]> git.ipfire.org Git - thirdparty/openssl.git/blame - test/evp_test.c
Fix stacks of OPENSSL_STRING, OPENSSL_CSTRING and OPENSSL_BLOCK
[thirdparty/openssl.git] / test / evp_test.c
CommitLineData
0e360199 1/*
33388b44 2 * Copyright 2015-2020 The OpenSSL Project Authors. All Rights Reserved.
0e360199 3 *
909f1a2e 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
440e5d80
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
0e360199
BL
8 */
9
10#include <stdio.h>
11#include <string.h>
307e3978
DSH
12#include <stdlib.h>
13#include <ctype.h>
5ccada09 14#include "../e_os.h" /* strcasecmp */
0e360199 15#include <openssl/evp.h>
5824cc29 16#include <openssl/pem.h>
0b13e9f0 17#include <openssl/err.h>
d5e5e2ff 18#include <openssl/provider.h>
307e3978 19#include <openssl/x509v3.h>
351fe214 20#include <openssl/pkcs12.h>
44a284d2 21#include <openssl/kdf.h>
25446a66
RL
22#include <openssl/params.h>
23#include <openssl/core_names.h>
3b53e18a 24#include "internal/numbers.h"
25446a66 25#include "internal/nelem.h"
5ccada09 26#include "crypto/evp.h"
6c5943c9 27#include "testutil.h"
c3fc7d9a 28#include "evp_test.h"
0e360199 29
b1ceb439 30#define AAD_NUM 4
c49e0b04
RS
31
32typedef struct evp_test_method_st EVP_TEST_METHOD;
7193f872 33
5ccada09 34/* Structure holding test information */
c49e0b04 35typedef struct evp_test_st {
ae269dd8
RS
36 STANZA s; /* Common test stanza */
37 char *name;
c49e0b04 38 int skip; /* Current test should be skipped */
c49e0b04
RS
39 const EVP_TEST_METHOD *meth; /* method for this test */
40 const char *err, *aux_err; /* Error string for test */
41 char *expected_err; /* Expected error value of test */
c49e0b04
RS
42 char *reason; /* Expected error reason string */
43 void *data; /* test specific data */
44} EVP_TEST;
0e360199 45
5ccada09 46/* Test method structure */
c49e0b04
RS
47struct evp_test_method_st {
48 /* Name of test as it appears in file */
49 const char *name;
50 /* Initialise test for "alg" */
51 int (*init) (EVP_TEST * t, const char *alg);
52 /* Clean up method */
53 void (*cleanup) (EVP_TEST * t);
54 /* Test specific name value pair processing */
55 int (*parse) (EVP_TEST * t, const char *name, const char *value);
56 /* Run the test itself */
57 int (*run_test) (EVP_TEST * t);
58};
5b46eee0 59
5ccada09 60/* Linked list of named keys. */
c49e0b04
RS
61typedef struct key_list_st {
62 char *name;
63 EVP_PKEY *key;
64 struct key_list_st *next;
65} KEY_LIST;
fa013b65 66
5ccada09
SL
67typedef enum OPTION_choice {
68 OPT_ERR = -1,
69 OPT_EOF = 0,
70 OPT_CONFIG_FILE,
71 OPT_TEST_ENUM
72} OPTION_CHOICE;
73
74static OSSL_PROVIDER *prov_null = NULL;
75static OPENSSL_CTX *libctx = NULL;
76
77/* List of public and private keys */
c49e0b04
RS
78static KEY_LIST *private_keys;
79static KEY_LIST *public_keys;
fa013b65 80
5ccada09 81static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst);
c49e0b04 82static int parse_bin(const char *value, unsigned char **buf, size_t *buflen);
5ccada09
SL
83static int is_digest_disabled(const char *name);
84static int is_pkey_disabled(const char *name);
85static int is_mac_disabled(const char *name);
86static int is_cipher_disabled(const char *name);
87static int is_kdf_disabled(const char *name);
3cdd1e94 88
4cceb185
P
89/*
90 * Compare two memory regions for equality, returning zero if they differ.
91 * However, if there is expected to be an error and the actual error
92 * matches then the memory is expected to be different so handle this
93 * case without producing unnecessary test framework output.
94 */
95static int memory_err_compare(EVP_TEST *t, const char *err,
96 const void *expected, size_t expected_len,
97 const void *got, size_t got_len)
98{
99 int r;
100
101 if (t->expected_err != NULL && strcmp(t->expected_err, err) == 0)
102 r = !TEST_mem_ne(expected, expected_len, got, got_len);
103 else
104 r = TEST_mem_eq(expected, expected_len, got, got_len);
105 if (!r)
106 t->err = err;
107 return r;
108}
109
c3fc7d9a
DSH
110/*
111 * Structure used to hold a list of blocks of memory to test
112 * calls to "update" like functions.
113 */
c3fc7d9a
DSH
114struct evp_test_buffer_st {
115 unsigned char *buf;
116 size_t buflen;
117 size_t count;
118 int count_set;
119};
120
121static void evp_test_buffer_free(EVP_TEST_BUFFER *db)
122{
123 if (db != NULL) {
124 OPENSSL_free(db->buf);
125 OPENSSL_free(db);
126 }
127}
128
5ccada09 129/* append buffer to a list */
c3fc7d9a
DSH
130static int evp_test_buffer_append(const char *value,
131 STACK_OF(EVP_TEST_BUFFER) **sk)
132{
133 EVP_TEST_BUFFER *db = NULL;
134
135 if (!TEST_ptr(db = OPENSSL_malloc(sizeof(*db))))
136 goto err;
137
c49e0b04 138 if (!parse_bin(value, &db->buf, &db->buflen))
c3fc7d9a
DSH
139 goto err;
140 db->count = 1;
141 db->count_set = 0;
142
143 if (*sk == NULL && !TEST_ptr(*sk = sk_EVP_TEST_BUFFER_new_null()))
c49e0b04 144 goto err;
c3fc7d9a
DSH
145 if (!sk_EVP_TEST_BUFFER_push(*sk, db))
146 goto err;
147
148 return 1;
149
c49e0b04 150err:
c3fc7d9a 151 evp_test_buffer_free(db);
c3fc7d9a
DSH
152 return 0;
153}
154
5ccada09 155/* replace last buffer in list with copies of itself */
c3fc7d9a
DSH
156static int evp_test_buffer_ncopy(const char *value,
157 STACK_OF(EVP_TEST_BUFFER) *sk)
158{
159 EVP_TEST_BUFFER *db;
160 unsigned char *tbuf, *p;
161 size_t tbuflen;
162 int ncopy = atoi(value);
163 int i;
164
165 if (ncopy <= 0)
166 return 0;
167 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
168 return 0;
169 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
170
171 tbuflen = db->buflen * ncopy;
172 if (!TEST_ptr(tbuf = OPENSSL_malloc(tbuflen)))
173 return 0;
174 for (i = 0, p = tbuf; i < ncopy; i++, p += db->buflen)
175 memcpy(p, db->buf, db->buflen);
176
177 OPENSSL_free(db->buf);
178 db->buf = tbuf;
179 db->buflen = tbuflen;
180 return 1;
181}
182
5ccada09 183/* set repeat count for last buffer in list */
c3fc7d9a
DSH
184static int evp_test_buffer_set_count(const char *value,
185 STACK_OF(EVP_TEST_BUFFER) *sk)
186{
187 EVP_TEST_BUFFER *db;
188 int count = atoi(value);
189
190 if (count <= 0)
191 return 0;
192
193 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
194 return 0;
195
196 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
c49e0b04 197 if (db->count_set != 0)
c3fc7d9a
DSH
198 return 0;
199
200 db->count = (size_t)count;
201 db->count_set = 1;
202 return 1;
203}
204
5ccada09 205/* call "fn" with each element of the list in turn */
c3fc7d9a
DSH
206static int evp_test_buffer_do(STACK_OF(EVP_TEST_BUFFER) *sk,
207 int (*fn)(void *ctx,
208 const unsigned char *buf,
209 size_t buflen),
210 void *ctx)
211{
212 int i;
213
214 for (i = 0; i < sk_EVP_TEST_BUFFER_num(sk); i++) {
215 EVP_TEST_BUFFER *tb = sk_EVP_TEST_BUFFER_value(sk, i);
216 size_t j;
217
218 for (j = 0; j < tb->count; j++) {
219 if (fn(ctx, tb->buf, tb->buflen) <= 0)
220 return 0;
221 }
222 }
223 return 1;
224}
225
6c5943c9 226/*
c49e0b04
RS
227 * Unescape some sequences in string literals (only \n for now).
228 * Return an allocated buffer, set |out_len|. If |input_len|
229 * is zero, get an empty buffer but set length to zero.
6c5943c9 230 */
c49e0b04
RS
231static unsigned char* unescape(const char *input, size_t input_len,
232 size_t *out_len)
233{
234 unsigned char *ret, *p;
235 size_t i;
5824cc29 236
c49e0b04
RS
237 if (input_len == 0) {
238 *out_len = 0;
239 return OPENSSL_zalloc(1);
240 }
307e3978 241
c49e0b04
RS
242 /* Escaping is non-expanding; over-allocate original size for simplicity. */
243 if (!TEST_ptr(ret = p = OPENSSL_malloc(input_len)))
244 return NULL;
6c5943c9 245
c49e0b04
RS
246 for (i = 0; i < input_len; i++) {
247 if (*input == '\\') {
248 if (i == input_len - 1 || *++input != 'n') {
249 TEST_error("Bad escape sequence in file");
250 goto err;
251 }
252 *p++ = '\n';
253 i++;
254 input++;
255 } else {
256 *p++ = *input++;
257 }
258 }
307e3978 259
c49e0b04
RS
260 *out_len = p - ret;
261 return ret;
86885c28 262
c49e0b04
RS
263 err:
264 OPENSSL_free(ret);
307e3978 265 return NULL;
0f113f3e
MC
266}
267
6c5943c9 268/*
c49e0b04
RS
269 * For a hex string "value" convert to a binary allocated buffer.
270 * Return 1 on success or 0 on failure.
6c5943c9 271 */
c49e0b04 272static int parse_bin(const char *value, unsigned char **buf, size_t *buflen)
0f113f3e 273{
c49e0b04 274 long len;
6c5943c9 275
c49e0b04
RS
276 /* Check for NULL literal */
277 if (strcmp(value, "NULL") == 0) {
278 *buf = NULL;
279 *buflen = 0;
307e3978 280 return 1;
71f60ef3 281 }
6c5943c9 282
c49e0b04
RS
283 /* Check for empty value */
284 if (*value == '\0') {
285 /*
286 * Don't return NULL for zero length buffer. This is needed for
287 * some tests with empty keys: HMAC_Init_ex() expects a non-NULL key
288 * buffer even if the key length is 0, in order to detect key reset.
289 */
290 *buf = OPENSSL_malloc(1);
291 if (*buf == NULL)
5824cc29 292 return 0;
c49e0b04
RS
293 **buf = 0;
294 *buflen = 0;
71f60ef3 295 return 1;
5824cc29
DSH
296 }
297
c49e0b04
RS
298 /* Check for string literal */
299 if (value[0] == '"') {
300 size_t vlen = strlen(++value);
301
302 if (vlen == 0 || value[vlen - 1] != '"')
307e3978 303 return 0;
c49e0b04
RS
304 vlen--;
305 *buf = unescape(value, vlen, buflen);
306 return *buf == NULL ? 0 : 1;
6c5943c9 307 }
307e3978 308
c49e0b04
RS
309 /* Otherwise assume as hex literal and convert it to binary buffer */
310 if (!TEST_ptr(*buf = OPENSSL_hexstr2buf(value, &len))) {
311 TEST_info("Can't convert %s", value);
8fe3127c 312 TEST_openssl_errors();
c49e0b04 313 return -1;
0f113f3e 314 }
c49e0b04
RS
315 /* Size of input buffer means we'll never overflow */
316 *buflen = len;
307e3978
DSH
317 return 1;
318}
0f113f3e 319
c49e0b04 320/**
5ccada09
SL
321 ** MESSAGE DIGEST TESTS
322 **/
4897dc40 323
6c5943c9 324typedef struct digest_data_st {
307e3978
DSH
325 /* Digest this test is for */
326 const EVP_MD *digest;
022351fd 327 EVP_MD *fetched_digest;
307e3978 328 /* Input to digest */
c3fc7d9a 329 STACK_OF(EVP_TEST_BUFFER) *input;
307e3978
DSH
330 /* Expected output */
331 unsigned char *output;
332 size_t output_len;
ed5cb177
P
333 /* Padding type */
334 int pad_type;
6c5943c9 335} DIGEST_DATA;
4897dc40 336
6c5943c9 337static int digest_test_init(EVP_TEST *t, const char *alg)
307e3978 338{
6c5943c9 339 DIGEST_DATA *mdat;
c49e0b04 340 const EVP_MD *digest;
022351fd 341 EVP_MD *fetched_digest;
6c5943c9 342
5ccada09
SL
343 if (is_digest_disabled(alg)) {
344 TEST_info("skipping, '%s' is disabled", alg);
345 t->skip = 1;
346 return 1;
578ce42d 347 }
5ccada09
SL
348
349 if ((digest = fetched_digest = EVP_MD_fetch(libctx, alg, NULL)) == NULL
350 && (digest = EVP_get_digestbyname(alg)) == NULL)
351 return 0;
c49e0b04
RS
352 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
353 return 0;
307e3978 354 t->data = mdat;
c49e0b04 355 mdat->digest = digest;
022351fd 356 mdat->fetched_digest = fetched_digest;
ed5cb177 357 mdat->pad_type = 0;
022351fd
RL
358 if (fetched_digest != NULL)
359 TEST_info("%s is fetched", alg);
4897dc40 360 return 1;
0f113f3e 361}
4897dc40 362
6c5943c9 363static void digest_test_cleanup(EVP_TEST *t)
307e3978 364{
6c5943c9
RS
365 DIGEST_DATA *mdat = t->data;
366
c3fc7d9a 367 sk_EVP_TEST_BUFFER_pop_free(mdat->input, evp_test_buffer_free);
6c5943c9 368 OPENSSL_free(mdat->output);
340f82a4 369 EVP_MD_free(mdat->fetched_digest);
307e3978
DSH
370}
371
6c5943c9 372static int digest_test_parse(EVP_TEST *t,
307e3978
DSH
373 const char *keyword, const char *value)
374{
6c5943c9
RS
375 DIGEST_DATA *mdata = t->data;
376
86885c28 377 if (strcmp(keyword, "Input") == 0)
c3fc7d9a 378 return evp_test_buffer_append(value, &mdata->input);
86885c28 379 if (strcmp(keyword, "Output") == 0)
c49e0b04 380 return parse_bin(value, &mdata->output, &mdata->output_len);
c3fc7d9a
DSH
381 if (strcmp(keyword, "Count") == 0)
382 return evp_test_buffer_set_count(value, mdata->input);
383 if (strcmp(keyword, "Ncopy") == 0)
384 return evp_test_buffer_ncopy(value, mdata->input);
ed5cb177
P
385 if (strcmp(keyword, "Padding") == 0)
386 return (mdata->pad_type = atoi(value)) > 0;
307e3978
DSH
387 return 0;
388}
389
c3fc7d9a
DSH
390static int digest_update_fn(void *ctx, const unsigned char *buf, size_t buflen)
391{
392 return EVP_DigestUpdate(ctx, buf, buflen);
393}
394
6c5943c9 395static int digest_test_run(EVP_TEST *t)
0f113f3e 396{
e3d378bc 397 DIGEST_DATA *expected = t->data;
307e3978 398 EVP_MD_CTX *mctx;
cd8d1456 399 unsigned char *got = NULL;
e3d378bc 400 unsigned int got_len;
ed5cb177 401 OSSL_PARAM params[2];
6c5943c9
RS
402
403 t->err = "TEST_FAILURE";
404 if (!TEST_ptr(mctx = EVP_MD_CTX_new()))
307e3978 405 goto err;
6c5943c9 406
cd8d1456
AP
407 got = OPENSSL_malloc(expected->output_len > EVP_MAX_MD_SIZE ?
408 expected->output_len : EVP_MAX_MD_SIZE);
409 if (!TEST_ptr(got))
410 goto err;
411
e3d378bc 412 if (!EVP_DigestInit_ex(mctx, expected->digest, NULL)) {
6c5943c9 413 t->err = "DIGESTINIT_ERROR";
307e3978 414 goto err;
618be04e 415 }
ed5cb177
P
416 if (expected->pad_type > 0) {
417 params[0] = OSSL_PARAM_construct_int(OSSL_DIGEST_PARAM_PAD_TYPE,
418 &expected->pad_type);
419 params[1] = OSSL_PARAM_construct_end();
420 if (!TEST_int_gt(EVP_MD_CTX_set_params(mctx, params), 0)) {
421 t->err = "PARAMS_ERROR";
422 goto err;
423 }
424 }
e3d378bc 425 if (!evp_test_buffer_do(expected->input, digest_update_fn, mctx)) {
c3fc7d9a
DSH
426 t->err = "DIGESTUPDATE_ERROR";
427 goto err;
428 }
429
cd8d1456 430 if (EVP_MD_flags(expected->digest) & EVP_MD_FLAG_XOF) {
3ce46435
PS
431 EVP_MD_CTX *mctx_cpy;
432 char dont[] = "touch";
433
434 if (!TEST_ptr(mctx_cpy = EVP_MD_CTX_new())) {
435 goto err;
436 }
437 if (!EVP_MD_CTX_copy(mctx_cpy, mctx)) {
438 EVP_MD_CTX_free(mctx_cpy);
439 goto err;
440 }
441 if (!EVP_DigestFinalXOF(mctx_cpy, (unsigned char *)dont, 0)) {
442 EVP_MD_CTX_free(mctx_cpy);
443 t->err = "DIGESTFINALXOF_ERROR";
444 goto err;
445 }
446 if (!TEST_str_eq(dont, "touch")) {
447 EVP_MD_CTX_free(mctx_cpy);
448 t->err = "DIGESTFINALXOF_ERROR";
449 goto err;
450 }
451 EVP_MD_CTX_free(mctx_cpy);
452
cd8d1456
AP
453 got_len = expected->output_len;
454 if (!EVP_DigestFinalXOF(mctx, got, got_len)) {
455 t->err = "DIGESTFINALXOF_ERROR";
456 goto err;
457 }
458 } else {
459 if (!EVP_DigestFinal(mctx, got, &got_len)) {
460 t->err = "DIGESTFINAL_ERROR";
461 goto err;
462 }
6c5943c9 463 }
e3d378bc 464 if (!TEST_int_eq(expected->output_len, got_len)) {
6c5943c9 465 t->err = "DIGEST_LENGTH_MISMATCH";
307e3978 466 goto err;
6c5943c9 467 }
4cceb185
P
468 if (!memory_err_compare(t, "DIGEST_MISMATCH",
469 expected->output, expected->output_len,
470 got, got_len))
307e3978 471 goto err;
4cceb185 472
6c5943c9
RS
473 t->err = NULL;
474
307e3978 475 err:
cd8d1456 476 OPENSSL_free(got);
bfb0641f 477 EVP_MD_CTX_free(mctx);
b033e5d5 478 return 1;
307e3978 479}
4897dc40 480
6c5943c9 481static const EVP_TEST_METHOD digest_test_method = {
307e3978
DSH
482 "Digest",
483 digest_test_init,
484 digest_test_cleanup,
485 digest_test_parse,
486 digest_test_run
487};
488
c49e0b04
RS
489/**
490*** CIPHER TESTS
491**/
492
6c5943c9 493typedef struct cipher_data_st {
307e3978 494 const EVP_CIPHER *cipher;
022351fd 495 EVP_CIPHER *fetched_cipher;
307e3978 496 int enc;
2207ba7b 497 /* EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE or EVP_CIPH_OCB_MODE if AEAD */
307e3978
DSH
498 int aead;
499 unsigned char *key;
500 size_t key_len;
f816aa47 501 size_t key_bits; /* Used by RC2 */
307e3978 502 unsigned char *iv;
6a41156c 503 unsigned int rounds;
307e3978
DSH
504 size_t iv_len;
505 unsigned char *plaintext;
506 size_t plaintext_len;
507 unsigned char *ciphertext;
508 size_t ciphertext_len;
b1ceb439
TS
509 /* GCM, CCM, OCB and SIV only */
510 unsigned char *aad[AAD_NUM];
511 size_t aad_len[AAD_NUM];
307e3978 512 unsigned char *tag;
7cc355c2 513 const char *cts_mode;
307e3978 514 size_t tag_len;
67c81ec3 515 int tag_late;
6c5943c9 516} CIPHER_DATA;
307e3978 517
6c5943c9 518static int cipher_test_init(EVP_TEST *t, const char *alg)
307e3978
DSH
519{
520 const EVP_CIPHER *cipher;
022351fd 521 EVP_CIPHER *fetched_cipher;
c49e0b04
RS
522 CIPHER_DATA *cdat;
523 int m;
6c5943c9 524
5ccada09
SL
525 if (is_cipher_disabled(alg)) {
526 t->skip = 1;
527 TEST_info("skipping, '%s' is disabled", alg);
528 return 1;
33a89fa6 529 }
5ccada09
SL
530
531 if ((cipher = fetched_cipher = EVP_CIPHER_fetch(libctx, alg, NULL)) == NULL
532 && (cipher = EVP_get_cipherbyname(alg)) == NULL)
533 return 0;
534
c49e0b04 535 cdat = OPENSSL_zalloc(sizeof(*cdat));
307e3978 536 cdat->cipher = cipher;
022351fd 537 cdat->fetched_cipher = fetched_cipher;
307e3978 538 cdat->enc = -1;
c49e0b04
RS
539 m = EVP_CIPHER_mode(cipher);
540 if (m == EVP_CIPH_GCM_MODE
541 || m == EVP_CIPH_OCB_MODE
b1ceb439 542 || m == EVP_CIPH_SIV_MODE
c49e0b04 543 || m == EVP_CIPH_CCM_MODE)
523fcfb4 544 cdat->aead = m;
eb85cb86
AP
545 else if (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER)
546 cdat->aead = -1;
307e3978
DSH
547 else
548 cdat->aead = 0;
4897dc40 549
c49e0b04 550 t->data = cdat;
022351fd
RL
551 if (fetched_cipher != NULL)
552 TEST_info("%s is fetched", alg);
307e3978
DSH
553 return 1;
554}
4897dc40 555
6c5943c9 556static void cipher_test_cleanup(EVP_TEST *t)
307e3978 557{
b1ceb439 558 int i;
6c5943c9
RS
559 CIPHER_DATA *cdat = t->data;
560
561 OPENSSL_free(cdat->key);
562 OPENSSL_free(cdat->iv);
563 OPENSSL_free(cdat->ciphertext);
564 OPENSSL_free(cdat->plaintext);
b1ceb439
TS
565 for (i = 0; i < AAD_NUM; i++)
566 OPENSSL_free(cdat->aad[i]);
6c5943c9 567 OPENSSL_free(cdat->tag);
9e5f344a 568 EVP_CIPHER_free(cdat->fetched_cipher);
307e3978 569}
4897dc40 570
6c5943c9 571static int cipher_test_parse(EVP_TEST *t, const char *keyword,
307e3978
DSH
572 const char *value)
573{
6c5943c9 574 CIPHER_DATA *cdat = t->data;
b1ceb439 575 int i;
6c5943c9 576
86885c28 577 if (strcmp(keyword, "Key") == 0)
c49e0b04 578 return parse_bin(value, &cdat->key, &cdat->key_len);
6a41156c
SL
579 if (strcmp(keyword, "Rounds") == 0) {
580 i = atoi(value);
581 if (i < 0)
582 return -1;
583 cdat->rounds = (unsigned int)i;
584 return 1;
585 }
86885c28 586 if (strcmp(keyword, "IV") == 0)
c49e0b04 587 return parse_bin(value, &cdat->iv, &cdat->iv_len);
86885c28 588 if (strcmp(keyword, "Plaintext") == 0)
c49e0b04 589 return parse_bin(value, &cdat->plaintext, &cdat->plaintext_len);
86885c28 590 if (strcmp(keyword, "Ciphertext") == 0)
c49e0b04 591 return parse_bin(value, &cdat->ciphertext, &cdat->ciphertext_len);
f816aa47
SL
592 if (strcmp(keyword, "KeyBits") == 0) {
593 i = atoi(value);
594 if (i < 0)
595 return -1;
596 cdat->key_bits = (size_t)i;
597 return 1;
598 }
307e3978 599 if (cdat->aead) {
b1ceb439
TS
600 if (strcmp(keyword, "AAD") == 0) {
601 for (i = 0; i < AAD_NUM; i++) {
602 if (cdat->aad[i] == NULL)
603 return parse_bin(value, &cdat->aad[i], &cdat->aad_len[i]);
604 }
f42c225d 605 return -1;
b1ceb439 606 }
86885c28 607 if (strcmp(keyword, "Tag") == 0)
c49e0b04 608 return parse_bin(value, &cdat->tag, &cdat->tag_len);
67c81ec3
TN
609 if (strcmp(keyword, "SetTagLate") == 0) {
610 if (strcmp(value, "TRUE") == 0)
611 cdat->tag_late = 1;
612 else if (strcmp(value, "FALSE") == 0)
613 cdat->tag_late = 0;
614 else
f42c225d 615 return -1;
67c81ec3
TN
616 return 1;
617 }
0f113f3e 618 }
4897dc40 619
86885c28
RS
620 if (strcmp(keyword, "Operation") == 0) {
621 if (strcmp(value, "ENCRYPT") == 0)
307e3978 622 cdat->enc = 1;
86885c28 623 else if (strcmp(value, "DECRYPT") == 0)
307e3978
DSH
624 cdat->enc = 0;
625 else
f42c225d 626 return -1;
307e3978 627 return 1;
0f113f3e 628 }
7cc355c2
SL
629 if (strcmp(keyword, "CTSMode") == 0) {
630 cdat->cts_mode = value;
631 return 1;
632 }
307e3978 633 return 0;
0f113f3e 634}
4897dc40 635
6c5943c9 636static int cipher_test_enc(EVP_TEST *t, int enc,
0b96d77a 637 size_t out_misalign, size_t inp_misalign, int frag)
0f113f3e 638{
e3d378bc
AP
639 CIPHER_DATA *expected = t->data;
640 unsigned char *in, *expected_out, *tmp = NULL;
0b96d77a 641 size_t in_len, out_len, donelen = 0;
b1ceb439 642 int ok = 0, tmplen, chunklen, tmpflen, i;
f75abcc0 643 EVP_CIPHER_CTX *ctx_base = NULL;
307e3978 644 EVP_CIPHER_CTX *ctx = NULL;
6c5943c9
RS
645
646 t->err = "TEST_FAILURE";
f75abcc0
SL
647 if (!TEST_ptr(ctx_base = EVP_CIPHER_CTX_new()))
648 goto err;
6c5943c9 649 if (!TEST_ptr(ctx = EVP_CIPHER_CTX_new()))
307e3978 650 goto err;
f75abcc0 651 EVP_CIPHER_CTX_set_flags(ctx_base, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW);
307e3978 652 if (enc) {
e3d378bc
AP
653 in = expected->plaintext;
654 in_len = expected->plaintext_len;
655 expected_out = expected->ciphertext;
656 out_len = expected->ciphertext_len;
307e3978 657 } else {
e3d378bc
AP
658 in = expected->ciphertext;
659 in_len = expected->ciphertext_len;
660 expected_out = expected->plaintext;
661 out_len = expected->plaintext_len;
0f113f3e 662 }
ff715da4 663 if (inp_misalign == (size_t)-1) {
5ccada09 664 /* Exercise in-place encryption */
ff715da4
AP
665 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH);
666 if (!tmp)
667 goto err;
668 in = memcpy(tmp + out_misalign, in, in_len);
669 } else {
670 inp_misalign += 16 - ((out_misalign + in_len) & 15);
671 /*
672 * 'tmp' will store both output and copy of input. We make the copy
673 * of input to specifically aligned part of 'tmp'. So we just
674 * figured out how much padding would ensure the required alignment,
675 * now we allocate extended buffer and finally copy the input just
676 * past inp_misalign in expression below. Output will be written
677 * past out_misalign...
678 */
679 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
680 inp_misalign + in_len);
681 if (!tmp)
682 goto err;
683 in = memcpy(tmp + out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
684 inp_misalign, in, in_len);
685 }
f75abcc0 686 if (!EVP_CipherInit_ex(ctx_base, expected->cipher, NULL, NULL, NULL, enc)) {
6c5943c9 687 t->err = "CIPHERINIT_ERROR";
307e3978 688 goto err;
6c5943c9 689 }
7cc355c2
SL
690 if (expected->cts_mode != NULL) {
691 OSSL_PARAM params[2];
692
693 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_CIPHER_PARAM_CTS_MODE,
694 (char *)expected->cts_mode,
695 0);
696 params[1] = OSSL_PARAM_construct_end();
697 if (!EVP_CIPHER_CTX_set_params(ctx_base, params)) {
698 t->err = "INVALID_CTS_MODE";
699 goto err;
700 }
701 }
e3d378bc
AP
702 if (expected->iv) {
703 if (expected->aead) {
f75abcc0 704 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_IVLEN,
e3d378bc 705 expected->iv_len, 0)) {
6c5943c9 706 t->err = "INVALID_IV_LENGTH";
307e3978 707 goto err;
6c5943c9 708 }
f75abcc0 709 } else if (expected->iv_len != (size_t)EVP_CIPHER_CTX_iv_length(ctx_base)) {
6c5943c9 710 t->err = "INVALID_IV_LENGTH";
307e3978 711 goto err;
6c5943c9 712 }
0f113f3e 713 }
e3d378bc 714 if (expected->aead) {
307e3978
DSH
715 unsigned char *tag;
716 /*
2207ba7b
DSH
717 * If encrypting or OCB just set tag length initially, otherwise
718 * set tag length and value.
307e3978 719 */
67c81ec3 720 if (enc || expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late) {
6c5943c9 721 t->err = "TAG_LENGTH_SET_ERROR";
307e3978 722 tag = NULL;
0f113f3e 723 } else {
6c5943c9 724 t->err = "TAG_SET_ERROR";
e3d378bc 725 tag = expected->tag;
0f113f3e 726 }
e3d378bc 727 if (tag || expected->aead != EVP_CIPH_GCM_MODE) {
f75abcc0 728 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_TAG,
e3d378bc 729 expected->tag_len, tag))
307e3978 730 goto err;
0f113f3e 731 }
307e3978 732 }
0f113f3e 733
6a41156c
SL
734 if (expected->rounds > 0) {
735 int rounds = (int)expected->rounds;
736
f75abcc0 737 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC5_ROUNDS, rounds, NULL)) {
6a41156c
SL
738 t->err = "INVALID_ROUNDS";
739 goto err;
740 }
741 }
742
f75abcc0 743 if (!EVP_CIPHER_CTX_set_key_length(ctx_base, expected->key_len)) {
6c5943c9 744 t->err = "INVALID_KEY_LENGTH";
307e3978 745 goto err;
6c5943c9 746 }
f816aa47
SL
747 if (expected->key_bits > 0) {
748 int bits = (int)expected->key_bits;
749
f75abcc0 750 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC2_KEY_BITS, bits, NULL)) {
f816aa47
SL
751 t->err = "INVALID KEY BITS";
752 goto err;
753 }
754 }
f75abcc0 755 if (!EVP_CipherInit_ex(ctx_base, NULL, NULL, expected->key, expected->iv, -1)) {
6c5943c9 756 t->err = "KEY_SET_ERROR";
307e3978 757 goto err;
6c5943c9 758 }
f816aa47 759
48ebde22 760 /* Check that we get the same IV back */
bdc0df8a
BK
761 if (expected->iv != NULL) {
762 /* Some (e.g., GCM) tests use IVs longer than EVP_MAX_IV_LENGTH. */
763 unsigned char iv[128];
764 if (!TEST_true(EVP_CIPHER_CTX_get_iv_state(ctx_base, iv, sizeof(iv)))
765 || ((EVP_CIPHER_flags(expected->cipher) & EVP_CIPH_CUSTOM_IV) == 0
766 && !TEST_mem_eq(expected->iv, expected->iv_len, iv,
767 expected->iv_len))) {
768 t->err = "INVALID_IV";
769 goto err;
770 }
48ebde22 771 }
307e3978 772
f75abcc0
SL
773 /* Test that the cipher dup functions correctly if it is supported */
774 if (EVP_CIPHER_CTX_copy(ctx, ctx_base)) {
775 EVP_CIPHER_CTX_free(ctx_base);
776 ctx_base = NULL;
777 } else {
778 EVP_CIPHER_CTX_free(ctx);
779 ctx = ctx_base;
780 }
781
e3d378bc 782 if (expected->aead == EVP_CIPH_CCM_MODE) {
307e3978 783 if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) {
6c5943c9 784 t->err = "CCM_PLAINTEXT_LENGTH_SET_ERROR";
307e3978 785 goto err;
0f113f3e
MC
786 }
787 }
b1ceb439 788 if (expected->aad[0] != NULL) {
6c5943c9 789 t->err = "AAD_SET_ERROR";
0b96d77a 790 if (!frag) {
b1ceb439
TS
791 for (i = 0; expected->aad[i] != NULL; i++) {
792 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i],
793 expected->aad_len[i]))
794 goto err;
795 }
0b96d77a
MC
796 } else {
797 /*
798 * Supply the AAD in chunks less than the block size where possible
799 */
b1ceb439
TS
800 for (i = 0; expected->aad[i] != NULL; i++) {
801 if (expected->aad_len[i] > 0) {
802 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i], 1))
803 goto err;
804 donelen++;
805 }
806 if (expected->aad_len[i] > 2) {
807 if (!EVP_CipherUpdate(ctx, NULL, &chunklen,
808 expected->aad[i] + donelen,
809 expected->aad_len[i] - 2))
810 goto err;
811 donelen += expected->aad_len[i] - 2;
812 }
813 if (expected->aad_len[i] > 1
814 && !EVP_CipherUpdate(ctx, NULL, &chunklen,
815 expected->aad[i] + donelen, 1))
0b96d77a 816 goto err;
0b96d77a 817 }
307e3978
DSH
818 }
819 }
67c81ec3
TN
820
821 if (!enc && (expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late)) {
822 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
823 expected->tag_len, expected->tag)) {
824 t->err = "TAG_SET_ERROR";
825 goto err;
826 }
827 }
828
307e3978 829 EVP_CIPHER_CTX_set_padding(ctx, 0);
6c5943c9 830 t->err = "CIPHERUPDATE_ERROR";
0b96d77a 831 tmplen = 0;
0b96d77a
MC
832 if (!frag) {
833 /* We supply the data all in one go */
834 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len))
835 goto err;
836 } else {
837 /* Supply the data in chunks less than the block size where possible */
838 if (in_len > 0) {
839 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &chunklen, in, 1))
840 goto err;
841 tmplen += chunklen;
ef055ec5
MC
842 in++;
843 in_len--;
0b96d77a 844 }
ef055ec5 845 if (in_len > 1) {
0b96d77a 846 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 847 in, in_len - 1))
0b96d77a
MC
848 goto err;
849 tmplen += chunklen;
ef055ec5
MC
850 in += in_len - 1;
851 in_len = 1;
0b96d77a 852 }
ef055ec5 853 if (in_len > 0 ) {
0b96d77a 854 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 855 in, 1))
0b96d77a
MC
856 goto err;
857 tmplen += chunklen;
858 }
859 }
6c5943c9
RS
860 if (!EVP_CipherFinal_ex(ctx, tmp + out_misalign + tmplen, &tmpflen)) {
861 t->err = "CIPHERFINAL_ERROR";
00212c66 862 goto err;
6c5943c9 863 }
4cceb185
P
864 if (!memory_err_compare(t, "VALUE_MISMATCH", expected_out, out_len,
865 tmp + out_misalign, tmplen + tmpflen))
307e3978 866 goto err;
e3d378bc 867 if (enc && expected->aead) {
307e3978 868 unsigned char rtag[16];
6c5943c9 869
e3d378bc 870 if (!TEST_size_t_le(expected->tag_len, sizeof(rtag))) {
6c5943c9 871 t->err = "TAG_LENGTH_INTERNAL_ERROR";
307e3978
DSH
872 goto err;
873 }
2207ba7b 874 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG,
e3d378bc 875 expected->tag_len, rtag)) {
6c5943c9 876 t->err = "TAG_RETRIEVE_ERROR";
307e3978
DSH
877 goto err;
878 }
4cceb185
P
879 if (!memory_err_compare(t, "TAG_VALUE_MISMATCH",
880 expected->tag, expected->tag_len,
881 rtag, expected->tag_len))
307e3978 882 goto err;
307e3978 883 }
6c5943c9
RS
884 t->err = NULL;
885 ok = 1;
307e3978 886 err:
b548a1f1 887 OPENSSL_free(tmp);
f75abcc0
SL
888 if (ctx != ctx_base)
889 EVP_CIPHER_CTX_free(ctx_base);
307e3978 890 EVP_CIPHER_CTX_free(ctx);
6c5943c9 891 return ok;
307e3978 892}
0e360199 893
6c5943c9 894static int cipher_test_run(EVP_TEST *t)
307e3978 895{
6c5943c9 896 CIPHER_DATA *cdat = t->data;
0b96d77a 897 int rv, frag = 0;
9a2d2fb3
AP
898 size_t out_misalign, inp_misalign;
899
307e3978
DSH
900 if (!cdat->key) {
901 t->err = "NO_KEY";
902 return 0;
903 }
904 if (!cdat->iv && EVP_CIPHER_iv_length(cdat->cipher)) {
905 /* IV is optional and usually omitted in wrap mode */
906 if (EVP_CIPHER_mode(cdat->cipher) != EVP_CIPH_WRAP_MODE) {
907 t->err = "NO_IV";
908 return 0;
909 }
910 }
911 if (cdat->aead && !cdat->tag) {
912 t->err = "NO_TAG";
913 return 0;
914 }
0b96d77a 915 for (out_misalign = 0; out_misalign <= 1;) {
9a2d2fb3
AP
916 static char aux_err[64];
917 t->aux_err = aux_err;
ff715da4
AP
918 for (inp_misalign = (size_t)-1; inp_misalign != 2; inp_misalign++) {
919 if (inp_misalign == (size_t)-1) {
920 /* kludge: inp_misalign == -1 means "exercise in-place" */
0b96d77a
MC
921 BIO_snprintf(aux_err, sizeof(aux_err),
922 "%s in-place, %sfragmented",
923 out_misalign ? "misaligned" : "aligned",
924 frag ? "" : "not ");
ff715da4 925 } else {
0b96d77a
MC
926 BIO_snprintf(aux_err, sizeof(aux_err),
927 "%s output and %s input, %sfragmented",
ff715da4 928 out_misalign ? "misaligned" : "aligned",
0b96d77a
MC
929 inp_misalign ? "misaligned" : "aligned",
930 frag ? "" : "not ");
ff715da4 931 }
9a2d2fb3 932 if (cdat->enc) {
0b96d77a 933 rv = cipher_test_enc(t, 1, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
934 /* Not fatal errors: return */
935 if (rv != 1) {
936 if (rv < 0)
937 return 0;
938 return 1;
939 }
940 }
941 if (cdat->enc != 1) {
0b96d77a 942 rv = cipher_test_enc(t, 0, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
943 /* Not fatal errors: return */
944 if (rv != 1) {
945 if (rv < 0)
946 return 0;
947 return 1;
948 }
949 }
307e3978 950 }
0b96d77a
MC
951
952 if (out_misalign == 1 && frag == 0) {
953 /*
b1ceb439 954 * XTS, SIV, CCM and Wrap modes have special requirements about input
0b96d77a
MC
955 * lengths so we don't fragment for those
956 */
957 if (cdat->aead == EVP_CIPH_CCM_MODE
7cc355c2 958 || ((EVP_CIPHER_flags(cdat->cipher) & EVP_CIPH_FLAG_CTS) != 0)
b1ceb439 959 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_SIV_MODE
0b96d77a 960 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_XTS_MODE
e3d378bc 961 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_WRAP_MODE)
0b96d77a
MC
962 break;
963 out_misalign = 0;
964 frag++;
965 } else {
966 out_misalign++;
967 }
307e3978 968 }
9a2d2fb3
AP
969 t->aux_err = NULL;
970
307e3978 971 return 1;
0f113f3e 972}
307e3978 973
6c5943c9 974static const EVP_TEST_METHOD cipher_test_method = {
307e3978
DSH
975 "Cipher",
976 cipher_test_init,
977 cipher_test_cleanup,
978 cipher_test_parse,
979 cipher_test_run
980};
83251f39 981
c49e0b04
RS
982
983/**
5ccada09
SL
984 ** MAC TESTS
985 **/
c49e0b04 986
6c5943c9 987typedef struct mac_data_st {
2bdb4af5 988 /* MAC type in one form or another */
f651c727 989 char *mac_name;
25446a66 990 EVP_MAC *mac; /* for mac_test_run_mac */
2bdb4af5 991 int type; /* for mac_test_run_pkey */
83251f39
DSH
992 /* Algorithm string for this MAC */
993 char *alg;
994 /* MAC key */
995 unsigned char *key;
996 size_t key_len;
afc580b9
P
997 /* MAC IV (GMAC) */
998 unsigned char *iv;
999 size_t iv_len;
83251f39
DSH
1000 /* Input to MAC */
1001 unsigned char *input;
1002 size_t input_len;
1003 /* Expected output */
1004 unsigned char *output;
1005 size_t output_len;
6e624a64
SL
1006 unsigned char *custom;
1007 size_t custom_len;
b215db23
AS
1008 /* MAC salt (blake2) */
1009 unsigned char *salt;
1010 size_t salt_len;
7e6a3025
RL
1011 /* Collection of controls */
1012 STACK_OF(OPENSSL_STRING) *controls;
6c5943c9 1013} MAC_DATA;
83251f39 1014
6c5943c9 1015static int mac_test_init(EVP_TEST *t, const char *alg)
83251f39 1016{
25446a66 1017 EVP_MAC *mac = NULL;
2bdb4af5 1018 int type = NID_undef;
6c5943c9
RS
1019 MAC_DATA *mdat;
1020
5ccada09
SL
1021 if (is_mac_disabled(alg)) {
1022 TEST_info("skipping, '%s' is disabled", alg);
1023 t->skip = 1;
1024 return 1;
1025 }
1026 if ((mac = EVP_MAC_fetch(libctx, alg, NULL)) == NULL) {
2bdb4af5
RL
1027 /*
1028 * Since we didn't find an EVP_MAC, we check for known EVP_PKEY methods
1029 * For debugging purposes, we allow 'NNNN by EVP_PKEY' to force running
1030 * the EVP_PKEY method.
1031 */
1032 size_t sz = strlen(alg);
1033 static const char epilogue[] = " by EVP_PKEY";
1034
88e3cf0a
RL
1035 if (sz >= sizeof(epilogue)
1036 && strcmp(alg + sz - (sizeof(epilogue) - 1), epilogue) == 0)
2bdb4af5
RL
1037 sz -= sizeof(epilogue) - 1;
1038
5ccada09 1039 if (strncmp(alg, "HMAC", sz) == 0)
2bdb4af5 1040 type = EVP_PKEY_HMAC;
5ccada09 1041 else if (strncmp(alg, "CMAC", sz) == 0)
2bdb4af5 1042 type = EVP_PKEY_CMAC;
5ccada09 1043 else if (strncmp(alg, "Poly1305", sz) == 0)
2bdb4af5 1044 type = EVP_PKEY_POLY1305;
5ccada09 1045 else if (strncmp(alg, "SipHash", sz) == 0)
2bdb4af5 1046 type = EVP_PKEY_SIPHASH;
5ccada09 1047 else
2bdb4af5 1048 return 0;
2bdb4af5 1049 }
83251f39 1050
6c5943c9 1051 mdat = OPENSSL_zalloc(sizeof(*mdat));
83251f39 1052 mdat->type = type;
f651c727 1053 mdat->mac_name = OPENSSL_strdup(alg);
2bdb4af5 1054 mdat->mac = mac;
7e6a3025 1055 mdat->controls = sk_OPENSSL_STRING_new_null();
83251f39
DSH
1056 t->data = mdat;
1057 return 1;
1058}
1059
7e6a3025
RL
1060/* Because OPENSSL_free is a macro, it can't be passed as a function pointer */
1061static void openssl_free(char *m)
1062{
1063 OPENSSL_free(m);
1064}
1065
6c5943c9 1066static void mac_test_cleanup(EVP_TEST *t)
83251f39 1067{
6c5943c9
RS
1068 MAC_DATA *mdat = t->data;
1069
25446a66 1070 EVP_MAC_free(mdat->mac);
f651c727 1071 OPENSSL_free(mdat->mac_name);
7e6a3025 1072 sk_OPENSSL_STRING_pop_free(mdat->controls, openssl_free);
6c5943c9
RS
1073 OPENSSL_free(mdat->alg);
1074 OPENSSL_free(mdat->key);
afc580b9 1075 OPENSSL_free(mdat->iv);
6e624a64 1076 OPENSSL_free(mdat->custom);
b215db23 1077 OPENSSL_free(mdat->salt);
6c5943c9
RS
1078 OPENSSL_free(mdat->input);
1079 OPENSSL_free(mdat->output);
83251f39
DSH
1080}
1081
6c5943c9 1082static int mac_test_parse(EVP_TEST *t,
83251f39
DSH
1083 const char *keyword, const char *value)
1084{
6c5943c9
RS
1085 MAC_DATA *mdata = t->data;
1086
86885c28 1087 if (strcmp(keyword, "Key") == 0)
c49e0b04 1088 return parse_bin(value, &mdata->key, &mdata->key_len);
afc580b9
P
1089 if (strcmp(keyword, "IV") == 0)
1090 return parse_bin(value, &mdata->iv, &mdata->iv_len);
6e624a64
SL
1091 if (strcmp(keyword, "Custom") == 0)
1092 return parse_bin(value, &mdata->custom, &mdata->custom_len);
b215db23
AS
1093 if (strcmp(keyword, "Salt") == 0)
1094 return parse_bin(value, &mdata->salt, &mdata->salt_len);
86885c28 1095 if (strcmp(keyword, "Algorithm") == 0) {
7644a9ae 1096 mdata->alg = OPENSSL_strdup(value);
83251f39 1097 if (!mdata->alg)
f42c225d 1098 return -1;
83251f39
DSH
1099 return 1;
1100 }
86885c28 1101 if (strcmp(keyword, "Input") == 0)
c49e0b04 1102 return parse_bin(value, &mdata->input, &mdata->input_len);
86885c28 1103 if (strcmp(keyword, "Output") == 0)
c49e0b04 1104 return parse_bin(value, &mdata->output, &mdata->output_len);
7e6a3025
RL
1105 if (strcmp(keyword, "Ctrl") == 0)
1106 return sk_OPENSSL_STRING_push(mdata->controls,
1107 OPENSSL_strdup(value)) != 0;
83251f39
DSH
1108 return 0;
1109}
1110
ce5d64c7
RL
1111static int mac_test_ctrl_pkey(EVP_TEST *t, EVP_PKEY_CTX *pctx,
1112 const char *value)
1113{
1114 int rv;
1115 char *p, *tmpval;
1116
1117 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
1118 return 0;
1119 p = strchr(tmpval, ':');
1120 if (p != NULL)
1121 *p++ = '\0';
1122 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
1123 if (rv == -2)
1124 t->err = "PKEY_CTRL_INVALID";
1125 else if (rv <= 0)
1126 t->err = "PKEY_CTRL_ERROR";
1127 else
1128 rv = 1;
1129 OPENSSL_free(tmpval);
1130 return rv > 0;
1131}
1132
2bdb4af5 1133static int mac_test_run_pkey(EVP_TEST *t)
83251f39 1134{
e3d378bc 1135 MAC_DATA *expected = t->data;
83251f39
DSH
1136 EVP_MD_CTX *mctx = NULL;
1137 EVP_PKEY_CTX *pctx = NULL, *genctx = NULL;
1138 EVP_PKEY *key = NULL;
5ccada09
SL
1139 const char *mdname = NULL;
1140 EVP_CIPHER *cipher = NULL;
e3d378bc
AP
1141 unsigned char *got = NULL;
1142 size_t got_len;
7e6a3025 1143 int i;
83251f39 1144
2bdb4af5
RL
1145 if (expected->alg == NULL)
1146 TEST_info("Trying the EVP_PKEY %s test", OBJ_nid2sn(expected->type));
1147 else
1148 TEST_info("Trying the EVP_PKEY %s test with %s",
1149 OBJ_nid2sn(expected->type), expected->alg);
1150
5ccada09 1151 if (expected->type == EVP_PKEY_CMAC) {
ab7f4a3d 1152 if (expected->alg != NULL && is_cipher_disabled(expected->alg)) {
5ccada09
SL
1153 TEST_info("skipping, PKEY CMAC '%s' is disabled", expected->alg);
1154 t->skip = 1;
1155 t->err = NULL;
1156 goto err;
1157 }
1158 if (!TEST_ptr(cipher = EVP_CIPHER_fetch(libctx, expected->alg, NULL))) {
1159 t->err = "MAC_KEY_CREATE_ERROR";
1160 goto err;
1161 }
a540ef90
MC
1162 key = EVP_PKEY_new_CMAC_key_with_libctx(expected->key,
1163 expected->key_len,
1164 EVP_CIPHER_name(cipher),
1165 libctx, NULL);
5ccada09
SL
1166 } else {
1167 key = EVP_PKEY_new_raw_private_key_with_libctx(libctx,
1168 OBJ_nid2sn(expected->type),
1169 NULL, expected->key,
1170 expected->key_len);
1171 }
9442c8d7
MC
1172 if (key == NULL) {
1173 t->err = "MAC_KEY_CREATE_ERROR";
83251f39 1174 goto err;
6c5943c9 1175 }
83251f39 1176
ab7f4a3d 1177 if (expected->type == EVP_PKEY_HMAC && expected->alg != NULL) {
5ccada09
SL
1178 if (is_digest_disabled(expected->alg)) {
1179 TEST_info("skipping, HMAC '%s' is disabled", expected->alg);
1180 t->skip = 1;
1181 t->err = NULL;
83251f39 1182 goto err;
6c5943c9 1183 }
5ccada09 1184 mdname = expected->alg;
83251f39 1185 }
6c5943c9
RS
1186 if (!TEST_ptr(mctx = EVP_MD_CTX_new())) {
1187 t->err = "INTERNAL_ERROR";
83251f39 1188 goto err;
6c5943c9 1189 }
dda4e259 1190 if (!EVP_DigestSignInit_with_libctx(mctx, &pctx, mdname, libctx, NULL, key)) {
6c5943c9 1191 t->err = "DIGESTSIGNINIT_ERROR";
83251f39 1192 goto err;
6c5943c9 1193 }
7e6a3025 1194 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++)
ce5d64c7
RL
1195 if (!mac_test_ctrl_pkey(t, pctx,
1196 sk_OPENSSL_STRING_value(expected->controls,
1197 i))) {
7e6a3025
RL
1198 t->err = "EVPPKEYCTXCTRL_ERROR";
1199 goto err;
1200 }
e3d378bc 1201 if (!EVP_DigestSignUpdate(mctx, expected->input, expected->input_len)) {
6c5943c9 1202 t->err = "DIGESTSIGNUPDATE_ERROR";
83251f39 1203 goto err;
83251f39 1204 }
e3d378bc 1205 if (!EVP_DigestSignFinal(mctx, NULL, &got_len)) {
6c5943c9 1206 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
83251f39 1207 goto err;
6c5943c9 1208 }
e3d378bc 1209 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1210 t->err = "TEST_FAILURE";
83251f39 1211 goto err;
6c5943c9 1212 }
e3d378bc 1213 if (!EVP_DigestSignFinal(mctx, got, &got_len)
4cceb185
P
1214 || !memory_err_compare(t, "TEST_MAC_ERR",
1215 expected->output, expected->output_len,
1216 got, got_len)) {
41248607
RS
1217 t->err = "TEST_MAC_ERR";
1218 goto err;
1219 }
6c5943c9 1220 t->err = NULL;
83251f39 1221 err:
5ccada09 1222 EVP_CIPHER_free(cipher);
bfb0641f 1223 EVP_MD_CTX_free(mctx);
e3d378bc 1224 OPENSSL_free(got);
c5ba2d99
RS
1225 EVP_PKEY_CTX_free(genctx);
1226 EVP_PKEY_free(key);
83251f39
DSH
1227 return 1;
1228}
1229
2bdb4af5
RL
1230static int mac_test_run_mac(EVP_TEST *t)
1231{
1232 MAC_DATA *expected = t->data;
1233 EVP_MAC_CTX *ctx = NULL;
2bdb4af5
RL
1234 unsigned char *got = NULL;
1235 size_t got_len;
25446a66
RL
1236 int i;
1237 OSSL_PARAM params[21];
1238 size_t params_n = 0;
1239 size_t params_n_allocstart = 0;
1240 const OSSL_PARAM *defined_params =
41f7ecf3 1241 EVP_MAC_settable_ctx_params(expected->mac);
2bdb4af5
RL
1242
1243 if (expected->alg == NULL)
f651c727 1244 TEST_info("Trying the EVP_MAC %s test", expected->mac_name);
2bdb4af5
RL
1245 else
1246 TEST_info("Trying the EVP_MAC %s test with %s",
f651c727 1247 expected->mac_name, expected->alg);
2bdb4af5 1248
703170d4
RL
1249 if (expected->alg != NULL) {
1250 /*
1251 * The underlying algorithm may be a cipher or a digest.
1252 * We don't know which it is, but we can ask the MAC what it
1253 * should be and bet on that.
1254 */
1255 if (OSSL_PARAM_locate_const(defined_params,
1256 OSSL_MAC_PARAM_CIPHER) != NULL) {
1257 params[params_n++] =
1258 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_CIPHER,
7f588d20 1259 expected->alg, 0);
703170d4
RL
1260 } else if (OSSL_PARAM_locate_const(defined_params,
1261 OSSL_MAC_PARAM_DIGEST) != NULL) {
1262 params[params_n++] =
1263 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_DIGEST,
7f588d20 1264 expected->alg, 0);
703170d4
RL
1265 } else {
1266 t->err = "MAC_BAD_PARAMS";
1267 goto err;
1268 }
1269 }
25446a66
RL
1270 if (expected->key != NULL)
1271 params[params_n++] =
1272 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_KEY,
1273 expected->key,
1274 expected->key_len);
1275 if (expected->custom != NULL)
1276 params[params_n++] =
1277 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_CUSTOM,
1278 expected->custom,
1279 expected->custom_len);
1280 if (expected->salt != NULL)
1281 params[params_n++] =
1282 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_SALT,
1283 expected->salt,
1284 expected->salt_len);
1285 if (expected->iv != NULL)
1286 params[params_n++] =
1287 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_IV,
1288 expected->iv,
1289 expected->iv_len);
1290
5ccada09 1291 /* Unknown controls. They must match parameters that the MAC recognizes */
25446a66
RL
1292 if (params_n + sk_OPENSSL_STRING_num(expected->controls)
1293 >= OSSL_NELEM(params)) {
1294 t->err = "MAC_TOO_MANY_PARAMETERS";
2bdb4af5
RL
1295 goto err;
1296 }
25446a66
RL
1297 params_n_allocstart = params_n;
1298 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++) {
1299 char *tmpkey, *tmpval;
1300 char *value = sk_OPENSSL_STRING_value(expected->controls, i);
2bdb4af5 1301
25446a66
RL
1302 if (!TEST_ptr(tmpkey = OPENSSL_strdup(value))) {
1303 t->err = "MAC_PARAM_ERROR";
2bdb4af5
RL
1304 goto err;
1305 }
25446a66
RL
1306 tmpval = strchr(tmpkey, ':');
1307 if (tmpval != NULL)
1308 *tmpval++ = '\0';
1309
d5f85429
RL
1310 if (tmpval == NULL
1311 || !OSSL_PARAM_allocate_from_text(&params[params_n],
1312 defined_params,
1313 tmpkey, tmpval,
2ee0dfa6 1314 strlen(tmpval), NULL)) {
25446a66
RL
1315 OPENSSL_free(tmpkey);
1316 t->err = "MAC_PARAM_ERROR";
6e624a64
SL
1317 goto err;
1318 }
25446a66 1319 params_n++;
2bdb4af5 1320
25446a66 1321 OPENSSL_free(tmpkey);
b215db23 1322 }
25446a66 1323 params[params_n] = OSSL_PARAM_construct_end();
b215db23 1324
865adf97 1325 if ((ctx = EVP_MAC_CTX_new(expected->mac)) == NULL) {
25446a66
RL
1326 t->err = "MAC_CREATE_ERROR";
1327 goto err;
afc580b9
P
1328 }
1329
865adf97 1330 if (!EVP_MAC_CTX_set_params(ctx, params)) {
25446a66
RL
1331 t->err = "MAC_BAD_PARAMS";
1332 goto err;
2bdb4af5 1333 }
b215db23
AS
1334 if (!EVP_MAC_init(ctx)) {
1335 t->err = "MAC_INIT_ERROR";
1336 goto err;
1337 }
2bdb4af5
RL
1338 if (!EVP_MAC_update(ctx, expected->input, expected->input_len)) {
1339 t->err = "MAC_UPDATE_ERROR";
1340 goto err;
1341 }
25446a66 1342 if (!EVP_MAC_final(ctx, NULL, &got_len, 0)) {
2bdb4af5
RL
1343 t->err = "MAC_FINAL_LENGTH_ERROR";
1344 goto err;
1345 }
1346 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1347 t->err = "TEST_FAILURE";
1348 goto err;
1349 }
25446a66 1350 if (!EVP_MAC_final(ctx, got, &got_len, got_len)
2bdb4af5
RL
1351 || !memory_err_compare(t, "TEST_MAC_ERR",
1352 expected->output, expected->output_len,
1353 got, got_len)) {
1354 t->err = "TEST_MAC_ERR";
1355 goto err;
1356 }
1357 t->err = NULL;
1358 err:
25446a66
RL
1359 while (params_n-- > params_n_allocstart) {
1360 OPENSSL_free(params[params_n].data);
1361 }
865adf97 1362 EVP_MAC_CTX_free(ctx);
2bdb4af5
RL
1363 OPENSSL_free(got);
1364 return 1;
1365}
1366
1367static int mac_test_run(EVP_TEST *t)
1368{
1369 MAC_DATA *expected = t->data;
1370
1371 if (expected->mac != NULL)
1372 return mac_test_run_mac(t);
1373 return mac_test_run_pkey(t);
1374}
1375
6c5943c9 1376static const EVP_TEST_METHOD mac_test_method = {
83251f39
DSH
1377 "MAC",
1378 mac_test_init,
1379 mac_test_cleanup,
1380 mac_test_parse,
1381 mac_test_run
1382};
5824cc29 1383
c49e0b04
RS
1384
1385/**
5ccada09
SL
1386 ** PUBLIC KEY TESTS
1387 ** These are all very similar and share much common code.
1388 **/
5824cc29 1389
6c5943c9 1390typedef struct pkey_data_st {
5824cc29
DSH
1391 /* Context for this operation */
1392 EVP_PKEY_CTX *ctx;
1393 /* Key operation to perform */
1394 int (*keyop) (EVP_PKEY_CTX *ctx,
1395 unsigned char *sig, size_t *siglen,
1396 const unsigned char *tbs, size_t tbslen);
1397 /* Input to MAC */
1398 unsigned char *input;
1399 size_t input_len;
1400 /* Expected output */
1401 unsigned char *output;
1402 size_t output_len;
6c5943c9 1403} PKEY_DATA;
5824cc29
DSH
1404
1405/*
1406 * Perform public key operation setup: lookup key, allocated ctx and call
1407 * the appropriate initialisation function
1408 */
6c5943c9 1409static int pkey_test_init(EVP_TEST *t, const char *name,
5824cc29
DSH
1410 int use_public,
1411 int (*keyopinit) (EVP_PKEY_CTX *ctx),
c49e0b04
RS
1412 int (*keyop)(EVP_PKEY_CTX *ctx,
1413 unsigned char *sig, size_t *siglen,
1414 const unsigned char *tbs,
1415 size_t tbslen))
5824cc29 1416{
6c5943c9 1417 PKEY_DATA *kdata;
5824cc29 1418 EVP_PKEY *pkey = NULL;
7a6c9792 1419 int rv = 0;
6c5943c9 1420
7a6c9792 1421 if (use_public)
6c5943c9
RS
1422 rv = find_key(&pkey, name, public_keys);
1423 if (rv == 0)
1424 rv = find_key(&pkey, name, private_keys);
1425 if (rv == 0 || pkey == NULL) {
5ccada09 1426 TEST_info("skipping, key '%s' is disabled", name);
7a6c9792
DSH
1427 t->skip = 1;
1428 return 1;
1429 }
1430
c49e0b04 1431 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata)))) {
7a6c9792 1432 EVP_PKEY_free(pkey);
5824cc29 1433 return 0;
7a6c9792 1434 }
5824cc29 1435 kdata->keyop = keyop;
5ccada09 1436 if (!TEST_ptr(kdata->ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, NULL))) {
9e206ce5
P
1437 EVP_PKEY_free(pkey);
1438 OPENSSL_free(kdata);
5824cc29 1439 return 0;
9e206ce5 1440 }
5824cc29 1441 if (keyopinit(kdata->ctx) <= 0)
cce65266 1442 t->err = "KEYOP_INIT_ERROR";
c49e0b04 1443 t->data = kdata;
5824cc29
DSH
1444 return 1;
1445}
1446
6c5943c9 1447static void pkey_test_cleanup(EVP_TEST *t)
5824cc29 1448{
6c5943c9 1449 PKEY_DATA *kdata = t->data;
b548a1f1
RS
1450
1451 OPENSSL_free(kdata->input);
1452 OPENSSL_free(kdata->output);
c5ba2d99 1453 EVP_PKEY_CTX_free(kdata->ctx);
5824cc29
DSH
1454}
1455
6c5943c9 1456static int pkey_test_ctrl(EVP_TEST *t, EVP_PKEY_CTX *pctx,
dfbdf4ab 1457 const char *value)
4ddd5ace
DSH
1458{
1459 int rv;
1460 char *p, *tmpval;
1461
6c5943c9 1462 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
4ddd5ace
DSH
1463 return 0;
1464 p = strchr(tmpval, ':');
1465 if (p != NULL)
c49e0b04 1466 *p++ = '\0';
4ddd5ace 1467 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
cce65266
DSH
1468 if (rv == -2) {
1469 t->err = "PKEY_CTRL_INVALID";
1470 rv = 1;
1471 } else if (p != NULL && rv <= 0) {
5ccada09
SL
1472 if (is_digest_disabled(p) || is_cipher_disabled(p)) {
1473 TEST_info("skipping, '%s' is disabled", p);
dfbdf4ab
RL
1474 t->skip = 1;
1475 rv = 1;
cce65266
DSH
1476 } else {
1477 t->err = "PKEY_CTRL_ERROR";
1478 rv = 1;
dfbdf4ab
RL
1479 }
1480 }
4ddd5ace
DSH
1481 OPENSSL_free(tmpval);
1482 return rv > 0;
1483}
1484
6c5943c9 1485static int pkey_test_parse(EVP_TEST *t,
5824cc29
DSH
1486 const char *keyword, const char *value)
1487{
6c5943c9 1488 PKEY_DATA *kdata = t->data;
86885c28 1489 if (strcmp(keyword, "Input") == 0)
c49e0b04 1490 return parse_bin(value, &kdata->input, &kdata->input_len);
86885c28 1491 if (strcmp(keyword, "Output") == 0)
c49e0b04 1492 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1493 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1494 return pkey_test_ctrl(t, kdata->ctx, value);
5824cc29
DSH
1495 return 0;
1496}
1497
6c5943c9 1498static int pkey_test_run(EVP_TEST *t)
5824cc29 1499{
e3d378bc
AP
1500 PKEY_DATA *expected = t->data;
1501 unsigned char *got = NULL;
1502 size_t got_len;
d7fcf1fe 1503 EVP_PKEY_CTX *copy = NULL;
6c5943c9 1504
e3d378bc
AP
1505 if (expected->keyop(expected->ctx, NULL, &got_len,
1506 expected->input, expected->input_len) <= 0
1507 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1508 t->err = "KEYOP_LENGTH_ERROR";
5824cc29 1509 goto err;
6c5943c9 1510 }
e3d378bc
AP
1511 if (expected->keyop(expected->ctx, got, &got_len,
1512 expected->input, expected->input_len) <= 0) {
6c5943c9 1513 t->err = "KEYOP_ERROR";
5824cc29 1514 goto err;
6c5943c9 1515 }
4cceb185
P
1516 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1517 expected->output, expected->output_len,
1518 got, got_len))
5824cc29 1519 goto err;
4cceb185 1520
6c5943c9 1521 t->err = NULL;
d7fcf1fe
DB
1522 OPENSSL_free(got);
1523 got = NULL;
1524
1525 /* Repeat the test on a copy. */
1526 if (!TEST_ptr(copy = EVP_PKEY_CTX_dup(expected->ctx))) {
1527 t->err = "INTERNAL_ERROR";
1528 goto err;
1529 }
1530 if (expected->keyop(copy, NULL, &got_len, expected->input,
1531 expected->input_len) <= 0
1532 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
1533 t->err = "KEYOP_LENGTH_ERROR";
1534 goto err;
1535 }
1536 if (expected->keyop(copy, got, &got_len, expected->input,
1537 expected->input_len) <= 0) {
1538 t->err = "KEYOP_ERROR";
1539 goto err;
1540 }
1541 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1542 expected->output, expected->output_len,
1543 got, got_len))
1544 goto err;
1545
5824cc29 1546 err:
e3d378bc 1547 OPENSSL_free(got);
d7fcf1fe 1548 EVP_PKEY_CTX_free(copy);
5824cc29
DSH
1549 return 1;
1550}
1551
6c5943c9 1552static int sign_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1553{
1554 return pkey_test_init(t, name, 0, EVP_PKEY_sign_init, EVP_PKEY_sign);
1555}
1556
6c5943c9 1557static const EVP_TEST_METHOD psign_test_method = {
5824cc29
DSH
1558 "Sign",
1559 sign_test_init,
1560 pkey_test_cleanup,
1561 pkey_test_parse,
1562 pkey_test_run
1563};
1564
6c5943c9 1565static int verify_recover_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1566{
1567 return pkey_test_init(t, name, 1, EVP_PKEY_verify_recover_init,
1568 EVP_PKEY_verify_recover);
1569}
1570
6c5943c9 1571static const EVP_TEST_METHOD pverify_recover_test_method = {
5824cc29
DSH
1572 "VerifyRecover",
1573 verify_recover_test_init,
1574 pkey_test_cleanup,
1575 pkey_test_parse,
1576 pkey_test_run
1577};
1578
6c5943c9 1579static int decrypt_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1580{
1581 return pkey_test_init(t, name, 0, EVP_PKEY_decrypt_init,
1582 EVP_PKEY_decrypt);
1583}
1584
6c5943c9 1585static const EVP_TEST_METHOD pdecrypt_test_method = {
5824cc29
DSH
1586 "Decrypt",
1587 decrypt_test_init,
1588 pkey_test_cleanup,
1589 pkey_test_parse,
1590 pkey_test_run
1591};
1592
6c5943c9 1593static int verify_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1594{
1595 return pkey_test_init(t, name, 1, EVP_PKEY_verify_init, 0);
1596}
1597
6c5943c9 1598static int verify_test_run(EVP_TEST *t)
5824cc29 1599{
6c5943c9
RS
1600 PKEY_DATA *kdata = t->data;
1601
5824cc29
DSH
1602 if (EVP_PKEY_verify(kdata->ctx, kdata->output, kdata->output_len,
1603 kdata->input, kdata->input_len) <= 0)
1604 t->err = "VERIFY_ERROR";
1605 return 1;
1606}
1607
6c5943c9 1608static const EVP_TEST_METHOD pverify_test_method = {
5824cc29
DSH
1609 "Verify",
1610 verify_test_init,
1611 pkey_test_cleanup,
1612 pkey_test_parse,
1613 verify_test_run
1614};
3b53e18a 1615
6c5943c9 1616static int pderive_test_init(EVP_TEST *t, const char *name)
d4ad48d7
DSH
1617{
1618 return pkey_test_init(t, name, 0, EVP_PKEY_derive_init, 0);
1619}
1620
6c5943c9 1621static int pderive_test_parse(EVP_TEST *t,
d4ad48d7
DSH
1622 const char *keyword, const char *value)
1623{
6c5943c9 1624 PKEY_DATA *kdata = t->data;
d4ad48d7
DSH
1625
1626 if (strcmp(keyword, "PeerKey") == 0) {
1627 EVP_PKEY *peer;
6c5943c9 1628 if (find_key(&peer, value, public_keys) == 0)
f42c225d 1629 return -1;
d4ad48d7 1630 if (EVP_PKEY_derive_set_peer(kdata->ctx, peer) <= 0)
f42c225d 1631 return -1;
d4ad48d7
DSH
1632 return 1;
1633 }
1634 if (strcmp(keyword, "SharedSecret") == 0)
c49e0b04 1635 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1636 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1637 return pkey_test_ctrl(t, kdata->ctx, value);
d4ad48d7
DSH
1638 return 0;
1639}
1640
6c5943c9 1641static int pderive_test_run(EVP_TEST *t)
d4ad48d7 1642{
e3d378bc
AP
1643 PKEY_DATA *expected = t->data;
1644 unsigned char *got = NULL;
1645 size_t got_len;
d4ad48d7 1646
9b82c8b1
DSH
1647 if (EVP_PKEY_derive(expected->ctx, NULL, &got_len) <= 0) {
1648 t->err = "DERIVE_ERROR";
1649 goto err;
1650 }
e3d378bc 1651 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1652 t->err = "DERIVE_ERROR";
d4ad48d7 1653 goto err;
6c5943c9 1654 }
e3d378bc 1655 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
6c5943c9 1656 t->err = "DERIVE_ERROR";
d4ad48d7 1657 goto err;
6c5943c9 1658 }
4cceb185
P
1659 if (!memory_err_compare(t, "SHARED_SECRET_MISMATCH",
1660 expected->output, expected->output_len,
1661 got, got_len))
d4ad48d7 1662 goto err;
6c5943c9
RS
1663
1664 t->err = NULL;
d4ad48d7 1665 err:
e3d378bc 1666 OPENSSL_free(got);
d4ad48d7
DSH
1667 return 1;
1668}
1669
6c5943c9 1670static const EVP_TEST_METHOD pderive_test_method = {
d4ad48d7
DSH
1671 "Derive",
1672 pderive_test_init,
1673 pkey_test_cleanup,
1674 pderive_test_parse,
1675 pderive_test_run
1676};
1677
3b53e18a 1678
c49e0b04 1679/**
5ccada09
SL
1680 ** PBE TESTS
1681 **/
c49e0b04
RS
1682
1683typedef enum pbe_type_enum {
1684 PBE_TYPE_INVALID = 0,
1685 PBE_TYPE_SCRYPT, PBE_TYPE_PBKDF2, PBE_TYPE_PKCS12
1686} PBE_TYPE;
3b53e18a 1687
6c5943c9 1688typedef struct pbe_data_st {
c49e0b04 1689 PBE_TYPE pbe_type;
6c5943c9 1690 /* scrypt parameters */
3b53e18a 1691 uint64_t N, r, p, maxmem;
6c5943c9 1692 /* PKCS#12 parameters */
351fe214
DSH
1693 int id, iter;
1694 const EVP_MD *md;
6c5943c9 1695 /* password */
3b53e18a
DSH
1696 unsigned char *pass;
1697 size_t pass_len;
6c5943c9 1698 /* salt */
3b53e18a
DSH
1699 unsigned char *salt;
1700 size_t salt_len;
6c5943c9 1701 /* Expected output */
3b53e18a
DSH
1702 unsigned char *key;
1703 size_t key_len;
6c5943c9 1704} PBE_DATA;
3b53e18a 1705
b0809bc8 1706#ifndef OPENSSL_NO_SCRYPT
5ccada09 1707/* Parse unsigned decimal 64 bit integer value */
c49e0b04
RS
1708static int parse_uint64(const char *value, uint64_t *pr)
1709{
1710 const char *p = value;
1711
1712 if (!TEST_true(*p)) {
1713 TEST_info("Invalid empty integer value");
1714 return -1;
1715 }
1716 for (*pr = 0; *p; ) {
1717 if (*pr > UINT64_MAX / 10) {
1718 TEST_error("Integer overflow in string %s", value);
1719 return -1;
1720 }
1721 *pr *= 10;
00dfbaad 1722 if (!TEST_true(isdigit((unsigned char)*p))) {
c49e0b04
RS
1723 TEST_error("Invalid character in string %s", value);
1724 return -1;
1725 }
1726 *pr += *p - '0';
1727 p++;
1728 }
1729 return 1;
1730}
1731
6c5943c9 1732static int scrypt_test_parse(EVP_TEST *t,
3b53e18a
DSH
1733 const char *keyword, const char *value)
1734{
6c5943c9 1735 PBE_DATA *pdata = t->data;
351fe214 1736
3b53e18a 1737 if (strcmp(keyword, "N") == 0)
c49e0b04 1738 return parse_uint64(value, &pdata->N);
3b53e18a 1739 if (strcmp(keyword, "p") == 0)
c49e0b04 1740 return parse_uint64(value, &pdata->p);
3b53e18a 1741 if (strcmp(keyword, "r") == 0)
c49e0b04 1742 return parse_uint64(value, &pdata->r);
3b53e18a 1743 if (strcmp(keyword, "maxmem") == 0)
c49e0b04 1744 return parse_uint64(value, &pdata->maxmem);
3b53e18a
DSH
1745 return 0;
1746}
b0809bc8 1747#endif
3b53e18a 1748
6c5943c9 1749static int pbkdf2_test_parse(EVP_TEST *t,
351fe214 1750 const char *keyword, const char *value)
3b53e18a 1751{
6c5943c9 1752 PBE_DATA *pdata = t->data;
351fe214
DSH
1753
1754 if (strcmp(keyword, "iter") == 0) {
1755 pdata->iter = atoi(value);
1756 if (pdata->iter <= 0)
c49e0b04 1757 return -1;
351fe214
DSH
1758 return 1;
1759 }
1760 if (strcmp(keyword, "MD") == 0) {
1761 pdata->md = EVP_get_digestbyname(value);
1762 if (pdata->md == NULL)
c49e0b04 1763 return -1;
351fe214
DSH
1764 return 1;
1765 }
1766 return 0;
1767}
1768
6c5943c9 1769static int pkcs12_test_parse(EVP_TEST *t,
351fe214
DSH
1770 const char *keyword, const char *value)
1771{
6c5943c9 1772 PBE_DATA *pdata = t->data;
351fe214
DSH
1773
1774 if (strcmp(keyword, "id") == 0) {
1775 pdata->id = atoi(value);
1776 if (pdata->id <= 0)
c49e0b04 1777 return -1;
351fe214
DSH
1778 return 1;
1779 }
1780 return pbkdf2_test_parse(t, keyword, value);
3b53e18a
DSH
1781}
1782
6c5943c9 1783static int pbe_test_init(EVP_TEST *t, const char *alg)
3b53e18a 1784{
6c5943c9 1785 PBE_DATA *pdat;
c49e0b04 1786 PBE_TYPE pbe_type = PBE_TYPE_INVALID;
351fe214 1787
5ccada09
SL
1788 if (is_kdf_disabled(alg)) {
1789 TEST_info("skipping, '%s' is disabled", alg);
83bd31da
MC
1790 t->skip = 1;
1791 return 1;
5ccada09
SL
1792 }
1793 if (strcmp(alg, "scrypt") == 0) {
1794 pbe_type = PBE_TYPE_SCRYPT;
83bd31da 1795 } else if (strcmp(alg, "pbkdf2") == 0) {
351fe214 1796 pbe_type = PBE_TYPE_PBKDF2;
83bd31da 1797 } else if (strcmp(alg, "pkcs12") == 0) {
351fe214 1798 pbe_type = PBE_TYPE_PKCS12;
83bd31da 1799 } else {
6c5943c9 1800 TEST_error("Unknown pbe algorithm %s", alg);
83bd31da 1801 }
c49e0b04 1802 pdat = OPENSSL_zalloc(sizeof(*pdat));
3b53e18a 1803 pdat->pbe_type = pbe_type;
3b53e18a
DSH
1804 t->data = pdat;
1805 return 1;
1806}
1807
6c5943c9 1808static void pbe_test_cleanup(EVP_TEST *t)
3b53e18a 1809{
6c5943c9
RS
1810 PBE_DATA *pdat = t->data;
1811
1812 OPENSSL_free(pdat->pass);
1813 OPENSSL_free(pdat->salt);
1814 OPENSSL_free(pdat->key);
3b53e18a
DSH
1815}
1816
6c5943c9
RS
1817static int pbe_test_parse(EVP_TEST *t,
1818 const char *keyword, const char *value)
3b53e18a 1819{
6c5943c9 1820 PBE_DATA *pdata = t->data;
351fe214 1821
3b53e18a 1822 if (strcmp(keyword, "Password") == 0)
c49e0b04 1823 return parse_bin(value, &pdata->pass, &pdata->pass_len);
3b53e18a 1824 if (strcmp(keyword, "Salt") == 0)
c49e0b04 1825 return parse_bin(value, &pdata->salt, &pdata->salt_len);
3b53e18a 1826 if (strcmp(keyword, "Key") == 0)
c49e0b04 1827 return parse_bin(value, &pdata->key, &pdata->key_len);
b0809bc8 1828 if (pdata->pbe_type == PBE_TYPE_PBKDF2)
351fe214
DSH
1829 return pbkdf2_test_parse(t, keyword, value);
1830 else if (pdata->pbe_type == PBE_TYPE_PKCS12)
1831 return pkcs12_test_parse(t, keyword, value);
b0809bc8
RS
1832#ifndef OPENSSL_NO_SCRYPT
1833 else if (pdata->pbe_type == PBE_TYPE_SCRYPT)
1834 return scrypt_test_parse(t, keyword, value);
1835#endif
3b53e18a
DSH
1836 return 0;
1837}
1838
6c5943c9 1839static int pbe_test_run(EVP_TEST *t)
3b53e18a 1840{
e3d378bc 1841 PBE_DATA *expected = t->data;
351fe214 1842 unsigned char *key;
5ccada09
SL
1843 EVP_MD *fetched_digest = NULL;
1844 OPENSSL_CTX *save_libctx;
1845
1846 save_libctx = OPENSSL_CTX_set0_default(libctx);
351fe214 1847
e3d378bc 1848 if (!TEST_ptr(key = OPENSSL_malloc(expected->key_len))) {
6c5943c9 1849 t->err = "INTERNAL_ERROR";
351fe214 1850 goto err;
6c5943c9 1851 }
e3d378bc
AP
1852 if (expected->pbe_type == PBE_TYPE_PBKDF2) {
1853 if (PKCS5_PBKDF2_HMAC((char *)expected->pass, expected->pass_len,
1854 expected->salt, expected->salt_len,
1855 expected->iter, expected->md,
1856 expected->key_len, key) == 0) {
6c5943c9 1857 t->err = "PBKDF2_ERROR";
351fe214 1858 goto err;
6c5943c9 1859 }
b0809bc8 1860#ifndef OPENSSL_NO_SCRYPT
e3d378bc
AP
1861 } else if (expected->pbe_type == PBE_TYPE_SCRYPT) {
1862 if (EVP_PBE_scrypt((const char *)expected->pass, expected->pass_len,
5ccada09
SL
1863 expected->salt, expected->salt_len,
1864 expected->N, expected->r, expected->p,
1865 expected->maxmem, key, expected->key_len) == 0) {
6c5943c9 1866 t->err = "SCRYPT_ERROR";
351fe214 1867 goto err;
6c5943c9 1868 }
b0809bc8 1869#endif
e3d378bc 1870 } else if (expected->pbe_type == PBE_TYPE_PKCS12) {
5ccada09
SL
1871 fetched_digest = EVP_MD_fetch(libctx, EVP_MD_name(expected->md), NULL);
1872 if (fetched_digest == NULL) {
1873 t->err = "PKCS12_ERROR";
1874 goto err;
1875 }
e3d378bc
AP
1876 if (PKCS12_key_gen_uni(expected->pass, expected->pass_len,
1877 expected->salt, expected->salt_len,
1878 expected->id, expected->iter, expected->key_len,
5ccada09 1879 key, fetched_digest) == 0) {
6c5943c9 1880 t->err = "PKCS12_ERROR";
351fe214 1881 goto err;
6c5943c9 1882 }
351fe214 1883 }
4cceb185
P
1884 if (!memory_err_compare(t, "KEY_MISMATCH", expected->key, expected->key_len,
1885 key, expected->key_len))
351fe214 1886 goto err;
4cceb185 1887
6c5943c9
RS
1888 t->err = NULL;
1889err:
5ccada09 1890 EVP_MD_free(fetched_digest);
351fe214 1891 OPENSSL_free(key);
5ccada09 1892 OPENSSL_CTX_set0_default(save_libctx);
351fe214 1893 return 1;
3b53e18a
DSH
1894}
1895
6c5943c9 1896static const EVP_TEST_METHOD pbe_test_method = {
3b53e18a
DSH
1897 "PBE",
1898 pbe_test_init,
1899 pbe_test_cleanup,
1900 pbe_test_parse,
1901 pbe_test_run
1902};
3cdd1e94 1903
c49e0b04
RS
1904
1905/**
5ccada09
SL
1906 ** BASE64 TESTS
1907 **/
3cdd1e94
EK
1908
1909typedef enum {
1910 BASE64_CANONICAL_ENCODING = 0,
1911 BASE64_VALID_ENCODING = 1,
1912 BASE64_INVALID_ENCODING = 2
1913} base64_encoding_type;
1914
6c5943c9 1915typedef struct encode_data_st {
3cdd1e94
EK
1916 /* Input to encoding */
1917 unsigned char *input;
1918 size_t input_len;
1919 /* Expected output */
1920 unsigned char *output;
1921 size_t output_len;
1922 base64_encoding_type encoding;
6c5943c9 1923} ENCODE_DATA;
3cdd1e94 1924
6c5943c9 1925static int encode_test_init(EVP_TEST *t, const char *encoding)
3cdd1e94 1926{
c49e0b04 1927 ENCODE_DATA *edata;
3cdd1e94 1928
c49e0b04
RS
1929 if (!TEST_ptr(edata = OPENSSL_zalloc(sizeof(*edata))))
1930 return 0;
3cdd1e94
EK
1931 if (strcmp(encoding, "canonical") == 0) {
1932 edata->encoding = BASE64_CANONICAL_ENCODING;
1933 } else if (strcmp(encoding, "valid") == 0) {
1934 edata->encoding = BASE64_VALID_ENCODING;
1935 } else if (strcmp(encoding, "invalid") == 0) {
1936 edata->encoding = BASE64_INVALID_ENCODING;
c49e0b04 1937 if (!TEST_ptr(t->expected_err = OPENSSL_strdup("DECODE_ERROR")))
760e2d60 1938 goto err;
3cdd1e94 1939 } else {
c49e0b04
RS
1940 TEST_error("Bad encoding: %s."
1941 " Should be one of {canonical, valid, invalid}",
1942 encoding);
760e2d60 1943 goto err;
3cdd1e94
EK
1944 }
1945 t->data = edata;
1946 return 1;
760e2d60
F
1947err:
1948 OPENSSL_free(edata);
1949 return 0;
3cdd1e94
EK
1950}
1951
6c5943c9 1952static void encode_test_cleanup(EVP_TEST *t)
3cdd1e94 1953{
6c5943c9
RS
1954 ENCODE_DATA *edata = t->data;
1955
1956 OPENSSL_free(edata->input);
1957 OPENSSL_free(edata->output);
3cdd1e94
EK
1958 memset(edata, 0, sizeof(*edata));
1959}
1960
6c5943c9 1961static int encode_test_parse(EVP_TEST *t,
3cdd1e94
EK
1962 const char *keyword, const char *value)
1963{
6c5943c9 1964 ENCODE_DATA *edata = t->data;
c49e0b04 1965
3cdd1e94 1966 if (strcmp(keyword, "Input") == 0)
c49e0b04 1967 return parse_bin(value, &edata->input, &edata->input_len);
3cdd1e94 1968 if (strcmp(keyword, "Output") == 0)
c49e0b04 1969 return parse_bin(value, &edata->output, &edata->output_len);
3cdd1e94
EK
1970 return 0;
1971}
1972
6c5943c9 1973static int encode_test_run(EVP_TEST *t)
3cdd1e94 1974{
e3d378bc 1975 ENCODE_DATA *expected = t->data;
3cdd1e94
EK
1976 unsigned char *encode_out = NULL, *decode_out = NULL;
1977 int output_len, chunk_len;
760e2d60 1978 EVP_ENCODE_CTX *decode_ctx = NULL, *encode_ctx = NULL;
254b26af 1979
6c5943c9
RS
1980 if (!TEST_ptr(decode_ctx = EVP_ENCODE_CTX_new())) {
1981 t->err = "INTERNAL_ERROR";
254b26af 1982 goto err;
6c5943c9 1983 }
3cdd1e94 1984
e3d378bc 1985 if (expected->encoding == BASE64_CANONICAL_ENCODING) {
6c5943c9
RS
1986
1987 if (!TEST_ptr(encode_ctx = EVP_ENCODE_CTX_new())
1988 || !TEST_ptr(encode_out =
e3d378bc 1989 OPENSSL_malloc(EVP_ENCODE_LENGTH(expected->input_len))))
3cdd1e94
EK
1990 goto err;
1991
254b26af 1992 EVP_EncodeInit(encode_ctx);
760e2d60
F
1993 if (!TEST_true(EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len,
1994 expected->input, expected->input_len)))
1995 goto err;
1996
3cdd1e94
EK
1997 output_len = chunk_len;
1998
254b26af 1999 EVP_EncodeFinal(encode_ctx, encode_out + chunk_len, &chunk_len);
3cdd1e94
EK
2000 output_len += chunk_len;
2001
4cceb185
P
2002 if (!memory_err_compare(t, "BAD_ENCODING",
2003 expected->output, expected->output_len,
2004 encode_out, output_len))
3cdd1e94 2005 goto err;
3cdd1e94
EK
2006 }
2007
6c5943c9 2008 if (!TEST_ptr(decode_out =
e3d378bc 2009 OPENSSL_malloc(EVP_DECODE_LENGTH(expected->output_len))))
3cdd1e94
EK
2010 goto err;
2011
254b26af 2012 EVP_DecodeInit(decode_ctx);
e3d378bc
AP
2013 if (EVP_DecodeUpdate(decode_ctx, decode_out, &chunk_len, expected->output,
2014 expected->output_len) < 0) {
6c5943c9 2015 t->err = "DECODE_ERROR";
3cdd1e94
EK
2016 goto err;
2017 }
2018 output_len = chunk_len;
2019
254b26af 2020 if (EVP_DecodeFinal(decode_ctx, decode_out + chunk_len, &chunk_len) != 1) {
6c5943c9 2021 t->err = "DECODE_ERROR";
3cdd1e94
EK
2022 goto err;
2023 }
2024 output_len += chunk_len;
2025
e3d378bc 2026 if (expected->encoding != BASE64_INVALID_ENCODING
4cceb185
P
2027 && !memory_err_compare(t, "BAD_DECODING",
2028 expected->input, expected->input_len,
2029 decode_out, output_len)) {
6c5943c9 2030 t->err = "BAD_DECODING";
3cdd1e94
EK
2031 goto err;
2032 }
2033
6c5943c9 2034 t->err = NULL;
3cdd1e94 2035 err:
3cdd1e94
EK
2036 OPENSSL_free(encode_out);
2037 OPENSSL_free(decode_out);
254b26af 2038 EVP_ENCODE_CTX_free(decode_ctx);
760e2d60 2039 EVP_ENCODE_CTX_free(encode_ctx);
3cdd1e94
EK
2040 return 1;
2041}
2042
6c5943c9 2043static const EVP_TEST_METHOD encode_test_method = {
3cdd1e94
EK
2044 "Encoding",
2045 encode_test_init,
2046 encode_test_cleanup,
2047 encode_test_parse,
2048 encode_test_run,
2049};
44a284d2 2050
5a285add 2051
c9ed9307 2052/**
5ccada09
SL
2053 ** RAND TESTS
2054 **/
c9ed9307
P
2055#define MAX_RAND_REPEATS 15
2056
2057typedef struct rand_data_pass_st {
2058 unsigned char *entropy;
2059 unsigned char *reseed_entropy;
2060 unsigned char *nonce;
2061 unsigned char *pers;
2062 unsigned char *reseed_addin;
2063 unsigned char *addinA;
2064 unsigned char *addinB;
2065 unsigned char *pr_entropyA;
2066 unsigned char *pr_entropyB;
2067 unsigned char *output;
2068 size_t entropy_len, nonce_len, pers_len, addinA_len, addinB_len,
2069 pr_entropyA_len, pr_entropyB_len, output_len, reseed_entropy_len,
2070 reseed_addin_len;
2071} RAND_DATA_PASS;
2072
2073typedef struct rand_data_st {
2074 /* Context for this operation */
2075 EVP_RAND_CTX *ctx;
2076 EVP_RAND_CTX *parent;
2077 int n;
2078 int prediction_resistance;
2079 int use_df;
2080 unsigned int generate_bits;
2081 char *cipher;
2082 char *digest;
2083
2084 /* Expected output */
2085 RAND_DATA_PASS data[MAX_RAND_REPEATS];
2086} RAND_DATA;
2087
2088static int rand_test_init(EVP_TEST *t, const char *name)
2089{
2090 RAND_DATA *rdata;
2091 EVP_RAND *rand;
2092 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
2093 unsigned int strength = 256;
2094
2095 if (!TEST_ptr(rdata = OPENSSL_zalloc(sizeof(*rdata))))
2096 return 0;
2097
bfa6aaab
MC
2098 /* TEST-RAND is available in the FIPS provider but not with "fips=yes" */
2099 rand = EVP_RAND_fetch(libctx, "TEST-RAND", "-fips");
c9ed9307
P
2100 if (rand == NULL)
2101 goto err;
2102 rdata->parent = EVP_RAND_CTX_new(rand, NULL);
2103 EVP_RAND_free(rand);
2104 if (rdata->parent == NULL)
2105 goto err;
2106
2107 *params = OSSL_PARAM_construct_uint(OSSL_RAND_PARAM_STRENGTH, &strength);
2108 if (!EVP_RAND_set_ctx_params(rdata->parent, params))
2109 goto err;
2110
5ccada09 2111 rand = EVP_RAND_fetch(libctx, name, NULL);
c9ed9307
P
2112 if (rand == NULL)
2113 goto err;
2114 rdata->ctx = EVP_RAND_CTX_new(rand, rdata->parent);
2115 EVP_RAND_free(rand);
2116 if (rdata->ctx == NULL)
2117 goto err;
2118
2119 rdata->n = -1;
2120 t->data = rdata;
2121 return 1;
2122 err:
2123 EVP_RAND_CTX_free(rdata->parent);
2124 OPENSSL_free(rdata);
2125 return 0;
2126}
2127
2128static void rand_test_cleanup(EVP_TEST *t)
2129{
2130 RAND_DATA *rdata = t->data;
2131 int i;
2132
2133 OPENSSL_free(rdata->cipher);
2134 OPENSSL_free(rdata->digest);
2135
2136 for (i = 0; i <= rdata->n; i++) {
2137 OPENSSL_free(rdata->data[i].entropy);
2138 OPENSSL_free(rdata->data[i].reseed_entropy);
2139 OPENSSL_free(rdata->data[i].nonce);
2140 OPENSSL_free(rdata->data[i].pers);
2141 OPENSSL_free(rdata->data[i].reseed_addin);
2142 OPENSSL_free(rdata->data[i].addinA);
2143 OPENSSL_free(rdata->data[i].addinB);
2144 OPENSSL_free(rdata->data[i].pr_entropyA);
2145 OPENSSL_free(rdata->data[i].pr_entropyB);
2146 OPENSSL_free(rdata->data[i].output);
2147 }
2148 EVP_RAND_CTX_free(rdata->ctx);
2149 EVP_RAND_CTX_free(rdata->parent);
2150}
2151
2152static int rand_test_parse(EVP_TEST *t,
2153 const char *keyword, const char *value)
2154{
2155 RAND_DATA *rdata = t->data;
2156 RAND_DATA_PASS *item;
2157 const char *p;
2158 int n;
2159
2160 if ((p = strchr(keyword, '.')) != NULL) {
2161 n = atoi(++p);
2162 if (n >= MAX_RAND_REPEATS)
2163 return 0;
2164 if (n > rdata->n)
2165 rdata->n = n;
2166 item = rdata->data + n;
2167 if (strncmp(keyword, "Entropy.", sizeof("Entropy")) == 0)
2168 return parse_bin(value, &item->entropy, &item->entropy_len);
2169 if (strncmp(keyword, "ReseedEntropy.", sizeof("ReseedEntropy")) == 0)
2170 return parse_bin(value, &item->reseed_entropy,
2171 &item->reseed_entropy_len);
2172 if (strncmp(keyword, "Nonce.", sizeof("Nonce")) == 0)
2173 return parse_bin(value, &item->nonce, &item->nonce_len);
2174 if (strncmp(keyword, "PersonalisationString.",
2175 sizeof("PersonalisationString")) == 0)
2176 return parse_bin(value, &item->pers, &item->pers_len);
2177 if (strncmp(keyword, "ReseedAdditionalInput.",
2178 sizeof("ReseedAdditionalInput")) == 0)
2179 return parse_bin(value, &item->reseed_addin,
2180 &item->reseed_addin_len);
2181 if (strncmp(keyword, "AdditionalInputA.",
2182 sizeof("AdditionalInputA")) == 0)
2183 return parse_bin(value, &item->addinA, &item->addinA_len);
2184 if (strncmp(keyword, "AdditionalInputB.",
2185 sizeof("AdditionalInputB")) == 0)
2186 return parse_bin(value, &item->addinB, &item->addinB_len);
2187 if (strncmp(keyword, "EntropyPredictionResistanceA.",
2188 sizeof("EntropyPredictionResistanceA")) == 0)
2189 return parse_bin(value, &item->pr_entropyA, &item->pr_entropyA_len);
2190 if (strncmp(keyword, "EntropyPredictionResistanceB.",
2191 sizeof("EntropyPredictionResistanceB")) == 0)
2192 return parse_bin(value, &item->pr_entropyB, &item->pr_entropyB_len);
2193 if (strncmp(keyword, "Output.", sizeof("Output")) == 0)
2194 return parse_bin(value, &item->output, &item->output_len);
2195 } else {
2196 if (strcmp(keyword, "Cipher") == 0)
2197 return TEST_ptr(rdata->cipher = OPENSSL_strdup(value));
2198 if (strcmp(keyword, "Digest") == 0)
2199 return TEST_ptr(rdata->digest = OPENSSL_strdup(value));
2200 if (strcmp(keyword, "DerivationFunction") == 0) {
2201 rdata->use_df = atoi(value) != 0;
2202 return 1;
2203 }
2204 if (strcmp(keyword, "GenerateBits") == 0) {
2205 if ((n = atoi(value)) <= 0 || n % 8 != 0)
2206 return 0;
2207 rdata->generate_bits = (unsigned int)n;
2208 return 1;
2209 }
2210 if (strcmp(keyword, "PredictionResistance") == 0) {
2211 rdata->prediction_resistance = atoi(value) != 0;
2212 return 1;
2213 }
2214 }
2215 return 0;
2216}
2217
2218static int rand_test_run(EVP_TEST *t)
2219{
2220 RAND_DATA *expected = t->data;
2221 RAND_DATA_PASS *item;
2222 unsigned char *got;
2223 size_t got_len = expected->generate_bits / 8;
2224 OSSL_PARAM params[5], *p = params;
2225 int i = -1, ret = 0;
2226 unsigned int strength;
2227 unsigned char *z;
2228
2229 if (!TEST_ptr(got = OPENSSL_malloc(got_len)))
2230 return 0;
2231
2232 *p++ = OSSL_PARAM_construct_int(OSSL_DRBG_PARAM_USE_DF, &expected->use_df);
2233 if (expected->cipher != NULL)
2234 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_CIPHER,
2235 expected->cipher, 0);
2236 if (expected->digest != NULL)
2237 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_DIGEST,
2238 expected->digest, 0);
2239 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_MAC, "HMAC", 0);
2240 *p = OSSL_PARAM_construct_end();
2241 if (!TEST_true(EVP_RAND_set_ctx_params(expected->ctx, params)))
2242 goto err;
2243
2244 strength = EVP_RAND_strength(expected->ctx);
2245 for (i = 0; i <= expected->n; i++) {
2246 item = expected->data + i;
2247
2248 p = params;
2249 z = item->entropy != NULL ? item->entropy : (unsigned char *)"";
2250 *p++ = OSSL_PARAM_construct_octet_string(OSSL_RAND_PARAM_TEST_ENTROPY,
2251 z, item->entropy_len);
2252 z = item->nonce != NULL ? item->nonce : (unsigned char *)"";
2253 *p++ = OSSL_PARAM_construct_octet_string(OSSL_RAND_PARAM_TEST_NONCE,
2254 z, item->nonce_len);
2255 *p = OSSL_PARAM_construct_end();
2256 if (!TEST_true(EVP_RAND_set_ctx_params(expected->parent, params))
2257 || !TEST_true(EVP_RAND_instantiate(expected->parent, strength,
2258 0, NULL, 0)))
2259 goto err;
2260
2261 z = item->pers != NULL ? item->pers : (unsigned char *)"";
2262 if (!TEST_true(EVP_RAND_instantiate
2263 (expected->ctx, strength,
2264 expected->prediction_resistance, z,
2265 item->pers_len)))
2266 goto err;
2267
2268 if (item->reseed_entropy != NULL) {
2269 params[0] = OSSL_PARAM_construct_octet_string
2270 (OSSL_RAND_PARAM_TEST_ENTROPY, item->reseed_entropy,
2271 item->reseed_entropy_len);
2272 params[1] = OSSL_PARAM_construct_end();
2273 if (!TEST_true(EVP_RAND_set_ctx_params(expected->parent, params)))
2274 goto err;
2275
2276 if (!TEST_true(EVP_RAND_reseed
2277 (expected->ctx, expected->prediction_resistance,
2278 NULL, 0, item->reseed_addin,
2279 item->reseed_addin_len)))
2280 goto err;
2281 }
2282 if (item->pr_entropyA != NULL) {
2283 params[0] = OSSL_PARAM_construct_octet_string
2284 (OSSL_RAND_PARAM_TEST_ENTROPY, item->pr_entropyA,
2285 item->pr_entropyA_len);
2286 params[1] = OSSL_PARAM_construct_end();
2287 if (!TEST_true(EVP_RAND_set_ctx_params(expected->parent, params)))
2288 goto err;
2289 }
2290 if (!TEST_true(EVP_RAND_generate
2291 (expected->ctx, got, got_len,
2292 strength, expected->prediction_resistance,
2293 item->addinA, item->addinA_len)))
2294 goto err;
2295
2296 if (item->pr_entropyB != NULL) {
2297 params[0] = OSSL_PARAM_construct_octet_string
2298 (OSSL_RAND_PARAM_TEST_ENTROPY, item->pr_entropyB,
2299 item->pr_entropyB_len);
2300 params[1] = OSSL_PARAM_construct_end();
2301 if (!TEST_true(EVP_RAND_set_ctx_params(expected->parent, params)))
2302 return 0;
2303 }
2304 if (!TEST_true(EVP_RAND_generate
2305 (expected->ctx, got, got_len,
2306 strength, expected->prediction_resistance,
2307 item->addinB, item->addinB_len)))
2308 goto err;
2309 if (!TEST_mem_eq(got, got_len, item->output, item->output_len))
2310 goto err;
2311 if (!TEST_true(EVP_RAND_uninstantiate(expected->ctx))
2312 || !TEST_true(EVP_RAND_uninstantiate(expected->parent))
2313 || !TEST_true(EVP_RAND_verify_zeroization(expected->ctx))
2314 || !TEST_int_eq(EVP_RAND_state(expected->ctx),
2315 EVP_RAND_STATE_UNINITIALISED))
2316 goto err;
2317 }
2318 t->err = NULL;
2319 ret = 1;
2320
2321 err:
2322 if (ret == 0 && i >= 0)
2323 TEST_info("Error in test case %d of %d\n", i, expected->n + 1);
2324 OPENSSL_free(got);
2325 return ret;
2326}
2327
2328static const EVP_TEST_METHOD rand_test_method = {
2329 "RAND",
2330 rand_test_init,
2331 rand_test_cleanup,
2332 rand_test_parse,
2333 rand_test_run
2334};
2335
2336
c49e0b04 2337/**
5ccada09
SL
2338 ** KDF TESTS
2339 **/
6c5943c9 2340typedef struct kdf_data_st {
44a284d2 2341 /* Context for this operation */
5a285add 2342 EVP_KDF_CTX *ctx;
44a284d2
DSH
2343 /* Expected output */
2344 unsigned char *output;
2345 size_t output_len;
bf5739a0
P
2346 OSSL_PARAM params[20];
2347 OSSL_PARAM *p;
6c5943c9 2348} KDF_DATA;
44a284d2
DSH
2349
2350/*
2351 * Perform public key operation setup: lookup key, allocated ctx and call
2352 * the appropriate initialisation function
2353 */
6c5943c9 2354static int kdf_test_init(EVP_TEST *t, const char *name)
44a284d2 2355{
6c5943c9 2356 KDF_DATA *kdata;
bf5739a0 2357 EVP_KDF *kdf;
b15d5ab6 2358
5ccada09
SL
2359 if (is_kdf_disabled(name)) {
2360 TEST_info("skipping, '%s' is disabled", name);
1aec7716
SL
2361 t->skip = 1;
2362 return 1;
2363 }
ab78f89b 2364
bf5739a0 2365 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
d2ba8123 2366 return 0;
bf5739a0
P
2367 kdata->p = kdata->params;
2368 *kdata->p = OSSL_PARAM_construct_end();
44a284d2 2369
5ccada09 2370 kdf = EVP_KDF_fetch(libctx, name, NULL);
92475712
P
2371 if (kdf == NULL) {
2372 OPENSSL_free(kdata);
44a284d2 2373 return 0;
92475712 2374 }
660c5344 2375 kdata->ctx = EVP_KDF_CTX_new(kdf);
bf5739a0 2376 EVP_KDF_free(kdf);
9e206ce5
P
2377 if (kdata->ctx == NULL) {
2378 OPENSSL_free(kdata);
44a284d2 2379 return 0;
9e206ce5 2380 }
c49e0b04 2381 t->data = kdata;
44a284d2
DSH
2382 return 1;
2383}
2384
6c5943c9 2385static void kdf_test_cleanup(EVP_TEST *t)
44a284d2 2386{
6c5943c9 2387 KDF_DATA *kdata = t->data;
bf5739a0
P
2388 OSSL_PARAM *p;
2389
2390 for (p = kdata->params; p->key != NULL; p++)
2391 OPENSSL_free(p->data);
44a284d2 2392 OPENSSL_free(kdata->output);
660c5344 2393 EVP_KDF_CTX_free(kdata->ctx);
5a285add
DM
2394}
2395
2396static int kdf_test_ctrl(EVP_TEST *t, EVP_KDF_CTX *kctx,
2397 const char *value)
2398{
bf5739a0 2399 KDF_DATA *kdata = t->data;
5a285add 2400 int rv;
bf5739a0 2401 char *p, *name;
660c5344 2402 const OSSL_PARAM *defs = EVP_KDF_settable_ctx_params(EVP_KDF_CTX_kdf(kctx));
5a285add 2403
bf5739a0 2404 if (!TEST_ptr(name = OPENSSL_strdup(value)))
5a285add 2405 return 0;
bf5739a0 2406 p = strchr(name, ':');
5a285add
DM
2407 if (p != NULL)
2408 *p++ = '\0';
bf5739a0 2409
64da55a6 2410 rv = OSSL_PARAM_allocate_from_text(kdata->p, defs, name, p,
2ee0dfa6 2411 p != NULL ? strlen(p) : 0, NULL);
bf5739a0
P
2412 *++kdata->p = OSSL_PARAM_construct_end();
2413 if (!rv) {
2414 t->err = "KDF_PARAM_ERROR";
2415 OPENSSL_free(name);
2416 return 0;
2417 }
64da55a6 2418 if (p != NULL && strcmp(name, "digest") == 0) {
5ccada09
SL
2419 if (is_digest_disabled(p)) {
2420 TEST_info("skipping, '%s' is disabled", p);
5a285add 2421 t->skip = 1;
5ccada09 2422 }
5a285add 2423 }
33f54da3 2424 if (p != NULL && strcmp(name, "cipher") == 0) {
5ccada09
SL
2425 if (is_cipher_disabled(p)) {
2426 TEST_info("skipping, '%s' is disabled", p);
33f54da3 2427 t->skip = 1;
5ccada09 2428 }
33f54da3 2429 }
bf5739a0
P
2430 OPENSSL_free(name);
2431 return 1;
44a284d2
DSH
2432}
2433
6c5943c9 2434static int kdf_test_parse(EVP_TEST *t,
44a284d2
DSH
2435 const char *keyword, const char *value)
2436{
6c5943c9
RS
2437 KDF_DATA *kdata = t->data;
2438
44a284d2 2439 if (strcmp(keyword, "Output") == 0)
c49e0b04 2440 return parse_bin(value, &kdata->output, &kdata->output_len);
7d04be79 2441 if (strncmp(keyword, "Ctrl", 4) == 0)
5a285add 2442 return kdf_test_ctrl(t, kdata->ctx, value);
44a284d2
DSH
2443 return 0;
2444}
2445
6c5943c9 2446static int kdf_test_run(EVP_TEST *t)
44a284d2 2447{
e3d378bc
AP
2448 KDF_DATA *expected = t->data;
2449 unsigned char *got = NULL;
2450 size_t got_len = expected->output_len;
6c5943c9 2451
660c5344 2452 if (!EVP_KDF_CTX_set_params(expected->ctx, expected->params)) {
bf5739a0
P
2453 t->err = "KDF_CTRL_ERROR";
2454 return 1;
2455 }
e3d378bc 2456 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 2457 t->err = "INTERNAL_ERROR";
44a284d2 2458 goto err;
6c5943c9 2459 }
5a285add 2460 if (EVP_KDF_derive(expected->ctx, got, got_len) <= 0) {
6c5943c9 2461 t->err = "KDF_DERIVE_ERROR";
44a284d2 2462 goto err;
6c5943c9 2463 }
4cceb185
P
2464 if (!memory_err_compare(t, "KDF_MISMATCH",
2465 expected->output, expected->output_len,
2466 got, got_len))
44a284d2 2467 goto err;
4cceb185 2468
6c5943c9
RS
2469 t->err = NULL;
2470
44a284d2 2471 err:
e3d378bc 2472 OPENSSL_free(got);
44a284d2
DSH
2473 return 1;
2474}
2475
6c5943c9 2476static const EVP_TEST_METHOD kdf_test_method = {
44a284d2
DSH
2477 "KDF",
2478 kdf_test_init,
2479 kdf_test_cleanup,
2480 kdf_test_parse,
2481 kdf_test_run
2482};
d91b7423 2483
5a285add 2484/**
5ccada09
SL
2485 ** PKEY KDF TESTS
2486 **/
5a285add
DM
2487
2488typedef struct pkey_kdf_data_st {
2489 /* Context for this operation */
2490 EVP_PKEY_CTX *ctx;
2491 /* Expected output */
2492 unsigned char *output;
2493 size_t output_len;
2494} PKEY_KDF_DATA;
2495
2496/*
2497 * Perform public key operation setup: lookup key, allocated ctx and call
2498 * the appropriate initialisation function
2499 */
2500static int pkey_kdf_test_init(EVP_TEST *t, const char *name)
2501{
5ccada09 2502 PKEY_KDF_DATA *kdata = NULL;
5a285add 2503
5ccada09
SL
2504 if (is_kdf_disabled(name)) {
2505 TEST_info("skipping, '%s' is disabled", name);
5a285add
DM
2506 t->skip = 1;
2507 return 1;
2508 }
5a285add 2509
5a285add
DM
2510 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
2511 return 0;
711ae5d3
MC
2512
2513 kdata->ctx = EVP_PKEY_CTX_new_from_name(libctx, name, NULL);
5ccada09
SL
2514 if (kdata->ctx == NULL
2515 || EVP_PKEY_derive_init(kdata->ctx) <= 0)
2516 goto err;
2517
5a285add
DM
2518 t->data = kdata;
2519 return 1;
5ccada09 2520err:
5ccada09
SL
2521 EVP_PKEY_CTX_free(kdata->ctx);
2522 OPENSSL_free(kdata);
2523 return 0;
5a285add
DM
2524}
2525
2526static void pkey_kdf_test_cleanup(EVP_TEST *t)
2527{
2528 PKEY_KDF_DATA *kdata = t->data;
bf5739a0 2529
5a285add
DM
2530 OPENSSL_free(kdata->output);
2531 EVP_PKEY_CTX_free(kdata->ctx);
2532}
2533
2534static int pkey_kdf_test_parse(EVP_TEST *t,
2535 const char *keyword, const char *value)
2536{
2537 PKEY_KDF_DATA *kdata = t->data;
2538
2539 if (strcmp(keyword, "Output") == 0)
2540 return parse_bin(value, &kdata->output, &kdata->output_len);
2541 if (strncmp(keyword, "Ctrl", 4) == 0)
2542 return pkey_test_ctrl(t, kdata->ctx, value);
2543 return 0;
2544}
2545
2546static int pkey_kdf_test_run(EVP_TEST *t)
2547{
2548 PKEY_KDF_DATA *expected = t->data;
2549 unsigned char *got = NULL;
2550 size_t got_len = expected->output_len;
2551
2552 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
2553 t->err = "INTERNAL_ERROR";
2554 goto err;
2555 }
2556 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
2557 t->err = "KDF_DERIVE_ERROR";
2558 goto err;
2559 }
2560 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
2561 t->err = "KDF_MISMATCH";
2562 goto err;
2563 }
2564 t->err = NULL;
2565
2566 err:
2567 OPENSSL_free(got);
2568 return 1;
2569}
2570
2571static const EVP_TEST_METHOD pkey_kdf_test_method = {
2572 "PKEYKDF",
2573 pkey_kdf_test_init,
2574 pkey_kdf_test_cleanup,
2575 pkey_kdf_test_parse,
2576 pkey_kdf_test_run
2577};
2578
c49e0b04 2579/**
5ccada09
SL
2580 ** KEYPAIR TESTS
2581 **/
c49e0b04
RS
2582
2583typedef struct keypair_test_data_st {
d91b7423
RS
2584 EVP_PKEY *privk;
2585 EVP_PKEY *pubk;
6c5943c9 2586} KEYPAIR_TEST_DATA;
d91b7423 2587
6c5943c9 2588static int keypair_test_init(EVP_TEST *t, const char *pair)
d91b7423 2589{
c49e0b04 2590 KEYPAIR_TEST_DATA *data;
d91b7423
RS
2591 int rv = 0;
2592 EVP_PKEY *pk = NULL, *pubk = NULL;
2593 char *pub, *priv = NULL;
d91b7423 2594
c49e0b04 2595 /* Split private and public names. */
6c5943c9
RS
2596 if (!TEST_ptr(priv = OPENSSL_strdup(pair))
2597 || !TEST_ptr(pub = strchr(priv, ':'))) {
2598 t->err = "PARSING_ERROR";
d91b7423
RS
2599 goto end;
2600 }
c49e0b04 2601 *pub++ = '\0';
d91b7423 2602
6c5943c9 2603 if (!TEST_true(find_key(&pk, priv, private_keys))) {
c49e0b04 2604 TEST_info("Can't find private key: %s", priv);
6c5943c9 2605 t->err = "MISSING_PRIVATE_KEY";
d91b7423
RS
2606 goto end;
2607 }
6c5943c9 2608 if (!TEST_true(find_key(&pubk, pub, public_keys))) {
c49e0b04 2609 TEST_info("Can't find public key: %s", pub);
6c5943c9 2610 t->err = "MISSING_PUBLIC_KEY";
d91b7423
RS
2611 goto end;
2612 }
2613
2614 if (pk == NULL && pubk == NULL) {
2615 /* Both keys are listed but unsupported: skip this test */
2616 t->skip = 1;
2617 rv = 1;
2618 goto end;
2619 }
2620
6c5943c9 2621 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
d91b7423 2622 goto end;
d91b7423
RS
2623 data->privk = pk;
2624 data->pubk = pubk;
2625 t->data = data;
d91b7423 2626 rv = 1;
6c5943c9 2627 t->err = NULL;
d91b7423
RS
2628
2629end:
6c5943c9 2630 OPENSSL_free(priv);
d91b7423
RS
2631 return rv;
2632}
2633
6c5943c9 2634static void keypair_test_cleanup(EVP_TEST *t)
d91b7423 2635{
6c5943c9 2636 OPENSSL_free(t->data);
d91b7423 2637 t->data = NULL;
d91b7423
RS
2638}
2639
c49e0b04
RS
2640/*
2641 * For tests that do not accept any custom keywords.
d91b7423 2642 */
6c5943c9 2643static int void_test_parse(EVP_TEST *t, const char *keyword, const char *value)
d91b7423
RS
2644{
2645 return 0;
2646}
2647
6c5943c9 2648static int keypair_test_run(EVP_TEST *t)
d91b7423
RS
2649{
2650 int rv = 0;
6c5943c9 2651 const KEYPAIR_TEST_DATA *pair = t->data;
d91b7423
RS
2652
2653 if (pair->privk == NULL || pair->pubk == NULL) {
6c5943c9
RS
2654 /*
2655 * this can only happen if only one of the keys is not set
d91b7423
RS
2656 * which means that one of them was unsupported while the
2657 * other isn't: hence a key type mismatch.
2658 */
6c5943c9 2659 t->err = "KEYPAIR_TYPE_MISMATCH";
d91b7423
RS
2660 rv = 1;
2661 goto end;
2662 }
2663
c74aaa39 2664 if ((rv = EVP_PKEY_eq(pair->privk, pair->pubk)) != 1 ) {
d91b7423 2665 if ( 0 == rv ) {
6c5943c9 2666 t->err = "KEYPAIR_MISMATCH";
d91b7423 2667 } else if ( -1 == rv ) {
6c5943c9 2668 t->err = "KEYPAIR_TYPE_MISMATCH";
d91b7423 2669 } else if ( -2 == rv ) {
6c5943c9 2670 t->err = "UNSUPPORTED_KEY_COMPARISON";
d91b7423 2671 } else {
6c5943c9 2672 TEST_error("Unexpected error in key comparison");
d91b7423
RS
2673 rv = 0;
2674 goto end;
2675 }
2676 rv = 1;
2677 goto end;
2678 }
2679
2680 rv = 1;
6c5943c9 2681 t->err = NULL;
d91b7423
RS
2682
2683end:
d91b7423
RS
2684 return rv;
2685}
2686
6c5943c9 2687static const EVP_TEST_METHOD keypair_test_method = {
d91b7423
RS
2688 "PrivPubKeyPair",
2689 keypair_test_init,
2690 keypair_test_cleanup,
2691 void_test_parse,
2692 keypair_test_run
2693};
2694
1f0fc03b 2695/**
5ccada09
SL
2696 ** KEYGEN TEST
2697 **/
1f0fc03b
DSH
2698
2699typedef struct keygen_test_data_st {
2700 EVP_PKEY_CTX *genctx; /* Keygen context to use */
2701 char *keyname; /* Key name to store key or NULL */
2702} KEYGEN_TEST_DATA;
2703
2704static int keygen_test_init(EVP_TEST *t, const char *alg)
2705{
2706 KEYGEN_TEST_DATA *data;
2707 EVP_PKEY_CTX *genctx;
2708 int nid = OBJ_sn2nid(alg);
2709
2710 if (nid == NID_undef) {
2711 nid = OBJ_ln2nid(alg);
2712 if (nid == NID_undef)
2713 return 0;
2714 }
2715
5ccada09 2716 if (is_pkey_disabled(alg)) {
1f0fc03b
DSH
2717 t->skip = 1;
2718 return 1;
2719 }
5ccada09
SL
2720 if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_from_name(libctx, alg, NULL)))
2721 goto err;
1f0fc03b
DSH
2722
2723 if (EVP_PKEY_keygen_init(genctx) <= 0) {
2724 t->err = "KEYGEN_INIT_ERROR";
2725 goto err;
2726 }
2727
2728 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
2729 goto err;
2730 data->genctx = genctx;
2731 data->keyname = NULL;
2732 t->data = data;
2733 t->err = NULL;
2734 return 1;
2735
2736err:
2737 EVP_PKEY_CTX_free(genctx);
2738 return 0;
2739}
2740
2741static void keygen_test_cleanup(EVP_TEST *t)
2742{
2743 KEYGEN_TEST_DATA *keygen = t->data;
2744
2745 EVP_PKEY_CTX_free(keygen->genctx);
2746 OPENSSL_free(keygen->keyname);
2747 OPENSSL_free(t->data);
2748 t->data = NULL;
2749}
2750
2751static int keygen_test_parse(EVP_TEST *t,
2752 const char *keyword, const char *value)
2753{
2754 KEYGEN_TEST_DATA *keygen = t->data;
2755
2756 if (strcmp(keyword, "KeyName") == 0)
2757 return TEST_ptr(keygen->keyname = OPENSSL_strdup(value));
2758 if (strcmp(keyword, "Ctrl") == 0)
2759 return pkey_test_ctrl(t, keygen->genctx, value);
2760 return 0;
2761}
2762
2763static int keygen_test_run(EVP_TEST *t)
2764{
2765 KEYGEN_TEST_DATA *keygen = t->data;
2766 EVP_PKEY *pkey = NULL;
88af1ebb 2767 int rv = 1;
1f0fc03b 2768
1f0fc03b
DSH
2769 if (EVP_PKEY_keygen(keygen->genctx, &pkey) <= 0) {
2770 t->err = "KEYGEN_GENERATE_ERROR";
2771 goto err;
2772 }
2773
5ccada09
SL
2774 if (!evp_pkey_is_provided(pkey)) {
2775 TEST_info("Warning: legacy key generated %s", keygen->keyname);
2776 goto err;
2777 }
1f0fc03b
DSH
2778 if (keygen->keyname != NULL) {
2779 KEY_LIST *key;
2780
88af1ebb 2781 rv = 0;
1f0fc03b
DSH
2782 if (find_key(NULL, keygen->keyname, private_keys)) {
2783 TEST_info("Duplicate key %s", keygen->keyname);
2784 goto err;
2785 }
2786
2787 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
2788 goto err;
2789 key->name = keygen->keyname;
2790 keygen->keyname = NULL;
2791 key->key = pkey;
2792 key->next = private_keys;
2793 private_keys = key;
88af1ebb 2794 rv = 1;
1f0fc03b
DSH
2795 } else {
2796 EVP_PKEY_free(pkey);
2797 }
2798
88af1ebb 2799 t->err = NULL;
1f0fc03b
DSH
2800
2801err:
88af1ebb 2802 return rv;
1f0fc03b
DSH
2803}
2804
2805static const EVP_TEST_METHOD keygen_test_method = {
2806 "KeyGen",
2807 keygen_test_init,
2808 keygen_test_cleanup,
2809 keygen_test_parse,
2810 keygen_test_run,
2811};
c49e0b04
RS
2812
2813/**
5ccada09
SL
2814 ** DIGEST SIGN+VERIFY TESTS
2815 **/
c49e0b04 2816
75726fe8 2817typedef struct {
2117a737
DSH
2818 int is_verify; /* Set to 1 if verifying */
2819 int is_oneshot; /* Set to 1 for one shot operation */
2820 const EVP_MD *md; /* Digest to use */
2821 EVP_MD_CTX *ctx; /* Digest context */
75726fe8 2822 EVP_PKEY_CTX *pctx;
2117a737
DSH
2823 STACK_OF(EVP_TEST_BUFFER) *input; /* Input data: streaming */
2824 unsigned char *osin; /* Input data if one shot */
2825 size_t osin_len; /* Input length data if one shot */
2826 unsigned char *output; /* Expected output */
2827 size_t output_len; /* Expected output length */
75726fe8
DSH
2828} DIGESTSIGN_DATA;
2829
7b22334f
DSH
2830static int digestsigver_test_init(EVP_TEST *t, const char *alg, int is_verify,
2831 int is_oneshot)
75726fe8
DSH
2832{
2833 const EVP_MD *md = NULL;
2834 DIGESTSIGN_DATA *mdat;
2835
2836 if (strcmp(alg, "NULL") != 0) {
5ccada09
SL
2837 if (is_digest_disabled(alg)) {
2838 t->skip = 1;
2839 return 1;
75726fe8 2840 }
5ccada09
SL
2841 md = EVP_get_digestbyname(alg);
2842 if (md == NULL)
2843 return 0;
75726fe8
DSH
2844 }
2845 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
2846 return 0;
2847 mdat->md = md;
2848 if (!TEST_ptr(mdat->ctx = EVP_MD_CTX_new())) {
2849 OPENSSL_free(mdat);
2850 return 0;
2851 }
2852 mdat->is_verify = is_verify;
7b22334f 2853 mdat->is_oneshot = is_oneshot;
75726fe8
DSH
2854 t->data = mdat;
2855 return 1;
2856}
2857
2858static int digestsign_test_init(EVP_TEST *t, const char *alg)
2859{
7b22334f 2860 return digestsigver_test_init(t, alg, 0, 0);
75726fe8
DSH
2861}
2862
2863static void digestsigver_test_cleanup(EVP_TEST *t)
2864{
2865 DIGESTSIGN_DATA *mdata = t->data;
2866
2867 EVP_MD_CTX_free(mdata->ctx);
2868 sk_EVP_TEST_BUFFER_pop_free(mdata->input, evp_test_buffer_free);
7b22334f 2869 OPENSSL_free(mdata->osin);
75726fe8
DSH
2870 OPENSSL_free(mdata->output);
2871 OPENSSL_free(mdata);
2872 t->data = NULL;
2873}
2874
2875static int digestsigver_test_parse(EVP_TEST *t,
2876 const char *keyword, const char *value)
2877{
2878 DIGESTSIGN_DATA *mdata = t->data;
2879
2880 if (strcmp(keyword, "Key") == 0) {
2881 EVP_PKEY *pkey = NULL;
2882 int rv = 0;
5ccada09 2883 const char *name = mdata->md == NULL ? NULL : EVP_MD_name(mdata->md);
75726fe8
DSH
2884
2885 if (mdata->is_verify)
2886 rv = find_key(&pkey, value, public_keys);
2887 if (rv == 0)
2888 rv = find_key(&pkey, value, private_keys);
2889 if (rv == 0 || pkey == NULL) {
2890 t->skip = 1;
2891 return 1;
2892 }
2893 if (mdata->is_verify) {
dda4e259
SL
2894 if (!EVP_DigestVerifyInit_with_libctx(mdata->ctx, &mdata->pctx,
2895 name, libctx, NULL, pkey))
75726fe8
DSH
2896 t->err = "DIGESTVERIFYINIT_ERROR";
2897 return 1;
2898 }
dda4e259
SL
2899 if (!EVP_DigestSignInit_with_libctx(mdata->ctx, &mdata->pctx,
2900 name, libctx, NULL, pkey))
75726fe8
DSH
2901 t->err = "DIGESTSIGNINIT_ERROR";
2902 return 1;
2903 }
2904
7b22334f
DSH
2905 if (strcmp(keyword, "Input") == 0) {
2906 if (mdata->is_oneshot)
c49e0b04 2907 return parse_bin(value, &mdata->osin, &mdata->osin_len);
75726fe8 2908 return evp_test_buffer_append(value, &mdata->input);
7b22334f 2909 }
75726fe8 2910 if (strcmp(keyword, "Output") == 0)
c49e0b04 2911 return parse_bin(value, &mdata->output, &mdata->output_len);
7b22334f
DSH
2912
2913 if (!mdata->is_oneshot) {
2914 if (strcmp(keyword, "Count") == 0)
2915 return evp_test_buffer_set_count(value, mdata->input);
2916 if (strcmp(keyword, "Ncopy") == 0)
2917 return evp_test_buffer_ncopy(value, mdata->input);
2918 }
75726fe8
DSH
2919 if (strcmp(keyword, "Ctrl") == 0) {
2920 if (mdata->pctx == NULL)
f42c225d 2921 return -1;
75726fe8
DSH
2922 return pkey_test_ctrl(t, mdata->pctx, value);
2923 }
2924 return 0;
2925}
2926
2927static int digestsign_update_fn(void *ctx, const unsigned char *buf,
2928 size_t buflen)
2929{
2930 return EVP_DigestSignUpdate(ctx, buf, buflen);
2931}
2932
2933static int digestsign_test_run(EVP_TEST *t)
2934{
e3d378bc
AP
2935 DIGESTSIGN_DATA *expected = t->data;
2936 unsigned char *got = NULL;
2937 size_t got_len;
75726fe8 2938
e3d378bc
AP
2939 if (!evp_test_buffer_do(expected->input, digestsign_update_fn,
2940 expected->ctx)) {
75726fe8
DSH
2941 t->err = "DIGESTUPDATE_ERROR";
2942 goto err;
2943 }
2944
e3d378bc 2945 if (!EVP_DigestSignFinal(expected->ctx, NULL, &got_len)) {
75726fe8
DSH
2946 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
2947 goto err;
2948 }
e3d378bc 2949 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
75726fe8
DSH
2950 t->err = "MALLOC_FAILURE";
2951 goto err;
2952 }
e3d378bc 2953 if (!EVP_DigestSignFinal(expected->ctx, got, &got_len)) {
75726fe8
DSH
2954 t->err = "DIGESTSIGNFINAL_ERROR";
2955 goto err;
2956 }
4cceb185
P
2957 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
2958 expected->output, expected->output_len,
2959 got, got_len))
75726fe8 2960 goto err;
75726fe8 2961
4cceb185 2962 t->err = NULL;
75726fe8 2963 err:
e3d378bc 2964 OPENSSL_free(got);
75726fe8
DSH
2965 return 1;
2966}
2967
2968static const EVP_TEST_METHOD digestsign_test_method = {
2969 "DigestSign",
2970 digestsign_test_init,
2971 digestsigver_test_cleanup,
2972 digestsigver_test_parse,
2973 digestsign_test_run
2974};
2975
2976static int digestverify_test_init(EVP_TEST *t, const char *alg)
2977{
7b22334f 2978 return digestsigver_test_init(t, alg, 1, 0);
75726fe8
DSH
2979}
2980
2981static int digestverify_update_fn(void *ctx, const unsigned char *buf,
2982 size_t buflen)
2983{
2984 return EVP_DigestVerifyUpdate(ctx, buf, buflen);
2985}
2986
2987static int digestverify_test_run(EVP_TEST *t)
2988{
2989 DIGESTSIGN_DATA *mdata = t->data;
2990
2991 if (!evp_test_buffer_do(mdata->input, digestverify_update_fn, mdata->ctx)) {
2992 t->err = "DIGESTUPDATE_ERROR";
2993 return 1;
2994 }
2995
2996 if (EVP_DigestVerifyFinal(mdata->ctx, mdata->output,
2997 mdata->output_len) <= 0)
2998 t->err = "VERIFY_ERROR";
2999 return 1;
3000}
3001
3002static const EVP_TEST_METHOD digestverify_test_method = {
3003 "DigestVerify",
3004 digestverify_test_init,
3005 digestsigver_test_cleanup,
3006 digestsigver_test_parse,
3007 digestverify_test_run
3008};
3009
7b22334f
DSH
3010static int oneshot_digestsign_test_init(EVP_TEST *t, const char *alg)
3011{
3012 return digestsigver_test_init(t, alg, 0, 1);
3013}
3014
3015static int oneshot_digestsign_test_run(EVP_TEST *t)
3016{
e3d378bc
AP
3017 DIGESTSIGN_DATA *expected = t->data;
3018 unsigned char *got = NULL;
3019 size_t got_len;
7b22334f 3020
e3d378bc
AP
3021 if (!EVP_DigestSign(expected->ctx, NULL, &got_len,
3022 expected->osin, expected->osin_len)) {
7b22334f
DSH
3023 t->err = "DIGESTSIGN_LENGTH_ERROR";
3024 goto err;
3025 }
e3d378bc 3026 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
7b22334f
DSH
3027 t->err = "MALLOC_FAILURE";
3028 goto err;
3029 }
e3d378bc
AP
3030 if (!EVP_DigestSign(expected->ctx, got, &got_len,
3031 expected->osin, expected->osin_len)) {
7b22334f
DSH
3032 t->err = "DIGESTSIGN_ERROR";
3033 goto err;
3034 }
4cceb185
P
3035 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
3036 expected->output, expected->output_len,
3037 got, got_len))
7b22334f 3038 goto err;
7b22334f 3039
4cceb185 3040 t->err = NULL;
7b22334f 3041 err:
e3d378bc 3042 OPENSSL_free(got);
7b22334f
DSH
3043 return 1;
3044}
3045
3046static const EVP_TEST_METHOD oneshot_digestsign_test_method = {
3047 "OneShotDigestSign",
3048 oneshot_digestsign_test_init,
3049 digestsigver_test_cleanup,
3050 digestsigver_test_parse,
3051 oneshot_digestsign_test_run
3052};
3053
3054static int oneshot_digestverify_test_init(EVP_TEST *t, const char *alg)
3055{
3056 return digestsigver_test_init(t, alg, 1, 1);
3057}
3058
3059static int oneshot_digestverify_test_run(EVP_TEST *t)
3060{
3061 DIGESTSIGN_DATA *mdata = t->data;
3062
3063 if (EVP_DigestVerify(mdata->ctx, mdata->output, mdata->output_len,
3064 mdata->osin, mdata->osin_len) <= 0)
3065 t->err = "VERIFY_ERROR";
3066 return 1;
3067}
3068
3069static const EVP_TEST_METHOD oneshot_digestverify_test_method = {
3070 "OneShotDigestVerify",
3071 oneshot_digestverify_test_init,
3072 digestsigver_test_cleanup,
3073 digestsigver_test_parse,
3074 oneshot_digestverify_test_run
3075};
3076
c49e0b04
RS
3077
3078/**
5ccada09
SL
3079 ** PARSING AND DISPATCH
3080 **/
c49e0b04
RS
3081
3082static const EVP_TEST_METHOD *evp_test_list[] = {
c9ed9307 3083 &rand_test_method,
c49e0b04
RS
3084 &cipher_test_method,
3085 &digest_test_method,
3086 &digestsign_test_method,
3087 &digestverify_test_method,
3088 &encode_test_method,
3089 &kdf_test_method,
5a285add 3090 &pkey_kdf_test_method,
c49e0b04 3091 &keypair_test_method,
1f0fc03b 3092 &keygen_test_method,
c49e0b04
RS
3093 &mac_test_method,
3094 &oneshot_digestsign_test_method,
3095 &oneshot_digestverify_test_method,
3096 &pbe_test_method,
3097 &pdecrypt_test_method,
3098 &pderive_test_method,
3099 &psign_test_method,
3100 &pverify_recover_test_method,
3101 &pverify_test_method,
3102 NULL
3103};
3104
3105static const EVP_TEST_METHOD *find_test(const char *name)
3106{
3107 const EVP_TEST_METHOD **tt;
3108
3109 for (tt = evp_test_list; *tt; tt++) {
3110 if (strcmp(name, (*tt)->name) == 0)
3111 return *tt;
3112 }
3113 return NULL;
3114}
3115
3116static void clear_test(EVP_TEST *t)
3117{
ae269dd8 3118 test_clearstanza(&t->s);
c49e0b04
RS
3119 ERR_clear_error();
3120 if (t->data != NULL) {
3121 if (t->meth != NULL)
3122 t->meth->cleanup(t);
3123 OPENSSL_free(t->data);
3124 t->data = NULL;
3125 }
3126 OPENSSL_free(t->expected_err);
3127 t->expected_err = NULL;
c49e0b04
RS
3128 OPENSSL_free(t->reason);
3129 t->reason = NULL;
ae269dd8 3130
c49e0b04
RS
3131 /* Text literal. */
3132 t->err = NULL;
3133 t->skip = 0;
3134 t->meth = NULL;
3135}
3136
5ccada09 3137/* Check for errors in the test structure; return 1 if okay, else 0. */
c49e0b04
RS
3138static int check_test_error(EVP_TEST *t)
3139{
3140 unsigned long err;
c49e0b04
RS
3141 const char *reason;
3142
3143 if (t->err == NULL && t->expected_err == NULL)
3144 return 1;
3145 if (t->err != NULL && t->expected_err == NULL) {
3146 if (t->aux_err != NULL) {
ae269dd8
RS
3147 TEST_info("%s:%d: Source of above error (%s); unexpected error %s",
3148 t->s.test_file, t->s.start, t->aux_err, t->err);
c49e0b04 3149 } else {
ae269dd8
RS
3150 TEST_info("%s:%d: Source of above error; unexpected error %s",
3151 t->s.test_file, t->s.start, t->err);
c49e0b04
RS
3152 }
3153 return 0;
3154 }
3155 if (t->err == NULL && t->expected_err != NULL) {
ae269dd8
RS
3156 TEST_info("%s:%d: Succeeded but was expecting %s",
3157 t->s.test_file, t->s.start, t->expected_err);
c49e0b04
RS
3158 return 0;
3159 }
3160
3161 if (strcmp(t->err, t->expected_err) != 0) {
ae269dd8
RS
3162 TEST_info("%s:%d: Expected %s got %s",
3163 t->s.test_file, t->s.start, t->expected_err, t->err);
c49e0b04
RS
3164 return 0;
3165 }
3166
aac96e27 3167 if (t->reason == NULL)
c49e0b04
RS
3168 return 1;
3169
aac96e27 3170 if (t->reason == NULL) {
ae269dd8
RS
3171 TEST_info("%s:%d: Test is missing function or reason code",
3172 t->s.test_file, t->s.start);
c49e0b04
RS
3173 return 0;
3174 }
3175
3176 err = ERR_peek_error();
3177 if (err == 0) {
aac96e27
RS
3178 TEST_info("%s:%d: Expected error \"%s\" not set",
3179 t->s.test_file, t->s.start, t->reason);
c49e0b04
RS
3180 return 0;
3181 }
3182
c49e0b04 3183 reason = ERR_reason_error_string(err);
b13342e9 3184 if (reason == NULL) {
aac96e27 3185 TEST_info("%s:%d: Expected error \"%s\", no strings available."
ae269dd8 3186 " Assuming ok.",
aac96e27 3187 t->s.test_file, t->s.start, t->reason);
c49e0b04
RS
3188 return 1;
3189 }
3190
aac96e27 3191 if (strcmp(reason, t->reason) == 0)
c49e0b04
RS
3192 return 1;
3193
aac96e27
RS
3194 TEST_info("%s:%d: Expected error \"%s\", got \"%s\"",
3195 t->s.test_file, t->s.start, t->reason, reason);
c49e0b04
RS
3196
3197 return 0;
3198}
3199
5ccada09 3200/* Run a parsed test. Log a message and return 0 on error. */
c49e0b04
RS
3201static int run_test(EVP_TEST *t)
3202{
3203 if (t->meth == NULL)
3204 return 1;
ae269dd8 3205 t->s.numtests++;
c49e0b04 3206 if (t->skip) {
ae269dd8 3207 t->s.numskip++;
c49e0b04
RS
3208 } else {
3209 /* run the test */
3210 if (t->err == NULL && t->meth->run_test(t) != 1) {
ae269dd8
RS
3211 TEST_info("%s:%d %s error",
3212 t->s.test_file, t->s.start, t->meth->name);
c49e0b04
RS
3213 return 0;
3214 }
3215 if (!check_test_error(t)) {
8fe3127c 3216 TEST_openssl_errors();
ae269dd8 3217 t->s.errors++;
c49e0b04
RS
3218 }
3219 }
3220
3221 /* clean it up */
3222 return 1;
3223}
3224
3225static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst)
3226{
3227 for (; lst != NULL; lst = lst->next) {
3228 if (strcmp(lst->name, name) == 0) {
3229 if (ppk != NULL)
3230 *ppk = lst->key;
3231 return 1;
3232 }
3233 }
3234 return 0;
3235}
3236
3237static void free_key_list(KEY_LIST *lst)
3238{
3239 while (lst != NULL) {
3240 KEY_LIST *next = lst->next;
3241
3242 EVP_PKEY_free(lst->key);
3243 OPENSSL_free(lst->name);
3244 OPENSSL_free(lst);
3245 lst = next;
3246 }
3247}
3248
c49e0b04
RS
3249/*
3250 * Is the key type an unsupported algorithm?
3251 */
3cb7c5cf 3252static int key_unsupported(void)
c49e0b04 3253{
88c1d0c1 3254 long err = ERR_peek_last_error();
c49e0b04
RS
3255
3256 if (ERR_GET_LIB(err) == ERR_LIB_EVP
b533510f
MC
3257 && (ERR_GET_REASON(err) == EVP_R_UNSUPPORTED_ALGORITHM
3258 || ERR_GET_REASON(err) == EVP_R_FETCH_FAILED)) {
c49e0b04
RS
3259 ERR_clear_error();
3260 return 1;
3261 }
3262#ifndef OPENSSL_NO_EC
3263 /*
3264 * If EC support is enabled we should catch also EC_R_UNKNOWN_GROUP as an
3265 * hint to an unsupported algorithm/curve (e.g. if binary EC support is
3266 * disabled).
3267 */
3268 if (ERR_GET_LIB(err) == ERR_LIB_EC
5045abb2
RL
3269 && (ERR_GET_REASON(err) == EC_R_UNKNOWN_GROUP
3270 || ERR_GET_REASON(err) == EC_R_INVALID_CURVE)) {
c49e0b04
RS
3271 ERR_clear_error();
3272 return 1;
3273 }
3274#endif /* OPENSSL_NO_EC */
3275 return 0;
3276}
3277
5ccada09 3278/* NULL out the value from |pp| but return it. This "steals" a pointer. */
ae269dd8 3279static char *take_value(PAIR *pp)
c49e0b04 3280{
ae269dd8
RS
3281 char *p = pp->value;
3282
3283 pp->value = NULL;
3284 return p;
3285}
3286
3b5d61f4
RL
3287/*
3288 * Return 1 if one of the providers named in the string is available.
3289 * The provider names are separated with whitespace.
3290 * NOTE: destructive function, it inserts '\0' after each provider name.
3291 */
3292static int prov_available(char *providers)
3293{
3294 char *p;
3295 int more = 1;
3296
3297 while (more) {
3298 for (; isspace(*providers); providers++)
3299 continue;
3300 if (*providers == '\0')
3301 break; /* End of the road */
3302 for (p = providers; *p != '\0' && !isspace(*p); p++)
3303 continue;
3304 if (*p == '\0')
3305 more = 0;
3306 else
3307 *p = '\0';
5ccada09 3308 if (OSSL_PROVIDER_available(libctx, providers))
3b5d61f4
RL
3309 return 1; /* Found one */
3310 }
3311 return 0;
3312}
3313
5ccada09 3314/* Read and parse one test. Return 0 if failure, 1 if okay. */
ae269dd8
RS
3315static int parse(EVP_TEST *t)
3316{
3317 KEY_LIST *key, **klist;
c49e0b04 3318 EVP_PKEY *pkey;
ae269dd8 3319 PAIR *pp;
5ccada09 3320 int i, skip_availablein = 0;
c49e0b04 3321
c49e0b04 3322top:
ae269dd8
RS
3323 do {
3324 if (BIO_eof(t->s.fp))
c49e0b04 3325 return EOF;
ae269dd8
RS
3326 clear_test(t);
3327 if (!test_readstanza(&t->s))
3328 return 0;
3329 } while (t->s.numpairs == 0);
3330 pp = &t->s.pairs[0];
c49e0b04 3331
ae269dd8 3332 /* Are we adding a key? */
c49e0b04
RS
3333 klist = NULL;
3334 pkey = NULL;
5ccada09 3335start:
ae269dd8 3336 if (strcmp(pp->key, "PrivateKey") == 0) {
5ccada09 3337 pkey = PEM_read_bio_PrivateKey_ex(t->s.key, NULL, 0, NULL, libctx, NULL);
c49e0b04 3338 if (pkey == NULL && !key_unsupported()) {
1bf2cc23 3339 EVP_PKEY_free(pkey);
ae269dd8 3340 TEST_info("Can't read private key %s", pp->value);
8fe3127c 3341 TEST_openssl_errors();
c49e0b04
RS
3342 return 0;
3343 }
3344 klist = &private_keys;
4665244c 3345 } else if (strcmp(pp->key, "PublicKey") == 0) {
5f2b7db0 3346 pkey = PEM_read_bio_PUBKEY_ex(t->s.key, NULL, 0, NULL, libctx, NULL);
c49e0b04 3347 if (pkey == NULL && !key_unsupported()) {
1bf2cc23 3348 EVP_PKEY_free(pkey);
ae269dd8 3349 TEST_info("Can't read public key %s", pp->value);
8fe3127c 3350 TEST_openssl_errors();
c49e0b04
RS
3351 return 0;
3352 }
3353 klist = &public_keys;
4665244c
MC
3354 } else if (strcmp(pp->key, "PrivateKeyRaw") == 0
3355 || strcmp(pp->key, "PublicKeyRaw") == 0 ) {
3356 char *strnid = NULL, *keydata = NULL;
3357 unsigned char *keybin;
3358 size_t keylen;
3359 int nid;
3360
3361 if (strcmp(pp->key, "PrivateKeyRaw") == 0)
3362 klist = &private_keys;
3363 else
3364 klist = &public_keys;
3365
3366 strnid = strchr(pp->value, ':');
3367 if (strnid != NULL) {
3368 *strnid++ = '\0';
3369 keydata = strchr(strnid, ':');
3370 if (keydata != NULL)
3371 *keydata++ = '\0';
3372 }
3373 if (keydata == NULL) {
3374 TEST_info("Failed to parse %s value", pp->key);
3375 return 0;
3376 }
3377
3378 nid = OBJ_txt2nid(strnid);
3379 if (nid == NID_undef) {
5ccada09 3380 TEST_info("Unrecognised algorithm NID");
4665244c
MC
3381 return 0;
3382 }
3383 if (!parse_bin(keydata, &keybin, &keylen)) {
3384 TEST_info("Failed to create binary key");
3385 return 0;
3386 }
3387 if (klist == &private_keys)
5ccada09
SL
3388 pkey = EVP_PKEY_new_raw_private_key_with_libctx(libctx, strnid, NULL,
3389 keybin, keylen);
4665244c 3390 else
5ccada09
SL
3391 pkey = EVP_PKEY_new_raw_public_key_with_libctx(libctx, strnid, NULL,
3392 keybin, keylen);
66a925ea 3393 if (pkey == NULL && !key_unsupported()) {
4665244c
MC
3394 TEST_info("Can't read %s data", pp->key);
3395 OPENSSL_free(keybin);
3396 TEST_openssl_errors();
3397 return 0;
3398 }
3399 OPENSSL_free(keybin);
5ccada09
SL
3400 } else if (strcmp(pp->key, "Availablein") == 0) {
3401 if (!prov_available(pp->value)) {
3402 TEST_info("skipping, '%s' provider not available: %s:%d",
3403 pp->value, t->s.test_file, t->s.start);
3404 t->skip = 1;
3405 return 0;
3406 }
3407 skip_availablein++;
3408 pp++;
3409 goto start;
c49e0b04
RS
3410 }
3411
3412 /* If we have a key add to list */
3413 if (klist != NULL) {
ae269dd8
RS
3414 if (find_key(NULL, pp->value, *klist)) {
3415 TEST_info("Duplicate key %s", pp->value);
c49e0b04
RS
3416 return 0;
3417 }
ae269dd8 3418 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
c49e0b04 3419 return 0;
ae269dd8 3420 key->name = take_value(pp);
c49e0b04
RS
3421 key->key = pkey;
3422 key->next = *klist;
3423 *klist = key;
3424
3425 /* Go back and start a new stanza. */
5ccada09 3426 if ((t->s.numpairs - skip_availablein) != 1)
ae269dd8 3427 TEST_info("Line %d: missing blank line\n", t->s.curr);
c49e0b04
RS
3428 goto top;
3429 }
3430
ae269dd8
RS
3431 /* Find the test, based on first keyword. */
3432 if (!TEST_ptr(t->meth = find_test(pp->key)))
3433 return 0;
3434 if (!t->meth->init(t, pp->value)) {
3435 TEST_error("unknown %s: %s\n", pp->key, pp->value);
3436 return 0;
c49e0b04
RS
3437 }
3438 if (t->skip == 1) {
ae269dd8
RS
3439 /* TEST_info("skipping %s %s", pp->key, pp->value); */
3440 return 0;
c49e0b04
RS
3441 }
3442
5ccada09 3443 for (pp++, i = 1; i < (t->s.numpairs - skip_availablein); pp++, i++) {
3b5d61f4 3444 if (strcmp(pp->key, "Availablein") == 0) {
5ccada09
SL
3445 TEST_info("Line %d: 'Availablein' should be the first option",
3446 t->s.curr);
3447 return 0;
8453096e 3448 } else if (strcmp(pp->key, "Result") == 0) {
c49e0b04 3449 if (t->expected_err != NULL) {
ae269dd8
RS
3450 TEST_info("Line %d: multiple result lines", t->s.curr);
3451 return 0;
c49e0b04 3452 }
ae269dd8
RS
3453 t->expected_err = take_value(pp);
3454 } else if (strcmp(pp->key, "Function") == 0) {
aac96e27 3455 /* Ignore old line. */
ae269dd8 3456 } else if (strcmp(pp->key, "Reason") == 0) {
c49e0b04 3457 if (t->reason != NULL) {
ae269dd8
RS
3458 TEST_info("Line %d: multiple reason lines", t->s.curr);
3459 return 0;
c49e0b04 3460 }
ae269dd8 3461 t->reason = take_value(pp);
c49e0b04
RS
3462 } else {
3463 /* Must be test specific line: try to parse it */
ae269dd8 3464 int rv = t->meth->parse(t, pp->key, pp->value);
c49e0b04
RS
3465
3466 if (rv == 0) {
ae269dd8
RS
3467 TEST_info("Line %d: unknown keyword %s", t->s.curr, pp->key);
3468 return 0;
c49e0b04
RS
3469 }
3470 if (rv < 0) {
ce5d64c7
RL
3471 TEST_info("Line %d: error processing keyword %s = %s\n",
3472 t->s.curr, pp->key, pp->value);
ae269dd8 3473 return 0;
c49e0b04
RS
3474 }
3475 }
3476 }
3477
3478 return 1;
c49e0b04
RS
3479}
3480
ae269dd8 3481static int run_file_tests(int i)
6c5943c9 3482{
ae269dd8 3483 EVP_TEST *t;
ad887416 3484 const char *testfile = test_get_argument(i);
c49e0b04 3485 int c;
6c5943c9 3486
ae269dd8 3487 if (!TEST_ptr(t = OPENSSL_zalloc(sizeof(*t))))
6c5943c9 3488 return 0;
ad887416 3489 if (!test_start_file(&t->s, testfile)) {
ae269dd8
RS
3490 OPENSSL_free(t);
3491 return 0;
3492 }
c49e0b04 3493
ae269dd8
RS
3494 while (!BIO_eof(t->s.fp)) {
3495 c = parse(t);
d5e5e2ff
SL
3496 if (t->skip) {
3497 t->s.numskip++;
c49e0b04 3498 continue;
d5e5e2ff 3499 }
ae269dd8
RS
3500 if (c == 0 || !run_test(t)) {
3501 t->s.errors++;
c49e0b04
RS
3502 break;
3503 }
6c5943c9 3504 }
ae269dd8
RS
3505 test_end_file(&t->s);
3506 clear_test(t);
6c5943c9 3507
6c5943c9
RS
3508 free_key_list(public_keys);
3509 free_key_list(private_keys);
ae269dd8
RS
3510 BIO_free(t->s.key);
3511 c = t->s.errors;
3512 OPENSSL_free(t);
3513 return c == 0;
6c5943c9
RS
3514}
3515
5ccada09
SL
3516const OPTIONS *test_get_options(void)
3517{
3518 static const OPTIONS test_options[] = {
3519 OPT_TEST_OPTIONS_WITH_EXTRA_USAGE("[file...]\n"),
3520 { "config", OPT_CONFIG_FILE, '<',
3521 "The configuration file to use for the libctx" },
3522 { OPT_HELP_STR, 1, '-',
3523 "file\tFile to run tests on.\n" },
3524 { NULL }
3525 };
3526 return test_options;
3527}
a43ce58f 3528
ad887416 3529int setup_tests(void)
6c5943c9 3530{
8d242823 3531 size_t n;
5ccada09
SL
3532 char *config_file = NULL;
3533
3534 OPTION_CHOICE o;
3535
3536 while ((o = opt_next()) != OPT_EOF) {
3537 switch (o) {
3538 case OPT_CONFIG_FILE:
3539 config_file = opt_arg();
3540 break;
3541 case OPT_TEST_CASES:
3542 break;
3543 default:
3544 case OPT_ERR:
3545 return 0;
3546 }
3547 }
3548
3549 /*
3550 * Load the 'null' provider into the default library context to ensure that
3551 * the the tests do not fallback to using the default provider.
3552 */
3553 prov_null = OSSL_PROVIDER_load(NULL, "null");
3554 if (prov_null == NULL) {
3555 opt_printf_stderr("Failed to load null provider into default libctx\n");
3556 return 0;
3557 }
ad887416 3558
5ccada09
SL
3559 /* load the provider via configuration into the created library context */
3560 libctx = OPENSSL_CTX_new();
3561 if (libctx == NULL
3562 || !OPENSSL_CTX_load_config(libctx, config_file)) {
3563 TEST_error("Failed to load config %s\n", config_file);
8d242823
MC
3564 return 0;
3565 }
3566
3567 n = test_get_argument_count();
a43ce58f 3568 if (n == 0)
6c5943c9 3569 return 0;
6c5943c9 3570
ad887416
P
3571 ADD_ALL_TESTS(run_file_tests, n);
3572 return 1;
6c5943c9 3573}
5ccada09
SL
3574
3575void cleanup_tests(void)
3576{
3577 OSSL_PROVIDER_unload(prov_null);
3578 OPENSSL_CTX_free(libctx);
3579}
3580
3581#define STR_STARTS_WITH(str, pre) strncasecmp(pre, str, strlen(pre)) == 0
3582#define STR_ENDS_WITH(str, pre) \
3583strlen(str) < strlen(pre) ? 0 : (strcasecmp(pre, str + strlen(str) - strlen(pre)) == 0)
3584
3585static int is_digest_disabled(const char *name)
3586{
3587#ifdef OPENSSL_NO_BLAKE2
3588 if (STR_STARTS_WITH(name, "BLAKE"))
3589 return 1;
3590#endif
3591#ifdef OPENSSL_NO_MD2
3592 if (strcasecmp(name, "MD2") == 0)
3593 return 1;
3594#endif
3595#ifdef OPENSSL_NO_MDC2
3596 if (strcasecmp(name, "MDC2") == 0)
3597 return 1;
3598#endif
3599#ifdef OPENSSL_NO_MD4
3600 if (strcasecmp(name, "MD4") == 0)
3601 return 1;
3602#endif
3603#ifdef OPENSSL_NO_MD5
3604 if (strcasecmp(name, "MD5") == 0)
3605 return 1;
3606#endif
3607#ifdef OPENSSL_NO_RMD160
3608 if (strcasecmp(name, "RIPEMD160") == 0)
3609 return 1;
3610#endif
3611#ifdef OPENSSL_NO_SM3
3612 if (strcasecmp(name, "SM3") == 0)
3613 return 1;
3614#endif
3615#ifdef OPENSSL_NO_WHIRLPOOL
3616 if (strcasecmp(name, "WHIRLPOOL") == 0)
3617 return 1;
3618#endif
3619 return 0;
3620}
3621
3622static int is_pkey_disabled(const char *name)
3623{
3624#ifdef OPENSSL_NO_RSA
3625 if (STR_STARTS_WITH(name, "RSA"))
3626 return 1;
3627#endif
3628#ifdef OPENSSL_NO_EC
3629 if (STR_STARTS_WITH(name, "EC"))
3630 return 1;
3631#endif
3632#ifdef OPENSSL_NO_DH
3633 if (STR_STARTS_WITH(name, "DH"))
3634 return 1;
3635#endif
3636#ifdef OPENSSL_NO_DSA
3637 if (STR_STARTS_WITH(name, "DSA"))
3638 return 1;
3639#endif
3640 return 0;
3641}
3642
3643static int is_mac_disabled(const char *name)
3644{
3645#ifdef OPENSSL_NO_BLAKE2
3646 if (STR_STARTS_WITH(name, "BLAKE2BMAC")
3647 || STR_STARTS_WITH(name, "BLAKE2SMAC"))
3648 return 1;
3649#endif
3650#ifdef OPENSSL_NO_CMAC
3651 if (STR_STARTS_WITH(name, "CMAC"))
3652 return 1;
3653#endif
3654#ifdef OPENSSL_NO_POLY1305
3655 if (STR_STARTS_WITH(name, "Poly1305"))
3656 return 1;
3657#endif
3658#ifdef OPENSSL_NO_SIPHASH
3659 if (STR_STARTS_WITH(name, "SipHash"))
3660 return 1;
3661#endif
3662 return 0;
3663}
3664static int is_kdf_disabled(const char *name)
3665{
3666#ifdef OPENSSL_NO_SCRYPT
3667 if (STR_ENDS_WITH(name, "SCRYPT"))
3668 return 1;
3669#endif
3670#ifdef OPENSSL_NO_CMS
3671 if (strcasecmp(name, "X942KDF") == 0)
3672 return 1;
3673#endif /* OPENSSL_NO_CMS */
3674 return 0;
3675}
3676
3677static int is_cipher_disabled(const char *name)
3678{
3679#ifdef OPENSSL_NO_ARIA
3680 if (STR_STARTS_WITH(name, "ARIA"))
3681 return 1;
3682#endif
3683#ifdef OPENSSL_NO_BF
3684 if (STR_STARTS_WITH(name, "BF"))
3685 return 1;
3686#endif
3687#ifdef OPENSSL_NO_CAMELLIA
3688 if (STR_STARTS_WITH(name, "CAMELLIA"))
3689 return 1;
3690#endif
3691#ifdef OPENSSL_NO_CAST
3692 if (STR_STARTS_WITH(name, "CAST"))
3693 return 1;
3694#endif
3695#ifdef OPENSSL_NO_CHACHA
3696 if (STR_STARTS_WITH(name, "CHACHA"))
3697 return 1;
3698#endif
3699#ifdef OPENSSL_NO_POLY1305
3700 if (STR_ENDS_WITH(name, "Poly1305"))
3701 return 1;
3702#endif
3703#ifdef OPENSSL_NO_DES
3704 if (STR_STARTS_WITH(name, "DES"))
3705 return 1;
3706#endif
3707#ifdef OPENSSL_NO_OCB
3708 if (STR_ENDS_WITH(name, "OCB"))
3709 return 1;
3710#endif
3711#ifdef OPENSSL_NO_IDEA
3712 if (STR_STARTS_WITH(name, "IDEA"))
3713 return 1;
3714#endif
3715#ifdef OPENSSL_NO_RC2
3716 if (STR_STARTS_WITH(name, "RC2"))
3717 return 1;
3718#endif
3719#ifdef OPENSSL_NO_RC4
3720 if (STR_STARTS_WITH(name, "RC4"))
3721 return 1;
3722#endif
3723#ifdef OPENSSL_NO_RC5
3724 if (STR_STARTS_WITH(name, "RC5"))
3725 return 1;
3726#endif
3727#ifdef OPENSSL_NO_SEED
3728 if (STR_STARTS_WITH(name, "SEED"))
3729 return 1;
3730#endif
3731#ifdef OPENSSL_NO_SIV
3732 if (STR_ENDS_WITH(name, "SIV"))
3733 return 1;
3734#endif
3735#ifdef OPENSSL_NO_SM4
3736 if (STR_STARTS_WITH(name, "SM4"))
3737 return 1;
3738#endif
3739 return 0;
3740}