]> git.ipfire.org Git - thirdparty/openssl.git/blame - test/evp_test.c
Test: use keywords instead of magic numbers for 'rsa_pss_saltlen'
[thirdparty/openssl.git] / test / evp_test.c
CommitLineData
0e360199 1/*
37cad7e6 2 * Copyright 2015-2019 The OpenSSL Project Authors. All Rights Reserved.
0e360199 3 *
440e5d80
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
0e360199
BL
8 */
9
10#include <stdio.h>
11#include <string.h>
307e3978
DSH
12#include <stdlib.h>
13#include <ctype.h>
0e360199 14#include <openssl/evp.h>
5824cc29 15#include <openssl/pem.h>
0b13e9f0 16#include <openssl/err.h>
307e3978 17#include <openssl/x509v3.h>
351fe214 18#include <openssl/pkcs12.h>
44a284d2 19#include <openssl/kdf.h>
3b53e18a 20#include "internal/numbers.h"
6c5943c9 21#include "testutil.h"
c3fc7d9a 22#include "evp_test.h"
0e360199 23
c49e0b04
RS
24
25typedef struct evp_test_method_st EVP_TEST_METHOD;
7193f872 26
6c5943c9 27/*
c49e0b04 28 * Structure holding test information
6c5943c9 29 */
c49e0b04 30typedef struct evp_test_st {
ae269dd8
RS
31 STANZA s; /* Common test stanza */
32 char *name;
c49e0b04 33 int skip; /* Current test should be skipped */
c49e0b04
RS
34 const EVP_TEST_METHOD *meth; /* method for this test */
35 const char *err, *aux_err; /* Error string for test */
36 char *expected_err; /* Expected error value of test */
37 char *func; /* Expected error function string */
38 char *reason; /* Expected error reason string */
39 void *data; /* test specific data */
40} EVP_TEST;
0e360199 41
307e3978 42/*
c49e0b04 43 * Test method structure
307e3978 44 */
c49e0b04
RS
45struct evp_test_method_st {
46 /* Name of test as it appears in file */
47 const char *name;
48 /* Initialise test for "alg" */
49 int (*init) (EVP_TEST * t, const char *alg);
50 /* Clean up method */
51 void (*cleanup) (EVP_TEST * t);
52 /* Test specific name value pair processing */
53 int (*parse) (EVP_TEST * t, const char *name, const char *value);
54 /* Run the test itself */
55 int (*run_test) (EVP_TEST * t);
56};
5b46eee0 57
0e360199 58
3cdd1e94 59/*
c49e0b04 60 * Linked list of named keys.
3cdd1e94 61 */
c49e0b04
RS
62typedef struct key_list_st {
63 char *name;
64 EVP_PKEY *key;
65 struct key_list_st *next;
66} KEY_LIST;
fa013b65 67
c49e0b04
RS
68/*
69 * List of public and private keys
70 */
71static KEY_LIST *private_keys;
72static KEY_LIST *public_keys;
73static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst);
fa013b65 74
c49e0b04 75static int parse_bin(const char *value, unsigned char **buf, size_t *buflen);
3cdd1e94 76
4cceb185
P
77/*
78 * Compare two memory regions for equality, returning zero if they differ.
79 * However, if there is expected to be an error and the actual error
80 * matches then the memory is expected to be different so handle this
81 * case without producing unnecessary test framework output.
82 */
83static int memory_err_compare(EVP_TEST *t, const char *err,
84 const void *expected, size_t expected_len,
85 const void *got, size_t got_len)
86{
87 int r;
88
89 if (t->expected_err != NULL && strcmp(t->expected_err, err) == 0)
90 r = !TEST_mem_ne(expected, expected_len, got, got_len);
91 else
92 r = TEST_mem_eq(expected, expected_len, got, got_len);
93 if (!r)
94 t->err = err;
95 return r;
96}
97
c3fc7d9a
DSH
98/*
99 * Structure used to hold a list of blocks of memory to test
100 * calls to "update" like functions.
101 */
c3fc7d9a
DSH
102struct evp_test_buffer_st {
103 unsigned char *buf;
104 size_t buflen;
105 size_t count;
106 int count_set;
107};
108
109static void evp_test_buffer_free(EVP_TEST_BUFFER *db)
110{
111 if (db != NULL) {
112 OPENSSL_free(db->buf);
113 OPENSSL_free(db);
114 }
115}
116
c49e0b04
RS
117/*
118 * append buffer to a list
119 */
c3fc7d9a
DSH
120static int evp_test_buffer_append(const char *value,
121 STACK_OF(EVP_TEST_BUFFER) **sk)
122{
123 EVP_TEST_BUFFER *db = NULL;
124
125 if (!TEST_ptr(db = OPENSSL_malloc(sizeof(*db))))
126 goto err;
127
c49e0b04 128 if (!parse_bin(value, &db->buf, &db->buflen))
c3fc7d9a
DSH
129 goto err;
130 db->count = 1;
131 db->count_set = 0;
132
133 if (*sk == NULL && !TEST_ptr(*sk = sk_EVP_TEST_BUFFER_new_null()))
c49e0b04 134 goto err;
c3fc7d9a
DSH
135 if (!sk_EVP_TEST_BUFFER_push(*sk, db))
136 goto err;
137
138 return 1;
139
c49e0b04 140err:
c3fc7d9a 141 evp_test_buffer_free(db);
c3fc7d9a
DSH
142 return 0;
143}
144
145/*
146 * replace last buffer in list with copies of itself
147 */
148static int evp_test_buffer_ncopy(const char *value,
149 STACK_OF(EVP_TEST_BUFFER) *sk)
150{
151 EVP_TEST_BUFFER *db;
152 unsigned char *tbuf, *p;
153 size_t tbuflen;
154 int ncopy = atoi(value);
155 int i;
156
157 if (ncopy <= 0)
158 return 0;
159 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
160 return 0;
161 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
162
163 tbuflen = db->buflen * ncopy;
164 if (!TEST_ptr(tbuf = OPENSSL_malloc(tbuflen)))
165 return 0;
166 for (i = 0, p = tbuf; i < ncopy; i++, p += db->buflen)
167 memcpy(p, db->buf, db->buflen);
168
169 OPENSSL_free(db->buf);
170 db->buf = tbuf;
171 db->buflen = tbuflen;
172 return 1;
173}
174
c49e0b04
RS
175/*
176 * set repeat count for last buffer in list
177 */
c3fc7d9a
DSH
178static int evp_test_buffer_set_count(const char *value,
179 STACK_OF(EVP_TEST_BUFFER) *sk)
180{
181 EVP_TEST_BUFFER *db;
182 int count = atoi(value);
183
184 if (count <= 0)
185 return 0;
186
187 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
188 return 0;
189
190 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
c49e0b04 191 if (db->count_set != 0)
c3fc7d9a
DSH
192 return 0;
193
194 db->count = (size_t)count;
195 db->count_set = 1;
196 return 1;
197}
198
199/*
200 * call "fn" with each element of the list in turn
201 */
202static int evp_test_buffer_do(STACK_OF(EVP_TEST_BUFFER) *sk,
203 int (*fn)(void *ctx,
204 const unsigned char *buf,
205 size_t buflen),
206 void *ctx)
207{
208 int i;
209
210 for (i = 0; i < sk_EVP_TEST_BUFFER_num(sk); i++) {
211 EVP_TEST_BUFFER *tb = sk_EVP_TEST_BUFFER_value(sk, i);
212 size_t j;
213
214 for (j = 0; j < tb->count; j++) {
215 if (fn(ctx, tb->buf, tb->buflen) <= 0)
216 return 0;
217 }
218 }
219 return 1;
220}
221
6c5943c9 222/*
c49e0b04
RS
223 * Unescape some sequences in string literals (only \n for now).
224 * Return an allocated buffer, set |out_len|. If |input_len|
225 * is zero, get an empty buffer but set length to zero.
6c5943c9 226 */
c49e0b04
RS
227static unsigned char* unescape(const char *input, size_t input_len,
228 size_t *out_len)
229{
230 unsigned char *ret, *p;
231 size_t i;
5824cc29 232
c49e0b04
RS
233 if (input_len == 0) {
234 *out_len = 0;
235 return OPENSSL_zalloc(1);
236 }
307e3978 237
c49e0b04
RS
238 /* Escaping is non-expanding; over-allocate original size for simplicity. */
239 if (!TEST_ptr(ret = p = OPENSSL_malloc(input_len)))
240 return NULL;
6c5943c9 241
c49e0b04
RS
242 for (i = 0; i < input_len; i++) {
243 if (*input == '\\') {
244 if (i == input_len - 1 || *++input != 'n') {
245 TEST_error("Bad escape sequence in file");
246 goto err;
247 }
248 *p++ = '\n';
249 i++;
250 input++;
251 } else {
252 *p++ = *input++;
253 }
254 }
307e3978 255
c49e0b04
RS
256 *out_len = p - ret;
257 return ret;
86885c28 258
c49e0b04
RS
259 err:
260 OPENSSL_free(ret);
307e3978 261 return NULL;
0f113f3e
MC
262}
263
6c5943c9 264/*
c49e0b04
RS
265 * For a hex string "value" convert to a binary allocated buffer.
266 * Return 1 on success or 0 on failure.
6c5943c9 267 */
c49e0b04 268static int parse_bin(const char *value, unsigned char **buf, size_t *buflen)
0f113f3e 269{
c49e0b04 270 long len;
6c5943c9 271
c49e0b04
RS
272 /* Check for NULL literal */
273 if (strcmp(value, "NULL") == 0) {
274 *buf = NULL;
275 *buflen = 0;
307e3978 276 return 1;
71f60ef3 277 }
6c5943c9 278
c49e0b04
RS
279 /* Check for empty value */
280 if (*value == '\0') {
281 /*
282 * Don't return NULL for zero length buffer. This is needed for
283 * some tests with empty keys: HMAC_Init_ex() expects a non-NULL key
284 * buffer even if the key length is 0, in order to detect key reset.
285 */
286 *buf = OPENSSL_malloc(1);
287 if (*buf == NULL)
5824cc29 288 return 0;
c49e0b04
RS
289 **buf = 0;
290 *buflen = 0;
71f60ef3 291 return 1;
5824cc29
DSH
292 }
293
c49e0b04
RS
294 /* Check for string literal */
295 if (value[0] == '"') {
296 size_t vlen = strlen(++value);
297
298 if (vlen == 0 || value[vlen - 1] != '"')
307e3978 299 return 0;
c49e0b04
RS
300 vlen--;
301 *buf = unescape(value, vlen, buflen);
302 return *buf == NULL ? 0 : 1;
6c5943c9 303 }
307e3978 304
c49e0b04
RS
305 /* Otherwise assume as hex literal and convert it to binary buffer */
306 if (!TEST_ptr(*buf = OPENSSL_hexstr2buf(value, &len))) {
307 TEST_info("Can't convert %s", value);
8fe3127c 308 TEST_openssl_errors();
c49e0b04 309 return -1;
0f113f3e 310 }
c49e0b04
RS
311 /* Size of input buffer means we'll never overflow */
312 *buflen = len;
307e3978
DSH
313 return 1;
314}
0f113f3e 315
c49e0b04
RS
316
317/**
318*** MESSAGE DIGEST TESTS
319**/
4897dc40 320
6c5943c9 321typedef struct digest_data_st {
307e3978
DSH
322 /* Digest this test is for */
323 const EVP_MD *digest;
324 /* Input to digest */
c3fc7d9a 325 STACK_OF(EVP_TEST_BUFFER) *input;
307e3978
DSH
326 /* Expected output */
327 unsigned char *output;
328 size_t output_len;
6c5943c9 329} DIGEST_DATA;
4897dc40 330
6c5943c9 331static int digest_test_init(EVP_TEST *t, const char *alg)
307e3978 332{
6c5943c9 333 DIGEST_DATA *mdat;
c49e0b04 334 const EVP_MD *digest;
6c5943c9 335
c49e0b04 336 if ((digest = EVP_get_digestbyname(alg)) == NULL) {
578ce42d
DSH
337 /* If alg has an OID assume disabled algorithm */
338 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
339 t->skip = 1;
340 return 1;
341 }
307e3978 342 return 0;
578ce42d 343 }
c49e0b04
RS
344 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
345 return 0;
307e3978 346 t->data = mdat;
c49e0b04 347 mdat->digest = digest;
4897dc40 348 return 1;
0f113f3e 349}
4897dc40 350
6c5943c9 351static void digest_test_cleanup(EVP_TEST *t)
307e3978 352{
6c5943c9
RS
353 DIGEST_DATA *mdat = t->data;
354
c3fc7d9a 355 sk_EVP_TEST_BUFFER_pop_free(mdat->input, evp_test_buffer_free);
6c5943c9 356 OPENSSL_free(mdat->output);
307e3978
DSH
357}
358
6c5943c9 359static int digest_test_parse(EVP_TEST *t,
307e3978
DSH
360 const char *keyword, const char *value)
361{
6c5943c9
RS
362 DIGEST_DATA *mdata = t->data;
363
86885c28 364 if (strcmp(keyword, "Input") == 0)
c3fc7d9a 365 return evp_test_buffer_append(value, &mdata->input);
86885c28 366 if (strcmp(keyword, "Output") == 0)
c49e0b04 367 return parse_bin(value, &mdata->output, &mdata->output_len);
c3fc7d9a
DSH
368 if (strcmp(keyword, "Count") == 0)
369 return evp_test_buffer_set_count(value, mdata->input);
370 if (strcmp(keyword, "Ncopy") == 0)
371 return evp_test_buffer_ncopy(value, mdata->input);
307e3978
DSH
372 return 0;
373}
374
c3fc7d9a
DSH
375static int digest_update_fn(void *ctx, const unsigned char *buf, size_t buflen)
376{
377 return EVP_DigestUpdate(ctx, buf, buflen);
378}
379
6c5943c9 380static int digest_test_run(EVP_TEST *t)
0f113f3e 381{
e3d378bc 382 DIGEST_DATA *expected = t->data;
307e3978 383 EVP_MD_CTX *mctx;
cd8d1456 384 unsigned char *got = NULL;
e3d378bc 385 unsigned int got_len;
6c5943c9
RS
386
387 t->err = "TEST_FAILURE";
388 if (!TEST_ptr(mctx = EVP_MD_CTX_new()))
307e3978 389 goto err;
6c5943c9 390
cd8d1456
AP
391 got = OPENSSL_malloc(expected->output_len > EVP_MAX_MD_SIZE ?
392 expected->output_len : EVP_MAX_MD_SIZE);
393 if (!TEST_ptr(got))
394 goto err;
395
e3d378bc 396 if (!EVP_DigestInit_ex(mctx, expected->digest, NULL)) {
6c5943c9 397 t->err = "DIGESTINIT_ERROR";
307e3978 398 goto err;
618be04e 399 }
e3d378bc 400 if (!evp_test_buffer_do(expected->input, digest_update_fn, mctx)) {
c3fc7d9a
DSH
401 t->err = "DIGESTUPDATE_ERROR";
402 goto err;
403 }
404
cd8d1456
AP
405 if (EVP_MD_flags(expected->digest) & EVP_MD_FLAG_XOF) {
406 got_len = expected->output_len;
407 if (!EVP_DigestFinalXOF(mctx, got, got_len)) {
408 t->err = "DIGESTFINALXOF_ERROR";
409 goto err;
410 }
411 } else {
412 if (!EVP_DigestFinal(mctx, got, &got_len)) {
413 t->err = "DIGESTFINAL_ERROR";
414 goto err;
415 }
6c5943c9 416 }
e3d378bc 417 if (!TEST_int_eq(expected->output_len, got_len)) {
6c5943c9 418 t->err = "DIGEST_LENGTH_MISMATCH";
307e3978 419 goto err;
6c5943c9 420 }
4cceb185
P
421 if (!memory_err_compare(t, "DIGEST_MISMATCH",
422 expected->output, expected->output_len,
423 got, got_len))
307e3978 424 goto err;
4cceb185 425
6c5943c9
RS
426 t->err = NULL;
427
307e3978 428 err:
cd8d1456 429 OPENSSL_free(got);
bfb0641f 430 EVP_MD_CTX_free(mctx);
b033e5d5 431 return 1;
307e3978 432}
4897dc40 433
6c5943c9 434static const EVP_TEST_METHOD digest_test_method = {
307e3978
DSH
435 "Digest",
436 digest_test_init,
437 digest_test_cleanup,
438 digest_test_parse,
439 digest_test_run
440};
441
c49e0b04
RS
442
443/**
444*** CIPHER TESTS
445**/
446
6c5943c9 447typedef struct cipher_data_st {
307e3978
DSH
448 const EVP_CIPHER *cipher;
449 int enc;
2207ba7b 450 /* EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE or EVP_CIPH_OCB_MODE if AEAD */
307e3978
DSH
451 int aead;
452 unsigned char *key;
453 size_t key_len;
454 unsigned char *iv;
455 size_t iv_len;
456 unsigned char *plaintext;
457 size_t plaintext_len;
458 unsigned char *ciphertext;
459 size_t ciphertext_len;
cfacc73a 460 /* GCM, CCM and OCB only */
307e3978
DSH
461 unsigned char *aad;
462 size_t aad_len;
463 unsigned char *tag;
464 size_t tag_len;
6c5943c9 465} CIPHER_DATA;
307e3978 466
6c5943c9 467static int cipher_test_init(EVP_TEST *t, const char *alg)
307e3978
DSH
468{
469 const EVP_CIPHER *cipher;
c49e0b04
RS
470 CIPHER_DATA *cdat;
471 int m;
6c5943c9 472
c49e0b04 473 if ((cipher = EVP_get_cipherbyname(alg)) == NULL) {
33a89fa6
DSH
474 /* If alg has an OID assume disabled algorithm */
475 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
476 t->skip = 1;
477 return 1;
478 }
0f113f3e 479 return 0;
33a89fa6 480 }
c49e0b04 481 cdat = OPENSSL_zalloc(sizeof(*cdat));
307e3978
DSH
482 cdat->cipher = cipher;
483 cdat->enc = -1;
c49e0b04
RS
484 m = EVP_CIPHER_mode(cipher);
485 if (m == EVP_CIPH_GCM_MODE
486 || m == EVP_CIPH_OCB_MODE
487 || m == EVP_CIPH_CCM_MODE)
cfacc73a 488 cdat->aead = m;
eb85cb86
AP
489 else if (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER)
490 cdat->aead = -1;
307e3978
DSH
491 else
492 cdat->aead = 0;
4897dc40 493
c49e0b04 494 t->data = cdat;
307e3978
DSH
495 return 1;
496}
4897dc40 497
6c5943c9 498static void cipher_test_cleanup(EVP_TEST *t)
307e3978 499{
6c5943c9
RS
500 CIPHER_DATA *cdat = t->data;
501
502 OPENSSL_free(cdat->key);
503 OPENSSL_free(cdat->iv);
504 OPENSSL_free(cdat->ciphertext);
505 OPENSSL_free(cdat->plaintext);
506 OPENSSL_free(cdat->aad);
507 OPENSSL_free(cdat->tag);
307e3978 508}
4897dc40 509
6c5943c9 510static int cipher_test_parse(EVP_TEST *t, const char *keyword,
307e3978
DSH
511 const char *value)
512{
6c5943c9
RS
513 CIPHER_DATA *cdat = t->data;
514
86885c28 515 if (strcmp(keyword, "Key") == 0)
c49e0b04 516 return parse_bin(value, &cdat->key, &cdat->key_len);
86885c28 517 if (strcmp(keyword, "IV") == 0)
c49e0b04 518 return parse_bin(value, &cdat->iv, &cdat->iv_len);
86885c28 519 if (strcmp(keyword, "Plaintext") == 0)
c49e0b04 520 return parse_bin(value, &cdat->plaintext, &cdat->plaintext_len);
86885c28 521 if (strcmp(keyword, "Ciphertext") == 0)
c49e0b04 522 return parse_bin(value, &cdat->ciphertext, &cdat->ciphertext_len);
307e3978 523 if (cdat->aead) {
86885c28 524 if (strcmp(keyword, "AAD") == 0)
c49e0b04 525 return parse_bin(value, &cdat->aad, &cdat->aad_len);
86885c28 526 if (strcmp(keyword, "Tag") == 0)
c49e0b04 527 return parse_bin(value, &cdat->tag, &cdat->tag_len);
0f113f3e 528 }
4897dc40 529
86885c28
RS
530 if (strcmp(keyword, "Operation") == 0) {
531 if (strcmp(value, "ENCRYPT") == 0)
307e3978 532 cdat->enc = 1;
86885c28 533 else if (strcmp(value, "DECRYPT") == 0)
307e3978
DSH
534 cdat->enc = 0;
535 else
536 return 0;
537 return 1;
0f113f3e 538 }
307e3978 539 return 0;
0f113f3e 540}
4897dc40 541
6c5943c9 542static int cipher_test_enc(EVP_TEST *t, int enc,
0b96d77a 543 size_t out_misalign, size_t inp_misalign, int frag)
0f113f3e 544{
e3d378bc
AP
545 CIPHER_DATA *expected = t->data;
546 unsigned char *in, *expected_out, *tmp = NULL;
0b96d77a 547 size_t in_len, out_len, donelen = 0;
6c5943c9 548 int ok = 0, tmplen, chunklen, tmpflen;
307e3978 549 EVP_CIPHER_CTX *ctx = NULL;
6c5943c9
RS
550
551 t->err = "TEST_FAILURE";
552 if (!TEST_ptr(ctx = EVP_CIPHER_CTX_new()))
307e3978
DSH
553 goto err;
554 EVP_CIPHER_CTX_set_flags(ctx, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW);
555 if (enc) {
e3d378bc
AP
556 in = expected->plaintext;
557 in_len = expected->plaintext_len;
558 expected_out = expected->ciphertext;
559 out_len = expected->ciphertext_len;
307e3978 560 } else {
e3d378bc
AP
561 in = expected->ciphertext;
562 in_len = expected->ciphertext_len;
563 expected_out = expected->plaintext;
564 out_len = expected->plaintext_len;
0f113f3e 565 }
ff715da4
AP
566 if (inp_misalign == (size_t)-1) {
567 /*
568 * Exercise in-place encryption
569 */
570 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH);
571 if (!tmp)
572 goto err;
573 in = memcpy(tmp + out_misalign, in, in_len);
574 } else {
575 inp_misalign += 16 - ((out_misalign + in_len) & 15);
576 /*
577 * 'tmp' will store both output and copy of input. We make the copy
578 * of input to specifically aligned part of 'tmp'. So we just
579 * figured out how much padding would ensure the required alignment,
580 * now we allocate extended buffer and finally copy the input just
581 * past inp_misalign in expression below. Output will be written
582 * past out_misalign...
583 */
584 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
585 inp_misalign + in_len);
586 if (!tmp)
587 goto err;
588 in = memcpy(tmp + out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
589 inp_misalign, in, in_len);
590 }
e3d378bc 591 if (!EVP_CipherInit_ex(ctx, expected->cipher, NULL, NULL, NULL, enc)) {
6c5943c9 592 t->err = "CIPHERINIT_ERROR";
307e3978 593 goto err;
6c5943c9 594 }
e3d378bc
AP
595 if (expected->iv) {
596 if (expected->aead) {
2207ba7b 597 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN,
e3d378bc 598 expected->iv_len, 0)) {
6c5943c9 599 t->err = "INVALID_IV_LENGTH";
307e3978 600 goto err;
6c5943c9 601 }
e3d378bc 602 } else if (expected->iv_len != (size_t)EVP_CIPHER_CTX_iv_length(ctx)) {
6c5943c9 603 t->err = "INVALID_IV_LENGTH";
307e3978 604 goto err;
6c5943c9 605 }
0f113f3e 606 }
e3d378bc 607 if (expected->aead) {
307e3978
DSH
608 unsigned char *tag;
609 /*
2207ba7b
DSH
610 * If encrypting or OCB just set tag length initially, otherwise
611 * set tag length and value.
307e3978 612 */
e3d378bc 613 if (enc || expected->aead == EVP_CIPH_OCB_MODE) {
6c5943c9 614 t->err = "TAG_LENGTH_SET_ERROR";
307e3978 615 tag = NULL;
0f113f3e 616 } else {
6c5943c9 617 t->err = "TAG_SET_ERROR";
e3d378bc 618 tag = expected->tag;
0f113f3e 619 }
e3d378bc 620 if (tag || expected->aead != EVP_CIPH_GCM_MODE) {
2207ba7b 621 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
e3d378bc 622 expected->tag_len, tag))
307e3978 623 goto err;
0f113f3e 624 }
307e3978 625 }
0f113f3e 626
e3d378bc 627 if (!EVP_CIPHER_CTX_set_key_length(ctx, expected->key_len)) {
6c5943c9 628 t->err = "INVALID_KEY_LENGTH";
307e3978 629 goto err;
6c5943c9 630 }
e3d378bc 631 if (!EVP_CipherInit_ex(ctx, NULL, NULL, expected->key, expected->iv, -1)) {
6c5943c9 632 t->err = "KEY_SET_ERROR";
307e3978 633 goto err;
6c5943c9 634 }
307e3978 635
e3d378bc 636 if (!enc && expected->aead == EVP_CIPH_OCB_MODE) {
2207ba7b 637 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
e3d378bc 638 expected->tag_len, expected->tag)) {
6c5943c9 639 t->err = "TAG_SET_ERROR";
366448ec 640 goto err;
2207ba7b
DSH
641 }
642 }
643
e3d378bc 644 if (expected->aead == EVP_CIPH_CCM_MODE) {
307e3978 645 if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) {
6c5943c9 646 t->err = "CCM_PLAINTEXT_LENGTH_SET_ERROR";
307e3978 647 goto err;
0f113f3e
MC
648 }
649 }
e3d378bc 650 if (expected->aad) {
6c5943c9 651 t->err = "AAD_SET_ERROR";
0b96d77a 652 if (!frag) {
e3d378bc
AP
653 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad,
654 expected->aad_len))
0b96d77a
MC
655 goto err;
656 } else {
657 /*
658 * Supply the AAD in chunks less than the block size where possible
659 */
e3d378bc
AP
660 if (expected->aad_len > 0) {
661 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad, 1))
0b96d77a
MC
662 goto err;
663 donelen++;
664 }
e3d378bc
AP
665 if (expected->aad_len > 2) {
666 if (!EVP_CipherUpdate(ctx, NULL, &chunklen,
667 expected->aad + donelen,
668 expected->aad_len - 2))
0b96d77a 669 goto err;
e3d378bc 670 donelen += expected->aad_len - 2;
0b96d77a 671 }
e3d378bc 672 if (expected->aad_len > 1
0b96d77a 673 && !EVP_CipherUpdate(ctx, NULL, &chunklen,
e3d378bc 674 expected->aad + donelen, 1))
0b96d77a 675 goto err;
307e3978
DSH
676 }
677 }
678 EVP_CIPHER_CTX_set_padding(ctx, 0);
6c5943c9 679 t->err = "CIPHERUPDATE_ERROR";
0b96d77a 680 tmplen = 0;
0b96d77a
MC
681 if (!frag) {
682 /* We supply the data all in one go */
683 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len))
684 goto err;
685 } else {
686 /* Supply the data in chunks less than the block size where possible */
687 if (in_len > 0) {
688 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &chunklen, in, 1))
689 goto err;
690 tmplen += chunklen;
ef055ec5
MC
691 in++;
692 in_len--;
0b96d77a 693 }
ef055ec5 694 if (in_len > 1) {
0b96d77a 695 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 696 in, in_len - 1))
0b96d77a
MC
697 goto err;
698 tmplen += chunklen;
ef055ec5
MC
699 in += in_len - 1;
700 in_len = 1;
0b96d77a 701 }
ef055ec5 702 if (in_len > 0 ) {
0b96d77a 703 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 704 in, 1))
0b96d77a
MC
705 goto err;
706 tmplen += chunklen;
707 }
708 }
6c5943c9
RS
709 if (!EVP_CipherFinal_ex(ctx, tmp + out_misalign + tmplen, &tmpflen)) {
710 t->err = "CIPHERFINAL_ERROR";
00212c66 711 goto err;
6c5943c9 712 }
4cceb185
P
713 if (!memory_err_compare(t, "VALUE_MISMATCH", expected_out, out_len,
714 tmp + out_misalign, tmplen + tmpflen))
307e3978 715 goto err;
e3d378bc 716 if (enc && expected->aead) {
307e3978 717 unsigned char rtag[16];
6c5943c9 718
e3d378bc 719 if (!TEST_size_t_le(expected->tag_len, sizeof(rtag))) {
6c5943c9 720 t->err = "TAG_LENGTH_INTERNAL_ERROR";
307e3978
DSH
721 goto err;
722 }
2207ba7b 723 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG,
e3d378bc 724 expected->tag_len, rtag)) {
6c5943c9 725 t->err = "TAG_RETRIEVE_ERROR";
307e3978
DSH
726 goto err;
727 }
4cceb185
P
728 if (!memory_err_compare(t, "TAG_VALUE_MISMATCH",
729 expected->tag, expected->tag_len,
730 rtag, expected->tag_len))
307e3978 731 goto err;
307e3978 732 }
6c5943c9
RS
733 t->err = NULL;
734 ok = 1;
307e3978 735 err:
b548a1f1 736 OPENSSL_free(tmp);
307e3978 737 EVP_CIPHER_CTX_free(ctx);
6c5943c9 738 return ok;
307e3978 739}
0e360199 740
6c5943c9 741static int cipher_test_run(EVP_TEST *t)
307e3978 742{
6c5943c9 743 CIPHER_DATA *cdat = t->data;
0b96d77a 744 int rv, frag = 0;
9a2d2fb3
AP
745 size_t out_misalign, inp_misalign;
746
307e3978
DSH
747 if (!cdat->key) {
748 t->err = "NO_KEY";
749 return 0;
750 }
751 if (!cdat->iv && EVP_CIPHER_iv_length(cdat->cipher)) {
752 /* IV is optional and usually omitted in wrap mode */
753 if (EVP_CIPHER_mode(cdat->cipher) != EVP_CIPH_WRAP_MODE) {
754 t->err = "NO_IV";
755 return 0;
756 }
757 }
758 if (cdat->aead && !cdat->tag) {
759 t->err = "NO_TAG";
760 return 0;
761 }
0b96d77a 762 for (out_misalign = 0; out_misalign <= 1;) {
9a2d2fb3
AP
763 static char aux_err[64];
764 t->aux_err = aux_err;
ff715da4
AP
765 for (inp_misalign = (size_t)-1; inp_misalign != 2; inp_misalign++) {
766 if (inp_misalign == (size_t)-1) {
767 /* kludge: inp_misalign == -1 means "exercise in-place" */
0b96d77a
MC
768 BIO_snprintf(aux_err, sizeof(aux_err),
769 "%s in-place, %sfragmented",
770 out_misalign ? "misaligned" : "aligned",
771 frag ? "" : "not ");
ff715da4 772 } else {
0b96d77a
MC
773 BIO_snprintf(aux_err, sizeof(aux_err),
774 "%s output and %s input, %sfragmented",
ff715da4 775 out_misalign ? "misaligned" : "aligned",
0b96d77a
MC
776 inp_misalign ? "misaligned" : "aligned",
777 frag ? "" : "not ");
ff715da4 778 }
9a2d2fb3 779 if (cdat->enc) {
0b96d77a 780 rv = cipher_test_enc(t, 1, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
781 /* Not fatal errors: return */
782 if (rv != 1) {
783 if (rv < 0)
784 return 0;
785 return 1;
786 }
787 }
788 if (cdat->enc != 1) {
0b96d77a 789 rv = cipher_test_enc(t, 0, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
790 /* Not fatal errors: return */
791 if (rv != 1) {
792 if (rv < 0)
793 return 0;
794 return 1;
795 }
796 }
307e3978 797 }
0b96d77a
MC
798
799 if (out_misalign == 1 && frag == 0) {
800 /*
801 * XTS, CCM and Wrap modes have special requirements about input
802 * lengths so we don't fragment for those
803 */
804 if (cdat->aead == EVP_CIPH_CCM_MODE
805 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_XTS_MODE
e3d378bc 806 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_WRAP_MODE)
0b96d77a
MC
807 break;
808 out_misalign = 0;
809 frag++;
810 } else {
811 out_misalign++;
812 }
307e3978 813 }
9a2d2fb3
AP
814 t->aux_err = NULL;
815
307e3978 816 return 1;
0f113f3e 817}
307e3978 818
6c5943c9 819static const EVP_TEST_METHOD cipher_test_method = {
307e3978
DSH
820 "Cipher",
821 cipher_test_init,
822 cipher_test_cleanup,
823 cipher_test_parse,
824 cipher_test_run
825};
83251f39 826
c49e0b04
RS
827
828/**
829*** MAC TESTS
830**/
831
6c5943c9 832typedef struct mac_data_st {
83251f39
DSH
833 /* MAC type */
834 int type;
835 /* Algorithm string for this MAC */
836 char *alg;
837 /* MAC key */
838 unsigned char *key;
839 size_t key_len;
840 /* Input to MAC */
841 unsigned char *input;
842 size_t input_len;
843 /* Expected output */
844 unsigned char *output;
845 size_t output_len;
7e6a3025
RL
846 /* Collection of controls */
847 STACK_OF(OPENSSL_STRING) *controls;
6c5943c9 848} MAC_DATA;
83251f39 849
6c5943c9 850static int mac_test_init(EVP_TEST *t, const char *alg)
83251f39
DSH
851{
852 int type;
6c5943c9
RS
853 MAC_DATA *mdat;
854
b4a3aeeb 855 if (strcmp(alg, "HMAC") == 0) {
83251f39 856 type = EVP_PKEY_HMAC;
b4a3aeeb
MC
857 } else if (strcmp(alg, "CMAC") == 0) {
858#ifndef OPENSSL_NO_CMAC
83251f39 859 type = EVP_PKEY_CMAC;
b4a3aeeb
MC
860#else
861 t->skip = 1;
862 return 1;
52ad5b60
TS
863#endif
864 } else if (strcmp(alg, "Poly1305") == 0) {
865#ifndef OPENSSL_NO_POLY1305
866 type = EVP_PKEY_POLY1305;
867#else
868 t->skip = 1;
869 return 1;
3f5616d7
TS
870#endif
871 } else if (strcmp(alg, "SipHash") == 0) {
872#ifndef OPENSSL_NO_SIPHASH
873 type = EVP_PKEY_SIPHASH;
874#else
875 t->skip = 1;
876 return 1;
b4a3aeeb
MC
877#endif
878 } else
83251f39
DSH
879 return 0;
880
6c5943c9 881 mdat = OPENSSL_zalloc(sizeof(*mdat));
83251f39 882 mdat->type = type;
7e6a3025 883 mdat->controls = sk_OPENSSL_STRING_new_null();
83251f39
DSH
884 t->data = mdat;
885 return 1;
886}
887
7e6a3025
RL
888/* Because OPENSSL_free is a macro, it can't be passed as a function pointer */
889static void openssl_free(char *m)
890{
891 OPENSSL_free(m);
892}
893
6c5943c9 894static void mac_test_cleanup(EVP_TEST *t)
83251f39 895{
6c5943c9
RS
896 MAC_DATA *mdat = t->data;
897
7e6a3025 898 sk_OPENSSL_STRING_pop_free(mdat->controls, openssl_free);
6c5943c9
RS
899 OPENSSL_free(mdat->alg);
900 OPENSSL_free(mdat->key);
901 OPENSSL_free(mdat->input);
902 OPENSSL_free(mdat->output);
83251f39
DSH
903}
904
6c5943c9 905static int mac_test_parse(EVP_TEST *t,
83251f39
DSH
906 const char *keyword, const char *value)
907{
6c5943c9
RS
908 MAC_DATA *mdata = t->data;
909
86885c28 910 if (strcmp(keyword, "Key") == 0)
c49e0b04 911 return parse_bin(value, &mdata->key, &mdata->key_len);
86885c28 912 if (strcmp(keyword, "Algorithm") == 0) {
7644a9ae 913 mdata->alg = OPENSSL_strdup(value);
83251f39
DSH
914 if (!mdata->alg)
915 return 0;
916 return 1;
917 }
86885c28 918 if (strcmp(keyword, "Input") == 0)
c49e0b04 919 return parse_bin(value, &mdata->input, &mdata->input_len);
86885c28 920 if (strcmp(keyword, "Output") == 0)
c49e0b04 921 return parse_bin(value, &mdata->output, &mdata->output_len);
7e6a3025
RL
922 if (strcmp(keyword, "Ctrl") == 0)
923 return sk_OPENSSL_STRING_push(mdata->controls,
924 OPENSSL_strdup(value)) != 0;
83251f39
DSH
925 return 0;
926}
927
d308458e
RL
928static int mac_test_ctrl_pkey(EVP_TEST *t, EVP_PKEY_CTX *pctx,
929 const char *value)
930{
931 int rv;
932 char *p, *tmpval;
933
934 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
935 return 0;
936 p = strchr(tmpval, ':');
937 if (p != NULL)
938 *p++ = '\0';
939 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
940 if (rv == -2)
941 t->err = "PKEY_CTRL_INVALID";
942 else if (rv <= 0)
943 t->err = "PKEY_CTRL_ERROR";
944 else
945 rv = 1;
946 OPENSSL_free(tmpval);
947 return rv > 0;
948}
949
6c5943c9 950static int mac_test_run(EVP_TEST *t)
83251f39 951{
e3d378bc 952 MAC_DATA *expected = t->data;
83251f39
DSH
953 EVP_MD_CTX *mctx = NULL;
954 EVP_PKEY_CTX *pctx = NULL, *genctx = NULL;
955 EVP_PKEY *key = NULL;
956 const EVP_MD *md = NULL;
e3d378bc
AP
957 unsigned char *got = NULL;
958 size_t got_len;
7e6a3025 959 int i;
83251f39 960
96bea000 961#ifdef OPENSSL_NO_DES
e3d378bc 962 if (expected->alg != NULL && strstr(expected->alg, "DES") != NULL) {
96bea000 963 /* Skip DES */
6c5943c9 964 t->err = NULL;
96bea000
MC
965 goto err;
966 }
967#endif
968
9442c8d7
MC
969 if (expected->type == EVP_PKEY_CMAC)
970 key = EVP_PKEY_new_CMAC_key(NULL, expected->key, expected->key_len,
971 EVP_get_cipherbyname(expected->alg));
972 else
f929439f
MC
973 key = EVP_PKEY_new_raw_private_key(expected->type, NULL, expected->key,
974 expected->key_len);
9442c8d7
MC
975 if (key == NULL) {
976 t->err = "MAC_KEY_CREATE_ERROR";
83251f39 977 goto err;
6c5943c9 978 }
83251f39 979
e3d378bc
AP
980 if (expected->type == EVP_PKEY_HMAC) {
981 if (!TEST_ptr(md = EVP_get_digestbyname(expected->alg))) {
6c5943c9 982 t->err = "MAC_ALGORITHM_SET_ERROR";
83251f39 983 goto err;
6c5943c9 984 }
83251f39 985 }
6c5943c9
RS
986 if (!TEST_ptr(mctx = EVP_MD_CTX_new())) {
987 t->err = "INTERNAL_ERROR";
83251f39 988 goto err;
6c5943c9
RS
989 }
990 if (!EVP_DigestSignInit(mctx, &pctx, md, NULL, key)) {
991 t->err = "DIGESTSIGNINIT_ERROR";
83251f39 992 goto err;
6c5943c9 993 }
7e6a3025 994 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++)
d308458e
RL
995 if (!mac_test_ctrl_pkey(t, pctx,
996 sk_OPENSSL_STRING_value(expected->controls,
997 i))) {
7e6a3025
RL
998 t->err = "EVPPKEYCTXCTRL_ERROR";
999 goto err;
1000 }
e3d378bc 1001 if (!EVP_DigestSignUpdate(mctx, expected->input, expected->input_len)) {
6c5943c9 1002 t->err = "DIGESTSIGNUPDATE_ERROR";
83251f39 1003 goto err;
83251f39 1004 }
e3d378bc 1005 if (!EVP_DigestSignFinal(mctx, NULL, &got_len)) {
6c5943c9 1006 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
83251f39 1007 goto err;
6c5943c9 1008 }
e3d378bc 1009 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1010 t->err = "TEST_FAILURE";
83251f39 1011 goto err;
6c5943c9 1012 }
e3d378bc 1013 if (!EVP_DigestSignFinal(mctx, got, &got_len)
4cceb185
P
1014 || !memory_err_compare(t, "TEST_MAC_ERR",
1015 expected->output, expected->output_len,
1016 got, got_len)) {
41248607
RS
1017 t->err = "TEST_MAC_ERR";
1018 goto err;
1019 }
6c5943c9 1020 t->err = NULL;
83251f39 1021 err:
bfb0641f 1022 EVP_MD_CTX_free(mctx);
e3d378bc 1023 OPENSSL_free(got);
c5ba2d99
RS
1024 EVP_PKEY_CTX_free(genctx);
1025 EVP_PKEY_free(key);
83251f39
DSH
1026 return 1;
1027}
1028
6c5943c9 1029static const EVP_TEST_METHOD mac_test_method = {
83251f39
DSH
1030 "MAC",
1031 mac_test_init,
1032 mac_test_cleanup,
1033 mac_test_parse,
1034 mac_test_run
1035};
5824cc29 1036
c49e0b04
RS
1037
1038/**
1039*** PUBLIC KEY TESTS
1040*** These are all very similar and share much common code.
1041**/
5824cc29 1042
6c5943c9 1043typedef struct pkey_data_st {
5824cc29
DSH
1044 /* Context for this operation */
1045 EVP_PKEY_CTX *ctx;
1046 /* Key operation to perform */
1047 int (*keyop) (EVP_PKEY_CTX *ctx,
1048 unsigned char *sig, size_t *siglen,
1049 const unsigned char *tbs, size_t tbslen);
1050 /* Input to MAC */
1051 unsigned char *input;
1052 size_t input_len;
1053 /* Expected output */
1054 unsigned char *output;
1055 size_t output_len;
6c5943c9 1056} PKEY_DATA;
5824cc29
DSH
1057
1058/*
1059 * Perform public key operation setup: lookup key, allocated ctx and call
1060 * the appropriate initialisation function
1061 */
6c5943c9 1062static int pkey_test_init(EVP_TEST *t, const char *name,
5824cc29
DSH
1063 int use_public,
1064 int (*keyopinit) (EVP_PKEY_CTX *ctx),
c49e0b04
RS
1065 int (*keyop)(EVP_PKEY_CTX *ctx,
1066 unsigned char *sig, size_t *siglen,
1067 const unsigned char *tbs,
1068 size_t tbslen))
5824cc29 1069{
6c5943c9 1070 PKEY_DATA *kdata;
5824cc29 1071 EVP_PKEY *pkey = NULL;
7a6c9792 1072 int rv = 0;
6c5943c9 1073
7a6c9792 1074 if (use_public)
6c5943c9
RS
1075 rv = find_key(&pkey, name, public_keys);
1076 if (rv == 0)
1077 rv = find_key(&pkey, name, private_keys);
1078 if (rv == 0 || pkey == NULL) {
7a6c9792
DSH
1079 t->skip = 1;
1080 return 1;
1081 }
1082
c49e0b04 1083 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata)))) {
7a6c9792 1084 EVP_PKEY_free(pkey);
5824cc29 1085 return 0;
7a6c9792 1086 }
5824cc29 1087 kdata->keyop = keyop;
9e206ce5
P
1088 if (!TEST_ptr(kdata->ctx = EVP_PKEY_CTX_new(pkey, NULL))) {
1089 EVP_PKEY_free(pkey);
1090 OPENSSL_free(kdata);
5824cc29 1091 return 0;
9e206ce5 1092 }
5824cc29 1093 if (keyopinit(kdata->ctx) <= 0)
cce65266 1094 t->err = "KEYOP_INIT_ERROR";
c49e0b04 1095 t->data = kdata;
5824cc29
DSH
1096 return 1;
1097}
1098
6c5943c9 1099static void pkey_test_cleanup(EVP_TEST *t)
5824cc29 1100{
6c5943c9 1101 PKEY_DATA *kdata = t->data;
b548a1f1
RS
1102
1103 OPENSSL_free(kdata->input);
1104 OPENSSL_free(kdata->output);
c5ba2d99 1105 EVP_PKEY_CTX_free(kdata->ctx);
5824cc29
DSH
1106}
1107
6c5943c9 1108static int pkey_test_ctrl(EVP_TEST *t, EVP_PKEY_CTX *pctx,
dfbdf4ab 1109 const char *value)
4ddd5ace
DSH
1110{
1111 int rv;
1112 char *p, *tmpval;
1113
6c5943c9 1114 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
4ddd5ace
DSH
1115 return 0;
1116 p = strchr(tmpval, ':');
1117 if (p != NULL)
c49e0b04 1118 *p++ = '\0';
4ddd5ace 1119 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
cce65266
DSH
1120 if (rv == -2) {
1121 t->err = "PKEY_CTRL_INVALID";
1122 rv = 1;
1123 } else if (p != NULL && rv <= 0) {
1124 /* If p has an OID and lookup fails assume disabled algorithm */
1125 int nid = OBJ_sn2nid(p);
6c5943c9 1126
cce65266
DSH
1127 if (nid == NID_undef)
1128 nid = OBJ_ln2nid(p);
c49e0b04
RS
1129 if (nid != NID_undef
1130 && EVP_get_digestbynid(nid) == NULL
1131 && EVP_get_cipherbynid(nid) == NULL) {
dfbdf4ab
RL
1132 t->skip = 1;
1133 rv = 1;
cce65266
DSH
1134 } else {
1135 t->err = "PKEY_CTRL_ERROR";
1136 rv = 1;
dfbdf4ab
RL
1137 }
1138 }
4ddd5ace
DSH
1139 OPENSSL_free(tmpval);
1140 return rv > 0;
1141}
1142
6c5943c9 1143static int pkey_test_parse(EVP_TEST *t,
5824cc29
DSH
1144 const char *keyword, const char *value)
1145{
6c5943c9 1146 PKEY_DATA *kdata = t->data;
86885c28 1147 if (strcmp(keyword, "Input") == 0)
c49e0b04 1148 return parse_bin(value, &kdata->input, &kdata->input_len);
86885c28 1149 if (strcmp(keyword, "Output") == 0)
c49e0b04 1150 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1151 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1152 return pkey_test_ctrl(t, kdata->ctx, value);
5824cc29
DSH
1153 return 0;
1154}
1155
6c5943c9 1156static int pkey_test_run(EVP_TEST *t)
5824cc29 1157{
e3d378bc
AP
1158 PKEY_DATA *expected = t->data;
1159 unsigned char *got = NULL;
1160 size_t got_len;
6c5943c9 1161
e3d378bc
AP
1162 if (expected->keyop(expected->ctx, NULL, &got_len,
1163 expected->input, expected->input_len) <= 0
1164 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1165 t->err = "KEYOP_LENGTH_ERROR";
5824cc29 1166 goto err;
6c5943c9 1167 }
e3d378bc
AP
1168 if (expected->keyop(expected->ctx, got, &got_len,
1169 expected->input, expected->input_len) <= 0) {
6c5943c9 1170 t->err = "KEYOP_ERROR";
5824cc29 1171 goto err;
6c5943c9 1172 }
4cceb185
P
1173 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1174 expected->output, expected->output_len,
1175 got, got_len))
5824cc29 1176 goto err;
4cceb185 1177
6c5943c9 1178 t->err = NULL;
5824cc29 1179 err:
e3d378bc 1180 OPENSSL_free(got);
5824cc29
DSH
1181 return 1;
1182}
1183
6c5943c9 1184static int sign_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1185{
1186 return pkey_test_init(t, name, 0, EVP_PKEY_sign_init, EVP_PKEY_sign);
1187}
1188
6c5943c9 1189static const EVP_TEST_METHOD psign_test_method = {
5824cc29
DSH
1190 "Sign",
1191 sign_test_init,
1192 pkey_test_cleanup,
1193 pkey_test_parse,
1194 pkey_test_run
1195};
1196
6c5943c9 1197static int verify_recover_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1198{
1199 return pkey_test_init(t, name, 1, EVP_PKEY_verify_recover_init,
1200 EVP_PKEY_verify_recover);
1201}
1202
6c5943c9 1203static const EVP_TEST_METHOD pverify_recover_test_method = {
5824cc29
DSH
1204 "VerifyRecover",
1205 verify_recover_test_init,
1206 pkey_test_cleanup,
1207 pkey_test_parse,
1208 pkey_test_run
1209};
1210
6c5943c9 1211static int decrypt_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1212{
1213 return pkey_test_init(t, name, 0, EVP_PKEY_decrypt_init,
1214 EVP_PKEY_decrypt);
1215}
1216
6c5943c9 1217static const EVP_TEST_METHOD pdecrypt_test_method = {
5824cc29
DSH
1218 "Decrypt",
1219 decrypt_test_init,
1220 pkey_test_cleanup,
1221 pkey_test_parse,
1222 pkey_test_run
1223};
1224
6c5943c9 1225static int verify_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1226{
1227 return pkey_test_init(t, name, 1, EVP_PKEY_verify_init, 0);
1228}
1229
6c5943c9 1230static int verify_test_run(EVP_TEST *t)
5824cc29 1231{
6c5943c9
RS
1232 PKEY_DATA *kdata = t->data;
1233
5824cc29
DSH
1234 if (EVP_PKEY_verify(kdata->ctx, kdata->output, kdata->output_len,
1235 kdata->input, kdata->input_len) <= 0)
1236 t->err = "VERIFY_ERROR";
1237 return 1;
1238}
1239
6c5943c9 1240static const EVP_TEST_METHOD pverify_test_method = {
5824cc29
DSH
1241 "Verify",
1242 verify_test_init,
1243 pkey_test_cleanup,
1244 pkey_test_parse,
1245 verify_test_run
1246};
3b53e18a 1247
d4ad48d7 1248
6c5943c9 1249static int pderive_test_init(EVP_TEST *t, const char *name)
d4ad48d7
DSH
1250{
1251 return pkey_test_init(t, name, 0, EVP_PKEY_derive_init, 0);
1252}
1253
6c5943c9 1254static int pderive_test_parse(EVP_TEST *t,
d4ad48d7
DSH
1255 const char *keyword, const char *value)
1256{
6c5943c9 1257 PKEY_DATA *kdata = t->data;
d4ad48d7
DSH
1258
1259 if (strcmp(keyword, "PeerKey") == 0) {
1260 EVP_PKEY *peer;
6c5943c9 1261 if (find_key(&peer, value, public_keys) == 0)
d4ad48d7
DSH
1262 return 0;
1263 if (EVP_PKEY_derive_set_peer(kdata->ctx, peer) <= 0)
1264 return 0;
1265 return 1;
1266 }
1267 if (strcmp(keyword, "SharedSecret") == 0)
c49e0b04 1268 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1269 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1270 return pkey_test_ctrl(t, kdata->ctx, value);
d4ad48d7
DSH
1271 return 0;
1272}
1273
6c5943c9 1274static int pderive_test_run(EVP_TEST *t)
d4ad48d7 1275{
e3d378bc
AP
1276 PKEY_DATA *expected = t->data;
1277 unsigned char *got = NULL;
1278 size_t got_len;
d4ad48d7 1279
9b82c8b1
DSH
1280 if (EVP_PKEY_derive(expected->ctx, NULL, &got_len) <= 0) {
1281 t->err = "DERIVE_ERROR";
1282 goto err;
1283 }
e3d378bc 1284 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1285 t->err = "DERIVE_ERROR";
d4ad48d7 1286 goto err;
6c5943c9 1287 }
e3d378bc 1288 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
6c5943c9 1289 t->err = "DERIVE_ERROR";
d4ad48d7 1290 goto err;
6c5943c9 1291 }
4cceb185
P
1292 if (!memory_err_compare(t, "SHARED_SECRET_MISMATCH",
1293 expected->output, expected->output_len,
1294 got, got_len))
d4ad48d7 1295 goto err;
6c5943c9
RS
1296
1297 t->err = NULL;
d4ad48d7 1298 err:
e3d378bc 1299 OPENSSL_free(got);
d4ad48d7
DSH
1300 return 1;
1301}
1302
6c5943c9 1303static const EVP_TEST_METHOD pderive_test_method = {
d4ad48d7
DSH
1304 "Derive",
1305 pderive_test_init,
1306 pkey_test_cleanup,
1307 pderive_test_parse,
1308 pderive_test_run
1309};
1310
3b53e18a 1311
c49e0b04
RS
1312/**
1313*** PBE TESTS
1314**/
1315
1316typedef enum pbe_type_enum {
1317 PBE_TYPE_INVALID = 0,
1318 PBE_TYPE_SCRYPT, PBE_TYPE_PBKDF2, PBE_TYPE_PKCS12
1319} PBE_TYPE;
3b53e18a 1320
6c5943c9 1321typedef struct pbe_data_st {
c49e0b04 1322 PBE_TYPE pbe_type;
6c5943c9 1323 /* scrypt parameters */
3b53e18a 1324 uint64_t N, r, p, maxmem;
6c5943c9 1325 /* PKCS#12 parameters */
351fe214
DSH
1326 int id, iter;
1327 const EVP_MD *md;
6c5943c9 1328 /* password */
3b53e18a
DSH
1329 unsigned char *pass;
1330 size_t pass_len;
6c5943c9 1331 /* salt */
3b53e18a
DSH
1332 unsigned char *salt;
1333 size_t salt_len;
6c5943c9 1334 /* Expected output */
3b53e18a
DSH
1335 unsigned char *key;
1336 size_t key_len;
6c5943c9 1337} PBE_DATA;
3b53e18a 1338
b0809bc8 1339#ifndef OPENSSL_NO_SCRYPT
c49e0b04
RS
1340/*
1341 * Parse unsigned decimal 64 bit integer value
1342 */
1343static int parse_uint64(const char *value, uint64_t *pr)
1344{
1345 const char *p = value;
1346
1347 if (!TEST_true(*p)) {
1348 TEST_info("Invalid empty integer value");
1349 return -1;
1350 }
1351 for (*pr = 0; *p; ) {
1352 if (*pr > UINT64_MAX / 10) {
1353 TEST_error("Integer overflow in string %s", value);
1354 return -1;
1355 }
1356 *pr *= 10;
00dfbaad 1357 if (!TEST_true(isdigit((unsigned char)*p))) {
c49e0b04
RS
1358 TEST_error("Invalid character in string %s", value);
1359 return -1;
1360 }
1361 *pr += *p - '0';
1362 p++;
1363 }
1364 return 1;
1365}
1366
6c5943c9 1367static int scrypt_test_parse(EVP_TEST *t,
3b53e18a
DSH
1368 const char *keyword, const char *value)
1369{
6c5943c9 1370 PBE_DATA *pdata = t->data;
351fe214 1371
3b53e18a 1372 if (strcmp(keyword, "N") == 0)
c49e0b04 1373 return parse_uint64(value, &pdata->N);
3b53e18a 1374 if (strcmp(keyword, "p") == 0)
c49e0b04 1375 return parse_uint64(value, &pdata->p);
3b53e18a 1376 if (strcmp(keyword, "r") == 0)
c49e0b04 1377 return parse_uint64(value, &pdata->r);
3b53e18a 1378 if (strcmp(keyword, "maxmem") == 0)
c49e0b04 1379 return parse_uint64(value, &pdata->maxmem);
3b53e18a
DSH
1380 return 0;
1381}
b0809bc8 1382#endif
3b53e18a 1383
6c5943c9 1384static int pbkdf2_test_parse(EVP_TEST *t,
351fe214 1385 const char *keyword, const char *value)
3b53e18a 1386{
6c5943c9 1387 PBE_DATA *pdata = t->data;
351fe214
DSH
1388
1389 if (strcmp(keyword, "iter") == 0) {
1390 pdata->iter = atoi(value);
1391 if (pdata->iter <= 0)
c49e0b04 1392 return -1;
351fe214
DSH
1393 return 1;
1394 }
1395 if (strcmp(keyword, "MD") == 0) {
1396 pdata->md = EVP_get_digestbyname(value);
1397 if (pdata->md == NULL)
c49e0b04 1398 return -1;
351fe214
DSH
1399 return 1;
1400 }
1401 return 0;
1402}
1403
6c5943c9 1404static int pkcs12_test_parse(EVP_TEST *t,
351fe214
DSH
1405 const char *keyword, const char *value)
1406{
6c5943c9 1407 PBE_DATA *pdata = t->data;
351fe214
DSH
1408
1409 if (strcmp(keyword, "id") == 0) {
1410 pdata->id = atoi(value);
1411 if (pdata->id <= 0)
c49e0b04 1412 return -1;
351fe214
DSH
1413 return 1;
1414 }
1415 return pbkdf2_test_parse(t, keyword, value);
3b53e18a
DSH
1416}
1417
6c5943c9 1418static int pbe_test_init(EVP_TEST *t, const char *alg)
3b53e18a 1419{
6c5943c9 1420 PBE_DATA *pdat;
c49e0b04 1421 PBE_TYPE pbe_type = PBE_TYPE_INVALID;
351fe214 1422
83bd31da 1423 if (strcmp(alg, "scrypt") == 0) {
b0809bc8 1424#ifndef OPENSSL_NO_SCRYPT
3b53e18a 1425 pbe_type = PBE_TYPE_SCRYPT;
83bd31da
MC
1426#else
1427 t->skip = 1;
1428 return 1;
b0809bc8 1429#endif
83bd31da 1430 } else if (strcmp(alg, "pbkdf2") == 0) {
351fe214 1431 pbe_type = PBE_TYPE_PBKDF2;
83bd31da 1432 } else if (strcmp(alg, "pkcs12") == 0) {
351fe214 1433 pbe_type = PBE_TYPE_PKCS12;
83bd31da 1434 } else {
6c5943c9 1435 TEST_error("Unknown pbe algorithm %s", alg);
83bd31da 1436 }
c49e0b04 1437 pdat = OPENSSL_zalloc(sizeof(*pdat));
3b53e18a 1438 pdat->pbe_type = pbe_type;
3b53e18a
DSH
1439 t->data = pdat;
1440 return 1;
1441}
1442
6c5943c9 1443static void pbe_test_cleanup(EVP_TEST *t)
3b53e18a 1444{
6c5943c9
RS
1445 PBE_DATA *pdat = t->data;
1446
1447 OPENSSL_free(pdat->pass);
1448 OPENSSL_free(pdat->salt);
1449 OPENSSL_free(pdat->key);
3b53e18a
DSH
1450}
1451
6c5943c9
RS
1452static int pbe_test_parse(EVP_TEST *t,
1453 const char *keyword, const char *value)
3b53e18a 1454{
6c5943c9 1455 PBE_DATA *pdata = t->data;
351fe214 1456
3b53e18a 1457 if (strcmp(keyword, "Password") == 0)
c49e0b04 1458 return parse_bin(value, &pdata->pass, &pdata->pass_len);
3b53e18a 1459 if (strcmp(keyword, "Salt") == 0)
c49e0b04 1460 return parse_bin(value, &pdata->salt, &pdata->salt_len);
3b53e18a 1461 if (strcmp(keyword, "Key") == 0)
c49e0b04 1462 return parse_bin(value, &pdata->key, &pdata->key_len);
b0809bc8 1463 if (pdata->pbe_type == PBE_TYPE_PBKDF2)
351fe214
DSH
1464 return pbkdf2_test_parse(t, keyword, value);
1465 else if (pdata->pbe_type == PBE_TYPE_PKCS12)
1466 return pkcs12_test_parse(t, keyword, value);
b0809bc8
RS
1467#ifndef OPENSSL_NO_SCRYPT
1468 else if (pdata->pbe_type == PBE_TYPE_SCRYPT)
1469 return scrypt_test_parse(t, keyword, value);
1470#endif
3b53e18a
DSH
1471 return 0;
1472}
1473
6c5943c9 1474static int pbe_test_run(EVP_TEST *t)
3b53e18a 1475{
e3d378bc 1476 PBE_DATA *expected = t->data;
351fe214
DSH
1477 unsigned char *key;
1478
e3d378bc 1479 if (!TEST_ptr(key = OPENSSL_malloc(expected->key_len))) {
6c5943c9 1480 t->err = "INTERNAL_ERROR";
351fe214 1481 goto err;
6c5943c9 1482 }
e3d378bc
AP
1483 if (expected->pbe_type == PBE_TYPE_PBKDF2) {
1484 if (PKCS5_PBKDF2_HMAC((char *)expected->pass, expected->pass_len,
1485 expected->salt, expected->salt_len,
1486 expected->iter, expected->md,
1487 expected->key_len, key) == 0) {
6c5943c9 1488 t->err = "PBKDF2_ERROR";
351fe214 1489 goto err;
6c5943c9 1490 }
b0809bc8 1491#ifndef OPENSSL_NO_SCRYPT
e3d378bc
AP
1492 } else if (expected->pbe_type == PBE_TYPE_SCRYPT) {
1493 if (EVP_PBE_scrypt((const char *)expected->pass, expected->pass_len,
1494 expected->salt, expected->salt_len, expected->N,
1495 expected->r, expected->p, expected->maxmem,
1496 key, expected->key_len) == 0) {
6c5943c9 1497 t->err = "SCRYPT_ERROR";
351fe214 1498 goto err;
6c5943c9 1499 }
b0809bc8 1500#endif
e3d378bc
AP
1501 } else if (expected->pbe_type == PBE_TYPE_PKCS12) {
1502 if (PKCS12_key_gen_uni(expected->pass, expected->pass_len,
1503 expected->salt, expected->salt_len,
1504 expected->id, expected->iter, expected->key_len,
1505 key, expected->md) == 0) {
6c5943c9 1506 t->err = "PKCS12_ERROR";
351fe214 1507 goto err;
6c5943c9 1508 }
351fe214 1509 }
4cceb185
P
1510 if (!memory_err_compare(t, "KEY_MISMATCH", expected->key, expected->key_len,
1511 key, expected->key_len))
351fe214 1512 goto err;
4cceb185 1513
6c5943c9
RS
1514 t->err = NULL;
1515err:
351fe214 1516 OPENSSL_free(key);
351fe214 1517 return 1;
3b53e18a
DSH
1518}
1519
6c5943c9 1520static const EVP_TEST_METHOD pbe_test_method = {
3b53e18a
DSH
1521 "PBE",
1522 pbe_test_init,
1523 pbe_test_cleanup,
1524 pbe_test_parse,
1525 pbe_test_run
1526};
3cdd1e94 1527
c49e0b04
RS
1528
1529/**
1530*** BASE64 TESTS
1531**/
3cdd1e94
EK
1532
1533typedef enum {
1534 BASE64_CANONICAL_ENCODING = 0,
1535 BASE64_VALID_ENCODING = 1,
1536 BASE64_INVALID_ENCODING = 2
1537} base64_encoding_type;
1538
6c5943c9 1539typedef struct encode_data_st {
3cdd1e94
EK
1540 /* Input to encoding */
1541 unsigned char *input;
1542 size_t input_len;
1543 /* Expected output */
1544 unsigned char *output;
1545 size_t output_len;
1546 base64_encoding_type encoding;
6c5943c9 1547} ENCODE_DATA;
3cdd1e94 1548
6c5943c9 1549static int encode_test_init(EVP_TEST *t, const char *encoding)
3cdd1e94 1550{
c49e0b04 1551 ENCODE_DATA *edata;
3cdd1e94 1552
c49e0b04
RS
1553 if (!TEST_ptr(edata = OPENSSL_zalloc(sizeof(*edata))))
1554 return 0;
3cdd1e94
EK
1555 if (strcmp(encoding, "canonical") == 0) {
1556 edata->encoding = BASE64_CANONICAL_ENCODING;
1557 } else if (strcmp(encoding, "valid") == 0) {
1558 edata->encoding = BASE64_VALID_ENCODING;
1559 } else if (strcmp(encoding, "invalid") == 0) {
1560 edata->encoding = BASE64_INVALID_ENCODING;
c49e0b04 1561 if (!TEST_ptr(t->expected_err = OPENSSL_strdup("DECODE_ERROR")))
37cad7e6 1562 goto err;
3cdd1e94 1563 } else {
c49e0b04
RS
1564 TEST_error("Bad encoding: %s."
1565 " Should be one of {canonical, valid, invalid}",
1566 encoding);
37cad7e6 1567 goto err;
3cdd1e94
EK
1568 }
1569 t->data = edata;
1570 return 1;
37cad7e6
F
1571err:
1572 OPENSSL_free(edata);
1573 return 0;
3cdd1e94
EK
1574}
1575
6c5943c9 1576static void encode_test_cleanup(EVP_TEST *t)
3cdd1e94 1577{
6c5943c9
RS
1578 ENCODE_DATA *edata = t->data;
1579
1580 OPENSSL_free(edata->input);
1581 OPENSSL_free(edata->output);
3cdd1e94
EK
1582 memset(edata, 0, sizeof(*edata));
1583}
1584
6c5943c9 1585static int encode_test_parse(EVP_TEST *t,
3cdd1e94
EK
1586 const char *keyword, const char *value)
1587{
6c5943c9 1588 ENCODE_DATA *edata = t->data;
c49e0b04 1589
3cdd1e94 1590 if (strcmp(keyword, "Input") == 0)
c49e0b04 1591 return parse_bin(value, &edata->input, &edata->input_len);
3cdd1e94 1592 if (strcmp(keyword, "Output") == 0)
c49e0b04 1593 return parse_bin(value, &edata->output, &edata->output_len);
3cdd1e94
EK
1594 return 0;
1595}
1596
6c5943c9 1597static int encode_test_run(EVP_TEST *t)
3cdd1e94 1598{
e3d378bc 1599 ENCODE_DATA *expected = t->data;
3cdd1e94
EK
1600 unsigned char *encode_out = NULL, *decode_out = NULL;
1601 int output_len, chunk_len;
37cad7e6 1602 EVP_ENCODE_CTX *decode_ctx = NULL, *encode_ctx = NULL;
254b26af 1603
6c5943c9
RS
1604 if (!TEST_ptr(decode_ctx = EVP_ENCODE_CTX_new())) {
1605 t->err = "INTERNAL_ERROR";
254b26af 1606 goto err;
6c5943c9 1607 }
3cdd1e94 1608
e3d378bc 1609 if (expected->encoding == BASE64_CANONICAL_ENCODING) {
6c5943c9
RS
1610
1611 if (!TEST_ptr(encode_ctx = EVP_ENCODE_CTX_new())
1612 || !TEST_ptr(encode_out =
e3d378bc 1613 OPENSSL_malloc(EVP_ENCODE_LENGTH(expected->input_len))))
3cdd1e94
EK
1614 goto err;
1615
254b26af 1616 EVP_EncodeInit(encode_ctx);
37cad7e6
F
1617 if (!TEST_true(EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len,
1618 expected->input, expected->input_len)))
1619 goto err;
1620
3cdd1e94
EK
1621 output_len = chunk_len;
1622
254b26af 1623 EVP_EncodeFinal(encode_ctx, encode_out + chunk_len, &chunk_len);
3cdd1e94
EK
1624 output_len += chunk_len;
1625
4cceb185
P
1626 if (!memory_err_compare(t, "BAD_ENCODING",
1627 expected->output, expected->output_len,
1628 encode_out, output_len))
3cdd1e94 1629 goto err;
3cdd1e94
EK
1630 }
1631
6c5943c9 1632 if (!TEST_ptr(decode_out =
e3d378bc 1633 OPENSSL_malloc(EVP_DECODE_LENGTH(expected->output_len))))
3cdd1e94
EK
1634 goto err;
1635
254b26af 1636 EVP_DecodeInit(decode_ctx);
e3d378bc
AP
1637 if (EVP_DecodeUpdate(decode_ctx, decode_out, &chunk_len, expected->output,
1638 expected->output_len) < 0) {
6c5943c9 1639 t->err = "DECODE_ERROR";
3cdd1e94
EK
1640 goto err;
1641 }
1642 output_len = chunk_len;
1643
254b26af 1644 if (EVP_DecodeFinal(decode_ctx, decode_out + chunk_len, &chunk_len) != 1) {
6c5943c9 1645 t->err = "DECODE_ERROR";
3cdd1e94
EK
1646 goto err;
1647 }
1648 output_len += chunk_len;
1649
e3d378bc 1650 if (expected->encoding != BASE64_INVALID_ENCODING
4cceb185
P
1651 && !memory_err_compare(t, "BAD_DECODING",
1652 expected->input, expected->input_len,
1653 decode_out, output_len)) {
6c5943c9 1654 t->err = "BAD_DECODING";
3cdd1e94
EK
1655 goto err;
1656 }
1657
6c5943c9 1658 t->err = NULL;
3cdd1e94 1659 err:
3cdd1e94
EK
1660 OPENSSL_free(encode_out);
1661 OPENSSL_free(decode_out);
254b26af 1662 EVP_ENCODE_CTX_free(decode_ctx);
37cad7e6 1663 EVP_ENCODE_CTX_free(encode_ctx);
3cdd1e94
EK
1664 return 1;
1665}
1666
6c5943c9 1667static const EVP_TEST_METHOD encode_test_method = {
3cdd1e94
EK
1668 "Encoding",
1669 encode_test_init,
1670 encode_test_cleanup,
1671 encode_test_parse,
1672 encode_test_run,
1673};
44a284d2 1674
c49e0b04
RS
1675/**
1676*** KDF TESTS
1677**/
44a284d2 1678
6c5943c9 1679typedef struct kdf_data_st {
44a284d2
DSH
1680 /* Context for this operation */
1681 EVP_PKEY_CTX *ctx;
1682 /* Expected output */
1683 unsigned char *output;
1684 size_t output_len;
6c5943c9 1685} KDF_DATA;
44a284d2
DSH
1686
1687/*
1688 * Perform public key operation setup: lookup key, allocated ctx and call
1689 * the appropriate initialisation function
1690 */
6c5943c9 1691static int kdf_test_init(EVP_TEST *t, const char *name)
44a284d2 1692{
6c5943c9 1693 KDF_DATA *kdata;
b15d5ab6
DSH
1694 int kdf_nid = OBJ_sn2nid(name);
1695
ab78f89b
MC
1696#ifdef OPENSSL_NO_SCRYPT
1697 if (strcmp(name, "scrypt") == 0) {
1698 t->skip = 1;
1699 return 1;
1700 }
1701#endif
1702
b15d5ab6
DSH
1703 if (kdf_nid == NID_undef)
1704 kdf_nid = OBJ_ln2nid(name);
44a284d2 1705
c49e0b04 1706 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
44a284d2 1707 return 0;
b15d5ab6 1708 kdata->ctx = EVP_PKEY_CTX_new_id(kdf_nid, NULL);
9e206ce5
P
1709 if (kdata->ctx == NULL) {
1710 OPENSSL_free(kdata);
44a284d2 1711 return 0;
9e206ce5
P
1712 }
1713 if (EVP_PKEY_derive_init(kdata->ctx) <= 0) {
1714 EVP_PKEY_CTX_free(kdata->ctx);
1715 OPENSSL_free(kdata);
44a284d2 1716 return 0;
9e206ce5 1717 }
c49e0b04 1718 t->data = kdata;
44a284d2
DSH
1719 return 1;
1720}
1721
6c5943c9 1722static void kdf_test_cleanup(EVP_TEST *t)
44a284d2 1723{
6c5943c9 1724 KDF_DATA *kdata = t->data;
44a284d2
DSH
1725 OPENSSL_free(kdata->output);
1726 EVP_PKEY_CTX_free(kdata->ctx);
1727}
1728
6c5943c9 1729static int kdf_test_parse(EVP_TEST *t,
44a284d2
DSH
1730 const char *keyword, const char *value)
1731{
6c5943c9
RS
1732 KDF_DATA *kdata = t->data;
1733
44a284d2 1734 if (strcmp(keyword, "Output") == 0)
c49e0b04 1735 return parse_bin(value, &kdata->output, &kdata->output_len);
7d04be79 1736 if (strncmp(keyword, "Ctrl", 4) == 0)
dfbdf4ab 1737 return pkey_test_ctrl(t, kdata->ctx, value);
44a284d2
DSH
1738 return 0;
1739}
1740
6c5943c9 1741static int kdf_test_run(EVP_TEST *t)
44a284d2 1742{
e3d378bc
AP
1743 KDF_DATA *expected = t->data;
1744 unsigned char *got = NULL;
1745 size_t got_len = expected->output_len;
6c5943c9 1746
e3d378bc 1747 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1748 t->err = "INTERNAL_ERROR";
44a284d2 1749 goto err;
6c5943c9 1750 }
e3d378bc 1751 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
6c5943c9 1752 t->err = "KDF_DERIVE_ERROR";
44a284d2 1753 goto err;
6c5943c9 1754 }
4cceb185
P
1755 if (!memory_err_compare(t, "KDF_MISMATCH",
1756 expected->output, expected->output_len,
1757 got, got_len))
44a284d2 1758 goto err;
4cceb185 1759
6c5943c9
RS
1760 t->err = NULL;
1761
44a284d2 1762 err:
e3d378bc 1763 OPENSSL_free(got);
44a284d2
DSH
1764 return 1;
1765}
1766
6c5943c9 1767static const EVP_TEST_METHOD kdf_test_method = {
44a284d2
DSH
1768 "KDF",
1769 kdf_test_init,
1770 kdf_test_cleanup,
1771 kdf_test_parse,
1772 kdf_test_run
1773};
d91b7423 1774
c49e0b04
RS
1775
1776/**
1777*** KEYPAIR TESTS
1778**/
1779
1780typedef struct keypair_test_data_st {
d91b7423
RS
1781 EVP_PKEY *privk;
1782 EVP_PKEY *pubk;
6c5943c9 1783} KEYPAIR_TEST_DATA;
d91b7423 1784
6c5943c9 1785static int keypair_test_init(EVP_TEST *t, const char *pair)
d91b7423 1786{
c49e0b04 1787 KEYPAIR_TEST_DATA *data;
d91b7423
RS
1788 int rv = 0;
1789 EVP_PKEY *pk = NULL, *pubk = NULL;
1790 char *pub, *priv = NULL;
d91b7423 1791
c49e0b04 1792 /* Split private and public names. */
6c5943c9
RS
1793 if (!TEST_ptr(priv = OPENSSL_strdup(pair))
1794 || !TEST_ptr(pub = strchr(priv, ':'))) {
1795 t->err = "PARSING_ERROR";
d91b7423
RS
1796 goto end;
1797 }
c49e0b04 1798 *pub++ = '\0';
d91b7423 1799
6c5943c9 1800 if (!TEST_true(find_key(&pk, priv, private_keys))) {
c49e0b04 1801 TEST_info("Can't find private key: %s", priv);
6c5943c9 1802 t->err = "MISSING_PRIVATE_KEY";
d91b7423
RS
1803 goto end;
1804 }
6c5943c9 1805 if (!TEST_true(find_key(&pubk, pub, public_keys))) {
c49e0b04 1806 TEST_info("Can't find public key: %s", pub);
6c5943c9 1807 t->err = "MISSING_PUBLIC_KEY";
d91b7423
RS
1808 goto end;
1809 }
1810
1811 if (pk == NULL && pubk == NULL) {
1812 /* Both keys are listed but unsupported: skip this test */
1813 t->skip = 1;
1814 rv = 1;
1815 goto end;
1816 }
1817
6c5943c9 1818 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
d91b7423 1819 goto end;
d91b7423
RS
1820 data->privk = pk;
1821 data->pubk = pubk;
1822 t->data = data;
d91b7423 1823 rv = 1;
6c5943c9 1824 t->err = NULL;
d91b7423
RS
1825
1826end:
6c5943c9 1827 OPENSSL_free(priv);
d91b7423
RS
1828 return rv;
1829}
1830
6c5943c9 1831static void keypair_test_cleanup(EVP_TEST *t)
d91b7423 1832{
6c5943c9 1833 OPENSSL_free(t->data);
d91b7423 1834 t->data = NULL;
d91b7423
RS
1835}
1836
c49e0b04
RS
1837/*
1838 * For tests that do not accept any custom keywords.
d91b7423 1839 */
6c5943c9 1840static int void_test_parse(EVP_TEST *t, const char *keyword, const char *value)
d91b7423
RS
1841{
1842 return 0;
1843}
1844
6c5943c9 1845static int keypair_test_run(EVP_TEST *t)
d91b7423
RS
1846{
1847 int rv = 0;
6c5943c9 1848 const KEYPAIR_TEST_DATA *pair = t->data;
d91b7423
RS
1849
1850 if (pair->privk == NULL || pair->pubk == NULL) {
6c5943c9
RS
1851 /*
1852 * this can only happen if only one of the keys is not set
d91b7423
RS
1853 * which means that one of them was unsupported while the
1854 * other isn't: hence a key type mismatch.
1855 */
6c5943c9 1856 t->err = "KEYPAIR_TYPE_MISMATCH";
d91b7423
RS
1857 rv = 1;
1858 goto end;
1859 }
1860
1861 if ((rv = EVP_PKEY_cmp(pair->privk, pair->pubk)) != 1 ) {
1862 if ( 0 == rv ) {
6c5943c9 1863 t->err = "KEYPAIR_MISMATCH";
d91b7423 1864 } else if ( -1 == rv ) {
6c5943c9 1865 t->err = "KEYPAIR_TYPE_MISMATCH";
d91b7423 1866 } else if ( -2 == rv ) {
6c5943c9 1867 t->err = "UNSUPPORTED_KEY_COMPARISON";
d91b7423 1868 } else {
6c5943c9 1869 TEST_error("Unexpected error in key comparison");
d91b7423
RS
1870 rv = 0;
1871 goto end;
1872 }
1873 rv = 1;
1874 goto end;
1875 }
1876
1877 rv = 1;
6c5943c9 1878 t->err = NULL;
d91b7423
RS
1879
1880end:
d91b7423
RS
1881 return rv;
1882}
1883
6c5943c9 1884static const EVP_TEST_METHOD keypair_test_method = {
d91b7423
RS
1885 "PrivPubKeyPair",
1886 keypair_test_init,
1887 keypair_test_cleanup,
1888 void_test_parse,
1889 keypair_test_run
1890};
1891
1f0fc03b
DSH
1892/**
1893*** KEYGEN TEST
1894**/
1895
1896typedef struct keygen_test_data_st {
1897 EVP_PKEY_CTX *genctx; /* Keygen context to use */
1898 char *keyname; /* Key name to store key or NULL */
1899} KEYGEN_TEST_DATA;
1900
1901static int keygen_test_init(EVP_TEST *t, const char *alg)
1902{
1903 KEYGEN_TEST_DATA *data;
1904 EVP_PKEY_CTX *genctx;
1905 int nid = OBJ_sn2nid(alg);
1906
1907 if (nid == NID_undef) {
1908 nid = OBJ_ln2nid(alg);
1909 if (nid == NID_undef)
1910 return 0;
1911 }
1912
1913 if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_id(nid, NULL))) {
1914 /* assume algorithm disabled */
1915 t->skip = 1;
1916 return 1;
1917 }
1918
1919 if (EVP_PKEY_keygen_init(genctx) <= 0) {
1920 t->err = "KEYGEN_INIT_ERROR";
1921 goto err;
1922 }
1923
1924 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
1925 goto err;
1926 data->genctx = genctx;
1927 data->keyname = NULL;
1928 t->data = data;
1929 t->err = NULL;
1930 return 1;
1931
1932err:
1933 EVP_PKEY_CTX_free(genctx);
1934 return 0;
1935}
1936
1937static void keygen_test_cleanup(EVP_TEST *t)
1938{
1939 KEYGEN_TEST_DATA *keygen = t->data;
1940
1941 EVP_PKEY_CTX_free(keygen->genctx);
1942 OPENSSL_free(keygen->keyname);
1943 OPENSSL_free(t->data);
1944 t->data = NULL;
1945}
1946
1947static int keygen_test_parse(EVP_TEST *t,
1948 const char *keyword, const char *value)
1949{
1950 KEYGEN_TEST_DATA *keygen = t->data;
1951
1952 if (strcmp(keyword, "KeyName") == 0)
1953 return TEST_ptr(keygen->keyname = OPENSSL_strdup(value));
1954 if (strcmp(keyword, "Ctrl") == 0)
1955 return pkey_test_ctrl(t, keygen->genctx, value);
1956 return 0;
1957}
1958
1959static int keygen_test_run(EVP_TEST *t)
1960{
1961 KEYGEN_TEST_DATA *keygen = t->data;
1962 EVP_PKEY *pkey = NULL;
1963
1964 t->err = NULL;
1965 if (EVP_PKEY_keygen(keygen->genctx, &pkey) <= 0) {
1966 t->err = "KEYGEN_GENERATE_ERROR";
1967 goto err;
1968 }
1969
1970 if (keygen->keyname != NULL) {
1971 KEY_LIST *key;
1972
1973 if (find_key(NULL, keygen->keyname, private_keys)) {
1974 TEST_info("Duplicate key %s", keygen->keyname);
1975 goto err;
1976 }
1977
1978 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
1979 goto err;
1980 key->name = keygen->keyname;
1981 keygen->keyname = NULL;
1982 key->key = pkey;
1983 key->next = private_keys;
1984 private_keys = key;
1985 } else {
1986 EVP_PKEY_free(pkey);
1987 }
1988
1989 return 1;
1990
1991err:
1992 EVP_PKEY_free(pkey);
1993 return 0;
1994}
1995
1996static const EVP_TEST_METHOD keygen_test_method = {
1997 "KeyGen",
1998 keygen_test_init,
1999 keygen_test_cleanup,
2000 keygen_test_parse,
2001 keygen_test_run,
2002};
c49e0b04
RS
2003
2004/**
2005*** DIGEST SIGN+VERIFY TESTS
2006**/
2007
75726fe8 2008typedef struct {
2117a737
DSH
2009 int is_verify; /* Set to 1 if verifying */
2010 int is_oneshot; /* Set to 1 for one shot operation */
2011 const EVP_MD *md; /* Digest to use */
2012 EVP_MD_CTX *ctx; /* Digest context */
75726fe8 2013 EVP_PKEY_CTX *pctx;
2117a737
DSH
2014 STACK_OF(EVP_TEST_BUFFER) *input; /* Input data: streaming */
2015 unsigned char *osin; /* Input data if one shot */
2016 size_t osin_len; /* Input length data if one shot */
2017 unsigned char *output; /* Expected output */
2018 size_t output_len; /* Expected output length */
75726fe8
DSH
2019} DIGESTSIGN_DATA;
2020
7b22334f
DSH
2021static int digestsigver_test_init(EVP_TEST *t, const char *alg, int is_verify,
2022 int is_oneshot)
75726fe8
DSH
2023{
2024 const EVP_MD *md = NULL;
2025 DIGESTSIGN_DATA *mdat;
2026
2027 if (strcmp(alg, "NULL") != 0) {
2028 if ((md = EVP_get_digestbyname(alg)) == NULL) {
2029 /* If alg has an OID assume disabled algorithm */
2030 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
2031 t->skip = 1;
2032 return 1;
2033 }
2034 return 0;
2035 }
2036 }
2037 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
2038 return 0;
2039 mdat->md = md;
2040 if (!TEST_ptr(mdat->ctx = EVP_MD_CTX_new())) {
2041 OPENSSL_free(mdat);
2042 return 0;
2043 }
2044 mdat->is_verify = is_verify;
7b22334f 2045 mdat->is_oneshot = is_oneshot;
75726fe8
DSH
2046 t->data = mdat;
2047 return 1;
2048}
2049
2050static int digestsign_test_init(EVP_TEST *t, const char *alg)
2051{
7b22334f 2052 return digestsigver_test_init(t, alg, 0, 0);
75726fe8
DSH
2053}
2054
2055static void digestsigver_test_cleanup(EVP_TEST *t)
2056{
2057 DIGESTSIGN_DATA *mdata = t->data;
2058
2059 EVP_MD_CTX_free(mdata->ctx);
2060 sk_EVP_TEST_BUFFER_pop_free(mdata->input, evp_test_buffer_free);
7b22334f 2061 OPENSSL_free(mdata->osin);
75726fe8
DSH
2062 OPENSSL_free(mdata->output);
2063 OPENSSL_free(mdata);
2064 t->data = NULL;
2065}
2066
2067static int digestsigver_test_parse(EVP_TEST *t,
2068 const char *keyword, const char *value)
2069{
2070 DIGESTSIGN_DATA *mdata = t->data;
2071
2072 if (strcmp(keyword, "Key") == 0) {
2073 EVP_PKEY *pkey = NULL;
2074 int rv = 0;
2075
2076 if (mdata->is_verify)
2077 rv = find_key(&pkey, value, public_keys);
2078 if (rv == 0)
2079 rv = find_key(&pkey, value, private_keys);
2080 if (rv == 0 || pkey == NULL) {
2081 t->skip = 1;
2082 return 1;
2083 }
2084 if (mdata->is_verify) {
2085 if (!EVP_DigestVerifyInit(mdata->ctx, &mdata->pctx, mdata->md,
2086 NULL, pkey))
2087 t->err = "DIGESTVERIFYINIT_ERROR";
2088 return 1;
2089 }
2090 if (!EVP_DigestSignInit(mdata->ctx, &mdata->pctx, mdata->md, NULL,
2091 pkey))
2092 t->err = "DIGESTSIGNINIT_ERROR";
2093 return 1;
2094 }
2095
7b22334f
DSH
2096 if (strcmp(keyword, "Input") == 0) {
2097 if (mdata->is_oneshot)
c49e0b04 2098 return parse_bin(value, &mdata->osin, &mdata->osin_len);
75726fe8 2099 return evp_test_buffer_append(value, &mdata->input);
7b22334f 2100 }
75726fe8 2101 if (strcmp(keyword, "Output") == 0)
c49e0b04 2102 return parse_bin(value, &mdata->output, &mdata->output_len);
7b22334f
DSH
2103
2104 if (!mdata->is_oneshot) {
2105 if (strcmp(keyword, "Count") == 0)
2106 return evp_test_buffer_set_count(value, mdata->input);
2107 if (strcmp(keyword, "Ncopy") == 0)
2108 return evp_test_buffer_ncopy(value, mdata->input);
2109 }
75726fe8
DSH
2110 if (strcmp(keyword, "Ctrl") == 0) {
2111 if (mdata->pctx == NULL)
2112 return 0;
2113 return pkey_test_ctrl(t, mdata->pctx, value);
2114 }
2115 return 0;
2116}
2117
2118static int digestsign_update_fn(void *ctx, const unsigned char *buf,
2119 size_t buflen)
2120{
2121 return EVP_DigestSignUpdate(ctx, buf, buflen);
2122}
2123
2124static int digestsign_test_run(EVP_TEST *t)
2125{
e3d378bc
AP
2126 DIGESTSIGN_DATA *expected = t->data;
2127 unsigned char *got = NULL;
2128 size_t got_len;
75726fe8 2129
e3d378bc
AP
2130 if (!evp_test_buffer_do(expected->input, digestsign_update_fn,
2131 expected->ctx)) {
75726fe8
DSH
2132 t->err = "DIGESTUPDATE_ERROR";
2133 goto err;
2134 }
2135
e3d378bc 2136 if (!EVP_DigestSignFinal(expected->ctx, NULL, &got_len)) {
75726fe8
DSH
2137 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
2138 goto err;
2139 }
e3d378bc 2140 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
75726fe8
DSH
2141 t->err = "MALLOC_FAILURE";
2142 goto err;
2143 }
e3d378bc 2144 if (!EVP_DigestSignFinal(expected->ctx, got, &got_len)) {
75726fe8
DSH
2145 t->err = "DIGESTSIGNFINAL_ERROR";
2146 goto err;
2147 }
4cceb185
P
2148 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
2149 expected->output, expected->output_len,
2150 got, got_len))
75726fe8 2151 goto err;
75726fe8 2152
4cceb185 2153 t->err = NULL;
75726fe8 2154 err:
e3d378bc 2155 OPENSSL_free(got);
75726fe8
DSH
2156 return 1;
2157}
2158
2159static const EVP_TEST_METHOD digestsign_test_method = {
2160 "DigestSign",
2161 digestsign_test_init,
2162 digestsigver_test_cleanup,
2163 digestsigver_test_parse,
2164 digestsign_test_run
2165};
2166
2167static int digestverify_test_init(EVP_TEST *t, const char *alg)
2168{
7b22334f 2169 return digestsigver_test_init(t, alg, 1, 0);
75726fe8
DSH
2170}
2171
2172static int digestverify_update_fn(void *ctx, const unsigned char *buf,
2173 size_t buflen)
2174{
2175 return EVP_DigestVerifyUpdate(ctx, buf, buflen);
2176}
2177
2178static int digestverify_test_run(EVP_TEST *t)
2179{
2180 DIGESTSIGN_DATA *mdata = t->data;
2181
2182 if (!evp_test_buffer_do(mdata->input, digestverify_update_fn, mdata->ctx)) {
2183 t->err = "DIGESTUPDATE_ERROR";
2184 return 1;
2185 }
2186
2187 if (EVP_DigestVerifyFinal(mdata->ctx, mdata->output,
2188 mdata->output_len) <= 0)
2189 t->err = "VERIFY_ERROR";
2190 return 1;
2191}
2192
2193static const EVP_TEST_METHOD digestverify_test_method = {
2194 "DigestVerify",
2195 digestverify_test_init,
2196 digestsigver_test_cleanup,
2197 digestsigver_test_parse,
2198 digestverify_test_run
2199};
2200
7b22334f
DSH
2201static int oneshot_digestsign_test_init(EVP_TEST *t, const char *alg)
2202{
2203 return digestsigver_test_init(t, alg, 0, 1);
2204}
2205
2206static int oneshot_digestsign_test_run(EVP_TEST *t)
2207{
e3d378bc
AP
2208 DIGESTSIGN_DATA *expected = t->data;
2209 unsigned char *got = NULL;
2210 size_t got_len;
7b22334f 2211
e3d378bc
AP
2212 if (!EVP_DigestSign(expected->ctx, NULL, &got_len,
2213 expected->osin, expected->osin_len)) {
7b22334f
DSH
2214 t->err = "DIGESTSIGN_LENGTH_ERROR";
2215 goto err;
2216 }
e3d378bc 2217 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
7b22334f
DSH
2218 t->err = "MALLOC_FAILURE";
2219 goto err;
2220 }
e3d378bc
AP
2221 if (!EVP_DigestSign(expected->ctx, got, &got_len,
2222 expected->osin, expected->osin_len)) {
7b22334f
DSH
2223 t->err = "DIGESTSIGN_ERROR";
2224 goto err;
2225 }
4cceb185
P
2226 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
2227 expected->output, expected->output_len,
2228 got, got_len))
7b22334f 2229 goto err;
7b22334f 2230
4cceb185 2231 t->err = NULL;
7b22334f 2232 err:
e3d378bc 2233 OPENSSL_free(got);
7b22334f
DSH
2234 return 1;
2235}
2236
2237static const EVP_TEST_METHOD oneshot_digestsign_test_method = {
2238 "OneShotDigestSign",
2239 oneshot_digestsign_test_init,
2240 digestsigver_test_cleanup,
2241 digestsigver_test_parse,
2242 oneshot_digestsign_test_run
2243};
2244
2245static int oneshot_digestverify_test_init(EVP_TEST *t, const char *alg)
2246{
2247 return digestsigver_test_init(t, alg, 1, 1);
2248}
2249
2250static int oneshot_digestverify_test_run(EVP_TEST *t)
2251{
2252 DIGESTSIGN_DATA *mdata = t->data;
2253
2254 if (EVP_DigestVerify(mdata->ctx, mdata->output, mdata->output_len,
2255 mdata->osin, mdata->osin_len) <= 0)
2256 t->err = "VERIFY_ERROR";
2257 return 1;
2258}
2259
2260static const EVP_TEST_METHOD oneshot_digestverify_test_method = {
2261 "OneShotDigestVerify",
2262 oneshot_digestverify_test_init,
2263 digestsigver_test_cleanup,
2264 digestsigver_test_parse,
2265 oneshot_digestverify_test_run
2266};
2267
c49e0b04
RS
2268
2269/**
2270*** PARSING AND DISPATCH
2271**/
2272
2273static const EVP_TEST_METHOD *evp_test_list[] = {
2274 &cipher_test_method,
2275 &digest_test_method,
2276 &digestsign_test_method,
2277 &digestverify_test_method,
2278 &encode_test_method,
2279 &kdf_test_method,
2280 &keypair_test_method,
1f0fc03b 2281 &keygen_test_method,
c49e0b04
RS
2282 &mac_test_method,
2283 &oneshot_digestsign_test_method,
2284 &oneshot_digestverify_test_method,
2285 &pbe_test_method,
2286 &pdecrypt_test_method,
2287 &pderive_test_method,
2288 &psign_test_method,
2289 &pverify_recover_test_method,
2290 &pverify_test_method,
2291 NULL
2292};
2293
2294static const EVP_TEST_METHOD *find_test(const char *name)
2295{
2296 const EVP_TEST_METHOD **tt;
2297
2298 for (tt = evp_test_list; *tt; tt++) {
2299 if (strcmp(name, (*tt)->name) == 0)
2300 return *tt;
2301 }
2302 return NULL;
2303}
2304
2305static void clear_test(EVP_TEST *t)
2306{
ae269dd8 2307 test_clearstanza(&t->s);
c49e0b04
RS
2308 ERR_clear_error();
2309 if (t->data != NULL) {
2310 if (t->meth != NULL)
2311 t->meth->cleanup(t);
2312 OPENSSL_free(t->data);
2313 t->data = NULL;
2314 }
2315 OPENSSL_free(t->expected_err);
2316 t->expected_err = NULL;
2317 OPENSSL_free(t->func);
2318 t->func = NULL;
2319 OPENSSL_free(t->reason);
2320 t->reason = NULL;
ae269dd8 2321
c49e0b04
RS
2322 /* Text literal. */
2323 t->err = NULL;
2324 t->skip = 0;
2325 t->meth = NULL;
2326}
2327
2328/*
2329 * Check for errors in the test structure; return 1 if okay, else 0.
2330 */
2331static int check_test_error(EVP_TEST *t)
2332{
2333 unsigned long err;
2334 const char *func;
2335 const char *reason;
2336
2337 if (t->err == NULL && t->expected_err == NULL)
2338 return 1;
2339 if (t->err != NULL && t->expected_err == NULL) {
2340 if (t->aux_err != NULL) {
ae269dd8
RS
2341 TEST_info("%s:%d: Source of above error (%s); unexpected error %s",
2342 t->s.test_file, t->s.start, t->aux_err, t->err);
c49e0b04 2343 } else {
ae269dd8
RS
2344 TEST_info("%s:%d: Source of above error; unexpected error %s",
2345 t->s.test_file, t->s.start, t->err);
c49e0b04
RS
2346 }
2347 return 0;
2348 }
2349 if (t->err == NULL && t->expected_err != NULL) {
ae269dd8
RS
2350 TEST_info("%s:%d: Succeeded but was expecting %s",
2351 t->s.test_file, t->s.start, t->expected_err);
c49e0b04
RS
2352 return 0;
2353 }
2354
2355 if (strcmp(t->err, t->expected_err) != 0) {
ae269dd8
RS
2356 TEST_info("%s:%d: Expected %s got %s",
2357 t->s.test_file, t->s.start, t->expected_err, t->err);
c49e0b04
RS
2358 return 0;
2359 }
2360
2361 if (t->func == NULL && t->reason == NULL)
2362 return 1;
2363
2364 if (t->func == NULL || t->reason == NULL) {
ae269dd8
RS
2365 TEST_info("%s:%d: Test is missing function or reason code",
2366 t->s.test_file, t->s.start);
c49e0b04
RS
2367 return 0;
2368 }
2369
2370 err = ERR_peek_error();
2371 if (err == 0) {
ae269dd8
RS
2372 TEST_info("%s:%d: Expected error \"%s:%s\" not set",
2373 t->s.test_file, t->s.start, t->func, t->reason);
c49e0b04
RS
2374 return 0;
2375 }
2376
2377 func = ERR_func_error_string(err);
2378 reason = ERR_reason_error_string(err);
2379 if (func == NULL && reason == NULL) {
ae269dd8
RS
2380 TEST_info("%s:%d: Expected error \"%s:%s\", no strings available."
2381 " Assuming ok.",
2382 t->s.test_file, t->s.start, t->func, t->reason);
c49e0b04
RS
2383 return 1;
2384 }
2385
2386 if (strcmp(func, t->func) == 0 && strcmp(reason, t->reason) == 0)
2387 return 1;
2388
ae269dd8
RS
2389 TEST_info("%s:%d: Expected error \"%s:%s\", got \"%s:%s\"",
2390 t->s.test_file, t->s.start, t->func, t->reason, func, reason);
c49e0b04
RS
2391
2392 return 0;
2393}
2394
2395/*
2396 * Run a parsed test. Log a message and return 0 on error.
2397 */
2398static int run_test(EVP_TEST *t)
2399{
2400 if (t->meth == NULL)
2401 return 1;
ae269dd8 2402 t->s.numtests++;
c49e0b04 2403 if (t->skip) {
ae269dd8 2404 t->s.numskip++;
c49e0b04
RS
2405 } else {
2406 /* run the test */
2407 if (t->err == NULL && t->meth->run_test(t) != 1) {
ae269dd8
RS
2408 TEST_info("%s:%d %s error",
2409 t->s.test_file, t->s.start, t->meth->name);
c49e0b04
RS
2410 return 0;
2411 }
2412 if (!check_test_error(t)) {
8fe3127c 2413 TEST_openssl_errors();
ae269dd8 2414 t->s.errors++;
c49e0b04
RS
2415 }
2416 }
2417
2418 /* clean it up */
2419 return 1;
2420}
2421
2422static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst)
2423{
2424 for (; lst != NULL; lst = lst->next) {
2425 if (strcmp(lst->name, name) == 0) {
2426 if (ppk != NULL)
2427 *ppk = lst->key;
2428 return 1;
2429 }
2430 }
2431 return 0;
2432}
2433
2434static void free_key_list(KEY_LIST *lst)
2435{
2436 while (lst != NULL) {
2437 KEY_LIST *next = lst->next;
2438
2439 EVP_PKEY_free(lst->key);
2440 OPENSSL_free(lst->name);
2441 OPENSSL_free(lst);
2442 lst = next;
2443 }
2444}
2445
c49e0b04
RS
2446/*
2447 * Is the key type an unsupported algorithm?
2448 */
3cb7c5cf 2449static int key_unsupported(void)
c49e0b04
RS
2450{
2451 long err = ERR_peek_error();
2452
2453 if (ERR_GET_LIB(err) == ERR_LIB_EVP
2454 && ERR_GET_REASON(err) == EVP_R_UNSUPPORTED_ALGORITHM) {
2455 ERR_clear_error();
2456 return 1;
2457 }
2458#ifndef OPENSSL_NO_EC
2459 /*
2460 * If EC support is enabled we should catch also EC_R_UNKNOWN_GROUP as an
2461 * hint to an unsupported algorithm/curve (e.g. if binary EC support is
2462 * disabled).
2463 */
2464 if (ERR_GET_LIB(err) == ERR_LIB_EC
2465 && ERR_GET_REASON(err) == EC_R_UNKNOWN_GROUP) {
2466 ERR_clear_error();
2467 return 1;
2468 }
2469#endif /* OPENSSL_NO_EC */
2470 return 0;
2471}
2472
2473/*
ae269dd8 2474 * NULL out the value from |pp| but return it. This "steals" a pointer.
c49e0b04 2475 */
ae269dd8 2476static char *take_value(PAIR *pp)
c49e0b04 2477{
ae269dd8
RS
2478 char *p = pp->value;
2479
2480 pp->value = NULL;
2481 return p;
2482}
2483
2484/*
2485 * Read and parse one test. Return 0 if failure, 1 if okay.
2486 */
2487static int parse(EVP_TEST *t)
2488{
2489 KEY_LIST *key, **klist;
c49e0b04 2490 EVP_PKEY *pkey;
ae269dd8
RS
2491 PAIR *pp;
2492 int i;
c49e0b04 2493
c49e0b04 2494top:
ae269dd8
RS
2495 do {
2496 if (BIO_eof(t->s.fp))
c49e0b04 2497 return EOF;
ae269dd8
RS
2498 clear_test(t);
2499 if (!test_readstanza(&t->s))
2500 return 0;
2501 } while (t->s.numpairs == 0);
2502 pp = &t->s.pairs[0];
c49e0b04 2503
ae269dd8 2504 /* Are we adding a key? */
c49e0b04
RS
2505 klist = NULL;
2506 pkey = NULL;
ae269dd8
RS
2507 if (strcmp(pp->key, "PrivateKey") == 0) {
2508 pkey = PEM_read_bio_PrivateKey(t->s.key, NULL, 0, NULL);
c49e0b04 2509 if (pkey == NULL && !key_unsupported()) {
1bf2cc23 2510 EVP_PKEY_free(pkey);
ae269dd8 2511 TEST_info("Can't read private key %s", pp->value);
8fe3127c 2512 TEST_openssl_errors();
c49e0b04
RS
2513 return 0;
2514 }
2515 klist = &private_keys;
4665244c 2516 } else if (strcmp(pp->key, "PublicKey") == 0) {
ae269dd8 2517 pkey = PEM_read_bio_PUBKEY(t->s.key, NULL, 0, NULL);
c49e0b04 2518 if (pkey == NULL && !key_unsupported()) {
1bf2cc23 2519 EVP_PKEY_free(pkey);
ae269dd8 2520 TEST_info("Can't read public key %s", pp->value);
8fe3127c 2521 TEST_openssl_errors();
c49e0b04
RS
2522 return 0;
2523 }
2524 klist = &public_keys;
4665244c
MC
2525 } else if (strcmp(pp->key, "PrivateKeyRaw") == 0
2526 || strcmp(pp->key, "PublicKeyRaw") == 0 ) {
2527 char *strnid = NULL, *keydata = NULL;
2528 unsigned char *keybin;
2529 size_t keylen;
2530 int nid;
2531
2532 if (strcmp(pp->key, "PrivateKeyRaw") == 0)
2533 klist = &private_keys;
2534 else
2535 klist = &public_keys;
2536
2537 strnid = strchr(pp->value, ':');
2538 if (strnid != NULL) {
2539 *strnid++ = '\0';
2540 keydata = strchr(strnid, ':');
2541 if (keydata != NULL)
2542 *keydata++ = '\0';
2543 }
2544 if (keydata == NULL) {
2545 TEST_info("Failed to parse %s value", pp->key);
2546 return 0;
2547 }
2548
2549 nid = OBJ_txt2nid(strnid);
2550 if (nid == NID_undef) {
2551 TEST_info("Uncrecognised algorithm NID");
2552 return 0;
2553 }
2554 if (!parse_bin(keydata, &keybin, &keylen)) {
2555 TEST_info("Failed to create binary key");
2556 return 0;
2557 }
2558 if (klist == &private_keys)
f929439f 2559 pkey = EVP_PKEY_new_raw_private_key(nid, NULL, keybin, keylen);
4665244c 2560 else
f929439f 2561 pkey = EVP_PKEY_new_raw_public_key(nid, NULL, keybin, keylen);
66a925ea 2562 if (pkey == NULL && !key_unsupported()) {
4665244c
MC
2563 TEST_info("Can't read %s data", pp->key);
2564 OPENSSL_free(keybin);
2565 TEST_openssl_errors();
2566 return 0;
2567 }
2568 OPENSSL_free(keybin);
c49e0b04
RS
2569 }
2570
2571 /* If we have a key add to list */
2572 if (klist != NULL) {
ae269dd8
RS
2573 if (find_key(NULL, pp->value, *klist)) {
2574 TEST_info("Duplicate key %s", pp->value);
c49e0b04
RS
2575 return 0;
2576 }
ae269dd8 2577 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
c49e0b04 2578 return 0;
ae269dd8 2579 key->name = take_value(pp);
ddb634fe
JL
2580
2581 /* Hack to detect SM2 keys */
c86acc9f
MC
2582 if(pkey != NULL && strstr(key->name, "SM2") != NULL) {
2583#ifdef OPENSSL_NO_SM2
2584 EVP_PKEY_free(pkey);
2585 pkey = NULL;
2586#else
ddb634fe 2587 EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2);
c86acc9f
MC
2588#endif
2589 }
ddb634fe 2590
c49e0b04
RS
2591 key->key = pkey;
2592 key->next = *klist;
2593 *klist = key;
2594
2595 /* Go back and start a new stanza. */
ae269dd8
RS
2596 if (t->s.numpairs != 1)
2597 TEST_info("Line %d: missing blank line\n", t->s.curr);
c49e0b04
RS
2598 goto top;
2599 }
2600
ae269dd8
RS
2601 /* Find the test, based on first keyword. */
2602 if (!TEST_ptr(t->meth = find_test(pp->key)))
2603 return 0;
2604 if (!t->meth->init(t, pp->value)) {
2605 TEST_error("unknown %s: %s\n", pp->key, pp->value);
2606 return 0;
c49e0b04
RS
2607 }
2608 if (t->skip == 1) {
ae269dd8
RS
2609 /* TEST_info("skipping %s %s", pp->key, pp->value); */
2610 return 0;
c49e0b04
RS
2611 }
2612
ae269dd8
RS
2613 for (pp++, i = 1; i < t->s.numpairs; pp++, i++) {
2614 if (strcmp(pp->key, "Result") == 0) {
c49e0b04 2615 if (t->expected_err != NULL) {
ae269dd8
RS
2616 TEST_info("Line %d: multiple result lines", t->s.curr);
2617 return 0;
c49e0b04 2618 }
ae269dd8
RS
2619 t->expected_err = take_value(pp);
2620 } else if (strcmp(pp->key, "Function") == 0) {
c49e0b04 2621 if (t->func != NULL) {
ae269dd8
RS
2622 TEST_info("Line %d: multiple function lines\n", t->s.curr);
2623 return 0;
c49e0b04 2624 }
ae269dd8
RS
2625 t->func = take_value(pp);
2626 } else if (strcmp(pp->key, "Reason") == 0) {
c49e0b04 2627 if (t->reason != NULL) {
ae269dd8
RS
2628 TEST_info("Line %d: multiple reason lines", t->s.curr);
2629 return 0;
c49e0b04 2630 }
ae269dd8 2631 t->reason = take_value(pp);
c49e0b04
RS
2632 } else {
2633 /* Must be test specific line: try to parse it */
ae269dd8 2634 int rv = t->meth->parse(t, pp->key, pp->value);
c49e0b04
RS
2635
2636 if (rv == 0) {
ae269dd8
RS
2637 TEST_info("Line %d: unknown keyword %s", t->s.curr, pp->key);
2638 return 0;
c49e0b04
RS
2639 }
2640 if (rv < 0) {
d308458e
RL
2641 TEST_info("Line %d: error processing keyword %s = %s\n",
2642 t->s.curr, pp->key, pp->value);
ae269dd8 2643 return 0;
c49e0b04
RS
2644 }
2645 }
2646 }
2647
2648 return 1;
c49e0b04
RS
2649}
2650
ae269dd8 2651static int run_file_tests(int i)
6c5943c9 2652{
ae269dd8 2653 EVP_TEST *t;
ad887416 2654 const char *testfile = test_get_argument(i);
c49e0b04 2655 int c;
6c5943c9 2656
ae269dd8 2657 if (!TEST_ptr(t = OPENSSL_zalloc(sizeof(*t))))
6c5943c9 2658 return 0;
ad887416 2659 if (!test_start_file(&t->s, testfile)) {
ae269dd8
RS
2660 OPENSSL_free(t);
2661 return 0;
2662 }
c49e0b04 2663
ae269dd8
RS
2664 while (!BIO_eof(t->s.fp)) {
2665 c = parse(t);
2666 if (t->skip)
c49e0b04 2667 continue;
ae269dd8
RS
2668 if (c == 0 || !run_test(t)) {
2669 t->s.errors++;
c49e0b04
RS
2670 break;
2671 }
6c5943c9 2672 }
ae269dd8
RS
2673 test_end_file(&t->s);
2674 clear_test(t);
6c5943c9 2675
6c5943c9
RS
2676 free_key_list(public_keys);
2677 free_key_list(private_keys);
ae269dd8
RS
2678 BIO_free(t->s.key);
2679 c = t->s.errors;
2680 OPENSSL_free(t);
2681 return c == 0;
6c5943c9
RS
2682}
2683
ad887416 2684int setup_tests(void)
6c5943c9 2685{
ad887416
P
2686 size_t n = test_get_argument_count();
2687
2688 if (n == 0) {
2689 TEST_error("Usage: %s file...", test_get_program_name());
6c5943c9
RS
2690 return 0;
2691 }
6c5943c9 2692
ad887416
P
2693 ADD_ALL_TESTS(run_file_tests, n);
2694 return 1;
6c5943c9 2695}