef struct pbe_data_st {
1542 PBE_TYPE pbe_type;
1543 /* scrypt parameters */
1544 uint64_t N, r, p, maxmem;
1545 /* PKCS#12 parameters */
1546 int id, iter;
1547 const EVP_MD *md;
1548 /* password */
1549 unsigned char *pass;
1550 size_t pass_len;
1551 /* salt */
1552 unsigned char *salt;
1553 size_t salt_len;
1554 /* Expected output */
1555 unsigned char *key;
1556 size_t key_len;
1557 } PBE_DATA;
1558
1559 #ifndef OPENSSL_NO_SCRYPT
1560 /*
1561 * Parse unsigned decimal 64 bit integer value
1562 */
1563 static int parse_uint64(const char *value, uint64_t *pr)
1564 {
1565 const char *p = value;
1566
1567 if (!TEST_true(*p)) {
1568 TEST_info("Invalid empty integer value");
1569 return -1;
1570 }
1571 for (*pr = 0; *p; ) {
1572 if (*pr > UINT64_MAX / 10) {
1573 TEST_error("Integer overflow in string %s", value);
1574 return -1;
1575 }
1576 *pr *= 10;
1577 if (!TEST_true(isdigit((unsigned char)*p))) {
1578 TEST_error("Invalid character in string %s", value);
1579 return -1;
1580 }
1581 *pr += *p - '0';
1582 p++;
1583 }
1584 return 1;
1585 }
1586
1587 static int scrypt_test_parse(EVP_TEST *t,
1588 const char *keyword, const char *value)
1589 {
1590 PBE_DATA *pdata = t->data;
1591
1592 if (strcmp(keyword, "N") == 0)
1593 return parse_uint64(value, &pdata->N);
1594 if (strcmp(keyword, "p") == 0)
1595 return parse_uint64(value, &pdata->p);
1596 if (strcmp(keyword, "r") == 0)
1597 return parse_uint64(value, &pdata->r);
1598 if (strcmp(keyword, "maxmem") == 0)
1599 return parse_uint64(value, &pdata->maxmem);
1600 return 0;
1601 }
1602 #endif
1603
1604 static int pbkdf2_test_parse(EVP_TEST *t,
1605 const char *keyword, const char *value)
1606 {
1607 PBE_DATA *pdata = t->data;
1608
1609 if (strcmp(keyword, "iter") == 0) {
1610 pdata->iter = atoi(value);
1611 if (pdata->iter <= 0)
1612 return -1;
1613 return 1;
1614 }
1615 if (strcmp(keyword, "MD") == 0) {
1616 pdata->md = EVP_get_digestbyname(value);
1617 if (pdata->md == NULL)
1618 return -1;
1619 return 1;
1620 }
1621 return 0;
1622 }
1623
1624 static int pkcs12_test_parse(EVP_TEST *t,
1625 const char *keyword, const char *value)
1626 {
1627 PBE_DATA *pdata = t->data;
1628
1629 if (strcmp(keyword, "id") == 0) {
1630 pdata->id = atoi(value);
1631 if (pdata->id <= 0)
1632 return -1;
1633 return 1;
1634 }
1635 return pbkdf2_test_parse(t, keyword, value);
1636 }
1637
1638 static int pbe_test_init(EVP_TEST *t, const char *alg)
1639 {
1640 PBE_DATA *pdat;
1641 PBE_TYPE pbe_type = PBE_TYPE_INVALID;
1642
1643 if (strcmp(alg, "scrypt") == 0) {
1644 #ifndef OPENSSL_NO_SCRYPT
1645 pbe_type = PBE_TYPE_SCRYPT;
1646 #else
1647 t->skip = 1;
1648 return 1;
1649 #endif
1650 } else if (strcmp(alg, "pbkdf2") == 0) {
1651 pbe_type = PBE_TYPE_PBKDF2;
1652 } else if (strcmp(alg, "pkcs12") == 0) {
1653 pbe_type = PBE_TYPE_PKCS12;
1654 } else {
1655 TEST_error("Unknown pbe algorithm %s", alg);
1656 }
1657 pdat = OPENSSL_zalloc(sizeof(*pdat));
1658 pdat->pbe_type = pbe_type;
1659 t->data = pdat;
1660 return 1;
1661 }
1662
1663 static void pbe_test_cleanup(EVP_TEST *t)
1664 {
1665 PBE_DATA *pdat = t->data;
1666
1667 OPENSSL_free(pdat->pass);
1668 OPENSSL_free(pdat->salt);
1669 OPENSSL_free(pdat->key);
1670 }
1671
1672 static int pbe_test_parse(EVP_TEST *t,
1673 const char *keyword, const char *value)
1674 {
1675 PBE_DATA *pdata = t->data;
1676
1677 if (strcmp(keyword, "Password") == 0)
1678 return parse_bin(value, &pdata->pass, &pdata->pass_len);
1679 if (strcmp(keyword, "Salt") == 0)
1680 return parse_bin(value, &pdata->salt, &pdata->salt_len);
1681 if (strcmp(keyword, "Key") == 0)
1682 return parse_bin(value, &pdata->key, &pdata->key_len);
1683 if (pdata->pbe_type == PBE_TYPE_PBKDF2)
1684 return pbkdf2_test_parse(t, keyword, value);
1685 else if (pdata->pbe_type == PBE_TYPE_PKCS12)
1686 return pkcs12_test_parse(t, keyword, value);
1687 #ifndef OPENSSL_NO_SCRYPT
1688 else if (pdata->pbe_type == PBE_TYPE_SCRYPT)
1689 return scrypt_test_parse(t, keyword, value);
1690 #endif
1691 return 0;
1692 }
1693
1694 static int pbe_test_run(EVP_TEST *t)
1695 {
1696 PBE_DATA *expected = t->data;
1697 unsigned char *key;
1698
1699 if (!TEST_ptr(key = OPENSSL_malloc(expected->key_len))) {
1700 t->err = "INTERNAL_ERROR";
1701 goto err;
1702 }
1703 if (expected->pbe_type == PBE_TYPE_PBKDF2) {
1704 if (PKCS5_PBKDF2_HMAC((char *)expected->pass, expected->pass_len,
1705 expected->salt, expected->salt_len,
1706 expected->iter, expected->md,
1707 expected->key_len, key) == 0) {
1708 t->err = "PBKDF2_ERROR";
1709 goto err;
1710 }
1711 #ifndef OPENSSL_NO_SCRYPT
1712 } else if (expected->pbe_type == PBE_TYPE_SCRYPT) {
1713 if (EVP_PBE_scrypt((const char *)expected->pass, expected->pass_len,
1714 expected->salt, expected->salt_len, expected->N,
1715 expected->r, expected->p, expected->maxmem,
1716 key, expected->key_len) == 0) {
1717 t->err = "SCRYPT_ERROR";
1718 goto err;
1719 }
1720 #endif
1721 } else if (expected->pbe_type == PBE_TYPE_PKCS12) {
1722 if (PKCS12_key_gen_uni(expected->pass, expected->pass_len,
1723 expected->salt, expected->salt_len,
1724 expected->id, expected->iter, expected->key_len,
1725 key, expected->md) == 0) {
1726 t->err = "PKCS12_ERROR";
1727 goto err;
1728 }
1729 }
1730 if (!memory_err_compare(t, "KEY_MISMATCH", expected->key, expected->key_len,
1731 key, expected->key_len))
1732 goto err;
1733
1734 t->err = NULL;
1735 err:
1736 OPENSSL_free(key);
1737 return 1;
1738 }
1739
1740 static const EVP_TEST_METHOD pbe_test_method = {
1741 "PBE",
1742 pbe_test_init,
1743 pbe_test_cleanup,
1744 pbe_test_parse,
1745 pbe_test_run
1746 };
1747
1748
1749 /**
1750 *** BASE64 TESTS
1751 **/
1752
1753 typedef enum {
1754 BASE64_CANONICAL_ENCODING = 0,
1755 BASE64_VALID_ENCODING = 1,
1756 BASE64_INVALID_ENCODING = 2
1757 } base64_encoding_type;
1758
1759 typedef struct encode_data_st {
1760 /* Input to encoding */
1761 unsigned char *input;
1762 size_t input_len;
1763 /* Expected output */
1764 unsigned char *output;
1765 size_t output_len;
1766 base64_encoding_type encoding;
1767 } ENCODE_DATA;
1768
1769 static int encode_test_init(EVP_TEST *t, const char *encoding)
1770 {
1771 ENCODE_DATA *edata;
1772
1773 if (!TEST_ptr(edata = OPENSSL_zalloc(sizeof(*edata))))
1774 return 0;
1775 if (strcmp(encoding, "canonical") == 0) {
1776 edata->encoding = BASE64_CANONICAL_ENCODING;
1777 } else if (strcmp(encoding, "valid") == 0) {
1778 edata->encoding = BASE64_VALID_ENCODING;
1779 } else if (strcmp(encoding, "invalid") == 0) {
1780 edata->encoding = BASE64_INVALID_ENCODING;
1781 if (!TEST_ptr(t->expected_err = OPENSSL_strdup("DECODE_ERROR")))
1782 goto err;
1783 } else {
1784 TEST_error("Bad encoding: %s."
1785 " Should be one of {canonical, valid, invalid}",
1786 encoding);
1787 goto err;
1788 }
1789 t->data = edata;
1790 return 1;
1791 err:
1792 OPENSSL_free(edata);
1793 return 0;
1794 }
1795
1796 static void encode_test_cleanup(EVP_TEST *t)
1797 {
1798 ENCODE_DATA *edata = t->data;
1799
1800 OPENSSL_free(edata->input);
1801 OPENSSL_free(edata->output);
1802 memset(edata, 0, sizeof(*edata));
1803 }
1804
1805 static int encode_test_parse(EVP_TEST *t,
1806 const char *keyword, const char *value)
1807 {
1808 ENCODE_DATA *edata = t->data;
1809
1810 if (strcmp(keyword, "Input") == 0)
1811 return parse_bin(value, &edata->input, &edata->input_len);
1812 if (strcmp(keyword, "Output") == 0)
1813 return parse_bin(value, &edata->output, &edata->output_len);
1814 return 0;
1815 }
1816
1817 static int encode_test_run(EVP_TEST *t)
1818 {
1819 ENCODE_DATA *expected = t->data;
1820 unsigned char *encode_out = NULL, *decode_out = NULL;
1821 int output_len, chunk_len;
1822 EVP_ENCODE_CTX *decode_ctx = NULL, *encode_ctx = NULL;
1823
1824 if (!TEST_ptr(decode_ctx = EVP_ENCODE_CTX_new())) {
1825 t->err = "INTERNAL_ERROR";
1826 goto err;
1827 }
1828
1829 if (expected->encoding == BASE64_CANONICAL_ENCODING) {
1830
1831 if (!TEST_ptr(encode_ctx = EVP_ENCODE_CTX_new())
1832 || !TEST_ptr(encode_out =
1833 OPENSSL_malloc(EVP_ENCODE_LENGTH(expected->input_len))))
1834 goto err;
1835
1836 EVP_EncodeInit(encode_ctx);
1837 if (!TEST_true(EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len,
1838 expected->input, expected->input_len)))
1839 goto err;
1840
1841 output_len = chunk_len;
1842
1843 EVP_EncodeFinal(encode_ctx, encode_out + chunk_len, &chunk_len);
1844 output_len += chunk_len;
1845
1846 if (!memory_err_compare(t, "BAD_ENCODING",
1847 expected->output, expected->output_len,
1848 encode_out, output_len))
1849 goto err;
1850 }
1851
1852 if (!TEST_ptr(decode_out =
1853 OPENSSL_malloc(EVP_DECODE_LENGTH(expected->output_len))))
1854 goto err;
1855
1856 EVP_DecodeInit(decode_ctx);
1857 if (EVP_DecodeUpdate(decode_ctx, decode_out, &chunk_len, expected->output,
1858 expected->output_len) < 0) {
1859 t->err = "DECODE_ERROR";
1860 goto err;
1861 }
1862 output_len = chunk_len;
1863
1864 if (EVP_DecodeFinal(decode_ctx, decode_out + chunk_len, &chunk_len) != 1) {
1865 t->err = "DECODE_ERROR";
1866 goto err;
1867 }
1868 output_len += chunk_len;
1869
1870 if (expected->encoding != BASE64_INVALID_ENCODING
1871 && !memory_err_compare(t, "BAD_DECODING",
1872 expected->input, expected->input_len,
1873 decode_out, output_len)) {
1874 t->err = "BAD_DECODING";
1875 goto err;
1876 }
1877
1878 t->err = NULL;
1879 err:
1880 OPENSSL_free(encode_out);
1881 OPENSSL_free(decode_out);
1882 EVP_ENCODE_CTX_free(decode_ctx);
1883 EVP_ENCODE_CTX_free(encode_ctx);
1884 return 1;
1885 }
1886
1887 static const EVP_TEST_METHOD encode_test_method = {
1888 "Encoding",
1889 encode_test_init,
1890 encode_test_cleanup,
1891 encode_test_parse,
1892 encode_test_run,
1893 };
1894
1895 /**
1896 *** KDF TESTS
1897 **/
1898
1899 typedef struct kdf_data_st {
1900 /* Context for this operation */
1901 EVP_PKEY_CTX *ctx;
1902 /* Expected output */
1903 unsigned char *output;
1904 size_t output_len;
1905 } KDF_DATA;
1906
1907 /*
1908 * Perform public key operation setup: lookup key, allocated ctx and call
1909 * the appropriate initialisation function
1910 */
1911 static int kdf_test_init(EVP_TEST *t, const char *name)
1912 {
1913 KDF_DATA *kdata;
1914 int kdf_nid = OBJ_sn2nid(name);
1915
1916 #ifdef OPENSSL_NO_SCRYPT
1917 if (strcmp(name, "scrypt") == 0) {
1918 t->skip = 1;
1919 return 1;
1920 }
1921 #endif
1922
1923 if (kdf_nid == NID_undef)
1924 kdf_nid = OBJ_ln2nid(name);
1925
1926 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
1927 return 0;
1928 kdata->ctx = EVP_PKEY_CTX_new_id(kdf_nid, NULL);
1929 if (kdata->ctx == NULL) {
1930 OPENSSL_free(kdata);
1931 return 0;
1932 }
1933 if (EVP_PKEY_derive_init(kdata->ctx) <= 0) {
1934 EVP_PKEY_CTX_free(kdata->ctx);
1935 OPENSSL_free(kdata);
1936 return 0;
1937 }
1938 t->data = kdata;
1939 return 1;
1940 }
1941
1942 static void kdf_test_cleanup(EVP_TEST *t)
1943 {
1944 KDF_DATA *kdata = t->data;
1945 OPENSSL_free(kdata->output);
1946 EVP_PKEY_CTX_free(kdata->ctx);
1947 }
1948
1949 static int kdf_test_parse(EVP_TEST *t,
1950 const char *keyword, const char *value)
1951 {
1952 KDF_DATA *kdata = t->data;
1953
1954 if (strcmp(keyword, "Output") == 0)
1955 return parse_bin(value, &kdata->output, &kdata->output_len);
1956 if (strncmp(keyword, "Ctrl", 4) == 0)
1957 return pkey_test_ctrl(t, kdata->ctx, value);
1958 return 0;
1959 }
1960
1961 static int kdf_test_run(EVP_TEST *t)
1962 {
1963 KDF_DATA *expected = t->data;
1964 unsigned char *got = NULL;
1965 size_t got_len = expected->output_len;
1966
1967 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1968 t->err = "INTERNAL_ERROR";
1969 goto err;
1970 }
1971 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
1972 t->err = "KDF_DERIVE_ERROR";
1973 goto err;
1974 }
1975 if (!memory_err_compare(t, "KDF_MISMATCH",
1976 expected->output, expected->output_len,
1977 got, got_len))
1978 goto err;
1979
1980 t->err = NULL;
1981
1982 err:
1983 OPENSSL_free(got);
1984 return 1;
1985 }
1986
1987 static const EVP_TEST_METHOD kdf_test_method = {
1988 "KDF",
1989 kdf_test_init,
1990 kdf_test_cleanup,
1991 kdf_test_parse,
1992 kdf_test_run
1993 };
1994
1995
1996 /**
1997 *** KEYPAIR TESTS
1998 **/
1999
2000 typedef struct keypair_test_data_st {
2001 EVP_PKEY *privk;
2002 EVP_PKEY *pubk;
2003 } KEYPAIR_TEST_DATA;
2004
2005 static int keypair_test_init(EVP_TEST *t, const char *pair)
2006 {
2007 KEYPAIR_TEST_DATA *data;
2008 int rv = 0;
2009 EVP_PKEY *pk = NULL, *pubk = NULL;
2010 char *pub, *priv = NULL;
2011
2012 /* Split private and public names. */
2013 if (!TEST_ptr(priv = OPENSSL_strdup(pair))
2014 || !TEST_ptr(pub = strchr(priv, ':'))) {
2015 t->err = "PARSING_ERROR";
2016 goto end;
2017 }
2018 *pub++ = '\0';
2019
2020 if (!TEST_true(find_key(&pk, priv, private_keys))) {
2021 TEST_info("Can't find private key: %s", priv);
2022 t->err = "MISSING_PRIVATE_KEY";
2023 goto end;
2024 }
2025 if (!TEST_true(find_key(&pubk, pub, public_keys))) {
2026 TEST_info("Can't find public key: %s", pub);
2027 t->err = "MISSING_PUBLIC_KEY";
2028 goto end;
2029 }
2030
2031 if (pk == NULL && pubk == NULL) {
2032 /* Both keys are listed but unsupported: skip this test */
2033 t->skip = 1;
2034 rv = 1;
2035 goto end;
2036 }
2037
2038 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
2039 goto end;
2040 data->privk = pk;
2041 data->pubk = pubk;
2042 t->data = data;
2043 rv = 1;
2044 t->err = NULL;
2045
2046 end:
2047 OPENSSL_free(priv);
2048 return rv;
2049 }
2050
2051 static void keypair_test_cleanup(EVP_TEST *t)
2052 {
2053 OPENSSL_free(t->data);
2054 t->data = NULL;
2055 }
2056
2057 /*
2058 * For tests that do not accept any custom keywords.
2059 */
2060 static int void_test_parse(EVP_TEST *t, const char *keyword, const char *value)
2061 {
2062 return 0;
2063 }
2064
2065 static int keypair_test_run(EVP_TEST *t)
2066 {
2067 int rv = 0;
2068 const KEYPAIR_TEST_DATA *pair = t->data;
2069
2070 if (pair->privk == NULL || pair->pubk == NULL) {
2071 /*
2072 * this can only happen if only one of the keys is not set
2073 * which means that one of them was unsupported while the
2074 * other isn't: hence a key type mismatch.
2075 */
2076 t->err = "KEYPAIR_TYPE_MISMATCH";
2077 rv = 1;
2078 goto end;
2079 }
2080
2081 if ((rv = EVP_PKEY_cmp(pair->privk, pair->pubk)) != 1 ) {
2082 if ( 0 == rv ) {
2083 t->err = "KEYPAIR_MISMATCH";
2084 } else if ( -1 == rv ) {
2085 t->err = "KEYPAIR_TYPE_MISMATCH";
2086 } else if ( -2 == rv ) {
2087 t->err = "UNSUPPORTED_KEY_COMPARISON";
2088 } else {
2089 TEST_error("Unexpected error in key comparison");
2090 rv = 0;
2091 goto end;
2092 }
2093 rv = 1;
2094 goto end;
2095 }
2096
2097 rv = 1;
2098 t->err = NULL;
2099
2100 end:
2101 return rv;
2102 }
2103
2104 static const EVP_TEST_METHOD keypair_test_method = {
2105 "PrivPubKeyPair",
2106 keypair_test_init,
2107 keypair_test_cleanup,
2108 void_test_parse,
2109 keypair_test_run
2110 };
2111
2112 /**
2113 *** KEYGEN TEST
2114 **/
2115
2116 typedef struct keygen_test_data_st {
2117 EVP_PKEY_CTX *genctx; /* Keygen context to use */
2118 char *keyname; /* Key name to store key or NULL */
2119 } KEYGEN_TEST_DATA;
2120
2121 static int keygen_test_init(EVP_TEST *t, const char *alg)
2122 {
2123 KEYGEN_TEST_DATA *data;
2124 EVP_PKEY_CTX *genctx;
2125 int nid = OBJ_sn2nid(alg);
2126
2127 if (nid == NID_undef) {
2128 nid = OBJ_ln2nid(alg);
2129 if (nid == NID_undef)
2130 return 0;
2131 }
2132
2133 if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_id(nid, NULL))) {
2134 /* assume algorithm disabled */
2135 t->skip = 1;
2136 return 1;
2137 }
2138
2139 if (EVP_PKEY_keygen_init(genctx) <= 0) {
2140 t->err = "KEYGEN_INIT_ERROR";
2141 goto err;
2142 }
2143
2144 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
2145 goto err;
2146 data->genctx = genctx;
2147 data->keyname = NULL;
2148 t->data = data;
2149 t->err = NULL;
2150 return 1;
2151
2152 err:
2153 EVP_PKEY_CTX_free(genctx);
2154 return 0;
2155 }
2156
2157 static void keygen_test_cleanup(EVP_TEST *t)
2158 {
2159 KEYGEN_TEST_DATA *keygen = t->data;
2160
2161 EVP_PKEY_CTX_free(keygen->genctx);
2162 OPENSSL_free(keygen->keyname);
2163 OPENSSL_free(t->data);
2164 t->data = NULL;
2165 }
2166
2167 static int keygen_test_parse(EVP_TEST *t,
2168 const char *keyword, const char *value)
2169 {
2170 KEYGEN_TEST_DATA *keygen = t->data;
2171
2172 if (strcmp(keyword, "KeyName") == 0)
2173 return TEST_ptr(keygen->keyname = OPENSSL_strdup(value));
2174 if (strcmp(keyword, "Ctrl") == 0)
2175 return pkey_test_ctrl(t, keygen->genctx, value);
2176 return 0;
2177 }
2178
2179 static int keygen_test_run(EVP_TEST *t)
2180 {
2181 KEYGEN_TEST_DATA *keygen = t->data;
2182 EVP_PKEY *pkey = NULL;
2183
2184 t->err = NULL;
2185 if (EVP_PKEY_keygen(keygen->genctx, &pkey) <= 0) {
2186 t->err = "KEYGEN_GENERATE_ERROR";
2187 goto err;
2188 }
2189
2190 if (keygen->keyname != NULL) {
2191 KEY_LIST *key;
2192
2193 if (find_key(NULL, keygen->keyname, private_keys)) {
2194 TEST_info("Duplicate key %s", keygen->keyname);
2195 goto err;
2196 }
2197
2198 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
2199 goto err;
2200 key->name = keygen->keyname;
2201 keygen->keyname = NULL;
2202 key->key = pkey;
2203 key->next = private_keys;
2204 private_keys = key;
2205 } else {
2206 EVP_PKEY_free(pkey);
2207 }
2208
2209 return 1;
2210
2211 err:
2212 EVP_PKEY_free(pkey);
2213 return 0;
2214 }
2215
2216 static const EVP_TEST_METHOD keygen_test_method = {
2217 "KeyGen",
2218 keygen_test_init,
2219 keygen_test_cleanup,
2220 keygen_test_parse,
2221 keygen_test_run,
2222 };
2223
2224 /**
2225 *** DIGEST SIGN+VERIFY TESTS
2226 **/
2227
2228 typedef struct {
2229 int is_verify; /* Set to 1 if verifying */
2230 int is_oneshot; /* Set to 1 for one shot operation */
2231 const EVP_MD *md; /* Digest to use */
2232 EVP_MD_CTX *ctx; /* Digest context */
2233 EVP_PKEY_CTX *pctx;
2234 STACK_OF(EVP_TEST_BUFFER) *input; /* Input data: streaming */
2235 unsigned char *osin; /* Input data if one shot */
2236 size_t osin_len; /* Input length data if one shot */
2237 unsigned char *output; /* Expected output */
2238 size_t output_len; /* Expected output length */
2239 } DIGESTSIGN_DATA;
2240
2241 static int digestsigver_test_init(EVP_TEST *t, const char *alg, int is_verify,
2242 int is_oneshot)
2243 {
2244 const EVP_MD *md = NULL;
2245 DIGESTSIGN_DATA *mdat;
2246
2247 if (strcmp(alg, "NULL") != 0) {
2248 if ((md = EVP_get_digestbyname(alg)) == NULL) {
2249 /* If alg has an OID assume disabled algorithm */
2250 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
2251 t->skip = 1;
2252 return 1;
2253 }
2254 return 0;
2255 }
2256 }
2257 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
2258 return 0;
2259 mdat->md = md;
2260 if (!TEST_ptr(mdat->ctx = EVP_MD_CTX_new())) {
2261 OPENSSL_free(mdat);
2262 return 0;
2263 }
2264 mdat->is_verify = is_verify;
2265 mdat->is_oneshot = is_oneshot;
2266 t->data = mdat;
2267 return 1;
2268 }
2269
2270 static int digestsign_test_init(EVP_TEST *t, const char *alg)
2271 {
2272 return digestsigver_test_init(t, alg, 0, 0);
2273 }
2274
2275 static void digestsigver_test_cleanup(EVP_TEST *t)
2276 {
2277 DIGESTSIGN_DATA *mdata = t->data;
2278
2279 EVP_MD_CTX_free(mdata->ctx);
2280 sk_EVP_TEST_BUFFER_pop_free(mdata->input, evp_test_buffer_free);
2281 OPENSSL_free(mdata->osin);
2282 OPENSSL_free(mdata->output);
2283 OPENSSL_free(mdata);
2284 t->data = NULL;
2285 }
2286
2287 static int digestsigver_test_parse(EVP_TEST *t,
2288 const char *keyword, const char *value)
2289 {
2290 DIGESTSIGN_DATA *mdata = t->data;
2291
2292 if (strcmp(keyword, "Key") == 0) {
2293 EVP_PKEY *pkey = NULL;
2294 int rv = 0;
2295
2296 if (mdata->is_verify)
2297 rv = find_key(&pkey, value, public_keys);
2298 if (rv == 0)
2299 rv = find_key(&pkey, value, private_keys);
2300 if (rv == 0 || pkey == NULL) {
2301 t->skip = 1;
2302 return 1;
2303 }
2304 if (mdata->is_verify) {
2305 if (!EVP_DigestVerifyInit(mdata->ctx, &mdata->pctx, mdata->md,
2306 NULL, pkey))
2307 t->err = "DIGESTVERIFYINIT_ERROR";
2308 return 1;
2309 }
2310 if (!EVP_DigestSignInit(mdata->ctx, &mdata->pctx, mdata->md, NULL,
2311 pkey))
2312 t->err = "DIGESTSIGNINIT_ERROR";
2313 return 1;
2314 }
2315
2316 if (strcmp(keyword, "Input") == 0) {
2317 if (mdata->is_oneshot)
2318 return parse_bin(value, &mdata->osin, &mdata->osin_len);
2319 return evp_test_buffer_append(value, &mdata->input);
2320 }
2321 if (strcmp(keyword, "Output") == 0)
2322 return parse_bin(value, &mdata->output, &mdata->output_len);
2323
2324 if (!mdata->is_oneshot) {
2325 if (strcmp(keyword, "Count") == 0)
2326 return evp_test_buffer_set_count(value, mdata->input);
2327 if (strcmp(keyword, "Ncopy") == 0)
2328 return evp_test_buffer_ncopy(value, mdata->input);
2329 }
2330 if (strcmp(keyword, "Ctrl") == 0) {
2331 if (mdata->pctx == NULL)
2332 return 0;
2333 return pkey_test_ctrl(t, mdata->pctx, value);
2334 }
2335 return 0;
2336 }
2337
2338 static int digestsign_update_fn(void *ctx, const unsigned char *buf,
2339 size_t buflen)
2340 {
2341 return EVP_DigestSignUpdate(ctx, buf, buflen);
2342 }
2343
2344 static int digestsign_test_run(EVP_TEST *t)
2345 {
2346 DIGESTSIGN_DATA *expected = t->data;
2347 unsigned char *got = NULL;
2348 size_t got_len;
2349
2350 if (!evp_test_buffer_do(expected->input, digestsign_update_fn,
2351 expected->ctx)) {
2352 t->err = "DIGESTUPDATE_ERROR";
2353 goto err;
2354 }
2355
2356 if (!EVP_DigestSignFinal(expected->ctx, NULL, &got_len)) {
2357 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
2358 goto err;
2359 }
2360 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
2361 t->err = "MALLOC_FAILURE";
2362 goto err;
2363 }
2364 if (!EVP_DigestSignFinal(expected->ctx, got, &got_len)) {
2365 t->err = "DIGESTSIGNFINAL_ERROR";
2366 goto err;
2367 }
2368 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
2369 expected->output, expected->output_len,
2370 got, got_len))
2371 goto err;
2372
2373 t->err = NULL;
2374 err:
2375 OPENSSL_free(got);
2376 return 1;
2377 }
2378
2379 static const EVP_TEST_METHOD digestsign_test_method = {
2380 "DigestSign",
2381 digestsign_test_init,
2382 digestsigver_test_cleanup,
2383 digestsigver_test_parse,
2384 digestsign_test_run
2385 };
2386
2387 static int digestverify_test_init(EVP_TEST *t, const char *alg)
2388 {
2389 return digestsigver_test_init(t, alg, 1, 0);
2390 }
2391
2392 static int digestverify_update_fn(void *ctx, const unsigned char *buf,
2393 size_t buflen)
2394 {
2395 return EVP_DigestVerifyUpdate(ctx, buf, buflen);
2396 }
2397
2398 static int digestverify_test_run(EVP_TEST *t)
2399 {
2400 DIGESTSIGN_DATA *mdata = t->data;
2401
2402 if (!evp_test_buffer_do(mdata->input, digestverify_update_fn, mdata->ctx)) {
2403 t->err = "DIGESTUPDATE_ERROR";
2404 return 1;
2405 }
2406
2407 if (EVP_DigestVerifyFinal(mdata->ctx, mdata->output,
2408 mdata->output_len) <= 0)
2409 t->err = "VERIFY_ERROR";
2410 return 1;
2411 }
2412
2413 static const EVP_TEST_METHOD digestverify_test_method = {
2414 "DigestVerify",
2415 digestverify_test_init,
2416 digestsigver_test_cleanup,
2417 digestsigver_test_parse,
2418 digestverify_test_run
2419 };
2420
2421 static int oneshot_digestsign_test_init(EVP_TEST *t, const char *alg)
2422 {
2423 return digestsigver_test_init(t, alg, 0, 1);
2424 }
2425
2426 static int oneshot_digestsign_test_run(EVP_TEST *t)
2427 {
2428 DIGESTSIGN_DATA *expected = t->data;
2429 unsigned char *got = NULL;
2430 size_t got_len;
2431
2432 if (!EVP_DigestSign(expected->ctx, NULL, &got_len,
2433 expected->osin, expected->osin_len)) {
2434 t->err = "DIGESTSIGN_LENGTH_ERROR";
2435 goto err;
2436 }
2437 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
2438 t->err = "MALLOC_FAILURE";
2439 goto err;
2440 }
2441 if (!EVP_DigestSign(expected->ctx, got, &got_len,
2442 expected->osin, expected->osin_len)) {
2443 t->err = "DIGESTSIGN_ERROR";
2444 goto err;
2445 }
2446 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
2447 expected->output, expected->output_len,
2448 got, got_len))
2449 goto err;
2450
2451 t->err = NULL;
2452 err:
2453 OPENSSL_free(got);
2454 return 1;
2455 }
2456
2457 static const EVP_TEST_METHOD oneshot_digestsign_test_method = {
2458 "OneShotDigestSign",
2459 oneshot_digestsign_test_init,
2460 digestsigver_test_cleanup,
2461 digestsigver_test_parse,
2462 oneshot_digestsign_test_run
2463 };
2464
2465 static int oneshot_digestverify_test_init(EVP_TEST *t, const char *alg)
2466 {
2467 return digestsigver_test_init(t, alg, 1, 1);
2468 }
2469
2470 static int oneshot_digestverify_test_run(EVP_TEST *t)
2471 {
2472 DIGESTSIGN_DATA *mdata = t->data;
2473
2474 if (EVP_DigestVerify(mdata->ctx, mdata->output, mdata->output_len,
2475 mdata->osin, mdata->osin_len) <= 0)
2476 t->err = "VERIFY_ERROR";
2477 return 1;
2478 }
2479
2480 static const EVP_TEST_METHOD oneshot_digestverify_test_method = {
2481 "OneShotDigestVerify",
2482 oneshot_digestverify_test_init,
2483 digestsigver_test_cleanup,
2484 digestsigver_test_parse,
2485 oneshot_digestverify_test_run
2486 };
2487
2488
2489 /**
2490 *** PARSING AND DISPATCH
2491 **/
2492
2493 static const EVP_TEST_METHOD *evp_test_list[] = {
2494 &cipher_test_method,
2495 &digest_test_method,
2496 &digestsign_test_method,
2497 &digestverify_test_method,
2498 &encode_test_method,
2499 &kdf_test_method,
2500 &keypair_test_method,
2501 &keygen_test_method,
2502 &mac_test_method,
2503 &oneshot_digestsign_test_method,
2504 &oneshot_digestverify_test_method,
2505 &pbe_test_method,
2506 &pdecrypt_test_method,
2507 &pderive_test_method,
2508 &psign_test_method,
2509 &pverify_recover_test_method,
2510 &pverify_test_method,
2511 NULL
2512 };
2513
2514 static const EVP_TEST_METHOD *find_test(const char *name)
2515 {
2516 const EVP_TEST_METHOD **tt;
2517
2518 for (tt = evp_test_list; *tt; tt++) {
2519 if (strcmp(name, (*tt)->name) == 0)
2520 return *tt;
2521 }
2522 return NULL;
2523 }
2524
2525 static void clear_test(EVP_TEST *t)
2526 {
2527 test_clearstanza(&t->s);
2528 ERR_clear_error();
2529 if (t->data != NULL) {
2530 if (t->meth != NULL)
2531 t->meth->cleanup(t);
2532 OPENSSL_free(t->data);
2533 t->data = NULL;
2534 }
2535 OPENSSL_free(t->expected_err);
2536 t->expected_err = NULL;
2537 OPENSSL_free(t->func);
2538 t->func = NULL;
2539 OPENSSL_free(t->reason);
2540 t->reason = NULL;
2541
2542 /* Text literal. */
2543 t->err = NULL;
2544 t->skip = 0;
2545 t->meth = NULL;
2546 }
2547
2548 /*
2549 * Check for errors in the test structure; return 1 if okay, else 0.
2550 */
2551 static int check_test_error(EVP_TEST *t)
2552 {
2553 unsigned long err;
2554 const char *func;
2555 const char *reason;
2556
2557 if (t->err == NULL && t->expected_err == NULL)
2558 return 1;
2559 if (t->err != NULL && t->expected_err == NULL) {
2560 if (t->aux_err != NULL) {
2561 TEST_info("%s:%d: Source of above error (%s); unexpected error %s",
2562 t->s.test_file, t->s.start, t->aux_err, t->err);
2563 } else {
2564 TEST_info("%s:%d: Source of above error; unexpected error %s",
2565 t->s.test_file, t->s.start, t->err);
2566 }
2567 return 0;
2568 }
2569 if (t->err == NULL && t->expected_err != NULL) {
2570 TEST_info("%s:%d: Succeeded but was expecting %s",
2571 t->s.test_file, t->s.start, t->expected_err);
2572 return 0;
2573 }
2574
2575 if (strcmp(t->err, t->expected_err) != 0) {
2576 TEST_info("%s:%d: Expected %s got %s",
2577 t->s.test_file, t->s.start, t->expected_err, t->err);
2578 return 0;
2579 }
2580
2581 if (t->func == NULL && t->reason == NULL)
2582 return 1;
2583
2584 if (t->func == NULL || t->reason == NULL) {
2585 TEST_info("%s:%d: Test is missing function or reason code",
2586 t->s.test_file, t->s.start);
2587 return 0;
2588 }
2589
2590 err = ERR_peek_error();
2591 if (err == 0) {
2592 TEST_info("%s:%d: Expected error \"%s:%s\" not set",
2593 t->s.test_file, t->s.start, t->func, t->reason);
2594 return 0;
2595 }
2596
2597 func = ERR_func_error_string(err);
2598 reason = ERR_reason_error_string(err);
2599 if (func == NULL && reason == NULL) {
2600 TEST_info("%s:%d: Expected error \"%s:%s\", no strings available."
2601 " Assuming ok.",
2602 t->s.test_file, t->s.start, t->func, t->reason);
2603 return 1;
2604 }
2605
2606 if (strcmp(func, t->func) == 0 && strcmp(reason, t->reason) == 0)
2607 return 1;
2608
2609 TEST_info("%s:%d: Expected error \"%s:%s\", got \"%s:%s\"",
2610 t->s.test_file, t->s.start, t->func, t->reason, func, reason);
2611
2612 return 0;
2613 }
2614
2615 /*
2616 * Run a parsed test. Log a message and return 0 on error.
2617 */
2618 static int run_test(EVP_TEST *t)
2619 {
2620 if (t->meth == NULL)
2621 return 1;
2622 t->s.numtests++;
2623 if (t->skip) {
2624 t->s.numskip++;
2625 } else {
2626 /* run the test */
2627 if (t->err == NULL && t->meth->run_test(t) != 1) {
2628 TEST_info("%s:%d %s error",
2629 t->s.test_file, t->s.start, t->meth->name);
2630 return 0;
2631 }
2632 if (!check_test_error(t)) {
2633 TEST_openssl_errors();
2634 t->s.errors++;
2635 }
2636 }
2637
2638 /* clean it up */
2639 return 1;
2640 }
2641
2642 static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst)
2643 {
2644 for (; lst != NULL; lst = lst->next) {
2645 if (strcmp(lst->name, name) == 0) {
2646 if (ppk != NULL)
2647 *ppk = lst->key;
2648 return 1;
2649 }
2650 }
2651 return 0;
2652 }
2653
2654 static void free_key_list(KEY_LIST *lst)
2655 {
2656 while (lst != NULL) {
2657 KEY_LIST *next = lst->next;
2658
2659 EVP_PKEY_free(lst->key);
2660 OPENSSL_free(lst->name);
2661 OPENSSL_free(lst);
2662 lst = next;
2663 }
2664 }
2665
2666 /*
2667 * Is the key type an unsupported algorithm?
2668 */
2669 static int key_unsupported(void)
2670 {
2671 long err = ERR_peek_error();
2672
2673 if (ERR_GET_LIB(err) == ERR_LIB_EVP
2674 && ERR_GET_REASON(err) == EVP_R_UNSUPPORTED_ALGORITHM) {
2675 ERR_clear_error();
2676 return 1;
2677 }
2678 #ifndef OPENSSL_NO_EC
2679 /*
2680 * If EC support is enabled we should catch also EC_R_UNKNOWN_GROUP as an
2681 * hint to an unsupported algorithm/curve (e.g. if binary EC support is
2682 * disabled).
2683 */
2684 if (ERR_GET_LIB(err) == ERR_LIB_EC
2685 && ERR_GET_REASON(err) == EC_R_UNKNOWN_GROUP) {
2686 ERR_clear_error();
2687 return 1;
2688 }
2689 #endif /* OPENSSL_NO_EC */
2690 return 0;
2691 }
2692
2693 /*
2694 * NULL out the value from |pp| but return it. This "steals" a pointer.
2695 */
2696 static char *take_value(PAIR *pp)
2697 {
2698 char *p = pp->value;
2699
2700 pp->value = NULL;
2701 return p;
2702 }
2703
2704 /*
2705 * Read and parse one test. Return 0 if failure, 1 if okay.
2706 */
2707 static int parse(EVP_TEST *t)
2708 {
2709 KEY_LIST *key, **klist;
2710 EVP_PKEY *pkey;
2711 PAIR *pp;
2712 int i;
2713
2714 top:
2715 do {
2716 if (BIO_eof(t->s.fp))
2717 return EOF;
2718 clear_test(t);
2719 if (!test_readstanza(&t->s))
2720 return 0;
2721 } while (t->s.numpairs == 0);
2722 pp = &t->s.pairs[0];
2723
2724 /* Are we adding a key? */
2725 klist = NULL;
2726 pkey = NULL;
2727 if (strcmp(pp->key, "PrivateKey") == 0) {
2728 pkey = PEM_read_bio_PrivateKey(t->s.key, NULL, 0, NULL);
2729 if (pkey == NULL && !key_unsupported()) {
2730 EVP_PKEY_free(pkey);
2731 TEST_info("Can't read private key %s", pp->value);
2732 TEST_openssl_errors();
2733 return 0;
2734 }
2735 klist = &private_keys;
2736 } else if (strcmp(pp->key, "PublicKey") == 0) {
2737 pkey = PEM_read_bio_PUBKEY(t->s.key, NULL, 0, NULL);
2738 if (pkey == NULL && !key_unsupported()) {
2739 EVP_PKEY_free(pkey);
2740 TEST_info("Can't read public key %s", pp->value);
2741 TEST_openssl_errors();
2742 return 0;
2743 }
2744 klist = &public_keys;
2745 } else if (strcmp(pp->key, "PrivateKeyRaw") == 0
2746 || strcmp(pp->key, "PublicKeyRaw") == 0 ) {
2747 char *strnid = NULL, *keydata = NULL;
2748 unsigned char *keybin;
2749 size_t keylen;
2750 int nid;
2751
2752 if (strcmp(pp->key, "PrivateKeyRaw") == 0)
2753 klist = &private_keys;
2754 else
2755 klist = &public_keys;
2756
2757 strnid = strchr(pp->value, ':');
2758 if (strnid != NULL) {
2759 *strnid++ = '\0';
2760 keydata = strchr(strnid, ':');
2761 if (keydata != NULL)
2762 *keydata++ = '\0';
2763 }
2764 if (keydata == NULL) {
2765 TEST_info("Failed to parse %s value", pp->key);
2766 return 0;
2767 }
2768
2769 nid = OBJ_txt2nid(strnid);
2770 if (nid == NID_undef) {
2771 TEST_info("Uncrecognised algorithm NID");
2772 return 0;
2773 }
2774 if (!parse_bin(keydata, &keybin, &keylen)) {
2775 TEST_info("Failed to create binary key");
2776 return 0;
2777 }
2778 if (klist == &private_keys)
2779 pkey = EVP_PKEY_new_raw_private_key(nid, NULL, keybin, keylen);
2780 else
2781 pkey = EVP_PKEY_new_raw_public_key(nid, NULL, keybin, keylen);
2782 if (pkey == NULL && !key_unsupported()) {
2783 TEST_info("Can't read %s data", pp->key);
2784 OPENSSL_free(keybin);
2785 TEST_openssl_errors();
2786 return 0;
2787 }
2788 OPENSSL_free(keybin);
2789 }
2790
2791 /* If we have a key add to list */
2792 if (klist != NULL) {
2793 if (find_key(NULL, pp->value, *klist)) {
2794 TEST_info("Duplicate key %s", pp->value);
2795 return 0;
2796 }
2797 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
2798 return 0;
2799 key->name = take_value(pp);
2800
2801 /* Hack to detect SM2 keys */
2802 if(pkey != NULL && strstr(key->name, "SM2") != NULL) {
2803 #ifdef OPENSSL_NO_SM2
2804 EVP_PKEY_free(pkey);
2805 pkey = NULL;
2806 #else
2807 EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2);
2808 #endif
2809 }
2810
2811 key->key = pkey;
2812 key->next = *klist;
2813 *klist = key;
2814
2815 /* Go back and start a new stanza. */
2816 if (t->s.numpairs != 1)
2817 TEST_info("Line %d: missing blank line\n", t->s.curr);
2818 goto top;
2819 }
2820
2821 /* Find the test, based on first keyword. */
2822 if (!TEST_ptr(t->meth = find_test(pp->key)))
2823 return 0;
2824 if (!t->meth->init(t, pp->value)) {
2825 TEST_error("unknown %s: %s\n", pp->key, pp->value);
2826 return 0;
2827 }
2828 if (t->skip == 1) {
2829 /* TEST_info("skipping %s %s", pp->key, pp->value); */
2830 return 0;
2831 }
2832
2833 for (pp++, i = 1; i < t->s.numpairs; pp++, i++) {
2834 if (strcmp(pp->key, "Result") == 0) {
2835 if (t->expected_err != NULL) {
2836 TEST_info("Line %d: multiple result lines", t->s.curr);
2837 return 0;
2838 }
2839 t->expected_err = take_value(pp);
2840 } else if (strcmp(pp->key, "Function") == 0) {
2841 if (t->func != NULL) {
2842 TEST_info("Line %d: multiple function lines\n", t->s.curr);
2843 return 0;
2844 }
2845 t->func = take_value(pp);
2846 } else if (strcmp(pp->key, "Reason") == 0) {
2847 if (t->reason != NULL) {
2848 TEST_info("Line %d: multiple reason lines", t->s.curr);
2849 return 0;
2850 }
2851 t->reason = take_value(pp);
2852 } else {
2853 /* Must be test specific line: try to parse it */
2854 int rv = t->meth->parse(t, pp->key, pp->value);
2855
2856 if (rv == 0) {
2857 TEST_info("Line %d: unknown keyword %s", t->s.curr, pp->key);
2858 return 0;
2859 }
2860 if (rv < 0) {
2861 TEST_info("Line %d: error processing keyword %s = %s\n",
2862 t->s.curr, pp->key, pp->value);
2863 return 0;
2864 }
2865 }
2866 }
2867
2868 return 1;
2869 }
2870
2871 static int run_file_tests(int i)
2872 {
2873 EVP_TEST *t;
2874 const char *testfile = test_get_argument(i);
2875 int c;
2876
2877 if (!TEST_ptr(t = OPENSSL_zalloc(sizeof(*t))))
2878 return 0;
2879 if (!test_start_file(&t->s, testfile)) {
2880 OPENSSL_free(t);
2881 return 0;
2882 }
2883
2884 while (!BIO_eof(t->s.fp)) {
2885 c = parse(t);
2886 if (t->skip)
2887 continue;
2888 if (c == 0 || !run_test(t)) {
2889 t->s.errors++;
2890 break;
2891 }
2892 }
2893 test_end_file(&t->s);
2894 clear_test(t);
2895
2896 free_key_list(public_keys);
2897 free_key_list(private_keys);
2898 BIO_free(t->s.key);
2899 c = t->s.errors;
2900 OPENSSL_free(t);
2901 return c == 0;
2902 }
2903
2904 OPT_TEST_DECLARE_USAGE("file...\n")
2905
2906 int setup_tests(void)
2907 {
2908 size_t n = test_get_argument_count();
2909
2910 if (n == 0)
2911 return 0;
2912
2913 ADD_ALL_TESTS(run_file_tests, n);
2914 return 1;
2915 }