]> git.ipfire.org Git - thirdparty/openssl.git/blame - test/evp_test.c
Pass library context and property query into private key decoders
[thirdparty/openssl.git] / test / evp_test.c
CommitLineData
0e360199 1/*
4333b89f 2 * Copyright 2015-2021 The OpenSSL Project Authors. All Rights Reserved.
0e360199 3 *
909f1a2e 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
440e5d80
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
0e360199
BL
8 */
9
a3d267f1 10#define OPENSSL_SUPPRESS_DEPRECATED /* EVP_PKEY_new_CMAC_key */
0e360199
BL
11#include <stdio.h>
12#include <string.h>
307e3978
DSH
13#include <stdlib.h>
14#include <ctype.h>
5ccada09 15#include "../e_os.h" /* strcasecmp */
0e360199 16#include <openssl/evp.h>
5824cc29 17#include <openssl/pem.h>
0b13e9f0 18#include <openssl/err.h>
d5e5e2ff 19#include <openssl/provider.h>
307e3978 20#include <openssl/x509v3.h>
351fe214 21#include <openssl/pkcs12.h>
44a284d2 22#include <openssl/kdf.h>
25446a66
RL
23#include <openssl/params.h>
24#include <openssl/core_names.h>
991a6bb5 25#include <openssl/fips_names.h>
3b53e18a 26#include "internal/numbers.h"
25446a66 27#include "internal/nelem.h"
5ccada09 28#include "crypto/evp.h"
6c5943c9 29#include "testutil.h"
20f8bc72
DDO
30
31typedef struct evp_test_buffer_st EVP_TEST_BUFFER;
32DEFINE_STACK_OF(EVP_TEST_BUFFER)
0e360199 33
b1ceb439 34#define AAD_NUM 4
c49e0b04
RS
35
36typedef struct evp_test_method_st EVP_TEST_METHOD;
7193f872 37
5ccada09 38/* Structure holding test information */
c49e0b04 39typedef struct evp_test_st {
ae269dd8
RS
40 STANZA s; /* Common test stanza */
41 char *name;
c49e0b04 42 int skip; /* Current test should be skipped */
c49e0b04
RS
43 const EVP_TEST_METHOD *meth; /* method for this test */
44 const char *err, *aux_err; /* Error string for test */
45 char *expected_err; /* Expected error value of test */
c49e0b04
RS
46 char *reason; /* Expected error reason string */
47 void *data; /* test specific data */
48} EVP_TEST;
0e360199 49
5ccada09 50/* Test method structure */
c49e0b04
RS
51struct evp_test_method_st {
52 /* Name of test as it appears in file */
53 const char *name;
54 /* Initialise test for "alg" */
55 int (*init) (EVP_TEST * t, const char *alg);
56 /* Clean up method */
57 void (*cleanup) (EVP_TEST * t);
58 /* Test specific name value pair processing */
59 int (*parse) (EVP_TEST * t, const char *name, const char *value);
60 /* Run the test itself */
61 int (*run_test) (EVP_TEST * t);
62};
5b46eee0 63
5ccada09 64/* Linked list of named keys. */
c49e0b04
RS
65typedef struct key_list_st {
66 char *name;
67 EVP_PKEY *key;
68 struct key_list_st *next;
69} KEY_LIST;
fa013b65 70
5ccada09
SL
71typedef enum OPTION_choice {
72 OPT_ERR = -1,
73 OPT_EOF = 0,
74 OPT_CONFIG_FILE,
75 OPT_TEST_ENUM
76} OPTION_CHOICE;
77
78static OSSL_PROVIDER *prov_null = NULL;
b4250010 79static OSSL_LIB_CTX *libctx = NULL;
5ccada09
SL
80
81/* List of public and private keys */
c49e0b04
RS
82static KEY_LIST *private_keys;
83static KEY_LIST *public_keys;
fa013b65 84
5ccada09 85static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst);
c49e0b04 86static int parse_bin(const char *value, unsigned char **buf, size_t *buflen);
5ccada09
SL
87static int is_digest_disabled(const char *name);
88static int is_pkey_disabled(const char *name);
89static int is_mac_disabled(const char *name);
90static int is_cipher_disabled(const char *name);
91static int is_kdf_disabled(const char *name);
3cdd1e94 92
4cceb185
P
93/*
94 * Compare two memory regions for equality, returning zero if they differ.
95 * However, if there is expected to be an error and the actual error
96 * matches then the memory is expected to be different so handle this
97 * case without producing unnecessary test framework output.
98 */
99static int memory_err_compare(EVP_TEST *t, const char *err,
100 const void *expected, size_t expected_len,
101 const void *got, size_t got_len)
102{
103 int r;
104
105 if (t->expected_err != NULL && strcmp(t->expected_err, err) == 0)
106 r = !TEST_mem_ne(expected, expected_len, got, got_len);
107 else
108 r = TEST_mem_eq(expected, expected_len, got, got_len);
109 if (!r)
110 t->err = err;
111 return r;
112}
113
c3fc7d9a
DSH
114/*
115 * Structure used to hold a list of blocks of memory to test
116 * calls to "update" like functions.
117 */
c3fc7d9a
DSH
118struct evp_test_buffer_st {
119 unsigned char *buf;
120 size_t buflen;
121 size_t count;
122 int count_set;
123};
124
125static void evp_test_buffer_free(EVP_TEST_BUFFER *db)
126{
127 if (db != NULL) {
128 OPENSSL_free(db->buf);
129 OPENSSL_free(db);
130 }
131}
132
5ccada09 133/* append buffer to a list */
c3fc7d9a
DSH
134static int evp_test_buffer_append(const char *value,
135 STACK_OF(EVP_TEST_BUFFER) **sk)
136{
137 EVP_TEST_BUFFER *db = NULL;
138
139 if (!TEST_ptr(db = OPENSSL_malloc(sizeof(*db))))
140 goto err;
141
c49e0b04 142 if (!parse_bin(value, &db->buf, &db->buflen))
c3fc7d9a
DSH
143 goto err;
144 db->count = 1;
145 db->count_set = 0;
146
147 if (*sk == NULL && !TEST_ptr(*sk = sk_EVP_TEST_BUFFER_new_null()))
c49e0b04 148 goto err;
c3fc7d9a
DSH
149 if (!sk_EVP_TEST_BUFFER_push(*sk, db))
150 goto err;
151
152 return 1;
153
c49e0b04 154err:
c3fc7d9a 155 evp_test_buffer_free(db);
c3fc7d9a
DSH
156 return 0;
157}
158
5ccada09 159/* replace last buffer in list with copies of itself */
c3fc7d9a
DSH
160static int evp_test_buffer_ncopy(const char *value,
161 STACK_OF(EVP_TEST_BUFFER) *sk)
162{
163 EVP_TEST_BUFFER *db;
164 unsigned char *tbuf, *p;
165 size_t tbuflen;
166 int ncopy = atoi(value);
167 int i;
168
169 if (ncopy <= 0)
170 return 0;
171 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
172 return 0;
173 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
174
175 tbuflen = db->buflen * ncopy;
176 if (!TEST_ptr(tbuf = OPENSSL_malloc(tbuflen)))
177 return 0;
178 for (i = 0, p = tbuf; i < ncopy; i++, p += db->buflen)
179 memcpy(p, db->buf, db->buflen);
180
181 OPENSSL_free(db->buf);
182 db->buf = tbuf;
183 db->buflen = tbuflen;
184 return 1;
185}
186
5ccada09 187/* set repeat count for last buffer in list */
c3fc7d9a
DSH
188static int evp_test_buffer_set_count(const char *value,
189 STACK_OF(EVP_TEST_BUFFER) *sk)
190{
191 EVP_TEST_BUFFER *db;
192 int count = atoi(value);
193
194 if (count <= 0)
195 return 0;
196
197 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
198 return 0;
199
200 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
c49e0b04 201 if (db->count_set != 0)
c3fc7d9a
DSH
202 return 0;
203
204 db->count = (size_t)count;
205 db->count_set = 1;
206 return 1;
207}
208
5ccada09 209/* call "fn" with each element of the list in turn */
c3fc7d9a
DSH
210static int evp_test_buffer_do(STACK_OF(EVP_TEST_BUFFER) *sk,
211 int (*fn)(void *ctx,
212 const unsigned char *buf,
213 size_t buflen),
214 void *ctx)
215{
216 int i;
217
218 for (i = 0; i < sk_EVP_TEST_BUFFER_num(sk); i++) {
219 EVP_TEST_BUFFER *tb = sk_EVP_TEST_BUFFER_value(sk, i);
220 size_t j;
221
222 for (j = 0; j < tb->count; j++) {
223 if (fn(ctx, tb->buf, tb->buflen) <= 0)
224 return 0;
225 }
226 }
227 return 1;
228}
229
6c5943c9 230/*
c49e0b04
RS
231 * Unescape some sequences in string literals (only \n for now).
232 * Return an allocated buffer, set |out_len|. If |input_len|
233 * is zero, get an empty buffer but set length to zero.
6c5943c9 234 */
c49e0b04
RS
235static unsigned char* unescape(const char *input, size_t input_len,
236 size_t *out_len)
237{
238 unsigned char *ret, *p;
239 size_t i;
5824cc29 240
c49e0b04
RS
241 if (input_len == 0) {
242 *out_len = 0;
243 return OPENSSL_zalloc(1);
244 }
307e3978 245
c49e0b04
RS
246 /* Escaping is non-expanding; over-allocate original size for simplicity. */
247 if (!TEST_ptr(ret = p = OPENSSL_malloc(input_len)))
248 return NULL;
6c5943c9 249
c49e0b04
RS
250 for (i = 0; i < input_len; i++) {
251 if (*input == '\\') {
252 if (i == input_len - 1 || *++input != 'n') {
253 TEST_error("Bad escape sequence in file");
254 goto err;
255 }
256 *p++ = '\n';
257 i++;
258 input++;
259 } else {
260 *p++ = *input++;
261 }
262 }
307e3978 263
c49e0b04
RS
264 *out_len = p - ret;
265 return ret;
86885c28 266
c49e0b04
RS
267 err:
268 OPENSSL_free(ret);
307e3978 269 return NULL;
0f113f3e
MC
270}
271
6c5943c9 272/*
c49e0b04
RS
273 * For a hex string "value" convert to a binary allocated buffer.
274 * Return 1 on success or 0 on failure.
6c5943c9 275 */
c49e0b04 276static int parse_bin(const char *value, unsigned char **buf, size_t *buflen)
0f113f3e 277{
c49e0b04 278 long len;
6c5943c9 279
c49e0b04
RS
280 /* Check for NULL literal */
281 if (strcmp(value, "NULL") == 0) {
282 *buf = NULL;
283 *buflen = 0;
307e3978 284 return 1;
71f60ef3 285 }
6c5943c9 286
c49e0b04
RS
287 /* Check for empty value */
288 if (*value == '\0') {
289 /*
290 * Don't return NULL for zero length buffer. This is needed for
291 * some tests with empty keys: HMAC_Init_ex() expects a non-NULL key
292 * buffer even if the key length is 0, in order to detect key reset.
293 */
294 *buf = OPENSSL_malloc(1);
295 if (*buf == NULL)
5824cc29 296 return 0;
c49e0b04
RS
297 **buf = 0;
298 *buflen = 0;
71f60ef3 299 return 1;
5824cc29
DSH
300 }
301
c49e0b04
RS
302 /* Check for string literal */
303 if (value[0] == '"') {
304 size_t vlen = strlen(++value);
305
306 if (vlen == 0 || value[vlen - 1] != '"')
307e3978 307 return 0;
c49e0b04
RS
308 vlen--;
309 *buf = unescape(value, vlen, buflen);
310 return *buf == NULL ? 0 : 1;
6c5943c9 311 }
307e3978 312
c49e0b04
RS
313 /* Otherwise assume as hex literal and convert it to binary buffer */
314 if (!TEST_ptr(*buf = OPENSSL_hexstr2buf(value, &len))) {
315 TEST_info("Can't convert %s", value);
8fe3127c 316 TEST_openssl_errors();
c49e0b04 317 return -1;
0f113f3e 318 }
c49e0b04
RS
319 /* Size of input buffer means we'll never overflow */
320 *buflen = len;
307e3978
DSH
321 return 1;
322}
0f113f3e 323
c49e0b04 324/**
5ccada09
SL
325 ** MESSAGE DIGEST TESTS
326 **/
4897dc40 327
6c5943c9 328typedef struct digest_data_st {
307e3978
DSH
329 /* Digest this test is for */
330 const EVP_MD *digest;
022351fd 331 EVP_MD *fetched_digest;
307e3978 332 /* Input to digest */
c3fc7d9a 333 STACK_OF(EVP_TEST_BUFFER) *input;
307e3978
DSH
334 /* Expected output */
335 unsigned char *output;
336 size_t output_len;
ed5cb177
P
337 /* Padding type */
338 int pad_type;
6c5943c9 339} DIGEST_DATA;
4897dc40 340
6c5943c9 341static int digest_test_init(EVP_TEST *t, const char *alg)
307e3978 342{
6c5943c9 343 DIGEST_DATA *mdat;
c49e0b04 344 const EVP_MD *digest;
022351fd 345 EVP_MD *fetched_digest;
6c5943c9 346
5ccada09
SL
347 if (is_digest_disabled(alg)) {
348 TEST_info("skipping, '%s' is disabled", alg);
349 t->skip = 1;
350 return 1;
578ce42d 351 }
5ccada09
SL
352
353 if ((digest = fetched_digest = EVP_MD_fetch(libctx, alg, NULL)) == NULL
354 && (digest = EVP_get_digestbyname(alg)) == NULL)
355 return 0;
c49e0b04
RS
356 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
357 return 0;
307e3978 358 t->data = mdat;
c49e0b04 359 mdat->digest = digest;
022351fd 360 mdat->fetched_digest = fetched_digest;
ed5cb177 361 mdat->pad_type = 0;
022351fd
RL
362 if (fetched_digest != NULL)
363 TEST_info("%s is fetched", alg);
4897dc40 364 return 1;
0f113f3e 365}
4897dc40 366
6c5943c9 367static void digest_test_cleanup(EVP_TEST *t)
307e3978 368{
6c5943c9
RS
369 DIGEST_DATA *mdat = t->data;
370
c3fc7d9a 371 sk_EVP_TEST_BUFFER_pop_free(mdat->input, evp_test_buffer_free);
6c5943c9 372 OPENSSL_free(mdat->output);
340f82a4 373 EVP_MD_free(mdat->fetched_digest);
307e3978
DSH
374}
375
6c5943c9 376static int digest_test_parse(EVP_TEST *t,
307e3978
DSH
377 const char *keyword, const char *value)
378{
6c5943c9
RS
379 DIGEST_DATA *mdata = t->data;
380
86885c28 381 if (strcmp(keyword, "Input") == 0)
c3fc7d9a 382 return evp_test_buffer_append(value, &mdata->input);
86885c28 383 if (strcmp(keyword, "Output") == 0)
c49e0b04 384 return parse_bin(value, &mdata->output, &mdata->output_len);
c3fc7d9a
DSH
385 if (strcmp(keyword, "Count") == 0)
386 return evp_test_buffer_set_count(value, mdata->input);
387 if (strcmp(keyword, "Ncopy") == 0)
388 return evp_test_buffer_ncopy(value, mdata->input);
ed5cb177
P
389 if (strcmp(keyword, "Padding") == 0)
390 return (mdata->pad_type = atoi(value)) > 0;
307e3978
DSH
391 return 0;
392}
393
c3fc7d9a
DSH
394static int digest_update_fn(void *ctx, const unsigned char *buf, size_t buflen)
395{
396 return EVP_DigestUpdate(ctx, buf, buflen);
397}
398
6c5943c9 399static int digest_test_run(EVP_TEST *t)
0f113f3e 400{
e3d378bc 401 DIGEST_DATA *expected = t->data;
307e3978 402 EVP_MD_CTX *mctx;
cd8d1456 403 unsigned char *got = NULL;
e3d378bc 404 unsigned int got_len;
ed5cb177 405 OSSL_PARAM params[2];
6c5943c9
RS
406
407 t->err = "TEST_FAILURE";
408 if (!TEST_ptr(mctx = EVP_MD_CTX_new()))
307e3978 409 goto err;
6c5943c9 410
cd8d1456
AP
411 got = OPENSSL_malloc(expected->output_len > EVP_MAX_MD_SIZE ?
412 expected->output_len : EVP_MAX_MD_SIZE);
413 if (!TEST_ptr(got))
414 goto err;
415
e3d378bc 416 if (!EVP_DigestInit_ex(mctx, expected->digest, NULL)) {
6c5943c9 417 t->err = "DIGESTINIT_ERROR";
307e3978 418 goto err;
618be04e 419 }
ed5cb177
P
420 if (expected->pad_type > 0) {
421 params[0] = OSSL_PARAM_construct_int(OSSL_DIGEST_PARAM_PAD_TYPE,
422 &expected->pad_type);
423 params[1] = OSSL_PARAM_construct_end();
424 if (!TEST_int_gt(EVP_MD_CTX_set_params(mctx, params), 0)) {
425 t->err = "PARAMS_ERROR";
426 goto err;
427 }
428 }
e3d378bc 429 if (!evp_test_buffer_do(expected->input, digest_update_fn, mctx)) {
c3fc7d9a
DSH
430 t->err = "DIGESTUPDATE_ERROR";
431 goto err;
432 }
433
cd8d1456 434 if (EVP_MD_flags(expected->digest) & EVP_MD_FLAG_XOF) {
3ce46435
PS
435 EVP_MD_CTX *mctx_cpy;
436 char dont[] = "touch";
437
438 if (!TEST_ptr(mctx_cpy = EVP_MD_CTX_new())) {
439 goto err;
440 }
441 if (!EVP_MD_CTX_copy(mctx_cpy, mctx)) {
442 EVP_MD_CTX_free(mctx_cpy);
443 goto err;
444 }
445 if (!EVP_DigestFinalXOF(mctx_cpy, (unsigned char *)dont, 0)) {
446 EVP_MD_CTX_free(mctx_cpy);
447 t->err = "DIGESTFINALXOF_ERROR";
448 goto err;
449 }
450 if (!TEST_str_eq(dont, "touch")) {
451 EVP_MD_CTX_free(mctx_cpy);
452 t->err = "DIGESTFINALXOF_ERROR";
453 goto err;
454 }
455 EVP_MD_CTX_free(mctx_cpy);
456
cd8d1456
AP
457 got_len = expected->output_len;
458 if (!EVP_DigestFinalXOF(mctx, got, got_len)) {
459 t->err = "DIGESTFINALXOF_ERROR";
460 goto err;
461 }
462 } else {
463 if (!EVP_DigestFinal(mctx, got, &got_len)) {
464 t->err = "DIGESTFINAL_ERROR";
465 goto err;
466 }
6c5943c9 467 }
e3d378bc 468 if (!TEST_int_eq(expected->output_len, got_len)) {
6c5943c9 469 t->err = "DIGEST_LENGTH_MISMATCH";
307e3978 470 goto err;
6c5943c9 471 }
4cceb185
P
472 if (!memory_err_compare(t, "DIGEST_MISMATCH",
473 expected->output, expected->output_len,
474 got, got_len))
307e3978 475 goto err;
4cceb185 476
6c5943c9
RS
477 t->err = NULL;
478
307e3978 479 err:
cd8d1456 480 OPENSSL_free(got);
bfb0641f 481 EVP_MD_CTX_free(mctx);
b033e5d5 482 return 1;
307e3978 483}
4897dc40 484
6c5943c9 485static const EVP_TEST_METHOD digest_test_method = {
307e3978
DSH
486 "Digest",
487 digest_test_init,
488 digest_test_cleanup,
489 digest_test_parse,
490 digest_test_run
491};
492
c49e0b04
RS
493/**
494*** CIPHER TESTS
495**/
496
6c5943c9 497typedef struct cipher_data_st {
307e3978 498 const EVP_CIPHER *cipher;
022351fd 499 EVP_CIPHER *fetched_cipher;
307e3978 500 int enc;
2207ba7b 501 /* EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE or EVP_CIPH_OCB_MODE if AEAD */
307e3978
DSH
502 int aead;
503 unsigned char *key;
504 size_t key_len;
f816aa47 505 size_t key_bits; /* Used by RC2 */
307e3978 506 unsigned char *iv;
e1491a2f 507 unsigned char *next_iv; /* Expected IV state after operation */
6a41156c 508 unsigned int rounds;
307e3978
DSH
509 size_t iv_len;
510 unsigned char *plaintext;
511 size_t plaintext_len;
512 unsigned char *ciphertext;
513 size_t ciphertext_len;
b1ceb439
TS
514 /* GCM, CCM, OCB and SIV only */
515 unsigned char *aad[AAD_NUM];
516 size_t aad_len[AAD_NUM];
307e3978 517 unsigned char *tag;
7cc355c2 518 const char *cts_mode;
307e3978 519 size_t tag_len;
67c81ec3 520 int tag_late;
6c5943c9 521} CIPHER_DATA;
307e3978 522
6c5943c9 523static int cipher_test_init(EVP_TEST *t, const char *alg)
307e3978
DSH
524{
525 const EVP_CIPHER *cipher;
022351fd 526 EVP_CIPHER *fetched_cipher;
c49e0b04
RS
527 CIPHER_DATA *cdat;
528 int m;
6c5943c9 529
5ccada09
SL
530 if (is_cipher_disabled(alg)) {
531 t->skip = 1;
532 TEST_info("skipping, '%s' is disabled", alg);
533 return 1;
33a89fa6 534 }
5ccada09
SL
535
536 if ((cipher = fetched_cipher = EVP_CIPHER_fetch(libctx, alg, NULL)) == NULL
537 && (cipher = EVP_get_cipherbyname(alg)) == NULL)
538 return 0;
539
c49e0b04 540 cdat = OPENSSL_zalloc(sizeof(*cdat));
307e3978 541 cdat->cipher = cipher;
022351fd 542 cdat->fetched_cipher = fetched_cipher;
307e3978 543 cdat->enc = -1;
c49e0b04
RS
544 m = EVP_CIPHER_mode(cipher);
545 if (m == EVP_CIPH_GCM_MODE
546 || m == EVP_CIPH_OCB_MODE
b1ceb439 547 || m == EVP_CIPH_SIV_MODE
c49e0b04 548 || m == EVP_CIPH_CCM_MODE)
523fcfb4 549 cdat->aead = m;
eb85cb86
AP
550 else if (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER)
551 cdat->aead = -1;
307e3978
DSH
552 else
553 cdat->aead = 0;
4897dc40 554
c49e0b04 555 t->data = cdat;
022351fd
RL
556 if (fetched_cipher != NULL)
557 TEST_info("%s is fetched", alg);
307e3978
DSH
558 return 1;
559}
4897dc40 560
6c5943c9 561static void cipher_test_cleanup(EVP_TEST *t)
307e3978 562{
b1ceb439 563 int i;
6c5943c9
RS
564 CIPHER_DATA *cdat = t->data;
565
566 OPENSSL_free(cdat->key);
567 OPENSSL_free(cdat->iv);
e1491a2f 568 OPENSSL_free(cdat->next_iv);
6c5943c9
RS
569 OPENSSL_free(cdat->ciphertext);
570 OPENSSL_free(cdat->plaintext);
b1ceb439
TS
571 for (i = 0; i < AAD_NUM; i++)
572 OPENSSL_free(cdat->aad[i]);
6c5943c9 573 OPENSSL_free(cdat->tag);
9e5f344a 574 EVP_CIPHER_free(cdat->fetched_cipher);
307e3978 575}
4897dc40 576
6c5943c9 577static int cipher_test_parse(EVP_TEST *t, const char *keyword,
307e3978
DSH
578 const char *value)
579{
6c5943c9 580 CIPHER_DATA *cdat = t->data;
b1ceb439 581 int i;
6c5943c9 582
86885c28 583 if (strcmp(keyword, "Key") == 0)
c49e0b04 584 return parse_bin(value, &cdat->key, &cdat->key_len);
6a41156c
SL
585 if (strcmp(keyword, "Rounds") == 0) {
586 i = atoi(value);
587 if (i < 0)
588 return -1;
589 cdat->rounds = (unsigned int)i;
590 return 1;
591 }
86885c28 592 if (strcmp(keyword, "IV") == 0)
c49e0b04 593 return parse_bin(value, &cdat->iv, &cdat->iv_len);
e1491a2f
JS
594 if (strcmp(keyword, "NextIV") == 0)
595 return parse_bin(value, &cdat->next_iv, &cdat->iv_len);
86885c28 596 if (strcmp(keyword, "Plaintext") == 0)
c49e0b04 597 return parse_bin(value, &cdat->plaintext, &cdat->plaintext_len);
86885c28 598 if (strcmp(keyword, "Ciphertext") == 0)
c49e0b04 599 return parse_bin(value, &cdat->ciphertext, &cdat->ciphertext_len);
f816aa47
SL
600 if (strcmp(keyword, "KeyBits") == 0) {
601 i = atoi(value);
602 if (i < 0)
603 return -1;
604 cdat->key_bits = (size_t)i;
605 return 1;
606 }
307e3978 607 if (cdat->aead) {
b1ceb439
TS
608 if (strcmp(keyword, "AAD") == 0) {
609 for (i = 0; i < AAD_NUM; i++) {
610 if (cdat->aad[i] == NULL)
611 return parse_bin(value, &cdat->aad[i], &cdat->aad_len[i]);
612 }
f42c225d 613 return -1;
b1ceb439 614 }
86885c28 615 if (strcmp(keyword, "Tag") == 0)
c49e0b04 616 return parse_bin(value, &cdat->tag, &cdat->tag_len);
67c81ec3
TN
617 if (strcmp(keyword, "SetTagLate") == 0) {
618 if (strcmp(value, "TRUE") == 0)
619 cdat->tag_late = 1;
620 else if (strcmp(value, "FALSE") == 0)
621 cdat->tag_late = 0;
622 else
f42c225d 623 return -1;
67c81ec3
TN
624 return 1;
625 }
0f113f3e 626 }
4897dc40 627
86885c28
RS
628 if (strcmp(keyword, "Operation") == 0) {
629 if (strcmp(value, "ENCRYPT") == 0)
307e3978 630 cdat->enc = 1;
86885c28 631 else if (strcmp(value, "DECRYPT") == 0)
307e3978
DSH
632 cdat->enc = 0;
633 else
f42c225d 634 return -1;
307e3978 635 return 1;
0f113f3e 636 }
7cc355c2
SL
637 if (strcmp(keyword, "CTSMode") == 0) {
638 cdat->cts_mode = value;
639 return 1;
640 }
307e3978 641 return 0;
0f113f3e 642}
4897dc40 643
6c5943c9 644static int cipher_test_enc(EVP_TEST *t, int enc,
0b96d77a 645 size_t out_misalign, size_t inp_misalign, int frag)
0f113f3e 646{
e3d378bc
AP
647 CIPHER_DATA *expected = t->data;
648 unsigned char *in, *expected_out, *tmp = NULL;
0b96d77a 649 size_t in_len, out_len, donelen = 0;
b1ceb439 650 int ok = 0, tmplen, chunklen, tmpflen, i;
f75abcc0 651 EVP_CIPHER_CTX *ctx_base = NULL;
307e3978 652 EVP_CIPHER_CTX *ctx = NULL;
6c5943c9
RS
653
654 t->err = "TEST_FAILURE";
f75abcc0
SL
655 if (!TEST_ptr(ctx_base = EVP_CIPHER_CTX_new()))
656 goto err;
6c5943c9 657 if (!TEST_ptr(ctx = EVP_CIPHER_CTX_new()))
307e3978 658 goto err;
f75abcc0 659 EVP_CIPHER_CTX_set_flags(ctx_base, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW);
307e3978 660 if (enc) {
e3d378bc
AP
661 in = expected->plaintext;
662 in_len = expected->plaintext_len;
663 expected_out = expected->ciphertext;
664 out_len = expected->ciphertext_len;
307e3978 665 } else {
e3d378bc
AP
666 in = expected->ciphertext;
667 in_len = expected->ciphertext_len;
668 expected_out = expected->plaintext;
669 out_len = expected->plaintext_len;
0f113f3e 670 }
ff715da4 671 if (inp_misalign == (size_t)-1) {
5ccada09 672 /* Exercise in-place encryption */
ff715da4
AP
673 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH);
674 if (!tmp)
675 goto err;
676 in = memcpy(tmp + out_misalign, in, in_len);
677 } else {
678 inp_misalign += 16 - ((out_misalign + in_len) & 15);
679 /*
680 * 'tmp' will store both output and copy of input. We make the copy
681 * of input to specifically aligned part of 'tmp'. So we just
682 * figured out how much padding would ensure the required alignment,
683 * now we allocate extended buffer and finally copy the input just
684 * past inp_misalign in expression below. Output will be written
685 * past out_misalign...
686 */
687 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
688 inp_misalign + in_len);
689 if (!tmp)
690 goto err;
691 in = memcpy(tmp + out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
692 inp_misalign, in, in_len);
693 }
f75abcc0 694 if (!EVP_CipherInit_ex(ctx_base, expected->cipher, NULL, NULL, NULL, enc)) {
6c5943c9 695 t->err = "CIPHERINIT_ERROR";
307e3978 696 goto err;
6c5943c9 697 }
7cc355c2
SL
698 if (expected->cts_mode != NULL) {
699 OSSL_PARAM params[2];
700
701 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_CIPHER_PARAM_CTS_MODE,
702 (char *)expected->cts_mode,
703 0);
704 params[1] = OSSL_PARAM_construct_end();
705 if (!EVP_CIPHER_CTX_set_params(ctx_base, params)) {
706 t->err = "INVALID_CTS_MODE";
707 goto err;
708 }
709 }
e3d378bc
AP
710 if (expected->iv) {
711 if (expected->aead) {
f75abcc0 712 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_IVLEN,
e3d378bc 713 expected->iv_len, 0)) {
6c5943c9 714 t->err = "INVALID_IV_LENGTH";
307e3978 715 goto err;
6c5943c9 716 }
f75abcc0 717 } else if (expected->iv_len != (size_t)EVP_CIPHER_CTX_iv_length(ctx_base)) {
6c5943c9 718 t->err = "INVALID_IV_LENGTH";
307e3978 719 goto err;
6c5943c9 720 }
0f113f3e 721 }
e3d378bc 722 if (expected->aead) {
307e3978
DSH
723 unsigned char *tag;
724 /*
2207ba7b
DSH
725 * If encrypting or OCB just set tag length initially, otherwise
726 * set tag length and value.
307e3978 727 */
67c81ec3 728 if (enc || expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late) {
6c5943c9 729 t->err = "TAG_LENGTH_SET_ERROR";
307e3978 730 tag = NULL;
0f113f3e 731 } else {
6c5943c9 732 t->err = "TAG_SET_ERROR";
e3d378bc 733 tag = expected->tag;
0f113f3e 734 }
e3d378bc 735 if (tag || expected->aead != EVP_CIPH_GCM_MODE) {
f75abcc0 736 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_TAG,
e3d378bc 737 expected->tag_len, tag))
307e3978 738 goto err;
0f113f3e 739 }
307e3978 740 }
0f113f3e 741
6a41156c
SL
742 if (expected->rounds > 0) {
743 int rounds = (int)expected->rounds;
744
f75abcc0 745 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC5_ROUNDS, rounds, NULL)) {
6a41156c
SL
746 t->err = "INVALID_ROUNDS";
747 goto err;
748 }
749 }
750
f75abcc0 751 if (!EVP_CIPHER_CTX_set_key_length(ctx_base, expected->key_len)) {
6c5943c9 752 t->err = "INVALID_KEY_LENGTH";
307e3978 753 goto err;
6c5943c9 754 }
f816aa47
SL
755 if (expected->key_bits > 0) {
756 int bits = (int)expected->key_bits;
757
f75abcc0 758 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC2_KEY_BITS, bits, NULL)) {
f816aa47
SL
759 t->err = "INVALID KEY BITS";
760 goto err;
761 }
762 }
f75abcc0 763 if (!EVP_CipherInit_ex(ctx_base, NULL, NULL, expected->key, expected->iv, -1)) {
6c5943c9 764 t->err = "KEY_SET_ERROR";
307e3978 765 goto err;
6c5943c9 766 }
f816aa47 767
48ebde22 768 /* Check that we get the same IV back */
bdc0df8a
BK
769 if (expected->iv != NULL) {
770 /* Some (e.g., GCM) tests use IVs longer than EVP_MAX_IV_LENGTH. */
771 unsigned char iv[128];
0d83b7b9 772 if (!TEST_true(EVP_CIPHER_CTX_get_updated_iv(ctx_base, iv, sizeof(iv)))
bdc0df8a
BK
773 || ((EVP_CIPHER_flags(expected->cipher) & EVP_CIPH_CUSTOM_IV) == 0
774 && !TEST_mem_eq(expected->iv, expected->iv_len, iv,
775 expected->iv_len))) {
776 t->err = "INVALID_IV";
777 goto err;
778 }
48ebde22 779 }
307e3978 780
f75abcc0
SL
781 /* Test that the cipher dup functions correctly if it is supported */
782 if (EVP_CIPHER_CTX_copy(ctx, ctx_base)) {
783 EVP_CIPHER_CTX_free(ctx_base);
784 ctx_base = NULL;
785 } else {
786 EVP_CIPHER_CTX_free(ctx);
787 ctx = ctx_base;
788 }
789
e3d378bc 790 if (expected->aead == EVP_CIPH_CCM_MODE) {
307e3978 791 if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) {
6c5943c9 792 t->err = "CCM_PLAINTEXT_LENGTH_SET_ERROR";
307e3978 793 goto err;
0f113f3e
MC
794 }
795 }
b1ceb439 796 if (expected->aad[0] != NULL) {
6c5943c9 797 t->err = "AAD_SET_ERROR";
0b96d77a 798 if (!frag) {
b1ceb439
TS
799 for (i = 0; expected->aad[i] != NULL; i++) {
800 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i],
801 expected->aad_len[i]))
802 goto err;
803 }
0b96d77a
MC
804 } else {
805 /*
806 * Supply the AAD in chunks less than the block size where possible
807 */
b1ceb439
TS
808 for (i = 0; expected->aad[i] != NULL; i++) {
809 if (expected->aad_len[i] > 0) {
810 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i], 1))
811 goto err;
812 donelen++;
813 }
814 if (expected->aad_len[i] > 2) {
815 if (!EVP_CipherUpdate(ctx, NULL, &chunklen,
816 expected->aad[i] + donelen,
817 expected->aad_len[i] - 2))
818 goto err;
819 donelen += expected->aad_len[i] - 2;
820 }
821 if (expected->aad_len[i] > 1
822 && !EVP_CipherUpdate(ctx, NULL, &chunklen,
823 expected->aad[i] + donelen, 1))
0b96d77a 824 goto err;
0b96d77a 825 }
307e3978
DSH
826 }
827 }
67c81ec3
TN
828
829 if (!enc && (expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late)) {
830 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
831 expected->tag_len, expected->tag)) {
832 t->err = "TAG_SET_ERROR";
833 goto err;
834 }
835 }
836
307e3978 837 EVP_CIPHER_CTX_set_padding(ctx, 0);
6c5943c9 838 t->err = "CIPHERUPDATE_ERROR";
0b96d77a 839 tmplen = 0;
0b96d77a
MC
840 if (!frag) {
841 /* We supply the data all in one go */
842 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len))
843 goto err;
844 } else {
845 /* Supply the data in chunks less than the block size where possible */
846 if (in_len > 0) {
847 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &chunklen, in, 1))
848 goto err;
849 tmplen += chunklen;
ef055ec5
MC
850 in++;
851 in_len--;
0b96d77a 852 }
ef055ec5 853 if (in_len > 1) {
0b96d77a 854 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 855 in, in_len - 1))
0b96d77a
MC
856 goto err;
857 tmplen += chunklen;
ef055ec5
MC
858 in += in_len - 1;
859 in_len = 1;
0b96d77a 860 }
ef055ec5 861 if (in_len > 0 ) {
0b96d77a 862 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 863 in, 1))
0b96d77a
MC
864 goto err;
865 tmplen += chunklen;
866 }
867 }
6c5943c9
RS
868 if (!EVP_CipherFinal_ex(ctx, tmp + out_misalign + tmplen, &tmpflen)) {
869 t->err = "CIPHERFINAL_ERROR";
00212c66 870 goto err;
6c5943c9 871 }
4cceb185
P
872 if (!memory_err_compare(t, "VALUE_MISMATCH", expected_out, out_len,
873 tmp + out_misalign, tmplen + tmpflen))
307e3978 874 goto err;
e3d378bc 875 if (enc && expected->aead) {
307e3978 876 unsigned char rtag[16];
6c5943c9 877
e3d378bc 878 if (!TEST_size_t_le(expected->tag_len, sizeof(rtag))) {
6c5943c9 879 t->err = "TAG_LENGTH_INTERNAL_ERROR";
307e3978
DSH
880 goto err;
881 }
2207ba7b 882 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG,
e3d378bc 883 expected->tag_len, rtag)) {
6c5943c9 884 t->err = "TAG_RETRIEVE_ERROR";
307e3978
DSH
885 goto err;
886 }
4cceb185
P
887 if (!memory_err_compare(t, "TAG_VALUE_MISMATCH",
888 expected->tag, expected->tag_len,
889 rtag, expected->tag_len))
307e3978 890 goto err;
307e3978 891 }
e1491a2f
JS
892 /* Check the updated IV */
893 if (expected->next_iv != NULL) {
894 /* Some (e.g., GCM) tests use IVs longer than EVP_MAX_IV_LENGTH. */
895 unsigned char iv[128];
896 if (!TEST_true(EVP_CIPHER_CTX_get_updated_iv(ctx, iv, sizeof(iv)))
897 || ((EVP_CIPHER_flags(expected->cipher) & EVP_CIPH_CUSTOM_IV) == 0
898 && !TEST_mem_eq(expected->next_iv, expected->iv_len, iv,
899 expected->iv_len))) {
900 t->err = "INVALID_NEXT_IV";
901 goto err;
902 }
903 }
904
6c5943c9
RS
905 t->err = NULL;
906 ok = 1;
307e3978 907 err:
b548a1f1 908 OPENSSL_free(tmp);
f75abcc0
SL
909 if (ctx != ctx_base)
910 EVP_CIPHER_CTX_free(ctx_base);
307e3978 911 EVP_CIPHER_CTX_free(ctx);
6c5943c9 912 return ok;
307e3978 913}
0e360199 914
6c5943c9 915static int cipher_test_run(EVP_TEST *t)
307e3978 916{
6c5943c9 917 CIPHER_DATA *cdat = t->data;
0b96d77a 918 int rv, frag = 0;
9a2d2fb3
AP
919 size_t out_misalign, inp_misalign;
920
307e3978
DSH
921 if (!cdat->key) {
922 t->err = "NO_KEY";
923 return 0;
924 }
925 if (!cdat->iv && EVP_CIPHER_iv_length(cdat->cipher)) {
926 /* IV is optional and usually omitted in wrap mode */
927 if (EVP_CIPHER_mode(cdat->cipher) != EVP_CIPH_WRAP_MODE) {
928 t->err = "NO_IV";
929 return 0;
930 }
931 }
932 if (cdat->aead && !cdat->tag) {
933 t->err = "NO_TAG";
934 return 0;
935 }
0b96d77a 936 for (out_misalign = 0; out_misalign <= 1;) {
9a2d2fb3
AP
937 static char aux_err[64];
938 t->aux_err = aux_err;
ff715da4
AP
939 for (inp_misalign = (size_t)-1; inp_misalign != 2; inp_misalign++) {
940 if (inp_misalign == (size_t)-1) {
941 /* kludge: inp_misalign == -1 means "exercise in-place" */
0b96d77a
MC
942 BIO_snprintf(aux_err, sizeof(aux_err),
943 "%s in-place, %sfragmented",
944 out_misalign ? "misaligned" : "aligned",
945 frag ? "" : "not ");
ff715da4 946 } else {
0b96d77a
MC
947 BIO_snprintf(aux_err, sizeof(aux_err),
948 "%s output and %s input, %sfragmented",
ff715da4 949 out_misalign ? "misaligned" : "aligned",
0b96d77a
MC
950 inp_misalign ? "misaligned" : "aligned",
951 frag ? "" : "not ");
ff715da4 952 }
9a2d2fb3 953 if (cdat->enc) {
0b96d77a 954 rv = cipher_test_enc(t, 1, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
955 /* Not fatal errors: return */
956 if (rv != 1) {
957 if (rv < 0)
958 return 0;
959 return 1;
960 }
961 }
962 if (cdat->enc != 1) {
0b96d77a 963 rv = cipher_test_enc(t, 0, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
964 /* Not fatal errors: return */
965 if (rv != 1) {
966 if (rv < 0)
967 return 0;
968 return 1;
969 }
970 }
307e3978 971 }
0b96d77a
MC
972
973 if (out_misalign == 1 && frag == 0) {
974 /*
b1ceb439 975 * XTS, SIV, CCM and Wrap modes have special requirements about input
0b96d77a
MC
976 * lengths so we don't fragment for those
977 */
978 if (cdat->aead == EVP_CIPH_CCM_MODE
7cc355c2 979 || ((EVP_CIPHER_flags(cdat->cipher) & EVP_CIPH_FLAG_CTS) != 0)
b1ceb439 980 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_SIV_MODE
0b96d77a 981 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_XTS_MODE
e3d378bc 982 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_WRAP_MODE)
0b96d77a
MC
983 break;
984 out_misalign = 0;
985 frag++;
986 } else {
987 out_misalign++;
988 }
307e3978 989 }
9a2d2fb3
AP
990 t->aux_err = NULL;
991
307e3978 992 return 1;
0f113f3e 993}
307e3978 994
6c5943c9 995static const EVP_TEST_METHOD cipher_test_method = {
307e3978
DSH
996 "Cipher",
997 cipher_test_init,
998 cipher_test_cleanup,
999 cipher_test_parse,
1000 cipher_test_run
1001};
83251f39 1002
c49e0b04
RS
1003
1004/**
5ccada09
SL
1005 ** MAC TESTS
1006 **/
c49e0b04 1007
6c5943c9 1008typedef struct mac_data_st {
2bdb4af5 1009 /* MAC type in one form or another */
f651c727 1010 char *mac_name;
25446a66 1011 EVP_MAC *mac; /* for mac_test_run_mac */
2bdb4af5 1012 int type; /* for mac_test_run_pkey */
83251f39
DSH
1013 /* Algorithm string for this MAC */
1014 char *alg;
1015 /* MAC key */
1016 unsigned char *key;
1017 size_t key_len;
afc580b9
P
1018 /* MAC IV (GMAC) */
1019 unsigned char *iv;
1020 size_t iv_len;
83251f39
DSH
1021 /* Input to MAC */
1022 unsigned char *input;
1023 size_t input_len;
1024 /* Expected output */
1025 unsigned char *output;
1026 size_t output_len;
6e624a64
SL
1027 unsigned char *custom;
1028 size_t custom_len;
b215db23
AS
1029 /* MAC salt (blake2) */
1030 unsigned char *salt;
1031 size_t salt_len;
6a38b09a
P
1032 /* XOF mode? */
1033 int xof;
7e6a3025
RL
1034 /* Collection of controls */
1035 STACK_OF(OPENSSL_STRING) *controls;
36b6db08
P
1036 /* Output size */
1037 int output_size;
1038 /* Block size */
1039 int block_size;
6c5943c9 1040} MAC_DATA;
83251f39 1041
6c5943c9 1042static int mac_test_init(EVP_TEST *t, const char *alg)
83251f39 1043{
25446a66 1044 EVP_MAC *mac = NULL;
2bdb4af5 1045 int type = NID_undef;
6c5943c9
RS
1046 MAC_DATA *mdat;
1047
5ccada09
SL
1048 if (is_mac_disabled(alg)) {
1049 TEST_info("skipping, '%s' is disabled", alg);
1050 t->skip = 1;
1051 return 1;
1052 }
1053 if ((mac = EVP_MAC_fetch(libctx, alg, NULL)) == NULL) {
2bdb4af5
RL
1054 /*
1055 * Since we didn't find an EVP_MAC, we check for known EVP_PKEY methods
1056 * For debugging purposes, we allow 'NNNN by EVP_PKEY' to force running
1057 * the EVP_PKEY method.
1058 */
1059 size_t sz = strlen(alg);
1060 static const char epilogue[] = " by EVP_PKEY";
1061
88e3cf0a
RL
1062 if (sz >= sizeof(epilogue)
1063 && strcmp(alg + sz - (sizeof(epilogue) - 1), epilogue) == 0)
2bdb4af5
RL
1064 sz -= sizeof(epilogue) - 1;
1065
5ccada09 1066 if (strncmp(alg, "HMAC", sz) == 0)
2bdb4af5 1067 type = EVP_PKEY_HMAC;
5ccada09 1068 else if (strncmp(alg, "CMAC", sz) == 0)
2bdb4af5 1069 type = EVP_PKEY_CMAC;
5ccada09 1070 else if (strncmp(alg, "Poly1305", sz) == 0)
2bdb4af5 1071 type = EVP_PKEY_POLY1305;
5ccada09 1072 else if (strncmp(alg, "SipHash", sz) == 0)
2bdb4af5 1073 type = EVP_PKEY_SIPHASH;
5ccada09 1074 else
2bdb4af5 1075 return 0;
2bdb4af5 1076 }
83251f39 1077
6c5943c9 1078 mdat = OPENSSL_zalloc(sizeof(*mdat));
83251f39 1079 mdat->type = type;
f651c727 1080 mdat->mac_name = OPENSSL_strdup(alg);
2bdb4af5 1081 mdat->mac = mac;
7e6a3025 1082 mdat->controls = sk_OPENSSL_STRING_new_null();
36b6db08 1083 mdat->output_size = mdat->block_size = -1;
83251f39
DSH
1084 t->data = mdat;
1085 return 1;
1086}
1087
7e6a3025
RL
1088/* Because OPENSSL_free is a macro, it can't be passed as a function pointer */
1089static void openssl_free(char *m)
1090{
1091 OPENSSL_free(m);
1092}
1093
6c5943c9 1094static void mac_test_cleanup(EVP_TEST *t)
83251f39 1095{
6c5943c9
RS
1096 MAC_DATA *mdat = t->data;
1097
25446a66 1098 EVP_MAC_free(mdat->mac);
f651c727 1099 OPENSSL_free(mdat->mac_name);
7e6a3025 1100 sk_OPENSSL_STRING_pop_free(mdat->controls, openssl_free);
6c5943c9
RS
1101 OPENSSL_free(mdat->alg);
1102 OPENSSL_free(mdat->key);
afc580b9 1103 OPENSSL_free(mdat->iv);
6e624a64 1104 OPENSSL_free(mdat->custom);
b215db23 1105 OPENSSL_free(mdat->salt);
6c5943c9
RS
1106 OPENSSL_free(mdat->input);
1107 OPENSSL_free(mdat->output);
83251f39
DSH
1108}
1109
6c5943c9 1110static int mac_test_parse(EVP_TEST *t,
83251f39
DSH
1111 const char *keyword, const char *value)
1112{
6c5943c9
RS
1113 MAC_DATA *mdata = t->data;
1114
86885c28 1115 if (strcmp(keyword, "Key") == 0)
c49e0b04 1116 return parse_bin(value, &mdata->key, &mdata->key_len);
afc580b9
P
1117 if (strcmp(keyword, "IV") == 0)
1118 return parse_bin(value, &mdata->iv, &mdata->iv_len);
6e624a64
SL
1119 if (strcmp(keyword, "Custom") == 0)
1120 return parse_bin(value, &mdata->custom, &mdata->custom_len);
b215db23
AS
1121 if (strcmp(keyword, "Salt") == 0)
1122 return parse_bin(value, &mdata->salt, &mdata->salt_len);
86885c28 1123 if (strcmp(keyword, "Algorithm") == 0) {
7644a9ae 1124 mdata->alg = OPENSSL_strdup(value);
83251f39 1125 if (!mdata->alg)
f42c225d 1126 return -1;
83251f39
DSH
1127 return 1;
1128 }
86885c28 1129 if (strcmp(keyword, "Input") == 0)
c49e0b04 1130 return parse_bin(value, &mdata->input, &mdata->input_len);
86885c28 1131 if (strcmp(keyword, "Output") == 0)
c49e0b04 1132 return parse_bin(value, &mdata->output, &mdata->output_len);
6a38b09a
P
1133 if (strcmp(keyword, "XOF") == 0)
1134 return mdata->xof = 1;
7e6a3025
RL
1135 if (strcmp(keyword, "Ctrl") == 0)
1136 return sk_OPENSSL_STRING_push(mdata->controls,
1137 OPENSSL_strdup(value)) != 0;
36b6db08
P
1138 if (strcmp(keyword, "OutputSize") == 0) {
1139 mdata->output_size = atoi(value);
1140 if (mdata->output_size < 0)
1141 return -1;
1142 return 1;
1143 }
1144 if (strcmp(keyword, "BlockSize") == 0) {
1145 mdata->block_size = atoi(value);
1146 if (mdata->block_size < 0)
1147 return -1;
1148 return 1;
1149 }
83251f39
DSH
1150 return 0;
1151}
1152
ce5d64c7
RL
1153static int mac_test_ctrl_pkey(EVP_TEST *t, EVP_PKEY_CTX *pctx,
1154 const char *value)
1155{
337ace06 1156 int rv = 0;
ce5d64c7
RL
1157 char *p, *tmpval;
1158
1159 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
1160 return 0;
1161 p = strchr(tmpval, ':');
337ace06 1162 if (p != NULL) {
ce5d64c7 1163 *p++ = '\0';
337ace06
P
1164 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
1165 }
ce5d64c7
RL
1166 if (rv == -2)
1167 t->err = "PKEY_CTRL_INVALID";
1168 else if (rv <= 0)
1169 t->err = "PKEY_CTRL_ERROR";
1170 else
1171 rv = 1;
1172 OPENSSL_free(tmpval);
1173 return rv > 0;
1174}
1175
2bdb4af5 1176static int mac_test_run_pkey(EVP_TEST *t)
83251f39 1177{
e3d378bc 1178 MAC_DATA *expected = t->data;
83251f39
DSH
1179 EVP_MD_CTX *mctx = NULL;
1180 EVP_PKEY_CTX *pctx = NULL, *genctx = NULL;
1181 EVP_PKEY *key = NULL;
5ccada09
SL
1182 const char *mdname = NULL;
1183 EVP_CIPHER *cipher = NULL;
e3d378bc
AP
1184 unsigned char *got = NULL;
1185 size_t got_len;
7e6a3025 1186 int i;
83251f39 1187
6a38b09a
P
1188 /* We don't do XOF mode via PKEY */
1189 if (expected->xof)
1190 return 1;
1191
2bdb4af5
RL
1192 if (expected->alg == NULL)
1193 TEST_info("Trying the EVP_PKEY %s test", OBJ_nid2sn(expected->type));
1194 else
1195 TEST_info("Trying the EVP_PKEY %s test with %s",
1196 OBJ_nid2sn(expected->type), expected->alg);
1197
5ccada09 1198 if (expected->type == EVP_PKEY_CMAC) {
a3d267f1
RS
1199#ifdef OPENSSL_NO_DEPRECATED_3_0
1200 TEST_info("skipping, PKEY CMAC '%s' is disabled", expected->alg);
1201 t->skip = 1;
1202 t->err = NULL;
1203 goto err;
1204#else
1205 OSSL_LIB_CTX *tmpctx;
1206
ab7f4a3d 1207 if (expected->alg != NULL && is_cipher_disabled(expected->alg)) {
5ccada09
SL
1208 TEST_info("skipping, PKEY CMAC '%s' is disabled", expected->alg);
1209 t->skip = 1;
1210 t->err = NULL;
1211 goto err;
1212 }
1213 if (!TEST_ptr(cipher = EVP_CIPHER_fetch(libctx, expected->alg, NULL))) {
1214 t->err = "MAC_KEY_CREATE_ERROR";
1215 goto err;
1216 }
a3d267f1
RS
1217 tmpctx = OSSL_LIB_CTX_set0_default(libctx);
1218 key = EVP_PKEY_new_CMAC_key(NULL, expected->key, expected->key_len,
1219 cipher);
1220 OSSL_LIB_CTX_set0_default(tmpctx);
1221#endif
5ccada09 1222 } else {
d8652be0
MC
1223 key = EVP_PKEY_new_raw_private_key_ex(libctx,
1224 OBJ_nid2sn(expected->type), NULL,
1225 expected->key, expected->key_len);
5ccada09 1226 }
9442c8d7
MC
1227 if (key == NULL) {
1228 t->err = "MAC_KEY_CREATE_ERROR";
83251f39 1229 goto err;
6c5943c9 1230 }
83251f39 1231
ab7f4a3d 1232 if (expected->type == EVP_PKEY_HMAC && expected->alg != NULL) {
5ccada09
SL
1233 if (is_digest_disabled(expected->alg)) {
1234 TEST_info("skipping, HMAC '%s' is disabled", expected->alg);
1235 t->skip = 1;
1236 t->err = NULL;
83251f39 1237 goto err;
6c5943c9 1238 }
5ccada09 1239 mdname = expected->alg;
83251f39 1240 }
6c5943c9
RS
1241 if (!TEST_ptr(mctx = EVP_MD_CTX_new())) {
1242 t->err = "INTERNAL_ERROR";
83251f39 1243 goto err;
6c5943c9 1244 }
af6171b3 1245 if (!EVP_DigestSignInit_ex(mctx, &pctx, mdname, libctx, NULL, key, NULL)) {
6c5943c9 1246 t->err = "DIGESTSIGNINIT_ERROR";
83251f39 1247 goto err;
6c5943c9 1248 }
7e6a3025 1249 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++)
ce5d64c7
RL
1250 if (!mac_test_ctrl_pkey(t, pctx,
1251 sk_OPENSSL_STRING_value(expected->controls,
1252 i))) {
7e6a3025
RL
1253 t->err = "EVPPKEYCTXCTRL_ERROR";
1254 goto err;
1255 }
e3d378bc 1256 if (!EVP_DigestSignUpdate(mctx, expected->input, expected->input_len)) {
6c5943c9 1257 t->err = "DIGESTSIGNUPDATE_ERROR";
83251f39 1258 goto err;
83251f39 1259 }
e3d378bc 1260 if (!EVP_DigestSignFinal(mctx, NULL, &got_len)) {
6c5943c9 1261 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
83251f39 1262 goto err;
6c5943c9 1263 }
e3d378bc 1264 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1265 t->err = "TEST_FAILURE";
83251f39 1266 goto err;
6c5943c9 1267 }
e3d378bc 1268 if (!EVP_DigestSignFinal(mctx, got, &got_len)
4cceb185
P
1269 || !memory_err_compare(t, "TEST_MAC_ERR",
1270 expected->output, expected->output_len,
1271 got, got_len)) {
41248607
RS
1272 t->err = "TEST_MAC_ERR";
1273 goto err;
1274 }
6c5943c9 1275 t->err = NULL;
83251f39 1276 err:
5ccada09 1277 EVP_CIPHER_free(cipher);
bfb0641f 1278 EVP_MD_CTX_free(mctx);
e3d378bc 1279 OPENSSL_free(got);
c5ba2d99
RS
1280 EVP_PKEY_CTX_free(genctx);
1281 EVP_PKEY_free(key);
83251f39
DSH
1282 return 1;
1283}
1284
2bdb4af5
RL
1285static int mac_test_run_mac(EVP_TEST *t)
1286{
1287 MAC_DATA *expected = t->data;
1288 EVP_MAC_CTX *ctx = NULL;
2bdb4af5
RL
1289 unsigned char *got = NULL;
1290 size_t got_len;
36b6db08
P
1291 int i, block_size = -1, output_size = -1;
1292 OSSL_PARAM params[21], sizes[3], *psizes = sizes;
25446a66
RL
1293 size_t params_n = 0;
1294 size_t params_n_allocstart = 0;
1295 const OSSL_PARAM *defined_params =
41f7ecf3 1296 EVP_MAC_settable_ctx_params(expected->mac);
2bdb4af5
RL
1297
1298 if (expected->alg == NULL)
f651c727 1299 TEST_info("Trying the EVP_MAC %s test", expected->mac_name);
2bdb4af5
RL
1300 else
1301 TEST_info("Trying the EVP_MAC %s test with %s",
f651c727 1302 expected->mac_name, expected->alg);
2bdb4af5 1303
703170d4
RL
1304 if (expected->alg != NULL) {
1305 /*
1306 * The underlying algorithm may be a cipher or a digest.
1307 * We don't know which it is, but we can ask the MAC what it
1308 * should be and bet on that.
1309 */
1310 if (OSSL_PARAM_locate_const(defined_params,
1311 OSSL_MAC_PARAM_CIPHER) != NULL) {
1312 params[params_n++] =
1313 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_CIPHER,
7f588d20 1314 expected->alg, 0);
703170d4
RL
1315 } else if (OSSL_PARAM_locate_const(defined_params,
1316 OSSL_MAC_PARAM_DIGEST) != NULL) {
1317 params[params_n++] =
1318 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_DIGEST,
7f588d20 1319 expected->alg, 0);
703170d4
RL
1320 } else {
1321 t->err = "MAC_BAD_PARAMS";
1322 goto err;
1323 }
1324 }
25446a66
RL
1325 if (expected->custom != NULL)
1326 params[params_n++] =
1327 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_CUSTOM,
1328 expected->custom,
1329 expected->custom_len);
1330 if (expected->salt != NULL)
1331 params[params_n++] =
1332 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_SALT,
1333 expected->salt,
1334 expected->salt_len);
1335 if (expected->iv != NULL)
1336 params[params_n++] =
1337 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_IV,
1338 expected->iv,
1339 expected->iv_len);
1340
5ccada09 1341 /* Unknown controls. They must match parameters that the MAC recognizes */
25446a66
RL
1342 if (params_n + sk_OPENSSL_STRING_num(expected->controls)
1343 >= OSSL_NELEM(params)) {
1344 t->err = "MAC_TOO_MANY_PARAMETERS";
2bdb4af5
RL
1345 goto err;
1346 }
25446a66
RL
1347 params_n_allocstart = params_n;
1348 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++) {
1349 char *tmpkey, *tmpval;
1350 char *value = sk_OPENSSL_STRING_value(expected->controls, i);
2bdb4af5 1351
25446a66
RL
1352 if (!TEST_ptr(tmpkey = OPENSSL_strdup(value))) {
1353 t->err = "MAC_PARAM_ERROR";
2bdb4af5
RL
1354 goto err;
1355 }
25446a66
RL
1356 tmpval = strchr(tmpkey, ':');
1357 if (tmpval != NULL)
1358 *tmpval++ = '\0';
1359
d5f85429
RL
1360 if (tmpval == NULL
1361 || !OSSL_PARAM_allocate_from_text(&params[params_n],
1362 defined_params,
1363 tmpkey, tmpval,
2ee0dfa6 1364 strlen(tmpval), NULL)) {
25446a66
RL
1365 OPENSSL_free(tmpkey);
1366 t->err = "MAC_PARAM_ERROR";
6e624a64
SL
1367 goto err;
1368 }
25446a66 1369 params_n++;
2bdb4af5 1370
25446a66 1371 OPENSSL_free(tmpkey);
b215db23 1372 }
25446a66 1373 params[params_n] = OSSL_PARAM_construct_end();
b215db23 1374
865adf97 1375 if ((ctx = EVP_MAC_CTX_new(expected->mac)) == NULL) {
25446a66
RL
1376 t->err = "MAC_CREATE_ERROR";
1377 goto err;
afc580b9
P
1378 }
1379
41df96ef 1380 if (!EVP_MAC_init(ctx, expected->key, expected->key_len, params)) {
b215db23
AS
1381 t->err = "MAC_INIT_ERROR";
1382 goto err;
1383 }
36b6db08
P
1384 if (expected->output_size >= 0)
1385 *psizes++ = OSSL_PARAM_construct_int(OSSL_MAC_PARAM_SIZE,
1386 &output_size);
1387 if (expected->block_size >= 0)
1388 *psizes++ = OSSL_PARAM_construct_int(OSSL_MAC_PARAM_BLOCK_SIZE,
1389 &block_size);
1390 if (psizes != sizes) {
1391 *psizes = OSSL_PARAM_construct_end();
1392 if (!TEST_true(EVP_MAC_CTX_get_params(ctx, sizes))) {
1393 t->err = "INTERNAL_ERROR";
1394 goto err;
1395 }
1396 if (expected->output_size >= 0
1397 && !TEST_int_eq(output_size, expected->output_size)) {
1398 t->err = "TEST_FAILURE";
1399 goto err;
1400 }
1401 if (expected->block_size >= 0
1402 && !TEST_int_eq(block_size, expected->block_size)) {
1403 t->err = "TEST_FAILURE";
1404 goto err;
1405 }
1406 }
2bdb4af5
RL
1407 if (!EVP_MAC_update(ctx, expected->input, expected->input_len)) {
1408 t->err = "MAC_UPDATE_ERROR";
1409 goto err;
1410 }
6a38b09a
P
1411 if (expected->xof) {
1412 if (!TEST_ptr(got = OPENSSL_malloc(expected->output_len))) {
1413 t->err = "TEST_FAILURE";
1414 goto err;
1415 }
1416 if (!EVP_MAC_finalXOF(ctx, got, expected->output_len)
1417 || !memory_err_compare(t, "TEST_MAC_ERR",
1418 expected->output, expected->output_len,
1419 got, expected->output_len)) {
1420 t->err = "MAC_FINAL_ERROR";
1421 goto err;
1422 }
1423 } else {
1424 if (!EVP_MAC_final(ctx, NULL, &got_len, 0)) {
1425 t->err = "MAC_FINAL_LENGTH_ERROR";
1426 goto err;
1427 }
1428 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1429 t->err = "TEST_FAILURE";
1430 goto err;
1431 }
1432 if (!EVP_MAC_final(ctx, got, &got_len, got_len)
1433 || !memory_err_compare(t, "TEST_MAC_ERR",
1434 expected->output, expected->output_len,
1435 got, got_len)) {
1436 t->err = "TEST_MAC_ERR";
1437 goto err;
1438 }
2bdb4af5
RL
1439 }
1440 t->err = NULL;
1441 err:
25446a66
RL
1442 while (params_n-- > params_n_allocstart) {
1443 OPENSSL_free(params[params_n].data);
1444 }
865adf97 1445 EVP_MAC_CTX_free(ctx);
2bdb4af5
RL
1446 OPENSSL_free(got);
1447 return 1;
1448}
1449
1450static int mac_test_run(EVP_TEST *t)
1451{
1452 MAC_DATA *expected = t->data;
1453
1454 if (expected->mac != NULL)
1455 return mac_test_run_mac(t);
1456 return mac_test_run_pkey(t);
1457}
1458
6c5943c9 1459static const EVP_TEST_METHOD mac_test_method = {
83251f39
DSH
1460 "MAC",
1461 mac_test_init,
1462 mac_test_cleanup,
1463 mac_test_parse,
1464 mac_test_run
1465};
5824cc29 1466
c49e0b04
RS
1467
1468/**
5ccada09
SL
1469 ** PUBLIC KEY TESTS
1470 ** These are all very similar and share much common code.
1471 **/
5824cc29 1472
6c5943c9 1473typedef struct pkey_data_st {
5824cc29
DSH
1474 /* Context for this operation */
1475 EVP_PKEY_CTX *ctx;
1476 /* Key operation to perform */
1477 int (*keyop) (EVP_PKEY_CTX *ctx,
1478 unsigned char *sig, size_t *siglen,
1479 const unsigned char *tbs, size_t tbslen);
1480 /* Input to MAC */
1481 unsigned char *input;
1482 size_t input_len;
1483 /* Expected output */
1484 unsigned char *output;
1485 size_t output_len;
6c5943c9 1486} PKEY_DATA;
5824cc29
DSH
1487
1488/*
1489 * Perform public key operation setup: lookup key, allocated ctx and call
1490 * the appropriate initialisation function
1491 */
6c5943c9 1492static int pkey_test_init(EVP_TEST *t, const char *name,
5824cc29
DSH
1493 int use_public,
1494 int (*keyopinit) (EVP_PKEY_CTX *ctx),
c49e0b04
RS
1495 int (*keyop)(EVP_PKEY_CTX *ctx,
1496 unsigned char *sig, size_t *siglen,
1497 const unsigned char *tbs,
1498 size_t tbslen))
5824cc29 1499{
6c5943c9 1500 PKEY_DATA *kdata;
5824cc29 1501 EVP_PKEY *pkey = NULL;
7a6c9792 1502 int rv = 0;
6c5943c9 1503
7a6c9792 1504 if (use_public)
6c5943c9
RS
1505 rv = find_key(&pkey, name, public_keys);
1506 if (rv == 0)
1507 rv = find_key(&pkey, name, private_keys);
1508 if (rv == 0 || pkey == NULL) {
5ccada09 1509 TEST_info("skipping, key '%s' is disabled", name);
7a6c9792
DSH
1510 t->skip = 1;
1511 return 1;
1512 }
1513
c49e0b04 1514 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata)))) {
7a6c9792 1515 EVP_PKEY_free(pkey);
5824cc29 1516 return 0;
7a6c9792 1517 }
5824cc29 1518 kdata->keyop = keyop;
5ccada09 1519 if (!TEST_ptr(kdata->ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, NULL))) {
9e206ce5
P
1520 EVP_PKEY_free(pkey);
1521 OPENSSL_free(kdata);
5824cc29 1522 return 0;
9e206ce5 1523 }
5824cc29 1524 if (keyopinit(kdata->ctx) <= 0)
cce65266 1525 t->err = "KEYOP_INIT_ERROR";
c49e0b04 1526 t->data = kdata;
5824cc29
DSH
1527 return 1;
1528}
1529
6c5943c9 1530static void pkey_test_cleanup(EVP_TEST *t)
5824cc29 1531{
6c5943c9 1532 PKEY_DATA *kdata = t->data;
b548a1f1
RS
1533
1534 OPENSSL_free(kdata->input);
1535 OPENSSL_free(kdata->output);
c5ba2d99 1536 EVP_PKEY_CTX_free(kdata->ctx);
5824cc29
DSH
1537}
1538
6c5943c9 1539static int pkey_test_ctrl(EVP_TEST *t, EVP_PKEY_CTX *pctx,
dfbdf4ab 1540 const char *value)
4ddd5ace 1541{
8f586f5b 1542 int rv = 0;
4ddd5ace
DSH
1543 char *p, *tmpval;
1544
6c5943c9 1545 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
4ddd5ace
DSH
1546 return 0;
1547 p = strchr(tmpval, ':');
8f586f5b 1548 if (p != NULL) {
c49e0b04 1549 *p++ = '\0';
8f586f5b
P
1550 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
1551 }
cce65266
DSH
1552 if (rv == -2) {
1553 t->err = "PKEY_CTRL_INVALID";
1554 rv = 1;
1555 } else if (p != NULL && rv <= 0) {
5ccada09
SL
1556 if (is_digest_disabled(p) || is_cipher_disabled(p)) {
1557 TEST_info("skipping, '%s' is disabled", p);
dfbdf4ab
RL
1558 t->skip = 1;
1559 rv = 1;
cce65266
DSH
1560 } else {
1561 t->err = "PKEY_CTRL_ERROR";
1562 rv = 1;
dfbdf4ab
RL
1563 }
1564 }
4ddd5ace
DSH
1565 OPENSSL_free(tmpval);
1566 return rv > 0;
1567}
1568
6c5943c9 1569static int pkey_test_parse(EVP_TEST *t,
5824cc29
DSH
1570 const char *keyword, const char *value)
1571{
6c5943c9 1572 PKEY_DATA *kdata = t->data;
86885c28 1573 if (strcmp(keyword, "Input") == 0)
c49e0b04 1574 return parse_bin(value, &kdata->input, &kdata->input_len);
86885c28 1575 if (strcmp(keyword, "Output") == 0)
c49e0b04 1576 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1577 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1578 return pkey_test_ctrl(t, kdata->ctx, value);
5824cc29
DSH
1579 return 0;
1580}
1581
6c5943c9 1582static int pkey_test_run(EVP_TEST *t)
5824cc29 1583{
e3d378bc
AP
1584 PKEY_DATA *expected = t->data;
1585 unsigned char *got = NULL;
1586 size_t got_len;
d7fcf1fe 1587 EVP_PKEY_CTX *copy = NULL;
6c5943c9 1588
e3d378bc
AP
1589 if (expected->keyop(expected->ctx, NULL, &got_len,
1590 expected->input, expected->input_len) <= 0
1591 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1592 t->err = "KEYOP_LENGTH_ERROR";
5824cc29 1593 goto err;
6c5943c9 1594 }
e3d378bc
AP
1595 if (expected->keyop(expected->ctx, got, &got_len,
1596 expected->input, expected->input_len) <= 0) {
6c5943c9 1597 t->err = "KEYOP_ERROR";
5824cc29 1598 goto err;
6c5943c9 1599 }
4cceb185
P
1600 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1601 expected->output, expected->output_len,
1602 got, got_len))
5824cc29 1603 goto err;
4cceb185 1604
6c5943c9 1605 t->err = NULL;
d7fcf1fe
DB
1606 OPENSSL_free(got);
1607 got = NULL;
1608
1609 /* Repeat the test on a copy. */
1610 if (!TEST_ptr(copy = EVP_PKEY_CTX_dup(expected->ctx))) {
1611 t->err = "INTERNAL_ERROR";
1612 goto err;
1613 }
1614 if (expected->keyop(copy, NULL, &got_len, expected->input,
1615 expected->input_len) <= 0
1616 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
1617 t->err = "KEYOP_LENGTH_ERROR";
1618 goto err;
1619 }
1620 if (expected->keyop(copy, got, &got_len, expected->input,
1621 expected->input_len) <= 0) {
1622 t->err = "KEYOP_ERROR";
1623 goto err;
1624 }
1625 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1626 expected->output, expected->output_len,
1627 got, got_len))
1628 goto err;
1629
5824cc29 1630 err:
e3d378bc 1631 OPENSSL_free(got);
d7fcf1fe 1632 EVP_PKEY_CTX_free(copy);
5824cc29
DSH
1633 return 1;
1634}
1635
6c5943c9 1636static int sign_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1637{
1638 return pkey_test_init(t, name, 0, EVP_PKEY_sign_init, EVP_PKEY_sign);
1639}
1640
6c5943c9 1641static const EVP_TEST_METHOD psign_test_method = {
5824cc29
DSH
1642 "Sign",
1643 sign_test_init,
1644 pkey_test_cleanup,
1645 pkey_test_parse,
1646 pkey_test_run
1647};
1648
6c5943c9 1649static int verify_recover_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1650{
1651 return pkey_test_init(t, name, 1, EVP_PKEY_verify_recover_init,
1652 EVP_PKEY_verify_recover);
1653}
1654
6c5943c9 1655static const EVP_TEST_METHOD pverify_recover_test_method = {
5824cc29
DSH
1656 "VerifyRecover",
1657 verify_recover_test_init,
1658 pkey_test_cleanup,
1659 pkey_test_parse,
1660 pkey_test_run
1661};
1662
6c5943c9 1663static int decrypt_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1664{
1665 return pkey_test_init(t, name, 0, EVP_PKEY_decrypt_init,
1666 EVP_PKEY_decrypt);
1667}
1668
6c5943c9 1669static const EVP_TEST_METHOD pdecrypt_test_method = {
5824cc29
DSH
1670 "Decrypt",
1671 decrypt_test_init,
1672 pkey_test_cleanup,
1673 pkey_test_parse,
1674 pkey_test_run
1675};
1676
6c5943c9 1677static int verify_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1678{
1679 return pkey_test_init(t, name, 1, EVP_PKEY_verify_init, 0);
1680}
1681
6c5943c9 1682static int verify_test_run(EVP_TEST *t)
5824cc29 1683{
6c5943c9
RS
1684 PKEY_DATA *kdata = t->data;
1685
5824cc29
DSH
1686 if (EVP_PKEY_verify(kdata->ctx, kdata->output, kdata->output_len,
1687 kdata->input, kdata->input_len) <= 0)
1688 t->err = "VERIFY_ERROR";
1689 return 1;
1690}
1691
6c5943c9 1692static const EVP_TEST_METHOD pverify_test_method = {
5824cc29
DSH
1693 "Verify",
1694 verify_test_init,
1695 pkey_test_cleanup,
1696 pkey_test_parse,
1697 verify_test_run
1698};
3b53e18a 1699
6c5943c9 1700static int pderive_test_init(EVP_TEST *t, const char *name)
d4ad48d7
DSH
1701{
1702 return pkey_test_init(t, name, 0, EVP_PKEY_derive_init, 0);
1703}
1704
6c5943c9 1705static int pderive_test_parse(EVP_TEST *t,
d4ad48d7
DSH
1706 const char *keyword, const char *value)
1707{
6c5943c9 1708 PKEY_DATA *kdata = t->data;
46eee710 1709 int validate = 0;
d4ad48d7 1710
46eee710
SL
1711 if (strcmp(keyword, "PeerKeyValidate") == 0)
1712 validate = 1;
1713
1714 if (validate || strcmp(keyword, "PeerKey") == 0) {
d4ad48d7 1715 EVP_PKEY *peer;
6c5943c9 1716 if (find_key(&peer, value, public_keys) == 0)
f42c225d 1717 return -1;
46eee710 1718 if (EVP_PKEY_derive_set_peer_ex(kdata->ctx, peer, validate) <= 0) {
0645110e
SL
1719 t->err = "DERIVE_SET_PEER_ERROR";
1720 return 1;
1721 }
1722 t->err = NULL;
d4ad48d7
DSH
1723 return 1;
1724 }
1725 if (strcmp(keyword, "SharedSecret") == 0)
c49e0b04 1726 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1727 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1728 return pkey_test_ctrl(t, kdata->ctx, value);
d4ad48d7
DSH
1729 return 0;
1730}
1731
6c5943c9 1732static int pderive_test_run(EVP_TEST *t)
d4ad48d7 1733{
e3d378bc
AP
1734 PKEY_DATA *expected = t->data;
1735 unsigned char *got = NULL;
1736 size_t got_len;
d4ad48d7 1737
9b82c8b1
DSH
1738 if (EVP_PKEY_derive(expected->ctx, NULL, &got_len) <= 0) {
1739 t->err = "DERIVE_ERROR";
1740 goto err;
1741 }
e3d378bc 1742 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1743 t->err = "DERIVE_ERROR";
d4ad48d7 1744 goto err;
6c5943c9 1745 }
e3d378bc 1746 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
6c5943c9 1747 t->err = "DERIVE_ERROR";
d4ad48d7 1748 goto err;
6c5943c9 1749 }
4cceb185
P
1750 if (!memory_err_compare(t, "SHARED_SECRET_MISMATCH",
1751 expected->output, expected->output_len,
1752 got, got_len))
d4ad48d7 1753 goto err;
6c5943c9
RS
1754
1755 t->err = NULL;
d4ad48d7 1756 err:
e3d378bc 1757 OPENSSL_free(got);
d4ad48d7
DSH
1758 return 1;
1759}
1760
6c5943c9 1761static const EVP_TEST_METHOD pderive_test_method = {
d4ad48d7
DSH
1762 "Derive",
1763 pderive_test_init,
1764 pkey_test_cleanup,
1765 pderive_test_parse,
1766 pderive_test_run
1767};
1768
3b53e18a 1769
c49e0b04 1770/**
5ccada09
SL
1771 ** PBE TESTS
1772 **/
c49e0b04
RS
1773
1774typedef enum pbe_type_enum {
1775 PBE_TYPE_INVALID = 0,
1776 PBE_TYPE_SCRYPT, PBE_TYPE_PBKDF2, PBE_TYPE_PKCS12
1777} PBE_TYPE;
3b53e18a 1778
6c5943c9 1779typedef struct pbe_data_st {
c49e0b04 1780 PBE_TYPE pbe_type;
6c5943c9 1781 /* scrypt parameters */
3b53e18a 1782 uint64_t N, r, p, maxmem;
6c5943c9 1783 /* PKCS#12 parameters */
351fe214
DSH
1784 int id, iter;
1785 const EVP_MD *md;
6c5943c9 1786 /* password */
3b53e18a
DSH
1787 unsigned char *pass;
1788 size_t pass_len;
6c5943c9 1789 /* salt */
3b53e18a
DSH
1790 unsigned char *salt;
1791 size_t salt_len;
6c5943c9 1792 /* Expected output */
3b53e18a
DSH
1793 unsigned char *key;
1794 size_t key_len;
6c5943c9 1795} PBE_DATA;
3b53e18a 1796
b0809bc8 1797#ifndef OPENSSL_NO_SCRYPT
5ccada09 1798/* Parse unsigned decimal 64 bit integer value */
c49e0b04
RS
1799static int parse_uint64(const char *value, uint64_t *pr)
1800{
1801 const char *p = value;
1802
1803 if (!TEST_true(*p)) {
1804 TEST_info("Invalid empty integer value");
1805 return -1;
1806 }
1807 for (*pr = 0; *p; ) {
1808 if (*pr > UINT64_MAX / 10) {
1809 TEST_error("Integer overflow in string %s", value);
1810 return -1;
1811 }
1812 *pr *= 10;
00dfbaad 1813 if (!TEST_true(isdigit((unsigned char)*p))) {
c49e0b04
RS
1814 TEST_error("Invalid character in string %s", value);
1815 return -1;
1816 }
1817 *pr += *p - '0';
1818 p++;
1819 }
1820 return 1;
1821}
1822
6c5943c9 1823static int scrypt_test_parse(EVP_TEST *t,
3b53e18a
DSH
1824 const char *keyword, const char *value)
1825{
6c5943c9 1826 PBE_DATA *pdata = t->data;
351fe214 1827
3b53e18a 1828 if (strcmp(keyword, "N") == 0)
c49e0b04 1829 return parse_uint64(value, &pdata->N);
3b53e18a 1830 if (strcmp(keyword, "p") == 0)
c49e0b04 1831 return parse_uint64(value, &pdata->p);
3b53e18a 1832 if (strcmp(keyword, "r") == 0)
c49e0b04 1833 return parse_uint64(value, &pdata->r);
3b53e18a 1834 if (strcmp(keyword, "maxmem") == 0)
c49e0b04 1835 return parse_uint64(value, &pdata->maxmem);
3b53e18a
DSH
1836 return 0;
1837}
b0809bc8 1838#endif
3b53e18a 1839
6c5943c9 1840static int pbkdf2_test_parse(EVP_TEST *t,
351fe214 1841 const char *keyword, const char *value)
3b53e18a 1842{
6c5943c9 1843 PBE_DATA *pdata = t->data;
351fe214
DSH
1844
1845 if (strcmp(keyword, "iter") == 0) {
1846 pdata->iter = atoi(value);
1847 if (pdata->iter <= 0)
c49e0b04 1848 return -1;
351fe214
DSH
1849 return 1;
1850 }
1851 if (strcmp(keyword, "MD") == 0) {
1852 pdata->md = EVP_get_digestbyname(value);
1853 if (pdata->md == NULL)
c49e0b04 1854 return -1;
351fe214
DSH
1855 return 1;
1856 }
1857 return 0;
1858}
1859
6c5943c9 1860static int pkcs12_test_parse(EVP_TEST *t,
351fe214
DSH
1861 const char *keyword, const char *value)
1862{
6c5943c9 1863 PBE_DATA *pdata = t->data;
351fe214
DSH
1864
1865 if (strcmp(keyword, "id") == 0) {
1866 pdata->id = atoi(value);
1867 if (pdata->id <= 0)
c49e0b04 1868 return -1;
351fe214
DSH
1869 return 1;
1870 }
1871 return pbkdf2_test_parse(t, keyword, value);
3b53e18a
DSH
1872}
1873
6c5943c9 1874static int pbe_test_init(EVP_TEST *t, const char *alg)
3b53e18a 1875{
6c5943c9 1876 PBE_DATA *pdat;
c49e0b04 1877 PBE_TYPE pbe_type = PBE_TYPE_INVALID;
351fe214 1878
5ccada09
SL
1879 if (is_kdf_disabled(alg)) {
1880 TEST_info("skipping, '%s' is disabled", alg);
83bd31da
MC
1881 t->skip = 1;
1882 return 1;
5ccada09
SL
1883 }
1884 if (strcmp(alg, "scrypt") == 0) {
1885 pbe_type = PBE_TYPE_SCRYPT;
83bd31da 1886 } else if (strcmp(alg, "pbkdf2") == 0) {
351fe214 1887 pbe_type = PBE_TYPE_PBKDF2;
83bd31da 1888 } else if (strcmp(alg, "pkcs12") == 0) {
351fe214 1889 pbe_type = PBE_TYPE_PKCS12;
83bd31da 1890 } else {
6c5943c9 1891 TEST_error("Unknown pbe algorithm %s", alg);
83bd31da 1892 }
c49e0b04 1893 pdat = OPENSSL_zalloc(sizeof(*pdat));
3b53e18a 1894 pdat->pbe_type = pbe_type;
3b53e18a
DSH
1895 t->data = pdat;
1896 return 1;
1897}
1898
6c5943c9 1899static void pbe_test_cleanup(EVP_TEST *t)
3b53e18a 1900{
6c5943c9
RS
1901 PBE_DATA *pdat = t->data;
1902
1903 OPENSSL_free(pdat->pass);
1904 OPENSSL_free(pdat->salt);
1905 OPENSSL_free(pdat->key);
3b53e18a
DSH
1906}
1907
6c5943c9
RS
1908static int pbe_test_parse(EVP_TEST *t,
1909 const char *keyword, const char *value)
3b53e18a 1910{
6c5943c9 1911 PBE_DATA *pdata = t->data;
351fe214 1912
3b53e18a 1913 if (strcmp(keyword, "Password") == 0)
c49e0b04 1914 return parse_bin(value, &pdata->pass, &pdata->pass_len);
3b53e18a 1915 if (strcmp(keyword, "Salt") == 0)
c49e0b04 1916 return parse_bin(value, &pdata->salt, &pdata->salt_len);
3b53e18a 1917 if (strcmp(keyword, "Key") == 0)
c49e0b04 1918 return parse_bin(value, &pdata->key, &pdata->key_len);
b0809bc8 1919 if (pdata->pbe_type == PBE_TYPE_PBKDF2)
351fe214
DSH
1920 return pbkdf2_test_parse(t, keyword, value);
1921 else if (pdata->pbe_type == PBE_TYPE_PKCS12)
1922 return pkcs12_test_parse(t, keyword, value);
b0809bc8
RS
1923#ifndef OPENSSL_NO_SCRYPT
1924 else if (pdata->pbe_type == PBE_TYPE_SCRYPT)
1925 return scrypt_test_parse(t, keyword, value);
1926#endif
3b53e18a
DSH
1927 return 0;
1928}
1929
6c5943c9 1930static int pbe_test_run(EVP_TEST *t)
3b53e18a 1931{
e3d378bc 1932 PBE_DATA *expected = t->data;
351fe214 1933 unsigned char *key;
5ccada09 1934 EVP_MD *fetched_digest = NULL;
b4250010 1935 OSSL_LIB_CTX *save_libctx;
5ccada09 1936
b4250010 1937 save_libctx = OSSL_LIB_CTX_set0_default(libctx);
351fe214 1938
e3d378bc 1939 if (!TEST_ptr(key = OPENSSL_malloc(expected->key_len))) {
6c5943c9 1940 t->err = "INTERNAL_ERROR";
351fe214 1941 goto err;
6c5943c9 1942 }
e3d378bc
AP
1943 if (expected->pbe_type == PBE_TYPE_PBKDF2) {
1944 if (PKCS5_PBKDF2_HMAC((char *)expected->pass, expected->pass_len,
1945 expected->salt, expected->salt_len,
1946 expected->iter, expected->md,
1947 expected->key_len, key) == 0) {
6c5943c9 1948 t->err = "PBKDF2_ERROR";
351fe214 1949 goto err;
6c5943c9 1950 }
b0809bc8 1951#ifndef OPENSSL_NO_SCRYPT
e3d378bc
AP
1952 } else if (expected->pbe_type == PBE_TYPE_SCRYPT) {
1953 if (EVP_PBE_scrypt((const char *)expected->pass, expected->pass_len,
5ccada09
SL
1954 expected->salt, expected->salt_len,
1955 expected->N, expected->r, expected->p,
1956 expected->maxmem, key, expected->key_len) == 0) {
6c5943c9 1957 t->err = "SCRYPT_ERROR";
351fe214 1958 goto err;
6c5943c9 1959 }
b0809bc8 1960#endif
e3d378bc 1961 } else if (expected->pbe_type == PBE_TYPE_PKCS12) {
5ccada09
SL
1962 fetched_digest = EVP_MD_fetch(libctx, EVP_MD_name(expected->md), NULL);
1963 if (fetched_digest == NULL) {
1964 t->err = "PKCS12_ERROR";
1965 goto err;
1966 }
e3d378bc
AP
1967 if (PKCS12_key_gen_uni(expected->pass, expected->pass_len,
1968 expected->salt, expected->salt_len,
1969 expected->id, expected->iter, expected->key_len,
5ccada09 1970 key, fetched_digest) == 0) {
6c5943c9 1971 t->err = "PKCS12_ERROR";
351fe214 1972 goto err;
6c5943c9 1973 }
351fe214 1974 }
4cceb185
P
1975 if (!memory_err_compare(t, "KEY_MISMATCH", expected->key, expected->key_len,
1976 key, expected->key_len))
351fe214 1977 goto err;
4cceb185 1978
6c5943c9
RS
1979 t->err = NULL;
1980err:
5ccada09 1981 EVP_MD_free(fetched_digest);
351fe214 1982 OPENSSL_free(key);
b4250010 1983 OSSL_LIB_CTX_set0_default(save_libctx);
351fe214 1984 return 1;
3b53e18a
DSH
1985}
1986
6c5943c9 1987static const EVP_TEST_METHOD pbe_test_method = {
3b53e18a
DSH
1988 "PBE",
1989 pbe_test_init,
1990 pbe_test_cleanup,
1991 pbe_test_parse,
1992 pbe_test_run
1993};
3cdd1e94 1994
c49e0b04
RS
1995
1996/**
5ccada09
SL
1997 ** BASE64 TESTS
1998 **/
3cdd1e94
EK
1999
2000typedef enum {
2001 BASE64_CANONICAL_ENCODING = 0,
2002 BASE64_VALID_ENCODING = 1,
2003 BASE64_INVALID_ENCODING = 2
2004} base64_encoding_type;
2005
6c5943c9 2006typedef struct encode_data_st {
3cdd1e94
EK
2007 /* Input to encoding */
2008 unsigned char *input;
2009 size_t input_len;
2010 /* Expected output */
2011 unsigned char *output;
2012 size_t output_len;
2013 base64_encoding_type encoding;
6c5943c9 2014} ENCODE_DATA;
3cdd1e94 2015
6c5943c9 2016static int encode_test_init(EVP_TEST *t, const char *encoding)
3cdd1e94 2017{
c49e0b04 2018 ENCODE_DATA *edata;
3cdd1e94 2019
c49e0b04
RS
2020 if (!TEST_ptr(edata = OPENSSL_zalloc(sizeof(*edata))))
2021 return 0;
3cdd1e94
EK
2022 if (strcmp(encoding, "canonical") == 0) {
2023 edata->encoding = BASE64_CANONICAL_ENCODING;
2024 } else if (strcmp(encoding, "valid") == 0) {
2025 edata->encoding = BASE64_VALID_ENCODING;
2026 } else if (strcmp(encoding, "invalid") == 0) {
2027 edata->encoding = BASE64_INVALID_ENCODING;
c49e0b04 2028 if (!TEST_ptr(t->expected_err = OPENSSL_strdup("DECODE_ERROR")))
760e2d60 2029 goto err;
3cdd1e94 2030 } else {
c49e0b04
RS
2031 TEST_error("Bad encoding: %s."
2032 " Should be one of {canonical, valid, invalid}",
2033 encoding);
760e2d60 2034 goto err;
3cdd1e94
EK
2035 }
2036 t->data = edata;
2037 return 1;
760e2d60
F
2038err:
2039 OPENSSL_free(edata);
2040 return 0;
3cdd1e94
EK
2041}
2042
6c5943c9 2043static void encode_test_cleanup(EVP_TEST *t)
3cdd1e94 2044{
6c5943c9
RS
2045 ENCODE_DATA *edata = t->data;
2046
2047 OPENSSL_free(edata->input);
2048 OPENSSL_free(edata->output);
3cdd1e94
EK
2049 memset(edata, 0, sizeof(*edata));
2050}
2051
6c5943c9 2052static int encode_test_parse(EVP_TEST *t,
3cdd1e94
EK
2053 const char *keyword, const char *value)
2054{
6c5943c9 2055 ENCODE_DATA *edata = t->data;
c49e0b04 2056
3cdd1e94 2057 if (strcmp(keyword, "Input") == 0)
c49e0b04 2058 return parse_bin(value, &edata->input, &edata->input_len);
3cdd1e94 2059 if (strcmp(keyword, "Output") == 0)
c49e0b04 2060 return parse_bin(value, &edata->output, &edata->output_len);
3cdd1e94
EK
2061 return 0;
2062}
2063
6c5943c9 2064static int encode_test_run(EVP_TEST *t)
3cdd1e94 2065{
e3d378bc 2066 ENCODE_DATA *expected = t->data;
3cdd1e94
EK
2067 unsigned char *encode_out = NULL, *decode_out = NULL;
2068 int output_len, chunk_len;
760e2d60 2069 EVP_ENCODE_CTX *decode_ctx = NULL, *encode_ctx = NULL;
254b26af 2070
6c5943c9
RS
2071 if (!TEST_ptr(decode_ctx = EVP_ENCODE_CTX_new())) {
2072 t->err = "INTERNAL_ERROR";
254b26af 2073 goto err;
6c5943c9 2074 }
3cdd1e94 2075
e3d378bc 2076 if (expected->encoding == BASE64_CANONICAL_ENCODING) {
6c5943c9
RS
2077
2078 if (!TEST_ptr(encode_ctx = EVP_ENCODE_CTX_new())
2079 || !TEST_ptr(encode_out =
e3d378bc 2080 OPENSSL_malloc(EVP_ENCODE_LENGTH(expected->input_len))))
3cdd1e94
EK
2081 goto err;
2082
254b26af 2083 EVP_EncodeInit(encode_ctx);
760e2d60
F
2084 if (!TEST_true(EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len,
2085 expected->input, expected->input_len)))
2086 goto err;
2087
3cdd1e94
EK
2088 output_len = chunk_len;
2089
254b26af 2090 EVP_EncodeFinal(encode_ctx, encode_out + chunk_len, &chunk_len);
3cdd1e94
EK
2091 output_len += chunk_len;
2092
4cceb185
P
2093 if (!memory_err_compare(t, "BAD_ENCODING",
2094 expected->output, expected->output_len,
2095 encode_out, output_len))
3cdd1e94 2096 goto err;
3cdd1e94
EK
2097 }
2098
6c5943c9 2099 if (!TEST_ptr(decode_out =
e3d378bc 2100 OPENSSL_malloc(EVP_DECODE_LENGTH(expected->output_len))))
3cdd1e94
EK
2101 goto err;
2102
254b26af 2103 EVP_DecodeInit(decode_ctx);
e3d378bc
AP
2104 if (EVP_DecodeUpdate(decode_ctx, decode_out, &chunk_len, expected->output,
2105 expected->output_len) < 0) {
6c5943c9 2106 t->err = "DECODE_ERROR";
3cdd1e94
EK
2107 goto err;
2108 }
2109 output_len = chunk_len;
2110
254b26af 2111 if (EVP_DecodeFinal(decode_ctx, decode_out + chunk_len, &chunk_len) != 1) {
6c5943c9 2112 t->err = "DECODE_ERROR";
3cdd1e94
EK
2113 goto err;
2114 }
2115 output_len += chunk_len;
2116
e3d378bc 2117 if (expected->encoding != BASE64_INVALID_ENCODING
4cceb185
P
2118 && !memory_err_compare(t, "BAD_DECODING",
2119 expected->input, expected->input_len,
2120 decode_out, output_len)) {
6c5943c9 2121 t->err = "BAD_DECODING";
3cdd1e94
EK
2122 goto err;
2123 }
2124
6c5943c9 2125 t->err = NULL;
3cdd1e94 2126 err:
3cdd1e94
EK
2127 OPENSSL_free(encode_out);
2128 OPENSSL_free(decode_out);
254b26af 2129 EVP_ENCODE_CTX_free(decode_ctx);
760e2d60 2130 EVP_ENCODE_CTX_free(encode_ctx);
3cdd1e94
EK
2131 return 1;
2132}
2133
6c5943c9 2134static const EVP_TEST_METHOD encode_test_method = {
3cdd1e94
EK
2135 "Encoding",
2136 encode_test_init,
2137 encode_test_cleanup,
2138 encode_test_parse,
2139 encode_test_run,
2140};
44a284d2 2141
5a285add 2142
c9ed9307 2143/**
5ccada09
SL
2144 ** RAND TESTS
2145 **/
c9ed9307
P
2146#define MAX_RAND_REPEATS 15
2147
2148typedef struct rand_data_pass_st {
2149 unsigned char *entropy;
2150 unsigned char *reseed_entropy;
2151 unsigned char *nonce;
2152 unsigned char *pers;
2153 unsigned char *reseed_addin;
2154 unsigned char *addinA;
2155 unsigned char *addinB;
2156 unsigned char *pr_entropyA;
2157 unsigned char *pr_entropyB;
2158 unsigned char *output;
2159 size_t entropy_len, nonce_len, pers_len, addinA_len, addinB_len,
2160 pr_entropyA_len, pr_entropyB_len, output_len, reseed_entropy_len,
2161 reseed_addin_len;
2162} RAND_DATA_PASS;
2163
2164typedef struct rand_data_st {
2165 /* Context for this operation */
2166 EVP_RAND_CTX *ctx;
2167 EVP_RAND_CTX *parent;
2168 int n;
2169 int prediction_resistance;
2170 int use_df;
2171 unsigned int generate_bits;
2172 char *cipher;
2173 char *digest;
2174
2175 /* Expected output */
2176 RAND_DATA_PASS data[MAX_RAND_REPEATS];
2177} RAND_DATA;
2178
2179static int rand_test_init(EVP_TEST *t, const char *name)
2180{
2181 RAND_DATA *rdata;
2182 EVP_RAND *rand;
2183 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
2184 unsigned int strength = 256;
2185
2186 if (!TEST_ptr(rdata = OPENSSL_zalloc(sizeof(*rdata))))
2187 return 0;
2188
bfa6aaab
MC
2189 /* TEST-RAND is available in the FIPS provider but not with "fips=yes" */
2190 rand = EVP_RAND_fetch(libctx, "TEST-RAND", "-fips");
c9ed9307
P
2191 if (rand == NULL)
2192 goto err;
2193 rdata->parent = EVP_RAND_CTX_new(rand, NULL);
2194 EVP_RAND_free(rand);
2195 if (rdata->parent == NULL)
2196 goto err;
2197
2198 *params = OSSL_PARAM_construct_uint(OSSL_RAND_PARAM_STRENGTH, &strength);
e494fac7 2199 if (!EVP_RAND_CTX_set_params(rdata->parent, params))
c9ed9307
P
2200 goto err;
2201
5ccada09 2202 rand = EVP_RAND_fetch(libctx, name, NULL);
c9ed9307
P
2203 if (rand == NULL)
2204 goto err;
2205 rdata->ctx = EVP_RAND_CTX_new(rand, rdata->parent);
2206 EVP_RAND_free(rand);
2207 if (rdata->ctx == NULL)
2208 goto err;
2209
2210 rdata->n = -1;
2211 t->data = rdata;
2212 return 1;
2213 err:
2214 EVP_RAND_CTX_free(rdata->parent);
2215 OPENSSL_free(rdata);
2216 return 0;
2217}
2218
2219static void rand_test_cleanup(EVP_TEST *t)
2220{
2221 RAND_DATA *rdata = t->data;
2222 int i;
2223
2224 OPENSSL_free(rdata->cipher);
2225 OPENSSL_free(rdata->digest);
2226
2227 for (i = 0; i <= rdata->n; i++) {
2228 OPENSSL_free(rdata->data[i].entropy);
2229 OPENSSL_free(rdata->data[i].reseed_entropy);
2230 OPENSSL_free(rdata->data[i].nonce);
2231 OPENSSL_free(rdata->data[i].pers);
2232 OPENSSL_free(rdata->data[i].reseed_addin);
2233 OPENSSL_free(rdata->data[i].addinA);
2234 OPENSSL_free(rdata->data[i].addinB);
2235 OPENSSL_free(rdata->data[i].pr_entropyA);
2236 OPENSSL_free(rdata->data[i].pr_entropyB);
2237 OPENSSL_free(rdata->data[i].output);
2238 }
2239 EVP_RAND_CTX_free(rdata->ctx);
2240 EVP_RAND_CTX_free(rdata->parent);
2241}
2242
2243static int rand_test_parse(EVP_TEST *t,
2244 const char *keyword, const char *value)
2245{
2246 RAND_DATA *rdata = t->data;
2247 RAND_DATA_PASS *item;
2248 const char *p;
2249 int n;
2250
2251 if ((p = strchr(keyword, '.')) != NULL) {
2252 n = atoi(++p);
2253 if (n >= MAX_RAND_REPEATS)
2254 return 0;
2255 if (n > rdata->n)
2256 rdata->n = n;
2257 item = rdata->data + n;
2258 if (strncmp(keyword, "Entropy.", sizeof("Entropy")) == 0)
2259 return parse_bin(value, &item->entropy, &item->entropy_len);
2260 if (strncmp(keyword, "ReseedEntropy.", sizeof("ReseedEntropy")) == 0)
2261 return parse_bin(value, &item->reseed_entropy,
2262 &item->reseed_entropy_len);
2263 if (strncmp(keyword, "Nonce.", sizeof("Nonce")) == 0)
2264 return parse_bin(value, &item->nonce, &item->nonce_len);
2265 if (strncmp(keyword, "PersonalisationString.",
2266 sizeof("PersonalisationString")) == 0)
2267 return parse_bin(value, &item->pers, &item->pers_len);
2268 if (strncmp(keyword, "ReseedAdditionalInput.",
2269 sizeof("ReseedAdditionalInput")) == 0)
2270 return parse_bin(value, &item->reseed_addin,
2271 &item->reseed_addin_len);
2272 if (strncmp(keyword, "AdditionalInputA.",
2273 sizeof("AdditionalInputA")) == 0)
2274 return parse_bin(value, &item->addinA, &item->addinA_len);
2275 if (strncmp(keyword, "AdditionalInputB.",
2276 sizeof("AdditionalInputB")) == 0)
2277 return parse_bin(value, &item->addinB, &item->addinB_len);
2278 if (strncmp(keyword, "EntropyPredictionResistanceA.",
2279 sizeof("EntropyPredictionResistanceA")) == 0)
2280 return parse_bin(value, &item->pr_entropyA, &item->pr_entropyA_len);
2281 if (strncmp(keyword, "EntropyPredictionResistanceB.",
2282 sizeof("EntropyPredictionResistanceB")) == 0)
2283 return parse_bin(value, &item->pr_entropyB, &item->pr_entropyB_len);
2284 if (strncmp(keyword, "Output.", sizeof("Output")) == 0)
2285 return parse_bin(value, &item->output, &item->output_len);
2286 } else {
2287 if (strcmp(keyword, "Cipher") == 0)
2288 return TEST_ptr(rdata->cipher = OPENSSL_strdup(value));
2289 if (strcmp(keyword, "Digest") == 0)
2290 return TEST_ptr(rdata->digest = OPENSSL_strdup(value));
2291 if (strcmp(keyword, "DerivationFunction") == 0) {
2292 rdata->use_df = atoi(value) != 0;
2293 return 1;
2294 }
2295 if (strcmp(keyword, "GenerateBits") == 0) {
2296 if ((n = atoi(value)) <= 0 || n % 8 != 0)
2297 return 0;
2298 rdata->generate_bits = (unsigned int)n;
2299 return 1;
2300 }
2301 if (strcmp(keyword, "PredictionResistance") == 0) {
2302 rdata->prediction_resistance = atoi(value) != 0;
2303 return 1;
2304 }
2305 }
2306 return 0;
2307}
2308
2309static int rand_test_run(EVP_TEST *t)
2310{
2311 RAND_DATA *expected = t->data;
2312 RAND_DATA_PASS *item;
2313 unsigned char *got;
2314 size_t got_len = expected->generate_bits / 8;
2315 OSSL_PARAM params[5], *p = params;
2316 int i = -1, ret = 0;
2317 unsigned int strength;
2318 unsigned char *z;
2319
2320 if (!TEST_ptr(got = OPENSSL_malloc(got_len)))
2321 return 0;
2322
2323 *p++ = OSSL_PARAM_construct_int(OSSL_DRBG_PARAM_USE_DF, &expected->use_df);
2324 if (expected->cipher != NULL)
2325 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_CIPHER,
2326 expected->cipher, 0);
2327 if (expected->digest != NULL)
2328 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_DIGEST,
2329 expected->digest, 0);
2330 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_MAC, "HMAC", 0);
2331 *p = OSSL_PARAM_construct_end();
e494fac7 2332 if (!TEST_true(EVP_RAND_CTX_set_params(expected->ctx, params)))
c9ed9307
P
2333 goto err;
2334
2335 strength = EVP_RAND_strength(expected->ctx);
2336 for (i = 0; i <= expected->n; i++) {
2337 item = expected->data + i;
2338
2339 p = params;
2340 z = item->entropy != NULL ? item->entropy : (unsigned char *)"";
2341 *p++ = OSSL_PARAM_construct_octet_string(OSSL_RAND_PARAM_TEST_ENTROPY,
2342 z, item->entropy_len);
2343 z = item->nonce != NULL ? item->nonce : (unsigned char *)"";
2344 *p++ = OSSL_PARAM_construct_octet_string(OSSL_RAND_PARAM_TEST_NONCE,
2345 z, item->nonce_len);
2346 *p = OSSL_PARAM_construct_end();
7198bd1a
P
2347 if (!TEST_true(EVP_RAND_instantiate(expected->parent, strength,
2348 0, NULL, 0, params)))
c9ed9307
P
2349 goto err;
2350
2351 z = item->pers != NULL ? item->pers : (unsigned char *)"";
2352 if (!TEST_true(EVP_RAND_instantiate
2353 (expected->ctx, strength,
2354 expected->prediction_resistance, z,
7198bd1a 2355 item->pers_len, NULL)))
c9ed9307
P
2356 goto err;
2357
2358 if (item->reseed_entropy != NULL) {
2359 params[0] = OSSL_PARAM_construct_octet_string
2360 (OSSL_RAND_PARAM_TEST_ENTROPY, item->reseed_entropy,
2361 item->reseed_entropy_len);
2362 params[1] = OSSL_PARAM_construct_end();
e494fac7 2363 if (!TEST_true(EVP_RAND_CTX_set_params(expected->parent, params)))
c9ed9307
P
2364 goto err;
2365
2366 if (!TEST_true(EVP_RAND_reseed
2367 (expected->ctx, expected->prediction_resistance,
2368 NULL, 0, item->reseed_addin,
2369 item->reseed_addin_len)))
2370 goto err;
2371 }
2372 if (item->pr_entropyA != NULL) {
2373 params[0] = OSSL_PARAM_construct_octet_string
2374 (OSSL_RAND_PARAM_TEST_ENTROPY, item->pr_entropyA,
2375 item->pr_entropyA_len);
2376 params[1] = OSSL_PARAM_construct_end();
e494fac7 2377 if (!TEST_true(EVP_RAND_CTX_set_params(expected->parent, params)))
c9ed9307
P
2378 goto err;
2379 }
2380 if (!TEST_true(EVP_RAND_generate
2381 (expected->ctx, got, got_len,
2382 strength, expected->prediction_resistance,
2383 item->addinA, item->addinA_len)))
2384 goto err;
2385
2386 if (item->pr_entropyB != NULL) {
2387 params[0] = OSSL_PARAM_construct_octet_string
2388 (OSSL_RAND_PARAM_TEST_ENTROPY, item->pr_entropyB,
2389 item->pr_entropyB_len);
2390 params[1] = OSSL_PARAM_construct_end();
e494fac7 2391 if (!TEST_true(EVP_RAND_CTX_set_params(expected->parent, params)))
c9ed9307
P
2392 return 0;
2393 }
2394 if (!TEST_true(EVP_RAND_generate
2395 (expected->ctx, got, got_len,
2396 strength, expected->prediction_resistance,
2397 item->addinB, item->addinB_len)))
2398 goto err;
2399 if (!TEST_mem_eq(got, got_len, item->output, item->output_len))
2400 goto err;
2401 if (!TEST_true(EVP_RAND_uninstantiate(expected->ctx))
2402 || !TEST_true(EVP_RAND_uninstantiate(expected->parent))
2403 || !TEST_true(EVP_RAND_verify_zeroization(expected->ctx))
2404 || !TEST_int_eq(EVP_RAND_state(expected->ctx),
2405 EVP_RAND_STATE_UNINITIALISED))
2406 goto err;
2407 }
2408 t->err = NULL;
2409 ret = 1;
2410
2411 err:
2412 if (ret == 0 && i >= 0)
2413 TEST_info("Error in test case %d of %d\n", i, expected->n + 1);
2414 OPENSSL_free(got);
2415 return ret;
2416}
2417
2418static const EVP_TEST_METHOD rand_test_method = {
2419 "RAND",
2420 rand_test_init,
2421 rand_test_cleanup,
2422 rand_test_parse,
2423 rand_test_run
2424};
2425
2426
c49e0b04 2427/**
5ccada09
SL
2428 ** KDF TESTS
2429 **/
6c5943c9 2430typedef struct kdf_data_st {
44a284d2 2431 /* Context for this operation */
5a285add 2432 EVP_KDF_CTX *ctx;
44a284d2
DSH
2433 /* Expected output */
2434 unsigned char *output;
2435 size_t output_len;
bf5739a0
P
2436 OSSL_PARAM params[20];
2437 OSSL_PARAM *p;
6c5943c9 2438} KDF_DATA;
44a284d2
DSH
2439
2440/*
2441 * Perform public key operation setup: lookup key, allocated ctx and call
2442 * the appropriate initialisation function
2443 */
6c5943c9 2444static int kdf_test_init(EVP_TEST *t, const char *name)
44a284d2 2445{
6c5943c9 2446 KDF_DATA *kdata;
bf5739a0 2447 EVP_KDF *kdf;
b15d5ab6 2448
5ccada09
SL
2449 if (is_kdf_disabled(name)) {
2450 TEST_info("skipping, '%s' is disabled", name);
1aec7716
SL
2451 t->skip = 1;
2452 return 1;
2453 }
ab78f89b 2454
bf5739a0 2455 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
d2ba8123 2456 return 0;
bf5739a0
P
2457 kdata->p = kdata->params;
2458 *kdata->p = OSSL_PARAM_construct_end();
44a284d2 2459
5ccada09 2460 kdf = EVP_KDF_fetch(libctx, name, NULL);
92475712
P
2461 if (kdf == NULL) {
2462 OPENSSL_free(kdata);
44a284d2 2463 return 0;
92475712 2464 }
660c5344 2465 kdata->ctx = EVP_KDF_CTX_new(kdf);
bf5739a0 2466 EVP_KDF_free(kdf);
9e206ce5
P
2467 if (kdata->ctx == NULL) {
2468 OPENSSL_free(kdata);
44a284d2 2469 return 0;
9e206ce5 2470 }
c49e0b04 2471 t->data = kdata;
44a284d2
DSH
2472 return 1;
2473}
2474
6c5943c9 2475static void kdf_test_cleanup(EVP_TEST *t)
44a284d2 2476{
6c5943c9 2477 KDF_DATA *kdata = t->data;
bf5739a0
P
2478 OSSL_PARAM *p;
2479
2480 for (p = kdata->params; p->key != NULL; p++)
2481 OPENSSL_free(p->data);
44a284d2 2482 OPENSSL_free(kdata->output);
660c5344 2483 EVP_KDF_CTX_free(kdata->ctx);
5a285add
DM
2484}
2485
2486static int kdf_test_ctrl(EVP_TEST *t, EVP_KDF_CTX *kctx,
2487 const char *value)
2488{
bf5739a0 2489 KDF_DATA *kdata = t->data;
5a285add 2490 int rv;
bf5739a0 2491 char *p, *name;
660c5344 2492 const OSSL_PARAM *defs = EVP_KDF_settable_ctx_params(EVP_KDF_CTX_kdf(kctx));
5a285add 2493
bf5739a0 2494 if (!TEST_ptr(name = OPENSSL_strdup(value)))
5a285add 2495 return 0;
bf5739a0 2496 p = strchr(name, ':');
5a285add
DM
2497 if (p != NULL)
2498 *p++ = '\0';
bf5739a0 2499
64da55a6 2500 rv = OSSL_PARAM_allocate_from_text(kdata->p, defs, name, p,
2ee0dfa6 2501 p != NULL ? strlen(p) : 0, NULL);
bf5739a0
P
2502 *++kdata->p = OSSL_PARAM_construct_end();
2503 if (!rv) {
2504 t->err = "KDF_PARAM_ERROR";
2505 OPENSSL_free(name);
2506 return 0;
2507 }
64da55a6 2508 if (p != NULL && strcmp(name, "digest") == 0) {
5ccada09
SL
2509 if (is_digest_disabled(p)) {
2510 TEST_info("skipping, '%s' is disabled", p);
5a285add 2511 t->skip = 1;
5ccada09 2512 }
5a285add 2513 }
89cccbea
SL
2514 if (p != NULL
2515 && (strcmp(name, "cipher") == 0
2516 || strcmp(name, "cekalg") == 0)
2517 && is_cipher_disabled(p)) {
2518 TEST_info("skipping, '%s' is disabled", p);
2519 t->skip = 1;
33f54da3 2520 }
bf5739a0
P
2521 OPENSSL_free(name);
2522 return 1;
44a284d2
DSH
2523}
2524
6c5943c9 2525static int kdf_test_parse(EVP_TEST *t,
44a284d2
DSH
2526 const char *keyword, const char *value)
2527{
6c5943c9
RS
2528 KDF_DATA *kdata = t->data;
2529
44a284d2 2530 if (strcmp(keyword, "Output") == 0)
c49e0b04 2531 return parse_bin(value, &kdata->output, &kdata->output_len);
7d04be79 2532 if (strncmp(keyword, "Ctrl", 4) == 0)
5a285add 2533 return kdf_test_ctrl(t, kdata->ctx, value);
44a284d2
DSH
2534 return 0;
2535}
2536
6c5943c9 2537static int kdf_test_run(EVP_TEST *t)
44a284d2 2538{
e3d378bc
AP
2539 KDF_DATA *expected = t->data;
2540 unsigned char *got = NULL;
2541 size_t got_len = expected->output_len;
6c5943c9 2542
660c5344 2543 if (!EVP_KDF_CTX_set_params(expected->ctx, expected->params)) {
bf5739a0
P
2544 t->err = "KDF_CTRL_ERROR";
2545 return 1;
2546 }
e3d378bc 2547 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 2548 t->err = "INTERNAL_ERROR";
44a284d2 2549 goto err;
6c5943c9 2550 }
05cdec39 2551 if (EVP_KDF_derive(expected->ctx, got, got_len, NULL) <= 0) {
6c5943c9 2552 t->err = "KDF_DERIVE_ERROR";
44a284d2 2553 goto err;
6c5943c9 2554 }
4cceb185
P
2555 if (!memory_err_compare(t, "KDF_MISMATCH",
2556 expected->output, expected->output_len,
2557 got, got_len))
44a284d2 2558 goto err;
4cceb185 2559
6c5943c9
RS
2560 t->err = NULL;
2561
44a284d2 2562 err:
e3d378bc 2563 OPENSSL_free(got);
44a284d2
DSH
2564 return 1;
2565}
2566
6c5943c9 2567static const EVP_TEST_METHOD kdf_test_method = {
44a284d2
DSH
2568 "KDF",
2569 kdf_test_init,
2570 kdf_test_cleanup,
2571 kdf_test_parse,
2572 kdf_test_run
2573};
d91b7423 2574
5a285add 2575/**
5ccada09
SL
2576 ** PKEY KDF TESTS
2577 **/
5a285add
DM
2578
2579typedef struct pkey_kdf_data_st {
2580 /* Context for this operation */
2581 EVP_PKEY_CTX *ctx;
2582 /* Expected output */
2583 unsigned char *output;
2584 size_t output_len;
2585} PKEY_KDF_DATA;
2586
2587/*
2588 * Perform public key operation setup: lookup key, allocated ctx and call
2589 * the appropriate initialisation function
2590 */
2591static int pkey_kdf_test_init(EVP_TEST *t, const char *name)
2592{
5ccada09 2593 PKEY_KDF_DATA *kdata = NULL;
5a285add 2594
5ccada09
SL
2595 if (is_kdf_disabled(name)) {
2596 TEST_info("skipping, '%s' is disabled", name);
5a285add
DM
2597 t->skip = 1;
2598 return 1;
2599 }
5a285add 2600
5a285add
DM
2601 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
2602 return 0;
711ae5d3
MC
2603
2604 kdata->ctx = EVP_PKEY_CTX_new_from_name(libctx, name, NULL);
5ccada09
SL
2605 if (kdata->ctx == NULL
2606 || EVP_PKEY_derive_init(kdata->ctx) <= 0)
2607 goto err;
2608
5a285add
DM
2609 t->data = kdata;
2610 return 1;
5ccada09 2611err:
5ccada09
SL
2612 EVP_PKEY_CTX_free(kdata->ctx);
2613 OPENSSL_free(kdata);
2614 return 0;
5a285add
DM
2615}
2616
2617static void pkey_kdf_test_cleanup(EVP_TEST *t)
2618{
2619 PKEY_KDF_DATA *kdata = t->data;
bf5739a0 2620
5a285add
DM
2621 OPENSSL_free(kdata->output);
2622 EVP_PKEY_CTX_free(kdata->ctx);
2623}
2624
2625static int pkey_kdf_test_parse(EVP_TEST *t,
2626 const char *keyword, const char *value)
2627{
2628 PKEY_KDF_DATA *kdata = t->data;
2629
2630 if (strcmp(keyword, "Output") == 0)
2631 return parse_bin(value, &kdata->output, &kdata->output_len);
2632 if (strncmp(keyword, "Ctrl", 4) == 0)
2633 return pkey_test_ctrl(t, kdata->ctx, value);
2634 return 0;
2635}
2636
2637static int pkey_kdf_test_run(EVP_TEST *t)
2638{
2639 PKEY_KDF_DATA *expected = t->data;
2640 unsigned char *got = NULL;
2641 size_t got_len = expected->output_len;
2642
2643 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
2644 t->err = "INTERNAL_ERROR";
2645 goto err;
2646 }
2647 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
2648 t->err = "KDF_DERIVE_ERROR";
2649 goto err;
2650 }
2651 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
2652 t->err = "KDF_MISMATCH";
2653 goto err;
2654 }
2655 t->err = NULL;
2656
2657 err:
2658 OPENSSL_free(got);
2659 return 1;
2660}
2661
2662static const EVP_TEST_METHOD pkey_kdf_test_method = {
2663 "PKEYKDF",
2664 pkey_kdf_test_init,
2665 pkey_kdf_test_cleanup,
2666 pkey_kdf_test_parse,
2667 pkey_kdf_test_run
2668};
2669
c49e0b04 2670/**
5ccada09
SL
2671 ** KEYPAIR TESTS
2672 **/
c49e0b04
RS
2673
2674typedef struct keypair_test_data_st {
d91b7423
RS
2675 EVP_PKEY *privk;
2676 EVP_PKEY *pubk;
6c5943c9 2677} KEYPAIR_TEST_DATA;
d91b7423 2678
6c5943c9 2679static int keypair_test_init(EVP_TEST *t, const char *pair)
d91b7423 2680{
c49e0b04 2681 KEYPAIR_TEST_DATA *data;
d91b7423
RS
2682 int rv = 0;
2683 EVP_PKEY *pk = NULL, *pubk = NULL;
2684 char *pub, *priv = NULL;
d91b7423 2685
c49e0b04 2686 /* Split private and public names. */
6c5943c9
RS
2687 if (!TEST_ptr(priv = OPENSSL_strdup(pair))
2688 || !TEST_ptr(pub = strchr(priv, ':'))) {
2689 t->err = "PARSING_ERROR";
d91b7423
RS
2690 goto end;
2691 }
c49e0b04 2692 *pub++ = '\0';
d91b7423 2693
6c5943c9 2694 if (!TEST_true(find_key(&pk, priv, private_keys))) {
c49e0b04 2695 TEST_info("Can't find private key: %s", priv);
6c5943c9 2696 t->err = "MISSING_PRIVATE_KEY";
d91b7423
RS
2697 goto end;
2698 }
6c5943c9 2699 if (!TEST_true(find_key(&pubk, pub, public_keys))) {
c49e0b04 2700 TEST_info("Can't find public key: %s", pub);
6c5943c9 2701 t->err = "MISSING_PUBLIC_KEY";
d91b7423
RS
2702 goto end;
2703 }
2704
2705 if (pk == NULL && pubk == NULL) {
2706 /* Both keys are listed but unsupported: skip this test */
2707 t->skip = 1;
2708 rv = 1;
2709 goto end;
2710 }
2711
6c5943c9 2712 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
d91b7423 2713 goto end;
d91b7423
RS
2714 data->privk = pk;
2715 data->pubk = pubk;
2716 t->data = data;
d91b7423 2717 rv = 1;
6c5943c9 2718 t->err = NULL;
d91b7423
RS
2719
2720end:
6c5943c9 2721 OPENSSL_free(priv);
d91b7423
RS
2722 return rv;
2723}
2724
6c5943c9 2725static void keypair_test_cleanup(EVP_TEST *t)
d91b7423 2726{
6c5943c9 2727 OPENSSL_free(t->data);
d91b7423 2728 t->data = NULL;
d91b7423
RS
2729}
2730
c49e0b04
RS
2731/*
2732 * For tests that do not accept any custom keywords.
d91b7423 2733 */
6c5943c9 2734static int void_test_parse(EVP_TEST *t, const char *keyword, const char *value)
d91b7423
RS
2735{
2736 return 0;
2737}
2738
6c5943c9 2739static int keypair_test_run(EVP_TEST *t)
d91b7423
RS
2740{
2741 int rv = 0;
6c5943c9 2742 const KEYPAIR_TEST_DATA *pair = t->data;
d91b7423
RS
2743
2744 if (pair->privk == NULL || pair->pubk == NULL) {
6c5943c9
RS
2745 /*
2746 * this can only happen if only one of the keys is not set
d91b7423
RS
2747 * which means that one of them was unsupported while the
2748 * other isn't: hence a key type mismatch.
2749 */
6c5943c9 2750 t->err = "KEYPAIR_TYPE_MISMATCH";
d91b7423
RS
2751 rv = 1;
2752 goto end;
2753 }
2754
c74aaa39 2755 if ((rv = EVP_PKEY_eq(pair->privk, pair->pubk)) != 1 ) {
d91b7423 2756 if ( 0 == rv ) {
6c5943c9 2757 t->err = "KEYPAIR_MISMATCH";
d91b7423 2758 } else if ( -1 == rv ) {
6c5943c9 2759 t->err = "KEYPAIR_TYPE_MISMATCH";
d91b7423 2760 } else if ( -2 == rv ) {
6c5943c9 2761 t->err = "UNSUPPORTED_KEY_COMPARISON";
d91b7423 2762 } else {
6c5943c9 2763 TEST_error("Unexpected error in key comparison");
d91b7423
RS
2764 rv = 0;
2765 goto end;
2766 }
2767 rv = 1;
2768 goto end;
2769 }
2770
2771 rv = 1;
6c5943c9 2772 t->err = NULL;
d91b7423
RS
2773
2774end:
d91b7423
RS
2775 return rv;
2776}
2777
6c5943c9 2778static const EVP_TEST_METHOD keypair_test_method = {
d91b7423
RS
2779 "PrivPubKeyPair",
2780 keypair_test_init,
2781 keypair_test_cleanup,
2782 void_test_parse,
2783 keypair_test_run
2784};
2785
1f0fc03b 2786/**
5ccada09
SL
2787 ** KEYGEN TEST
2788 **/
1f0fc03b
DSH
2789
2790typedef struct keygen_test_data_st {
2791 EVP_PKEY_CTX *genctx; /* Keygen context to use */
2792 char *keyname; /* Key name to store key or NULL */
2793} KEYGEN_TEST_DATA;
2794
2795static int keygen_test_init(EVP_TEST *t, const char *alg)
2796{
2797 KEYGEN_TEST_DATA *data;
2798 EVP_PKEY_CTX *genctx;
2799 int nid = OBJ_sn2nid(alg);
2800
2801 if (nid == NID_undef) {
2802 nid = OBJ_ln2nid(alg);
2803 if (nid == NID_undef)
2804 return 0;
2805 }
2806
5ccada09 2807 if (is_pkey_disabled(alg)) {
1f0fc03b
DSH
2808 t->skip = 1;
2809 return 1;
2810 }
5ccada09
SL
2811 if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_from_name(libctx, alg, NULL)))
2812 goto err;
1f0fc03b
DSH
2813
2814 if (EVP_PKEY_keygen_init(genctx) <= 0) {
2815 t->err = "KEYGEN_INIT_ERROR";
2816 goto err;
2817 }
2818
2819 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
2820 goto err;
2821 data->genctx = genctx;
2822 data->keyname = NULL;
2823 t->data = data;
2824 t->err = NULL;
2825 return 1;
2826
2827err:
2828 EVP_PKEY_CTX_free(genctx);
2829 return 0;
2830}
2831
2832static void keygen_test_cleanup(EVP_TEST *t)
2833{
2834 KEYGEN_TEST_DATA *keygen = t->data;
2835
2836 EVP_PKEY_CTX_free(keygen->genctx);
2837 OPENSSL_free(keygen->keyname);
2838 OPENSSL_free(t->data);
2839 t->data = NULL;
2840}
2841
2842static int keygen_test_parse(EVP_TEST *t,
2843 const char *keyword, const char *value)
2844{
2845 KEYGEN_TEST_DATA *keygen = t->data;
2846
2847 if (strcmp(keyword, "KeyName") == 0)
2848 return TEST_ptr(keygen->keyname = OPENSSL_strdup(value));
2849 if (strcmp(keyword, "Ctrl") == 0)
2850 return pkey_test_ctrl(t, keygen->genctx, value);
2851 return 0;
2852}
2853
2854static int keygen_test_run(EVP_TEST *t)
2855{
2856 KEYGEN_TEST_DATA *keygen = t->data;
2857 EVP_PKEY *pkey = NULL;
88af1ebb 2858 int rv = 1;
1f0fc03b 2859
1f0fc03b
DSH
2860 if (EVP_PKEY_keygen(keygen->genctx, &pkey) <= 0) {
2861 t->err = "KEYGEN_GENERATE_ERROR";
2862 goto err;
2863 }
2864
5ccada09
SL
2865 if (!evp_pkey_is_provided(pkey)) {
2866 TEST_info("Warning: legacy key generated %s", keygen->keyname);
2867 goto err;
2868 }
1f0fc03b
DSH
2869 if (keygen->keyname != NULL) {
2870 KEY_LIST *key;
2871
88af1ebb 2872 rv = 0;
1f0fc03b
DSH
2873 if (find_key(NULL, keygen->keyname, private_keys)) {
2874 TEST_info("Duplicate key %s", keygen->keyname);
2875 goto err;
2876 }
2877
2878 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
2879 goto err;
2880 key->name = keygen->keyname;
2881 keygen->keyname = NULL;
2882 key->key = pkey;
2883 key->next = private_keys;
2884 private_keys = key;
88af1ebb 2885 rv = 1;
1f0fc03b
DSH
2886 } else {
2887 EVP_PKEY_free(pkey);
2888 }
2889
88af1ebb 2890 t->err = NULL;
1f0fc03b
DSH
2891
2892err:
88af1ebb 2893 return rv;
1f0fc03b
DSH
2894}
2895
2896static const EVP_TEST_METHOD keygen_test_method = {
2897 "KeyGen",
2898 keygen_test_init,
2899 keygen_test_cleanup,
2900 keygen_test_parse,
2901 keygen_test_run,
2902};
c49e0b04
RS
2903
2904/**
5ccada09
SL
2905 ** DIGEST SIGN+VERIFY TESTS
2906 **/
c49e0b04 2907
75726fe8 2908typedef struct {
2117a737
DSH
2909 int is_verify; /* Set to 1 if verifying */
2910 int is_oneshot; /* Set to 1 for one shot operation */
2911 const EVP_MD *md; /* Digest to use */
2912 EVP_MD_CTX *ctx; /* Digest context */
75726fe8 2913 EVP_PKEY_CTX *pctx;
2117a737
DSH
2914 STACK_OF(EVP_TEST_BUFFER) *input; /* Input data: streaming */
2915 unsigned char *osin; /* Input data if one shot */
2916 size_t osin_len; /* Input length data if one shot */
2917 unsigned char *output; /* Expected output */
2918 size_t output_len; /* Expected output length */
75726fe8
DSH
2919} DIGESTSIGN_DATA;
2920
7b22334f
DSH
2921static int digestsigver_test_init(EVP_TEST *t, const char *alg, int is_verify,
2922 int is_oneshot)
75726fe8
DSH
2923{
2924 const EVP_MD *md = NULL;
2925 DIGESTSIGN_DATA *mdat;
2926
2927 if (strcmp(alg, "NULL") != 0) {
5ccada09
SL
2928 if (is_digest_disabled(alg)) {
2929 t->skip = 1;
2930 return 1;
75726fe8 2931 }
5ccada09
SL
2932 md = EVP_get_digestbyname(alg);
2933 if (md == NULL)
2934 return 0;
75726fe8
DSH
2935 }
2936 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
2937 return 0;
2938 mdat->md = md;
2939 if (!TEST_ptr(mdat->ctx = EVP_MD_CTX_new())) {
2940 OPENSSL_free(mdat);
2941 return 0;
2942 }
2943 mdat->is_verify = is_verify;
7b22334f 2944 mdat->is_oneshot = is_oneshot;
75726fe8
DSH
2945 t->data = mdat;
2946 return 1;
2947}
2948
2949static int digestsign_test_init(EVP_TEST *t, const char *alg)
2950{
7b22334f 2951 return digestsigver_test_init(t, alg, 0, 0);
75726fe8
DSH
2952}
2953
2954static void digestsigver_test_cleanup(EVP_TEST *t)
2955{
2956 DIGESTSIGN_DATA *mdata = t->data;
2957
2958 EVP_MD_CTX_free(mdata->ctx);
2959 sk_EVP_TEST_BUFFER_pop_free(mdata->input, evp_test_buffer_free);
7b22334f 2960 OPENSSL_free(mdata->osin);
75726fe8
DSH
2961 OPENSSL_free(mdata->output);
2962 OPENSSL_free(mdata);
2963 t->data = NULL;
2964}
2965
2966static int digestsigver_test_parse(EVP_TEST *t,
2967 const char *keyword, const char *value)
2968{
2969 DIGESTSIGN_DATA *mdata = t->data;
2970
2971 if (strcmp(keyword, "Key") == 0) {
2972 EVP_PKEY *pkey = NULL;
2973 int rv = 0;
5ccada09 2974 const char *name = mdata->md == NULL ? NULL : EVP_MD_name(mdata->md);
75726fe8
DSH
2975
2976 if (mdata->is_verify)
2977 rv = find_key(&pkey, value, public_keys);
2978 if (rv == 0)
2979 rv = find_key(&pkey, value, private_keys);
2980 if (rv == 0 || pkey == NULL) {
2981 t->skip = 1;
2982 return 1;
2983 }
2984 if (mdata->is_verify) {
d8652be0 2985 if (!EVP_DigestVerifyInit_ex(mdata->ctx, &mdata->pctx, name, libctx,
af6171b3 2986 NULL, pkey, NULL))
75726fe8
DSH
2987 t->err = "DIGESTVERIFYINIT_ERROR";
2988 return 1;
2989 }
d8652be0 2990 if (!EVP_DigestSignInit_ex(mdata->ctx, &mdata->pctx, name, libctx, NULL,
af6171b3 2991 pkey, NULL))
75726fe8
DSH
2992 t->err = "DIGESTSIGNINIT_ERROR";
2993 return 1;
2994 }
2995
7b22334f
DSH
2996 if (strcmp(keyword, "Input") == 0) {
2997 if (mdata->is_oneshot)
c49e0b04 2998 return parse_bin(value, &mdata->osin, &mdata->osin_len);
75726fe8 2999 return evp_test_buffer_append(value, &mdata->input);
7b22334f 3000 }
75726fe8 3001 if (strcmp(keyword, "Output") == 0)
c49e0b04 3002 return parse_bin(value, &mdata->output, &mdata->output_len);
7b22334f
DSH
3003
3004 if (!mdata->is_oneshot) {
3005 if (strcmp(keyword, "Count") == 0)
3006 return evp_test_buffer_set_count(value, mdata->input);
3007 if (strcmp(keyword, "Ncopy") == 0)
3008 return evp_test_buffer_ncopy(value, mdata->input);
3009 }
75726fe8
DSH
3010 if (strcmp(keyword, "Ctrl") == 0) {
3011 if (mdata->pctx == NULL)
f42c225d 3012 return -1;
75726fe8
DSH
3013 return pkey_test_ctrl(t, mdata->pctx, value);
3014 }
3015 return 0;
3016}
3017
3018static int digestsign_update_fn(void *ctx, const unsigned char *buf,
3019 size_t buflen)
3020{
3021 return EVP_DigestSignUpdate(ctx, buf, buflen);
3022}
3023
3024static int digestsign_test_run(EVP_TEST *t)
3025{
e3d378bc
AP
3026 DIGESTSIGN_DATA *expected = t->data;
3027 unsigned char *got = NULL;
3028 size_t got_len;
75726fe8 3029
e3d378bc
AP
3030 if (!evp_test_buffer_do(expected->input, digestsign_update_fn,
3031 expected->ctx)) {
75726fe8
DSH
3032 t->err = "DIGESTUPDATE_ERROR";
3033 goto err;
3034 }
3035
e3d378bc 3036 if (!EVP_DigestSignFinal(expected->ctx, NULL, &got_len)) {
75726fe8
DSH
3037 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
3038 goto err;
3039 }
e3d378bc 3040 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
75726fe8
DSH
3041 t->err = "MALLOC_FAILURE";
3042 goto err;
3043 }
e3d378bc 3044 if (!EVP_DigestSignFinal(expected->ctx, got, &got_len)) {
75726fe8
DSH
3045 t->err = "DIGESTSIGNFINAL_ERROR";
3046 goto err;
3047 }
4cceb185
P
3048 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
3049 expected->output, expected->output_len,
3050 got, got_len))
75726fe8 3051 goto err;
75726fe8 3052
4cceb185 3053 t->err = NULL;
75726fe8 3054 err:
e3d378bc 3055 OPENSSL_free(got);
75726fe8
DSH
3056 return 1;
3057}
3058
3059static const EVP_TEST_METHOD digestsign_test_method = {
3060 "DigestSign",
3061 digestsign_test_init,
3062 digestsigver_test_cleanup,
3063 digestsigver_test_parse,
3064 digestsign_test_run
3065};
3066
3067static int digestverify_test_init(EVP_TEST *t, const char *alg)
3068{
7b22334f 3069 return digestsigver_test_init(t, alg, 1, 0);
75726fe8
DSH
3070}
3071
3072static int digestverify_update_fn(void *ctx, const unsigned char *buf,
3073 size_t buflen)
3074{
3075 return EVP_DigestVerifyUpdate(ctx, buf, buflen);
3076}
3077
3078static int digestverify_test_run(EVP_TEST *t)
3079{
3080 DIGESTSIGN_DATA *mdata = t->data;
3081
3082 if (!evp_test_buffer_do(mdata->input, digestverify_update_fn, mdata->ctx)) {
3083 t->err = "DIGESTUPDATE_ERROR";
3084 return 1;
3085 }
3086
3087 if (EVP_DigestVerifyFinal(mdata->ctx, mdata->output,
3088 mdata->output_len) <= 0)
3089 t->err = "VERIFY_ERROR";
3090 return 1;
3091}
3092
3093static const EVP_TEST_METHOD digestverify_test_method = {
3094 "DigestVerify",
3095 digestverify_test_init,
3096 digestsigver_test_cleanup,
3097 digestsigver_test_parse,
3098 digestverify_test_run
3099};
3100
7b22334f
DSH
3101static int oneshot_digestsign_test_init(EVP_TEST *t, const char *alg)
3102{
3103 return digestsigver_test_init(t, alg, 0, 1);
3104}
3105
3106static int oneshot_digestsign_test_run(EVP_TEST *t)
3107{
e3d378bc
AP
3108 DIGESTSIGN_DATA *expected = t->data;
3109 unsigned char *got = NULL;
3110 size_t got_len;
7b22334f 3111
e3d378bc
AP
3112 if (!EVP_DigestSign(expected->ctx, NULL, &got_len,
3113 expected->osin, expected->osin_len)) {
7b22334f
DSH
3114 t->err = "DIGESTSIGN_LENGTH_ERROR";
3115 goto err;
3116 }
e3d378bc 3117 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
7b22334f
DSH
3118 t->err = "MALLOC_FAILURE";
3119 goto err;
3120 }
e3d378bc
AP
3121 if (!EVP_DigestSign(expected->ctx, got, &got_len,
3122 expected->osin, expected->osin_len)) {
7b22334f
DSH
3123 t->err = "DIGESTSIGN_ERROR";
3124 goto err;
3125 }
4cceb185
P
3126 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
3127 expected->output, expected->output_len,
3128 got, got_len))
7b22334f 3129 goto err;
7b22334f 3130
4cceb185 3131 t->err = NULL;
7b22334f 3132 err:
e3d378bc 3133 OPENSSL_free(got);
7b22334f
DSH
3134 return 1;
3135}
3136
3137static const EVP_TEST_METHOD oneshot_digestsign_test_method = {
3138 "OneShotDigestSign",
3139 oneshot_digestsign_test_init,
3140 digestsigver_test_cleanup,
3141 digestsigver_test_parse,
3142 oneshot_digestsign_test_run
3143};
3144
3145static int oneshot_digestverify_test_init(EVP_TEST *t, const char *alg)
3146{
3147 return digestsigver_test_init(t, alg, 1, 1);
3148}
3149
3150static int oneshot_digestverify_test_run(EVP_TEST *t)
3151{
3152 DIGESTSIGN_DATA *mdata = t->data;
3153
3154 if (EVP_DigestVerify(mdata->ctx, mdata->output, mdata->output_len,
3155 mdata->osin, mdata->osin_len) <= 0)
3156 t->err = "VERIFY_ERROR";
3157 return 1;
3158}
3159
3160static const EVP_TEST_METHOD oneshot_digestverify_test_method = {
3161 "OneShotDigestVerify",
3162 oneshot_digestverify_test_init,
3163 digestsigver_test_cleanup,
3164 digestsigver_test_parse,
3165 oneshot_digestverify_test_run
3166};
3167
c49e0b04
RS
3168
3169/**
5ccada09
SL
3170 ** PARSING AND DISPATCH
3171 **/
c49e0b04
RS
3172
3173static const EVP_TEST_METHOD *evp_test_list[] = {
c9ed9307 3174 &rand_test_method,
c49e0b04
RS
3175 &cipher_test_method,
3176 &digest_test_method,
3177 &digestsign_test_method,
3178 &digestverify_test_method,
3179 &encode_test_method,
3180 &kdf_test_method,
5a285add 3181 &pkey_kdf_test_method,
c49e0b04 3182 &keypair_test_method,
1f0fc03b 3183 &keygen_test_method,
c49e0b04
RS
3184 &mac_test_method,
3185 &oneshot_digestsign_test_method,
3186 &oneshot_digestverify_test_method,
3187 &pbe_test_method,
3188 &pdecrypt_test_method,
3189 &pderive_test_method,
3190 &psign_test_method,
3191 &pverify_recover_test_method,
3192 &pverify_test_method,
3193 NULL
3194};
3195
3196static const EVP_TEST_METHOD *find_test(const char *name)
3197{
3198 const EVP_TEST_METHOD **tt;
3199
3200 for (tt = evp_test_list; *tt; tt++) {
3201 if (strcmp(name, (*tt)->name) == 0)
3202 return *tt;
3203 }
3204 return NULL;
3205}
3206
3207static void clear_test(EVP_TEST *t)
3208{
ae269dd8 3209 test_clearstanza(&t->s);
c49e0b04
RS
3210 ERR_clear_error();
3211 if (t->data != NULL) {
3212 if (t->meth != NULL)
3213 t->meth->cleanup(t);
3214 OPENSSL_free(t->data);
3215 t->data = NULL;
3216 }
3217 OPENSSL_free(t->expected_err);
3218 t->expected_err = NULL;
c49e0b04
RS
3219 OPENSSL_free(t->reason);
3220 t->reason = NULL;
ae269dd8 3221
c49e0b04
RS
3222 /* Text literal. */
3223 t->err = NULL;
3224 t->skip = 0;
3225 t->meth = NULL;
3226}
3227
5ccada09 3228/* Check for errors in the test structure; return 1 if okay, else 0. */
c49e0b04
RS
3229static int check_test_error(EVP_TEST *t)
3230{
3231 unsigned long err;
c49e0b04
RS
3232 const char *reason;
3233
3234 if (t->err == NULL && t->expected_err == NULL)
3235 return 1;
3236 if (t->err != NULL && t->expected_err == NULL) {
3237 if (t->aux_err != NULL) {
ae269dd8
RS
3238 TEST_info("%s:%d: Source of above error (%s); unexpected error %s",
3239 t->s.test_file, t->s.start, t->aux_err, t->err);
c49e0b04 3240 } else {
ae269dd8
RS
3241 TEST_info("%s:%d: Source of above error; unexpected error %s",
3242 t->s.test_file, t->s.start, t->err);
c49e0b04
RS
3243 }
3244 return 0;
3245 }
3246 if (t->err == NULL && t->expected_err != NULL) {
ae269dd8
RS
3247 TEST_info("%s:%d: Succeeded but was expecting %s",
3248 t->s.test_file, t->s.start, t->expected_err);
c49e0b04
RS
3249 return 0;
3250 }
3251
3252 if (strcmp(t->err, t->expected_err) != 0) {
ae269dd8
RS
3253 TEST_info("%s:%d: Expected %s got %s",
3254 t->s.test_file, t->s.start, t->expected_err, t->err);
c49e0b04
RS
3255 return 0;
3256 }
3257
aac96e27 3258 if (t->reason == NULL)
c49e0b04
RS
3259 return 1;
3260
aac96e27 3261 if (t->reason == NULL) {
ae269dd8
RS
3262 TEST_info("%s:%d: Test is missing function or reason code",
3263 t->s.test_file, t->s.start);
c49e0b04
RS
3264 return 0;
3265 }
3266
3267 err = ERR_peek_error();
3268 if (err == 0) {
aac96e27
RS
3269 TEST_info("%s:%d: Expected error \"%s\" not set",
3270 t->s.test_file, t->s.start, t->reason);
c49e0b04
RS
3271 return 0;
3272 }
3273
c49e0b04 3274 reason = ERR_reason_error_string(err);
b13342e9 3275 if (reason == NULL) {
aac96e27 3276 TEST_info("%s:%d: Expected error \"%s\", no strings available."
ae269dd8 3277 " Assuming ok.",
aac96e27 3278 t->s.test_file, t->s.start, t->reason);
c49e0b04
RS
3279 return 1;
3280 }
3281
aac96e27 3282 if (strcmp(reason, t->reason) == 0)
c49e0b04
RS
3283 return 1;
3284
aac96e27
RS
3285 TEST_info("%s:%d: Expected error \"%s\", got \"%s\"",
3286 t->s.test_file, t->s.start, t->reason, reason);
c49e0b04
RS
3287
3288 return 0;
3289}
3290
5ccada09 3291/* Run a parsed test. Log a message and return 0 on error. */
c49e0b04
RS
3292static int run_test(EVP_TEST *t)
3293{
3294 if (t->meth == NULL)
3295 return 1;
ae269dd8 3296 t->s.numtests++;
c49e0b04 3297 if (t->skip) {
ae269dd8 3298 t->s.numskip++;
c49e0b04
RS
3299 } else {
3300 /* run the test */
3301 if (t->err == NULL && t->meth->run_test(t) != 1) {
ae269dd8
RS
3302 TEST_info("%s:%d %s error",
3303 t->s.test_file, t->s.start, t->meth->name);
c49e0b04
RS
3304 return 0;
3305 }
3306 if (!check_test_error(t)) {
8fe3127c 3307 TEST_openssl_errors();
ae269dd8 3308 t->s.errors++;
c49e0b04
RS
3309 }
3310 }
3311
3312 /* clean it up */
3313 return 1;
3314}
3315
3316static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst)
3317{
3318 for (; lst != NULL; lst = lst->next) {
3319 if (strcmp(lst->name, name) == 0) {
3320 if (ppk != NULL)
3321 *ppk = lst->key;
3322 return 1;
3323 }
3324 }
3325 return 0;
3326}
3327
3328static void free_key_list(KEY_LIST *lst)
3329{
3330 while (lst != NULL) {
3331 KEY_LIST *next = lst->next;
3332
3333 EVP_PKEY_free(lst->key);
3334 OPENSSL_free(lst->name);
3335 OPENSSL_free(lst);
3336 lst = next;
3337 }
3338}
3339
c49e0b04
RS
3340/*
3341 * Is the key type an unsupported algorithm?
3342 */
3cb7c5cf 3343static int key_unsupported(void)
c49e0b04 3344{
88c1d0c1 3345 long err = ERR_peek_last_error();
7aef2000
RL
3346 int lib = ERR_GET_LIB(err);
3347 long reason = ERR_GET_REASON(err);
c49e0b04 3348
7aef2000
RL
3349 if ((lib == ERR_LIB_EVP && reason == EVP_R_UNSUPPORTED_ALGORITHM)
3350 || reason == ERR_R_UNSUPPORTED) {
c49e0b04
RS
3351 ERR_clear_error();
3352 return 1;
3353 }
3354#ifndef OPENSSL_NO_EC
3355 /*
3356 * If EC support is enabled we should catch also EC_R_UNKNOWN_GROUP as an
3357 * hint to an unsupported algorithm/curve (e.g. if binary EC support is
3358 * disabled).
3359 */
7aef2000
RL
3360 if (lib == ERR_LIB_EC
3361 && (reason == EC_R_UNKNOWN_GROUP
3362 || reason == EC_R_INVALID_CURVE)) {
c49e0b04
RS
3363 ERR_clear_error();
3364 return 1;
3365 }
3366#endif /* OPENSSL_NO_EC */
3367 return 0;
3368}
3369
5ccada09 3370/* NULL out the value from |pp| but return it. This "steals" a pointer. */
ae269dd8 3371static char *take_value(PAIR *pp)
c49e0b04 3372{
ae269dd8
RS
3373 char *p = pp->value;
3374
3375 pp->value = NULL;
3376 return p;
3377}
3378
4605c5ab 3379#if !defined(OPENSSL_NO_FIPS_SECURITYCHECKS)
991a6bb5
SL
3380static int securitycheck_enabled(void)
3381{
3382 static int enabled = -1;
3383
3384 if (enabled == -1) {
3385 if (OSSL_PROVIDER_available(libctx, "fips")) {
3386 OSSL_PARAM params[2];
3387 OSSL_PROVIDER *prov = NULL;
3388 int check = 1;
3389
3390 prov = OSSL_PROVIDER_load(libctx, "fips");
3391 if (prov != NULL) {
3392 params[0] =
3393 OSSL_PARAM_construct_int(OSSL_PROV_PARAM_SECURITY_CHECKS,
3394 &check);
3395 params[1] = OSSL_PARAM_construct_end();
3396 OSSL_PROVIDER_get_params(prov, params);
3397 OSSL_PROVIDER_unload(prov);
3398 }
3399 enabled = check;
3400 return enabled;
3401 }
3402 enabled = 0;
3403 }
3404 return enabled;
3405}
4605c5ab 3406#endif
991a6bb5 3407
3b5d61f4
RL
3408/*
3409 * Return 1 if one of the providers named in the string is available.
3410 * The provider names are separated with whitespace.
3411 * NOTE: destructive function, it inserts '\0' after each provider name.
3412 */
3413static int prov_available(char *providers)
3414{
3415 char *p;
3416 int more = 1;
3417
3418 while (more) {
3419 for (; isspace(*providers); providers++)
3420 continue;
3421 if (*providers == '\0')
3422 break; /* End of the road */
3423 for (p = providers; *p != '\0' && !isspace(*p); p++)
3424 continue;
3425 if (*p == '\0')
3426 more = 0;
3427 else
3428 *p = '\0';
5ccada09 3429 if (OSSL_PROVIDER_available(libctx, providers))
3b5d61f4
RL
3430 return 1; /* Found one */
3431 }
3432 return 0;
3433}
3434
5ccada09 3435/* Read and parse one test. Return 0 if failure, 1 if okay. */
ae269dd8
RS
3436static int parse(EVP_TEST *t)
3437{
3438 KEY_LIST *key, **klist;
c49e0b04 3439 EVP_PKEY *pkey;
ae269dd8 3440 PAIR *pp;
5ccada09 3441 int i, skip_availablein = 0;
c49e0b04 3442
c49e0b04 3443top:
ae269dd8
RS
3444 do {
3445 if (BIO_eof(t->s.fp))
c49e0b04 3446 return EOF;
ae269dd8
RS
3447 clear_test(t);
3448 if (!test_readstanza(&t->s))
3449 return 0;
3450 } while (t->s.numpairs == 0);
3451 pp = &t->s.pairs[0];
c49e0b04 3452
ae269dd8 3453 /* Are we adding a key? */
c49e0b04
RS
3454 klist = NULL;
3455 pkey = NULL;
5ccada09 3456start:
ae269dd8 3457 if (strcmp(pp->key, "PrivateKey") == 0) {
5ccada09 3458 pkey = PEM_read_bio_PrivateKey_ex(t->s.key, NULL, 0, NULL, libctx, NULL);
c49e0b04 3459 if (pkey == NULL && !key_unsupported()) {
1bf2cc23 3460 EVP_PKEY_free(pkey);
ae269dd8 3461 TEST_info("Can't read private key %s", pp->value);
8fe3127c 3462 TEST_openssl_errors();
c49e0b04
RS
3463 return 0;
3464 }
3465 klist = &private_keys;
4665244c 3466 } else if (strcmp(pp->key, "PublicKey") == 0) {
5f2b7db0 3467 pkey = PEM_read_bio_PUBKEY_ex(t->s.key, NULL, 0, NULL, libctx, NULL);
c49e0b04 3468 if (pkey == NULL && !key_unsupported()) {
1bf2cc23 3469 EVP_PKEY_free(pkey);
ae269dd8 3470 TEST_info("Can't read public key %s", pp->value);
8fe3127c 3471 TEST_openssl_errors();
c49e0b04
RS
3472 return 0;
3473 }
3474 klist = &public_keys;
4665244c
MC
3475 } else if (strcmp(pp->key, "PrivateKeyRaw") == 0
3476 || strcmp(pp->key, "PublicKeyRaw") == 0 ) {
3477 char *strnid = NULL, *keydata = NULL;
3478 unsigned char *keybin;
3479 size_t keylen;
3480 int nid;
3481
3482 if (strcmp(pp->key, "PrivateKeyRaw") == 0)
3483 klist = &private_keys;
3484 else
3485 klist = &public_keys;
3486
3487 strnid = strchr(pp->value, ':');
3488 if (strnid != NULL) {
3489 *strnid++ = '\0';
3490 keydata = strchr(strnid, ':');
3491 if (keydata != NULL)
3492 *keydata++ = '\0';
3493 }
3494 if (keydata == NULL) {
3495 TEST_info("Failed to parse %s value", pp->key);
3496 return 0;
3497 }
3498
3499 nid = OBJ_txt2nid(strnid);
3500 if (nid == NID_undef) {
5ccada09 3501 TEST_info("Unrecognised algorithm NID");
4665244c
MC
3502 return 0;
3503 }
3504 if (!parse_bin(keydata, &keybin, &keylen)) {
3505 TEST_info("Failed to create binary key");
3506 return 0;
3507 }
3508 if (klist == &private_keys)
d8652be0
MC
3509 pkey = EVP_PKEY_new_raw_private_key_ex(libctx, strnid, NULL, keybin,
3510 keylen);
4665244c 3511 else
d8652be0
MC
3512 pkey = EVP_PKEY_new_raw_public_key_ex(libctx, strnid, NULL, keybin,
3513 keylen);
66a925ea 3514 if (pkey == NULL && !key_unsupported()) {
4665244c
MC
3515 TEST_info("Can't read %s data", pp->key);
3516 OPENSSL_free(keybin);
3517 TEST_openssl_errors();
3518 return 0;
3519 }
3520 OPENSSL_free(keybin);
5ccada09
SL
3521 } else if (strcmp(pp->key, "Availablein") == 0) {
3522 if (!prov_available(pp->value)) {
3523 TEST_info("skipping, '%s' provider not available: %s:%d",
3524 pp->value, t->s.test_file, t->s.start);
3525 t->skip = 1;
3526 return 0;
3527 }
3528 skip_availablein++;
3529 pp++;
3530 goto start;
c49e0b04
RS
3531 }
3532
3533 /* If we have a key add to list */
3534 if (klist != NULL) {
ae269dd8
RS
3535 if (find_key(NULL, pp->value, *klist)) {
3536 TEST_info("Duplicate key %s", pp->value);
c49e0b04
RS
3537 return 0;
3538 }
ae269dd8 3539 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
c49e0b04 3540 return 0;
ae269dd8 3541 key->name = take_value(pp);
c49e0b04
RS
3542 key->key = pkey;
3543 key->next = *klist;
3544 *klist = key;
3545
3546 /* Go back and start a new stanza. */
5ccada09 3547 if ((t->s.numpairs - skip_availablein) != 1)
ae269dd8 3548 TEST_info("Line %d: missing blank line\n", t->s.curr);
c49e0b04
RS
3549 goto top;
3550 }
3551
ae269dd8
RS
3552 /* Find the test, based on first keyword. */
3553 if (!TEST_ptr(t->meth = find_test(pp->key)))
3554 return 0;
3555 if (!t->meth->init(t, pp->value)) {
3556 TEST_error("unknown %s: %s\n", pp->key, pp->value);
3557 return 0;
c49e0b04
RS
3558 }
3559 if (t->skip == 1) {
ae269dd8
RS
3560 /* TEST_info("skipping %s %s", pp->key, pp->value); */
3561 return 0;
c49e0b04
RS
3562 }
3563
5ccada09 3564 for (pp++, i = 1; i < (t->s.numpairs - skip_availablein); pp++, i++) {
7a810fac
SL
3565 if (strcmp(pp->key, "Securitycheck") == 0) {
3566#if defined(OPENSSL_NO_FIPS_SECURITYCHECKS)
991a6bb5
SL
3567#else
3568 if (!securitycheck_enabled())
7a810fac 3569#endif
991a6bb5
SL
3570 {
3571 TEST_info("skipping, Securitycheck is disabled: %s:%d",
3572 t->s.test_file, t->s.start);
3573 t->skip = 1;
3574 return 0;
3575 }
7a810fac 3576 } else if (strcmp(pp->key, "Availablein") == 0) {
5ccada09
SL
3577 TEST_info("Line %d: 'Availablein' should be the first option",
3578 t->s.curr);
3579 return 0;
8453096e 3580 } else if (strcmp(pp->key, "Result") == 0) {
c49e0b04 3581 if (t->expected_err != NULL) {
ae269dd8
RS
3582 TEST_info("Line %d: multiple result lines", t->s.curr);
3583 return 0;
c49e0b04 3584 }
ae269dd8
RS
3585 t->expected_err = take_value(pp);
3586 } else if (strcmp(pp->key, "Function") == 0) {
aac96e27 3587 /* Ignore old line. */
ae269dd8 3588 } else if (strcmp(pp->key, "Reason") == 0) {
c49e0b04 3589 if (t->reason != NULL) {
ae269dd8
RS
3590 TEST_info("Line %d: multiple reason lines", t->s.curr);
3591 return 0;
c49e0b04 3592 }
ae269dd8 3593 t->reason = take_value(pp);
c49e0b04
RS
3594 } else {
3595 /* Must be test specific line: try to parse it */
ae269dd8 3596 int rv = t->meth->parse(t, pp->key, pp->value);
c49e0b04
RS
3597
3598 if (rv == 0) {
ae269dd8
RS
3599 TEST_info("Line %d: unknown keyword %s", t->s.curr, pp->key);
3600 return 0;
c49e0b04
RS
3601 }
3602 if (rv < 0) {
ce5d64c7
RL
3603 TEST_info("Line %d: error processing keyword %s = %s\n",
3604 t->s.curr, pp->key, pp->value);
ae269dd8 3605 return 0;
c49e0b04
RS
3606 }
3607 }
3608 }
3609
3610 return 1;
c49e0b04
RS
3611}
3612
ae269dd8 3613static int run_file_tests(int i)
6c5943c9 3614{
ae269dd8 3615 EVP_TEST *t;
ad887416 3616 const char *testfile = test_get_argument(i);
c49e0b04 3617 int c;
6c5943c9 3618
ae269dd8 3619 if (!TEST_ptr(t = OPENSSL_zalloc(sizeof(*t))))
6c5943c9 3620 return 0;
ad887416 3621 if (!test_start_file(&t->s, testfile)) {
ae269dd8
RS
3622 OPENSSL_free(t);
3623 return 0;
3624 }
c49e0b04 3625
ae269dd8
RS
3626 while (!BIO_eof(t->s.fp)) {
3627 c = parse(t);
d5e5e2ff
SL
3628 if (t->skip) {
3629 t->s.numskip++;
c49e0b04 3630 continue;
d5e5e2ff 3631 }
ae269dd8
RS
3632 if (c == 0 || !run_test(t)) {
3633 t->s.errors++;
c49e0b04
RS
3634 break;
3635 }
6c5943c9 3636 }
ae269dd8
RS
3637 test_end_file(&t->s);
3638 clear_test(t);
6c5943c9 3639
6c5943c9
RS
3640 free_key_list(public_keys);
3641 free_key_list(private_keys);
ae269dd8
RS
3642 BIO_free(t->s.key);
3643 c = t->s.errors;
3644 OPENSSL_free(t);
3645 return c == 0;
6c5943c9
RS
3646}
3647
5ccada09
SL
3648const OPTIONS *test_get_options(void)
3649{
3650 static const OPTIONS test_options[] = {
3651 OPT_TEST_OPTIONS_WITH_EXTRA_USAGE("[file...]\n"),
3652 { "config", OPT_CONFIG_FILE, '<',
3653 "The configuration file to use for the libctx" },
f56c9c7c 3654 { OPT_HELP_STR, 1, '-', "file\tFile to run tests on.\n" },
5ccada09
SL
3655 { NULL }
3656 };
3657 return test_options;
3658}
a43ce58f 3659
ad887416 3660int setup_tests(void)
6c5943c9 3661{
8d242823 3662 size_t n;
5ccada09
SL
3663 char *config_file = NULL;
3664
3665 OPTION_CHOICE o;
3666
3667 while ((o = opt_next()) != OPT_EOF) {
3668 switch (o) {
3669 case OPT_CONFIG_FILE:
3670 config_file = opt_arg();
3671 break;
3672 case OPT_TEST_CASES:
3673 break;
3674 default:
3675 case OPT_ERR:
3676 return 0;
3677 }
3678 }
3679
3680 /*
bca7ad6e 3681 * Load the provider via configuration into the created library context.
5ccada09 3682 * Load the 'null' provider into the default library context to ensure that
3e6a0d57 3683 * the tests do not fallback to using the default provider.
5ccada09 3684 */
bca7ad6e 3685 if (!test_get_libctx(&libctx, &prov_null, config_file, NULL, NULL))
5ccada09 3686 return 0;
8d242823
MC
3687
3688 n = test_get_argument_count();
a43ce58f 3689 if (n == 0)
6c5943c9 3690 return 0;
6c5943c9 3691
ad887416
P
3692 ADD_ALL_TESTS(run_file_tests, n);
3693 return 1;
6c5943c9 3694}
5ccada09
SL
3695
3696void cleanup_tests(void)
3697{
3698 OSSL_PROVIDER_unload(prov_null);
b4250010 3699 OSSL_LIB_CTX_free(libctx);
5ccada09
SL
3700}
3701
3702#define STR_STARTS_WITH(str, pre) strncasecmp(pre, str, strlen(pre)) == 0
3703#define STR_ENDS_WITH(str, pre) \
3704strlen(str) < strlen(pre) ? 0 : (strcasecmp(pre, str + strlen(str) - strlen(pre)) == 0)
3705
3706static int is_digest_disabled(const char *name)
3707{
3708#ifdef OPENSSL_NO_BLAKE2
3709 if (STR_STARTS_WITH(name, "BLAKE"))
3710 return 1;
3711#endif
3712#ifdef OPENSSL_NO_MD2
3713 if (strcasecmp(name, "MD2") == 0)
3714 return 1;
3715#endif
3716#ifdef OPENSSL_NO_MDC2
3717 if (strcasecmp(name, "MDC2") == 0)
3718 return 1;
3719#endif
3720#ifdef OPENSSL_NO_MD4
3721 if (strcasecmp(name, "MD4") == 0)
3722 return 1;
3723#endif
3724#ifdef OPENSSL_NO_MD5
3725 if (strcasecmp(name, "MD5") == 0)
3726 return 1;
3727#endif
3728#ifdef OPENSSL_NO_RMD160
3729 if (strcasecmp(name, "RIPEMD160") == 0)
3730 return 1;
3731#endif
3732#ifdef OPENSSL_NO_SM3
3733 if (strcasecmp(name, "SM3") == 0)
3734 return 1;
3735#endif
3736#ifdef OPENSSL_NO_WHIRLPOOL
3737 if (strcasecmp(name, "WHIRLPOOL") == 0)
3738 return 1;
3739#endif
3740 return 0;
3741}
3742
3743static int is_pkey_disabled(const char *name)
3744{
5ccada09
SL
3745#ifdef OPENSSL_NO_EC
3746 if (STR_STARTS_WITH(name, "EC"))
3747 return 1;
3748#endif
3749#ifdef OPENSSL_NO_DH
3750 if (STR_STARTS_WITH(name, "DH"))
3751 return 1;
3752#endif
3753#ifdef OPENSSL_NO_DSA
3754 if (STR_STARTS_WITH(name, "DSA"))
3755 return 1;
3756#endif
3757 return 0;
3758}
3759
3760static int is_mac_disabled(const char *name)
3761{
3762#ifdef OPENSSL_NO_BLAKE2
3763 if (STR_STARTS_WITH(name, "BLAKE2BMAC")
3764 || STR_STARTS_WITH(name, "BLAKE2SMAC"))
3765 return 1;
3766#endif
3767#ifdef OPENSSL_NO_CMAC
3768 if (STR_STARTS_WITH(name, "CMAC"))
3769 return 1;
3770#endif
3771#ifdef OPENSSL_NO_POLY1305
3772 if (STR_STARTS_WITH(name, "Poly1305"))
3773 return 1;
3774#endif
3775#ifdef OPENSSL_NO_SIPHASH
3776 if (STR_STARTS_WITH(name, "SipHash"))
3777 return 1;
3778#endif
3779 return 0;
3780}
3781static int is_kdf_disabled(const char *name)
3782{
3783#ifdef OPENSSL_NO_SCRYPT
3784 if (STR_ENDS_WITH(name, "SCRYPT"))
3785 return 1;
3786#endif
5ccada09
SL
3787 return 0;
3788}
3789
3790static int is_cipher_disabled(const char *name)
3791{
3792#ifdef OPENSSL_NO_ARIA
3793 if (STR_STARTS_WITH(name, "ARIA"))
3794 return 1;
3795#endif
3796#ifdef OPENSSL_NO_BF
3797 if (STR_STARTS_WITH(name, "BF"))
3798 return 1;
3799#endif
3800#ifdef OPENSSL_NO_CAMELLIA
3801 if (STR_STARTS_WITH(name, "CAMELLIA"))
3802 return 1;
3803#endif
3804#ifdef OPENSSL_NO_CAST
3805 if (STR_STARTS_WITH(name, "CAST"))
3806 return 1;
3807#endif
3808#ifdef OPENSSL_NO_CHACHA
3809 if (STR_STARTS_WITH(name, "CHACHA"))
3810 return 1;
3811#endif
3812#ifdef OPENSSL_NO_POLY1305
3813 if (STR_ENDS_WITH(name, "Poly1305"))
3814 return 1;
3815#endif
3816#ifdef OPENSSL_NO_DES
3817 if (STR_STARTS_WITH(name, "DES"))
3818 return 1;
89cccbea
SL
3819 if (STR_ENDS_WITH(name, "3DESwrap"))
3820 return 1;
5ccada09
SL
3821#endif
3822#ifdef OPENSSL_NO_OCB
3823 if (STR_ENDS_WITH(name, "OCB"))
3824 return 1;
3825#endif
3826#ifdef OPENSSL_NO_IDEA
3827 if (STR_STARTS_WITH(name, "IDEA"))
3828 return 1;
3829#endif
3830#ifdef OPENSSL_NO_RC2
3831 if (STR_STARTS_WITH(name, "RC2"))
3832 return 1;
3833#endif
3834#ifdef OPENSSL_NO_RC4
3835 if (STR_STARTS_WITH(name, "RC4"))
3836 return 1;
3837#endif
3838#ifdef OPENSSL_NO_RC5
3839 if (STR_STARTS_WITH(name, "RC5"))
3840 return 1;
3841#endif
3842#ifdef OPENSSL_NO_SEED
3843 if (STR_STARTS_WITH(name, "SEED"))
3844 return 1;
3845#endif
3846#ifdef OPENSSL_NO_SIV
3847 if (STR_ENDS_WITH(name, "SIV"))
3848 return 1;
3849#endif
3850#ifdef OPENSSL_NO_SM4
3851 if (STR_STARTS_WITH(name, "SM4"))
3852 return 1;
3853#endif
3854 return 0;
3855}