]> git.ipfire.org Git - thirdparty/openssl.git/blame - test/evp_test.c
Update SERVER_HELLO_MAX_LENGTH
[thirdparty/openssl.git] / test / evp_test.c
CommitLineData
0e360199 1/*
33388b44 2 * Copyright 2015-2020 The OpenSSL Project Authors. All Rights Reserved.
0e360199 3 *
909f1a2e 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
440e5d80
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
0e360199
BL
8 */
9
10#include <stdio.h>
11#include <string.h>
307e3978
DSH
12#include <stdlib.h>
13#include <ctype.h>
5ccada09 14#include "../e_os.h" /* strcasecmp */
0e360199 15#include <openssl/evp.h>
5824cc29 16#include <openssl/pem.h>
0b13e9f0 17#include <openssl/err.h>
d5e5e2ff 18#include <openssl/provider.h>
307e3978 19#include <openssl/x509v3.h>
351fe214 20#include <openssl/pkcs12.h>
44a284d2 21#include <openssl/kdf.h>
25446a66
RL
22#include <openssl/params.h>
23#include <openssl/core_names.h>
991a6bb5 24#include <openssl/fips_names.h>
3b53e18a 25#include "internal/numbers.h"
25446a66 26#include "internal/nelem.h"
5ccada09 27#include "crypto/evp.h"
6c5943c9 28#include "testutil.h"
20f8bc72
DDO
29
30typedef struct evp_test_buffer_st EVP_TEST_BUFFER;
31DEFINE_STACK_OF(EVP_TEST_BUFFER)
0e360199 32
b1ceb439 33#define AAD_NUM 4
c49e0b04
RS
34
35typedef struct evp_test_method_st EVP_TEST_METHOD;
7193f872 36
5ccada09 37/* Structure holding test information */
c49e0b04 38typedef struct evp_test_st {
ae269dd8
RS
39 STANZA s; /* Common test stanza */
40 char *name;
c49e0b04 41 int skip; /* Current test should be skipped */
c49e0b04
RS
42 const EVP_TEST_METHOD *meth; /* method for this test */
43 const char *err, *aux_err; /* Error string for test */
44 char *expected_err; /* Expected error value of test */
c49e0b04
RS
45 char *reason; /* Expected error reason string */
46 void *data; /* test specific data */
47} EVP_TEST;
0e360199 48
5ccada09 49/* Test method structure */
c49e0b04
RS
50struct evp_test_method_st {
51 /* Name of test as it appears in file */
52 const char *name;
53 /* Initialise test for "alg" */
54 int (*init) (EVP_TEST * t, const char *alg);
55 /* Clean up method */
56 void (*cleanup) (EVP_TEST * t);
57 /* Test specific name value pair processing */
58 int (*parse) (EVP_TEST * t, const char *name, const char *value);
59 /* Run the test itself */
60 int (*run_test) (EVP_TEST * t);
61};
5b46eee0 62
5ccada09 63/* Linked list of named keys. */
c49e0b04
RS
64typedef struct key_list_st {
65 char *name;
66 EVP_PKEY *key;
67 struct key_list_st *next;
68} KEY_LIST;
fa013b65 69
5ccada09
SL
70typedef enum OPTION_choice {
71 OPT_ERR = -1,
72 OPT_EOF = 0,
73 OPT_CONFIG_FILE,
74 OPT_TEST_ENUM
75} OPTION_CHOICE;
76
77static OSSL_PROVIDER *prov_null = NULL;
b4250010 78static OSSL_LIB_CTX *libctx = NULL;
5ccada09
SL
79
80/* List of public and private keys */
c49e0b04
RS
81static KEY_LIST *private_keys;
82static KEY_LIST *public_keys;
fa013b65 83
5ccada09 84static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst);
c49e0b04 85static int parse_bin(const char *value, unsigned char **buf, size_t *buflen);
5ccada09
SL
86static int is_digest_disabled(const char *name);
87static int is_pkey_disabled(const char *name);
88static int is_mac_disabled(const char *name);
89static int is_cipher_disabled(const char *name);
90static int is_kdf_disabled(const char *name);
3cdd1e94 91
4cceb185
P
92/*
93 * Compare two memory regions for equality, returning zero if they differ.
94 * However, if there is expected to be an error and the actual error
95 * matches then the memory is expected to be different so handle this
96 * case without producing unnecessary test framework output.
97 */
98static int memory_err_compare(EVP_TEST *t, const char *err,
99 const void *expected, size_t expected_len,
100 const void *got, size_t got_len)
101{
102 int r;
103
104 if (t->expected_err != NULL && strcmp(t->expected_err, err) == 0)
105 r = !TEST_mem_ne(expected, expected_len, got, got_len);
106 else
107 r = TEST_mem_eq(expected, expected_len, got, got_len);
108 if (!r)
109 t->err = err;
110 return r;
111}
112
c3fc7d9a
DSH
113/*
114 * Structure used to hold a list of blocks of memory to test
115 * calls to "update" like functions.
116 */
c3fc7d9a
DSH
117struct evp_test_buffer_st {
118 unsigned char *buf;
119 size_t buflen;
120 size_t count;
121 int count_set;
122};
123
124static void evp_test_buffer_free(EVP_TEST_BUFFER *db)
125{
126 if (db != NULL) {
127 OPENSSL_free(db->buf);
128 OPENSSL_free(db);
129 }
130}
131
5ccada09 132/* append buffer to a list */
c3fc7d9a
DSH
133static int evp_test_buffer_append(const char *value,
134 STACK_OF(EVP_TEST_BUFFER) **sk)
135{
136 EVP_TEST_BUFFER *db = NULL;
137
138 if (!TEST_ptr(db = OPENSSL_malloc(sizeof(*db))))
139 goto err;
140
c49e0b04 141 if (!parse_bin(value, &db->buf, &db->buflen))
c3fc7d9a
DSH
142 goto err;
143 db->count = 1;
144 db->count_set = 0;
145
146 if (*sk == NULL && !TEST_ptr(*sk = sk_EVP_TEST_BUFFER_new_null()))
c49e0b04 147 goto err;
c3fc7d9a
DSH
148 if (!sk_EVP_TEST_BUFFER_push(*sk, db))
149 goto err;
150
151 return 1;
152
c49e0b04 153err:
c3fc7d9a 154 evp_test_buffer_free(db);
c3fc7d9a
DSH
155 return 0;
156}
157
5ccada09 158/* replace last buffer in list with copies of itself */
c3fc7d9a
DSH
159static int evp_test_buffer_ncopy(const char *value,
160 STACK_OF(EVP_TEST_BUFFER) *sk)
161{
162 EVP_TEST_BUFFER *db;
163 unsigned char *tbuf, *p;
164 size_t tbuflen;
165 int ncopy = atoi(value);
166 int i;
167
168 if (ncopy <= 0)
169 return 0;
170 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
171 return 0;
172 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
173
174 tbuflen = db->buflen * ncopy;
175 if (!TEST_ptr(tbuf = OPENSSL_malloc(tbuflen)))
176 return 0;
177 for (i = 0, p = tbuf; i < ncopy; i++, p += db->buflen)
178 memcpy(p, db->buf, db->buflen);
179
180 OPENSSL_free(db->buf);
181 db->buf = tbuf;
182 db->buflen = tbuflen;
183 return 1;
184}
185
5ccada09 186/* set repeat count for last buffer in list */
c3fc7d9a
DSH
187static int evp_test_buffer_set_count(const char *value,
188 STACK_OF(EVP_TEST_BUFFER) *sk)
189{
190 EVP_TEST_BUFFER *db;
191 int count = atoi(value);
192
193 if (count <= 0)
194 return 0;
195
196 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
197 return 0;
198
199 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
c49e0b04 200 if (db->count_set != 0)
c3fc7d9a
DSH
201 return 0;
202
203 db->count = (size_t)count;
204 db->count_set = 1;
205 return 1;
206}
207
5ccada09 208/* call "fn" with each element of the list in turn */
c3fc7d9a
DSH
209static int evp_test_buffer_do(STACK_OF(EVP_TEST_BUFFER) *sk,
210 int (*fn)(void *ctx,
211 const unsigned char *buf,
212 size_t buflen),
213 void *ctx)
214{
215 int i;
216
217 for (i = 0; i < sk_EVP_TEST_BUFFER_num(sk); i++) {
218 EVP_TEST_BUFFER *tb = sk_EVP_TEST_BUFFER_value(sk, i);
219 size_t j;
220
221 for (j = 0; j < tb->count; j++) {
222 if (fn(ctx, tb->buf, tb->buflen) <= 0)
223 return 0;
224 }
225 }
226 return 1;
227}
228
6c5943c9 229/*
c49e0b04
RS
230 * Unescape some sequences in string literals (only \n for now).
231 * Return an allocated buffer, set |out_len|. If |input_len|
232 * is zero, get an empty buffer but set length to zero.
6c5943c9 233 */
c49e0b04
RS
234static unsigned char* unescape(const char *input, size_t input_len,
235 size_t *out_len)
236{
237 unsigned char *ret, *p;
238 size_t i;
5824cc29 239
c49e0b04
RS
240 if (input_len == 0) {
241 *out_len = 0;
242 return OPENSSL_zalloc(1);
243 }
307e3978 244
c49e0b04
RS
245 /* Escaping is non-expanding; over-allocate original size for simplicity. */
246 if (!TEST_ptr(ret = p = OPENSSL_malloc(input_len)))
247 return NULL;
6c5943c9 248
c49e0b04
RS
249 for (i = 0; i < input_len; i++) {
250 if (*input == '\\') {
251 if (i == input_len - 1 || *++input != 'n') {
252 TEST_error("Bad escape sequence in file");
253 goto err;
254 }
255 *p++ = '\n';
256 i++;
257 input++;
258 } else {
259 *p++ = *input++;
260 }
261 }
307e3978 262
c49e0b04
RS
263 *out_len = p - ret;
264 return ret;
86885c28 265
c49e0b04
RS
266 err:
267 OPENSSL_free(ret);
307e3978 268 return NULL;
0f113f3e
MC
269}
270
6c5943c9 271/*
c49e0b04
RS
272 * For a hex string "value" convert to a binary allocated buffer.
273 * Return 1 on success or 0 on failure.
6c5943c9 274 */
c49e0b04 275static int parse_bin(const char *value, unsigned char **buf, size_t *buflen)
0f113f3e 276{
c49e0b04 277 long len;
6c5943c9 278
c49e0b04
RS
279 /* Check for NULL literal */
280 if (strcmp(value, "NULL") == 0) {
281 *buf = NULL;
282 *buflen = 0;
307e3978 283 return 1;
71f60ef3 284 }
6c5943c9 285
c49e0b04
RS
286 /* Check for empty value */
287 if (*value == '\0') {
288 /*
289 * Don't return NULL for zero length buffer. This is needed for
290 * some tests with empty keys: HMAC_Init_ex() expects a non-NULL key
291 * buffer even if the key length is 0, in order to detect key reset.
292 */
293 *buf = OPENSSL_malloc(1);
294 if (*buf == NULL)
5824cc29 295 return 0;
c49e0b04
RS
296 **buf = 0;
297 *buflen = 0;
71f60ef3 298 return 1;
5824cc29
DSH
299 }
300
c49e0b04
RS
301 /* Check for string literal */
302 if (value[0] == '"') {
303 size_t vlen = strlen(++value);
304
305 if (vlen == 0 || value[vlen - 1] != '"')
307e3978 306 return 0;
c49e0b04
RS
307 vlen--;
308 *buf = unescape(value, vlen, buflen);
309 return *buf == NULL ? 0 : 1;
6c5943c9 310 }
307e3978 311
c49e0b04
RS
312 /* Otherwise assume as hex literal and convert it to binary buffer */
313 if (!TEST_ptr(*buf = OPENSSL_hexstr2buf(value, &len))) {
314 TEST_info("Can't convert %s", value);
8fe3127c 315 TEST_openssl_errors();
c49e0b04 316 return -1;
0f113f3e 317 }
c49e0b04
RS
318 /* Size of input buffer means we'll never overflow */
319 *buflen = len;
307e3978
DSH
320 return 1;
321}
0f113f3e 322
c49e0b04 323/**
5ccada09
SL
324 ** MESSAGE DIGEST TESTS
325 **/
4897dc40 326
6c5943c9 327typedef struct digest_data_st {
307e3978
DSH
328 /* Digest this test is for */
329 const EVP_MD *digest;
022351fd 330 EVP_MD *fetched_digest;
307e3978 331 /* Input to digest */
c3fc7d9a 332 STACK_OF(EVP_TEST_BUFFER) *input;
307e3978
DSH
333 /* Expected output */
334 unsigned char *output;
335 size_t output_len;
ed5cb177
P
336 /* Padding type */
337 int pad_type;
6c5943c9 338} DIGEST_DATA;
4897dc40 339
6c5943c9 340static int digest_test_init(EVP_TEST *t, const char *alg)
307e3978 341{
6c5943c9 342 DIGEST_DATA *mdat;
c49e0b04 343 const EVP_MD *digest;
022351fd 344 EVP_MD *fetched_digest;
6c5943c9 345
5ccada09
SL
346 if (is_digest_disabled(alg)) {
347 TEST_info("skipping, '%s' is disabled", alg);
348 t->skip = 1;
349 return 1;
578ce42d 350 }
5ccada09
SL
351
352 if ((digest = fetched_digest = EVP_MD_fetch(libctx, alg, NULL)) == NULL
353 && (digest = EVP_get_digestbyname(alg)) == NULL)
354 return 0;
c49e0b04
RS
355 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
356 return 0;
307e3978 357 t->data = mdat;
c49e0b04 358 mdat->digest = digest;
022351fd 359 mdat->fetched_digest = fetched_digest;
ed5cb177 360 mdat->pad_type = 0;
022351fd
RL
361 if (fetched_digest != NULL)
362 TEST_info("%s is fetched", alg);
4897dc40 363 return 1;
0f113f3e 364}
4897dc40 365
6c5943c9 366static void digest_test_cleanup(EVP_TEST *t)
307e3978 367{
6c5943c9
RS
368 DIGEST_DATA *mdat = t->data;
369
c3fc7d9a 370 sk_EVP_TEST_BUFFER_pop_free(mdat->input, evp_test_buffer_free);
6c5943c9 371 OPENSSL_free(mdat->output);
340f82a4 372 EVP_MD_free(mdat->fetched_digest);
307e3978
DSH
373}
374
6c5943c9 375static int digest_test_parse(EVP_TEST *t,
307e3978
DSH
376 const char *keyword, const char *value)
377{
6c5943c9
RS
378 DIGEST_DATA *mdata = t->data;
379
86885c28 380 if (strcmp(keyword, "Input") == 0)
c3fc7d9a 381 return evp_test_buffer_append(value, &mdata->input);
86885c28 382 if (strcmp(keyword, "Output") == 0)
c49e0b04 383 return parse_bin(value, &mdata->output, &mdata->output_len);
c3fc7d9a
DSH
384 if (strcmp(keyword, "Count") == 0)
385 return evp_test_buffer_set_count(value, mdata->input);
386 if (strcmp(keyword, "Ncopy") == 0)
387 return evp_test_buffer_ncopy(value, mdata->input);
ed5cb177
P
388 if (strcmp(keyword, "Padding") == 0)
389 return (mdata->pad_type = atoi(value)) > 0;
307e3978
DSH
390 return 0;
391}
392
c3fc7d9a
DSH
393static int digest_update_fn(void *ctx, const unsigned char *buf, size_t buflen)
394{
395 return EVP_DigestUpdate(ctx, buf, buflen);
396}
397
6c5943c9 398static int digest_test_run(EVP_TEST *t)
0f113f3e 399{
e3d378bc 400 DIGEST_DATA *expected = t->data;
307e3978 401 EVP_MD_CTX *mctx;
cd8d1456 402 unsigned char *got = NULL;
e3d378bc 403 unsigned int got_len;
ed5cb177 404 OSSL_PARAM params[2];
6c5943c9
RS
405
406 t->err = "TEST_FAILURE";
407 if (!TEST_ptr(mctx = EVP_MD_CTX_new()))
307e3978 408 goto err;
6c5943c9 409
cd8d1456
AP
410 got = OPENSSL_malloc(expected->output_len > EVP_MAX_MD_SIZE ?
411 expected->output_len : EVP_MAX_MD_SIZE);
412 if (!TEST_ptr(got))
413 goto err;
414
e3d378bc 415 if (!EVP_DigestInit_ex(mctx, expected->digest, NULL)) {
6c5943c9 416 t->err = "DIGESTINIT_ERROR";
307e3978 417 goto err;
618be04e 418 }
ed5cb177
P
419 if (expected->pad_type > 0) {
420 params[0] = OSSL_PARAM_construct_int(OSSL_DIGEST_PARAM_PAD_TYPE,
421 &expected->pad_type);
422 params[1] = OSSL_PARAM_construct_end();
423 if (!TEST_int_gt(EVP_MD_CTX_set_params(mctx, params), 0)) {
424 t->err = "PARAMS_ERROR";
425 goto err;
426 }
427 }
e3d378bc 428 if (!evp_test_buffer_do(expected->input, digest_update_fn, mctx)) {
c3fc7d9a
DSH
429 t->err = "DIGESTUPDATE_ERROR";
430 goto err;
431 }
432
cd8d1456 433 if (EVP_MD_flags(expected->digest) & EVP_MD_FLAG_XOF) {
3ce46435
PS
434 EVP_MD_CTX *mctx_cpy;
435 char dont[] = "touch";
436
437 if (!TEST_ptr(mctx_cpy = EVP_MD_CTX_new())) {
438 goto err;
439 }
440 if (!EVP_MD_CTX_copy(mctx_cpy, mctx)) {
441 EVP_MD_CTX_free(mctx_cpy);
442 goto err;
443 }
444 if (!EVP_DigestFinalXOF(mctx_cpy, (unsigned char *)dont, 0)) {
445 EVP_MD_CTX_free(mctx_cpy);
446 t->err = "DIGESTFINALXOF_ERROR";
447 goto err;
448 }
449 if (!TEST_str_eq(dont, "touch")) {
450 EVP_MD_CTX_free(mctx_cpy);
451 t->err = "DIGESTFINALXOF_ERROR";
452 goto err;
453 }
454 EVP_MD_CTX_free(mctx_cpy);
455
cd8d1456
AP
456 got_len = expected->output_len;
457 if (!EVP_DigestFinalXOF(mctx, got, got_len)) {
458 t->err = "DIGESTFINALXOF_ERROR";
459 goto err;
460 }
461 } else {
462 if (!EVP_DigestFinal(mctx, got, &got_len)) {
463 t->err = "DIGESTFINAL_ERROR";
464 goto err;
465 }
6c5943c9 466 }
e3d378bc 467 if (!TEST_int_eq(expected->output_len, got_len)) {
6c5943c9 468 t->err = "DIGEST_LENGTH_MISMATCH";
307e3978 469 goto err;
6c5943c9 470 }
4cceb185
P
471 if (!memory_err_compare(t, "DIGEST_MISMATCH",
472 expected->output, expected->output_len,
473 got, got_len))
307e3978 474 goto err;
4cceb185 475
6c5943c9
RS
476 t->err = NULL;
477
307e3978 478 err:
cd8d1456 479 OPENSSL_free(got);
bfb0641f 480 EVP_MD_CTX_free(mctx);
b033e5d5 481 return 1;
307e3978 482}
4897dc40 483
6c5943c9 484static const EVP_TEST_METHOD digest_test_method = {
307e3978
DSH
485 "Digest",
486 digest_test_init,
487 digest_test_cleanup,
488 digest_test_parse,
489 digest_test_run
490};
491
c49e0b04
RS
492/**
493*** CIPHER TESTS
494**/
495
6c5943c9 496typedef struct cipher_data_st {
307e3978 497 const EVP_CIPHER *cipher;
022351fd 498 EVP_CIPHER *fetched_cipher;
307e3978 499 int enc;
2207ba7b 500 /* EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE or EVP_CIPH_OCB_MODE if AEAD */
307e3978
DSH
501 int aead;
502 unsigned char *key;
503 size_t key_len;
f816aa47 504 size_t key_bits; /* Used by RC2 */
307e3978 505 unsigned char *iv;
6a41156c 506 unsigned int rounds;
307e3978
DSH
507 size_t iv_len;
508 unsigned char *plaintext;
509 size_t plaintext_len;
510 unsigned char *ciphertext;
511 size_t ciphertext_len;
b1ceb439
TS
512 /* GCM, CCM, OCB and SIV only */
513 unsigned char *aad[AAD_NUM];
514 size_t aad_len[AAD_NUM];
307e3978 515 unsigned char *tag;
7cc355c2 516 const char *cts_mode;
307e3978 517 size_t tag_len;
67c81ec3 518 int tag_late;
6c5943c9 519} CIPHER_DATA;
307e3978 520
6c5943c9 521static int cipher_test_init(EVP_TEST *t, const char *alg)
307e3978
DSH
522{
523 const EVP_CIPHER *cipher;
022351fd 524 EVP_CIPHER *fetched_cipher;
c49e0b04
RS
525 CIPHER_DATA *cdat;
526 int m;
6c5943c9 527
5ccada09
SL
528 if (is_cipher_disabled(alg)) {
529 t->skip = 1;
530 TEST_info("skipping, '%s' is disabled", alg);
531 return 1;
33a89fa6 532 }
5ccada09
SL
533
534 if ((cipher = fetched_cipher = EVP_CIPHER_fetch(libctx, alg, NULL)) == NULL
535 && (cipher = EVP_get_cipherbyname(alg)) == NULL)
536 return 0;
537
c49e0b04 538 cdat = OPENSSL_zalloc(sizeof(*cdat));
307e3978 539 cdat->cipher = cipher;
022351fd 540 cdat->fetched_cipher = fetched_cipher;
307e3978 541 cdat->enc = -1;
c49e0b04
RS
542 m = EVP_CIPHER_mode(cipher);
543 if (m == EVP_CIPH_GCM_MODE
544 || m == EVP_CIPH_OCB_MODE
b1ceb439 545 || m == EVP_CIPH_SIV_MODE
c49e0b04 546 || m == EVP_CIPH_CCM_MODE)
523fcfb4 547 cdat->aead = m;
eb85cb86
AP
548 else if (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER)
549 cdat->aead = -1;
307e3978
DSH
550 else
551 cdat->aead = 0;
4897dc40 552
c49e0b04 553 t->data = cdat;
022351fd
RL
554 if (fetched_cipher != NULL)
555 TEST_info("%s is fetched", alg);
307e3978
DSH
556 return 1;
557}
4897dc40 558
6c5943c9 559static void cipher_test_cleanup(EVP_TEST *t)
307e3978 560{
b1ceb439 561 int i;
6c5943c9
RS
562 CIPHER_DATA *cdat = t->data;
563
564 OPENSSL_free(cdat->key);
565 OPENSSL_free(cdat->iv);
566 OPENSSL_free(cdat->ciphertext);
567 OPENSSL_free(cdat->plaintext);
b1ceb439
TS
568 for (i = 0; i < AAD_NUM; i++)
569 OPENSSL_free(cdat->aad[i]);
6c5943c9 570 OPENSSL_free(cdat->tag);
9e5f344a 571 EVP_CIPHER_free(cdat->fetched_cipher);
307e3978 572}
4897dc40 573
6c5943c9 574static int cipher_test_parse(EVP_TEST *t, const char *keyword,
307e3978
DSH
575 const char *value)
576{
6c5943c9 577 CIPHER_DATA *cdat = t->data;
b1ceb439 578 int i;
6c5943c9 579
86885c28 580 if (strcmp(keyword, "Key") == 0)
c49e0b04 581 return parse_bin(value, &cdat->key, &cdat->key_len);
6a41156c
SL
582 if (strcmp(keyword, "Rounds") == 0) {
583 i = atoi(value);
584 if (i < 0)
585 return -1;
586 cdat->rounds = (unsigned int)i;
587 return 1;
588 }
86885c28 589 if (strcmp(keyword, "IV") == 0)
c49e0b04 590 return parse_bin(value, &cdat->iv, &cdat->iv_len);
86885c28 591 if (strcmp(keyword, "Plaintext") == 0)
c49e0b04 592 return parse_bin(value, &cdat->plaintext, &cdat->plaintext_len);
86885c28 593 if (strcmp(keyword, "Ciphertext") == 0)
c49e0b04 594 return parse_bin(value, &cdat->ciphertext, &cdat->ciphertext_len);
f816aa47
SL
595 if (strcmp(keyword, "KeyBits") == 0) {
596 i = atoi(value);
597 if (i < 0)
598 return -1;
599 cdat->key_bits = (size_t)i;
600 return 1;
601 }
307e3978 602 if (cdat->aead) {
b1ceb439
TS
603 if (strcmp(keyword, "AAD") == 0) {
604 for (i = 0; i < AAD_NUM; i++) {
605 if (cdat->aad[i] == NULL)
606 return parse_bin(value, &cdat->aad[i], &cdat->aad_len[i]);
607 }
f42c225d 608 return -1;
b1ceb439 609 }
86885c28 610 if (strcmp(keyword, "Tag") == 0)
c49e0b04 611 return parse_bin(value, &cdat->tag, &cdat->tag_len);
67c81ec3
TN
612 if (strcmp(keyword, "SetTagLate") == 0) {
613 if (strcmp(value, "TRUE") == 0)
614 cdat->tag_late = 1;
615 else if (strcmp(value, "FALSE") == 0)
616 cdat->tag_late = 0;
617 else
f42c225d 618 return -1;
67c81ec3
TN
619 return 1;
620 }
0f113f3e 621 }
4897dc40 622
86885c28
RS
623 if (strcmp(keyword, "Operation") == 0) {
624 if (strcmp(value, "ENCRYPT") == 0)
307e3978 625 cdat->enc = 1;
86885c28 626 else if (strcmp(value, "DECRYPT") == 0)
307e3978
DSH
627 cdat->enc = 0;
628 else
f42c225d 629 return -1;
307e3978 630 return 1;
0f113f3e 631 }
7cc355c2
SL
632 if (strcmp(keyword, "CTSMode") == 0) {
633 cdat->cts_mode = value;
634 return 1;
635 }
307e3978 636 return 0;
0f113f3e 637}
4897dc40 638
6c5943c9 639static int cipher_test_enc(EVP_TEST *t, int enc,
0b96d77a 640 size_t out_misalign, size_t inp_misalign, int frag)
0f113f3e 641{
e3d378bc
AP
642 CIPHER_DATA *expected = t->data;
643 unsigned char *in, *expected_out, *tmp = NULL;
0b96d77a 644 size_t in_len, out_len, donelen = 0;
b1ceb439 645 int ok = 0, tmplen, chunklen, tmpflen, i;
f75abcc0 646 EVP_CIPHER_CTX *ctx_base = NULL;
307e3978 647 EVP_CIPHER_CTX *ctx = NULL;
6c5943c9
RS
648
649 t->err = "TEST_FAILURE";
f75abcc0
SL
650 if (!TEST_ptr(ctx_base = EVP_CIPHER_CTX_new()))
651 goto err;
6c5943c9 652 if (!TEST_ptr(ctx = EVP_CIPHER_CTX_new()))
307e3978 653 goto err;
f75abcc0 654 EVP_CIPHER_CTX_set_flags(ctx_base, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW);
307e3978 655 if (enc) {
e3d378bc
AP
656 in = expected->plaintext;
657 in_len = expected->plaintext_len;
658 expected_out = expected->ciphertext;
659 out_len = expected->ciphertext_len;
307e3978 660 } else {
e3d378bc
AP
661 in = expected->ciphertext;
662 in_len = expected->ciphertext_len;
663 expected_out = expected->plaintext;
664 out_len = expected->plaintext_len;
0f113f3e 665 }
ff715da4 666 if (inp_misalign == (size_t)-1) {
5ccada09 667 /* Exercise in-place encryption */
ff715da4
AP
668 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH);
669 if (!tmp)
670 goto err;
671 in = memcpy(tmp + out_misalign, in, in_len);
672 } else {
673 inp_misalign += 16 - ((out_misalign + in_len) & 15);
674 /*
675 * 'tmp' will store both output and copy of input. We make the copy
676 * of input to specifically aligned part of 'tmp'. So we just
677 * figured out how much padding would ensure the required alignment,
678 * now we allocate extended buffer and finally copy the input just
679 * past inp_misalign in expression below. Output will be written
680 * past out_misalign...
681 */
682 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
683 inp_misalign + in_len);
684 if (!tmp)
685 goto err;
686 in = memcpy(tmp + out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
687 inp_misalign, in, in_len);
688 }
f75abcc0 689 if (!EVP_CipherInit_ex(ctx_base, expected->cipher, NULL, NULL, NULL, enc)) {
6c5943c9 690 t->err = "CIPHERINIT_ERROR";
307e3978 691 goto err;
6c5943c9 692 }
7cc355c2
SL
693 if (expected->cts_mode != NULL) {
694 OSSL_PARAM params[2];
695
696 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_CIPHER_PARAM_CTS_MODE,
697 (char *)expected->cts_mode,
698 0);
699 params[1] = OSSL_PARAM_construct_end();
700 if (!EVP_CIPHER_CTX_set_params(ctx_base, params)) {
701 t->err = "INVALID_CTS_MODE";
702 goto err;
703 }
704 }
e3d378bc
AP
705 if (expected->iv) {
706 if (expected->aead) {
f75abcc0 707 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_IVLEN,
e3d378bc 708 expected->iv_len, 0)) {
6c5943c9 709 t->err = "INVALID_IV_LENGTH";
307e3978 710 goto err;
6c5943c9 711 }
f75abcc0 712 } else if (expected->iv_len != (size_t)EVP_CIPHER_CTX_iv_length(ctx_base)) {
6c5943c9 713 t->err = "INVALID_IV_LENGTH";
307e3978 714 goto err;
6c5943c9 715 }
0f113f3e 716 }
e3d378bc 717 if (expected->aead) {
307e3978
DSH
718 unsigned char *tag;
719 /*
2207ba7b
DSH
720 * If encrypting or OCB just set tag length initially, otherwise
721 * set tag length and value.
307e3978 722 */
67c81ec3 723 if (enc || expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late) {
6c5943c9 724 t->err = "TAG_LENGTH_SET_ERROR";
307e3978 725 tag = NULL;
0f113f3e 726 } else {
6c5943c9 727 t->err = "TAG_SET_ERROR";
e3d378bc 728 tag = expected->tag;
0f113f3e 729 }
e3d378bc 730 if (tag || expected->aead != EVP_CIPH_GCM_MODE) {
f75abcc0 731 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_TAG,
e3d378bc 732 expected->tag_len, tag))
307e3978 733 goto err;
0f113f3e 734 }
307e3978 735 }
0f113f3e 736
6a41156c
SL
737 if (expected->rounds > 0) {
738 int rounds = (int)expected->rounds;
739
f75abcc0 740 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC5_ROUNDS, rounds, NULL)) {
6a41156c
SL
741 t->err = "INVALID_ROUNDS";
742 goto err;
743 }
744 }
745
f75abcc0 746 if (!EVP_CIPHER_CTX_set_key_length(ctx_base, expected->key_len)) {
6c5943c9 747 t->err = "INVALID_KEY_LENGTH";
307e3978 748 goto err;
6c5943c9 749 }
f816aa47
SL
750 if (expected->key_bits > 0) {
751 int bits = (int)expected->key_bits;
752
f75abcc0 753 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC2_KEY_BITS, bits, NULL)) {
f816aa47
SL
754 t->err = "INVALID KEY BITS";
755 goto err;
756 }
757 }
f75abcc0 758 if (!EVP_CipherInit_ex(ctx_base, NULL, NULL, expected->key, expected->iv, -1)) {
6c5943c9 759 t->err = "KEY_SET_ERROR";
307e3978 760 goto err;
6c5943c9 761 }
f816aa47 762
48ebde22 763 /* Check that we get the same IV back */
bdc0df8a
BK
764 if (expected->iv != NULL) {
765 /* Some (e.g., GCM) tests use IVs longer than EVP_MAX_IV_LENGTH. */
766 unsigned char iv[128];
767 if (!TEST_true(EVP_CIPHER_CTX_get_iv_state(ctx_base, iv, sizeof(iv)))
768 || ((EVP_CIPHER_flags(expected->cipher) & EVP_CIPH_CUSTOM_IV) == 0
769 && !TEST_mem_eq(expected->iv, expected->iv_len, iv,
770 expected->iv_len))) {
771 t->err = "INVALID_IV";
772 goto err;
773 }
48ebde22 774 }
307e3978 775
f75abcc0
SL
776 /* Test that the cipher dup functions correctly if it is supported */
777 if (EVP_CIPHER_CTX_copy(ctx, ctx_base)) {
778 EVP_CIPHER_CTX_free(ctx_base);
779 ctx_base = NULL;
780 } else {
781 EVP_CIPHER_CTX_free(ctx);
782 ctx = ctx_base;
783 }
784
e3d378bc 785 if (expected->aead == EVP_CIPH_CCM_MODE) {
307e3978 786 if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) {
6c5943c9 787 t->err = "CCM_PLAINTEXT_LENGTH_SET_ERROR";
307e3978 788 goto err;
0f113f3e
MC
789 }
790 }
b1ceb439 791 if (expected->aad[0] != NULL) {
6c5943c9 792 t->err = "AAD_SET_ERROR";
0b96d77a 793 if (!frag) {
b1ceb439
TS
794 for (i = 0; expected->aad[i] != NULL; i++) {
795 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i],
796 expected->aad_len[i]))
797 goto err;
798 }
0b96d77a
MC
799 } else {
800 /*
801 * Supply the AAD in chunks less than the block size where possible
802 */
b1ceb439
TS
803 for (i = 0; expected->aad[i] != NULL; i++) {
804 if (expected->aad_len[i] > 0) {
805 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i], 1))
806 goto err;
807 donelen++;
808 }
809 if (expected->aad_len[i] > 2) {
810 if (!EVP_CipherUpdate(ctx, NULL, &chunklen,
811 expected->aad[i] + donelen,
812 expected->aad_len[i] - 2))
813 goto err;
814 donelen += expected->aad_len[i] - 2;
815 }
816 if (expected->aad_len[i] > 1
817 && !EVP_CipherUpdate(ctx, NULL, &chunklen,
818 expected->aad[i] + donelen, 1))
0b96d77a 819 goto err;
0b96d77a 820 }
307e3978
DSH
821 }
822 }
67c81ec3
TN
823
824 if (!enc && (expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late)) {
825 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
826 expected->tag_len, expected->tag)) {
827 t->err = "TAG_SET_ERROR";
828 goto err;
829 }
830 }
831
307e3978 832 EVP_CIPHER_CTX_set_padding(ctx, 0);
6c5943c9 833 t->err = "CIPHERUPDATE_ERROR";
0b96d77a 834 tmplen = 0;
0b96d77a
MC
835 if (!frag) {
836 /* We supply the data all in one go */
837 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len))
838 goto err;
839 } else {
840 /* Supply the data in chunks less than the block size where possible */
841 if (in_len > 0) {
842 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &chunklen, in, 1))
843 goto err;
844 tmplen += chunklen;
ef055ec5
MC
845 in++;
846 in_len--;
0b96d77a 847 }
ef055ec5 848 if (in_len > 1) {
0b96d77a 849 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 850 in, in_len - 1))
0b96d77a
MC
851 goto err;
852 tmplen += chunklen;
ef055ec5
MC
853 in += in_len - 1;
854 in_len = 1;
0b96d77a 855 }
ef055ec5 856 if (in_len > 0 ) {
0b96d77a 857 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 858 in, 1))
0b96d77a
MC
859 goto err;
860 tmplen += chunklen;
861 }
862 }
6c5943c9
RS
863 if (!EVP_CipherFinal_ex(ctx, tmp + out_misalign + tmplen, &tmpflen)) {
864 t->err = "CIPHERFINAL_ERROR";
00212c66 865 goto err;
6c5943c9 866 }
4cceb185
P
867 if (!memory_err_compare(t, "VALUE_MISMATCH", expected_out, out_len,
868 tmp + out_misalign, tmplen + tmpflen))
307e3978 869 goto err;
e3d378bc 870 if (enc && expected->aead) {
307e3978 871 unsigned char rtag[16];
6c5943c9 872
e3d378bc 873 if (!TEST_size_t_le(expected->tag_len, sizeof(rtag))) {
6c5943c9 874 t->err = "TAG_LENGTH_INTERNAL_ERROR";
307e3978
DSH
875 goto err;
876 }
2207ba7b 877 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG,
e3d378bc 878 expected->tag_len, rtag)) {
6c5943c9 879 t->err = "TAG_RETRIEVE_ERROR";
307e3978
DSH
880 goto err;
881 }
4cceb185
P
882 if (!memory_err_compare(t, "TAG_VALUE_MISMATCH",
883 expected->tag, expected->tag_len,
884 rtag, expected->tag_len))
307e3978 885 goto err;
307e3978 886 }
6c5943c9
RS
887 t->err = NULL;
888 ok = 1;
307e3978 889 err:
b548a1f1 890 OPENSSL_free(tmp);
f75abcc0
SL
891 if (ctx != ctx_base)
892 EVP_CIPHER_CTX_free(ctx_base);
307e3978 893 EVP_CIPHER_CTX_free(ctx);
6c5943c9 894 return ok;
307e3978 895}
0e360199 896
6c5943c9 897static int cipher_test_run(EVP_TEST *t)
307e3978 898{
6c5943c9 899 CIPHER_DATA *cdat = t->data;
0b96d77a 900 int rv, frag = 0;
9a2d2fb3
AP
901 size_t out_misalign, inp_misalign;
902
307e3978
DSH
903 if (!cdat->key) {
904 t->err = "NO_KEY";
905 return 0;
906 }
907 if (!cdat->iv && EVP_CIPHER_iv_length(cdat->cipher)) {
908 /* IV is optional and usually omitted in wrap mode */
909 if (EVP_CIPHER_mode(cdat->cipher) != EVP_CIPH_WRAP_MODE) {
910 t->err = "NO_IV";
911 return 0;
912 }
913 }
914 if (cdat->aead && !cdat->tag) {
915 t->err = "NO_TAG";
916 return 0;
917 }
0b96d77a 918 for (out_misalign = 0; out_misalign <= 1;) {
9a2d2fb3
AP
919 static char aux_err[64];
920 t->aux_err = aux_err;
ff715da4
AP
921 for (inp_misalign = (size_t)-1; inp_misalign != 2; inp_misalign++) {
922 if (inp_misalign == (size_t)-1) {
923 /* kludge: inp_misalign == -1 means "exercise in-place" */
0b96d77a
MC
924 BIO_snprintf(aux_err, sizeof(aux_err),
925 "%s in-place, %sfragmented",
926 out_misalign ? "misaligned" : "aligned",
927 frag ? "" : "not ");
ff715da4 928 } else {
0b96d77a
MC
929 BIO_snprintf(aux_err, sizeof(aux_err),
930 "%s output and %s input, %sfragmented",
ff715da4 931 out_misalign ? "misaligned" : "aligned",
0b96d77a
MC
932 inp_misalign ? "misaligned" : "aligned",
933 frag ? "" : "not ");
ff715da4 934 }
9a2d2fb3 935 if (cdat->enc) {
0b96d77a 936 rv = cipher_test_enc(t, 1, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
937 /* Not fatal errors: return */
938 if (rv != 1) {
939 if (rv < 0)
940 return 0;
941 return 1;
942 }
943 }
944 if (cdat->enc != 1) {
0b96d77a 945 rv = cipher_test_enc(t, 0, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
946 /* Not fatal errors: return */
947 if (rv != 1) {
948 if (rv < 0)
949 return 0;
950 return 1;
951 }
952 }
307e3978 953 }
0b96d77a
MC
954
955 if (out_misalign == 1 && frag == 0) {
956 /*
b1ceb439 957 * XTS, SIV, CCM and Wrap modes have special requirements about input
0b96d77a
MC
958 * lengths so we don't fragment for those
959 */
960 if (cdat->aead == EVP_CIPH_CCM_MODE
7cc355c2 961 || ((EVP_CIPHER_flags(cdat->cipher) & EVP_CIPH_FLAG_CTS) != 0)
b1ceb439 962 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_SIV_MODE
0b96d77a 963 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_XTS_MODE
e3d378bc 964 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_WRAP_MODE)
0b96d77a
MC
965 break;
966 out_misalign = 0;
967 frag++;
968 } else {
969 out_misalign++;
970 }
307e3978 971 }
9a2d2fb3
AP
972 t->aux_err = NULL;
973
307e3978 974 return 1;
0f113f3e 975}
307e3978 976
6c5943c9 977static const EVP_TEST_METHOD cipher_test_method = {
307e3978
DSH
978 "Cipher",
979 cipher_test_init,
980 cipher_test_cleanup,
981 cipher_test_parse,
982 cipher_test_run
983};
83251f39 984
c49e0b04
RS
985
986/**
5ccada09
SL
987 ** MAC TESTS
988 **/
c49e0b04 989
6c5943c9 990typedef struct mac_data_st {
2bdb4af5 991 /* MAC type in one form or another */
f651c727 992 char *mac_name;
25446a66 993 EVP_MAC *mac; /* for mac_test_run_mac */
2bdb4af5 994 int type; /* for mac_test_run_pkey */
83251f39
DSH
995 /* Algorithm string for this MAC */
996 char *alg;
997 /* MAC key */
998 unsigned char *key;
999 size_t key_len;
afc580b9
P
1000 /* MAC IV (GMAC) */
1001 unsigned char *iv;
1002 size_t iv_len;
83251f39
DSH
1003 /* Input to MAC */
1004 unsigned char *input;
1005 size_t input_len;
1006 /* Expected output */
1007 unsigned char *output;
1008 size_t output_len;
6e624a64
SL
1009 unsigned char *custom;
1010 size_t custom_len;
b215db23
AS
1011 /* MAC salt (blake2) */
1012 unsigned char *salt;
1013 size_t salt_len;
7e6a3025
RL
1014 /* Collection of controls */
1015 STACK_OF(OPENSSL_STRING) *controls;
6c5943c9 1016} MAC_DATA;
83251f39 1017
6c5943c9 1018static int mac_test_init(EVP_TEST *t, const char *alg)
83251f39 1019{
25446a66 1020 EVP_MAC *mac = NULL;
2bdb4af5 1021 int type = NID_undef;
6c5943c9
RS
1022 MAC_DATA *mdat;
1023
5ccada09
SL
1024 if (is_mac_disabled(alg)) {
1025 TEST_info("skipping, '%s' is disabled", alg);
1026 t->skip = 1;
1027 return 1;
1028 }
1029 if ((mac = EVP_MAC_fetch(libctx, alg, NULL)) == NULL) {
2bdb4af5
RL
1030 /*
1031 * Since we didn't find an EVP_MAC, we check for known EVP_PKEY methods
1032 * For debugging purposes, we allow 'NNNN by EVP_PKEY' to force running
1033 * the EVP_PKEY method.
1034 */
1035 size_t sz = strlen(alg);
1036 static const char epilogue[] = " by EVP_PKEY";
1037
88e3cf0a
RL
1038 if (sz >= sizeof(epilogue)
1039 && strcmp(alg + sz - (sizeof(epilogue) - 1), epilogue) == 0)
2bdb4af5
RL
1040 sz -= sizeof(epilogue) - 1;
1041
5ccada09 1042 if (strncmp(alg, "HMAC", sz) == 0)
2bdb4af5 1043 type = EVP_PKEY_HMAC;
5ccada09 1044 else if (strncmp(alg, "CMAC", sz) == 0)
2bdb4af5 1045 type = EVP_PKEY_CMAC;
5ccada09 1046 else if (strncmp(alg, "Poly1305", sz) == 0)
2bdb4af5 1047 type = EVP_PKEY_POLY1305;
5ccada09 1048 else if (strncmp(alg, "SipHash", sz) == 0)
2bdb4af5 1049 type = EVP_PKEY_SIPHASH;
5ccada09 1050 else
2bdb4af5 1051 return 0;
2bdb4af5 1052 }
83251f39 1053
6c5943c9 1054 mdat = OPENSSL_zalloc(sizeof(*mdat));
83251f39 1055 mdat->type = type;
f651c727 1056 mdat->mac_name = OPENSSL_strdup(alg);
2bdb4af5 1057 mdat->mac = mac;
7e6a3025 1058 mdat->controls = sk_OPENSSL_STRING_new_null();
83251f39
DSH
1059 t->data = mdat;
1060 return 1;
1061}
1062
7e6a3025
RL
1063/* Because OPENSSL_free is a macro, it can't be passed as a function pointer */
1064static void openssl_free(char *m)
1065{
1066 OPENSSL_free(m);
1067}
1068
6c5943c9 1069static void mac_test_cleanup(EVP_TEST *t)
83251f39 1070{
6c5943c9
RS
1071 MAC_DATA *mdat = t->data;
1072
25446a66 1073 EVP_MAC_free(mdat->mac);
f651c727 1074 OPENSSL_free(mdat->mac_name);
7e6a3025 1075 sk_OPENSSL_STRING_pop_free(mdat->controls, openssl_free);
6c5943c9
RS
1076 OPENSSL_free(mdat->alg);
1077 OPENSSL_free(mdat->key);
afc580b9 1078 OPENSSL_free(mdat->iv);
6e624a64 1079 OPENSSL_free(mdat->custom);
b215db23 1080 OPENSSL_free(mdat->salt);
6c5943c9
RS
1081 OPENSSL_free(mdat->input);
1082 OPENSSL_free(mdat->output);
83251f39
DSH
1083}
1084
6c5943c9 1085static int mac_test_parse(EVP_TEST *t,
83251f39
DSH
1086 const char *keyword, const char *value)
1087{
6c5943c9
RS
1088 MAC_DATA *mdata = t->data;
1089
86885c28 1090 if (strcmp(keyword, "Key") == 0)
c49e0b04 1091 return parse_bin(value, &mdata->key, &mdata->key_len);
afc580b9
P
1092 if (strcmp(keyword, "IV") == 0)
1093 return parse_bin(value, &mdata->iv, &mdata->iv_len);
6e624a64
SL
1094 if (strcmp(keyword, "Custom") == 0)
1095 return parse_bin(value, &mdata->custom, &mdata->custom_len);
b215db23
AS
1096 if (strcmp(keyword, "Salt") == 0)
1097 return parse_bin(value, &mdata->salt, &mdata->salt_len);
86885c28 1098 if (strcmp(keyword, "Algorithm") == 0) {
7644a9ae 1099 mdata->alg = OPENSSL_strdup(value);
83251f39 1100 if (!mdata->alg)
f42c225d 1101 return -1;
83251f39
DSH
1102 return 1;
1103 }
86885c28 1104 if (strcmp(keyword, "Input") == 0)
c49e0b04 1105 return parse_bin(value, &mdata->input, &mdata->input_len);
86885c28 1106 if (strcmp(keyword, "Output") == 0)
c49e0b04 1107 return parse_bin(value, &mdata->output, &mdata->output_len);
7e6a3025
RL
1108 if (strcmp(keyword, "Ctrl") == 0)
1109 return sk_OPENSSL_STRING_push(mdata->controls,
1110 OPENSSL_strdup(value)) != 0;
83251f39
DSH
1111 return 0;
1112}
1113
ce5d64c7
RL
1114static int mac_test_ctrl_pkey(EVP_TEST *t, EVP_PKEY_CTX *pctx,
1115 const char *value)
1116{
1117 int rv;
1118 char *p, *tmpval;
1119
1120 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
1121 return 0;
1122 p = strchr(tmpval, ':');
1123 if (p != NULL)
1124 *p++ = '\0';
1125 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
1126 if (rv == -2)
1127 t->err = "PKEY_CTRL_INVALID";
1128 else if (rv <= 0)
1129 t->err = "PKEY_CTRL_ERROR";
1130 else
1131 rv = 1;
1132 OPENSSL_free(tmpval);
1133 return rv > 0;
1134}
1135
2bdb4af5 1136static int mac_test_run_pkey(EVP_TEST *t)
83251f39 1137{
e3d378bc 1138 MAC_DATA *expected = t->data;
83251f39
DSH
1139 EVP_MD_CTX *mctx = NULL;
1140 EVP_PKEY_CTX *pctx = NULL, *genctx = NULL;
1141 EVP_PKEY *key = NULL;
5ccada09
SL
1142 const char *mdname = NULL;
1143 EVP_CIPHER *cipher = NULL;
e3d378bc
AP
1144 unsigned char *got = NULL;
1145 size_t got_len;
7e6a3025 1146 int i;
83251f39 1147
2bdb4af5
RL
1148 if (expected->alg == NULL)
1149 TEST_info("Trying the EVP_PKEY %s test", OBJ_nid2sn(expected->type));
1150 else
1151 TEST_info("Trying the EVP_PKEY %s test with %s",
1152 OBJ_nid2sn(expected->type), expected->alg);
1153
5ccada09 1154 if (expected->type == EVP_PKEY_CMAC) {
ab7f4a3d 1155 if (expected->alg != NULL && is_cipher_disabled(expected->alg)) {
5ccada09
SL
1156 TEST_info("skipping, PKEY CMAC '%s' is disabled", expected->alg);
1157 t->skip = 1;
1158 t->err = NULL;
1159 goto err;
1160 }
1161 if (!TEST_ptr(cipher = EVP_CIPHER_fetch(libctx, expected->alg, NULL))) {
1162 t->err = "MAC_KEY_CREATE_ERROR";
1163 goto err;
1164 }
d8652be0
MC
1165 key = EVP_PKEY_new_CMAC_key_ex(expected->key, expected->key_len,
1166 EVP_CIPHER_name(cipher), libctx, NULL);
5ccada09 1167 } else {
d8652be0
MC
1168 key = EVP_PKEY_new_raw_private_key_ex(libctx,
1169 OBJ_nid2sn(expected->type), NULL,
1170 expected->key, expected->key_len);
5ccada09 1171 }
9442c8d7
MC
1172 if (key == NULL) {
1173 t->err = "MAC_KEY_CREATE_ERROR";
83251f39 1174 goto err;
6c5943c9 1175 }
83251f39 1176
ab7f4a3d 1177 if (expected->type == EVP_PKEY_HMAC && expected->alg != NULL) {
5ccada09
SL
1178 if (is_digest_disabled(expected->alg)) {
1179 TEST_info("skipping, HMAC '%s' is disabled", expected->alg);
1180 t->skip = 1;
1181 t->err = NULL;
83251f39 1182 goto err;
6c5943c9 1183 }
5ccada09 1184 mdname = expected->alg;
83251f39 1185 }
6c5943c9
RS
1186 if (!TEST_ptr(mctx = EVP_MD_CTX_new())) {
1187 t->err = "INTERNAL_ERROR";
83251f39 1188 goto err;
6c5943c9 1189 }
d8652be0 1190 if (!EVP_DigestSignInit_ex(mctx, &pctx, mdname, libctx, NULL, key)) {
6c5943c9 1191 t->err = "DIGESTSIGNINIT_ERROR";
83251f39 1192 goto err;
6c5943c9 1193 }
7e6a3025 1194 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++)
ce5d64c7
RL
1195 if (!mac_test_ctrl_pkey(t, pctx,
1196 sk_OPENSSL_STRING_value(expected->controls,
1197 i))) {
7e6a3025
RL
1198 t->err = "EVPPKEYCTXCTRL_ERROR";
1199 goto err;
1200 }
e3d378bc 1201 if (!EVP_DigestSignUpdate(mctx, expected->input, expected->input_len)) {
6c5943c9 1202 t->err = "DIGESTSIGNUPDATE_ERROR";
83251f39 1203 goto err;
83251f39 1204 }
e3d378bc 1205 if (!EVP_DigestSignFinal(mctx, NULL, &got_len)) {
6c5943c9 1206 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
83251f39 1207 goto err;
6c5943c9 1208 }
e3d378bc 1209 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1210 t->err = "TEST_FAILURE";
83251f39 1211 goto err;
6c5943c9 1212 }
e3d378bc 1213 if (!EVP_DigestSignFinal(mctx, got, &got_len)
4cceb185
P
1214 || !memory_err_compare(t, "TEST_MAC_ERR",
1215 expected->output, expected->output_len,
1216 got, got_len)) {
41248607
RS
1217 t->err = "TEST_MAC_ERR";
1218 goto err;
1219 }
6c5943c9 1220 t->err = NULL;
83251f39 1221 err:
5ccada09 1222 EVP_CIPHER_free(cipher);
bfb0641f 1223 EVP_MD_CTX_free(mctx);
e3d378bc 1224 OPENSSL_free(got);
c5ba2d99
RS
1225 EVP_PKEY_CTX_free(genctx);
1226 EVP_PKEY_free(key);
83251f39
DSH
1227 return 1;
1228}
1229
2bdb4af5
RL
1230static int mac_test_run_mac(EVP_TEST *t)
1231{
1232 MAC_DATA *expected = t->data;
1233 EVP_MAC_CTX *ctx = NULL;
2bdb4af5
RL
1234 unsigned char *got = NULL;
1235 size_t got_len;
25446a66
RL
1236 int i;
1237 OSSL_PARAM params[21];
1238 size_t params_n = 0;
1239 size_t params_n_allocstart = 0;
1240 const OSSL_PARAM *defined_params =
41f7ecf3 1241 EVP_MAC_settable_ctx_params(expected->mac);
2bdb4af5
RL
1242
1243 if (expected->alg == NULL)
f651c727 1244 TEST_info("Trying the EVP_MAC %s test", expected->mac_name);
2bdb4af5
RL
1245 else
1246 TEST_info("Trying the EVP_MAC %s test with %s",
f651c727 1247 expected->mac_name, expected->alg);
2bdb4af5 1248
703170d4
RL
1249 if (expected->alg != NULL) {
1250 /*
1251 * The underlying algorithm may be a cipher or a digest.
1252 * We don't know which it is, but we can ask the MAC what it
1253 * should be and bet on that.
1254 */
1255 if (OSSL_PARAM_locate_const(defined_params,
1256 OSSL_MAC_PARAM_CIPHER) != NULL) {
1257 params[params_n++] =
1258 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_CIPHER,
7f588d20 1259 expected->alg, 0);
703170d4
RL
1260 } else if (OSSL_PARAM_locate_const(defined_params,
1261 OSSL_MAC_PARAM_DIGEST) != NULL) {
1262 params[params_n++] =
1263 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_DIGEST,
7f588d20 1264 expected->alg, 0);
703170d4
RL
1265 } else {
1266 t->err = "MAC_BAD_PARAMS";
1267 goto err;
1268 }
1269 }
25446a66
RL
1270 if (expected->key != NULL)
1271 params[params_n++] =
1272 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_KEY,
1273 expected->key,
1274 expected->key_len);
1275 if (expected->custom != NULL)
1276 params[params_n++] =
1277 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_CUSTOM,
1278 expected->custom,
1279 expected->custom_len);
1280 if (expected->salt != NULL)
1281 params[params_n++] =
1282 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_SALT,
1283 expected->salt,
1284 expected->salt_len);
1285 if (expected->iv != NULL)
1286 params[params_n++] =
1287 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_IV,
1288 expected->iv,
1289 expected->iv_len);
1290
5ccada09 1291 /* Unknown controls. They must match parameters that the MAC recognizes */
25446a66
RL
1292 if (params_n + sk_OPENSSL_STRING_num(expected->controls)
1293 >= OSSL_NELEM(params)) {
1294 t->err = "MAC_TOO_MANY_PARAMETERS";
2bdb4af5
RL
1295 goto err;
1296 }
25446a66
RL
1297 params_n_allocstart = params_n;
1298 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++) {
1299 char *tmpkey, *tmpval;
1300 char *value = sk_OPENSSL_STRING_value(expected->controls, i);
2bdb4af5 1301
25446a66
RL
1302 if (!TEST_ptr(tmpkey = OPENSSL_strdup(value))) {
1303 t->err = "MAC_PARAM_ERROR";
2bdb4af5
RL
1304 goto err;
1305 }
25446a66
RL
1306 tmpval = strchr(tmpkey, ':');
1307 if (tmpval != NULL)
1308 *tmpval++ = '\0';
1309
d5f85429
RL
1310 if (tmpval == NULL
1311 || !OSSL_PARAM_allocate_from_text(&params[params_n],
1312 defined_params,
1313 tmpkey, tmpval,
2ee0dfa6 1314 strlen(tmpval), NULL)) {
25446a66
RL
1315 OPENSSL_free(tmpkey);
1316 t->err = "MAC_PARAM_ERROR";
6e624a64
SL
1317 goto err;
1318 }
25446a66 1319 params_n++;
2bdb4af5 1320
25446a66 1321 OPENSSL_free(tmpkey);
b215db23 1322 }
25446a66 1323 params[params_n] = OSSL_PARAM_construct_end();
b215db23 1324
865adf97 1325 if ((ctx = EVP_MAC_CTX_new(expected->mac)) == NULL) {
25446a66
RL
1326 t->err = "MAC_CREATE_ERROR";
1327 goto err;
afc580b9
P
1328 }
1329
865adf97 1330 if (!EVP_MAC_CTX_set_params(ctx, params)) {
25446a66
RL
1331 t->err = "MAC_BAD_PARAMS";
1332 goto err;
2bdb4af5 1333 }
b215db23
AS
1334 if (!EVP_MAC_init(ctx)) {
1335 t->err = "MAC_INIT_ERROR";
1336 goto err;
1337 }
2bdb4af5
RL
1338 if (!EVP_MAC_update(ctx, expected->input, expected->input_len)) {
1339 t->err = "MAC_UPDATE_ERROR";
1340 goto err;
1341 }
25446a66 1342 if (!EVP_MAC_final(ctx, NULL, &got_len, 0)) {
2bdb4af5
RL
1343 t->err = "MAC_FINAL_LENGTH_ERROR";
1344 goto err;
1345 }
1346 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1347 t->err = "TEST_FAILURE";
1348 goto err;
1349 }
25446a66 1350 if (!EVP_MAC_final(ctx, got, &got_len, got_len)
2bdb4af5
RL
1351 || !memory_err_compare(t, "TEST_MAC_ERR",
1352 expected->output, expected->output_len,
1353 got, got_len)) {
1354 t->err = "TEST_MAC_ERR";
1355 goto err;
1356 }
1357 t->err = NULL;
1358 err:
25446a66
RL
1359 while (params_n-- > params_n_allocstart) {
1360 OPENSSL_free(params[params_n].data);
1361 }
865adf97 1362 EVP_MAC_CTX_free(ctx);
2bdb4af5
RL
1363 OPENSSL_free(got);
1364 return 1;
1365}
1366
1367static int mac_test_run(EVP_TEST *t)
1368{
1369 MAC_DATA *expected = t->data;
1370
1371 if (expected->mac != NULL)
1372 return mac_test_run_mac(t);
1373 return mac_test_run_pkey(t);
1374}
1375
6c5943c9 1376static const EVP_TEST_METHOD mac_test_method = {
83251f39
DSH
1377 "MAC",
1378 mac_test_init,
1379 mac_test_cleanup,
1380 mac_test_parse,
1381 mac_test_run
1382};
5824cc29 1383
c49e0b04
RS
1384
1385/**
5ccada09
SL
1386 ** PUBLIC KEY TESTS
1387 ** These are all very similar and share much common code.
1388 **/
5824cc29 1389
6c5943c9 1390typedef struct pkey_data_st {
5824cc29
DSH
1391 /* Context for this operation */
1392 EVP_PKEY_CTX *ctx;
1393 /* Key operation to perform */
1394 int (*keyop) (EVP_PKEY_CTX *ctx,
1395 unsigned char *sig, size_t *siglen,
1396 const unsigned char *tbs, size_t tbslen);
1397 /* Input to MAC */
1398 unsigned char *input;
1399 size_t input_len;
1400 /* Expected output */
1401 unsigned char *output;
1402 size_t output_len;
6c5943c9 1403} PKEY_DATA;
5824cc29
DSH
1404
1405/*
1406 * Perform public key operation setup: lookup key, allocated ctx and call
1407 * the appropriate initialisation function
1408 */
6c5943c9 1409static int pkey_test_init(EVP_TEST *t, const char *name,
5824cc29
DSH
1410 int use_public,
1411 int (*keyopinit) (EVP_PKEY_CTX *ctx),
c49e0b04
RS
1412 int (*keyop)(EVP_PKEY_CTX *ctx,
1413 unsigned char *sig, size_t *siglen,
1414 const unsigned char *tbs,
1415 size_t tbslen))
5824cc29 1416{
6c5943c9 1417 PKEY_DATA *kdata;
5824cc29 1418 EVP_PKEY *pkey = NULL;
7a6c9792 1419 int rv = 0;
6c5943c9 1420
7a6c9792 1421 if (use_public)
6c5943c9
RS
1422 rv = find_key(&pkey, name, public_keys);
1423 if (rv == 0)
1424 rv = find_key(&pkey, name, private_keys);
1425 if (rv == 0 || pkey == NULL) {
5ccada09 1426 TEST_info("skipping, key '%s' is disabled", name);
7a6c9792
DSH
1427 t->skip = 1;
1428 return 1;
1429 }
1430
c49e0b04 1431 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata)))) {
7a6c9792 1432 EVP_PKEY_free(pkey);
5824cc29 1433 return 0;
7a6c9792 1434 }
5824cc29 1435 kdata->keyop = keyop;
5ccada09 1436 if (!TEST_ptr(kdata->ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, NULL))) {
9e206ce5
P
1437 EVP_PKEY_free(pkey);
1438 OPENSSL_free(kdata);
5824cc29 1439 return 0;
9e206ce5 1440 }
5824cc29 1441 if (keyopinit(kdata->ctx) <= 0)
cce65266 1442 t->err = "KEYOP_INIT_ERROR";
c49e0b04 1443 t->data = kdata;
5824cc29
DSH
1444 return 1;
1445}
1446
6c5943c9 1447static void pkey_test_cleanup(EVP_TEST *t)
5824cc29 1448{
6c5943c9 1449 PKEY_DATA *kdata = t->data;
b548a1f1
RS
1450
1451 OPENSSL_free(kdata->input);
1452 OPENSSL_free(kdata->output);
c5ba2d99 1453 EVP_PKEY_CTX_free(kdata->ctx);
5824cc29
DSH
1454}
1455
6c5943c9 1456static int pkey_test_ctrl(EVP_TEST *t, EVP_PKEY_CTX *pctx,
dfbdf4ab 1457 const char *value)
4ddd5ace
DSH
1458{
1459 int rv;
1460 char *p, *tmpval;
1461
6c5943c9 1462 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
4ddd5ace
DSH
1463 return 0;
1464 p = strchr(tmpval, ':');
1465 if (p != NULL)
c49e0b04 1466 *p++ = '\0';
4ddd5ace 1467 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
cce65266
DSH
1468 if (rv == -2) {
1469 t->err = "PKEY_CTRL_INVALID";
1470 rv = 1;
1471 } else if (p != NULL && rv <= 0) {
5ccada09
SL
1472 if (is_digest_disabled(p) || is_cipher_disabled(p)) {
1473 TEST_info("skipping, '%s' is disabled", p);
dfbdf4ab
RL
1474 t->skip = 1;
1475 rv = 1;
cce65266
DSH
1476 } else {
1477 t->err = "PKEY_CTRL_ERROR";
1478 rv = 1;
dfbdf4ab
RL
1479 }
1480 }
4ddd5ace
DSH
1481 OPENSSL_free(tmpval);
1482 return rv > 0;
1483}
1484
6c5943c9 1485static int pkey_test_parse(EVP_TEST *t,
5824cc29
DSH
1486 const char *keyword, const char *value)
1487{
6c5943c9 1488 PKEY_DATA *kdata = t->data;
86885c28 1489 if (strcmp(keyword, "Input") == 0)
c49e0b04 1490 return parse_bin(value, &kdata->input, &kdata->input_len);
86885c28 1491 if (strcmp(keyword, "Output") == 0)
c49e0b04 1492 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1493 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1494 return pkey_test_ctrl(t, kdata->ctx, value);
5824cc29
DSH
1495 return 0;
1496}
1497
6c5943c9 1498static int pkey_test_run(EVP_TEST *t)
5824cc29 1499{
e3d378bc
AP
1500 PKEY_DATA *expected = t->data;
1501 unsigned char *got = NULL;
1502 size_t got_len;
d7fcf1fe 1503 EVP_PKEY_CTX *copy = NULL;
6c5943c9 1504
e3d378bc
AP
1505 if (expected->keyop(expected->ctx, NULL, &got_len,
1506 expected->input, expected->input_len) <= 0
1507 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1508 t->err = "KEYOP_LENGTH_ERROR";
5824cc29 1509 goto err;
6c5943c9 1510 }
e3d378bc
AP
1511 if (expected->keyop(expected->ctx, got, &got_len,
1512 expected->input, expected->input_len) <= 0) {
6c5943c9 1513 t->err = "KEYOP_ERROR";
5824cc29 1514 goto err;
6c5943c9 1515 }
4cceb185
P
1516 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1517 expected->output, expected->output_len,
1518 got, got_len))
5824cc29 1519 goto err;
4cceb185 1520
6c5943c9 1521 t->err = NULL;
d7fcf1fe
DB
1522 OPENSSL_free(got);
1523 got = NULL;
1524
1525 /* Repeat the test on a copy. */
1526 if (!TEST_ptr(copy = EVP_PKEY_CTX_dup(expected->ctx))) {
1527 t->err = "INTERNAL_ERROR";
1528 goto err;
1529 }
1530 if (expected->keyop(copy, NULL, &got_len, expected->input,
1531 expected->input_len) <= 0
1532 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
1533 t->err = "KEYOP_LENGTH_ERROR";
1534 goto err;
1535 }
1536 if (expected->keyop(copy, got, &got_len, expected->input,
1537 expected->input_len) <= 0) {
1538 t->err = "KEYOP_ERROR";
1539 goto err;
1540 }
1541 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1542 expected->output, expected->output_len,
1543 got, got_len))
1544 goto err;
1545
5824cc29 1546 err:
e3d378bc 1547 OPENSSL_free(got);
d7fcf1fe 1548 EVP_PKEY_CTX_free(copy);
5824cc29
DSH
1549 return 1;
1550}
1551
6c5943c9 1552static int sign_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1553{
1554 return pkey_test_init(t, name, 0, EVP_PKEY_sign_init, EVP_PKEY_sign);
1555}
1556
6c5943c9 1557static const EVP_TEST_METHOD psign_test_method = {
5824cc29
DSH
1558 "Sign",
1559 sign_test_init,
1560 pkey_test_cleanup,
1561 pkey_test_parse,
1562 pkey_test_run
1563};
1564
6c5943c9 1565static int verify_recover_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1566{
1567 return pkey_test_init(t, name, 1, EVP_PKEY_verify_recover_init,
1568 EVP_PKEY_verify_recover);
1569}
1570
6c5943c9 1571static const EVP_TEST_METHOD pverify_recover_test_method = {
5824cc29
DSH
1572 "VerifyRecover",
1573 verify_recover_test_init,
1574 pkey_test_cleanup,
1575 pkey_test_parse,
1576 pkey_test_run
1577};
1578
6c5943c9 1579static int decrypt_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1580{
1581 return pkey_test_init(t, name, 0, EVP_PKEY_decrypt_init,
1582 EVP_PKEY_decrypt);
1583}
1584
6c5943c9 1585static const EVP_TEST_METHOD pdecrypt_test_method = {
5824cc29
DSH
1586 "Decrypt",
1587 decrypt_test_init,
1588 pkey_test_cleanup,
1589 pkey_test_parse,
1590 pkey_test_run
1591};
1592
6c5943c9 1593static int verify_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1594{
1595 return pkey_test_init(t, name, 1, EVP_PKEY_verify_init, 0);
1596}
1597
6c5943c9 1598static int verify_test_run(EVP_TEST *t)
5824cc29 1599{
6c5943c9
RS
1600 PKEY_DATA *kdata = t->data;
1601
5824cc29
DSH
1602 if (EVP_PKEY_verify(kdata->ctx, kdata->output, kdata->output_len,
1603 kdata->input, kdata->input_len) <= 0)
1604 t->err = "VERIFY_ERROR";
1605 return 1;
1606}
1607
6c5943c9 1608static const EVP_TEST_METHOD pverify_test_method = {
5824cc29
DSH
1609 "Verify",
1610 verify_test_init,
1611 pkey_test_cleanup,
1612 pkey_test_parse,
1613 verify_test_run
1614};
3b53e18a 1615
6c5943c9 1616static int pderive_test_init(EVP_TEST *t, const char *name)
d4ad48d7
DSH
1617{
1618 return pkey_test_init(t, name, 0, EVP_PKEY_derive_init, 0);
1619}
1620
6c5943c9 1621static int pderive_test_parse(EVP_TEST *t,
d4ad48d7
DSH
1622 const char *keyword, const char *value)
1623{
6c5943c9 1624 PKEY_DATA *kdata = t->data;
d4ad48d7
DSH
1625
1626 if (strcmp(keyword, "PeerKey") == 0) {
1627 EVP_PKEY *peer;
6c5943c9 1628 if (find_key(&peer, value, public_keys) == 0)
f42c225d 1629 return -1;
0645110e
SL
1630 if (EVP_PKEY_derive_set_peer(kdata->ctx, peer) <= 0) {
1631 t->err = "DERIVE_SET_PEER_ERROR";
1632 return 1;
1633 }
1634 t->err = NULL;
d4ad48d7
DSH
1635 return 1;
1636 }
1637 if (strcmp(keyword, "SharedSecret") == 0)
c49e0b04 1638 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1639 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1640 return pkey_test_ctrl(t, kdata->ctx, value);
d4ad48d7
DSH
1641 return 0;
1642}
1643
6c5943c9 1644static int pderive_test_run(EVP_TEST *t)
d4ad48d7 1645{
e3d378bc
AP
1646 PKEY_DATA *expected = t->data;
1647 unsigned char *got = NULL;
1648 size_t got_len;
d4ad48d7 1649
9b82c8b1
DSH
1650 if (EVP_PKEY_derive(expected->ctx, NULL, &got_len) <= 0) {
1651 t->err = "DERIVE_ERROR";
1652 goto err;
1653 }
e3d378bc 1654 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1655 t->err = "DERIVE_ERROR";
d4ad48d7 1656 goto err;
6c5943c9 1657 }
e3d378bc 1658 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
6c5943c9 1659 t->err = "DERIVE_ERROR";
d4ad48d7 1660 goto err;
6c5943c9 1661 }
4cceb185
P
1662 if (!memory_err_compare(t, "SHARED_SECRET_MISMATCH",
1663 expected->output, expected->output_len,
1664 got, got_len))
d4ad48d7 1665 goto err;
6c5943c9
RS
1666
1667 t->err = NULL;
d4ad48d7 1668 err:
e3d378bc 1669 OPENSSL_free(got);
d4ad48d7
DSH
1670 return 1;
1671}
1672
6c5943c9 1673static const EVP_TEST_METHOD pderive_test_method = {
d4ad48d7
DSH
1674 "Derive",
1675 pderive_test_init,
1676 pkey_test_cleanup,
1677 pderive_test_parse,
1678 pderive_test_run
1679};
1680
3b53e18a 1681
c49e0b04 1682/**
5ccada09
SL
1683 ** PBE TESTS
1684 **/
c49e0b04
RS
1685
1686typedef enum pbe_type_enum {
1687 PBE_TYPE_INVALID = 0,
1688 PBE_TYPE_SCRYPT, PBE_TYPE_PBKDF2, PBE_TYPE_PKCS12
1689} PBE_TYPE;
3b53e18a 1690
6c5943c9 1691typedef struct pbe_data_st {
c49e0b04 1692 PBE_TYPE pbe_type;
6c5943c9 1693 /* scrypt parameters */
3b53e18a 1694 uint64_t N, r, p, maxmem;
6c5943c9 1695 /* PKCS#12 parameters */
351fe214
DSH
1696 int id, iter;
1697 const EVP_MD *md;
6c5943c9 1698 /* password */
3b53e18a
DSH
1699 unsigned char *pass;
1700 size_t pass_len;
6c5943c9 1701 /* salt */
3b53e18a
DSH
1702 unsigned char *salt;
1703 size_t salt_len;
6c5943c9 1704 /* Expected output */
3b53e18a
DSH
1705 unsigned char *key;
1706 size_t key_len;
6c5943c9 1707} PBE_DATA;
3b53e18a 1708
b0809bc8 1709#ifndef OPENSSL_NO_SCRYPT
5ccada09 1710/* Parse unsigned decimal 64 bit integer value */
c49e0b04
RS
1711static int parse_uint64(const char *value, uint64_t *pr)
1712{
1713 const char *p = value;
1714
1715 if (!TEST_true(*p)) {
1716 TEST_info("Invalid empty integer value");
1717 return -1;
1718 }
1719 for (*pr = 0; *p; ) {
1720 if (*pr > UINT64_MAX / 10) {
1721 TEST_error("Integer overflow in string %s", value);
1722 return -1;
1723 }
1724 *pr *= 10;
00dfbaad 1725 if (!TEST_true(isdigit((unsigned char)*p))) {
c49e0b04
RS
1726 TEST_error("Invalid character in string %s", value);
1727 return -1;
1728 }
1729 *pr += *p - '0';
1730 p++;
1731 }
1732 return 1;
1733}
1734
6c5943c9 1735static int scrypt_test_parse(EVP_TEST *t,
3b53e18a
DSH
1736 const char *keyword, const char *value)
1737{
6c5943c9 1738 PBE_DATA *pdata = t->data;
351fe214 1739
3b53e18a 1740 if (strcmp(keyword, "N") == 0)
c49e0b04 1741 return parse_uint64(value, &pdata->N);
3b53e18a 1742 if (strcmp(keyword, "p") == 0)
c49e0b04 1743 return parse_uint64(value, &pdata->p);
3b53e18a 1744 if (strcmp(keyword, "r") == 0)
c49e0b04 1745 return parse_uint64(value, &pdata->r);
3b53e18a 1746 if (strcmp(keyword, "maxmem") == 0)
c49e0b04 1747 return parse_uint64(value, &pdata->maxmem);
3b53e18a
DSH
1748 return 0;
1749}
b0809bc8 1750#endif
3b53e18a 1751
6c5943c9 1752static int pbkdf2_test_parse(EVP_TEST *t,
351fe214 1753 const char *keyword, const char *value)
3b53e18a 1754{
6c5943c9 1755 PBE_DATA *pdata = t->data;
351fe214
DSH
1756
1757 if (strcmp(keyword, "iter") == 0) {
1758 pdata->iter = atoi(value);
1759 if (pdata->iter <= 0)
c49e0b04 1760 return -1;
351fe214
DSH
1761 return 1;
1762 }
1763 if (strcmp(keyword, "MD") == 0) {
1764 pdata->md = EVP_get_digestbyname(value);
1765 if (pdata->md == NULL)
c49e0b04 1766 return -1;
351fe214
DSH
1767 return 1;
1768 }
1769 return 0;
1770}
1771
6c5943c9 1772static int pkcs12_test_parse(EVP_TEST *t,
351fe214
DSH
1773 const char *keyword, const char *value)
1774{
6c5943c9 1775 PBE_DATA *pdata = t->data;
351fe214
DSH
1776
1777 if (strcmp(keyword, "id") == 0) {
1778 pdata->id = atoi(value);
1779 if (pdata->id <= 0)
c49e0b04 1780 return -1;
351fe214
DSH
1781 return 1;
1782 }
1783 return pbkdf2_test_parse(t, keyword, value);
3b53e18a
DSH
1784}
1785
6c5943c9 1786static int pbe_test_init(EVP_TEST *t, const char *alg)
3b53e18a 1787{
6c5943c9 1788 PBE_DATA *pdat;
c49e0b04 1789 PBE_TYPE pbe_type = PBE_TYPE_INVALID;
351fe214 1790
5ccada09
SL
1791 if (is_kdf_disabled(alg)) {
1792 TEST_info("skipping, '%s' is disabled", alg);
83bd31da
MC
1793 t->skip = 1;
1794 return 1;
5ccada09
SL
1795 }
1796 if (strcmp(alg, "scrypt") == 0) {
1797 pbe_type = PBE_TYPE_SCRYPT;
83bd31da 1798 } else if (strcmp(alg, "pbkdf2") == 0) {
351fe214 1799 pbe_type = PBE_TYPE_PBKDF2;
83bd31da 1800 } else if (strcmp(alg, "pkcs12") == 0) {
351fe214 1801 pbe_type = PBE_TYPE_PKCS12;
83bd31da 1802 } else {
6c5943c9 1803 TEST_error("Unknown pbe algorithm %s", alg);
83bd31da 1804 }
c49e0b04 1805 pdat = OPENSSL_zalloc(sizeof(*pdat));
3b53e18a 1806 pdat->pbe_type = pbe_type;
3b53e18a
DSH
1807 t->data = pdat;
1808 return 1;
1809}
1810
6c5943c9 1811static void pbe_test_cleanup(EVP_TEST *t)
3b53e18a 1812{
6c5943c9
RS
1813 PBE_DATA *pdat = t->data;
1814
1815 OPENSSL_free(pdat->pass);
1816 OPENSSL_free(pdat->salt);
1817 OPENSSL_free(pdat->key);
3b53e18a
DSH
1818}
1819
6c5943c9
RS
1820static int pbe_test_parse(EVP_TEST *t,
1821 const char *keyword, const char *value)
3b53e18a 1822{
6c5943c9 1823 PBE_DATA *pdata = t->data;
351fe214 1824
3b53e18a 1825 if (strcmp(keyword, "Password") == 0)
c49e0b04 1826 return parse_bin(value, &pdata->pass, &pdata->pass_len);
3b53e18a 1827 if (strcmp(keyword, "Salt") == 0)
c49e0b04 1828 return parse_bin(value, &pdata->salt, &pdata->salt_len);
3b53e18a 1829 if (strcmp(keyword, "Key") == 0)
c49e0b04 1830 return parse_bin(value, &pdata->key, &pdata->key_len);
b0809bc8 1831 if (pdata->pbe_type == PBE_TYPE_PBKDF2)
351fe214
DSH
1832 return pbkdf2_test_parse(t, keyword, value);
1833 else if (pdata->pbe_type == PBE_TYPE_PKCS12)
1834 return pkcs12_test_parse(t, keyword, value);
b0809bc8
RS
1835#ifndef OPENSSL_NO_SCRYPT
1836 else if (pdata->pbe_type == PBE_TYPE_SCRYPT)
1837 return scrypt_test_parse(t, keyword, value);
1838#endif
3b53e18a
DSH
1839 return 0;
1840}
1841
6c5943c9 1842static int pbe_test_run(EVP_TEST *t)
3b53e18a 1843{
e3d378bc 1844 PBE_DATA *expected = t->data;
351fe214 1845 unsigned char *key;
5ccada09 1846 EVP_MD *fetched_digest = NULL;
b4250010 1847 OSSL_LIB_CTX *save_libctx;
5ccada09 1848
b4250010 1849 save_libctx = OSSL_LIB_CTX_set0_default(libctx);
351fe214 1850
e3d378bc 1851 if (!TEST_ptr(key = OPENSSL_malloc(expected->key_len))) {
6c5943c9 1852 t->err = "INTERNAL_ERROR";
351fe214 1853 goto err;
6c5943c9 1854 }
e3d378bc
AP
1855 if (expected->pbe_type == PBE_TYPE_PBKDF2) {
1856 if (PKCS5_PBKDF2_HMAC((char *)expected->pass, expected->pass_len,
1857 expected->salt, expected->salt_len,
1858 expected->iter, expected->md,
1859 expected->key_len, key) == 0) {
6c5943c9 1860 t->err = "PBKDF2_ERROR";
351fe214 1861 goto err;
6c5943c9 1862 }
b0809bc8 1863#ifndef OPENSSL_NO_SCRYPT
e3d378bc
AP
1864 } else if (expected->pbe_type == PBE_TYPE_SCRYPT) {
1865 if (EVP_PBE_scrypt((const char *)expected->pass, expected->pass_len,
5ccada09
SL
1866 expected->salt, expected->salt_len,
1867 expected->N, expected->r, expected->p,
1868 expected->maxmem, key, expected->key_len) == 0) {
6c5943c9 1869 t->err = "SCRYPT_ERROR";
351fe214 1870 goto err;
6c5943c9 1871 }
b0809bc8 1872#endif
e3d378bc 1873 } else if (expected->pbe_type == PBE_TYPE_PKCS12) {
5ccada09
SL
1874 fetched_digest = EVP_MD_fetch(libctx, EVP_MD_name(expected->md), NULL);
1875 if (fetched_digest == NULL) {
1876 t->err = "PKCS12_ERROR";
1877 goto err;
1878 }
e3d378bc
AP
1879 if (PKCS12_key_gen_uni(expected->pass, expected->pass_len,
1880 expected->salt, expected->salt_len,
1881 expected->id, expected->iter, expected->key_len,
5ccada09 1882 key, fetched_digest) == 0) {
6c5943c9 1883 t->err = "PKCS12_ERROR";
351fe214 1884 goto err;
6c5943c9 1885 }
351fe214 1886 }
4cceb185
P
1887 if (!memory_err_compare(t, "KEY_MISMATCH", expected->key, expected->key_len,
1888 key, expected->key_len))
351fe214 1889 goto err;
4cceb185 1890
6c5943c9
RS
1891 t->err = NULL;
1892err:
5ccada09 1893 EVP_MD_free(fetched_digest);
351fe214 1894 OPENSSL_free(key);
b4250010 1895 OSSL_LIB_CTX_set0_default(save_libctx);
351fe214 1896 return 1;
3b53e18a
DSH
1897}
1898
6c5943c9 1899static const EVP_TEST_METHOD pbe_test_method = {
3b53e18a
DSH
1900 "PBE",
1901 pbe_test_init,
1902 pbe_test_cleanup,
1903 pbe_test_parse,
1904 pbe_test_run
1905};
3cdd1e94 1906
c49e0b04
RS
1907
1908/**
5ccada09
SL
1909 ** BASE64 TESTS
1910 **/
3cdd1e94
EK
1911
1912typedef enum {
1913 BASE64_CANONICAL_ENCODING = 0,
1914 BASE64_VALID_ENCODING = 1,
1915 BASE64_INVALID_ENCODING = 2
1916} base64_encoding_type;
1917
6c5943c9 1918typedef struct encode_data_st {
3cdd1e94
EK
1919 /* Input to encoding */
1920 unsigned char *input;
1921 size_t input_len;
1922 /* Expected output */
1923 unsigned char *output;
1924 size_t output_len;
1925 base64_encoding_type encoding;
6c5943c9 1926} ENCODE_DATA;
3cdd1e94 1927
6c5943c9 1928static int encode_test_init(EVP_TEST *t, const char *encoding)
3cdd1e94 1929{
c49e0b04 1930 ENCODE_DATA *edata;
3cdd1e94 1931
c49e0b04
RS
1932 if (!TEST_ptr(edata = OPENSSL_zalloc(sizeof(*edata))))
1933 return 0;
3cdd1e94
EK
1934 if (strcmp(encoding, "canonical") == 0) {
1935 edata->encoding = BASE64_CANONICAL_ENCODING;
1936 } else if (strcmp(encoding, "valid") == 0) {
1937 edata->encoding = BASE64_VALID_ENCODING;
1938 } else if (strcmp(encoding, "invalid") == 0) {
1939 edata->encoding = BASE64_INVALID_ENCODING;
c49e0b04 1940 if (!TEST_ptr(t->expected_err = OPENSSL_strdup("DECODE_ERROR")))
760e2d60 1941 goto err;
3cdd1e94 1942 } else {
c49e0b04
RS
1943 TEST_error("Bad encoding: %s."
1944 " Should be one of {canonical, valid, invalid}",
1945 encoding);
760e2d60 1946 goto err;
3cdd1e94
EK
1947 }
1948 t->data = edata;
1949 return 1;
760e2d60
F
1950err:
1951 OPENSSL_free(edata);
1952 return 0;
3cdd1e94
EK
1953}
1954
6c5943c9 1955static void encode_test_cleanup(EVP_TEST *t)
3cdd1e94 1956{
6c5943c9
RS
1957 ENCODE_DATA *edata = t->data;
1958
1959 OPENSSL_free(edata->input);
1960 OPENSSL_free(edata->output);
3cdd1e94
EK
1961 memset(edata, 0, sizeof(*edata));
1962}
1963
6c5943c9 1964static int encode_test_parse(EVP_TEST *t,
3cdd1e94
EK
1965 const char *keyword, const char *value)
1966{
6c5943c9 1967 ENCODE_DATA *edata = t->data;
c49e0b04 1968
3cdd1e94 1969 if (strcmp(keyword, "Input") == 0)
c49e0b04 1970 return parse_bin(value, &edata->input, &edata->input_len);
3cdd1e94 1971 if (strcmp(keyword, "Output") == 0)
c49e0b04 1972 return parse_bin(value, &edata->output, &edata->output_len);
3cdd1e94
EK
1973 return 0;
1974}
1975
6c5943c9 1976static int encode_test_run(EVP_TEST *t)
3cdd1e94 1977{
e3d378bc 1978 ENCODE_DATA *expected = t->data;
3cdd1e94
EK
1979 unsigned char *encode_out = NULL, *decode_out = NULL;
1980 int output_len, chunk_len;
760e2d60 1981 EVP_ENCODE_CTX *decode_ctx = NULL, *encode_ctx = NULL;
254b26af 1982
6c5943c9
RS
1983 if (!TEST_ptr(decode_ctx = EVP_ENCODE_CTX_new())) {
1984 t->err = "INTERNAL_ERROR";
254b26af 1985 goto err;
6c5943c9 1986 }
3cdd1e94 1987
e3d378bc 1988 if (expected->encoding == BASE64_CANONICAL_ENCODING) {
6c5943c9
RS
1989
1990 if (!TEST_ptr(encode_ctx = EVP_ENCODE_CTX_new())
1991 || !TEST_ptr(encode_out =
e3d378bc 1992 OPENSSL_malloc(EVP_ENCODE_LENGTH(expected->input_len))))
3cdd1e94
EK
1993 goto err;
1994
254b26af 1995 EVP_EncodeInit(encode_ctx);
760e2d60
F
1996 if (!TEST_true(EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len,
1997 expected->input, expected->input_len)))
1998 goto err;
1999
3cdd1e94
EK
2000 output_len = chunk_len;
2001
254b26af 2002 EVP_EncodeFinal(encode_ctx, encode_out + chunk_len, &chunk_len);
3cdd1e94
EK
2003 output_len += chunk_len;
2004
4cceb185
P
2005 if (!memory_err_compare(t, "BAD_ENCODING",
2006 expected->output, expected->output_len,
2007 encode_out, output_len))
3cdd1e94 2008 goto err;
3cdd1e94
EK
2009 }
2010
6c5943c9 2011 if (!TEST_ptr(decode_out =
e3d378bc 2012 OPENSSL_malloc(EVP_DECODE_LENGTH(expected->output_len))))
3cdd1e94
EK
2013 goto err;
2014
254b26af 2015 EVP_DecodeInit(decode_ctx);
e3d378bc
AP
2016 if (EVP_DecodeUpdate(decode_ctx, decode_out, &chunk_len, expected->output,
2017 expected->output_len) < 0) {
6c5943c9 2018 t->err = "DECODE_ERROR";
3cdd1e94
EK
2019 goto err;
2020 }
2021 output_len = chunk_len;
2022
254b26af 2023 if (EVP_DecodeFinal(decode_ctx, decode_out + chunk_len, &chunk_len) != 1) {
6c5943c9 2024 t->err = "DECODE_ERROR";
3cdd1e94
EK
2025 goto err;
2026 }
2027 output_len += chunk_len;
2028
e3d378bc 2029 if (expected->encoding != BASE64_INVALID_ENCODING
4cceb185
P
2030 && !memory_err_compare(t, "BAD_DECODING",
2031 expected->input, expected->input_len,
2032 decode_out, output_len)) {
6c5943c9 2033 t->err = "BAD_DECODING";
3cdd1e94
EK
2034 goto err;
2035 }
2036
6c5943c9 2037 t->err = NULL;
3cdd1e94 2038 err:
3cdd1e94
EK
2039 OPENSSL_free(encode_out);
2040 OPENSSL_free(decode_out);
254b26af 2041 EVP_ENCODE_CTX_free(decode_ctx);
760e2d60 2042 EVP_ENCODE_CTX_free(encode_ctx);
3cdd1e94
EK
2043 return 1;
2044}
2045
6c5943c9 2046static const EVP_TEST_METHOD encode_test_method = {
3cdd1e94
EK
2047 "Encoding",
2048 encode_test_init,
2049 encode_test_cleanup,
2050 encode_test_parse,
2051 encode_test_run,
2052};
44a284d2 2053
5a285add 2054
c9ed9307 2055/**
5ccada09
SL
2056 ** RAND TESTS
2057 **/
c9ed9307
P
2058#define MAX_RAND_REPEATS 15
2059
2060typedef struct rand_data_pass_st {
2061 unsigned char *entropy;
2062 unsigned char *reseed_entropy;
2063 unsigned char *nonce;
2064 unsigned char *pers;
2065 unsigned char *reseed_addin;
2066 unsigned char *addinA;
2067 unsigned char *addinB;
2068 unsigned char *pr_entropyA;
2069 unsigned char *pr_entropyB;
2070 unsigned char *output;
2071 size_t entropy_len, nonce_len, pers_len, addinA_len, addinB_len,
2072 pr_entropyA_len, pr_entropyB_len, output_len, reseed_entropy_len,
2073 reseed_addin_len;
2074} RAND_DATA_PASS;
2075
2076typedef struct rand_data_st {
2077 /* Context for this operation */
2078 EVP_RAND_CTX *ctx;
2079 EVP_RAND_CTX *parent;
2080 int n;
2081 int prediction_resistance;
2082 int use_df;
2083 unsigned int generate_bits;
2084 char *cipher;
2085 char *digest;
2086
2087 /* Expected output */
2088 RAND_DATA_PASS data[MAX_RAND_REPEATS];
2089} RAND_DATA;
2090
2091static int rand_test_init(EVP_TEST *t, const char *name)
2092{
2093 RAND_DATA *rdata;
2094 EVP_RAND *rand;
2095 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
2096 unsigned int strength = 256;
2097
2098 if (!TEST_ptr(rdata = OPENSSL_zalloc(sizeof(*rdata))))
2099 return 0;
2100
bfa6aaab
MC
2101 /* TEST-RAND is available in the FIPS provider but not with "fips=yes" */
2102 rand = EVP_RAND_fetch(libctx, "TEST-RAND", "-fips");
c9ed9307
P
2103 if (rand == NULL)
2104 goto err;
2105 rdata->parent = EVP_RAND_CTX_new(rand, NULL);
2106 EVP_RAND_free(rand);
2107 if (rdata->parent == NULL)
2108 goto err;
2109
2110 *params = OSSL_PARAM_construct_uint(OSSL_RAND_PARAM_STRENGTH, &strength);
2111 if (!EVP_RAND_set_ctx_params(rdata->parent, params))
2112 goto err;
2113
5ccada09 2114 rand = EVP_RAND_fetch(libctx, name, NULL);
c9ed9307
P
2115 if (rand == NULL)
2116 goto err;
2117 rdata->ctx = EVP_RAND_CTX_new(rand, rdata->parent);
2118 EVP_RAND_free(rand);
2119 if (rdata->ctx == NULL)
2120 goto err;
2121
2122 rdata->n = -1;
2123 t->data = rdata;
2124 return 1;
2125 err:
2126 EVP_RAND_CTX_free(rdata->parent);
2127 OPENSSL_free(rdata);
2128 return 0;
2129}
2130
2131static void rand_test_cleanup(EVP_TEST *t)
2132{
2133 RAND_DATA *rdata = t->data;
2134 int i;
2135
2136 OPENSSL_free(rdata->cipher);
2137 OPENSSL_free(rdata->digest);
2138
2139 for (i = 0; i <= rdata->n; i++) {
2140 OPENSSL_free(rdata->data[i].entropy);
2141 OPENSSL_free(rdata->data[i].reseed_entropy);
2142 OPENSSL_free(rdata->data[i].nonce);
2143 OPENSSL_free(rdata->data[i].pers);
2144 OPENSSL_free(rdata->data[i].reseed_addin);
2145 OPENSSL_free(rdata->data[i].addinA);
2146 OPENSSL_free(rdata->data[i].addinB);
2147 OPENSSL_free(rdata->data[i].pr_entropyA);
2148 OPENSSL_free(rdata->data[i].pr_entropyB);
2149 OPENSSL_free(rdata->data[i].output);
2150 }
2151 EVP_RAND_CTX_free(rdata->ctx);
2152 EVP_RAND_CTX_free(rdata->parent);
2153}
2154
2155static int rand_test_parse(EVP_TEST *t,
2156 const char *keyword, const char *value)
2157{
2158 RAND_DATA *rdata = t->data;
2159 RAND_DATA_PASS *item;
2160 const char *p;
2161 int n;
2162
2163 if ((p = strchr(keyword, '.')) != NULL) {
2164 n = atoi(++p);
2165 if (n >= MAX_RAND_REPEATS)
2166 return 0;
2167 if (n > rdata->n)
2168 rdata->n = n;
2169 item = rdata->data + n;
2170 if (strncmp(keyword, "Entropy.", sizeof("Entropy")) == 0)
2171 return parse_bin(value, &item->entropy, &item->entropy_len);
2172 if (strncmp(keyword, "ReseedEntropy.", sizeof("ReseedEntropy")) == 0)
2173 return parse_bin(value, &item->reseed_entropy,
2174 &item->reseed_entropy_len);
2175 if (strncmp(keyword, "Nonce.", sizeof("Nonce")) == 0)
2176 return parse_bin(value, &item->nonce, &item->nonce_len);
2177 if (strncmp(keyword, "PersonalisationString.",
2178 sizeof("PersonalisationString")) == 0)
2179 return parse_bin(value, &item->pers, &item->pers_len);
2180 if (strncmp(keyword, "ReseedAdditionalInput.",
2181 sizeof("ReseedAdditionalInput")) == 0)
2182 return parse_bin(value, &item->reseed_addin,
2183 &item->reseed_addin_len);
2184 if (strncmp(keyword, "AdditionalInputA.",
2185 sizeof("AdditionalInputA")) == 0)
2186 return parse_bin(value, &item->addinA, &item->addinA_len);
2187 if (strncmp(keyword, "AdditionalInputB.",
2188 sizeof("AdditionalInputB")) == 0)
2189 return parse_bin(value, &item->addinB, &item->addinB_len);
2190 if (strncmp(keyword, "EntropyPredictionResistanceA.",
2191 sizeof("EntropyPredictionResistanceA")) == 0)
2192 return parse_bin(value, &item->pr_entropyA, &item->pr_entropyA_len);
2193 if (strncmp(keyword, "EntropyPredictionResistanceB.",
2194 sizeof("EntropyPredictionResistanceB")) == 0)
2195 return parse_bin(value, &item->pr_entropyB, &item->pr_entropyB_len);
2196 if (strncmp(keyword, "Output.", sizeof("Output")) == 0)
2197 return parse_bin(value, &item->output, &item->output_len);
2198 } else {
2199 if (strcmp(keyword, "Cipher") == 0)
2200 return TEST_ptr(rdata->cipher = OPENSSL_strdup(value));
2201 if (strcmp(keyword, "Digest") == 0)
2202 return TEST_ptr(rdata->digest = OPENSSL_strdup(value));
2203 if (strcmp(keyword, "DerivationFunction") == 0) {
2204 rdata->use_df = atoi(value) != 0;
2205 return 1;
2206 }
2207 if (strcmp(keyword, "GenerateBits") == 0) {
2208 if ((n = atoi(value)) <= 0 || n % 8 != 0)
2209 return 0;
2210 rdata->generate_bits = (unsigned int)n;
2211 return 1;
2212 }
2213 if (strcmp(keyword, "PredictionResistance") == 0) {
2214 rdata->prediction_resistance = atoi(value) != 0;
2215 return 1;
2216 }
2217 }
2218 return 0;
2219}
2220
2221static int rand_test_run(EVP_TEST *t)
2222{
2223 RAND_DATA *expected = t->data;
2224 RAND_DATA_PASS *item;
2225 unsigned char *got;
2226 size_t got_len = expected->generate_bits / 8;
2227 OSSL_PARAM params[5], *p = params;
2228 int i = -1, ret = 0;
2229 unsigned int strength;
2230 unsigned char *z;
2231
2232 if (!TEST_ptr(got = OPENSSL_malloc(got_len)))
2233 return 0;
2234
2235 *p++ = OSSL_PARAM_construct_int(OSSL_DRBG_PARAM_USE_DF, &expected->use_df);
2236 if (expected->cipher != NULL)
2237 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_CIPHER,
2238 expected->cipher, 0);
2239 if (expected->digest != NULL)
2240 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_DIGEST,
2241 expected->digest, 0);
2242 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_MAC, "HMAC", 0);
2243 *p = OSSL_PARAM_construct_end();
2244 if (!TEST_true(EVP_RAND_set_ctx_params(expected->ctx, params)))
2245 goto err;
2246
2247 strength = EVP_RAND_strength(expected->ctx);
2248 for (i = 0; i <= expected->n; i++) {
2249 item = expected->data + i;
2250
2251 p = params;
2252 z = item->entropy != NULL ? item->entropy : (unsigned char *)"";
2253 *p++ = OSSL_PARAM_construct_octet_string(OSSL_RAND_PARAM_TEST_ENTROPY,
2254 z, item->entropy_len);
2255 z = item->nonce != NULL ? item->nonce : (unsigned char *)"";
2256 *p++ = OSSL_PARAM_construct_octet_string(OSSL_RAND_PARAM_TEST_NONCE,
2257 z, item->nonce_len);
2258 *p = OSSL_PARAM_construct_end();
2259 if (!TEST_true(EVP_RAND_set_ctx_params(expected->parent, params))
2260 || !TEST_true(EVP_RAND_instantiate(expected->parent, strength,
2261 0, NULL, 0)))
2262 goto err;
2263
2264 z = item->pers != NULL ? item->pers : (unsigned char *)"";
2265 if (!TEST_true(EVP_RAND_instantiate
2266 (expected->ctx, strength,
2267 expected->prediction_resistance, z,
2268 item->pers_len)))
2269 goto err;
2270
2271 if (item->reseed_entropy != NULL) {
2272 params[0] = OSSL_PARAM_construct_octet_string
2273 (OSSL_RAND_PARAM_TEST_ENTROPY, item->reseed_entropy,
2274 item->reseed_entropy_len);
2275 params[1] = OSSL_PARAM_construct_end();
2276 if (!TEST_true(EVP_RAND_set_ctx_params(expected->parent, params)))
2277 goto err;
2278
2279 if (!TEST_true(EVP_RAND_reseed
2280 (expected->ctx, expected->prediction_resistance,
2281 NULL, 0, item->reseed_addin,
2282 item->reseed_addin_len)))
2283 goto err;
2284 }
2285 if (item->pr_entropyA != NULL) {
2286 params[0] = OSSL_PARAM_construct_octet_string
2287 (OSSL_RAND_PARAM_TEST_ENTROPY, item->pr_entropyA,
2288 item->pr_entropyA_len);
2289 params[1] = OSSL_PARAM_construct_end();
2290 if (!TEST_true(EVP_RAND_set_ctx_params(expected->parent, params)))
2291 goto err;
2292 }
2293 if (!TEST_true(EVP_RAND_generate
2294 (expected->ctx, got, got_len,
2295 strength, expected->prediction_resistance,
2296 item->addinA, item->addinA_len)))
2297 goto err;
2298
2299 if (item->pr_entropyB != NULL) {
2300 params[0] = OSSL_PARAM_construct_octet_string
2301 (OSSL_RAND_PARAM_TEST_ENTROPY, item->pr_entropyB,
2302 item->pr_entropyB_len);
2303 params[1] = OSSL_PARAM_construct_end();
2304 if (!TEST_true(EVP_RAND_set_ctx_params(expected->parent, params)))
2305 return 0;
2306 }
2307 if (!TEST_true(EVP_RAND_generate
2308 (expected->ctx, got, got_len,
2309 strength, expected->prediction_resistance,
2310 item->addinB, item->addinB_len)))
2311 goto err;
2312 if (!TEST_mem_eq(got, got_len, item->output, item->output_len))
2313 goto err;
2314 if (!TEST_true(EVP_RAND_uninstantiate(expected->ctx))
2315 || !TEST_true(EVP_RAND_uninstantiate(expected->parent))
2316 || !TEST_true(EVP_RAND_verify_zeroization(expected->ctx))
2317 || !TEST_int_eq(EVP_RAND_state(expected->ctx),
2318 EVP_RAND_STATE_UNINITIALISED))
2319 goto err;
2320 }
2321 t->err = NULL;
2322 ret = 1;
2323
2324 err:
2325 if (ret == 0 && i >= 0)
2326 TEST_info("Error in test case %d of %d\n", i, expected->n + 1);
2327 OPENSSL_free(got);
2328 return ret;
2329}
2330
2331static const EVP_TEST_METHOD rand_test_method = {
2332 "RAND",
2333 rand_test_init,
2334 rand_test_cleanup,
2335 rand_test_parse,
2336 rand_test_run
2337};
2338
2339
c49e0b04 2340/**
5ccada09
SL
2341 ** KDF TESTS
2342 **/
6c5943c9 2343typedef struct kdf_data_st {
44a284d2 2344 /* Context for this operation */
5a285add 2345 EVP_KDF_CTX *ctx;
44a284d2
DSH
2346 /* Expected output */
2347 unsigned char *output;
2348 size_t output_len;
bf5739a0
P
2349 OSSL_PARAM params[20];
2350 OSSL_PARAM *p;
6c5943c9 2351} KDF_DATA;
44a284d2
DSH
2352
2353/*
2354 * Perform public key operation setup: lookup key, allocated ctx and call
2355 * the appropriate initialisation function
2356 */
6c5943c9 2357static int kdf_test_init(EVP_TEST *t, const char *name)
44a284d2 2358{
6c5943c9 2359 KDF_DATA *kdata;
bf5739a0 2360 EVP_KDF *kdf;
b15d5ab6 2361
5ccada09
SL
2362 if (is_kdf_disabled(name)) {
2363 TEST_info("skipping, '%s' is disabled", name);
1aec7716
SL
2364 t->skip = 1;
2365 return 1;
2366 }
ab78f89b 2367
bf5739a0 2368 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
d2ba8123 2369 return 0;
bf5739a0
P
2370 kdata->p = kdata->params;
2371 *kdata->p = OSSL_PARAM_construct_end();
44a284d2 2372
5ccada09 2373 kdf = EVP_KDF_fetch(libctx, name, NULL);
92475712
P
2374 if (kdf == NULL) {
2375 OPENSSL_free(kdata);
44a284d2 2376 return 0;
92475712 2377 }
660c5344 2378 kdata->ctx = EVP_KDF_CTX_new(kdf);
bf5739a0 2379 EVP_KDF_free(kdf);
9e206ce5
P
2380 if (kdata->ctx == NULL) {
2381 OPENSSL_free(kdata);
44a284d2 2382 return 0;
9e206ce5 2383 }
c49e0b04 2384 t->data = kdata;
44a284d2
DSH
2385 return 1;
2386}
2387
6c5943c9 2388static void kdf_test_cleanup(EVP_TEST *t)
44a284d2 2389{
6c5943c9 2390 KDF_DATA *kdata = t->data;
bf5739a0
P
2391 OSSL_PARAM *p;
2392
2393 for (p = kdata->params; p->key != NULL; p++)
2394 OPENSSL_free(p->data);
44a284d2 2395 OPENSSL_free(kdata->output);
660c5344 2396 EVP_KDF_CTX_free(kdata->ctx);
5a285add
DM
2397}
2398
2399static int kdf_test_ctrl(EVP_TEST *t, EVP_KDF_CTX *kctx,
2400 const char *value)
2401{
bf5739a0 2402 KDF_DATA *kdata = t->data;
5a285add 2403 int rv;
bf5739a0 2404 char *p, *name;
660c5344 2405 const OSSL_PARAM *defs = EVP_KDF_settable_ctx_params(EVP_KDF_CTX_kdf(kctx));
5a285add 2406
bf5739a0 2407 if (!TEST_ptr(name = OPENSSL_strdup(value)))
5a285add 2408 return 0;
bf5739a0 2409 p = strchr(name, ':');
5a285add
DM
2410 if (p != NULL)
2411 *p++ = '\0';
bf5739a0 2412
64da55a6 2413 rv = OSSL_PARAM_allocate_from_text(kdata->p, defs, name, p,
2ee0dfa6 2414 p != NULL ? strlen(p) : 0, NULL);
bf5739a0
P
2415 *++kdata->p = OSSL_PARAM_construct_end();
2416 if (!rv) {
2417 t->err = "KDF_PARAM_ERROR";
2418 OPENSSL_free(name);
2419 return 0;
2420 }
64da55a6 2421 if (p != NULL && strcmp(name, "digest") == 0) {
5ccada09
SL
2422 if (is_digest_disabled(p)) {
2423 TEST_info("skipping, '%s' is disabled", p);
5a285add 2424 t->skip = 1;
5ccada09 2425 }
5a285add 2426 }
89cccbea
SL
2427 if (p != NULL
2428 && (strcmp(name, "cipher") == 0
2429 || strcmp(name, "cekalg") == 0)
2430 && is_cipher_disabled(p)) {
2431 TEST_info("skipping, '%s' is disabled", p);
2432 t->skip = 1;
33f54da3 2433 }
bf5739a0
P
2434 OPENSSL_free(name);
2435 return 1;
44a284d2
DSH
2436}
2437
6c5943c9 2438static int kdf_test_parse(EVP_TEST *t,
44a284d2
DSH
2439 const char *keyword, const char *value)
2440{
6c5943c9
RS
2441 KDF_DATA *kdata = t->data;
2442
44a284d2 2443 if (strcmp(keyword, "Output") == 0)
c49e0b04 2444 return parse_bin(value, &kdata->output, &kdata->output_len);
7d04be79 2445 if (strncmp(keyword, "Ctrl", 4) == 0)
5a285add 2446 return kdf_test_ctrl(t, kdata->ctx, value);
44a284d2
DSH
2447 return 0;
2448}
2449
6c5943c9 2450static int kdf_test_run(EVP_TEST *t)
44a284d2 2451{
e3d378bc
AP
2452 KDF_DATA *expected = t->data;
2453 unsigned char *got = NULL;
2454 size_t got_len = expected->output_len;
6c5943c9 2455
660c5344 2456 if (!EVP_KDF_CTX_set_params(expected->ctx, expected->params)) {
bf5739a0
P
2457 t->err = "KDF_CTRL_ERROR";
2458 return 1;
2459 }
e3d378bc 2460 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 2461 t->err = "INTERNAL_ERROR";
44a284d2 2462 goto err;
6c5943c9 2463 }
5a285add 2464 if (EVP_KDF_derive(expected->ctx, got, got_len) <= 0) {
6c5943c9 2465 t->err = "KDF_DERIVE_ERROR";
44a284d2 2466 goto err;
6c5943c9 2467 }
4cceb185
P
2468 if (!memory_err_compare(t, "KDF_MISMATCH",
2469 expected->output, expected->output_len,
2470 got, got_len))
44a284d2 2471 goto err;
4cceb185 2472
6c5943c9
RS
2473 t->err = NULL;
2474
44a284d2 2475 err:
e3d378bc 2476 OPENSSL_free(got);
44a284d2
DSH
2477 return 1;
2478}
2479
6c5943c9 2480static const EVP_TEST_METHOD kdf_test_method = {
44a284d2
DSH
2481 "KDF",
2482 kdf_test_init,
2483 kdf_test_cleanup,
2484 kdf_test_parse,
2485 kdf_test_run
2486};
d91b7423 2487
5a285add 2488/**
5ccada09
SL
2489 ** PKEY KDF TESTS
2490 **/
5a285add
DM
2491
2492typedef struct pkey_kdf_data_st {
2493 /* Context for this operation */
2494 EVP_PKEY_CTX *ctx;
2495 /* Expected output */
2496 unsigned char *output;
2497 size_t output_len;
2498} PKEY_KDF_DATA;
2499
2500/*
2501 * Perform public key operation setup: lookup key, allocated ctx and call
2502 * the appropriate initialisation function
2503 */
2504static int pkey_kdf_test_init(EVP_TEST *t, const char *name)
2505{
5ccada09 2506 PKEY_KDF_DATA *kdata = NULL;
5a285add 2507
5ccada09
SL
2508 if (is_kdf_disabled(name)) {
2509 TEST_info("skipping, '%s' is disabled", name);
5a285add
DM
2510 t->skip = 1;
2511 return 1;
2512 }
5a285add 2513
5a285add
DM
2514 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
2515 return 0;
711ae5d3
MC
2516
2517 kdata->ctx = EVP_PKEY_CTX_new_from_name(libctx, name, NULL);
5ccada09
SL
2518 if (kdata->ctx == NULL
2519 || EVP_PKEY_derive_init(kdata->ctx) <= 0)
2520 goto err;
2521
5a285add
DM
2522 t->data = kdata;
2523 return 1;
5ccada09 2524err:
5ccada09
SL
2525 EVP_PKEY_CTX_free(kdata->ctx);
2526 OPENSSL_free(kdata);
2527 return 0;
5a285add
DM
2528}
2529
2530static void pkey_kdf_test_cleanup(EVP_TEST *t)
2531{
2532 PKEY_KDF_DATA *kdata = t->data;
bf5739a0 2533
5a285add
DM
2534 OPENSSL_free(kdata->output);
2535 EVP_PKEY_CTX_free(kdata->ctx);
2536}
2537
2538static int pkey_kdf_test_parse(EVP_TEST *t,
2539 const char *keyword, const char *value)
2540{
2541 PKEY_KDF_DATA *kdata = t->data;
2542
2543 if (strcmp(keyword, "Output") == 0)
2544 return parse_bin(value, &kdata->output, &kdata->output_len);
2545 if (strncmp(keyword, "Ctrl", 4) == 0)
2546 return pkey_test_ctrl(t, kdata->ctx, value);
2547 return 0;
2548}
2549
2550static int pkey_kdf_test_run(EVP_TEST *t)
2551{
2552 PKEY_KDF_DATA *expected = t->data;
2553 unsigned char *got = NULL;
2554 size_t got_len = expected->output_len;
2555
2556 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
2557 t->err = "INTERNAL_ERROR";
2558 goto err;
2559 }
2560 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
2561 t->err = "KDF_DERIVE_ERROR";
2562 goto err;
2563 }
2564 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
2565 t->err = "KDF_MISMATCH";
2566 goto err;
2567 }
2568 t->err = NULL;
2569
2570 err:
2571 OPENSSL_free(got);
2572 return 1;
2573}
2574
2575static const EVP_TEST_METHOD pkey_kdf_test_method = {
2576 "PKEYKDF",
2577 pkey_kdf_test_init,
2578 pkey_kdf_test_cleanup,
2579 pkey_kdf_test_parse,
2580 pkey_kdf_test_run
2581};
2582
c49e0b04 2583/**
5ccada09
SL
2584 ** KEYPAIR TESTS
2585 **/
c49e0b04
RS
2586
2587typedef struct keypair_test_data_st {
d91b7423
RS
2588 EVP_PKEY *privk;
2589 EVP_PKEY *pubk;
6c5943c9 2590} KEYPAIR_TEST_DATA;
d91b7423 2591
6c5943c9 2592static int keypair_test_init(EVP_TEST *t, const char *pair)
d91b7423 2593{
c49e0b04 2594 KEYPAIR_TEST_DATA *data;
d91b7423
RS
2595 int rv = 0;
2596 EVP_PKEY *pk = NULL, *pubk = NULL;
2597 char *pub, *priv = NULL;
d91b7423 2598
c49e0b04 2599 /* Split private and public names. */
6c5943c9
RS
2600 if (!TEST_ptr(priv = OPENSSL_strdup(pair))
2601 || !TEST_ptr(pub = strchr(priv, ':'))) {
2602 t->err = "PARSING_ERROR";
d91b7423
RS
2603 goto end;
2604 }
c49e0b04 2605 *pub++ = '\0';
d91b7423 2606
6c5943c9 2607 if (!TEST_true(find_key(&pk, priv, private_keys))) {
c49e0b04 2608 TEST_info("Can't find private key: %s", priv);
6c5943c9 2609 t->err = "MISSING_PRIVATE_KEY";
d91b7423
RS
2610 goto end;
2611 }
6c5943c9 2612 if (!TEST_true(find_key(&pubk, pub, public_keys))) {
c49e0b04 2613 TEST_info("Can't find public key: %s", pub);
6c5943c9 2614 t->err = "MISSING_PUBLIC_KEY";
d91b7423
RS
2615 goto end;
2616 }
2617
2618 if (pk == NULL && pubk == NULL) {
2619 /* Both keys are listed but unsupported: skip this test */
2620 t->skip = 1;
2621 rv = 1;
2622 goto end;
2623 }
2624
6c5943c9 2625 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
d91b7423 2626 goto end;
d91b7423
RS
2627 data->privk = pk;
2628 data->pubk = pubk;
2629 t->data = data;
d91b7423 2630 rv = 1;
6c5943c9 2631 t->err = NULL;
d91b7423
RS
2632
2633end:
6c5943c9 2634 OPENSSL_free(priv);
d91b7423
RS
2635 return rv;
2636}
2637
6c5943c9 2638static void keypair_test_cleanup(EVP_TEST *t)
d91b7423 2639{
6c5943c9 2640 OPENSSL_free(t->data);
d91b7423 2641 t->data = NULL;
d91b7423
RS
2642}
2643
c49e0b04
RS
2644/*
2645 * For tests that do not accept any custom keywords.
d91b7423 2646 */
6c5943c9 2647static int void_test_parse(EVP_TEST *t, const char *keyword, const char *value)
d91b7423
RS
2648{
2649 return 0;
2650}
2651
6c5943c9 2652static int keypair_test_run(EVP_TEST *t)
d91b7423
RS
2653{
2654 int rv = 0;
6c5943c9 2655 const KEYPAIR_TEST_DATA *pair = t->data;
d91b7423
RS
2656
2657 if (pair->privk == NULL || pair->pubk == NULL) {
6c5943c9
RS
2658 /*
2659 * this can only happen if only one of the keys is not set
d91b7423
RS
2660 * which means that one of them was unsupported while the
2661 * other isn't: hence a key type mismatch.
2662 */
6c5943c9 2663 t->err = "KEYPAIR_TYPE_MISMATCH";
d91b7423
RS
2664 rv = 1;
2665 goto end;
2666 }
2667
c74aaa39 2668 if ((rv = EVP_PKEY_eq(pair->privk, pair->pubk)) != 1 ) {
d91b7423 2669 if ( 0 == rv ) {
6c5943c9 2670 t->err = "KEYPAIR_MISMATCH";
d91b7423 2671 } else if ( -1 == rv ) {
6c5943c9 2672 t->err = "KEYPAIR_TYPE_MISMATCH";
d91b7423 2673 } else if ( -2 == rv ) {
6c5943c9 2674 t->err = "UNSUPPORTED_KEY_COMPARISON";
d91b7423 2675 } else {
6c5943c9 2676 TEST_error("Unexpected error in key comparison");
d91b7423
RS
2677 rv = 0;
2678 goto end;
2679 }
2680 rv = 1;
2681 goto end;
2682 }
2683
2684 rv = 1;
6c5943c9 2685 t->err = NULL;
d91b7423
RS
2686
2687end:
d91b7423
RS
2688 return rv;
2689}
2690
6c5943c9 2691static const EVP_TEST_METHOD keypair_test_method = {
d91b7423
RS
2692 "PrivPubKeyPair",
2693 keypair_test_init,
2694 keypair_test_cleanup,
2695 void_test_parse,
2696 keypair_test_run
2697};
2698
1f0fc03b 2699/**
5ccada09
SL
2700 ** KEYGEN TEST
2701 **/
1f0fc03b
DSH
2702
2703typedef struct keygen_test_data_st {
2704 EVP_PKEY_CTX *genctx; /* Keygen context to use */
2705 char *keyname; /* Key name to store key or NULL */
2706} KEYGEN_TEST_DATA;
2707
2708static int keygen_test_init(EVP_TEST *t, const char *alg)
2709{
2710 KEYGEN_TEST_DATA *data;
2711 EVP_PKEY_CTX *genctx;
2712 int nid = OBJ_sn2nid(alg);
2713
2714 if (nid == NID_undef) {
2715 nid = OBJ_ln2nid(alg);
2716 if (nid == NID_undef)
2717 return 0;
2718 }
2719
5ccada09 2720 if (is_pkey_disabled(alg)) {
1f0fc03b
DSH
2721 t->skip = 1;
2722 return 1;
2723 }
5ccada09
SL
2724 if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_from_name(libctx, alg, NULL)))
2725 goto err;
1f0fc03b
DSH
2726
2727 if (EVP_PKEY_keygen_init(genctx) <= 0) {
2728 t->err = "KEYGEN_INIT_ERROR";
2729 goto err;
2730 }
2731
2732 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
2733 goto err;
2734 data->genctx = genctx;
2735 data->keyname = NULL;
2736 t->data = data;
2737 t->err = NULL;
2738 return 1;
2739
2740err:
2741 EVP_PKEY_CTX_free(genctx);
2742 return 0;
2743}
2744
2745static void keygen_test_cleanup(EVP_TEST *t)
2746{
2747 KEYGEN_TEST_DATA *keygen = t->data;
2748
2749 EVP_PKEY_CTX_free(keygen->genctx);
2750 OPENSSL_free(keygen->keyname);
2751 OPENSSL_free(t->data);
2752 t->data = NULL;
2753}
2754
2755static int keygen_test_parse(EVP_TEST *t,
2756 const char *keyword, const char *value)
2757{
2758 KEYGEN_TEST_DATA *keygen = t->data;
2759
2760 if (strcmp(keyword, "KeyName") == 0)
2761 return TEST_ptr(keygen->keyname = OPENSSL_strdup(value));
2762 if (strcmp(keyword, "Ctrl") == 0)
2763 return pkey_test_ctrl(t, keygen->genctx, value);
2764 return 0;
2765}
2766
2767static int keygen_test_run(EVP_TEST *t)
2768{
2769 KEYGEN_TEST_DATA *keygen = t->data;
2770 EVP_PKEY *pkey = NULL;
88af1ebb 2771 int rv = 1;
1f0fc03b 2772
1f0fc03b
DSH
2773 if (EVP_PKEY_keygen(keygen->genctx, &pkey) <= 0) {
2774 t->err = "KEYGEN_GENERATE_ERROR";
2775 goto err;
2776 }
2777
5ccada09
SL
2778 if (!evp_pkey_is_provided(pkey)) {
2779 TEST_info("Warning: legacy key generated %s", keygen->keyname);
2780 goto err;
2781 }
1f0fc03b
DSH
2782 if (keygen->keyname != NULL) {
2783 KEY_LIST *key;
2784
88af1ebb 2785 rv = 0;
1f0fc03b
DSH
2786 if (find_key(NULL, keygen->keyname, private_keys)) {
2787 TEST_info("Duplicate key %s", keygen->keyname);
2788 goto err;
2789 }
2790
2791 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
2792 goto err;
2793 key->name = keygen->keyname;
2794 keygen->keyname = NULL;
2795 key->key = pkey;
2796 key->next = private_keys;
2797 private_keys = key;
88af1ebb 2798 rv = 1;
1f0fc03b
DSH
2799 } else {
2800 EVP_PKEY_free(pkey);
2801 }
2802
88af1ebb 2803 t->err = NULL;
1f0fc03b
DSH
2804
2805err:
88af1ebb 2806 return rv;
1f0fc03b
DSH
2807}
2808
2809static const EVP_TEST_METHOD keygen_test_method = {
2810 "KeyGen",
2811 keygen_test_init,
2812 keygen_test_cleanup,
2813 keygen_test_parse,
2814 keygen_test_run,
2815};
c49e0b04
RS
2816
2817/**
5ccada09
SL
2818 ** DIGEST SIGN+VERIFY TESTS
2819 **/
c49e0b04 2820
75726fe8 2821typedef struct {
2117a737
DSH
2822 int is_verify; /* Set to 1 if verifying */
2823 int is_oneshot; /* Set to 1 for one shot operation */
2824 const EVP_MD *md; /* Digest to use */
2825 EVP_MD_CTX *ctx; /* Digest context */
75726fe8 2826 EVP_PKEY_CTX *pctx;
2117a737
DSH
2827 STACK_OF(EVP_TEST_BUFFER) *input; /* Input data: streaming */
2828 unsigned char *osin; /* Input data if one shot */
2829 size_t osin_len; /* Input length data if one shot */
2830 unsigned char *output; /* Expected output */
2831 size_t output_len; /* Expected output length */
75726fe8
DSH
2832} DIGESTSIGN_DATA;
2833
7b22334f
DSH
2834static int digestsigver_test_init(EVP_TEST *t, const char *alg, int is_verify,
2835 int is_oneshot)
75726fe8
DSH
2836{
2837 const EVP_MD *md = NULL;
2838 DIGESTSIGN_DATA *mdat;
2839
2840 if (strcmp(alg, "NULL") != 0) {
5ccada09
SL
2841 if (is_digest_disabled(alg)) {
2842 t->skip = 1;
2843 return 1;
75726fe8 2844 }
5ccada09
SL
2845 md = EVP_get_digestbyname(alg);
2846 if (md == NULL)
2847 return 0;
75726fe8
DSH
2848 }
2849 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
2850 return 0;
2851 mdat->md = md;
2852 if (!TEST_ptr(mdat->ctx = EVP_MD_CTX_new())) {
2853 OPENSSL_free(mdat);
2854 return 0;
2855 }
2856 mdat->is_verify = is_verify;
7b22334f 2857 mdat->is_oneshot = is_oneshot;
75726fe8
DSH
2858 t->data = mdat;
2859 return 1;
2860}
2861
2862static int digestsign_test_init(EVP_TEST *t, const char *alg)
2863{
7b22334f 2864 return digestsigver_test_init(t, alg, 0, 0);
75726fe8
DSH
2865}
2866
2867static void digestsigver_test_cleanup(EVP_TEST *t)
2868{
2869 DIGESTSIGN_DATA *mdata = t->data;
2870
2871 EVP_MD_CTX_free(mdata->ctx);
2872 sk_EVP_TEST_BUFFER_pop_free(mdata->input, evp_test_buffer_free);
7b22334f 2873 OPENSSL_free(mdata->osin);
75726fe8
DSH
2874 OPENSSL_free(mdata->output);
2875 OPENSSL_free(mdata);
2876 t->data = NULL;
2877}
2878
2879static int digestsigver_test_parse(EVP_TEST *t,
2880 const char *keyword, const char *value)
2881{
2882 DIGESTSIGN_DATA *mdata = t->data;
2883
2884 if (strcmp(keyword, "Key") == 0) {
2885 EVP_PKEY *pkey = NULL;
2886 int rv = 0;
5ccada09 2887 const char *name = mdata->md == NULL ? NULL : EVP_MD_name(mdata->md);
75726fe8
DSH
2888
2889 if (mdata->is_verify)
2890 rv = find_key(&pkey, value, public_keys);
2891 if (rv == 0)
2892 rv = find_key(&pkey, value, private_keys);
2893 if (rv == 0 || pkey == NULL) {
2894 t->skip = 1;
2895 return 1;
2896 }
2897 if (mdata->is_verify) {
d8652be0
MC
2898 if (!EVP_DigestVerifyInit_ex(mdata->ctx, &mdata->pctx, name, libctx,
2899 NULL, pkey))
75726fe8
DSH
2900 t->err = "DIGESTVERIFYINIT_ERROR";
2901 return 1;
2902 }
d8652be0
MC
2903 if (!EVP_DigestSignInit_ex(mdata->ctx, &mdata->pctx, name, libctx, NULL,
2904 pkey))
75726fe8
DSH
2905 t->err = "DIGESTSIGNINIT_ERROR";
2906 return 1;
2907 }
2908
7b22334f
DSH
2909 if (strcmp(keyword, "Input") == 0) {
2910 if (mdata->is_oneshot)
c49e0b04 2911 return parse_bin(value, &mdata->osin, &mdata->osin_len);
75726fe8 2912 return evp_test_buffer_append(value, &mdata->input);
7b22334f 2913 }
75726fe8 2914 if (strcmp(keyword, "Output") == 0)
c49e0b04 2915 return parse_bin(value, &mdata->output, &mdata->output_len);
7b22334f
DSH
2916
2917 if (!mdata->is_oneshot) {
2918 if (strcmp(keyword, "Count") == 0)
2919 return evp_test_buffer_set_count(value, mdata->input);
2920 if (strcmp(keyword, "Ncopy") == 0)
2921 return evp_test_buffer_ncopy(value, mdata->input);
2922 }
75726fe8
DSH
2923 if (strcmp(keyword, "Ctrl") == 0) {
2924 if (mdata->pctx == NULL)
f42c225d 2925 return -1;
75726fe8
DSH
2926 return pkey_test_ctrl(t, mdata->pctx, value);
2927 }
2928 return 0;
2929}
2930
2931static int digestsign_update_fn(void *ctx, const unsigned char *buf,
2932 size_t buflen)
2933{
2934 return EVP_DigestSignUpdate(ctx, buf, buflen);
2935}
2936
2937static int digestsign_test_run(EVP_TEST *t)
2938{
e3d378bc
AP
2939 DIGESTSIGN_DATA *expected = t->data;
2940 unsigned char *got = NULL;
2941 size_t got_len;
75726fe8 2942
e3d378bc
AP
2943 if (!evp_test_buffer_do(expected->input, digestsign_update_fn,
2944 expected->ctx)) {
75726fe8
DSH
2945 t->err = "DIGESTUPDATE_ERROR";
2946 goto err;
2947 }
2948
e3d378bc 2949 if (!EVP_DigestSignFinal(expected->ctx, NULL, &got_len)) {
75726fe8
DSH
2950 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
2951 goto err;
2952 }
e3d378bc 2953 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
75726fe8
DSH
2954 t->err = "MALLOC_FAILURE";
2955 goto err;
2956 }
e3d378bc 2957 if (!EVP_DigestSignFinal(expected->ctx, got, &got_len)) {
75726fe8
DSH
2958 t->err = "DIGESTSIGNFINAL_ERROR";
2959 goto err;
2960 }
4cceb185
P
2961 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
2962 expected->output, expected->output_len,
2963 got, got_len))
75726fe8 2964 goto err;
75726fe8 2965
4cceb185 2966 t->err = NULL;
75726fe8 2967 err:
e3d378bc 2968 OPENSSL_free(got);
75726fe8
DSH
2969 return 1;
2970}
2971
2972static const EVP_TEST_METHOD digestsign_test_method = {
2973 "DigestSign",
2974 digestsign_test_init,
2975 digestsigver_test_cleanup,
2976 digestsigver_test_parse,
2977 digestsign_test_run
2978};
2979
2980static int digestverify_test_init(EVP_TEST *t, const char *alg)
2981{
7b22334f 2982 return digestsigver_test_init(t, alg, 1, 0);
75726fe8
DSH
2983}
2984
2985static int digestverify_update_fn(void *ctx, const unsigned char *buf,
2986 size_t buflen)
2987{
2988 return EVP_DigestVerifyUpdate(ctx, buf, buflen);
2989}
2990
2991static int digestverify_test_run(EVP_TEST *t)
2992{
2993 DIGESTSIGN_DATA *mdata = t->data;
2994
2995 if (!evp_test_buffer_do(mdata->input, digestverify_update_fn, mdata->ctx)) {
2996 t->err = "DIGESTUPDATE_ERROR";
2997 return 1;
2998 }
2999
3000 if (EVP_DigestVerifyFinal(mdata->ctx, mdata->output,
3001 mdata->output_len) <= 0)
3002 t->err = "VERIFY_ERROR";
3003 return 1;
3004}
3005
3006static const EVP_TEST_METHOD digestverify_test_method = {
3007 "DigestVerify",
3008 digestverify_test_init,
3009 digestsigver_test_cleanup,
3010 digestsigver_test_parse,
3011 digestverify_test_run
3012};
3013
7b22334f
DSH
3014static int oneshot_digestsign_test_init(EVP_TEST *t, const char *alg)
3015{
3016 return digestsigver_test_init(t, alg, 0, 1);
3017}
3018
3019static int oneshot_digestsign_test_run(EVP_TEST *t)
3020{
e3d378bc
AP
3021 DIGESTSIGN_DATA *expected = t->data;
3022 unsigned char *got = NULL;
3023 size_t got_len;
7b22334f 3024
e3d378bc
AP
3025 if (!EVP_DigestSign(expected->ctx, NULL, &got_len,
3026 expected->osin, expected->osin_len)) {
7b22334f
DSH
3027 t->err = "DIGESTSIGN_LENGTH_ERROR";
3028 goto err;
3029 }
e3d378bc 3030 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
7b22334f
DSH
3031 t->err = "MALLOC_FAILURE";
3032 goto err;
3033 }
e3d378bc
AP
3034 if (!EVP_DigestSign(expected->ctx, got, &got_len,
3035 expected->osin, expected->osin_len)) {
7b22334f
DSH
3036 t->err = "DIGESTSIGN_ERROR";
3037 goto err;
3038 }
4cceb185
P
3039 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
3040 expected->output, expected->output_len,
3041 got, got_len))
7b22334f 3042 goto err;
7b22334f 3043
4cceb185 3044 t->err = NULL;
7b22334f 3045 err:
e3d378bc 3046 OPENSSL_free(got);
7b22334f
DSH
3047 return 1;
3048}
3049
3050static const EVP_TEST_METHOD oneshot_digestsign_test_method = {
3051 "OneShotDigestSign",
3052 oneshot_digestsign_test_init,
3053 digestsigver_test_cleanup,
3054 digestsigver_test_parse,
3055 oneshot_digestsign_test_run
3056};
3057
3058static int oneshot_digestverify_test_init(EVP_TEST *t, const char *alg)
3059{
3060 return digestsigver_test_init(t, alg, 1, 1);
3061}
3062
3063static int oneshot_digestverify_test_run(EVP_TEST *t)
3064{
3065 DIGESTSIGN_DATA *mdata = t->data;
3066
3067 if (EVP_DigestVerify(mdata->ctx, mdata->output, mdata->output_len,
3068 mdata->osin, mdata->osin_len) <= 0)
3069 t->err = "VERIFY_ERROR";
3070 return 1;
3071}
3072
3073static const EVP_TEST_METHOD oneshot_digestverify_test_method = {
3074 "OneShotDigestVerify",
3075 oneshot_digestverify_test_init,
3076 digestsigver_test_cleanup,
3077 digestsigver_test_parse,
3078 oneshot_digestverify_test_run
3079};
3080
c49e0b04
RS
3081
3082/**
5ccada09
SL
3083 ** PARSING AND DISPATCH
3084 **/
c49e0b04
RS
3085
3086static const EVP_TEST_METHOD *evp_test_list[] = {
c9ed9307 3087 &rand_test_method,
c49e0b04
RS
3088 &cipher_test_method,
3089 &digest_test_method,
3090 &digestsign_test_method,
3091 &digestverify_test_method,
3092 &encode_test_method,
3093 &kdf_test_method,
5a285add 3094 &pkey_kdf_test_method,
c49e0b04 3095 &keypair_test_method,
1f0fc03b 3096 &keygen_test_method,
c49e0b04
RS
3097 &mac_test_method,
3098 &oneshot_digestsign_test_method,
3099 &oneshot_digestverify_test_method,
3100 &pbe_test_method,
3101 &pdecrypt_test_method,
3102 &pderive_test_method,
3103 &psign_test_method,
3104 &pverify_recover_test_method,
3105 &pverify_test_method,
3106 NULL
3107};
3108
3109static const EVP_TEST_METHOD *find_test(const char *name)
3110{
3111 const EVP_TEST_METHOD **tt;
3112
3113 for (tt = evp_test_list; *tt; tt++) {
3114 if (strcmp(name, (*tt)->name) == 0)
3115 return *tt;
3116 }
3117 return NULL;
3118}
3119
3120static void clear_test(EVP_TEST *t)
3121{
ae269dd8 3122 test_clearstanza(&t->s);
c49e0b04
RS
3123 ERR_clear_error();
3124 if (t->data != NULL) {
3125 if (t->meth != NULL)
3126 t->meth->cleanup(t);
3127 OPENSSL_free(t->data);
3128 t->data = NULL;
3129 }
3130 OPENSSL_free(t->expected_err);
3131 t->expected_err = NULL;
c49e0b04
RS
3132 OPENSSL_free(t->reason);
3133 t->reason = NULL;
ae269dd8 3134
c49e0b04
RS
3135 /* Text literal. */
3136 t->err = NULL;
3137 t->skip = 0;
3138 t->meth = NULL;
3139}
3140
5ccada09 3141/* Check for errors in the test structure; return 1 if okay, else 0. */
c49e0b04
RS
3142static int check_test_error(EVP_TEST *t)
3143{
3144 unsigned long err;
c49e0b04
RS
3145 const char *reason;
3146
3147 if (t->err == NULL && t->expected_err == NULL)
3148 return 1;
3149 if (t->err != NULL && t->expected_err == NULL) {
3150 if (t->aux_err != NULL) {
ae269dd8
RS
3151 TEST_info("%s:%d: Source of above error (%s); unexpected error %s",
3152 t->s.test_file, t->s.start, t->aux_err, t->err);
c49e0b04 3153 } else {
ae269dd8
RS
3154 TEST_info("%s:%d: Source of above error; unexpected error %s",
3155 t->s.test_file, t->s.start, t->err);
c49e0b04
RS
3156 }
3157 return 0;
3158 }
3159 if (t->err == NULL && t->expected_err != NULL) {
ae269dd8
RS
3160 TEST_info("%s:%d: Succeeded but was expecting %s",
3161 t->s.test_file, t->s.start, t->expected_err);
c49e0b04
RS
3162 return 0;
3163 }
3164
3165 if (strcmp(t->err, t->expected_err) != 0) {
ae269dd8
RS
3166 TEST_info("%s:%d: Expected %s got %s",
3167 t->s.test_file, t->s.start, t->expected_err, t->err);
c49e0b04
RS
3168 return 0;
3169 }
3170
aac96e27 3171 if (t->reason == NULL)
c49e0b04
RS
3172 return 1;
3173
aac96e27 3174 if (t->reason == NULL) {
ae269dd8
RS
3175 TEST_info("%s:%d: Test is missing function or reason code",
3176 t->s.test_file, t->s.start);
c49e0b04
RS
3177 return 0;
3178 }
3179
3180 err = ERR_peek_error();
3181 if (err == 0) {
aac96e27
RS
3182 TEST_info("%s:%d: Expected error \"%s\" not set",
3183 t->s.test_file, t->s.start, t->reason);
c49e0b04
RS
3184 return 0;
3185 }
3186
c49e0b04 3187 reason = ERR_reason_error_string(err);
b13342e9 3188 if (reason == NULL) {
aac96e27 3189 TEST_info("%s:%d: Expected error \"%s\", no strings available."
ae269dd8 3190 " Assuming ok.",
aac96e27 3191 t->s.test_file, t->s.start, t->reason);
c49e0b04
RS
3192 return 1;
3193 }
3194
aac96e27 3195 if (strcmp(reason, t->reason) == 0)
c49e0b04
RS
3196 return 1;
3197
aac96e27
RS
3198 TEST_info("%s:%d: Expected error \"%s\", got \"%s\"",
3199 t->s.test_file, t->s.start, t->reason, reason);
c49e0b04
RS
3200
3201 return 0;
3202}
3203
5ccada09 3204/* Run a parsed test. Log a message and return 0 on error. */
c49e0b04
RS
3205static int run_test(EVP_TEST *t)
3206{
3207 if (t->meth == NULL)
3208 return 1;
ae269dd8 3209 t->s.numtests++;
c49e0b04 3210 if (t->skip) {
ae269dd8 3211 t->s.numskip++;
c49e0b04
RS
3212 } else {
3213 /* run the test */
3214 if (t->err == NULL && t->meth->run_test(t) != 1) {
ae269dd8
RS
3215 TEST_info("%s:%d %s error",
3216 t->s.test_file, t->s.start, t->meth->name);
c49e0b04
RS
3217 return 0;
3218 }
3219 if (!check_test_error(t)) {
8fe3127c 3220 TEST_openssl_errors();
ae269dd8 3221 t->s.errors++;
c49e0b04
RS
3222 }
3223 }
3224
3225 /* clean it up */
3226 return 1;
3227}
3228
3229static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst)
3230{
3231 for (; lst != NULL; lst = lst->next) {
3232 if (strcmp(lst->name, name) == 0) {
3233 if (ppk != NULL)
3234 *ppk = lst->key;
3235 return 1;
3236 }
3237 }
3238 return 0;
3239}
3240
3241static void free_key_list(KEY_LIST *lst)
3242{
3243 while (lst != NULL) {
3244 KEY_LIST *next = lst->next;
3245
3246 EVP_PKEY_free(lst->key);
3247 OPENSSL_free(lst->name);
3248 OPENSSL_free(lst);
3249 lst = next;
3250 }
3251}
3252
c49e0b04
RS
3253/*
3254 * Is the key type an unsupported algorithm?
3255 */
3cb7c5cf 3256static int key_unsupported(void)
c49e0b04 3257{
88c1d0c1 3258 long err = ERR_peek_last_error();
c49e0b04
RS
3259
3260 if (ERR_GET_LIB(err) == ERR_LIB_EVP
ec0ce188 3261 && (ERR_GET_REASON(err) == EVP_R_UNSUPPORTED_ALGORITHM)) {
c49e0b04
RS
3262 ERR_clear_error();
3263 return 1;
3264 }
3265#ifndef OPENSSL_NO_EC
3266 /*
3267 * If EC support is enabled we should catch also EC_R_UNKNOWN_GROUP as an
3268 * hint to an unsupported algorithm/curve (e.g. if binary EC support is
3269 * disabled).
3270 */
3271 if (ERR_GET_LIB(err) == ERR_LIB_EC
5045abb2
RL
3272 && (ERR_GET_REASON(err) == EC_R_UNKNOWN_GROUP
3273 || ERR_GET_REASON(err) == EC_R_INVALID_CURVE)) {
c49e0b04
RS
3274 ERR_clear_error();
3275 return 1;
3276 }
3277#endif /* OPENSSL_NO_EC */
3278 return 0;
3279}
3280
5ccada09 3281/* NULL out the value from |pp| but return it. This "steals" a pointer. */
ae269dd8 3282static char *take_value(PAIR *pp)
c49e0b04 3283{
ae269dd8
RS
3284 char *p = pp->value;
3285
3286 pp->value = NULL;
3287 return p;
3288}
3289
4605c5ab 3290#if !defined(OPENSSL_NO_FIPS_SECURITYCHECKS)
991a6bb5
SL
3291static int securitycheck_enabled(void)
3292{
3293 static int enabled = -1;
3294
3295 if (enabled == -1) {
3296 if (OSSL_PROVIDER_available(libctx, "fips")) {
3297 OSSL_PARAM params[2];
3298 OSSL_PROVIDER *prov = NULL;
3299 int check = 1;
3300
3301 prov = OSSL_PROVIDER_load(libctx, "fips");
3302 if (prov != NULL) {
3303 params[0] =
3304 OSSL_PARAM_construct_int(OSSL_PROV_PARAM_SECURITY_CHECKS,
3305 &check);
3306 params[1] = OSSL_PARAM_construct_end();
3307 OSSL_PROVIDER_get_params(prov, params);
3308 OSSL_PROVIDER_unload(prov);
3309 }
3310 enabled = check;
3311 return enabled;
3312 }
3313 enabled = 0;
3314 }
3315 return enabled;
3316}
4605c5ab 3317#endif
991a6bb5 3318
3b5d61f4
RL
3319/*
3320 * Return 1 if one of the providers named in the string is available.
3321 * The provider names are separated with whitespace.
3322 * NOTE: destructive function, it inserts '\0' after each provider name.
3323 */
3324static int prov_available(char *providers)
3325{
3326 char *p;
3327 int more = 1;
3328
3329 while (more) {
3330 for (; isspace(*providers); providers++)
3331 continue;
3332 if (*providers == '\0')
3333 break; /* End of the road */
3334 for (p = providers; *p != '\0' && !isspace(*p); p++)
3335 continue;
3336 if (*p == '\0')
3337 more = 0;
3338 else
3339 *p = '\0';
5ccada09 3340 if (OSSL_PROVIDER_available(libctx, providers))
3b5d61f4
RL
3341 return 1; /* Found one */
3342 }
3343 return 0;
3344}
3345
5ccada09 3346/* Read and parse one test. Return 0 if failure, 1 if okay. */
ae269dd8
RS
3347static int parse(EVP_TEST *t)
3348{
3349 KEY_LIST *key, **klist;
c49e0b04 3350 EVP_PKEY *pkey;
ae269dd8 3351 PAIR *pp;
5ccada09 3352 int i, skip_availablein = 0;
c49e0b04 3353
c49e0b04 3354top:
ae269dd8
RS
3355 do {
3356 if (BIO_eof(t->s.fp))
c49e0b04 3357 return EOF;
ae269dd8
RS
3358 clear_test(t);
3359 if (!test_readstanza(&t->s))
3360 return 0;
3361 } while (t->s.numpairs == 0);
3362 pp = &t->s.pairs[0];
c49e0b04 3363
ae269dd8 3364 /* Are we adding a key? */
c49e0b04
RS
3365 klist = NULL;
3366 pkey = NULL;
5ccada09 3367start:
ae269dd8 3368 if (strcmp(pp->key, "PrivateKey") == 0) {
5ccada09 3369 pkey = PEM_read_bio_PrivateKey_ex(t->s.key, NULL, 0, NULL, libctx, NULL);
c49e0b04 3370 if (pkey == NULL && !key_unsupported()) {
1bf2cc23 3371 EVP_PKEY_free(pkey);
ae269dd8 3372 TEST_info("Can't read private key %s", pp->value);
8fe3127c 3373 TEST_openssl_errors();
c49e0b04
RS
3374 return 0;
3375 }
3376 klist = &private_keys;
4665244c 3377 } else if (strcmp(pp->key, "PublicKey") == 0) {
5f2b7db0 3378 pkey = PEM_read_bio_PUBKEY_ex(t->s.key, NULL, 0, NULL, libctx, NULL);
c49e0b04 3379 if (pkey == NULL && !key_unsupported()) {
1bf2cc23 3380 EVP_PKEY_free(pkey);
ae269dd8 3381 TEST_info("Can't read public key %s", pp->value);
8fe3127c 3382 TEST_openssl_errors();
c49e0b04
RS
3383 return 0;
3384 }
3385 klist = &public_keys;
4665244c
MC
3386 } else if (strcmp(pp->key, "PrivateKeyRaw") == 0
3387 || strcmp(pp->key, "PublicKeyRaw") == 0 ) {
3388 char *strnid = NULL, *keydata = NULL;
3389 unsigned char *keybin;
3390 size_t keylen;
3391 int nid;
3392
3393 if (strcmp(pp->key, "PrivateKeyRaw") == 0)
3394 klist = &private_keys;
3395 else
3396 klist = &public_keys;
3397
3398 strnid = strchr(pp->value, ':');
3399 if (strnid != NULL) {
3400 *strnid++ = '\0';
3401 keydata = strchr(strnid, ':');
3402 if (keydata != NULL)
3403 *keydata++ = '\0';
3404 }
3405 if (keydata == NULL) {
3406 TEST_info("Failed to parse %s value", pp->key);
3407 return 0;
3408 }
3409
3410 nid = OBJ_txt2nid(strnid);
3411 if (nid == NID_undef) {
5ccada09 3412 TEST_info("Unrecognised algorithm NID");
4665244c
MC
3413 return 0;
3414 }
3415 if (!parse_bin(keydata, &keybin, &keylen)) {
3416 TEST_info("Failed to create binary key");
3417 return 0;
3418 }
3419 if (klist == &private_keys)
d8652be0
MC
3420 pkey = EVP_PKEY_new_raw_private_key_ex(libctx, strnid, NULL, keybin,
3421 keylen);
4665244c 3422 else
d8652be0
MC
3423 pkey = EVP_PKEY_new_raw_public_key_ex(libctx, strnid, NULL, keybin,
3424 keylen);
66a925ea 3425 if (pkey == NULL && !key_unsupported()) {
4665244c
MC
3426 TEST_info("Can't read %s data", pp->key);
3427 OPENSSL_free(keybin);
3428 TEST_openssl_errors();
3429 return 0;
3430 }
3431 OPENSSL_free(keybin);
5ccada09
SL
3432 } else if (strcmp(pp->key, "Availablein") == 0) {
3433 if (!prov_available(pp->value)) {
3434 TEST_info("skipping, '%s' provider not available: %s:%d",
3435 pp->value, t->s.test_file, t->s.start);
3436 t->skip = 1;
3437 return 0;
3438 }
3439 skip_availablein++;
3440 pp++;
3441 goto start;
c49e0b04
RS
3442 }
3443
3444 /* If we have a key add to list */
3445 if (klist != NULL) {
ae269dd8
RS
3446 if (find_key(NULL, pp->value, *klist)) {
3447 TEST_info("Duplicate key %s", pp->value);
c49e0b04
RS
3448 return 0;
3449 }
ae269dd8 3450 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
c49e0b04 3451 return 0;
ae269dd8 3452 key->name = take_value(pp);
c49e0b04
RS
3453 key->key = pkey;
3454 key->next = *klist;
3455 *klist = key;
3456
3457 /* Go back and start a new stanza. */
5ccada09 3458 if ((t->s.numpairs - skip_availablein) != 1)
ae269dd8 3459 TEST_info("Line %d: missing blank line\n", t->s.curr);
c49e0b04
RS
3460 goto top;
3461 }
3462
ae269dd8
RS
3463 /* Find the test, based on first keyword. */
3464 if (!TEST_ptr(t->meth = find_test(pp->key)))
3465 return 0;
3466 if (!t->meth->init(t, pp->value)) {
3467 TEST_error("unknown %s: %s\n", pp->key, pp->value);
3468 return 0;
c49e0b04
RS
3469 }
3470 if (t->skip == 1) {
ae269dd8
RS
3471 /* TEST_info("skipping %s %s", pp->key, pp->value); */
3472 return 0;
c49e0b04
RS
3473 }
3474
5ccada09 3475 for (pp++, i = 1; i < (t->s.numpairs - skip_availablein); pp++, i++) {
7a810fac
SL
3476 if (strcmp(pp->key, "Securitycheck") == 0) {
3477#if defined(OPENSSL_NO_FIPS_SECURITYCHECKS)
991a6bb5
SL
3478#else
3479 if (!securitycheck_enabled())
7a810fac 3480#endif
991a6bb5
SL
3481 {
3482 TEST_info("skipping, Securitycheck is disabled: %s:%d",
3483 t->s.test_file, t->s.start);
3484 t->skip = 1;
3485 return 0;
3486 }
7a810fac 3487 } else if (strcmp(pp->key, "Availablein") == 0) {
5ccada09
SL
3488 TEST_info("Line %d: 'Availablein' should be the first option",
3489 t->s.curr);
3490 return 0;
8453096e 3491 } else if (strcmp(pp->key, "Result") == 0) {
c49e0b04 3492 if (t->expected_err != NULL) {
ae269dd8
RS
3493 TEST_info("Line %d: multiple result lines", t->s.curr);
3494 return 0;
c49e0b04 3495 }
ae269dd8
RS
3496 t->expected_err = take_value(pp);
3497 } else if (strcmp(pp->key, "Function") == 0) {
aac96e27 3498 /* Ignore old line. */
ae269dd8 3499 } else if (strcmp(pp->key, "Reason") == 0) {
c49e0b04 3500 if (t->reason != NULL) {
ae269dd8
RS
3501 TEST_info("Line %d: multiple reason lines", t->s.curr);
3502 return 0;
c49e0b04 3503 }
ae269dd8 3504 t->reason = take_value(pp);
c49e0b04
RS
3505 } else {
3506 /* Must be test specific line: try to parse it */
ae269dd8 3507 int rv = t->meth->parse(t, pp->key, pp->value);
c49e0b04
RS
3508
3509 if (rv == 0) {
ae269dd8
RS
3510 TEST_info("Line %d: unknown keyword %s", t->s.curr, pp->key);
3511 return 0;
c49e0b04
RS
3512 }
3513 if (rv < 0) {
ce5d64c7
RL
3514 TEST_info("Line %d: error processing keyword %s = %s\n",
3515 t->s.curr, pp->key, pp->value);
ae269dd8 3516 return 0;
c49e0b04
RS
3517 }
3518 }
3519 }
3520
3521 return 1;
c49e0b04
RS
3522}
3523
ae269dd8 3524static int run_file_tests(int i)
6c5943c9 3525{
ae269dd8 3526 EVP_TEST *t;
ad887416 3527 const char *testfile = test_get_argument(i);
c49e0b04 3528 int c;
6c5943c9 3529
ae269dd8 3530 if (!TEST_ptr(t = OPENSSL_zalloc(sizeof(*t))))
6c5943c9 3531 return 0;
ad887416 3532 if (!test_start_file(&t->s, testfile)) {
ae269dd8
RS
3533 OPENSSL_free(t);
3534 return 0;
3535 }
c49e0b04 3536
ae269dd8
RS
3537 while (!BIO_eof(t->s.fp)) {
3538 c = parse(t);
d5e5e2ff
SL
3539 if (t->skip) {
3540 t->s.numskip++;
c49e0b04 3541 continue;
d5e5e2ff 3542 }
ae269dd8
RS
3543 if (c == 0 || !run_test(t)) {
3544 t->s.errors++;
c49e0b04
RS
3545 break;
3546 }
6c5943c9 3547 }
ae269dd8
RS
3548 test_end_file(&t->s);
3549 clear_test(t);
6c5943c9 3550
6c5943c9
RS
3551 free_key_list(public_keys);
3552 free_key_list(private_keys);
ae269dd8
RS
3553 BIO_free(t->s.key);
3554 c = t->s.errors;
3555 OPENSSL_free(t);
3556 return c == 0;
6c5943c9
RS
3557}
3558
5ccada09
SL
3559const OPTIONS *test_get_options(void)
3560{
3561 static const OPTIONS test_options[] = {
3562 OPT_TEST_OPTIONS_WITH_EXTRA_USAGE("[file...]\n"),
3563 { "config", OPT_CONFIG_FILE, '<',
3564 "The configuration file to use for the libctx" },
3565 { OPT_HELP_STR, 1, '-',
3566 "file\tFile to run tests on.\n" },
3567 { NULL }
3568 };
3569 return test_options;
3570}
a43ce58f 3571
ad887416 3572int setup_tests(void)
6c5943c9 3573{
8d242823 3574 size_t n;
5ccada09
SL
3575 char *config_file = NULL;
3576
3577 OPTION_CHOICE o;
3578
3579 while ((o = opt_next()) != OPT_EOF) {
3580 switch (o) {
3581 case OPT_CONFIG_FILE:
3582 config_file = opt_arg();
3583 break;
3584 case OPT_TEST_CASES:
3585 break;
3586 default:
3587 case OPT_ERR:
3588 return 0;
3589 }
3590 }
3591
3592 /*
bca7ad6e 3593 * Load the provider via configuration into the created library context.
5ccada09
SL
3594 * Load the 'null' provider into the default library context to ensure that
3595 * the the tests do not fallback to using the default provider.
3596 */
bca7ad6e 3597 if (!test_get_libctx(&libctx, &prov_null, config_file, NULL, NULL))
5ccada09 3598 return 0;
8d242823
MC
3599
3600 n = test_get_argument_count();
a43ce58f 3601 if (n == 0)
6c5943c9 3602 return 0;
6c5943c9 3603
ad887416
P
3604 ADD_ALL_TESTS(run_file_tests, n);
3605 return 1;
6c5943c9 3606}
5ccada09
SL
3607
3608void cleanup_tests(void)
3609{
3610 OSSL_PROVIDER_unload(prov_null);
b4250010 3611 OSSL_LIB_CTX_free(libctx);
5ccada09
SL
3612}
3613
3614#define STR_STARTS_WITH(str, pre) strncasecmp(pre, str, strlen(pre)) == 0
3615#define STR_ENDS_WITH(str, pre) \
3616strlen(str) < strlen(pre) ? 0 : (strcasecmp(pre, str + strlen(str) - strlen(pre)) == 0)
3617
3618static int is_digest_disabled(const char *name)
3619{
3620#ifdef OPENSSL_NO_BLAKE2
3621 if (STR_STARTS_WITH(name, "BLAKE"))
3622 return 1;
3623#endif
3624#ifdef OPENSSL_NO_MD2
3625 if (strcasecmp(name, "MD2") == 0)
3626 return 1;
3627#endif
3628#ifdef OPENSSL_NO_MDC2
3629 if (strcasecmp(name, "MDC2") == 0)
3630 return 1;
3631#endif
3632#ifdef OPENSSL_NO_MD4
3633 if (strcasecmp(name, "MD4") == 0)
3634 return 1;
3635#endif
3636#ifdef OPENSSL_NO_MD5
3637 if (strcasecmp(name, "MD5") == 0)
3638 return 1;
3639#endif
3640#ifdef OPENSSL_NO_RMD160
3641 if (strcasecmp(name, "RIPEMD160") == 0)
3642 return 1;
3643#endif
3644#ifdef OPENSSL_NO_SM3
3645 if (strcasecmp(name, "SM3") == 0)
3646 return 1;
3647#endif
3648#ifdef OPENSSL_NO_WHIRLPOOL
3649 if (strcasecmp(name, "WHIRLPOOL") == 0)
3650 return 1;
3651#endif
3652 return 0;
3653}
3654
3655static int is_pkey_disabled(const char *name)
3656{
5ccada09
SL
3657#ifdef OPENSSL_NO_EC
3658 if (STR_STARTS_WITH(name, "EC"))
3659 return 1;
3660#endif
3661#ifdef OPENSSL_NO_DH
3662 if (STR_STARTS_WITH(name, "DH"))
3663 return 1;
3664#endif
3665#ifdef OPENSSL_NO_DSA
3666 if (STR_STARTS_WITH(name, "DSA"))
3667 return 1;
3668#endif
3669 return 0;
3670}
3671
3672static int is_mac_disabled(const char *name)
3673{
3674#ifdef OPENSSL_NO_BLAKE2
3675 if (STR_STARTS_WITH(name, "BLAKE2BMAC")
3676 || STR_STARTS_WITH(name, "BLAKE2SMAC"))
3677 return 1;
3678#endif
3679#ifdef OPENSSL_NO_CMAC
3680 if (STR_STARTS_WITH(name, "CMAC"))
3681 return 1;
3682#endif
3683#ifdef OPENSSL_NO_POLY1305
3684 if (STR_STARTS_WITH(name, "Poly1305"))
3685 return 1;
3686#endif
3687#ifdef OPENSSL_NO_SIPHASH
3688 if (STR_STARTS_WITH(name, "SipHash"))
3689 return 1;
3690#endif
3691 return 0;
3692}
3693static int is_kdf_disabled(const char *name)
3694{
3695#ifdef OPENSSL_NO_SCRYPT
3696 if (STR_ENDS_WITH(name, "SCRYPT"))
3697 return 1;
3698#endif
5ccada09
SL
3699 return 0;
3700}
3701
3702static int is_cipher_disabled(const char *name)
3703{
3704#ifdef OPENSSL_NO_ARIA
3705 if (STR_STARTS_WITH(name, "ARIA"))
3706 return 1;
3707#endif
3708#ifdef OPENSSL_NO_BF
3709 if (STR_STARTS_WITH(name, "BF"))
3710 return 1;
3711#endif
3712#ifdef OPENSSL_NO_CAMELLIA
3713 if (STR_STARTS_WITH(name, "CAMELLIA"))
3714 return 1;
3715#endif
3716#ifdef OPENSSL_NO_CAST
3717 if (STR_STARTS_WITH(name, "CAST"))
3718 return 1;
3719#endif
3720#ifdef OPENSSL_NO_CHACHA
3721 if (STR_STARTS_WITH(name, "CHACHA"))
3722 return 1;
3723#endif
3724#ifdef OPENSSL_NO_POLY1305
3725 if (STR_ENDS_WITH(name, "Poly1305"))
3726 return 1;
3727#endif
3728#ifdef OPENSSL_NO_DES
3729 if (STR_STARTS_WITH(name, "DES"))
3730 return 1;
89cccbea
SL
3731 if (STR_ENDS_WITH(name, "3DESwrap"))
3732 return 1;
5ccada09
SL
3733#endif
3734#ifdef OPENSSL_NO_OCB
3735 if (STR_ENDS_WITH(name, "OCB"))
3736 return 1;
3737#endif
3738#ifdef OPENSSL_NO_IDEA
3739 if (STR_STARTS_WITH(name, "IDEA"))
3740 return 1;
3741#endif
3742#ifdef OPENSSL_NO_RC2
3743 if (STR_STARTS_WITH(name, "RC2"))
3744 return 1;
3745#endif
3746#ifdef OPENSSL_NO_RC4
3747 if (STR_STARTS_WITH(name, "RC4"))
3748 return 1;
3749#endif
3750#ifdef OPENSSL_NO_RC5
3751 if (STR_STARTS_WITH(name, "RC5"))
3752 return 1;
3753#endif
3754#ifdef OPENSSL_NO_SEED
3755 if (STR_STARTS_WITH(name, "SEED"))
3756 return 1;
3757#endif
3758#ifdef OPENSSL_NO_SIV
3759 if (STR_ENDS_WITH(name, "SIV"))
3760 return 1;
3761#endif
3762#ifdef OPENSSL_NO_SM4
3763 if (STR_STARTS_WITH(name, "SM4"))
3764 return 1;
3765#endif
3766 return 0;
3767}