]> git.ipfire.org Git - thirdparty/openssl.git/blame - test/evp_test.c
Reword repeated words.
[thirdparty/openssl.git] / test / evp_test.c
CommitLineData
0e360199 1/*
4333b89f 2 * Copyright 2015-2021 The OpenSSL Project Authors. All Rights Reserved.
0e360199 3 *
909f1a2e 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
440e5d80
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
0e360199
BL
8 */
9
a3d267f1 10#define OPENSSL_SUPPRESS_DEPRECATED /* EVP_PKEY_new_CMAC_key */
0e360199
BL
11#include <stdio.h>
12#include <string.h>
307e3978
DSH
13#include <stdlib.h>
14#include <ctype.h>
5ccada09 15#include "../e_os.h" /* strcasecmp */
0e360199 16#include <openssl/evp.h>
5824cc29 17#include <openssl/pem.h>
0b13e9f0 18#include <openssl/err.h>
d5e5e2ff 19#include <openssl/provider.h>
307e3978 20#include <openssl/x509v3.h>
351fe214 21#include <openssl/pkcs12.h>
44a284d2 22#include <openssl/kdf.h>
25446a66
RL
23#include <openssl/params.h>
24#include <openssl/core_names.h>
991a6bb5 25#include <openssl/fips_names.h>
3b53e18a 26#include "internal/numbers.h"
25446a66 27#include "internal/nelem.h"
5ccada09 28#include "crypto/evp.h"
6c5943c9 29#include "testutil.h"
20f8bc72
DDO
30
31typedef struct evp_test_buffer_st EVP_TEST_BUFFER;
32DEFINE_STACK_OF(EVP_TEST_BUFFER)
0e360199 33
b1ceb439 34#define AAD_NUM 4
c49e0b04
RS
35
36typedef struct evp_test_method_st EVP_TEST_METHOD;
7193f872 37
5ccada09 38/* Structure holding test information */
c49e0b04 39typedef struct evp_test_st {
ae269dd8
RS
40 STANZA s; /* Common test stanza */
41 char *name;
c49e0b04 42 int skip; /* Current test should be skipped */
c49e0b04
RS
43 const EVP_TEST_METHOD *meth; /* method for this test */
44 const char *err, *aux_err; /* Error string for test */
45 char *expected_err; /* Expected error value of test */
c49e0b04
RS
46 char *reason; /* Expected error reason string */
47 void *data; /* test specific data */
48} EVP_TEST;
0e360199 49
5ccada09 50/* Test method structure */
c49e0b04
RS
51struct evp_test_method_st {
52 /* Name of test as it appears in file */
53 const char *name;
54 /* Initialise test for "alg" */
55 int (*init) (EVP_TEST * t, const char *alg);
56 /* Clean up method */
57 void (*cleanup) (EVP_TEST * t);
58 /* Test specific name value pair processing */
59 int (*parse) (EVP_TEST * t, const char *name, const char *value);
60 /* Run the test itself */
61 int (*run_test) (EVP_TEST * t);
62};
5b46eee0 63
5ccada09 64/* Linked list of named keys. */
c49e0b04
RS
65typedef struct key_list_st {
66 char *name;
67 EVP_PKEY *key;
68 struct key_list_st *next;
69} KEY_LIST;
fa013b65 70
5ccada09
SL
71typedef enum OPTION_choice {
72 OPT_ERR = -1,
73 OPT_EOF = 0,
74 OPT_CONFIG_FILE,
75 OPT_TEST_ENUM
76} OPTION_CHOICE;
77
78static OSSL_PROVIDER *prov_null = NULL;
b4250010 79static OSSL_LIB_CTX *libctx = NULL;
5ccada09
SL
80
81/* List of public and private keys */
c49e0b04
RS
82static KEY_LIST *private_keys;
83static KEY_LIST *public_keys;
fa013b65 84
5ccada09 85static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst);
c49e0b04 86static int parse_bin(const char *value, unsigned char **buf, size_t *buflen);
5ccada09
SL
87static int is_digest_disabled(const char *name);
88static int is_pkey_disabled(const char *name);
89static int is_mac_disabled(const char *name);
90static int is_cipher_disabled(const char *name);
91static int is_kdf_disabled(const char *name);
3cdd1e94 92
4cceb185
P
93/*
94 * Compare two memory regions for equality, returning zero if they differ.
95 * However, if there is expected to be an error and the actual error
96 * matches then the memory is expected to be different so handle this
97 * case without producing unnecessary test framework output.
98 */
99static int memory_err_compare(EVP_TEST *t, const char *err,
100 const void *expected, size_t expected_len,
101 const void *got, size_t got_len)
102{
103 int r;
104
105 if (t->expected_err != NULL && strcmp(t->expected_err, err) == 0)
106 r = !TEST_mem_ne(expected, expected_len, got, got_len);
107 else
108 r = TEST_mem_eq(expected, expected_len, got, got_len);
109 if (!r)
110 t->err = err;
111 return r;
112}
113
c3fc7d9a
DSH
114/*
115 * Structure used to hold a list of blocks of memory to test
116 * calls to "update" like functions.
117 */
c3fc7d9a
DSH
118struct evp_test_buffer_st {
119 unsigned char *buf;
120 size_t buflen;
121 size_t count;
122 int count_set;
123};
124
125static void evp_test_buffer_free(EVP_TEST_BUFFER *db)
126{
127 if (db != NULL) {
128 OPENSSL_free(db->buf);
129 OPENSSL_free(db);
130 }
131}
132
5ccada09 133/* append buffer to a list */
c3fc7d9a
DSH
134static int evp_test_buffer_append(const char *value,
135 STACK_OF(EVP_TEST_BUFFER) **sk)
136{
137 EVP_TEST_BUFFER *db = NULL;
138
139 if (!TEST_ptr(db = OPENSSL_malloc(sizeof(*db))))
140 goto err;
141
c49e0b04 142 if (!parse_bin(value, &db->buf, &db->buflen))
c3fc7d9a
DSH
143 goto err;
144 db->count = 1;
145 db->count_set = 0;
146
147 if (*sk == NULL && !TEST_ptr(*sk = sk_EVP_TEST_BUFFER_new_null()))
c49e0b04 148 goto err;
c3fc7d9a
DSH
149 if (!sk_EVP_TEST_BUFFER_push(*sk, db))
150 goto err;
151
152 return 1;
153
c49e0b04 154err:
c3fc7d9a 155 evp_test_buffer_free(db);
c3fc7d9a
DSH
156 return 0;
157}
158
5ccada09 159/* replace last buffer in list with copies of itself */
c3fc7d9a
DSH
160static int evp_test_buffer_ncopy(const char *value,
161 STACK_OF(EVP_TEST_BUFFER) *sk)
162{
163 EVP_TEST_BUFFER *db;
164 unsigned char *tbuf, *p;
165 size_t tbuflen;
166 int ncopy = atoi(value);
167 int i;
168
169 if (ncopy <= 0)
170 return 0;
171 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
172 return 0;
173 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
174
175 tbuflen = db->buflen * ncopy;
176 if (!TEST_ptr(tbuf = OPENSSL_malloc(tbuflen)))
177 return 0;
178 for (i = 0, p = tbuf; i < ncopy; i++, p += db->buflen)
179 memcpy(p, db->buf, db->buflen);
180
181 OPENSSL_free(db->buf);
182 db->buf = tbuf;
183 db->buflen = tbuflen;
184 return 1;
185}
186
5ccada09 187/* set repeat count for last buffer in list */
c3fc7d9a
DSH
188static int evp_test_buffer_set_count(const char *value,
189 STACK_OF(EVP_TEST_BUFFER) *sk)
190{
191 EVP_TEST_BUFFER *db;
192 int count = atoi(value);
193
194 if (count <= 0)
195 return 0;
196
197 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
198 return 0;
199
200 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
c49e0b04 201 if (db->count_set != 0)
c3fc7d9a
DSH
202 return 0;
203
204 db->count = (size_t)count;
205 db->count_set = 1;
206 return 1;
207}
208
5ccada09 209/* call "fn" with each element of the list in turn */
c3fc7d9a
DSH
210static int evp_test_buffer_do(STACK_OF(EVP_TEST_BUFFER) *sk,
211 int (*fn)(void *ctx,
212 const unsigned char *buf,
213 size_t buflen),
214 void *ctx)
215{
216 int i;
217
218 for (i = 0; i < sk_EVP_TEST_BUFFER_num(sk); i++) {
219 EVP_TEST_BUFFER *tb = sk_EVP_TEST_BUFFER_value(sk, i);
220 size_t j;
221
222 for (j = 0; j < tb->count; j++) {
223 if (fn(ctx, tb->buf, tb->buflen) <= 0)
224 return 0;
225 }
226 }
227 return 1;
228}
229
6c5943c9 230/*
c49e0b04
RS
231 * Unescape some sequences in string literals (only \n for now).
232 * Return an allocated buffer, set |out_len|. If |input_len|
233 * is zero, get an empty buffer but set length to zero.
6c5943c9 234 */
c49e0b04
RS
235static unsigned char* unescape(const char *input, size_t input_len,
236 size_t *out_len)
237{
238 unsigned char *ret, *p;
239 size_t i;
5824cc29 240
c49e0b04
RS
241 if (input_len == 0) {
242 *out_len = 0;
243 return OPENSSL_zalloc(1);
244 }
307e3978 245
c49e0b04
RS
246 /* Escaping is non-expanding; over-allocate original size for simplicity. */
247 if (!TEST_ptr(ret = p = OPENSSL_malloc(input_len)))
248 return NULL;
6c5943c9 249
c49e0b04
RS
250 for (i = 0; i < input_len; i++) {
251 if (*input == '\\') {
252 if (i == input_len - 1 || *++input != 'n') {
253 TEST_error("Bad escape sequence in file");
254 goto err;
255 }
256 *p++ = '\n';
257 i++;
258 input++;
259 } else {
260 *p++ = *input++;
261 }
262 }
307e3978 263
c49e0b04
RS
264 *out_len = p - ret;
265 return ret;
86885c28 266
c49e0b04
RS
267 err:
268 OPENSSL_free(ret);
307e3978 269 return NULL;
0f113f3e
MC
270}
271
6c5943c9 272/*
c49e0b04
RS
273 * For a hex string "value" convert to a binary allocated buffer.
274 * Return 1 on success or 0 on failure.
6c5943c9 275 */
c49e0b04 276static int parse_bin(const char *value, unsigned char **buf, size_t *buflen)
0f113f3e 277{
c49e0b04 278 long len;
6c5943c9 279
c49e0b04
RS
280 /* Check for NULL literal */
281 if (strcmp(value, "NULL") == 0) {
282 *buf = NULL;
283 *buflen = 0;
307e3978 284 return 1;
71f60ef3 285 }
6c5943c9 286
c49e0b04
RS
287 /* Check for empty value */
288 if (*value == '\0') {
289 /*
290 * Don't return NULL for zero length buffer. This is needed for
291 * some tests with empty keys: HMAC_Init_ex() expects a non-NULL key
292 * buffer even if the key length is 0, in order to detect key reset.
293 */
294 *buf = OPENSSL_malloc(1);
295 if (*buf == NULL)
5824cc29 296 return 0;
c49e0b04
RS
297 **buf = 0;
298 *buflen = 0;
71f60ef3 299 return 1;
5824cc29
DSH
300 }
301
c49e0b04
RS
302 /* Check for string literal */
303 if (value[0] == '"') {
304 size_t vlen = strlen(++value);
305
306 if (vlen == 0 || value[vlen - 1] != '"')
307e3978 307 return 0;
c49e0b04
RS
308 vlen--;
309 *buf = unescape(value, vlen, buflen);
310 return *buf == NULL ? 0 : 1;
6c5943c9 311 }
307e3978 312
c49e0b04
RS
313 /* Otherwise assume as hex literal and convert it to binary buffer */
314 if (!TEST_ptr(*buf = OPENSSL_hexstr2buf(value, &len))) {
315 TEST_info("Can't convert %s", value);
8fe3127c 316 TEST_openssl_errors();
c49e0b04 317 return -1;
0f113f3e 318 }
c49e0b04
RS
319 /* Size of input buffer means we'll never overflow */
320 *buflen = len;
307e3978
DSH
321 return 1;
322}
0f113f3e 323
c49e0b04 324/**
5ccada09
SL
325 ** MESSAGE DIGEST TESTS
326 **/
4897dc40 327
6c5943c9 328typedef struct digest_data_st {
307e3978
DSH
329 /* Digest this test is for */
330 const EVP_MD *digest;
022351fd 331 EVP_MD *fetched_digest;
307e3978 332 /* Input to digest */
c3fc7d9a 333 STACK_OF(EVP_TEST_BUFFER) *input;
307e3978
DSH
334 /* Expected output */
335 unsigned char *output;
336 size_t output_len;
ed5cb177
P
337 /* Padding type */
338 int pad_type;
6c5943c9 339} DIGEST_DATA;
4897dc40 340
6c5943c9 341static int digest_test_init(EVP_TEST *t, const char *alg)
307e3978 342{
6c5943c9 343 DIGEST_DATA *mdat;
c49e0b04 344 const EVP_MD *digest;
022351fd 345 EVP_MD *fetched_digest;
6c5943c9 346
5ccada09
SL
347 if (is_digest_disabled(alg)) {
348 TEST_info("skipping, '%s' is disabled", alg);
349 t->skip = 1;
350 return 1;
578ce42d 351 }
5ccada09
SL
352
353 if ((digest = fetched_digest = EVP_MD_fetch(libctx, alg, NULL)) == NULL
354 && (digest = EVP_get_digestbyname(alg)) == NULL)
355 return 0;
c49e0b04
RS
356 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
357 return 0;
307e3978 358 t->data = mdat;
c49e0b04 359 mdat->digest = digest;
022351fd 360 mdat->fetched_digest = fetched_digest;
ed5cb177 361 mdat->pad_type = 0;
022351fd
RL
362 if (fetched_digest != NULL)
363 TEST_info("%s is fetched", alg);
4897dc40 364 return 1;
0f113f3e 365}
4897dc40 366
6c5943c9 367static void digest_test_cleanup(EVP_TEST *t)
307e3978 368{
6c5943c9
RS
369 DIGEST_DATA *mdat = t->data;
370
c3fc7d9a 371 sk_EVP_TEST_BUFFER_pop_free(mdat->input, evp_test_buffer_free);
6c5943c9 372 OPENSSL_free(mdat->output);
340f82a4 373 EVP_MD_free(mdat->fetched_digest);
307e3978
DSH
374}
375
6c5943c9 376static int digest_test_parse(EVP_TEST *t,
307e3978
DSH
377 const char *keyword, const char *value)
378{
6c5943c9
RS
379 DIGEST_DATA *mdata = t->data;
380
86885c28 381 if (strcmp(keyword, "Input") == 0)
c3fc7d9a 382 return evp_test_buffer_append(value, &mdata->input);
86885c28 383 if (strcmp(keyword, "Output") == 0)
c49e0b04 384 return parse_bin(value, &mdata->output, &mdata->output_len);
c3fc7d9a
DSH
385 if (strcmp(keyword, "Count") == 0)
386 return evp_test_buffer_set_count(value, mdata->input);
387 if (strcmp(keyword, "Ncopy") == 0)
388 return evp_test_buffer_ncopy(value, mdata->input);
ed5cb177
P
389 if (strcmp(keyword, "Padding") == 0)
390 return (mdata->pad_type = atoi(value)) > 0;
307e3978
DSH
391 return 0;
392}
393
c3fc7d9a
DSH
394static int digest_update_fn(void *ctx, const unsigned char *buf, size_t buflen)
395{
396 return EVP_DigestUpdate(ctx, buf, buflen);
397}
398
6c5943c9 399static int digest_test_run(EVP_TEST *t)
0f113f3e 400{
e3d378bc 401 DIGEST_DATA *expected = t->data;
307e3978 402 EVP_MD_CTX *mctx;
cd8d1456 403 unsigned char *got = NULL;
e3d378bc 404 unsigned int got_len;
ed5cb177 405 OSSL_PARAM params[2];
6c5943c9
RS
406
407 t->err = "TEST_FAILURE";
408 if (!TEST_ptr(mctx = EVP_MD_CTX_new()))
307e3978 409 goto err;
6c5943c9 410
cd8d1456
AP
411 got = OPENSSL_malloc(expected->output_len > EVP_MAX_MD_SIZE ?
412 expected->output_len : EVP_MAX_MD_SIZE);
413 if (!TEST_ptr(got))
414 goto err;
415
e3d378bc 416 if (!EVP_DigestInit_ex(mctx, expected->digest, NULL)) {
6c5943c9 417 t->err = "DIGESTINIT_ERROR";
307e3978 418 goto err;
618be04e 419 }
ed5cb177
P
420 if (expected->pad_type > 0) {
421 params[0] = OSSL_PARAM_construct_int(OSSL_DIGEST_PARAM_PAD_TYPE,
422 &expected->pad_type);
423 params[1] = OSSL_PARAM_construct_end();
424 if (!TEST_int_gt(EVP_MD_CTX_set_params(mctx, params), 0)) {
425 t->err = "PARAMS_ERROR";
426 goto err;
427 }
428 }
e3d378bc 429 if (!evp_test_buffer_do(expected->input, digest_update_fn, mctx)) {
c3fc7d9a
DSH
430 t->err = "DIGESTUPDATE_ERROR";
431 goto err;
432 }
433
cd8d1456 434 if (EVP_MD_flags(expected->digest) & EVP_MD_FLAG_XOF) {
3ce46435
PS
435 EVP_MD_CTX *mctx_cpy;
436 char dont[] = "touch";
437
438 if (!TEST_ptr(mctx_cpy = EVP_MD_CTX_new())) {
439 goto err;
440 }
441 if (!EVP_MD_CTX_copy(mctx_cpy, mctx)) {
442 EVP_MD_CTX_free(mctx_cpy);
443 goto err;
444 }
445 if (!EVP_DigestFinalXOF(mctx_cpy, (unsigned char *)dont, 0)) {
446 EVP_MD_CTX_free(mctx_cpy);
447 t->err = "DIGESTFINALXOF_ERROR";
448 goto err;
449 }
450 if (!TEST_str_eq(dont, "touch")) {
451 EVP_MD_CTX_free(mctx_cpy);
452 t->err = "DIGESTFINALXOF_ERROR";
453 goto err;
454 }
455 EVP_MD_CTX_free(mctx_cpy);
456
cd8d1456
AP
457 got_len = expected->output_len;
458 if (!EVP_DigestFinalXOF(mctx, got, got_len)) {
459 t->err = "DIGESTFINALXOF_ERROR";
460 goto err;
461 }
462 } else {
463 if (!EVP_DigestFinal(mctx, got, &got_len)) {
464 t->err = "DIGESTFINAL_ERROR";
465 goto err;
466 }
6c5943c9 467 }
e3d378bc 468 if (!TEST_int_eq(expected->output_len, got_len)) {
6c5943c9 469 t->err = "DIGEST_LENGTH_MISMATCH";
307e3978 470 goto err;
6c5943c9 471 }
4cceb185
P
472 if (!memory_err_compare(t, "DIGEST_MISMATCH",
473 expected->output, expected->output_len,
474 got, got_len))
307e3978 475 goto err;
4cceb185 476
6c5943c9
RS
477 t->err = NULL;
478
307e3978 479 err:
cd8d1456 480 OPENSSL_free(got);
bfb0641f 481 EVP_MD_CTX_free(mctx);
b033e5d5 482 return 1;
307e3978 483}
4897dc40 484
6c5943c9 485static const EVP_TEST_METHOD digest_test_method = {
307e3978
DSH
486 "Digest",
487 digest_test_init,
488 digest_test_cleanup,
489 digest_test_parse,
490 digest_test_run
491};
492
c49e0b04
RS
493/**
494*** CIPHER TESTS
495**/
496
6c5943c9 497typedef struct cipher_data_st {
307e3978 498 const EVP_CIPHER *cipher;
022351fd 499 EVP_CIPHER *fetched_cipher;
307e3978 500 int enc;
2207ba7b 501 /* EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE or EVP_CIPH_OCB_MODE if AEAD */
307e3978
DSH
502 int aead;
503 unsigned char *key;
504 size_t key_len;
f816aa47 505 size_t key_bits; /* Used by RC2 */
307e3978 506 unsigned char *iv;
6a41156c 507 unsigned int rounds;
307e3978
DSH
508 size_t iv_len;
509 unsigned char *plaintext;
510 size_t plaintext_len;
511 unsigned char *ciphertext;
512 size_t ciphertext_len;
b1ceb439
TS
513 /* GCM, CCM, OCB and SIV only */
514 unsigned char *aad[AAD_NUM];
515 size_t aad_len[AAD_NUM];
307e3978 516 unsigned char *tag;
7cc355c2 517 const char *cts_mode;
307e3978 518 size_t tag_len;
67c81ec3 519 int tag_late;
6c5943c9 520} CIPHER_DATA;
307e3978 521
6c5943c9 522static int cipher_test_init(EVP_TEST *t, const char *alg)
307e3978
DSH
523{
524 const EVP_CIPHER *cipher;
022351fd 525 EVP_CIPHER *fetched_cipher;
c49e0b04
RS
526 CIPHER_DATA *cdat;
527 int m;
6c5943c9 528
5ccada09
SL
529 if (is_cipher_disabled(alg)) {
530 t->skip = 1;
531 TEST_info("skipping, '%s' is disabled", alg);
532 return 1;
33a89fa6 533 }
5ccada09
SL
534
535 if ((cipher = fetched_cipher = EVP_CIPHER_fetch(libctx, alg, NULL)) == NULL
536 && (cipher = EVP_get_cipherbyname(alg)) == NULL)
537 return 0;
538
c49e0b04 539 cdat = OPENSSL_zalloc(sizeof(*cdat));
307e3978 540 cdat->cipher = cipher;
022351fd 541 cdat->fetched_cipher = fetched_cipher;
307e3978 542 cdat->enc = -1;
c49e0b04
RS
543 m = EVP_CIPHER_mode(cipher);
544 if (m == EVP_CIPH_GCM_MODE
545 || m == EVP_CIPH_OCB_MODE
b1ceb439 546 || m == EVP_CIPH_SIV_MODE
c49e0b04 547 || m == EVP_CIPH_CCM_MODE)
523fcfb4 548 cdat->aead = m;
eb85cb86
AP
549 else if (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER)
550 cdat->aead = -1;
307e3978
DSH
551 else
552 cdat->aead = 0;
4897dc40 553
c49e0b04 554 t->data = cdat;
022351fd
RL
555 if (fetched_cipher != NULL)
556 TEST_info("%s is fetched", alg);
307e3978
DSH
557 return 1;
558}
4897dc40 559
6c5943c9 560static void cipher_test_cleanup(EVP_TEST *t)
307e3978 561{
b1ceb439 562 int i;
6c5943c9
RS
563 CIPHER_DATA *cdat = t->data;
564
565 OPENSSL_free(cdat->key);
566 OPENSSL_free(cdat->iv);
567 OPENSSL_free(cdat->ciphertext);
568 OPENSSL_free(cdat->plaintext);
b1ceb439
TS
569 for (i = 0; i < AAD_NUM; i++)
570 OPENSSL_free(cdat->aad[i]);
6c5943c9 571 OPENSSL_free(cdat->tag);
9e5f344a 572 EVP_CIPHER_free(cdat->fetched_cipher);
307e3978 573}
4897dc40 574
6c5943c9 575static int cipher_test_parse(EVP_TEST *t, const char *keyword,
307e3978
DSH
576 const char *value)
577{
6c5943c9 578 CIPHER_DATA *cdat = t->data;
b1ceb439 579 int i;
6c5943c9 580
86885c28 581 if (strcmp(keyword, "Key") == 0)
c49e0b04 582 return parse_bin(value, &cdat->key, &cdat->key_len);
6a41156c
SL
583 if (strcmp(keyword, "Rounds") == 0) {
584 i = atoi(value);
585 if (i < 0)
586 return -1;
587 cdat->rounds = (unsigned int)i;
588 return 1;
589 }
86885c28 590 if (strcmp(keyword, "IV") == 0)
c49e0b04 591 return parse_bin(value, &cdat->iv, &cdat->iv_len);
86885c28 592 if (strcmp(keyword, "Plaintext") == 0)
c49e0b04 593 return parse_bin(value, &cdat->plaintext, &cdat->plaintext_len);
86885c28 594 if (strcmp(keyword, "Ciphertext") == 0)
c49e0b04 595 return parse_bin(value, &cdat->ciphertext, &cdat->ciphertext_len);
f816aa47
SL
596 if (strcmp(keyword, "KeyBits") == 0) {
597 i = atoi(value);
598 if (i < 0)
599 return -1;
600 cdat->key_bits = (size_t)i;
601 return 1;
602 }
307e3978 603 if (cdat->aead) {
b1ceb439
TS
604 if (strcmp(keyword, "AAD") == 0) {
605 for (i = 0; i < AAD_NUM; i++) {
606 if (cdat->aad[i] == NULL)
607 return parse_bin(value, &cdat->aad[i], &cdat->aad_len[i]);
608 }
f42c225d 609 return -1;
b1ceb439 610 }
86885c28 611 if (strcmp(keyword, "Tag") == 0)
c49e0b04 612 return parse_bin(value, &cdat->tag, &cdat->tag_len);
67c81ec3
TN
613 if (strcmp(keyword, "SetTagLate") == 0) {
614 if (strcmp(value, "TRUE") == 0)
615 cdat->tag_late = 1;
616 else if (strcmp(value, "FALSE") == 0)
617 cdat->tag_late = 0;
618 else
f42c225d 619 return -1;
67c81ec3
TN
620 return 1;
621 }
0f113f3e 622 }
4897dc40 623
86885c28
RS
624 if (strcmp(keyword, "Operation") == 0) {
625 if (strcmp(value, "ENCRYPT") == 0)
307e3978 626 cdat->enc = 1;
86885c28 627 else if (strcmp(value, "DECRYPT") == 0)
307e3978
DSH
628 cdat->enc = 0;
629 else
f42c225d 630 return -1;
307e3978 631 return 1;
0f113f3e 632 }
7cc355c2
SL
633 if (strcmp(keyword, "CTSMode") == 0) {
634 cdat->cts_mode = value;
635 return 1;
636 }
307e3978 637 return 0;
0f113f3e 638}
4897dc40 639
6c5943c9 640static int cipher_test_enc(EVP_TEST *t, int enc,
0b96d77a 641 size_t out_misalign, size_t inp_misalign, int frag)
0f113f3e 642{
e3d378bc
AP
643 CIPHER_DATA *expected = t->data;
644 unsigned char *in, *expected_out, *tmp = NULL;
0b96d77a 645 size_t in_len, out_len, donelen = 0;
b1ceb439 646 int ok = 0, tmplen, chunklen, tmpflen, i;
f75abcc0 647 EVP_CIPHER_CTX *ctx_base = NULL;
307e3978 648 EVP_CIPHER_CTX *ctx = NULL;
6c5943c9
RS
649
650 t->err = "TEST_FAILURE";
f75abcc0
SL
651 if (!TEST_ptr(ctx_base = EVP_CIPHER_CTX_new()))
652 goto err;
6c5943c9 653 if (!TEST_ptr(ctx = EVP_CIPHER_CTX_new()))
307e3978 654 goto err;
f75abcc0 655 EVP_CIPHER_CTX_set_flags(ctx_base, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW);
307e3978 656 if (enc) {
e3d378bc
AP
657 in = expected->plaintext;
658 in_len = expected->plaintext_len;
659 expected_out = expected->ciphertext;
660 out_len = expected->ciphertext_len;
307e3978 661 } else {
e3d378bc
AP
662 in = expected->ciphertext;
663 in_len = expected->ciphertext_len;
664 expected_out = expected->plaintext;
665 out_len = expected->plaintext_len;
0f113f3e 666 }
ff715da4 667 if (inp_misalign == (size_t)-1) {
5ccada09 668 /* Exercise in-place encryption */
ff715da4
AP
669 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH);
670 if (!tmp)
671 goto err;
672 in = memcpy(tmp + out_misalign, in, in_len);
673 } else {
674 inp_misalign += 16 - ((out_misalign + in_len) & 15);
675 /*
676 * 'tmp' will store both output and copy of input. We make the copy
677 * of input to specifically aligned part of 'tmp'. So we just
678 * figured out how much padding would ensure the required alignment,
679 * now we allocate extended buffer and finally copy the input just
680 * past inp_misalign in expression below. Output will be written
681 * past out_misalign...
682 */
683 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
684 inp_misalign + in_len);
685 if (!tmp)
686 goto err;
687 in = memcpy(tmp + out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
688 inp_misalign, in, in_len);
689 }
f75abcc0 690 if (!EVP_CipherInit_ex(ctx_base, expected->cipher, NULL, NULL, NULL, enc)) {
6c5943c9 691 t->err = "CIPHERINIT_ERROR";
307e3978 692 goto err;
6c5943c9 693 }
7cc355c2
SL
694 if (expected->cts_mode != NULL) {
695 OSSL_PARAM params[2];
696
697 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_CIPHER_PARAM_CTS_MODE,
698 (char *)expected->cts_mode,
699 0);
700 params[1] = OSSL_PARAM_construct_end();
701 if (!EVP_CIPHER_CTX_set_params(ctx_base, params)) {
702 t->err = "INVALID_CTS_MODE";
703 goto err;
704 }
705 }
e3d378bc
AP
706 if (expected->iv) {
707 if (expected->aead) {
f75abcc0 708 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_IVLEN,
e3d378bc 709 expected->iv_len, 0)) {
6c5943c9 710 t->err = "INVALID_IV_LENGTH";
307e3978 711 goto err;
6c5943c9 712 }
f75abcc0 713 } else if (expected->iv_len != (size_t)EVP_CIPHER_CTX_iv_length(ctx_base)) {
6c5943c9 714 t->err = "INVALID_IV_LENGTH";
307e3978 715 goto err;
6c5943c9 716 }
0f113f3e 717 }
e3d378bc 718 if (expected->aead) {
307e3978
DSH
719 unsigned char *tag;
720 /*
2207ba7b
DSH
721 * If encrypting or OCB just set tag length initially, otherwise
722 * set tag length and value.
307e3978 723 */
67c81ec3 724 if (enc || expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late) {
6c5943c9 725 t->err = "TAG_LENGTH_SET_ERROR";
307e3978 726 tag = NULL;
0f113f3e 727 } else {
6c5943c9 728 t->err = "TAG_SET_ERROR";
e3d378bc 729 tag = expected->tag;
0f113f3e 730 }
e3d378bc 731 if (tag || expected->aead != EVP_CIPH_GCM_MODE) {
f75abcc0 732 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_TAG,
e3d378bc 733 expected->tag_len, tag))
307e3978 734 goto err;
0f113f3e 735 }
307e3978 736 }
0f113f3e 737
6a41156c
SL
738 if (expected->rounds > 0) {
739 int rounds = (int)expected->rounds;
740
f75abcc0 741 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC5_ROUNDS, rounds, NULL)) {
6a41156c
SL
742 t->err = "INVALID_ROUNDS";
743 goto err;
744 }
745 }
746
f75abcc0 747 if (!EVP_CIPHER_CTX_set_key_length(ctx_base, expected->key_len)) {
6c5943c9 748 t->err = "INVALID_KEY_LENGTH";
307e3978 749 goto err;
6c5943c9 750 }
f816aa47
SL
751 if (expected->key_bits > 0) {
752 int bits = (int)expected->key_bits;
753
f75abcc0 754 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC2_KEY_BITS, bits, NULL)) {
f816aa47
SL
755 t->err = "INVALID KEY BITS";
756 goto err;
757 }
758 }
f75abcc0 759 if (!EVP_CipherInit_ex(ctx_base, NULL, NULL, expected->key, expected->iv, -1)) {
6c5943c9 760 t->err = "KEY_SET_ERROR";
307e3978 761 goto err;
6c5943c9 762 }
f816aa47 763
48ebde22 764 /* Check that we get the same IV back */
bdc0df8a
BK
765 if (expected->iv != NULL) {
766 /* Some (e.g., GCM) tests use IVs longer than EVP_MAX_IV_LENGTH. */
767 unsigned char iv[128];
0d83b7b9 768 if (!TEST_true(EVP_CIPHER_CTX_get_updated_iv(ctx_base, iv, sizeof(iv)))
bdc0df8a
BK
769 || ((EVP_CIPHER_flags(expected->cipher) & EVP_CIPH_CUSTOM_IV) == 0
770 && !TEST_mem_eq(expected->iv, expected->iv_len, iv,
771 expected->iv_len))) {
772 t->err = "INVALID_IV";
773 goto err;
774 }
48ebde22 775 }
307e3978 776
f75abcc0
SL
777 /* Test that the cipher dup functions correctly if it is supported */
778 if (EVP_CIPHER_CTX_copy(ctx, ctx_base)) {
779 EVP_CIPHER_CTX_free(ctx_base);
780 ctx_base = NULL;
781 } else {
782 EVP_CIPHER_CTX_free(ctx);
783 ctx = ctx_base;
784 }
785
e3d378bc 786 if (expected->aead == EVP_CIPH_CCM_MODE) {
307e3978 787 if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) {
6c5943c9 788 t->err = "CCM_PLAINTEXT_LENGTH_SET_ERROR";
307e3978 789 goto err;
0f113f3e
MC
790 }
791 }
b1ceb439 792 if (expected->aad[0] != NULL) {
6c5943c9 793 t->err = "AAD_SET_ERROR";
0b96d77a 794 if (!frag) {
b1ceb439
TS
795 for (i = 0; expected->aad[i] != NULL; i++) {
796 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i],
797 expected->aad_len[i]))
798 goto err;
799 }
0b96d77a
MC
800 } else {
801 /*
802 * Supply the AAD in chunks less than the block size where possible
803 */
b1ceb439
TS
804 for (i = 0; expected->aad[i] != NULL; i++) {
805 if (expected->aad_len[i] > 0) {
806 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i], 1))
807 goto err;
808 donelen++;
809 }
810 if (expected->aad_len[i] > 2) {
811 if (!EVP_CipherUpdate(ctx, NULL, &chunklen,
812 expected->aad[i] + donelen,
813 expected->aad_len[i] - 2))
814 goto err;
815 donelen += expected->aad_len[i] - 2;
816 }
817 if (expected->aad_len[i] > 1
818 && !EVP_CipherUpdate(ctx, NULL, &chunklen,
819 expected->aad[i] + donelen, 1))
0b96d77a 820 goto err;
0b96d77a 821 }
307e3978
DSH
822 }
823 }
67c81ec3
TN
824
825 if (!enc && (expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late)) {
826 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
827 expected->tag_len, expected->tag)) {
828 t->err = "TAG_SET_ERROR";
829 goto err;
830 }
831 }
832
307e3978 833 EVP_CIPHER_CTX_set_padding(ctx, 0);
6c5943c9 834 t->err = "CIPHERUPDATE_ERROR";
0b96d77a 835 tmplen = 0;
0b96d77a
MC
836 if (!frag) {
837 /* We supply the data all in one go */
838 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len))
839 goto err;
840 } else {
841 /* Supply the data in chunks less than the block size where possible */
842 if (in_len > 0) {
843 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &chunklen, in, 1))
844 goto err;
845 tmplen += chunklen;
ef055ec5
MC
846 in++;
847 in_len--;
0b96d77a 848 }
ef055ec5 849 if (in_len > 1) {
0b96d77a 850 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 851 in, in_len - 1))
0b96d77a
MC
852 goto err;
853 tmplen += chunklen;
ef055ec5
MC
854 in += in_len - 1;
855 in_len = 1;
0b96d77a 856 }
ef055ec5 857 if (in_len > 0 ) {
0b96d77a 858 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 859 in, 1))
0b96d77a
MC
860 goto err;
861 tmplen += chunklen;
862 }
863 }
6c5943c9
RS
864 if (!EVP_CipherFinal_ex(ctx, tmp + out_misalign + tmplen, &tmpflen)) {
865 t->err = "CIPHERFINAL_ERROR";
00212c66 866 goto err;
6c5943c9 867 }
4cceb185
P
868 if (!memory_err_compare(t, "VALUE_MISMATCH", expected_out, out_len,
869 tmp + out_misalign, tmplen + tmpflen))
307e3978 870 goto err;
e3d378bc 871 if (enc && expected->aead) {
307e3978 872 unsigned char rtag[16];
6c5943c9 873
e3d378bc 874 if (!TEST_size_t_le(expected->tag_len, sizeof(rtag))) {
6c5943c9 875 t->err = "TAG_LENGTH_INTERNAL_ERROR";
307e3978
DSH
876 goto err;
877 }
2207ba7b 878 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG,
e3d378bc 879 expected->tag_len, rtag)) {
6c5943c9 880 t->err = "TAG_RETRIEVE_ERROR";
307e3978
DSH
881 goto err;
882 }
4cceb185
P
883 if (!memory_err_compare(t, "TAG_VALUE_MISMATCH",
884 expected->tag, expected->tag_len,
885 rtag, expected->tag_len))
307e3978 886 goto err;
307e3978 887 }
6c5943c9
RS
888 t->err = NULL;
889 ok = 1;
307e3978 890 err:
b548a1f1 891 OPENSSL_free(tmp);
f75abcc0
SL
892 if (ctx != ctx_base)
893 EVP_CIPHER_CTX_free(ctx_base);
307e3978 894 EVP_CIPHER_CTX_free(ctx);
6c5943c9 895 return ok;
307e3978 896}
0e360199 897
6c5943c9 898static int cipher_test_run(EVP_TEST *t)
307e3978 899{
6c5943c9 900 CIPHER_DATA *cdat = t->data;
0b96d77a 901 int rv, frag = 0;
9a2d2fb3
AP
902 size_t out_misalign, inp_misalign;
903
307e3978
DSH
904 if (!cdat->key) {
905 t->err = "NO_KEY";
906 return 0;
907 }
908 if (!cdat->iv && EVP_CIPHER_iv_length(cdat->cipher)) {
909 /* IV is optional and usually omitted in wrap mode */
910 if (EVP_CIPHER_mode(cdat->cipher) != EVP_CIPH_WRAP_MODE) {
911 t->err = "NO_IV";
912 return 0;
913 }
914 }
915 if (cdat->aead && !cdat->tag) {
916 t->err = "NO_TAG";
917 return 0;
918 }
0b96d77a 919 for (out_misalign = 0; out_misalign <= 1;) {
9a2d2fb3
AP
920 static char aux_err[64];
921 t->aux_err = aux_err;
ff715da4
AP
922 for (inp_misalign = (size_t)-1; inp_misalign != 2; inp_misalign++) {
923 if (inp_misalign == (size_t)-1) {
924 /* kludge: inp_misalign == -1 means "exercise in-place" */
0b96d77a
MC
925 BIO_snprintf(aux_err, sizeof(aux_err),
926 "%s in-place, %sfragmented",
927 out_misalign ? "misaligned" : "aligned",
928 frag ? "" : "not ");
ff715da4 929 } else {
0b96d77a
MC
930 BIO_snprintf(aux_err, sizeof(aux_err),
931 "%s output and %s input, %sfragmented",
ff715da4 932 out_misalign ? "misaligned" : "aligned",
0b96d77a
MC
933 inp_misalign ? "misaligned" : "aligned",
934 frag ? "" : "not ");
ff715da4 935 }
9a2d2fb3 936 if (cdat->enc) {
0b96d77a 937 rv = cipher_test_enc(t, 1, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
938 /* Not fatal errors: return */
939 if (rv != 1) {
940 if (rv < 0)
941 return 0;
942 return 1;
943 }
944 }
945 if (cdat->enc != 1) {
0b96d77a 946 rv = cipher_test_enc(t, 0, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
947 /* Not fatal errors: return */
948 if (rv != 1) {
949 if (rv < 0)
950 return 0;
951 return 1;
952 }
953 }
307e3978 954 }
0b96d77a
MC
955
956 if (out_misalign == 1 && frag == 0) {
957 /*
b1ceb439 958 * XTS, SIV, CCM and Wrap modes have special requirements about input
0b96d77a
MC
959 * lengths so we don't fragment for those
960 */
961 if (cdat->aead == EVP_CIPH_CCM_MODE
7cc355c2 962 || ((EVP_CIPHER_flags(cdat->cipher) & EVP_CIPH_FLAG_CTS) != 0)
b1ceb439 963 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_SIV_MODE
0b96d77a 964 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_XTS_MODE
e3d378bc 965 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_WRAP_MODE)
0b96d77a
MC
966 break;
967 out_misalign = 0;
968 frag++;
969 } else {
970 out_misalign++;
971 }
307e3978 972 }
9a2d2fb3
AP
973 t->aux_err = NULL;
974
307e3978 975 return 1;
0f113f3e 976}
307e3978 977
6c5943c9 978static const EVP_TEST_METHOD cipher_test_method = {
307e3978
DSH
979 "Cipher",
980 cipher_test_init,
981 cipher_test_cleanup,
982 cipher_test_parse,
983 cipher_test_run
984};
83251f39 985
c49e0b04
RS
986
987/**
5ccada09
SL
988 ** MAC TESTS
989 **/
c49e0b04 990
6c5943c9 991typedef struct mac_data_st {
2bdb4af5 992 /* MAC type in one form or another */
f651c727 993 char *mac_name;
25446a66 994 EVP_MAC *mac; /* for mac_test_run_mac */
2bdb4af5 995 int type; /* for mac_test_run_pkey */
83251f39
DSH
996 /* Algorithm string for this MAC */
997 char *alg;
998 /* MAC key */
999 unsigned char *key;
1000 size_t key_len;
afc580b9
P
1001 /* MAC IV (GMAC) */
1002 unsigned char *iv;
1003 size_t iv_len;
83251f39
DSH
1004 /* Input to MAC */
1005 unsigned char *input;
1006 size_t input_len;
1007 /* Expected output */
1008 unsigned char *output;
1009 size_t output_len;
6e624a64
SL
1010 unsigned char *custom;
1011 size_t custom_len;
b215db23
AS
1012 /* MAC salt (blake2) */
1013 unsigned char *salt;
1014 size_t salt_len;
7e6a3025
RL
1015 /* Collection of controls */
1016 STACK_OF(OPENSSL_STRING) *controls;
6c5943c9 1017} MAC_DATA;
83251f39 1018
6c5943c9 1019static int mac_test_init(EVP_TEST *t, const char *alg)
83251f39 1020{
25446a66 1021 EVP_MAC *mac = NULL;
2bdb4af5 1022 int type = NID_undef;
6c5943c9
RS
1023 MAC_DATA *mdat;
1024
5ccada09
SL
1025 if (is_mac_disabled(alg)) {
1026 TEST_info("skipping, '%s' is disabled", alg);
1027 t->skip = 1;
1028 return 1;
1029 }
1030 if ((mac = EVP_MAC_fetch(libctx, alg, NULL)) == NULL) {
2bdb4af5
RL
1031 /*
1032 * Since we didn't find an EVP_MAC, we check for known EVP_PKEY methods
1033 * For debugging purposes, we allow 'NNNN by EVP_PKEY' to force running
1034 * the EVP_PKEY method.
1035 */
1036 size_t sz = strlen(alg);
1037 static const char epilogue[] = " by EVP_PKEY";
1038
88e3cf0a
RL
1039 if (sz >= sizeof(epilogue)
1040 && strcmp(alg + sz - (sizeof(epilogue) - 1), epilogue) == 0)
2bdb4af5
RL
1041 sz -= sizeof(epilogue) - 1;
1042
5ccada09 1043 if (strncmp(alg, "HMAC", sz) == 0)
2bdb4af5 1044 type = EVP_PKEY_HMAC;
5ccada09 1045 else if (strncmp(alg, "CMAC", sz) == 0)
2bdb4af5 1046 type = EVP_PKEY_CMAC;
5ccada09 1047 else if (strncmp(alg, "Poly1305", sz) == 0)
2bdb4af5 1048 type = EVP_PKEY_POLY1305;
5ccada09 1049 else if (strncmp(alg, "SipHash", sz) == 0)
2bdb4af5 1050 type = EVP_PKEY_SIPHASH;
5ccada09 1051 else
2bdb4af5 1052 return 0;
2bdb4af5 1053 }
83251f39 1054
6c5943c9 1055 mdat = OPENSSL_zalloc(sizeof(*mdat));
83251f39 1056 mdat->type = type;
f651c727 1057 mdat->mac_name = OPENSSL_strdup(alg);
2bdb4af5 1058 mdat->mac = mac;
7e6a3025 1059 mdat->controls = sk_OPENSSL_STRING_new_null();
83251f39
DSH
1060 t->data = mdat;
1061 return 1;
1062}
1063
7e6a3025
RL
1064/* Because OPENSSL_free is a macro, it can't be passed as a function pointer */
1065static void openssl_free(char *m)
1066{
1067 OPENSSL_free(m);
1068}
1069
6c5943c9 1070static void mac_test_cleanup(EVP_TEST *t)
83251f39 1071{
6c5943c9
RS
1072 MAC_DATA *mdat = t->data;
1073
25446a66 1074 EVP_MAC_free(mdat->mac);
f651c727 1075 OPENSSL_free(mdat->mac_name);
7e6a3025 1076 sk_OPENSSL_STRING_pop_free(mdat->controls, openssl_free);
6c5943c9
RS
1077 OPENSSL_free(mdat->alg);
1078 OPENSSL_free(mdat->key);
afc580b9 1079 OPENSSL_free(mdat->iv);
6e624a64 1080 OPENSSL_free(mdat->custom);
b215db23 1081 OPENSSL_free(mdat->salt);
6c5943c9
RS
1082 OPENSSL_free(mdat->input);
1083 OPENSSL_free(mdat->output);
83251f39
DSH
1084}
1085
6c5943c9 1086static int mac_test_parse(EVP_TEST *t,
83251f39
DSH
1087 const char *keyword, const char *value)
1088{
6c5943c9
RS
1089 MAC_DATA *mdata = t->data;
1090
86885c28 1091 if (strcmp(keyword, "Key") == 0)
c49e0b04 1092 return parse_bin(value, &mdata->key, &mdata->key_len);
afc580b9
P
1093 if (strcmp(keyword, "IV") == 0)
1094 return parse_bin(value, &mdata->iv, &mdata->iv_len);
6e624a64
SL
1095 if (strcmp(keyword, "Custom") == 0)
1096 return parse_bin(value, &mdata->custom, &mdata->custom_len);
b215db23
AS
1097 if (strcmp(keyword, "Salt") == 0)
1098 return parse_bin(value, &mdata->salt, &mdata->salt_len);
86885c28 1099 if (strcmp(keyword, "Algorithm") == 0) {
7644a9ae 1100 mdata->alg = OPENSSL_strdup(value);
83251f39 1101 if (!mdata->alg)
f42c225d 1102 return -1;
83251f39
DSH
1103 return 1;
1104 }
86885c28 1105 if (strcmp(keyword, "Input") == 0)
c49e0b04 1106 return parse_bin(value, &mdata->input, &mdata->input_len);
86885c28 1107 if (strcmp(keyword, "Output") == 0)
c49e0b04 1108 return parse_bin(value, &mdata->output, &mdata->output_len);
7e6a3025
RL
1109 if (strcmp(keyword, "Ctrl") == 0)
1110 return sk_OPENSSL_STRING_push(mdata->controls,
1111 OPENSSL_strdup(value)) != 0;
83251f39
DSH
1112 return 0;
1113}
1114
ce5d64c7
RL
1115static int mac_test_ctrl_pkey(EVP_TEST *t, EVP_PKEY_CTX *pctx,
1116 const char *value)
1117{
1118 int rv;
1119 char *p, *tmpval;
1120
1121 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
1122 return 0;
1123 p = strchr(tmpval, ':');
1124 if (p != NULL)
1125 *p++ = '\0';
1126 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
1127 if (rv == -2)
1128 t->err = "PKEY_CTRL_INVALID";
1129 else if (rv <= 0)
1130 t->err = "PKEY_CTRL_ERROR";
1131 else
1132 rv = 1;
1133 OPENSSL_free(tmpval);
1134 return rv > 0;
1135}
1136
2bdb4af5 1137static int mac_test_run_pkey(EVP_TEST *t)
83251f39 1138{
e3d378bc 1139 MAC_DATA *expected = t->data;
83251f39
DSH
1140 EVP_MD_CTX *mctx = NULL;
1141 EVP_PKEY_CTX *pctx = NULL, *genctx = NULL;
1142 EVP_PKEY *key = NULL;
5ccada09
SL
1143 const char *mdname = NULL;
1144 EVP_CIPHER *cipher = NULL;
e3d378bc
AP
1145 unsigned char *got = NULL;
1146 size_t got_len;
7e6a3025 1147 int i;
83251f39 1148
2bdb4af5
RL
1149 if (expected->alg == NULL)
1150 TEST_info("Trying the EVP_PKEY %s test", OBJ_nid2sn(expected->type));
1151 else
1152 TEST_info("Trying the EVP_PKEY %s test with %s",
1153 OBJ_nid2sn(expected->type), expected->alg);
1154
5ccada09 1155 if (expected->type == EVP_PKEY_CMAC) {
a3d267f1
RS
1156#ifdef OPENSSL_NO_DEPRECATED_3_0
1157 TEST_info("skipping, PKEY CMAC '%s' is disabled", expected->alg);
1158 t->skip = 1;
1159 t->err = NULL;
1160 goto err;
1161#else
1162 OSSL_LIB_CTX *tmpctx;
1163
ab7f4a3d 1164 if (expected->alg != NULL && is_cipher_disabled(expected->alg)) {
5ccada09
SL
1165 TEST_info("skipping, PKEY CMAC '%s' is disabled", expected->alg);
1166 t->skip = 1;
1167 t->err = NULL;
1168 goto err;
1169 }
1170 if (!TEST_ptr(cipher = EVP_CIPHER_fetch(libctx, expected->alg, NULL))) {
1171 t->err = "MAC_KEY_CREATE_ERROR";
1172 goto err;
1173 }
a3d267f1
RS
1174 tmpctx = OSSL_LIB_CTX_set0_default(libctx);
1175 key = EVP_PKEY_new_CMAC_key(NULL, expected->key, expected->key_len,
1176 cipher);
1177 OSSL_LIB_CTX_set0_default(tmpctx);
1178#endif
5ccada09 1179 } else {
d8652be0
MC
1180 key = EVP_PKEY_new_raw_private_key_ex(libctx,
1181 OBJ_nid2sn(expected->type), NULL,
1182 expected->key, expected->key_len);
5ccada09 1183 }
9442c8d7
MC
1184 if (key == NULL) {
1185 t->err = "MAC_KEY_CREATE_ERROR";
83251f39 1186 goto err;
6c5943c9 1187 }
83251f39 1188
ab7f4a3d 1189 if (expected->type == EVP_PKEY_HMAC && expected->alg != NULL) {
5ccada09
SL
1190 if (is_digest_disabled(expected->alg)) {
1191 TEST_info("skipping, HMAC '%s' is disabled", expected->alg);
1192 t->skip = 1;
1193 t->err = NULL;
83251f39 1194 goto err;
6c5943c9 1195 }
5ccada09 1196 mdname = expected->alg;
83251f39 1197 }
6c5943c9
RS
1198 if (!TEST_ptr(mctx = EVP_MD_CTX_new())) {
1199 t->err = "INTERNAL_ERROR";
83251f39 1200 goto err;
6c5943c9 1201 }
d8652be0 1202 if (!EVP_DigestSignInit_ex(mctx, &pctx, mdname, libctx, NULL, key)) {
6c5943c9 1203 t->err = "DIGESTSIGNINIT_ERROR";
83251f39 1204 goto err;
6c5943c9 1205 }
7e6a3025 1206 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++)
ce5d64c7
RL
1207 if (!mac_test_ctrl_pkey(t, pctx,
1208 sk_OPENSSL_STRING_value(expected->controls,
1209 i))) {
7e6a3025
RL
1210 t->err = "EVPPKEYCTXCTRL_ERROR";
1211 goto err;
1212 }
e3d378bc 1213 if (!EVP_DigestSignUpdate(mctx, expected->input, expected->input_len)) {
6c5943c9 1214 t->err = "DIGESTSIGNUPDATE_ERROR";
83251f39 1215 goto err;
83251f39 1216 }
e3d378bc 1217 if (!EVP_DigestSignFinal(mctx, NULL, &got_len)) {
6c5943c9 1218 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
83251f39 1219 goto err;
6c5943c9 1220 }
e3d378bc 1221 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1222 t->err = "TEST_FAILURE";
83251f39 1223 goto err;
6c5943c9 1224 }
e3d378bc 1225 if (!EVP_DigestSignFinal(mctx, got, &got_len)
4cceb185
P
1226 || !memory_err_compare(t, "TEST_MAC_ERR",
1227 expected->output, expected->output_len,
1228 got, got_len)) {
41248607
RS
1229 t->err = "TEST_MAC_ERR";
1230 goto err;
1231 }
6c5943c9 1232 t->err = NULL;
83251f39 1233 err:
5ccada09 1234 EVP_CIPHER_free(cipher);
bfb0641f 1235 EVP_MD_CTX_free(mctx);
e3d378bc 1236 OPENSSL_free(got);
c5ba2d99
RS
1237 EVP_PKEY_CTX_free(genctx);
1238 EVP_PKEY_free(key);
83251f39
DSH
1239 return 1;
1240}
1241
2bdb4af5
RL
1242static int mac_test_run_mac(EVP_TEST *t)
1243{
1244 MAC_DATA *expected = t->data;
1245 EVP_MAC_CTX *ctx = NULL;
2bdb4af5
RL
1246 unsigned char *got = NULL;
1247 size_t got_len;
25446a66
RL
1248 int i;
1249 OSSL_PARAM params[21];
1250 size_t params_n = 0;
1251 size_t params_n_allocstart = 0;
1252 const OSSL_PARAM *defined_params =
41f7ecf3 1253 EVP_MAC_settable_ctx_params(expected->mac);
2bdb4af5
RL
1254
1255 if (expected->alg == NULL)
f651c727 1256 TEST_info("Trying the EVP_MAC %s test", expected->mac_name);
2bdb4af5
RL
1257 else
1258 TEST_info("Trying the EVP_MAC %s test with %s",
f651c727 1259 expected->mac_name, expected->alg);
2bdb4af5 1260
703170d4
RL
1261 if (expected->alg != NULL) {
1262 /*
1263 * The underlying algorithm may be a cipher or a digest.
1264 * We don't know which it is, but we can ask the MAC what it
1265 * should be and bet on that.
1266 */
1267 if (OSSL_PARAM_locate_const(defined_params,
1268 OSSL_MAC_PARAM_CIPHER) != NULL) {
1269 params[params_n++] =
1270 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_CIPHER,
7f588d20 1271 expected->alg, 0);
703170d4
RL
1272 } else if (OSSL_PARAM_locate_const(defined_params,
1273 OSSL_MAC_PARAM_DIGEST) != NULL) {
1274 params[params_n++] =
1275 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_DIGEST,
7f588d20 1276 expected->alg, 0);
703170d4
RL
1277 } else {
1278 t->err = "MAC_BAD_PARAMS";
1279 goto err;
1280 }
1281 }
25446a66
RL
1282 if (expected->custom != NULL)
1283 params[params_n++] =
1284 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_CUSTOM,
1285 expected->custom,
1286 expected->custom_len);
1287 if (expected->salt != NULL)
1288 params[params_n++] =
1289 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_SALT,
1290 expected->salt,
1291 expected->salt_len);
1292 if (expected->iv != NULL)
1293 params[params_n++] =
1294 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_IV,
1295 expected->iv,
1296 expected->iv_len);
1297
5ccada09 1298 /* Unknown controls. They must match parameters that the MAC recognizes */
25446a66
RL
1299 if (params_n + sk_OPENSSL_STRING_num(expected->controls)
1300 >= OSSL_NELEM(params)) {
1301 t->err = "MAC_TOO_MANY_PARAMETERS";
2bdb4af5
RL
1302 goto err;
1303 }
25446a66
RL
1304 params_n_allocstart = params_n;
1305 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++) {
1306 char *tmpkey, *tmpval;
1307 char *value = sk_OPENSSL_STRING_value(expected->controls, i);
2bdb4af5 1308
25446a66
RL
1309 if (!TEST_ptr(tmpkey = OPENSSL_strdup(value))) {
1310 t->err = "MAC_PARAM_ERROR";
2bdb4af5
RL
1311 goto err;
1312 }
25446a66
RL
1313 tmpval = strchr(tmpkey, ':');
1314 if (tmpval != NULL)
1315 *tmpval++ = '\0';
1316
d5f85429
RL
1317 if (tmpval == NULL
1318 || !OSSL_PARAM_allocate_from_text(&params[params_n],
1319 defined_params,
1320 tmpkey, tmpval,
2ee0dfa6 1321 strlen(tmpval), NULL)) {
25446a66
RL
1322 OPENSSL_free(tmpkey);
1323 t->err = "MAC_PARAM_ERROR";
6e624a64
SL
1324 goto err;
1325 }
25446a66 1326 params_n++;
2bdb4af5 1327
25446a66 1328 OPENSSL_free(tmpkey);
b215db23 1329 }
25446a66 1330 params[params_n] = OSSL_PARAM_construct_end();
b215db23 1331
865adf97 1332 if ((ctx = EVP_MAC_CTX_new(expected->mac)) == NULL) {
25446a66
RL
1333 t->err = "MAC_CREATE_ERROR";
1334 goto err;
afc580b9
P
1335 }
1336
41df96ef 1337 if (!EVP_MAC_init(ctx, expected->key, expected->key_len, params)) {
b215db23
AS
1338 t->err = "MAC_INIT_ERROR";
1339 goto err;
1340 }
2bdb4af5
RL
1341 if (!EVP_MAC_update(ctx, expected->input, expected->input_len)) {
1342 t->err = "MAC_UPDATE_ERROR";
1343 goto err;
1344 }
25446a66 1345 if (!EVP_MAC_final(ctx, NULL, &got_len, 0)) {
2bdb4af5
RL
1346 t->err = "MAC_FINAL_LENGTH_ERROR";
1347 goto err;
1348 }
1349 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1350 t->err = "TEST_FAILURE";
1351 goto err;
1352 }
25446a66 1353 if (!EVP_MAC_final(ctx, got, &got_len, got_len)
2bdb4af5
RL
1354 || !memory_err_compare(t, "TEST_MAC_ERR",
1355 expected->output, expected->output_len,
1356 got, got_len)) {
1357 t->err = "TEST_MAC_ERR";
1358 goto err;
1359 }
1360 t->err = NULL;
1361 err:
25446a66
RL
1362 while (params_n-- > params_n_allocstart) {
1363 OPENSSL_free(params[params_n].data);
1364 }
865adf97 1365 EVP_MAC_CTX_free(ctx);
2bdb4af5
RL
1366 OPENSSL_free(got);
1367 return 1;
1368}
1369
1370static int mac_test_run(EVP_TEST *t)
1371{
1372 MAC_DATA *expected = t->data;
1373
1374 if (expected->mac != NULL)
1375 return mac_test_run_mac(t);
1376 return mac_test_run_pkey(t);
1377}
1378
6c5943c9 1379static const EVP_TEST_METHOD mac_test_method = {
83251f39
DSH
1380 "MAC",
1381 mac_test_init,
1382 mac_test_cleanup,
1383 mac_test_parse,
1384 mac_test_run
1385};
5824cc29 1386
c49e0b04
RS
1387
1388/**
5ccada09
SL
1389 ** PUBLIC KEY TESTS
1390 ** These are all very similar and share much common code.
1391 **/
5824cc29 1392
6c5943c9 1393typedef struct pkey_data_st {
5824cc29
DSH
1394 /* Context for this operation */
1395 EVP_PKEY_CTX *ctx;
1396 /* Key operation to perform */
1397 int (*keyop) (EVP_PKEY_CTX *ctx,
1398 unsigned char *sig, size_t *siglen,
1399 const unsigned char *tbs, size_t tbslen);
1400 /* Input to MAC */
1401 unsigned char *input;
1402 size_t input_len;
1403 /* Expected output */
1404 unsigned char *output;
1405 size_t output_len;
6c5943c9 1406} PKEY_DATA;
5824cc29
DSH
1407
1408/*
1409 * Perform public key operation setup: lookup key, allocated ctx and call
1410 * the appropriate initialisation function
1411 */
6c5943c9 1412static int pkey_test_init(EVP_TEST *t, const char *name,
5824cc29
DSH
1413 int use_public,
1414 int (*keyopinit) (EVP_PKEY_CTX *ctx),
c49e0b04
RS
1415 int (*keyop)(EVP_PKEY_CTX *ctx,
1416 unsigned char *sig, size_t *siglen,
1417 const unsigned char *tbs,
1418 size_t tbslen))
5824cc29 1419{
6c5943c9 1420 PKEY_DATA *kdata;
5824cc29 1421 EVP_PKEY *pkey = NULL;
7a6c9792 1422 int rv = 0;
6c5943c9 1423
7a6c9792 1424 if (use_public)
6c5943c9
RS
1425 rv = find_key(&pkey, name, public_keys);
1426 if (rv == 0)
1427 rv = find_key(&pkey, name, private_keys);
1428 if (rv == 0 || pkey == NULL) {
5ccada09 1429 TEST_info("skipping, key '%s' is disabled", name);
7a6c9792
DSH
1430 t->skip = 1;
1431 return 1;
1432 }
1433
c49e0b04 1434 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata)))) {
7a6c9792 1435 EVP_PKEY_free(pkey);
5824cc29 1436 return 0;
7a6c9792 1437 }
5824cc29 1438 kdata->keyop = keyop;
5ccada09 1439 if (!TEST_ptr(kdata->ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, NULL))) {
9e206ce5
P
1440 EVP_PKEY_free(pkey);
1441 OPENSSL_free(kdata);
5824cc29 1442 return 0;
9e206ce5 1443 }
5824cc29 1444 if (keyopinit(kdata->ctx) <= 0)
cce65266 1445 t->err = "KEYOP_INIT_ERROR";
c49e0b04 1446 t->data = kdata;
5824cc29
DSH
1447 return 1;
1448}
1449
6c5943c9 1450static void pkey_test_cleanup(EVP_TEST *t)
5824cc29 1451{
6c5943c9 1452 PKEY_DATA *kdata = t->data;
b548a1f1
RS
1453
1454 OPENSSL_free(kdata->input);
1455 OPENSSL_free(kdata->output);
c5ba2d99 1456 EVP_PKEY_CTX_free(kdata->ctx);
5824cc29
DSH
1457}
1458
6c5943c9 1459static int pkey_test_ctrl(EVP_TEST *t, EVP_PKEY_CTX *pctx,
dfbdf4ab 1460 const char *value)
4ddd5ace
DSH
1461{
1462 int rv;
1463 char *p, *tmpval;
1464
6c5943c9 1465 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
4ddd5ace
DSH
1466 return 0;
1467 p = strchr(tmpval, ':');
1468 if (p != NULL)
c49e0b04 1469 *p++ = '\0';
4ddd5ace 1470 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
cce65266
DSH
1471 if (rv == -2) {
1472 t->err = "PKEY_CTRL_INVALID";
1473 rv = 1;
1474 } else if (p != NULL && rv <= 0) {
5ccada09
SL
1475 if (is_digest_disabled(p) || is_cipher_disabled(p)) {
1476 TEST_info("skipping, '%s' is disabled", p);
dfbdf4ab
RL
1477 t->skip = 1;
1478 rv = 1;
cce65266
DSH
1479 } else {
1480 t->err = "PKEY_CTRL_ERROR";
1481 rv = 1;
dfbdf4ab
RL
1482 }
1483 }
4ddd5ace
DSH
1484 OPENSSL_free(tmpval);
1485 return rv > 0;
1486}
1487
6c5943c9 1488static int pkey_test_parse(EVP_TEST *t,
5824cc29
DSH
1489 const char *keyword, const char *value)
1490{
6c5943c9 1491 PKEY_DATA *kdata = t->data;
86885c28 1492 if (strcmp(keyword, "Input") == 0)
c49e0b04 1493 return parse_bin(value, &kdata->input, &kdata->input_len);
86885c28 1494 if (strcmp(keyword, "Output") == 0)
c49e0b04 1495 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1496 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1497 return pkey_test_ctrl(t, kdata->ctx, value);
5824cc29
DSH
1498 return 0;
1499}
1500
6c5943c9 1501static int pkey_test_run(EVP_TEST *t)
5824cc29 1502{
e3d378bc
AP
1503 PKEY_DATA *expected = t->data;
1504 unsigned char *got = NULL;
1505 size_t got_len;
d7fcf1fe 1506 EVP_PKEY_CTX *copy = NULL;
6c5943c9 1507
e3d378bc
AP
1508 if (expected->keyop(expected->ctx, NULL, &got_len,
1509 expected->input, expected->input_len) <= 0
1510 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1511 t->err = "KEYOP_LENGTH_ERROR";
5824cc29 1512 goto err;
6c5943c9 1513 }
e3d378bc
AP
1514 if (expected->keyop(expected->ctx, got, &got_len,
1515 expected->input, expected->input_len) <= 0) {
6c5943c9 1516 t->err = "KEYOP_ERROR";
5824cc29 1517 goto err;
6c5943c9 1518 }
4cceb185
P
1519 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1520 expected->output, expected->output_len,
1521 got, got_len))
5824cc29 1522 goto err;
4cceb185 1523
6c5943c9 1524 t->err = NULL;
d7fcf1fe
DB
1525 OPENSSL_free(got);
1526 got = NULL;
1527
1528 /* Repeat the test on a copy. */
1529 if (!TEST_ptr(copy = EVP_PKEY_CTX_dup(expected->ctx))) {
1530 t->err = "INTERNAL_ERROR";
1531 goto err;
1532 }
1533 if (expected->keyop(copy, NULL, &got_len, expected->input,
1534 expected->input_len) <= 0
1535 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
1536 t->err = "KEYOP_LENGTH_ERROR";
1537 goto err;
1538 }
1539 if (expected->keyop(copy, got, &got_len, expected->input,
1540 expected->input_len) <= 0) {
1541 t->err = "KEYOP_ERROR";
1542 goto err;
1543 }
1544 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1545 expected->output, expected->output_len,
1546 got, got_len))
1547 goto err;
1548
5824cc29 1549 err:
e3d378bc 1550 OPENSSL_free(got);
d7fcf1fe 1551 EVP_PKEY_CTX_free(copy);
5824cc29
DSH
1552 return 1;
1553}
1554
6c5943c9 1555static int sign_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1556{
1557 return pkey_test_init(t, name, 0, EVP_PKEY_sign_init, EVP_PKEY_sign);
1558}
1559
6c5943c9 1560static const EVP_TEST_METHOD psign_test_method = {
5824cc29
DSH
1561 "Sign",
1562 sign_test_init,
1563 pkey_test_cleanup,
1564 pkey_test_parse,
1565 pkey_test_run
1566};
1567
6c5943c9 1568static int verify_recover_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1569{
1570 return pkey_test_init(t, name, 1, EVP_PKEY_verify_recover_init,
1571 EVP_PKEY_verify_recover);
1572}
1573
6c5943c9 1574static const EVP_TEST_METHOD pverify_recover_test_method = {
5824cc29
DSH
1575 "VerifyRecover",
1576 verify_recover_test_init,
1577 pkey_test_cleanup,
1578 pkey_test_parse,
1579 pkey_test_run
1580};
1581
6c5943c9 1582static int decrypt_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1583{
1584 return pkey_test_init(t, name, 0, EVP_PKEY_decrypt_init,
1585 EVP_PKEY_decrypt);
1586}
1587
6c5943c9 1588static const EVP_TEST_METHOD pdecrypt_test_method = {
5824cc29
DSH
1589 "Decrypt",
1590 decrypt_test_init,
1591 pkey_test_cleanup,
1592 pkey_test_parse,
1593 pkey_test_run
1594};
1595
6c5943c9 1596static int verify_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1597{
1598 return pkey_test_init(t, name, 1, EVP_PKEY_verify_init, 0);
1599}
1600
6c5943c9 1601static int verify_test_run(EVP_TEST *t)
5824cc29 1602{
6c5943c9
RS
1603 PKEY_DATA *kdata = t->data;
1604
5824cc29
DSH
1605 if (EVP_PKEY_verify(kdata->ctx, kdata->output, kdata->output_len,
1606 kdata->input, kdata->input_len) <= 0)
1607 t->err = "VERIFY_ERROR";
1608 return 1;
1609}
1610
6c5943c9 1611static const EVP_TEST_METHOD pverify_test_method = {
5824cc29
DSH
1612 "Verify",
1613 verify_test_init,
1614 pkey_test_cleanup,
1615 pkey_test_parse,
1616 verify_test_run
1617};
3b53e18a 1618
6c5943c9 1619static int pderive_test_init(EVP_TEST *t, const char *name)
d4ad48d7
DSH
1620{
1621 return pkey_test_init(t, name, 0, EVP_PKEY_derive_init, 0);
1622}
1623
6c5943c9 1624static int pderive_test_parse(EVP_TEST *t,
d4ad48d7
DSH
1625 const char *keyword, const char *value)
1626{
6c5943c9 1627 PKEY_DATA *kdata = t->data;
d4ad48d7
DSH
1628
1629 if (strcmp(keyword, "PeerKey") == 0) {
1630 EVP_PKEY *peer;
6c5943c9 1631 if (find_key(&peer, value, public_keys) == 0)
f42c225d 1632 return -1;
0645110e
SL
1633 if (EVP_PKEY_derive_set_peer(kdata->ctx, peer) <= 0) {
1634 t->err = "DERIVE_SET_PEER_ERROR";
1635 return 1;
1636 }
1637 t->err = NULL;
d4ad48d7
DSH
1638 return 1;
1639 }
1640 if (strcmp(keyword, "SharedSecret") == 0)
c49e0b04 1641 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1642 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1643 return pkey_test_ctrl(t, kdata->ctx, value);
d4ad48d7
DSH
1644 return 0;
1645}
1646
6c5943c9 1647static int pderive_test_run(EVP_TEST *t)
d4ad48d7 1648{
e3d378bc
AP
1649 PKEY_DATA *expected = t->data;
1650 unsigned char *got = NULL;
1651 size_t got_len;
d4ad48d7 1652
9b82c8b1
DSH
1653 if (EVP_PKEY_derive(expected->ctx, NULL, &got_len) <= 0) {
1654 t->err = "DERIVE_ERROR";
1655 goto err;
1656 }
e3d378bc 1657 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1658 t->err = "DERIVE_ERROR";
d4ad48d7 1659 goto err;
6c5943c9 1660 }
e3d378bc 1661 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
6c5943c9 1662 t->err = "DERIVE_ERROR";
d4ad48d7 1663 goto err;
6c5943c9 1664 }
4cceb185
P
1665 if (!memory_err_compare(t, "SHARED_SECRET_MISMATCH",
1666 expected->output, expected->output_len,
1667 got, got_len))
d4ad48d7 1668 goto err;
6c5943c9
RS
1669
1670 t->err = NULL;
d4ad48d7 1671 err:
e3d378bc 1672 OPENSSL_free(got);
d4ad48d7
DSH
1673 return 1;
1674}
1675
6c5943c9 1676static const EVP_TEST_METHOD pderive_test_method = {
d4ad48d7
DSH
1677 "Derive",
1678 pderive_test_init,
1679 pkey_test_cleanup,
1680 pderive_test_parse,
1681 pderive_test_run
1682};
1683
3b53e18a 1684
c49e0b04 1685/**
5ccada09
SL
1686 ** PBE TESTS
1687 **/
c49e0b04
RS
1688
1689typedef enum pbe_type_enum {
1690 PBE_TYPE_INVALID = 0,
1691 PBE_TYPE_SCRYPT, PBE_TYPE_PBKDF2, PBE_TYPE_PKCS12
1692} PBE_TYPE;
3b53e18a 1693
6c5943c9 1694typedef struct pbe_data_st {
c49e0b04 1695 PBE_TYPE pbe_type;
6c5943c9 1696 /* scrypt parameters */
3b53e18a 1697 uint64_t N, r, p, maxmem;
6c5943c9 1698 /* PKCS#12 parameters */
351fe214
DSH
1699 int id, iter;
1700 const EVP_MD *md;
6c5943c9 1701 /* password */
3b53e18a
DSH
1702 unsigned char *pass;
1703 size_t pass_len;
6c5943c9 1704 /* salt */
3b53e18a
DSH
1705 unsigned char *salt;
1706 size_t salt_len;
6c5943c9 1707 /* Expected output */
3b53e18a
DSH
1708 unsigned char *key;
1709 size_t key_len;
6c5943c9 1710} PBE_DATA;
3b53e18a 1711
b0809bc8 1712#ifndef OPENSSL_NO_SCRYPT
5ccada09 1713/* Parse unsigned decimal 64 bit integer value */
c49e0b04
RS
1714static int parse_uint64(const char *value, uint64_t *pr)
1715{
1716 const char *p = value;
1717
1718 if (!TEST_true(*p)) {
1719 TEST_info("Invalid empty integer value");
1720 return -1;
1721 }
1722 for (*pr = 0; *p; ) {
1723 if (*pr > UINT64_MAX / 10) {
1724 TEST_error("Integer overflow in string %s", value);
1725 return -1;
1726 }
1727 *pr *= 10;
00dfbaad 1728 if (!TEST_true(isdigit((unsigned char)*p))) {
c49e0b04
RS
1729 TEST_error("Invalid character in string %s", value);
1730 return -1;
1731 }
1732 *pr += *p - '0';
1733 p++;
1734 }
1735 return 1;
1736}
1737
6c5943c9 1738static int scrypt_test_parse(EVP_TEST *t,
3b53e18a
DSH
1739 const char *keyword, const char *value)
1740{
6c5943c9 1741 PBE_DATA *pdata = t->data;
351fe214 1742
3b53e18a 1743 if (strcmp(keyword, "N") == 0)
c49e0b04 1744 return parse_uint64(value, &pdata->N);
3b53e18a 1745 if (strcmp(keyword, "p") == 0)
c49e0b04 1746 return parse_uint64(value, &pdata->p);
3b53e18a 1747 if (strcmp(keyword, "r") == 0)
c49e0b04 1748 return parse_uint64(value, &pdata->r);
3b53e18a 1749 if (strcmp(keyword, "maxmem") == 0)
c49e0b04 1750 return parse_uint64(value, &pdata->maxmem);
3b53e18a
DSH
1751 return 0;
1752}
b0809bc8 1753#endif
3b53e18a 1754
6c5943c9 1755static int pbkdf2_test_parse(EVP_TEST *t,
351fe214 1756 const char *keyword, const char *value)
3b53e18a 1757{
6c5943c9 1758 PBE_DATA *pdata = t->data;
351fe214
DSH
1759
1760 if (strcmp(keyword, "iter") == 0) {
1761 pdata->iter = atoi(value);
1762 if (pdata->iter <= 0)
c49e0b04 1763 return -1;
351fe214
DSH
1764 return 1;
1765 }
1766 if (strcmp(keyword, "MD") == 0) {
1767 pdata->md = EVP_get_digestbyname(value);
1768 if (pdata->md == NULL)
c49e0b04 1769 return -1;
351fe214
DSH
1770 return 1;
1771 }
1772 return 0;
1773}
1774
6c5943c9 1775static int pkcs12_test_parse(EVP_TEST *t,
351fe214
DSH
1776 const char *keyword, const char *value)
1777{
6c5943c9 1778 PBE_DATA *pdata = t->data;
351fe214
DSH
1779
1780 if (strcmp(keyword, "id") == 0) {
1781 pdata->id = atoi(value);
1782 if (pdata->id <= 0)
c49e0b04 1783 return -1;
351fe214
DSH
1784 return 1;
1785 }
1786 return pbkdf2_test_parse(t, keyword, value);
3b53e18a
DSH
1787}
1788
6c5943c9 1789static int pbe_test_init(EVP_TEST *t, const char *alg)
3b53e18a 1790{
6c5943c9 1791 PBE_DATA *pdat;
c49e0b04 1792 PBE_TYPE pbe_type = PBE_TYPE_INVALID;
351fe214 1793
5ccada09
SL
1794 if (is_kdf_disabled(alg)) {
1795 TEST_info("skipping, '%s' is disabled", alg);
83bd31da
MC
1796 t->skip = 1;
1797 return 1;
5ccada09
SL
1798 }
1799 if (strcmp(alg, "scrypt") == 0) {
1800 pbe_type = PBE_TYPE_SCRYPT;
83bd31da 1801 } else if (strcmp(alg, "pbkdf2") == 0) {
351fe214 1802 pbe_type = PBE_TYPE_PBKDF2;
83bd31da 1803 } else if (strcmp(alg, "pkcs12") == 0) {
351fe214 1804 pbe_type = PBE_TYPE_PKCS12;
83bd31da 1805 } else {
6c5943c9 1806 TEST_error("Unknown pbe algorithm %s", alg);
83bd31da 1807 }
c49e0b04 1808 pdat = OPENSSL_zalloc(sizeof(*pdat));
3b53e18a 1809 pdat->pbe_type = pbe_type;
3b53e18a
DSH
1810 t->data = pdat;
1811 return 1;
1812}
1813
6c5943c9 1814static void pbe_test_cleanup(EVP_TEST *t)
3b53e18a 1815{
6c5943c9
RS
1816 PBE_DATA *pdat = t->data;
1817
1818 OPENSSL_free(pdat->pass);
1819 OPENSSL_free(pdat->salt);
1820 OPENSSL_free(pdat->key);
3b53e18a
DSH
1821}
1822
6c5943c9
RS
1823static int pbe_test_parse(EVP_TEST *t,
1824 const char *keyword, const char *value)
3b53e18a 1825{
6c5943c9 1826 PBE_DATA *pdata = t->data;
351fe214 1827
3b53e18a 1828 if (strcmp(keyword, "Password") == 0)
c49e0b04 1829 return parse_bin(value, &pdata->pass, &pdata->pass_len);
3b53e18a 1830 if (strcmp(keyword, "Salt") == 0)
c49e0b04 1831 return parse_bin(value, &pdata->salt, &pdata->salt_len);
3b53e18a 1832 if (strcmp(keyword, "Key") == 0)
c49e0b04 1833 return parse_bin(value, &pdata->key, &pdata->key_len);
b0809bc8 1834 if (pdata->pbe_type == PBE_TYPE_PBKDF2)
351fe214
DSH
1835 return pbkdf2_test_parse(t, keyword, value);
1836 else if (pdata->pbe_type == PBE_TYPE_PKCS12)
1837 return pkcs12_test_parse(t, keyword, value);
b0809bc8
RS
1838#ifndef OPENSSL_NO_SCRYPT
1839 else if (pdata->pbe_type == PBE_TYPE_SCRYPT)
1840 return scrypt_test_parse(t, keyword, value);
1841#endif
3b53e18a
DSH
1842 return 0;
1843}
1844
6c5943c9 1845static int pbe_test_run(EVP_TEST *t)
3b53e18a 1846{
e3d378bc 1847 PBE_DATA *expected = t->data;
351fe214 1848 unsigned char *key;
5ccada09 1849 EVP_MD *fetched_digest = NULL;
b4250010 1850 OSSL_LIB_CTX *save_libctx;
5ccada09 1851
b4250010 1852 save_libctx = OSSL_LIB_CTX_set0_default(libctx);
351fe214 1853
e3d378bc 1854 if (!TEST_ptr(key = OPENSSL_malloc(expected->key_len))) {
6c5943c9 1855 t->err = "INTERNAL_ERROR";
351fe214 1856 goto err;
6c5943c9 1857 }
e3d378bc
AP
1858 if (expected->pbe_type == PBE_TYPE_PBKDF2) {
1859 if (PKCS5_PBKDF2_HMAC((char *)expected->pass, expected->pass_len,
1860 expected->salt, expected->salt_len,
1861 expected->iter, expected->md,
1862 expected->key_len, key) == 0) {
6c5943c9 1863 t->err = "PBKDF2_ERROR";
351fe214 1864 goto err;
6c5943c9 1865 }
b0809bc8 1866#ifndef OPENSSL_NO_SCRYPT
e3d378bc
AP
1867 } else if (expected->pbe_type == PBE_TYPE_SCRYPT) {
1868 if (EVP_PBE_scrypt((const char *)expected->pass, expected->pass_len,
5ccada09
SL
1869 expected->salt, expected->salt_len,
1870 expected->N, expected->r, expected->p,
1871 expected->maxmem, key, expected->key_len) == 0) {
6c5943c9 1872 t->err = "SCRYPT_ERROR";
351fe214 1873 goto err;
6c5943c9 1874 }
b0809bc8 1875#endif
e3d378bc 1876 } else if (expected->pbe_type == PBE_TYPE_PKCS12) {
5ccada09
SL
1877 fetched_digest = EVP_MD_fetch(libctx, EVP_MD_name(expected->md), NULL);
1878 if (fetched_digest == NULL) {
1879 t->err = "PKCS12_ERROR";
1880 goto err;
1881 }
e3d378bc
AP
1882 if (PKCS12_key_gen_uni(expected->pass, expected->pass_len,
1883 expected->salt, expected->salt_len,
1884 expected->id, expected->iter, expected->key_len,
5ccada09 1885 key, fetched_digest) == 0) {
6c5943c9 1886 t->err = "PKCS12_ERROR";
351fe214 1887 goto err;
6c5943c9 1888 }
351fe214 1889 }
4cceb185
P
1890 if (!memory_err_compare(t, "KEY_MISMATCH", expected->key, expected->key_len,
1891 key, expected->key_len))
351fe214 1892 goto err;
4cceb185 1893
6c5943c9
RS
1894 t->err = NULL;
1895err:
5ccada09 1896 EVP_MD_free(fetched_digest);
351fe214 1897 OPENSSL_free(key);
b4250010 1898 OSSL_LIB_CTX_set0_default(save_libctx);
351fe214 1899 return 1;
3b53e18a
DSH
1900}
1901
6c5943c9 1902static const EVP_TEST_METHOD pbe_test_method = {
3b53e18a
DSH
1903 "PBE",
1904 pbe_test_init,
1905 pbe_test_cleanup,
1906 pbe_test_parse,
1907 pbe_test_run
1908};
3cdd1e94 1909
c49e0b04
RS
1910
1911/**
5ccada09
SL
1912 ** BASE64 TESTS
1913 **/
3cdd1e94
EK
1914
1915typedef enum {
1916 BASE64_CANONICAL_ENCODING = 0,
1917 BASE64_VALID_ENCODING = 1,
1918 BASE64_INVALID_ENCODING = 2
1919} base64_encoding_type;
1920
6c5943c9 1921typedef struct encode_data_st {
3cdd1e94
EK
1922 /* Input to encoding */
1923 unsigned char *input;
1924 size_t input_len;
1925 /* Expected output */
1926 unsigned char *output;
1927 size_t output_len;
1928 base64_encoding_type encoding;
6c5943c9 1929} ENCODE_DATA;
3cdd1e94 1930
6c5943c9 1931static int encode_test_init(EVP_TEST *t, const char *encoding)
3cdd1e94 1932{
c49e0b04 1933 ENCODE_DATA *edata;
3cdd1e94 1934
c49e0b04
RS
1935 if (!TEST_ptr(edata = OPENSSL_zalloc(sizeof(*edata))))
1936 return 0;
3cdd1e94
EK
1937 if (strcmp(encoding, "canonical") == 0) {
1938 edata->encoding = BASE64_CANONICAL_ENCODING;
1939 } else if (strcmp(encoding, "valid") == 0) {
1940 edata->encoding = BASE64_VALID_ENCODING;
1941 } else if (strcmp(encoding, "invalid") == 0) {
1942 edata->encoding = BASE64_INVALID_ENCODING;
c49e0b04 1943 if (!TEST_ptr(t->expected_err = OPENSSL_strdup("DECODE_ERROR")))
760e2d60 1944 goto err;
3cdd1e94 1945 } else {
c49e0b04
RS
1946 TEST_error("Bad encoding: %s."
1947 " Should be one of {canonical, valid, invalid}",
1948 encoding);
760e2d60 1949 goto err;
3cdd1e94
EK
1950 }
1951 t->data = edata;
1952 return 1;
760e2d60
F
1953err:
1954 OPENSSL_free(edata);
1955 return 0;
3cdd1e94
EK
1956}
1957
6c5943c9 1958static void encode_test_cleanup(EVP_TEST *t)
3cdd1e94 1959{
6c5943c9
RS
1960 ENCODE_DATA *edata = t->data;
1961
1962 OPENSSL_free(edata->input);
1963 OPENSSL_free(edata->output);
3cdd1e94
EK
1964 memset(edata, 0, sizeof(*edata));
1965}
1966
6c5943c9 1967static int encode_test_parse(EVP_TEST *t,
3cdd1e94
EK
1968 const char *keyword, const char *value)
1969{
6c5943c9 1970 ENCODE_DATA *edata = t->data;
c49e0b04 1971
3cdd1e94 1972 if (strcmp(keyword, "Input") == 0)
c49e0b04 1973 return parse_bin(value, &edata->input, &edata->input_len);
3cdd1e94 1974 if (strcmp(keyword, "Output") == 0)
c49e0b04 1975 return parse_bin(value, &edata->output, &edata->output_len);
3cdd1e94
EK
1976 return 0;
1977}
1978
6c5943c9 1979static int encode_test_run(EVP_TEST *t)
3cdd1e94 1980{
e3d378bc 1981 ENCODE_DATA *expected = t->data;
3cdd1e94
EK
1982 unsigned char *encode_out = NULL, *decode_out = NULL;
1983 int output_len, chunk_len;
760e2d60 1984 EVP_ENCODE_CTX *decode_ctx = NULL, *encode_ctx = NULL;
254b26af 1985
6c5943c9
RS
1986 if (!TEST_ptr(decode_ctx = EVP_ENCODE_CTX_new())) {
1987 t->err = "INTERNAL_ERROR";
254b26af 1988 goto err;
6c5943c9 1989 }
3cdd1e94 1990
e3d378bc 1991 if (expected->encoding == BASE64_CANONICAL_ENCODING) {
6c5943c9
RS
1992
1993 if (!TEST_ptr(encode_ctx = EVP_ENCODE_CTX_new())
1994 || !TEST_ptr(encode_out =
e3d378bc 1995 OPENSSL_malloc(EVP_ENCODE_LENGTH(expected->input_len))))
3cdd1e94
EK
1996 goto err;
1997
254b26af 1998 EVP_EncodeInit(encode_ctx);
760e2d60
F
1999 if (!TEST_true(EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len,
2000 expected->input, expected->input_len)))
2001 goto err;
2002
3cdd1e94
EK
2003 output_len = chunk_len;
2004
254b26af 2005 EVP_EncodeFinal(encode_ctx, encode_out + chunk_len, &chunk_len);
3cdd1e94
EK
2006 output_len += chunk_len;
2007
4cceb185
P
2008 if (!memory_err_compare(t, "BAD_ENCODING",
2009 expected->output, expected->output_len,
2010 encode_out, output_len))
3cdd1e94 2011 goto err;
3cdd1e94
EK
2012 }
2013
6c5943c9 2014 if (!TEST_ptr(decode_out =
e3d378bc 2015 OPENSSL_malloc(EVP_DECODE_LENGTH(expected->output_len))))
3cdd1e94
EK
2016 goto err;
2017
254b26af 2018 EVP_DecodeInit(decode_ctx);
e3d378bc
AP
2019 if (EVP_DecodeUpdate(decode_ctx, decode_out, &chunk_len, expected->output,
2020 expected->output_len) < 0) {
6c5943c9 2021 t->err = "DECODE_ERROR";
3cdd1e94
EK
2022 goto err;
2023 }
2024 output_len = chunk_len;
2025
254b26af 2026 if (EVP_DecodeFinal(decode_ctx, decode_out + chunk_len, &chunk_len) != 1) {
6c5943c9 2027 t->err = "DECODE_ERROR";
3cdd1e94
EK
2028 goto err;
2029 }
2030 output_len += chunk_len;
2031
e3d378bc 2032 if (expected->encoding != BASE64_INVALID_ENCODING
4cceb185
P
2033 && !memory_err_compare(t, "BAD_DECODING",
2034 expected->input, expected->input_len,
2035 decode_out, output_len)) {
6c5943c9 2036 t->err = "BAD_DECODING";
3cdd1e94
EK
2037 goto err;
2038 }
2039
6c5943c9 2040 t->err = NULL;
3cdd1e94 2041 err:
3cdd1e94
EK
2042 OPENSSL_free(encode_out);
2043 OPENSSL_free(decode_out);
254b26af 2044 EVP_ENCODE_CTX_free(decode_ctx);
760e2d60 2045 EVP_ENCODE_CTX_free(encode_ctx);
3cdd1e94
EK
2046 return 1;
2047}
2048
6c5943c9 2049static const EVP_TEST_METHOD encode_test_method = {
3cdd1e94
EK
2050 "Encoding",
2051 encode_test_init,
2052 encode_test_cleanup,
2053 encode_test_parse,
2054 encode_test_run,
2055};
44a284d2 2056
5a285add 2057
c9ed9307 2058/**
5ccada09
SL
2059 ** RAND TESTS
2060 **/
c9ed9307
P
2061#define MAX_RAND_REPEATS 15
2062
2063typedef struct rand_data_pass_st {
2064 unsigned char *entropy;
2065 unsigned char *reseed_entropy;
2066 unsigned char *nonce;
2067 unsigned char *pers;
2068 unsigned char *reseed_addin;
2069 unsigned char *addinA;
2070 unsigned char *addinB;
2071 unsigned char *pr_entropyA;
2072 unsigned char *pr_entropyB;
2073 unsigned char *output;
2074 size_t entropy_len, nonce_len, pers_len, addinA_len, addinB_len,
2075 pr_entropyA_len, pr_entropyB_len, output_len, reseed_entropy_len,
2076 reseed_addin_len;
2077} RAND_DATA_PASS;
2078
2079typedef struct rand_data_st {
2080 /* Context for this operation */
2081 EVP_RAND_CTX *ctx;
2082 EVP_RAND_CTX *parent;
2083 int n;
2084 int prediction_resistance;
2085 int use_df;
2086 unsigned int generate_bits;
2087 char *cipher;
2088 char *digest;
2089
2090 /* Expected output */
2091 RAND_DATA_PASS data[MAX_RAND_REPEATS];
2092} RAND_DATA;
2093
2094static int rand_test_init(EVP_TEST *t, const char *name)
2095{
2096 RAND_DATA *rdata;
2097 EVP_RAND *rand;
2098 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
2099 unsigned int strength = 256;
2100
2101 if (!TEST_ptr(rdata = OPENSSL_zalloc(sizeof(*rdata))))
2102 return 0;
2103
bfa6aaab
MC
2104 /* TEST-RAND is available in the FIPS provider but not with "fips=yes" */
2105 rand = EVP_RAND_fetch(libctx, "TEST-RAND", "-fips");
c9ed9307
P
2106 if (rand == NULL)
2107 goto err;
2108 rdata->parent = EVP_RAND_CTX_new(rand, NULL);
2109 EVP_RAND_free(rand);
2110 if (rdata->parent == NULL)
2111 goto err;
2112
2113 *params = OSSL_PARAM_construct_uint(OSSL_RAND_PARAM_STRENGTH, &strength);
2114 if (!EVP_RAND_set_ctx_params(rdata->parent, params))
2115 goto err;
2116
5ccada09 2117 rand = EVP_RAND_fetch(libctx, name, NULL);
c9ed9307
P
2118 if (rand == NULL)
2119 goto err;
2120 rdata->ctx = EVP_RAND_CTX_new(rand, rdata->parent);
2121 EVP_RAND_free(rand);
2122 if (rdata->ctx == NULL)
2123 goto err;
2124
2125 rdata->n = -1;
2126 t->data = rdata;
2127 return 1;
2128 err:
2129 EVP_RAND_CTX_free(rdata->parent);
2130 OPENSSL_free(rdata);
2131 return 0;
2132}
2133
2134static void rand_test_cleanup(EVP_TEST *t)
2135{
2136 RAND_DATA *rdata = t->data;
2137 int i;
2138
2139 OPENSSL_free(rdata->cipher);
2140 OPENSSL_free(rdata->digest);
2141
2142 for (i = 0; i <= rdata->n; i++) {
2143 OPENSSL_free(rdata->data[i].entropy);
2144 OPENSSL_free(rdata->data[i].reseed_entropy);
2145 OPENSSL_free(rdata->data[i].nonce);
2146 OPENSSL_free(rdata->data[i].pers);
2147 OPENSSL_free(rdata->data[i].reseed_addin);
2148 OPENSSL_free(rdata->data[i].addinA);
2149 OPENSSL_free(rdata->data[i].addinB);
2150 OPENSSL_free(rdata->data[i].pr_entropyA);
2151 OPENSSL_free(rdata->data[i].pr_entropyB);
2152 OPENSSL_free(rdata->data[i].output);
2153 }
2154 EVP_RAND_CTX_free(rdata->ctx);
2155 EVP_RAND_CTX_free(rdata->parent);
2156}
2157
2158static int rand_test_parse(EVP_TEST *t,
2159 const char *keyword, const char *value)
2160{
2161 RAND_DATA *rdata = t->data;
2162 RAND_DATA_PASS *item;
2163 const char *p;
2164 int n;
2165
2166 if ((p = strchr(keyword, '.')) != NULL) {
2167 n = atoi(++p);
2168 if (n >= MAX_RAND_REPEATS)
2169 return 0;
2170 if (n > rdata->n)
2171 rdata->n = n;
2172 item = rdata->data + n;
2173 if (strncmp(keyword, "Entropy.", sizeof("Entropy")) == 0)
2174 return parse_bin(value, &item->entropy, &item->entropy_len);
2175 if (strncmp(keyword, "ReseedEntropy.", sizeof("ReseedEntropy")) == 0)
2176 return parse_bin(value, &item->reseed_entropy,
2177 &item->reseed_entropy_len);
2178 if (strncmp(keyword, "Nonce.", sizeof("Nonce")) == 0)
2179 return parse_bin(value, &item->nonce, &item->nonce_len);
2180 if (strncmp(keyword, "PersonalisationString.",
2181 sizeof("PersonalisationString")) == 0)
2182 return parse_bin(value, &item->pers, &item->pers_len);
2183 if (strncmp(keyword, "ReseedAdditionalInput.",
2184 sizeof("ReseedAdditionalInput")) == 0)
2185 return parse_bin(value, &item->reseed_addin,
2186 &item->reseed_addin_len);
2187 if (strncmp(keyword, "AdditionalInputA.",
2188 sizeof("AdditionalInputA")) == 0)
2189 return parse_bin(value, &item->addinA, &item->addinA_len);
2190 if (strncmp(keyword, "AdditionalInputB.",
2191 sizeof("AdditionalInputB")) == 0)
2192 return parse_bin(value, &item->addinB, &item->addinB_len);
2193 if (strncmp(keyword, "EntropyPredictionResistanceA.",
2194 sizeof("EntropyPredictionResistanceA")) == 0)
2195 return parse_bin(value, &item->pr_entropyA, &item->pr_entropyA_len);
2196 if (strncmp(keyword, "EntropyPredictionResistanceB.",
2197 sizeof("EntropyPredictionResistanceB")) == 0)
2198 return parse_bin(value, &item->pr_entropyB, &item->pr_entropyB_len);
2199 if (strncmp(keyword, "Output.", sizeof("Output")) == 0)
2200 return parse_bin(value, &item->output, &item->output_len);
2201 } else {
2202 if (strcmp(keyword, "Cipher") == 0)
2203 return TEST_ptr(rdata->cipher = OPENSSL_strdup(value));
2204 if (strcmp(keyword, "Digest") == 0)
2205 return TEST_ptr(rdata->digest = OPENSSL_strdup(value));
2206 if (strcmp(keyword, "DerivationFunction") == 0) {
2207 rdata->use_df = atoi(value) != 0;
2208 return 1;
2209 }
2210 if (strcmp(keyword, "GenerateBits") == 0) {
2211 if ((n = atoi(value)) <= 0 || n % 8 != 0)
2212 return 0;
2213 rdata->generate_bits = (unsigned int)n;
2214 return 1;
2215 }
2216 if (strcmp(keyword, "PredictionResistance") == 0) {
2217 rdata->prediction_resistance = atoi(value) != 0;
2218 return 1;
2219 }
2220 }
2221 return 0;
2222}
2223
2224static int rand_test_run(EVP_TEST *t)
2225{
2226 RAND_DATA *expected = t->data;
2227 RAND_DATA_PASS *item;
2228 unsigned char *got;
2229 size_t got_len = expected->generate_bits / 8;
2230 OSSL_PARAM params[5], *p = params;
2231 int i = -1, ret = 0;
2232 unsigned int strength;
2233 unsigned char *z;
2234
2235 if (!TEST_ptr(got = OPENSSL_malloc(got_len)))
2236 return 0;
2237
2238 *p++ = OSSL_PARAM_construct_int(OSSL_DRBG_PARAM_USE_DF, &expected->use_df);
2239 if (expected->cipher != NULL)
2240 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_CIPHER,
2241 expected->cipher, 0);
2242 if (expected->digest != NULL)
2243 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_DIGEST,
2244 expected->digest, 0);
2245 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_MAC, "HMAC", 0);
2246 *p = OSSL_PARAM_construct_end();
2247 if (!TEST_true(EVP_RAND_set_ctx_params(expected->ctx, params)))
2248 goto err;
2249
2250 strength = EVP_RAND_strength(expected->ctx);
2251 for (i = 0; i <= expected->n; i++) {
2252 item = expected->data + i;
2253
2254 p = params;
2255 z = item->entropy != NULL ? item->entropy : (unsigned char *)"";
2256 *p++ = OSSL_PARAM_construct_octet_string(OSSL_RAND_PARAM_TEST_ENTROPY,
2257 z, item->entropy_len);
2258 z = item->nonce != NULL ? item->nonce : (unsigned char *)"";
2259 *p++ = OSSL_PARAM_construct_octet_string(OSSL_RAND_PARAM_TEST_NONCE,
2260 z, item->nonce_len);
2261 *p = OSSL_PARAM_construct_end();
7198bd1a
P
2262 if (!TEST_true(EVP_RAND_instantiate(expected->parent, strength,
2263 0, NULL, 0, params)))
c9ed9307
P
2264 goto err;
2265
2266 z = item->pers != NULL ? item->pers : (unsigned char *)"";
2267 if (!TEST_true(EVP_RAND_instantiate
2268 (expected->ctx, strength,
2269 expected->prediction_resistance, z,
7198bd1a 2270 item->pers_len, NULL)))
c9ed9307
P
2271 goto err;
2272
2273 if (item->reseed_entropy != NULL) {
2274 params[0] = OSSL_PARAM_construct_octet_string
2275 (OSSL_RAND_PARAM_TEST_ENTROPY, item->reseed_entropy,
2276 item->reseed_entropy_len);
2277 params[1] = OSSL_PARAM_construct_end();
2278 if (!TEST_true(EVP_RAND_set_ctx_params(expected->parent, params)))
2279 goto err;
2280
2281 if (!TEST_true(EVP_RAND_reseed
2282 (expected->ctx, expected->prediction_resistance,
2283 NULL, 0, item->reseed_addin,
2284 item->reseed_addin_len)))
2285 goto err;
2286 }
2287 if (item->pr_entropyA != NULL) {
2288 params[0] = OSSL_PARAM_construct_octet_string
2289 (OSSL_RAND_PARAM_TEST_ENTROPY, item->pr_entropyA,
2290 item->pr_entropyA_len);
2291 params[1] = OSSL_PARAM_construct_end();
2292 if (!TEST_true(EVP_RAND_set_ctx_params(expected->parent, params)))
2293 goto err;
2294 }
2295 if (!TEST_true(EVP_RAND_generate
2296 (expected->ctx, got, got_len,
2297 strength, expected->prediction_resistance,
2298 item->addinA, item->addinA_len)))
2299 goto err;
2300
2301 if (item->pr_entropyB != NULL) {
2302 params[0] = OSSL_PARAM_construct_octet_string
2303 (OSSL_RAND_PARAM_TEST_ENTROPY, item->pr_entropyB,
2304 item->pr_entropyB_len);
2305 params[1] = OSSL_PARAM_construct_end();
2306 if (!TEST_true(EVP_RAND_set_ctx_params(expected->parent, params)))
2307 return 0;
2308 }
2309 if (!TEST_true(EVP_RAND_generate
2310 (expected->ctx, got, got_len,
2311 strength, expected->prediction_resistance,
2312 item->addinB, item->addinB_len)))
2313 goto err;
2314 if (!TEST_mem_eq(got, got_len, item->output, item->output_len))
2315 goto err;
2316 if (!TEST_true(EVP_RAND_uninstantiate(expected->ctx))
2317 || !TEST_true(EVP_RAND_uninstantiate(expected->parent))
2318 || !TEST_true(EVP_RAND_verify_zeroization(expected->ctx))
2319 || !TEST_int_eq(EVP_RAND_state(expected->ctx),
2320 EVP_RAND_STATE_UNINITIALISED))
2321 goto err;
2322 }
2323 t->err = NULL;
2324 ret = 1;
2325
2326 err:
2327 if (ret == 0 && i >= 0)
2328 TEST_info("Error in test case %d of %d\n", i, expected->n + 1);
2329 OPENSSL_free(got);
2330 return ret;
2331}
2332
2333static const EVP_TEST_METHOD rand_test_method = {
2334 "RAND",
2335 rand_test_init,
2336 rand_test_cleanup,
2337 rand_test_parse,
2338 rand_test_run
2339};
2340
2341
c49e0b04 2342/**
5ccada09
SL
2343 ** KDF TESTS
2344 **/
6c5943c9 2345typedef struct kdf_data_st {
44a284d2 2346 /* Context for this operation */
5a285add 2347 EVP_KDF_CTX *ctx;
44a284d2
DSH
2348 /* Expected output */
2349 unsigned char *output;
2350 size_t output_len;
bf5739a0
P
2351 OSSL_PARAM params[20];
2352 OSSL_PARAM *p;
6c5943c9 2353} KDF_DATA;
44a284d2
DSH
2354
2355/*
2356 * Perform public key operation setup: lookup key, allocated ctx and call
2357 * the appropriate initialisation function
2358 */
6c5943c9 2359static int kdf_test_init(EVP_TEST *t, const char *name)
44a284d2 2360{
6c5943c9 2361 KDF_DATA *kdata;
bf5739a0 2362 EVP_KDF *kdf;
b15d5ab6 2363
5ccada09
SL
2364 if (is_kdf_disabled(name)) {
2365 TEST_info("skipping, '%s' is disabled", name);
1aec7716
SL
2366 t->skip = 1;
2367 return 1;
2368 }
ab78f89b 2369
bf5739a0 2370 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
d2ba8123 2371 return 0;
bf5739a0
P
2372 kdata->p = kdata->params;
2373 *kdata->p = OSSL_PARAM_construct_end();
44a284d2 2374
5ccada09 2375 kdf = EVP_KDF_fetch(libctx, name, NULL);
92475712
P
2376 if (kdf == NULL) {
2377 OPENSSL_free(kdata);
44a284d2 2378 return 0;
92475712 2379 }
660c5344 2380 kdata->ctx = EVP_KDF_CTX_new(kdf);
bf5739a0 2381 EVP_KDF_free(kdf);
9e206ce5
P
2382 if (kdata->ctx == NULL) {
2383 OPENSSL_free(kdata);
44a284d2 2384 return 0;
9e206ce5 2385 }
c49e0b04 2386 t->data = kdata;
44a284d2
DSH
2387 return 1;
2388}
2389
6c5943c9 2390static void kdf_test_cleanup(EVP_TEST *t)
44a284d2 2391{
6c5943c9 2392 KDF_DATA *kdata = t->data;
bf5739a0
P
2393 OSSL_PARAM *p;
2394
2395 for (p = kdata->params; p->key != NULL; p++)
2396 OPENSSL_free(p->data);
44a284d2 2397 OPENSSL_free(kdata->output);
660c5344 2398 EVP_KDF_CTX_free(kdata->ctx);
5a285add
DM
2399}
2400
2401static int kdf_test_ctrl(EVP_TEST *t, EVP_KDF_CTX *kctx,
2402 const char *value)
2403{
bf5739a0 2404 KDF_DATA *kdata = t->data;
5a285add 2405 int rv;
bf5739a0 2406 char *p, *name;
660c5344 2407 const OSSL_PARAM *defs = EVP_KDF_settable_ctx_params(EVP_KDF_CTX_kdf(kctx));
5a285add 2408
bf5739a0 2409 if (!TEST_ptr(name = OPENSSL_strdup(value)))
5a285add 2410 return 0;
bf5739a0 2411 p = strchr(name, ':');
5a285add
DM
2412 if (p != NULL)
2413 *p++ = '\0';
bf5739a0 2414
64da55a6 2415 rv = OSSL_PARAM_allocate_from_text(kdata->p, defs, name, p,
2ee0dfa6 2416 p != NULL ? strlen(p) : 0, NULL);
bf5739a0
P
2417 *++kdata->p = OSSL_PARAM_construct_end();
2418 if (!rv) {
2419 t->err = "KDF_PARAM_ERROR";
2420 OPENSSL_free(name);
2421 return 0;
2422 }
64da55a6 2423 if (p != NULL && strcmp(name, "digest") == 0) {
5ccada09
SL
2424 if (is_digest_disabled(p)) {
2425 TEST_info("skipping, '%s' is disabled", p);
5a285add 2426 t->skip = 1;
5ccada09 2427 }
5a285add 2428 }
89cccbea
SL
2429 if (p != NULL
2430 && (strcmp(name, "cipher") == 0
2431 || strcmp(name, "cekalg") == 0)
2432 && is_cipher_disabled(p)) {
2433 TEST_info("skipping, '%s' is disabled", p);
2434 t->skip = 1;
33f54da3 2435 }
bf5739a0
P
2436 OPENSSL_free(name);
2437 return 1;
44a284d2
DSH
2438}
2439
6c5943c9 2440static int kdf_test_parse(EVP_TEST *t,
44a284d2
DSH
2441 const char *keyword, const char *value)
2442{
6c5943c9
RS
2443 KDF_DATA *kdata = t->data;
2444
44a284d2 2445 if (strcmp(keyword, "Output") == 0)
c49e0b04 2446 return parse_bin(value, &kdata->output, &kdata->output_len);
7d04be79 2447 if (strncmp(keyword, "Ctrl", 4) == 0)
5a285add 2448 return kdf_test_ctrl(t, kdata->ctx, value);
44a284d2
DSH
2449 return 0;
2450}
2451
6c5943c9 2452static int kdf_test_run(EVP_TEST *t)
44a284d2 2453{
e3d378bc
AP
2454 KDF_DATA *expected = t->data;
2455 unsigned char *got = NULL;
2456 size_t got_len = expected->output_len;
6c5943c9 2457
660c5344 2458 if (!EVP_KDF_CTX_set_params(expected->ctx, expected->params)) {
bf5739a0
P
2459 t->err = "KDF_CTRL_ERROR";
2460 return 1;
2461 }
e3d378bc 2462 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 2463 t->err = "INTERNAL_ERROR";
44a284d2 2464 goto err;
6c5943c9 2465 }
05cdec39 2466 if (EVP_KDF_derive(expected->ctx, got, got_len, NULL) <= 0) {
6c5943c9 2467 t->err = "KDF_DERIVE_ERROR";
44a284d2 2468 goto err;
6c5943c9 2469 }
4cceb185
P
2470 if (!memory_err_compare(t, "KDF_MISMATCH",
2471 expected->output, expected->output_len,
2472 got, got_len))
44a284d2 2473 goto err;
4cceb185 2474
6c5943c9
RS
2475 t->err = NULL;
2476
44a284d2 2477 err:
e3d378bc 2478 OPENSSL_free(got);
44a284d2
DSH
2479 return 1;
2480}
2481
6c5943c9 2482static const EVP_TEST_METHOD kdf_test_method = {
44a284d2
DSH
2483 "KDF",
2484 kdf_test_init,
2485 kdf_test_cleanup,
2486 kdf_test_parse,
2487 kdf_test_run
2488};
d91b7423 2489
5a285add 2490/**
5ccada09
SL
2491 ** PKEY KDF TESTS
2492 **/
5a285add
DM
2493
2494typedef struct pkey_kdf_data_st {
2495 /* Context for this operation */
2496 EVP_PKEY_CTX *ctx;
2497 /* Expected output */
2498 unsigned char *output;
2499 size_t output_len;
2500} PKEY_KDF_DATA;
2501
2502/*
2503 * Perform public key operation setup: lookup key, allocated ctx and call
2504 * the appropriate initialisation function
2505 */
2506static int pkey_kdf_test_init(EVP_TEST *t, const char *name)
2507{
5ccada09 2508 PKEY_KDF_DATA *kdata = NULL;
5a285add 2509
5ccada09
SL
2510 if (is_kdf_disabled(name)) {
2511 TEST_info("skipping, '%s' is disabled", name);
5a285add
DM
2512 t->skip = 1;
2513 return 1;
2514 }
5a285add 2515
5a285add
DM
2516 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
2517 return 0;
711ae5d3
MC
2518
2519 kdata->ctx = EVP_PKEY_CTX_new_from_name(libctx, name, NULL);
5ccada09
SL
2520 if (kdata->ctx == NULL
2521 || EVP_PKEY_derive_init(kdata->ctx) <= 0)
2522 goto err;
2523
5a285add
DM
2524 t->data = kdata;
2525 return 1;
5ccada09 2526err:
5ccada09
SL
2527 EVP_PKEY_CTX_free(kdata->ctx);
2528 OPENSSL_free(kdata);
2529 return 0;
5a285add
DM
2530}
2531
2532static void pkey_kdf_test_cleanup(EVP_TEST *t)
2533{
2534 PKEY_KDF_DATA *kdata = t->data;
bf5739a0 2535
5a285add
DM
2536 OPENSSL_free(kdata->output);
2537 EVP_PKEY_CTX_free(kdata->ctx);
2538}
2539
2540static int pkey_kdf_test_parse(EVP_TEST *t,
2541 const char *keyword, const char *value)
2542{
2543 PKEY_KDF_DATA *kdata = t->data;
2544
2545 if (strcmp(keyword, "Output") == 0)
2546 return parse_bin(value, &kdata->output, &kdata->output_len);
2547 if (strncmp(keyword, "Ctrl", 4) == 0)
2548 return pkey_test_ctrl(t, kdata->ctx, value);
2549 return 0;
2550}
2551
2552static int pkey_kdf_test_run(EVP_TEST *t)
2553{
2554 PKEY_KDF_DATA *expected = t->data;
2555 unsigned char *got = NULL;
2556 size_t got_len = expected->output_len;
2557
2558 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
2559 t->err = "INTERNAL_ERROR";
2560 goto err;
2561 }
2562 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
2563 t->err = "KDF_DERIVE_ERROR";
2564 goto err;
2565 }
2566 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
2567 t->err = "KDF_MISMATCH";
2568 goto err;
2569 }
2570 t->err = NULL;
2571
2572 err:
2573 OPENSSL_free(got);
2574 return 1;
2575}
2576
2577static const EVP_TEST_METHOD pkey_kdf_test_method = {
2578 "PKEYKDF",
2579 pkey_kdf_test_init,
2580 pkey_kdf_test_cleanup,
2581 pkey_kdf_test_parse,
2582 pkey_kdf_test_run
2583};
2584
c49e0b04 2585/**
5ccada09
SL
2586 ** KEYPAIR TESTS
2587 **/
c49e0b04
RS
2588
2589typedef struct keypair_test_data_st {
d91b7423
RS
2590 EVP_PKEY *privk;
2591 EVP_PKEY *pubk;
6c5943c9 2592} KEYPAIR_TEST_DATA;
d91b7423 2593
6c5943c9 2594static int keypair_test_init(EVP_TEST *t, const char *pair)
d91b7423 2595{
c49e0b04 2596 KEYPAIR_TEST_DATA *data;
d91b7423
RS
2597 int rv = 0;
2598 EVP_PKEY *pk = NULL, *pubk = NULL;
2599 char *pub, *priv = NULL;
d91b7423 2600
c49e0b04 2601 /* Split private and public names. */
6c5943c9
RS
2602 if (!TEST_ptr(priv = OPENSSL_strdup(pair))
2603 || !TEST_ptr(pub = strchr(priv, ':'))) {
2604 t->err = "PARSING_ERROR";
d91b7423
RS
2605 goto end;
2606 }
c49e0b04 2607 *pub++ = '\0';
d91b7423 2608
6c5943c9 2609 if (!TEST_true(find_key(&pk, priv, private_keys))) {
c49e0b04 2610 TEST_info("Can't find private key: %s", priv);
6c5943c9 2611 t->err = "MISSING_PRIVATE_KEY";
d91b7423
RS
2612 goto end;
2613 }
6c5943c9 2614 if (!TEST_true(find_key(&pubk, pub, public_keys))) {
c49e0b04 2615 TEST_info("Can't find public key: %s", pub);
6c5943c9 2616 t->err = "MISSING_PUBLIC_KEY";
d91b7423
RS
2617 goto end;
2618 }
2619
2620 if (pk == NULL && pubk == NULL) {
2621 /* Both keys are listed but unsupported: skip this test */
2622 t->skip = 1;
2623 rv = 1;
2624 goto end;
2625 }
2626
6c5943c9 2627 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
d91b7423 2628 goto end;
d91b7423
RS
2629 data->privk = pk;
2630 data->pubk = pubk;
2631 t->data = data;
d91b7423 2632 rv = 1;
6c5943c9 2633 t->err = NULL;
d91b7423
RS
2634
2635end:
6c5943c9 2636 OPENSSL_free(priv);
d91b7423
RS
2637 return rv;
2638}
2639
6c5943c9 2640static void keypair_test_cleanup(EVP_TEST *t)
d91b7423 2641{
6c5943c9 2642 OPENSSL_free(t->data);
d91b7423 2643 t->data = NULL;
d91b7423
RS
2644}
2645
c49e0b04
RS
2646/*
2647 * For tests that do not accept any custom keywords.
d91b7423 2648 */
6c5943c9 2649static int void_test_parse(EVP_TEST *t, const char *keyword, const char *value)
d91b7423
RS
2650{
2651 return 0;
2652}
2653
6c5943c9 2654static int keypair_test_run(EVP_TEST *t)
d91b7423
RS
2655{
2656 int rv = 0;
6c5943c9 2657 const KEYPAIR_TEST_DATA *pair = t->data;
d91b7423
RS
2658
2659 if (pair->privk == NULL || pair->pubk == NULL) {
6c5943c9
RS
2660 /*
2661 * this can only happen if only one of the keys is not set
d91b7423
RS
2662 * which means that one of them was unsupported while the
2663 * other isn't: hence a key type mismatch.
2664 */
6c5943c9 2665 t->err = "KEYPAIR_TYPE_MISMATCH";
d91b7423
RS
2666 rv = 1;
2667 goto end;
2668 }
2669
c74aaa39 2670 if ((rv = EVP_PKEY_eq(pair->privk, pair->pubk)) != 1 ) {
d91b7423 2671 if ( 0 == rv ) {
6c5943c9 2672 t->err = "KEYPAIR_MISMATCH";
d91b7423 2673 } else if ( -1 == rv ) {
6c5943c9 2674 t->err = "KEYPAIR_TYPE_MISMATCH";
d91b7423 2675 } else if ( -2 == rv ) {
6c5943c9 2676 t->err = "UNSUPPORTED_KEY_COMPARISON";
d91b7423 2677 } else {
6c5943c9 2678 TEST_error("Unexpected error in key comparison");
d91b7423
RS
2679 rv = 0;
2680 goto end;
2681 }
2682 rv = 1;
2683 goto end;
2684 }
2685
2686 rv = 1;
6c5943c9 2687 t->err = NULL;
d91b7423
RS
2688
2689end:
d91b7423
RS
2690 return rv;
2691}
2692
6c5943c9 2693static const EVP_TEST_METHOD keypair_test_method = {
d91b7423
RS
2694 "PrivPubKeyPair",
2695 keypair_test_init,
2696 keypair_test_cleanup,
2697 void_test_parse,
2698 keypair_test_run
2699};
2700
1f0fc03b 2701/**
5ccada09
SL
2702 ** KEYGEN TEST
2703 **/
1f0fc03b
DSH
2704
2705typedef struct keygen_test_data_st {
2706 EVP_PKEY_CTX *genctx; /* Keygen context to use */
2707 char *keyname; /* Key name to store key or NULL */
2708} KEYGEN_TEST_DATA;
2709
2710static int keygen_test_init(EVP_TEST *t, const char *alg)
2711{
2712 KEYGEN_TEST_DATA *data;
2713 EVP_PKEY_CTX *genctx;
2714 int nid = OBJ_sn2nid(alg);
2715
2716 if (nid == NID_undef) {
2717 nid = OBJ_ln2nid(alg);
2718 if (nid == NID_undef)
2719 return 0;
2720 }
2721
5ccada09 2722 if (is_pkey_disabled(alg)) {
1f0fc03b
DSH
2723 t->skip = 1;
2724 return 1;
2725 }
5ccada09
SL
2726 if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_from_name(libctx, alg, NULL)))
2727 goto err;
1f0fc03b
DSH
2728
2729 if (EVP_PKEY_keygen_init(genctx) <= 0) {
2730 t->err = "KEYGEN_INIT_ERROR";
2731 goto err;
2732 }
2733
2734 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
2735 goto err;
2736 data->genctx = genctx;
2737 data->keyname = NULL;
2738 t->data = data;
2739 t->err = NULL;
2740 return 1;
2741
2742err:
2743 EVP_PKEY_CTX_free(genctx);
2744 return 0;
2745}
2746
2747static void keygen_test_cleanup(EVP_TEST *t)
2748{
2749 KEYGEN_TEST_DATA *keygen = t->data;
2750
2751 EVP_PKEY_CTX_free(keygen->genctx);
2752 OPENSSL_free(keygen->keyname);
2753 OPENSSL_free(t->data);
2754 t->data = NULL;
2755}
2756
2757static int keygen_test_parse(EVP_TEST *t,
2758 const char *keyword, const char *value)
2759{
2760 KEYGEN_TEST_DATA *keygen = t->data;
2761
2762 if (strcmp(keyword, "KeyName") == 0)
2763 return TEST_ptr(keygen->keyname = OPENSSL_strdup(value));
2764 if (strcmp(keyword, "Ctrl") == 0)
2765 return pkey_test_ctrl(t, keygen->genctx, value);
2766 return 0;
2767}
2768
2769static int keygen_test_run(EVP_TEST *t)
2770{
2771 KEYGEN_TEST_DATA *keygen = t->data;
2772 EVP_PKEY *pkey = NULL;
88af1ebb 2773 int rv = 1;
1f0fc03b 2774
1f0fc03b
DSH
2775 if (EVP_PKEY_keygen(keygen->genctx, &pkey) <= 0) {
2776 t->err = "KEYGEN_GENERATE_ERROR";
2777 goto err;
2778 }
2779
5ccada09
SL
2780 if (!evp_pkey_is_provided(pkey)) {
2781 TEST_info("Warning: legacy key generated %s", keygen->keyname);
2782 goto err;
2783 }
1f0fc03b
DSH
2784 if (keygen->keyname != NULL) {
2785 KEY_LIST *key;
2786
88af1ebb 2787 rv = 0;
1f0fc03b
DSH
2788 if (find_key(NULL, keygen->keyname, private_keys)) {
2789 TEST_info("Duplicate key %s", keygen->keyname);
2790 goto err;
2791 }
2792
2793 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
2794 goto err;
2795 key->name = keygen->keyname;
2796 keygen->keyname = NULL;
2797 key->key = pkey;
2798 key->next = private_keys;
2799 private_keys = key;
88af1ebb 2800 rv = 1;
1f0fc03b
DSH
2801 } else {
2802 EVP_PKEY_free(pkey);
2803 }
2804
88af1ebb 2805 t->err = NULL;
1f0fc03b
DSH
2806
2807err:
88af1ebb 2808 return rv;
1f0fc03b
DSH
2809}
2810
2811static const EVP_TEST_METHOD keygen_test_method = {
2812 "KeyGen",
2813 keygen_test_init,
2814 keygen_test_cleanup,
2815 keygen_test_parse,
2816 keygen_test_run,
2817};
c49e0b04
RS
2818
2819/**
5ccada09
SL
2820 ** DIGEST SIGN+VERIFY TESTS
2821 **/
c49e0b04 2822
75726fe8 2823typedef struct {
2117a737
DSH
2824 int is_verify; /* Set to 1 if verifying */
2825 int is_oneshot; /* Set to 1 for one shot operation */
2826 const EVP_MD *md; /* Digest to use */
2827 EVP_MD_CTX *ctx; /* Digest context */
75726fe8 2828 EVP_PKEY_CTX *pctx;
2117a737
DSH
2829 STACK_OF(EVP_TEST_BUFFER) *input; /* Input data: streaming */
2830 unsigned char *osin; /* Input data if one shot */
2831 size_t osin_len; /* Input length data if one shot */
2832 unsigned char *output; /* Expected output */
2833 size_t output_len; /* Expected output length */
75726fe8
DSH
2834} DIGESTSIGN_DATA;
2835
7b22334f
DSH
2836static int digestsigver_test_init(EVP_TEST *t, const char *alg, int is_verify,
2837 int is_oneshot)
75726fe8
DSH
2838{
2839 const EVP_MD *md = NULL;
2840 DIGESTSIGN_DATA *mdat;
2841
2842 if (strcmp(alg, "NULL") != 0) {
5ccada09
SL
2843 if (is_digest_disabled(alg)) {
2844 t->skip = 1;
2845 return 1;
75726fe8 2846 }
5ccada09
SL
2847 md = EVP_get_digestbyname(alg);
2848 if (md == NULL)
2849 return 0;
75726fe8
DSH
2850 }
2851 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
2852 return 0;
2853 mdat->md = md;
2854 if (!TEST_ptr(mdat->ctx = EVP_MD_CTX_new())) {
2855 OPENSSL_free(mdat);
2856 return 0;
2857 }
2858 mdat->is_verify = is_verify;
7b22334f 2859 mdat->is_oneshot = is_oneshot;
75726fe8
DSH
2860 t->data = mdat;
2861 return 1;
2862}
2863
2864static int digestsign_test_init(EVP_TEST *t, const char *alg)
2865{
7b22334f 2866 return digestsigver_test_init(t, alg, 0, 0);
75726fe8
DSH
2867}
2868
2869static void digestsigver_test_cleanup(EVP_TEST *t)
2870{
2871 DIGESTSIGN_DATA *mdata = t->data;
2872
2873 EVP_MD_CTX_free(mdata->ctx);
2874 sk_EVP_TEST_BUFFER_pop_free(mdata->input, evp_test_buffer_free);
7b22334f 2875 OPENSSL_free(mdata->osin);
75726fe8
DSH
2876 OPENSSL_free(mdata->output);
2877 OPENSSL_free(mdata);
2878 t->data = NULL;
2879}
2880
2881static int digestsigver_test_parse(EVP_TEST *t,
2882 const char *keyword, const char *value)
2883{
2884 DIGESTSIGN_DATA *mdata = t->data;
2885
2886 if (strcmp(keyword, "Key") == 0) {
2887 EVP_PKEY *pkey = NULL;
2888 int rv = 0;
5ccada09 2889 const char *name = mdata->md == NULL ? NULL : EVP_MD_name(mdata->md);
75726fe8
DSH
2890
2891 if (mdata->is_verify)
2892 rv = find_key(&pkey, value, public_keys);
2893 if (rv == 0)
2894 rv = find_key(&pkey, value, private_keys);
2895 if (rv == 0 || pkey == NULL) {
2896 t->skip = 1;
2897 return 1;
2898 }
2899 if (mdata->is_verify) {
d8652be0
MC
2900 if (!EVP_DigestVerifyInit_ex(mdata->ctx, &mdata->pctx, name, libctx,
2901 NULL, pkey))
75726fe8
DSH
2902 t->err = "DIGESTVERIFYINIT_ERROR";
2903 return 1;
2904 }
d8652be0
MC
2905 if (!EVP_DigestSignInit_ex(mdata->ctx, &mdata->pctx, name, libctx, NULL,
2906 pkey))
75726fe8
DSH
2907 t->err = "DIGESTSIGNINIT_ERROR";
2908 return 1;
2909 }
2910
7b22334f
DSH
2911 if (strcmp(keyword, "Input") == 0) {
2912 if (mdata->is_oneshot)
c49e0b04 2913 return parse_bin(value, &mdata->osin, &mdata->osin_len);
75726fe8 2914 return evp_test_buffer_append(value, &mdata->input);
7b22334f 2915 }
75726fe8 2916 if (strcmp(keyword, "Output") == 0)
c49e0b04 2917 return parse_bin(value, &mdata->output, &mdata->output_len);
7b22334f
DSH
2918
2919 if (!mdata->is_oneshot) {
2920 if (strcmp(keyword, "Count") == 0)
2921 return evp_test_buffer_set_count(value, mdata->input);
2922 if (strcmp(keyword, "Ncopy") == 0)
2923 return evp_test_buffer_ncopy(value, mdata->input);
2924 }
75726fe8
DSH
2925 if (strcmp(keyword, "Ctrl") == 0) {
2926 if (mdata->pctx == NULL)
f42c225d 2927 return -1;
75726fe8
DSH
2928 return pkey_test_ctrl(t, mdata->pctx, value);
2929 }
2930 return 0;
2931}
2932
2933static int digestsign_update_fn(void *ctx, const unsigned char *buf,
2934 size_t buflen)
2935{
2936 return EVP_DigestSignUpdate(ctx, buf, buflen);
2937}
2938
2939static int digestsign_test_run(EVP_TEST *t)
2940{
e3d378bc
AP
2941 DIGESTSIGN_DATA *expected = t->data;
2942 unsigned char *got = NULL;
2943 size_t got_len;
75726fe8 2944
e3d378bc
AP
2945 if (!evp_test_buffer_do(expected->input, digestsign_update_fn,
2946 expected->ctx)) {
75726fe8
DSH
2947 t->err = "DIGESTUPDATE_ERROR";
2948 goto err;
2949 }
2950
e3d378bc 2951 if (!EVP_DigestSignFinal(expected->ctx, NULL, &got_len)) {
75726fe8
DSH
2952 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
2953 goto err;
2954 }
e3d378bc 2955 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
75726fe8
DSH
2956 t->err = "MALLOC_FAILURE";
2957 goto err;
2958 }
e3d378bc 2959 if (!EVP_DigestSignFinal(expected->ctx, got, &got_len)) {
75726fe8
DSH
2960 t->err = "DIGESTSIGNFINAL_ERROR";
2961 goto err;
2962 }
4cceb185
P
2963 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
2964 expected->output, expected->output_len,
2965 got, got_len))
75726fe8 2966 goto err;
75726fe8 2967
4cceb185 2968 t->err = NULL;
75726fe8 2969 err:
e3d378bc 2970 OPENSSL_free(got);
75726fe8
DSH
2971 return 1;
2972}
2973
2974static const EVP_TEST_METHOD digestsign_test_method = {
2975 "DigestSign",
2976 digestsign_test_init,
2977 digestsigver_test_cleanup,
2978 digestsigver_test_parse,
2979 digestsign_test_run
2980};
2981
2982static int digestverify_test_init(EVP_TEST *t, const char *alg)
2983{
7b22334f 2984 return digestsigver_test_init(t, alg, 1, 0);
75726fe8
DSH
2985}
2986
2987static int digestverify_update_fn(void *ctx, const unsigned char *buf,
2988 size_t buflen)
2989{
2990 return EVP_DigestVerifyUpdate(ctx, buf, buflen);
2991}
2992
2993static int digestverify_test_run(EVP_TEST *t)
2994{
2995 DIGESTSIGN_DATA *mdata = t->data;
2996
2997 if (!evp_test_buffer_do(mdata->input, digestverify_update_fn, mdata->ctx)) {
2998 t->err = "DIGESTUPDATE_ERROR";
2999 return 1;
3000 }
3001
3002 if (EVP_DigestVerifyFinal(mdata->ctx, mdata->output,
3003 mdata->output_len) <= 0)
3004 t->err = "VERIFY_ERROR";
3005 return 1;
3006}
3007
3008static const EVP_TEST_METHOD digestverify_test_method = {
3009 "DigestVerify",
3010 digestverify_test_init,
3011 digestsigver_test_cleanup,
3012 digestsigver_test_parse,
3013 digestverify_test_run
3014};
3015
7b22334f
DSH
3016static int oneshot_digestsign_test_init(EVP_TEST *t, const char *alg)
3017{
3018 return digestsigver_test_init(t, alg, 0, 1);
3019}
3020
3021static int oneshot_digestsign_test_run(EVP_TEST *t)
3022{
e3d378bc
AP
3023 DIGESTSIGN_DATA *expected = t->data;
3024 unsigned char *got = NULL;
3025 size_t got_len;
7b22334f 3026
e3d378bc
AP
3027 if (!EVP_DigestSign(expected->ctx, NULL, &got_len,
3028 expected->osin, expected->osin_len)) {
7b22334f
DSH
3029 t->err = "DIGESTSIGN_LENGTH_ERROR";
3030 goto err;
3031 }
e3d378bc 3032 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
7b22334f
DSH
3033 t->err = "MALLOC_FAILURE";
3034 goto err;
3035 }
e3d378bc
AP
3036 if (!EVP_DigestSign(expected->ctx, got, &got_len,
3037 expected->osin, expected->osin_len)) {
7b22334f
DSH
3038 t->err = "DIGESTSIGN_ERROR";
3039 goto err;
3040 }
4cceb185
P
3041 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
3042 expected->output, expected->output_len,
3043 got, got_len))
7b22334f 3044 goto err;
7b22334f 3045
4cceb185 3046 t->err = NULL;
7b22334f 3047 err:
e3d378bc 3048 OPENSSL_free(got);
7b22334f
DSH
3049 return 1;
3050}
3051
3052static const EVP_TEST_METHOD oneshot_digestsign_test_method = {
3053 "OneShotDigestSign",
3054 oneshot_digestsign_test_init,
3055 digestsigver_test_cleanup,
3056 digestsigver_test_parse,
3057 oneshot_digestsign_test_run
3058};
3059
3060static int oneshot_digestverify_test_init(EVP_TEST *t, const char *alg)
3061{
3062 return digestsigver_test_init(t, alg, 1, 1);
3063}
3064
3065static int oneshot_digestverify_test_run(EVP_TEST *t)
3066{
3067 DIGESTSIGN_DATA *mdata = t->data;
3068
3069 if (EVP_DigestVerify(mdata->ctx, mdata->output, mdata->output_len,
3070 mdata->osin, mdata->osin_len) <= 0)
3071 t->err = "VERIFY_ERROR";
3072 return 1;
3073}
3074
3075static const EVP_TEST_METHOD oneshot_digestverify_test_method = {
3076 "OneShotDigestVerify",
3077 oneshot_digestverify_test_init,
3078 digestsigver_test_cleanup,
3079 digestsigver_test_parse,
3080 oneshot_digestverify_test_run
3081};
3082
c49e0b04
RS
3083
3084/**
5ccada09
SL
3085 ** PARSING AND DISPATCH
3086 **/
c49e0b04
RS
3087
3088static const EVP_TEST_METHOD *evp_test_list[] = {
c9ed9307 3089 &rand_test_method,
c49e0b04
RS
3090 &cipher_test_method,
3091 &digest_test_method,
3092 &digestsign_test_method,
3093 &digestverify_test_method,
3094 &encode_test_method,
3095 &kdf_test_method,
5a285add 3096 &pkey_kdf_test_method,
c49e0b04 3097 &keypair_test_method,
1f0fc03b 3098 &keygen_test_method,
c49e0b04
RS
3099 &mac_test_method,
3100 &oneshot_digestsign_test_method,
3101 &oneshot_digestverify_test_method,
3102 &pbe_test_method,
3103 &pdecrypt_test_method,
3104 &pderive_test_method,
3105 &psign_test_method,
3106 &pverify_recover_test_method,
3107 &pverify_test_method,
3108 NULL
3109};
3110
3111static const EVP_TEST_METHOD *find_test(const char *name)
3112{
3113 const EVP_TEST_METHOD **tt;
3114
3115 for (tt = evp_test_list; *tt; tt++) {
3116 if (strcmp(name, (*tt)->name) == 0)
3117 return *tt;
3118 }
3119 return NULL;
3120}
3121
3122static void clear_test(EVP_TEST *t)
3123{
ae269dd8 3124 test_clearstanza(&t->s);
c49e0b04
RS
3125 ERR_clear_error();
3126 if (t->data != NULL) {
3127 if (t->meth != NULL)
3128 t->meth->cleanup(t);
3129 OPENSSL_free(t->data);
3130 t->data = NULL;
3131 }
3132 OPENSSL_free(t->expected_err);
3133 t->expected_err = NULL;
c49e0b04
RS
3134 OPENSSL_free(t->reason);
3135 t->reason = NULL;
ae269dd8 3136
c49e0b04
RS
3137 /* Text literal. */
3138 t->err = NULL;
3139 t->skip = 0;
3140 t->meth = NULL;
3141}
3142
5ccada09 3143/* Check for errors in the test structure; return 1 if okay, else 0. */
c49e0b04
RS
3144static int check_test_error(EVP_TEST *t)
3145{
3146 unsigned long err;
c49e0b04
RS
3147 const char *reason;
3148
3149 if (t->err == NULL && t->expected_err == NULL)
3150 return 1;
3151 if (t->err != NULL && t->expected_err == NULL) {
3152 if (t->aux_err != NULL) {
ae269dd8
RS
3153 TEST_info("%s:%d: Source of above error (%s); unexpected error %s",
3154 t->s.test_file, t->s.start, t->aux_err, t->err);
c49e0b04 3155 } else {
ae269dd8
RS
3156 TEST_info("%s:%d: Source of above error; unexpected error %s",
3157 t->s.test_file, t->s.start, t->err);
c49e0b04
RS
3158 }
3159 return 0;
3160 }
3161 if (t->err == NULL && t->expected_err != NULL) {
ae269dd8
RS
3162 TEST_info("%s:%d: Succeeded but was expecting %s",
3163 t->s.test_file, t->s.start, t->expected_err);
c49e0b04
RS
3164 return 0;
3165 }
3166
3167 if (strcmp(t->err, t->expected_err) != 0) {
ae269dd8
RS
3168 TEST_info("%s:%d: Expected %s got %s",
3169 t->s.test_file, t->s.start, t->expected_err, t->err);
c49e0b04
RS
3170 return 0;
3171 }
3172
aac96e27 3173 if (t->reason == NULL)
c49e0b04
RS
3174 return 1;
3175
aac96e27 3176 if (t->reason == NULL) {
ae269dd8
RS
3177 TEST_info("%s:%d: Test is missing function or reason code",
3178 t->s.test_file, t->s.start);
c49e0b04
RS
3179 return 0;
3180 }
3181
3182 err = ERR_peek_error();
3183 if (err == 0) {
aac96e27
RS
3184 TEST_info("%s:%d: Expected error \"%s\" not set",
3185 t->s.test_file, t->s.start, t->reason);
c49e0b04
RS
3186 return 0;
3187 }
3188
c49e0b04 3189 reason = ERR_reason_error_string(err);
b13342e9 3190 if (reason == NULL) {
aac96e27 3191 TEST_info("%s:%d: Expected error \"%s\", no strings available."
ae269dd8 3192 " Assuming ok.",
aac96e27 3193 t->s.test_file, t->s.start, t->reason);
c49e0b04
RS
3194 return 1;
3195 }
3196
aac96e27 3197 if (strcmp(reason, t->reason) == 0)
c49e0b04
RS
3198 return 1;
3199
aac96e27
RS
3200 TEST_info("%s:%d: Expected error \"%s\", got \"%s\"",
3201 t->s.test_file, t->s.start, t->reason, reason);
c49e0b04
RS
3202
3203 return 0;
3204}
3205
5ccada09 3206/* Run a parsed test. Log a message and return 0 on error. */
c49e0b04
RS
3207static int run_test(EVP_TEST *t)
3208{
3209 if (t->meth == NULL)
3210 return 1;
ae269dd8 3211 t->s.numtests++;
c49e0b04 3212 if (t->skip) {
ae269dd8 3213 t->s.numskip++;
c49e0b04
RS
3214 } else {
3215 /* run the test */
3216 if (t->err == NULL && t->meth->run_test(t) != 1) {
ae269dd8
RS
3217 TEST_info("%s:%d %s error",
3218 t->s.test_file, t->s.start, t->meth->name);
c49e0b04
RS
3219 return 0;
3220 }
3221 if (!check_test_error(t)) {
8fe3127c 3222 TEST_openssl_errors();
ae269dd8 3223 t->s.errors++;
c49e0b04
RS
3224 }
3225 }
3226
3227 /* clean it up */
3228 return 1;
3229}
3230
3231static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst)
3232{
3233 for (; lst != NULL; lst = lst->next) {
3234 if (strcmp(lst->name, name) == 0) {
3235 if (ppk != NULL)
3236 *ppk = lst->key;
3237 return 1;
3238 }
3239 }
3240 return 0;
3241}
3242
3243static void free_key_list(KEY_LIST *lst)
3244{
3245 while (lst != NULL) {
3246 KEY_LIST *next = lst->next;
3247
3248 EVP_PKEY_free(lst->key);
3249 OPENSSL_free(lst->name);
3250 OPENSSL_free(lst);
3251 lst = next;
3252 }
3253}
3254
c49e0b04
RS
3255/*
3256 * Is the key type an unsupported algorithm?
3257 */
3cb7c5cf 3258static int key_unsupported(void)
c49e0b04 3259{
88c1d0c1 3260 long err = ERR_peek_last_error();
c49e0b04
RS
3261
3262 if (ERR_GET_LIB(err) == ERR_LIB_EVP
ec0ce188 3263 && (ERR_GET_REASON(err) == EVP_R_UNSUPPORTED_ALGORITHM)) {
c49e0b04
RS
3264 ERR_clear_error();
3265 return 1;
3266 }
3267#ifndef OPENSSL_NO_EC
3268 /*
3269 * If EC support is enabled we should catch also EC_R_UNKNOWN_GROUP as an
3270 * hint to an unsupported algorithm/curve (e.g. if binary EC support is
3271 * disabled).
3272 */
3273 if (ERR_GET_LIB(err) == ERR_LIB_EC
5045abb2
RL
3274 && (ERR_GET_REASON(err) == EC_R_UNKNOWN_GROUP
3275 || ERR_GET_REASON(err) == EC_R_INVALID_CURVE)) {
c49e0b04
RS
3276 ERR_clear_error();
3277 return 1;
3278 }
3279#endif /* OPENSSL_NO_EC */
3280 return 0;
3281}
3282
5ccada09 3283/* NULL out the value from |pp| but return it. This "steals" a pointer. */
ae269dd8 3284static char *take_value(PAIR *pp)
c49e0b04 3285{
ae269dd8
RS
3286 char *p = pp->value;
3287
3288 pp->value = NULL;
3289 return p;
3290}
3291
4605c5ab 3292#if !defined(OPENSSL_NO_FIPS_SECURITYCHECKS)
991a6bb5
SL
3293static int securitycheck_enabled(void)
3294{
3295 static int enabled = -1;
3296
3297 if (enabled == -1) {
3298 if (OSSL_PROVIDER_available(libctx, "fips")) {
3299 OSSL_PARAM params[2];
3300 OSSL_PROVIDER *prov = NULL;
3301 int check = 1;
3302
3303 prov = OSSL_PROVIDER_load(libctx, "fips");
3304 if (prov != NULL) {
3305 params[0] =
3306 OSSL_PARAM_construct_int(OSSL_PROV_PARAM_SECURITY_CHECKS,
3307 &check);
3308 params[1] = OSSL_PARAM_construct_end();
3309 OSSL_PROVIDER_get_params(prov, params);
3310 OSSL_PROVIDER_unload(prov);
3311 }
3312 enabled = check;
3313 return enabled;
3314 }
3315 enabled = 0;
3316 }
3317 return enabled;
3318}
4605c5ab 3319#endif
991a6bb5 3320
3b5d61f4
RL
3321/*
3322 * Return 1 if one of the providers named in the string is available.
3323 * The provider names are separated with whitespace.
3324 * NOTE: destructive function, it inserts '\0' after each provider name.
3325 */
3326static int prov_available(char *providers)
3327{
3328 char *p;
3329 int more = 1;
3330
3331 while (more) {
3332 for (; isspace(*providers); providers++)
3333 continue;
3334 if (*providers == '\0')
3335 break; /* End of the road */
3336 for (p = providers; *p != '\0' && !isspace(*p); p++)
3337 continue;
3338 if (*p == '\0')
3339 more = 0;
3340 else
3341 *p = '\0';
5ccada09 3342 if (OSSL_PROVIDER_available(libctx, providers))
3b5d61f4
RL
3343 return 1; /* Found one */
3344 }
3345 return 0;
3346}
3347
5ccada09 3348/* Read and parse one test. Return 0 if failure, 1 if okay. */
ae269dd8
RS
3349static int parse(EVP_TEST *t)
3350{
3351 KEY_LIST *key, **klist;
c49e0b04 3352 EVP_PKEY *pkey;
ae269dd8 3353 PAIR *pp;
5ccada09 3354 int i, skip_availablein = 0;
c49e0b04 3355
c49e0b04 3356top:
ae269dd8
RS
3357 do {
3358 if (BIO_eof(t->s.fp))
c49e0b04 3359 return EOF;
ae269dd8
RS
3360 clear_test(t);
3361 if (!test_readstanza(&t->s))
3362 return 0;
3363 } while (t->s.numpairs == 0);
3364 pp = &t->s.pairs[0];
c49e0b04 3365
ae269dd8 3366 /* Are we adding a key? */
c49e0b04
RS
3367 klist = NULL;
3368 pkey = NULL;
5ccada09 3369start:
ae269dd8 3370 if (strcmp(pp->key, "PrivateKey") == 0) {
5ccada09 3371 pkey = PEM_read_bio_PrivateKey_ex(t->s.key, NULL, 0, NULL, libctx, NULL);
c49e0b04 3372 if (pkey == NULL && !key_unsupported()) {
1bf2cc23 3373 EVP_PKEY_free(pkey);
ae269dd8 3374 TEST_info("Can't read private key %s", pp->value);
8fe3127c 3375 TEST_openssl_errors();
c49e0b04
RS
3376 return 0;
3377 }
3378 klist = &private_keys;
4665244c 3379 } else if (strcmp(pp->key, "PublicKey") == 0) {
5f2b7db0 3380 pkey = PEM_read_bio_PUBKEY_ex(t->s.key, NULL, 0, NULL, libctx, NULL);
c49e0b04 3381 if (pkey == NULL && !key_unsupported()) {
1bf2cc23 3382 EVP_PKEY_free(pkey);
ae269dd8 3383 TEST_info("Can't read public key %s", pp->value);
8fe3127c 3384 TEST_openssl_errors();
c49e0b04
RS
3385 return 0;
3386 }
3387 klist = &public_keys;
4665244c
MC
3388 } else if (strcmp(pp->key, "PrivateKeyRaw") == 0
3389 || strcmp(pp->key, "PublicKeyRaw") == 0 ) {
3390 char *strnid = NULL, *keydata = NULL;
3391 unsigned char *keybin;
3392 size_t keylen;
3393 int nid;
3394
3395 if (strcmp(pp->key, "PrivateKeyRaw") == 0)
3396 klist = &private_keys;
3397 else
3398 klist = &public_keys;
3399
3400 strnid = strchr(pp->value, ':');
3401 if (strnid != NULL) {
3402 *strnid++ = '\0';
3403 keydata = strchr(strnid, ':');
3404 if (keydata != NULL)
3405 *keydata++ = '\0';
3406 }
3407 if (keydata == NULL) {
3408 TEST_info("Failed to parse %s value", pp->key);
3409 return 0;
3410 }
3411
3412 nid = OBJ_txt2nid(strnid);
3413 if (nid == NID_undef) {
5ccada09 3414 TEST_info("Unrecognised algorithm NID");
4665244c
MC
3415 return 0;
3416 }
3417 if (!parse_bin(keydata, &keybin, &keylen)) {
3418 TEST_info("Failed to create binary key");
3419 return 0;
3420 }
3421 if (klist == &private_keys)
d8652be0
MC
3422 pkey = EVP_PKEY_new_raw_private_key_ex(libctx, strnid, NULL, keybin,
3423 keylen);
4665244c 3424 else
d8652be0
MC
3425 pkey = EVP_PKEY_new_raw_public_key_ex(libctx, strnid, NULL, keybin,
3426 keylen);
66a925ea 3427 if (pkey == NULL && !key_unsupported()) {
4665244c
MC
3428 TEST_info("Can't read %s data", pp->key);
3429 OPENSSL_free(keybin);
3430 TEST_openssl_errors();
3431 return 0;
3432 }
3433 OPENSSL_free(keybin);
5ccada09
SL
3434 } else if (strcmp(pp->key, "Availablein") == 0) {
3435 if (!prov_available(pp->value)) {
3436 TEST_info("skipping, '%s' provider not available: %s:%d",
3437 pp->value, t->s.test_file, t->s.start);
3438 t->skip = 1;
3439 return 0;
3440 }
3441 skip_availablein++;
3442 pp++;
3443 goto start;
c49e0b04
RS
3444 }
3445
3446 /* If we have a key add to list */
3447 if (klist != NULL) {
ae269dd8
RS
3448 if (find_key(NULL, pp->value, *klist)) {
3449 TEST_info("Duplicate key %s", pp->value);
c49e0b04
RS
3450 return 0;
3451 }
ae269dd8 3452 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
c49e0b04 3453 return 0;
ae269dd8 3454 key->name = take_value(pp);
c49e0b04
RS
3455 key->key = pkey;
3456 key->next = *klist;
3457 *klist = key;
3458
3459 /* Go back and start a new stanza. */
5ccada09 3460 if ((t->s.numpairs - skip_availablein) != 1)
ae269dd8 3461 TEST_info("Line %d: missing blank line\n", t->s.curr);
c49e0b04
RS
3462 goto top;
3463 }
3464
ae269dd8
RS
3465 /* Find the test, based on first keyword. */
3466 if (!TEST_ptr(t->meth = find_test(pp->key)))
3467 return 0;
3468 if (!t->meth->init(t, pp->value)) {
3469 TEST_error("unknown %s: %s\n", pp->key, pp->value);
3470 return 0;
c49e0b04
RS
3471 }
3472 if (t->skip == 1) {
ae269dd8
RS
3473 /* TEST_info("skipping %s %s", pp->key, pp->value); */
3474 return 0;
c49e0b04
RS
3475 }
3476
5ccada09 3477 for (pp++, i = 1; i < (t->s.numpairs - skip_availablein); pp++, i++) {
7a810fac
SL
3478 if (strcmp(pp->key, "Securitycheck") == 0) {
3479#if defined(OPENSSL_NO_FIPS_SECURITYCHECKS)
991a6bb5
SL
3480#else
3481 if (!securitycheck_enabled())
7a810fac 3482#endif
991a6bb5
SL
3483 {
3484 TEST_info("skipping, Securitycheck is disabled: %s:%d",
3485 t->s.test_file, t->s.start);
3486 t->skip = 1;
3487 return 0;
3488 }
7a810fac 3489 } else if (strcmp(pp->key, "Availablein") == 0) {
5ccada09
SL
3490 TEST_info("Line %d: 'Availablein' should be the first option",
3491 t->s.curr);
3492 return 0;
8453096e 3493 } else if (strcmp(pp->key, "Result") == 0) {
c49e0b04 3494 if (t->expected_err != NULL) {
ae269dd8
RS
3495 TEST_info("Line %d: multiple result lines", t->s.curr);
3496 return 0;
c49e0b04 3497 }
ae269dd8
RS
3498 t->expected_err = take_value(pp);
3499 } else if (strcmp(pp->key, "Function") == 0) {
aac96e27 3500 /* Ignore old line. */
ae269dd8 3501 } else if (strcmp(pp->key, "Reason") == 0) {
c49e0b04 3502 if (t->reason != NULL) {
ae269dd8
RS
3503 TEST_info("Line %d: multiple reason lines", t->s.curr);
3504 return 0;
c49e0b04 3505 }
ae269dd8 3506 t->reason = take_value(pp);
c49e0b04
RS
3507 } else {
3508 /* Must be test specific line: try to parse it */
ae269dd8 3509 int rv = t->meth->parse(t, pp->key, pp->value);
c49e0b04
RS
3510
3511 if (rv == 0) {
ae269dd8
RS
3512 TEST_info("Line %d: unknown keyword %s", t->s.curr, pp->key);
3513 return 0;
c49e0b04
RS
3514 }
3515 if (rv < 0) {
ce5d64c7
RL
3516 TEST_info("Line %d: error processing keyword %s = %s\n",
3517 t->s.curr, pp->key, pp->value);
ae269dd8 3518 return 0;
c49e0b04
RS
3519 }
3520 }
3521 }
3522
3523 return 1;
c49e0b04
RS
3524}
3525
ae269dd8 3526static int run_file_tests(int i)
6c5943c9 3527{
ae269dd8 3528 EVP_TEST *t;
ad887416 3529 const char *testfile = test_get_argument(i);
c49e0b04 3530 int c;
6c5943c9 3531
ae269dd8 3532 if (!TEST_ptr(t = OPENSSL_zalloc(sizeof(*t))))
6c5943c9 3533 return 0;
ad887416 3534 if (!test_start_file(&t->s, testfile)) {
ae269dd8
RS
3535 OPENSSL_free(t);
3536 return 0;
3537 }
c49e0b04 3538
ae269dd8
RS
3539 while (!BIO_eof(t->s.fp)) {
3540 c = parse(t);
d5e5e2ff
SL
3541 if (t->skip) {
3542 t->s.numskip++;
c49e0b04 3543 continue;
d5e5e2ff 3544 }
ae269dd8
RS
3545 if (c == 0 || !run_test(t)) {
3546 t->s.errors++;
c49e0b04
RS
3547 break;
3548 }
6c5943c9 3549 }
ae269dd8
RS
3550 test_end_file(&t->s);
3551 clear_test(t);
6c5943c9 3552
6c5943c9
RS
3553 free_key_list(public_keys);
3554 free_key_list(private_keys);
ae269dd8
RS
3555 BIO_free(t->s.key);
3556 c = t->s.errors;
3557 OPENSSL_free(t);
3558 return c == 0;
6c5943c9
RS
3559}
3560
5ccada09
SL
3561const OPTIONS *test_get_options(void)
3562{
3563 static const OPTIONS test_options[] = {
3564 OPT_TEST_OPTIONS_WITH_EXTRA_USAGE("[file...]\n"),
3565 { "config", OPT_CONFIG_FILE, '<',
3566 "The configuration file to use for the libctx" },
3567 { OPT_HELP_STR, 1, '-',
3568 "file\tFile to run tests on.\n" },
3569 { NULL }
3570 };
3571 return test_options;
3572}
a43ce58f 3573
ad887416 3574int setup_tests(void)
6c5943c9 3575{
8d242823 3576 size_t n;
5ccada09
SL
3577 char *config_file = NULL;
3578
3579 OPTION_CHOICE o;
3580
3581 while ((o = opt_next()) != OPT_EOF) {
3582 switch (o) {
3583 case OPT_CONFIG_FILE:
3584 config_file = opt_arg();
3585 break;
3586 case OPT_TEST_CASES:
3587 break;
3588 default:
3589 case OPT_ERR:
3590 return 0;
3591 }
3592 }
3593
3594 /*
bca7ad6e 3595 * Load the provider via configuration into the created library context.
5ccada09 3596 * Load the 'null' provider into the default library context to ensure that
3e6a0d57 3597 * the tests do not fallback to using the default provider.
5ccada09 3598 */
bca7ad6e 3599 if (!test_get_libctx(&libctx, &prov_null, config_file, NULL, NULL))
5ccada09 3600 return 0;
8d242823
MC
3601
3602 n = test_get_argument_count();
a43ce58f 3603 if (n == 0)
6c5943c9 3604 return 0;
6c5943c9 3605
ad887416
P
3606 ADD_ALL_TESTS(run_file_tests, n);
3607 return 1;
6c5943c9 3608}
5ccada09
SL
3609
3610void cleanup_tests(void)
3611{
3612 OSSL_PROVIDER_unload(prov_null);
b4250010 3613 OSSL_LIB_CTX_free(libctx);
5ccada09
SL
3614}
3615
3616#define STR_STARTS_WITH(str, pre) strncasecmp(pre, str, strlen(pre)) == 0
3617#define STR_ENDS_WITH(str, pre) \
3618strlen(str) < strlen(pre) ? 0 : (strcasecmp(pre, str + strlen(str) - strlen(pre)) == 0)
3619
3620static int is_digest_disabled(const char *name)
3621{
3622#ifdef OPENSSL_NO_BLAKE2
3623 if (STR_STARTS_WITH(name, "BLAKE"))
3624 return 1;
3625#endif
3626#ifdef OPENSSL_NO_MD2
3627 if (strcasecmp(name, "MD2") == 0)
3628 return 1;
3629#endif
3630#ifdef OPENSSL_NO_MDC2
3631 if (strcasecmp(name, "MDC2") == 0)
3632 return 1;
3633#endif
3634#ifdef OPENSSL_NO_MD4
3635 if (strcasecmp(name, "MD4") == 0)
3636 return 1;
3637#endif
3638#ifdef OPENSSL_NO_MD5
3639 if (strcasecmp(name, "MD5") == 0)
3640 return 1;
3641#endif
3642#ifdef OPENSSL_NO_RMD160
3643 if (strcasecmp(name, "RIPEMD160") == 0)
3644 return 1;
3645#endif
3646#ifdef OPENSSL_NO_SM3
3647 if (strcasecmp(name, "SM3") == 0)
3648 return 1;
3649#endif
3650#ifdef OPENSSL_NO_WHIRLPOOL
3651 if (strcasecmp(name, "WHIRLPOOL") == 0)
3652 return 1;
3653#endif
3654 return 0;
3655}
3656
3657static int is_pkey_disabled(const char *name)
3658{
5ccada09
SL
3659#ifdef OPENSSL_NO_EC
3660 if (STR_STARTS_WITH(name, "EC"))
3661 return 1;
3662#endif
3663#ifdef OPENSSL_NO_DH
3664 if (STR_STARTS_WITH(name, "DH"))
3665 return 1;
3666#endif
3667#ifdef OPENSSL_NO_DSA
3668 if (STR_STARTS_WITH(name, "DSA"))
3669 return 1;
3670#endif
3671 return 0;
3672}
3673
3674static int is_mac_disabled(const char *name)
3675{
3676#ifdef OPENSSL_NO_BLAKE2
3677 if (STR_STARTS_WITH(name, "BLAKE2BMAC")
3678 || STR_STARTS_WITH(name, "BLAKE2SMAC"))
3679 return 1;
3680#endif
3681#ifdef OPENSSL_NO_CMAC
3682 if (STR_STARTS_WITH(name, "CMAC"))
3683 return 1;
3684#endif
3685#ifdef OPENSSL_NO_POLY1305
3686 if (STR_STARTS_WITH(name, "Poly1305"))
3687 return 1;
3688#endif
3689#ifdef OPENSSL_NO_SIPHASH
3690 if (STR_STARTS_WITH(name, "SipHash"))
3691 return 1;
3692#endif
3693 return 0;
3694}
3695static int is_kdf_disabled(const char *name)
3696{
3697#ifdef OPENSSL_NO_SCRYPT
3698 if (STR_ENDS_WITH(name, "SCRYPT"))
3699 return 1;
3700#endif
5ccada09
SL
3701 return 0;
3702}
3703
3704static int is_cipher_disabled(const char *name)
3705{
3706#ifdef OPENSSL_NO_ARIA
3707 if (STR_STARTS_WITH(name, "ARIA"))
3708 return 1;
3709#endif
3710#ifdef OPENSSL_NO_BF
3711 if (STR_STARTS_WITH(name, "BF"))
3712 return 1;
3713#endif
3714#ifdef OPENSSL_NO_CAMELLIA
3715 if (STR_STARTS_WITH(name, "CAMELLIA"))
3716 return 1;
3717#endif
3718#ifdef OPENSSL_NO_CAST
3719 if (STR_STARTS_WITH(name, "CAST"))
3720 return 1;
3721#endif
3722#ifdef OPENSSL_NO_CHACHA
3723 if (STR_STARTS_WITH(name, "CHACHA"))
3724 return 1;
3725#endif
3726#ifdef OPENSSL_NO_POLY1305
3727 if (STR_ENDS_WITH(name, "Poly1305"))
3728 return 1;
3729#endif
3730#ifdef OPENSSL_NO_DES
3731 if (STR_STARTS_WITH(name, "DES"))
3732 return 1;
89cccbea
SL
3733 if (STR_ENDS_WITH(name, "3DESwrap"))
3734 return 1;
5ccada09
SL
3735#endif
3736#ifdef OPENSSL_NO_OCB
3737 if (STR_ENDS_WITH(name, "OCB"))
3738 return 1;
3739#endif
3740#ifdef OPENSSL_NO_IDEA
3741 if (STR_STARTS_WITH(name, "IDEA"))
3742 return 1;
3743#endif
3744#ifdef OPENSSL_NO_RC2
3745 if (STR_STARTS_WITH(name, "RC2"))
3746 return 1;
3747#endif
3748#ifdef OPENSSL_NO_RC4
3749 if (STR_STARTS_WITH(name, "RC4"))
3750 return 1;
3751#endif
3752#ifdef OPENSSL_NO_RC5
3753 if (STR_STARTS_WITH(name, "RC5"))
3754 return 1;
3755#endif
3756#ifdef OPENSSL_NO_SEED
3757 if (STR_STARTS_WITH(name, "SEED"))
3758 return 1;
3759#endif
3760#ifdef OPENSSL_NO_SIV
3761 if (STR_ENDS_WITH(name, "SIV"))
3762 return 1;
3763#endif
3764#ifdef OPENSSL_NO_SM4
3765 if (STR_STARTS_WITH(name, "SM4"))
3766 return 1;
3767#endif
3768 return 0;
3769}