]> git.ipfire.org Git - thirdparty/openssl.git/blame - test/evp_test.c
Add latest changes and news in CHANGES.md and NEWS.md
[thirdparty/openssl.git] / test / evp_test.c
CommitLineData
0e360199 1/*
33388b44 2 * Copyright 2015-2020 The OpenSSL Project Authors. All Rights Reserved.
0e360199 3 *
909f1a2e 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
440e5d80
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
0e360199
BL
8 */
9
10#include <stdio.h>
11#include <string.h>
307e3978
DSH
12#include <stdlib.h>
13#include <ctype.h>
0e360199 14#include <openssl/evp.h>
5824cc29 15#include <openssl/pem.h>
0b13e9f0 16#include <openssl/err.h>
d5e5e2ff 17#include <openssl/provider.h>
307e3978 18#include <openssl/x509v3.h>
351fe214 19#include <openssl/pkcs12.h>
44a284d2 20#include <openssl/kdf.h>
25446a66
RL
21#include <openssl/params.h>
22#include <openssl/core_names.h>
3b53e18a 23#include "internal/numbers.h"
25446a66 24#include "internal/nelem.h"
6c5943c9 25#include "testutil.h"
c3fc7d9a 26#include "evp_test.h"
0e360199 27
852c2ed2
RS
28DEFINE_STACK_OF_STRING()
29
b1ceb439 30#define AAD_NUM 4
c49e0b04
RS
31
32typedef struct evp_test_method_st EVP_TEST_METHOD;
7193f872 33
6c5943c9 34/*
c49e0b04 35 * Structure holding test information
6c5943c9 36 */
c49e0b04 37typedef struct evp_test_st {
ae269dd8
RS
38 STANZA s; /* Common test stanza */
39 char *name;
c49e0b04 40 int skip; /* Current test should be skipped */
c49e0b04
RS
41 const EVP_TEST_METHOD *meth; /* method for this test */
42 const char *err, *aux_err; /* Error string for test */
43 char *expected_err; /* Expected error value of test */
c49e0b04
RS
44 char *reason; /* Expected error reason string */
45 void *data; /* test specific data */
46} EVP_TEST;
0e360199 47
307e3978 48/*
c49e0b04 49 * Test method structure
307e3978 50 */
c49e0b04
RS
51struct evp_test_method_st {
52 /* Name of test as it appears in file */
53 const char *name;
54 /* Initialise test for "alg" */
55 int (*init) (EVP_TEST * t, const char *alg);
56 /* Clean up method */
57 void (*cleanup) (EVP_TEST * t);
58 /* Test specific name value pair processing */
59 int (*parse) (EVP_TEST * t, const char *name, const char *value);
60 /* Run the test itself */
61 int (*run_test) (EVP_TEST * t);
62};
5b46eee0 63
0e360199 64
3cdd1e94 65/*
c49e0b04 66 * Linked list of named keys.
3cdd1e94 67 */
c49e0b04
RS
68typedef struct key_list_st {
69 char *name;
70 EVP_PKEY *key;
71 struct key_list_st *next;
72} KEY_LIST;
fa013b65 73
c49e0b04
RS
74/*
75 * List of public and private keys
76 */
77static KEY_LIST *private_keys;
78static KEY_LIST *public_keys;
79static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst);
fa013b65 80
c49e0b04 81static int parse_bin(const char *value, unsigned char **buf, size_t *buflen);
3cdd1e94 82
4cceb185
P
83/*
84 * Compare two memory regions for equality, returning zero if they differ.
85 * However, if there is expected to be an error and the actual error
86 * matches then the memory is expected to be different so handle this
87 * case without producing unnecessary test framework output.
88 */
89static int memory_err_compare(EVP_TEST *t, const char *err,
90 const void *expected, size_t expected_len,
91 const void *got, size_t got_len)
92{
93 int r;
94
95 if (t->expected_err != NULL && strcmp(t->expected_err, err) == 0)
96 r = !TEST_mem_ne(expected, expected_len, got, got_len);
97 else
98 r = TEST_mem_eq(expected, expected_len, got, got_len);
99 if (!r)
100 t->err = err;
101 return r;
102}
103
c3fc7d9a
DSH
104/*
105 * Structure used to hold a list of blocks of memory to test
106 * calls to "update" like functions.
107 */
c3fc7d9a
DSH
108struct evp_test_buffer_st {
109 unsigned char *buf;
110 size_t buflen;
111 size_t count;
112 int count_set;
113};
114
115static void evp_test_buffer_free(EVP_TEST_BUFFER *db)
116{
117 if (db != NULL) {
118 OPENSSL_free(db->buf);
119 OPENSSL_free(db);
120 }
121}
122
c49e0b04
RS
123/*
124 * append buffer to a list
125 */
c3fc7d9a
DSH
126static int evp_test_buffer_append(const char *value,
127 STACK_OF(EVP_TEST_BUFFER) **sk)
128{
129 EVP_TEST_BUFFER *db = NULL;
130
131 if (!TEST_ptr(db = OPENSSL_malloc(sizeof(*db))))
132 goto err;
133
c49e0b04 134 if (!parse_bin(value, &db->buf, &db->buflen))
c3fc7d9a
DSH
135 goto err;
136 db->count = 1;
137 db->count_set = 0;
138
139 if (*sk == NULL && !TEST_ptr(*sk = sk_EVP_TEST_BUFFER_new_null()))
c49e0b04 140 goto err;
c3fc7d9a
DSH
141 if (!sk_EVP_TEST_BUFFER_push(*sk, db))
142 goto err;
143
144 return 1;
145
c49e0b04 146err:
c3fc7d9a 147 evp_test_buffer_free(db);
c3fc7d9a
DSH
148 return 0;
149}
150
151/*
152 * replace last buffer in list with copies of itself
153 */
154static int evp_test_buffer_ncopy(const char *value,
155 STACK_OF(EVP_TEST_BUFFER) *sk)
156{
157 EVP_TEST_BUFFER *db;
158 unsigned char *tbuf, *p;
159 size_t tbuflen;
160 int ncopy = atoi(value);
161 int i;
162
163 if (ncopy <= 0)
164 return 0;
165 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
166 return 0;
167 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
168
169 tbuflen = db->buflen * ncopy;
170 if (!TEST_ptr(tbuf = OPENSSL_malloc(tbuflen)))
171 return 0;
172 for (i = 0, p = tbuf; i < ncopy; i++, p += db->buflen)
173 memcpy(p, db->buf, db->buflen);
174
175 OPENSSL_free(db->buf);
176 db->buf = tbuf;
177 db->buflen = tbuflen;
178 return 1;
179}
180
c49e0b04
RS
181/*
182 * set repeat count for last buffer in list
183 */
c3fc7d9a
DSH
184static int evp_test_buffer_set_count(const char *value,
185 STACK_OF(EVP_TEST_BUFFER) *sk)
186{
187 EVP_TEST_BUFFER *db;
188 int count = atoi(value);
189
190 if (count <= 0)
191 return 0;
192
193 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
194 return 0;
195
196 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
c49e0b04 197 if (db->count_set != 0)
c3fc7d9a
DSH
198 return 0;
199
200 db->count = (size_t)count;
201 db->count_set = 1;
202 return 1;
203}
204
205/*
206 * call "fn" with each element of the list in turn
207 */
208static int evp_test_buffer_do(STACK_OF(EVP_TEST_BUFFER) *sk,
209 int (*fn)(void *ctx,
210 const unsigned char *buf,
211 size_t buflen),
212 void *ctx)
213{
214 int i;
215
216 for (i = 0; i < sk_EVP_TEST_BUFFER_num(sk); i++) {
217 EVP_TEST_BUFFER *tb = sk_EVP_TEST_BUFFER_value(sk, i);
218 size_t j;
219
220 for (j = 0; j < tb->count; j++) {
221 if (fn(ctx, tb->buf, tb->buflen) <= 0)
222 return 0;
223 }
224 }
225 return 1;
226}
227
6c5943c9 228/*
c49e0b04
RS
229 * Unescape some sequences in string literals (only \n for now).
230 * Return an allocated buffer, set |out_len|. If |input_len|
231 * is zero, get an empty buffer but set length to zero.
6c5943c9 232 */
c49e0b04
RS
233static unsigned char* unescape(const char *input, size_t input_len,
234 size_t *out_len)
235{
236 unsigned char *ret, *p;
237 size_t i;
5824cc29 238
c49e0b04
RS
239 if (input_len == 0) {
240 *out_len = 0;
241 return OPENSSL_zalloc(1);
242 }
307e3978 243
c49e0b04
RS
244 /* Escaping is non-expanding; over-allocate original size for simplicity. */
245 if (!TEST_ptr(ret = p = OPENSSL_malloc(input_len)))
246 return NULL;
6c5943c9 247
c49e0b04
RS
248 for (i = 0; i < input_len; i++) {
249 if (*input == '\\') {
250 if (i == input_len - 1 || *++input != 'n') {
251 TEST_error("Bad escape sequence in file");
252 goto err;
253 }
254 *p++ = '\n';
255 i++;
256 input++;
257 } else {
258 *p++ = *input++;
259 }
260 }
307e3978 261
c49e0b04
RS
262 *out_len = p - ret;
263 return ret;
86885c28 264
c49e0b04
RS
265 err:
266 OPENSSL_free(ret);
307e3978 267 return NULL;
0f113f3e
MC
268}
269
6c5943c9 270/*
c49e0b04
RS
271 * For a hex string "value" convert to a binary allocated buffer.
272 * Return 1 on success or 0 on failure.
6c5943c9 273 */
c49e0b04 274static int parse_bin(const char *value, unsigned char **buf, size_t *buflen)
0f113f3e 275{
c49e0b04 276 long len;
6c5943c9 277
c49e0b04
RS
278 /* Check for NULL literal */
279 if (strcmp(value, "NULL") == 0) {
280 *buf = NULL;
281 *buflen = 0;
307e3978 282 return 1;
71f60ef3 283 }
6c5943c9 284
c49e0b04
RS
285 /* Check for empty value */
286 if (*value == '\0') {
287 /*
288 * Don't return NULL for zero length buffer. This is needed for
289 * some tests with empty keys: HMAC_Init_ex() expects a non-NULL key
290 * buffer even if the key length is 0, in order to detect key reset.
291 */
292 *buf = OPENSSL_malloc(1);
293 if (*buf == NULL)
5824cc29 294 return 0;
c49e0b04
RS
295 **buf = 0;
296 *buflen = 0;
71f60ef3 297 return 1;
5824cc29
DSH
298 }
299
c49e0b04
RS
300 /* Check for string literal */
301 if (value[0] == '"') {
302 size_t vlen = strlen(++value);
303
304 if (vlen == 0 || value[vlen - 1] != '"')
307e3978 305 return 0;
c49e0b04
RS
306 vlen--;
307 *buf = unescape(value, vlen, buflen);
308 return *buf == NULL ? 0 : 1;
6c5943c9 309 }
307e3978 310
c49e0b04
RS
311 /* Otherwise assume as hex literal and convert it to binary buffer */
312 if (!TEST_ptr(*buf = OPENSSL_hexstr2buf(value, &len))) {
313 TEST_info("Can't convert %s", value);
8fe3127c 314 TEST_openssl_errors();
c49e0b04 315 return -1;
0f113f3e 316 }
c49e0b04
RS
317 /* Size of input buffer means we'll never overflow */
318 *buflen = len;
307e3978
DSH
319 return 1;
320}
0f113f3e 321
c49e0b04
RS
322
323/**
324*** MESSAGE DIGEST TESTS
325**/
4897dc40 326
6c5943c9 327typedef struct digest_data_st {
307e3978
DSH
328 /* Digest this test is for */
329 const EVP_MD *digest;
022351fd 330 EVP_MD *fetched_digest;
307e3978 331 /* Input to digest */
c3fc7d9a 332 STACK_OF(EVP_TEST_BUFFER) *input;
307e3978
DSH
333 /* Expected output */
334 unsigned char *output;
335 size_t output_len;
ed5cb177
P
336 /* Padding type */
337 int pad_type;
6c5943c9 338} DIGEST_DATA;
4897dc40 339
6c5943c9 340static int digest_test_init(EVP_TEST *t, const char *alg)
307e3978 341{
6c5943c9 342 DIGEST_DATA *mdat;
c49e0b04 343 const EVP_MD *digest;
022351fd 344 EVP_MD *fetched_digest;
6c5943c9 345
022351fd
RL
346 if ((digest = fetched_digest = EVP_MD_fetch(NULL, alg, NULL)) == NULL
347 && (digest = EVP_get_digestbyname(alg)) == NULL) {
578ce42d
DSH
348 /* If alg has an OID assume disabled algorithm */
349 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
350 t->skip = 1;
351 return 1;
352 }
307e3978 353 return 0;
578ce42d 354 }
c49e0b04
RS
355 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
356 return 0;
307e3978 357 t->data = mdat;
c49e0b04 358 mdat->digest = digest;
022351fd 359 mdat->fetched_digest = fetched_digest;
ed5cb177 360 mdat->pad_type = 0;
022351fd
RL
361 if (fetched_digest != NULL)
362 TEST_info("%s is fetched", alg);
4897dc40 363 return 1;
0f113f3e 364}
4897dc40 365
6c5943c9 366static void digest_test_cleanup(EVP_TEST *t)
307e3978 367{
6c5943c9
RS
368 DIGEST_DATA *mdat = t->data;
369
c3fc7d9a 370 sk_EVP_TEST_BUFFER_pop_free(mdat->input, evp_test_buffer_free);
6c5943c9 371 OPENSSL_free(mdat->output);
022351fd 372 EVP_MD_meth_free(mdat->fetched_digest);
307e3978
DSH
373}
374
6c5943c9 375static int digest_test_parse(EVP_TEST *t,
307e3978
DSH
376 const char *keyword, const char *value)
377{
6c5943c9
RS
378 DIGEST_DATA *mdata = t->data;
379
86885c28 380 if (strcmp(keyword, "Input") == 0)
c3fc7d9a 381 return evp_test_buffer_append(value, &mdata->input);
86885c28 382 if (strcmp(keyword, "Output") == 0)
c49e0b04 383 return parse_bin(value, &mdata->output, &mdata->output_len);
c3fc7d9a
DSH
384 if (strcmp(keyword, "Count") == 0)
385 return evp_test_buffer_set_count(value, mdata->input);
386 if (strcmp(keyword, "Ncopy") == 0)
387 return evp_test_buffer_ncopy(value, mdata->input);
ed5cb177
P
388 if (strcmp(keyword, "Padding") == 0)
389 return (mdata->pad_type = atoi(value)) > 0;
307e3978
DSH
390 return 0;
391}
392
c3fc7d9a
DSH
393static int digest_update_fn(void *ctx, const unsigned char *buf, size_t buflen)
394{
395 return EVP_DigestUpdate(ctx, buf, buflen);
396}
397
6c5943c9 398static int digest_test_run(EVP_TEST *t)
0f113f3e 399{
e3d378bc 400 DIGEST_DATA *expected = t->data;
307e3978 401 EVP_MD_CTX *mctx;
cd8d1456 402 unsigned char *got = NULL;
e3d378bc 403 unsigned int got_len;
ed5cb177 404 OSSL_PARAM params[2];
6c5943c9
RS
405
406 t->err = "TEST_FAILURE";
407 if (!TEST_ptr(mctx = EVP_MD_CTX_new()))
307e3978 408 goto err;
6c5943c9 409
cd8d1456
AP
410 got = OPENSSL_malloc(expected->output_len > EVP_MAX_MD_SIZE ?
411 expected->output_len : EVP_MAX_MD_SIZE);
412 if (!TEST_ptr(got))
413 goto err;
414
e3d378bc 415 if (!EVP_DigestInit_ex(mctx, expected->digest, NULL)) {
6c5943c9 416 t->err = "DIGESTINIT_ERROR";
307e3978 417 goto err;
618be04e 418 }
ed5cb177
P
419 if (expected->pad_type > 0) {
420 params[0] = OSSL_PARAM_construct_int(OSSL_DIGEST_PARAM_PAD_TYPE,
421 &expected->pad_type);
422 params[1] = OSSL_PARAM_construct_end();
423 if (!TEST_int_gt(EVP_MD_CTX_set_params(mctx, params), 0)) {
424 t->err = "PARAMS_ERROR";
425 goto err;
426 }
427 }
e3d378bc 428 if (!evp_test_buffer_do(expected->input, digest_update_fn, mctx)) {
c3fc7d9a
DSH
429 t->err = "DIGESTUPDATE_ERROR";
430 goto err;
431 }
432
cd8d1456 433 if (EVP_MD_flags(expected->digest) & EVP_MD_FLAG_XOF) {
3ce46435
PS
434 EVP_MD_CTX *mctx_cpy;
435 char dont[] = "touch";
436
437 if (!TEST_ptr(mctx_cpy = EVP_MD_CTX_new())) {
438 goto err;
439 }
440 if (!EVP_MD_CTX_copy(mctx_cpy, mctx)) {
441 EVP_MD_CTX_free(mctx_cpy);
442 goto err;
443 }
444 if (!EVP_DigestFinalXOF(mctx_cpy, (unsigned char *)dont, 0)) {
445 EVP_MD_CTX_free(mctx_cpy);
446 t->err = "DIGESTFINALXOF_ERROR";
447 goto err;
448 }
449 if (!TEST_str_eq(dont, "touch")) {
450 EVP_MD_CTX_free(mctx_cpy);
451 t->err = "DIGESTFINALXOF_ERROR";
452 goto err;
453 }
454 EVP_MD_CTX_free(mctx_cpy);
455
cd8d1456
AP
456 got_len = expected->output_len;
457 if (!EVP_DigestFinalXOF(mctx, got, got_len)) {
458 t->err = "DIGESTFINALXOF_ERROR";
459 goto err;
460 }
461 } else {
462 if (!EVP_DigestFinal(mctx, got, &got_len)) {
463 t->err = "DIGESTFINAL_ERROR";
464 goto err;
465 }
6c5943c9 466 }
e3d378bc 467 if (!TEST_int_eq(expected->output_len, got_len)) {
6c5943c9 468 t->err = "DIGEST_LENGTH_MISMATCH";
307e3978 469 goto err;
6c5943c9 470 }
4cceb185
P
471 if (!memory_err_compare(t, "DIGEST_MISMATCH",
472 expected->output, expected->output_len,
473 got, got_len))
307e3978 474 goto err;
4cceb185 475
6c5943c9
RS
476 t->err = NULL;
477
307e3978 478 err:
cd8d1456 479 OPENSSL_free(got);
bfb0641f 480 EVP_MD_CTX_free(mctx);
b033e5d5 481 return 1;
307e3978 482}
4897dc40 483
6c5943c9 484static const EVP_TEST_METHOD digest_test_method = {
307e3978
DSH
485 "Digest",
486 digest_test_init,
487 digest_test_cleanup,
488 digest_test_parse,
489 digest_test_run
490};
491
c49e0b04
RS
492
493/**
494*** CIPHER TESTS
495**/
496
6c5943c9 497typedef struct cipher_data_st {
307e3978 498 const EVP_CIPHER *cipher;
022351fd 499 EVP_CIPHER *fetched_cipher;
307e3978 500 int enc;
2207ba7b 501 /* EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE or EVP_CIPH_OCB_MODE if AEAD */
307e3978
DSH
502 int aead;
503 unsigned char *key;
504 size_t key_len;
f816aa47 505 size_t key_bits; /* Used by RC2 */
307e3978 506 unsigned char *iv;
6a41156c 507 unsigned int rounds;
307e3978
DSH
508 size_t iv_len;
509 unsigned char *plaintext;
510 size_t plaintext_len;
511 unsigned char *ciphertext;
512 size_t ciphertext_len;
b1ceb439
TS
513 /* GCM, CCM, OCB and SIV only */
514 unsigned char *aad[AAD_NUM];
515 size_t aad_len[AAD_NUM];
307e3978 516 unsigned char *tag;
7cc355c2 517 const char *cts_mode;
307e3978 518 size_t tag_len;
67c81ec3 519 int tag_late;
6c5943c9 520} CIPHER_DATA;
307e3978 521
6c5943c9 522static int cipher_test_init(EVP_TEST *t, const char *alg)
307e3978
DSH
523{
524 const EVP_CIPHER *cipher;
022351fd 525 EVP_CIPHER *fetched_cipher;
c49e0b04
RS
526 CIPHER_DATA *cdat;
527 int m;
6c5943c9 528
022351fd
RL
529 if ((cipher = fetched_cipher = EVP_CIPHER_fetch(NULL, alg, NULL)) == NULL
530 && (cipher = EVP_get_cipherbyname(alg)) == NULL) {
33a89fa6
DSH
531 /* If alg has an OID assume disabled algorithm */
532 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
533 t->skip = 1;
534 return 1;
535 }
0f113f3e 536 return 0;
33a89fa6 537 }
c49e0b04 538 cdat = OPENSSL_zalloc(sizeof(*cdat));
307e3978 539 cdat->cipher = cipher;
022351fd 540 cdat->fetched_cipher = fetched_cipher;
307e3978 541 cdat->enc = -1;
c49e0b04
RS
542 m = EVP_CIPHER_mode(cipher);
543 if (m == EVP_CIPH_GCM_MODE
544 || m == EVP_CIPH_OCB_MODE
b1ceb439 545 || m == EVP_CIPH_SIV_MODE
c49e0b04 546 || m == EVP_CIPH_CCM_MODE)
523fcfb4 547 cdat->aead = m;
eb85cb86
AP
548 else if (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER)
549 cdat->aead = -1;
307e3978
DSH
550 else
551 cdat->aead = 0;
4897dc40 552
c49e0b04 553 t->data = cdat;
022351fd
RL
554 if (fetched_cipher != NULL)
555 TEST_info("%s is fetched", alg);
307e3978
DSH
556 return 1;
557}
4897dc40 558
6c5943c9 559static void cipher_test_cleanup(EVP_TEST *t)
307e3978 560{
b1ceb439 561 int i;
6c5943c9
RS
562 CIPHER_DATA *cdat = t->data;
563
564 OPENSSL_free(cdat->key);
565 OPENSSL_free(cdat->iv);
566 OPENSSL_free(cdat->ciphertext);
567 OPENSSL_free(cdat->plaintext);
b1ceb439
TS
568 for (i = 0; i < AAD_NUM; i++)
569 OPENSSL_free(cdat->aad[i]);
6c5943c9 570 OPENSSL_free(cdat->tag);
022351fd 571 EVP_CIPHER_meth_free(cdat->fetched_cipher);
307e3978 572}
4897dc40 573
6c5943c9 574static int cipher_test_parse(EVP_TEST *t, const char *keyword,
307e3978
DSH
575 const char *value)
576{
6c5943c9 577 CIPHER_DATA *cdat = t->data;
b1ceb439 578 int i;
6c5943c9 579
86885c28 580 if (strcmp(keyword, "Key") == 0)
c49e0b04 581 return parse_bin(value, &cdat->key, &cdat->key_len);
6a41156c
SL
582 if (strcmp(keyword, "Rounds") == 0) {
583 i = atoi(value);
584 if (i < 0)
585 return -1;
586 cdat->rounds = (unsigned int)i;
587 return 1;
588 }
86885c28 589 if (strcmp(keyword, "IV") == 0)
c49e0b04 590 return parse_bin(value, &cdat->iv, &cdat->iv_len);
86885c28 591 if (strcmp(keyword, "Plaintext") == 0)
c49e0b04 592 return parse_bin(value, &cdat->plaintext, &cdat->plaintext_len);
86885c28 593 if (strcmp(keyword, "Ciphertext") == 0)
c49e0b04 594 return parse_bin(value, &cdat->ciphertext, &cdat->ciphertext_len);
f816aa47
SL
595 if (strcmp(keyword, "KeyBits") == 0) {
596 i = atoi(value);
597 if (i < 0)
598 return -1;
599 cdat->key_bits = (size_t)i;
600 return 1;
601 }
307e3978 602 if (cdat->aead) {
b1ceb439
TS
603 if (strcmp(keyword, "AAD") == 0) {
604 for (i = 0; i < AAD_NUM; i++) {
605 if (cdat->aad[i] == NULL)
606 return parse_bin(value, &cdat->aad[i], &cdat->aad_len[i]);
607 }
f42c225d 608 return -1;
b1ceb439 609 }
86885c28 610 if (strcmp(keyword, "Tag") == 0)
c49e0b04 611 return parse_bin(value, &cdat->tag, &cdat->tag_len);
67c81ec3
TN
612 if (strcmp(keyword, "SetTagLate") == 0) {
613 if (strcmp(value, "TRUE") == 0)
614 cdat->tag_late = 1;
615 else if (strcmp(value, "FALSE") == 0)
616 cdat->tag_late = 0;
617 else
f42c225d 618 return -1;
67c81ec3
TN
619 return 1;
620 }
0f113f3e 621 }
4897dc40 622
86885c28
RS
623 if (strcmp(keyword, "Operation") == 0) {
624 if (strcmp(value, "ENCRYPT") == 0)
307e3978 625 cdat->enc = 1;
86885c28 626 else if (strcmp(value, "DECRYPT") == 0)
307e3978
DSH
627 cdat->enc = 0;
628 else
f42c225d 629 return -1;
307e3978 630 return 1;
0f113f3e 631 }
7cc355c2
SL
632 if (strcmp(keyword, "CTSMode") == 0) {
633 cdat->cts_mode = value;
634 return 1;
635 }
307e3978 636 return 0;
0f113f3e 637}
4897dc40 638
6c5943c9 639static int cipher_test_enc(EVP_TEST *t, int enc,
0b96d77a 640 size_t out_misalign, size_t inp_misalign, int frag)
0f113f3e 641{
e3d378bc
AP
642 CIPHER_DATA *expected = t->data;
643 unsigned char *in, *expected_out, *tmp = NULL;
0b96d77a 644 size_t in_len, out_len, donelen = 0;
b1ceb439 645 int ok = 0, tmplen, chunklen, tmpflen, i;
f75abcc0 646 EVP_CIPHER_CTX *ctx_base = NULL;
307e3978 647 EVP_CIPHER_CTX *ctx = NULL;
6c5943c9
RS
648
649 t->err = "TEST_FAILURE";
f75abcc0
SL
650 if (!TEST_ptr(ctx_base = EVP_CIPHER_CTX_new()))
651 goto err;
6c5943c9 652 if (!TEST_ptr(ctx = EVP_CIPHER_CTX_new()))
307e3978 653 goto err;
f75abcc0 654 EVP_CIPHER_CTX_set_flags(ctx_base, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW);
307e3978 655 if (enc) {
e3d378bc
AP
656 in = expected->plaintext;
657 in_len = expected->plaintext_len;
658 expected_out = expected->ciphertext;
659 out_len = expected->ciphertext_len;
307e3978 660 } else {
e3d378bc
AP
661 in = expected->ciphertext;
662 in_len = expected->ciphertext_len;
663 expected_out = expected->plaintext;
664 out_len = expected->plaintext_len;
0f113f3e 665 }
ff715da4
AP
666 if (inp_misalign == (size_t)-1) {
667 /*
668 * Exercise in-place encryption
669 */
670 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH);
671 if (!tmp)
672 goto err;
673 in = memcpy(tmp + out_misalign, in, in_len);
674 } else {
675 inp_misalign += 16 - ((out_misalign + in_len) & 15);
676 /*
677 * 'tmp' will store both output and copy of input. We make the copy
678 * of input to specifically aligned part of 'tmp'. So we just
679 * figured out how much padding would ensure the required alignment,
680 * now we allocate extended buffer and finally copy the input just
681 * past inp_misalign in expression below. Output will be written
682 * past out_misalign...
683 */
684 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
685 inp_misalign + in_len);
686 if (!tmp)
687 goto err;
688 in = memcpy(tmp + out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
689 inp_misalign, in, in_len);
690 }
f75abcc0 691 if (!EVP_CipherInit_ex(ctx_base, expected->cipher, NULL, NULL, NULL, enc)) {
6c5943c9 692 t->err = "CIPHERINIT_ERROR";
307e3978 693 goto err;
6c5943c9 694 }
7cc355c2
SL
695 if (expected->cts_mode != NULL) {
696 OSSL_PARAM params[2];
697
698 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_CIPHER_PARAM_CTS_MODE,
699 (char *)expected->cts_mode,
700 0);
701 params[1] = OSSL_PARAM_construct_end();
702 if (!EVP_CIPHER_CTX_set_params(ctx_base, params)) {
703 t->err = "INVALID_CTS_MODE";
704 goto err;
705 }
706 }
e3d378bc
AP
707 if (expected->iv) {
708 if (expected->aead) {
f75abcc0 709 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_IVLEN,
e3d378bc 710 expected->iv_len, 0)) {
6c5943c9 711 t->err = "INVALID_IV_LENGTH";
307e3978 712 goto err;
6c5943c9 713 }
f75abcc0 714 } else if (expected->iv_len != (size_t)EVP_CIPHER_CTX_iv_length(ctx_base)) {
6c5943c9 715 t->err = "INVALID_IV_LENGTH";
307e3978 716 goto err;
6c5943c9 717 }
0f113f3e 718 }
e3d378bc 719 if (expected->aead) {
307e3978
DSH
720 unsigned char *tag;
721 /*
2207ba7b
DSH
722 * If encrypting or OCB just set tag length initially, otherwise
723 * set tag length and value.
307e3978 724 */
67c81ec3 725 if (enc || expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late) {
6c5943c9 726 t->err = "TAG_LENGTH_SET_ERROR";
307e3978 727 tag = NULL;
0f113f3e 728 } else {
6c5943c9 729 t->err = "TAG_SET_ERROR";
e3d378bc 730 tag = expected->tag;
0f113f3e 731 }
e3d378bc 732 if (tag || expected->aead != EVP_CIPH_GCM_MODE) {
f75abcc0 733 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_TAG,
e3d378bc 734 expected->tag_len, tag))
307e3978 735 goto err;
0f113f3e 736 }
307e3978 737 }
0f113f3e 738
6a41156c
SL
739 if (expected->rounds > 0) {
740 int rounds = (int)expected->rounds;
741
f75abcc0 742 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC5_ROUNDS, rounds, NULL)) {
6a41156c
SL
743 t->err = "INVALID_ROUNDS";
744 goto err;
745 }
746 }
747
f75abcc0 748 if (!EVP_CIPHER_CTX_set_key_length(ctx_base, expected->key_len)) {
6c5943c9 749 t->err = "INVALID_KEY_LENGTH";
307e3978 750 goto err;
6c5943c9 751 }
f816aa47
SL
752 if (expected->key_bits > 0) {
753 int bits = (int)expected->key_bits;
754
f75abcc0 755 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC2_KEY_BITS, bits, NULL)) {
f816aa47
SL
756 t->err = "INVALID KEY BITS";
757 goto err;
758 }
759 }
f75abcc0 760 if (!EVP_CipherInit_ex(ctx_base, NULL, NULL, expected->key, expected->iv, -1)) {
6c5943c9 761 t->err = "KEY_SET_ERROR";
307e3978 762 goto err;
6c5943c9 763 }
f816aa47 764
48ebde22
RL
765 /* Check that we get the same IV back */
766 if (expected->iv != NULL
767 && (EVP_CIPHER_flags(expected->cipher) & EVP_CIPH_CUSTOM_IV) == 0
768 && !TEST_mem_eq(expected->iv, expected->iv_len,
f75abcc0 769 EVP_CIPHER_CTX_iv(ctx_base), expected->iv_len)) {
48ebde22
RL
770 t->err = "INVALID_IV";
771 goto err;
772 }
307e3978 773
f75abcc0
SL
774 /* Test that the cipher dup functions correctly if it is supported */
775 if (EVP_CIPHER_CTX_copy(ctx, ctx_base)) {
776 EVP_CIPHER_CTX_free(ctx_base);
777 ctx_base = NULL;
778 } else {
779 EVP_CIPHER_CTX_free(ctx);
780 ctx = ctx_base;
781 }
782
e3d378bc 783 if (expected->aead == EVP_CIPH_CCM_MODE) {
307e3978 784 if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) {
6c5943c9 785 t->err = "CCM_PLAINTEXT_LENGTH_SET_ERROR";
307e3978 786 goto err;
0f113f3e
MC
787 }
788 }
b1ceb439 789 if (expected->aad[0] != NULL) {
6c5943c9 790 t->err = "AAD_SET_ERROR";
0b96d77a 791 if (!frag) {
b1ceb439
TS
792 for (i = 0; expected->aad[i] != NULL; i++) {
793 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i],
794 expected->aad_len[i]))
795 goto err;
796 }
0b96d77a
MC
797 } else {
798 /*
799 * Supply the AAD in chunks less than the block size where possible
800 */
b1ceb439
TS
801 for (i = 0; expected->aad[i] != NULL; i++) {
802 if (expected->aad_len[i] > 0) {
803 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i], 1))
804 goto err;
805 donelen++;
806 }
807 if (expected->aad_len[i] > 2) {
808 if (!EVP_CipherUpdate(ctx, NULL, &chunklen,
809 expected->aad[i] + donelen,
810 expected->aad_len[i] - 2))
811 goto err;
812 donelen += expected->aad_len[i] - 2;
813 }
814 if (expected->aad_len[i] > 1
815 && !EVP_CipherUpdate(ctx, NULL, &chunklen,
816 expected->aad[i] + donelen, 1))
0b96d77a 817 goto err;
0b96d77a 818 }
307e3978
DSH
819 }
820 }
67c81ec3
TN
821
822 if (!enc && (expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late)) {
823 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
824 expected->tag_len, expected->tag)) {
825 t->err = "TAG_SET_ERROR";
826 goto err;
827 }
828 }
829
307e3978 830 EVP_CIPHER_CTX_set_padding(ctx, 0);
6c5943c9 831 t->err = "CIPHERUPDATE_ERROR";
0b96d77a 832 tmplen = 0;
0b96d77a
MC
833 if (!frag) {
834 /* We supply the data all in one go */
835 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len))
836 goto err;
837 } else {
838 /* Supply the data in chunks less than the block size where possible */
839 if (in_len > 0) {
840 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &chunklen, in, 1))
841 goto err;
842 tmplen += chunklen;
ef055ec5
MC
843 in++;
844 in_len--;
0b96d77a 845 }
ef055ec5 846 if (in_len > 1) {
0b96d77a 847 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 848 in, in_len - 1))
0b96d77a
MC
849 goto err;
850 tmplen += chunklen;
ef055ec5
MC
851 in += in_len - 1;
852 in_len = 1;
0b96d77a 853 }
ef055ec5 854 if (in_len > 0 ) {
0b96d77a 855 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 856 in, 1))
0b96d77a
MC
857 goto err;
858 tmplen += chunklen;
859 }
860 }
6c5943c9
RS
861 if (!EVP_CipherFinal_ex(ctx, tmp + out_misalign + tmplen, &tmpflen)) {
862 t->err = "CIPHERFINAL_ERROR";
00212c66 863 goto err;
6c5943c9 864 }
4cceb185
P
865 if (!memory_err_compare(t, "VALUE_MISMATCH", expected_out, out_len,
866 tmp + out_misalign, tmplen + tmpflen))
307e3978 867 goto err;
e3d378bc 868 if (enc && expected->aead) {
307e3978 869 unsigned char rtag[16];
6c5943c9 870
e3d378bc 871 if (!TEST_size_t_le(expected->tag_len, sizeof(rtag))) {
6c5943c9 872 t->err = "TAG_LENGTH_INTERNAL_ERROR";
307e3978
DSH
873 goto err;
874 }
2207ba7b 875 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG,
e3d378bc 876 expected->tag_len, rtag)) {
6c5943c9 877 t->err = "TAG_RETRIEVE_ERROR";
307e3978
DSH
878 goto err;
879 }
4cceb185
P
880 if (!memory_err_compare(t, "TAG_VALUE_MISMATCH",
881 expected->tag, expected->tag_len,
882 rtag, expected->tag_len))
307e3978 883 goto err;
307e3978 884 }
6c5943c9
RS
885 t->err = NULL;
886 ok = 1;
307e3978 887 err:
b548a1f1 888 OPENSSL_free(tmp);
f75abcc0
SL
889 if (ctx != ctx_base)
890 EVP_CIPHER_CTX_free(ctx_base);
307e3978 891 EVP_CIPHER_CTX_free(ctx);
6c5943c9 892 return ok;
307e3978 893}
0e360199 894
6c5943c9 895static int cipher_test_run(EVP_TEST *t)
307e3978 896{
6c5943c9 897 CIPHER_DATA *cdat = t->data;
0b96d77a 898 int rv, frag = 0;
9a2d2fb3
AP
899 size_t out_misalign, inp_misalign;
900
307e3978
DSH
901 if (!cdat->key) {
902 t->err = "NO_KEY";
903 return 0;
904 }
905 if (!cdat->iv && EVP_CIPHER_iv_length(cdat->cipher)) {
906 /* IV is optional and usually omitted in wrap mode */
907 if (EVP_CIPHER_mode(cdat->cipher) != EVP_CIPH_WRAP_MODE) {
908 t->err = "NO_IV";
909 return 0;
910 }
911 }
912 if (cdat->aead && !cdat->tag) {
913 t->err = "NO_TAG";
914 return 0;
915 }
0b96d77a 916 for (out_misalign = 0; out_misalign <= 1;) {
9a2d2fb3
AP
917 static char aux_err[64];
918 t->aux_err = aux_err;
ff715da4
AP
919 for (inp_misalign = (size_t)-1; inp_misalign != 2; inp_misalign++) {
920 if (inp_misalign == (size_t)-1) {
921 /* kludge: inp_misalign == -1 means "exercise in-place" */
0b96d77a
MC
922 BIO_snprintf(aux_err, sizeof(aux_err),
923 "%s in-place, %sfragmented",
924 out_misalign ? "misaligned" : "aligned",
925 frag ? "" : "not ");
ff715da4 926 } else {
0b96d77a
MC
927 BIO_snprintf(aux_err, sizeof(aux_err),
928 "%s output and %s input, %sfragmented",
ff715da4 929 out_misalign ? "misaligned" : "aligned",
0b96d77a
MC
930 inp_misalign ? "misaligned" : "aligned",
931 frag ? "" : "not ");
ff715da4 932 }
9a2d2fb3 933 if (cdat->enc) {
0b96d77a 934 rv = cipher_test_enc(t, 1, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
935 /* Not fatal errors: return */
936 if (rv != 1) {
937 if (rv < 0)
938 return 0;
939 return 1;
940 }
941 }
942 if (cdat->enc != 1) {
0b96d77a 943 rv = cipher_test_enc(t, 0, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
944 /* Not fatal errors: return */
945 if (rv != 1) {
946 if (rv < 0)
947 return 0;
948 return 1;
949 }
950 }
307e3978 951 }
0b96d77a
MC
952
953 if (out_misalign == 1 && frag == 0) {
954 /*
b1ceb439 955 * XTS, SIV, CCM and Wrap modes have special requirements about input
0b96d77a
MC
956 * lengths so we don't fragment for those
957 */
958 if (cdat->aead == EVP_CIPH_CCM_MODE
7cc355c2 959 || ((EVP_CIPHER_flags(cdat->cipher) & EVP_CIPH_FLAG_CTS) != 0)
b1ceb439 960 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_SIV_MODE
0b96d77a 961 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_XTS_MODE
e3d378bc 962 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_WRAP_MODE)
0b96d77a
MC
963 break;
964 out_misalign = 0;
965 frag++;
966 } else {
967 out_misalign++;
968 }
307e3978 969 }
9a2d2fb3
AP
970 t->aux_err = NULL;
971
307e3978 972 return 1;
0f113f3e 973}
307e3978 974
6c5943c9 975static const EVP_TEST_METHOD cipher_test_method = {
307e3978
DSH
976 "Cipher",
977 cipher_test_init,
978 cipher_test_cleanup,
979 cipher_test_parse,
980 cipher_test_run
981};
83251f39 982
c49e0b04
RS
983
984/**
985*** MAC TESTS
986**/
987
6c5943c9 988typedef struct mac_data_st {
2bdb4af5 989 /* MAC type in one form or another */
f651c727 990 char *mac_name;
25446a66 991 EVP_MAC *mac; /* for mac_test_run_mac */
2bdb4af5 992 int type; /* for mac_test_run_pkey */
83251f39
DSH
993 /* Algorithm string for this MAC */
994 char *alg;
995 /* MAC key */
996 unsigned char *key;
997 size_t key_len;
afc580b9
P
998 /* MAC IV (GMAC) */
999 unsigned char *iv;
1000 size_t iv_len;
83251f39
DSH
1001 /* Input to MAC */
1002 unsigned char *input;
1003 size_t input_len;
1004 /* Expected output */
1005 unsigned char *output;
1006 size_t output_len;
6e624a64
SL
1007 unsigned char *custom;
1008 size_t custom_len;
b215db23
AS
1009 /* MAC salt (blake2) */
1010 unsigned char *salt;
1011 size_t salt_len;
7e6a3025
RL
1012 /* Collection of controls */
1013 STACK_OF(OPENSSL_STRING) *controls;
6c5943c9 1014} MAC_DATA;
83251f39 1015
6c5943c9 1016static int mac_test_init(EVP_TEST *t, const char *alg)
83251f39 1017{
25446a66 1018 EVP_MAC *mac = NULL;
2bdb4af5 1019 int type = NID_undef;
6c5943c9
RS
1020 MAC_DATA *mdat;
1021
25446a66 1022 if ((mac = EVP_MAC_fetch(NULL, alg, NULL)) == NULL) {
2bdb4af5
RL
1023 /*
1024 * Since we didn't find an EVP_MAC, we check for known EVP_PKEY methods
1025 * For debugging purposes, we allow 'NNNN by EVP_PKEY' to force running
1026 * the EVP_PKEY method.
1027 */
1028 size_t sz = strlen(alg);
1029 static const char epilogue[] = " by EVP_PKEY";
1030
88e3cf0a
RL
1031 if (sz >= sizeof(epilogue)
1032 && strcmp(alg + sz - (sizeof(epilogue) - 1), epilogue) == 0)
2bdb4af5
RL
1033 sz -= sizeof(epilogue) - 1;
1034
1035 if (strncmp(alg, "HMAC", sz) == 0) {
1036 type = EVP_PKEY_HMAC;
1037 } else if (strncmp(alg, "CMAC", sz) == 0) {
b4a3aeeb 1038#ifndef OPENSSL_NO_CMAC
2bdb4af5 1039 type = EVP_PKEY_CMAC;
b4a3aeeb 1040#else
2bdb4af5
RL
1041 t->skip = 1;
1042 return 1;
52ad5b60 1043#endif
2bdb4af5 1044 } else if (strncmp(alg, "Poly1305", sz) == 0) {
52ad5b60 1045#ifndef OPENSSL_NO_POLY1305
2bdb4af5 1046 type = EVP_PKEY_POLY1305;
52ad5b60 1047#else
2bdb4af5
RL
1048 t->skip = 1;
1049 return 1;
3f5616d7 1050#endif
2bdb4af5 1051 } else if (strncmp(alg, "SipHash", sz) == 0) {
3f5616d7 1052#ifndef OPENSSL_NO_SIPHASH
2bdb4af5 1053 type = EVP_PKEY_SIPHASH;
3f5616d7 1054#else
2bdb4af5
RL
1055 t->skip = 1;
1056 return 1;
b4a3aeeb 1057#endif
2bdb4af5
RL
1058 } else {
1059 /*
1060 * Not a known EVP_PKEY method either. If it's a known OID, then
1061 * assume it's been disabled.
1062 */
1063 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
1064 t->skip = 1;
1065 return 1;
1066 }
1067
1068 return 0;
1069 }
1070 }
83251f39 1071
6c5943c9 1072 mdat = OPENSSL_zalloc(sizeof(*mdat));
83251f39 1073 mdat->type = type;
f651c727 1074 mdat->mac_name = OPENSSL_strdup(alg);
2bdb4af5 1075 mdat->mac = mac;
7e6a3025 1076 mdat->controls = sk_OPENSSL_STRING_new_null();
83251f39
DSH
1077 t->data = mdat;
1078 return 1;
1079}
1080
7e6a3025
RL
1081/* Because OPENSSL_free is a macro, it can't be passed as a function pointer */
1082static void openssl_free(char *m)
1083{
1084 OPENSSL_free(m);
1085}
1086
6c5943c9 1087static void mac_test_cleanup(EVP_TEST *t)
83251f39 1088{
6c5943c9
RS
1089 MAC_DATA *mdat = t->data;
1090
25446a66 1091 EVP_MAC_free(mdat->mac);
f651c727 1092 OPENSSL_free(mdat->mac_name);
7e6a3025 1093 sk_OPENSSL_STRING_pop_free(mdat->controls, openssl_free);
6c5943c9
RS
1094 OPENSSL_free(mdat->alg);
1095 OPENSSL_free(mdat->key);
afc580b9 1096 OPENSSL_free(mdat->iv);
6e624a64 1097 OPENSSL_free(mdat->custom);
b215db23 1098 OPENSSL_free(mdat->salt);
6c5943c9
RS
1099 OPENSSL_free(mdat->input);
1100 OPENSSL_free(mdat->output);
83251f39
DSH
1101}
1102
6c5943c9 1103static int mac_test_parse(EVP_TEST *t,
83251f39
DSH
1104 const char *keyword, const char *value)
1105{
6c5943c9
RS
1106 MAC_DATA *mdata = t->data;
1107
86885c28 1108 if (strcmp(keyword, "Key") == 0)
c49e0b04 1109 return parse_bin(value, &mdata->key, &mdata->key_len);
afc580b9
P
1110 if (strcmp(keyword, "IV") == 0)
1111 return parse_bin(value, &mdata->iv, &mdata->iv_len);
6e624a64
SL
1112 if (strcmp(keyword, "Custom") == 0)
1113 return parse_bin(value, &mdata->custom, &mdata->custom_len);
b215db23
AS
1114 if (strcmp(keyword, "Salt") == 0)
1115 return parse_bin(value, &mdata->salt, &mdata->salt_len);
86885c28 1116 if (strcmp(keyword, "Algorithm") == 0) {
7644a9ae 1117 mdata->alg = OPENSSL_strdup(value);
83251f39 1118 if (!mdata->alg)
f42c225d 1119 return -1;
83251f39
DSH
1120 return 1;
1121 }
86885c28 1122 if (strcmp(keyword, "Input") == 0)
c49e0b04 1123 return parse_bin(value, &mdata->input, &mdata->input_len);
86885c28 1124 if (strcmp(keyword, "Output") == 0)
c49e0b04 1125 return parse_bin(value, &mdata->output, &mdata->output_len);
7e6a3025
RL
1126 if (strcmp(keyword, "Ctrl") == 0)
1127 return sk_OPENSSL_STRING_push(mdata->controls,
1128 OPENSSL_strdup(value)) != 0;
83251f39
DSH
1129 return 0;
1130}
1131
ce5d64c7
RL
1132static int mac_test_ctrl_pkey(EVP_TEST *t, EVP_PKEY_CTX *pctx,
1133 const char *value)
1134{
1135 int rv;
1136 char *p, *tmpval;
1137
1138 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
1139 return 0;
1140 p = strchr(tmpval, ':');
1141 if (p != NULL)
1142 *p++ = '\0';
1143 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
1144 if (rv == -2)
1145 t->err = "PKEY_CTRL_INVALID";
1146 else if (rv <= 0)
1147 t->err = "PKEY_CTRL_ERROR";
1148 else
1149 rv = 1;
1150 OPENSSL_free(tmpval);
1151 return rv > 0;
1152}
1153
2bdb4af5 1154static int mac_test_run_pkey(EVP_TEST *t)
83251f39 1155{
e3d378bc 1156 MAC_DATA *expected = t->data;
83251f39
DSH
1157 EVP_MD_CTX *mctx = NULL;
1158 EVP_PKEY_CTX *pctx = NULL, *genctx = NULL;
1159 EVP_PKEY *key = NULL;
1160 const EVP_MD *md = NULL;
e3d378bc
AP
1161 unsigned char *got = NULL;
1162 size_t got_len;
7e6a3025 1163 int i;
83251f39 1164
2bdb4af5
RL
1165 if (expected->alg == NULL)
1166 TEST_info("Trying the EVP_PKEY %s test", OBJ_nid2sn(expected->type));
1167 else
1168 TEST_info("Trying the EVP_PKEY %s test with %s",
1169 OBJ_nid2sn(expected->type), expected->alg);
1170
96bea000 1171#ifdef OPENSSL_NO_DES
e3d378bc 1172 if (expected->alg != NULL && strstr(expected->alg, "DES") != NULL) {
96bea000 1173 /* Skip DES */
6c5943c9 1174 t->err = NULL;
96bea000
MC
1175 goto err;
1176 }
1177#endif
1178
9442c8d7
MC
1179 if (expected->type == EVP_PKEY_CMAC)
1180 key = EVP_PKEY_new_CMAC_key(NULL, expected->key, expected->key_len,
1181 EVP_get_cipherbyname(expected->alg));
1182 else
f929439f
MC
1183 key = EVP_PKEY_new_raw_private_key(expected->type, NULL, expected->key,
1184 expected->key_len);
9442c8d7
MC
1185 if (key == NULL) {
1186 t->err = "MAC_KEY_CREATE_ERROR";
83251f39 1187 goto err;
6c5943c9 1188 }
83251f39 1189
e3d378bc
AP
1190 if (expected->type == EVP_PKEY_HMAC) {
1191 if (!TEST_ptr(md = EVP_get_digestbyname(expected->alg))) {
6c5943c9 1192 t->err = "MAC_ALGORITHM_SET_ERROR";
83251f39 1193 goto err;
6c5943c9 1194 }
83251f39 1195 }
6c5943c9
RS
1196 if (!TEST_ptr(mctx = EVP_MD_CTX_new())) {
1197 t->err = "INTERNAL_ERROR";
83251f39 1198 goto err;
6c5943c9
RS
1199 }
1200 if (!EVP_DigestSignInit(mctx, &pctx, md, NULL, key)) {
1201 t->err = "DIGESTSIGNINIT_ERROR";
83251f39 1202 goto err;
6c5943c9 1203 }
7e6a3025 1204 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++)
ce5d64c7
RL
1205 if (!mac_test_ctrl_pkey(t, pctx,
1206 sk_OPENSSL_STRING_value(expected->controls,
1207 i))) {
7e6a3025
RL
1208 t->err = "EVPPKEYCTXCTRL_ERROR";
1209 goto err;
1210 }
e3d378bc 1211 if (!EVP_DigestSignUpdate(mctx, expected->input, expected->input_len)) {
6c5943c9 1212 t->err = "DIGESTSIGNUPDATE_ERROR";
83251f39 1213 goto err;
83251f39 1214 }
e3d378bc 1215 if (!EVP_DigestSignFinal(mctx, NULL, &got_len)) {
6c5943c9 1216 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
83251f39 1217 goto err;
6c5943c9 1218 }
e3d378bc 1219 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1220 t->err = "TEST_FAILURE";
83251f39 1221 goto err;
6c5943c9 1222 }
e3d378bc 1223 if (!EVP_DigestSignFinal(mctx, got, &got_len)
4cceb185
P
1224 || !memory_err_compare(t, "TEST_MAC_ERR",
1225 expected->output, expected->output_len,
1226 got, got_len)) {
41248607
RS
1227 t->err = "TEST_MAC_ERR";
1228 goto err;
1229 }
6c5943c9 1230 t->err = NULL;
83251f39 1231 err:
bfb0641f 1232 EVP_MD_CTX_free(mctx);
e3d378bc 1233 OPENSSL_free(got);
c5ba2d99
RS
1234 EVP_PKEY_CTX_free(genctx);
1235 EVP_PKEY_free(key);
83251f39
DSH
1236 return 1;
1237}
1238
2bdb4af5
RL
1239static int mac_test_run_mac(EVP_TEST *t)
1240{
1241 MAC_DATA *expected = t->data;
1242 EVP_MAC_CTX *ctx = NULL;
2bdb4af5
RL
1243 unsigned char *got = NULL;
1244 size_t got_len;
25446a66
RL
1245 int i;
1246 OSSL_PARAM params[21];
1247 size_t params_n = 0;
1248 size_t params_n_allocstart = 0;
1249 const OSSL_PARAM *defined_params =
41f7ecf3 1250 EVP_MAC_settable_ctx_params(expected->mac);
2bdb4af5
RL
1251
1252 if (expected->alg == NULL)
f651c727 1253 TEST_info("Trying the EVP_MAC %s test", expected->mac_name);
2bdb4af5
RL
1254 else
1255 TEST_info("Trying the EVP_MAC %s test with %s",
f651c727 1256 expected->mac_name, expected->alg);
2bdb4af5
RL
1257
1258#ifdef OPENSSL_NO_DES
1259 if (expected->alg != NULL && strstr(expected->alg, "DES") != NULL) {
1260 /* Skip DES */
1261 t->err = NULL;
1262 goto err;
1263 }
1264#endif
1265
703170d4
RL
1266 if (expected->alg != NULL) {
1267 /*
1268 * The underlying algorithm may be a cipher or a digest.
1269 * We don't know which it is, but we can ask the MAC what it
1270 * should be and bet on that.
1271 */
1272 if (OSSL_PARAM_locate_const(defined_params,
1273 OSSL_MAC_PARAM_CIPHER) != NULL) {
1274 params[params_n++] =
1275 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_CIPHER,
7f588d20 1276 expected->alg, 0);
703170d4
RL
1277 } else if (OSSL_PARAM_locate_const(defined_params,
1278 OSSL_MAC_PARAM_DIGEST) != NULL) {
1279 params[params_n++] =
1280 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_DIGEST,
7f588d20 1281 expected->alg, 0);
703170d4
RL
1282 } else {
1283 t->err = "MAC_BAD_PARAMS";
1284 goto err;
1285 }
1286 }
25446a66
RL
1287 if (expected->key != NULL)
1288 params[params_n++] =
1289 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_KEY,
1290 expected->key,
1291 expected->key_len);
1292 if (expected->custom != NULL)
1293 params[params_n++] =
1294 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_CUSTOM,
1295 expected->custom,
1296 expected->custom_len);
1297 if (expected->salt != NULL)
1298 params[params_n++] =
1299 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_SALT,
1300 expected->salt,
1301 expected->salt_len);
1302 if (expected->iv != NULL)
1303 params[params_n++] =
1304 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_IV,
1305 expected->iv,
1306 expected->iv_len);
1307
1308 /*
1309 * Unknown controls. They must match parameters that the MAC recognises
1310 */
1311 if (params_n + sk_OPENSSL_STRING_num(expected->controls)
1312 >= OSSL_NELEM(params)) {
1313 t->err = "MAC_TOO_MANY_PARAMETERS";
2bdb4af5
RL
1314 goto err;
1315 }
25446a66
RL
1316 params_n_allocstart = params_n;
1317 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++) {
1318 char *tmpkey, *tmpval;
1319 char *value = sk_OPENSSL_STRING_value(expected->controls, i);
2bdb4af5 1320
25446a66
RL
1321 if (!TEST_ptr(tmpkey = OPENSSL_strdup(value))) {
1322 t->err = "MAC_PARAM_ERROR";
2bdb4af5
RL
1323 goto err;
1324 }
25446a66
RL
1325 tmpval = strchr(tmpkey, ':');
1326 if (tmpval != NULL)
1327 *tmpval++ = '\0';
1328
d5f85429
RL
1329 if (tmpval == NULL
1330 || !OSSL_PARAM_allocate_from_text(&params[params_n],
1331 defined_params,
1332 tmpkey, tmpval,
2ee0dfa6 1333 strlen(tmpval), NULL)) {
25446a66
RL
1334 OPENSSL_free(tmpkey);
1335 t->err = "MAC_PARAM_ERROR";
6e624a64
SL
1336 goto err;
1337 }
25446a66 1338 params_n++;
2bdb4af5 1339
25446a66 1340 OPENSSL_free(tmpkey);
b215db23 1341 }
25446a66 1342 params[params_n] = OSSL_PARAM_construct_end();
b215db23 1343
d9c2fd51 1344 if ((ctx = EVP_MAC_new_ctx(expected->mac)) == NULL) {
25446a66
RL
1345 t->err = "MAC_CREATE_ERROR";
1346 goto err;
afc580b9
P
1347 }
1348
d9c2fd51 1349 if (!EVP_MAC_set_ctx_params(ctx, params)) {
25446a66
RL
1350 t->err = "MAC_BAD_PARAMS";
1351 goto err;
2bdb4af5 1352 }
b215db23
AS
1353 if (!EVP_MAC_init(ctx)) {
1354 t->err = "MAC_INIT_ERROR";
1355 goto err;
1356 }
2bdb4af5
RL
1357 if (!EVP_MAC_update(ctx, expected->input, expected->input_len)) {
1358 t->err = "MAC_UPDATE_ERROR";
1359 goto err;
1360 }
25446a66 1361 if (!EVP_MAC_final(ctx, NULL, &got_len, 0)) {
2bdb4af5
RL
1362 t->err = "MAC_FINAL_LENGTH_ERROR";
1363 goto err;
1364 }
1365 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1366 t->err = "TEST_FAILURE";
1367 goto err;
1368 }
25446a66 1369 if (!EVP_MAC_final(ctx, got, &got_len, got_len)
2bdb4af5
RL
1370 || !memory_err_compare(t, "TEST_MAC_ERR",
1371 expected->output, expected->output_len,
1372 got, got_len)) {
1373 t->err = "TEST_MAC_ERR";
1374 goto err;
1375 }
1376 t->err = NULL;
1377 err:
25446a66
RL
1378 while (params_n-- > params_n_allocstart) {
1379 OPENSSL_free(params[params_n].data);
1380 }
d9c2fd51 1381 EVP_MAC_free_ctx(ctx);
2bdb4af5
RL
1382 OPENSSL_free(got);
1383 return 1;
1384}
1385
1386static int mac_test_run(EVP_TEST *t)
1387{
1388 MAC_DATA *expected = t->data;
1389
1390 if (expected->mac != NULL)
1391 return mac_test_run_mac(t);
1392 return mac_test_run_pkey(t);
1393}
1394
6c5943c9 1395static const EVP_TEST_METHOD mac_test_method = {
83251f39
DSH
1396 "MAC",
1397 mac_test_init,
1398 mac_test_cleanup,
1399 mac_test_parse,
1400 mac_test_run
1401};
5824cc29 1402
c49e0b04
RS
1403
1404/**
1405*** PUBLIC KEY TESTS
1406*** These are all very similar and share much common code.
1407**/
5824cc29 1408
6c5943c9 1409typedef struct pkey_data_st {
5824cc29
DSH
1410 /* Context for this operation */
1411 EVP_PKEY_CTX *ctx;
1412 /* Key operation to perform */
1413 int (*keyop) (EVP_PKEY_CTX *ctx,
1414 unsigned char *sig, size_t *siglen,
1415 const unsigned char *tbs, size_t tbslen);
1416 /* Input to MAC */
1417 unsigned char *input;
1418 size_t input_len;
1419 /* Expected output */
1420 unsigned char *output;
1421 size_t output_len;
6c5943c9 1422} PKEY_DATA;
5824cc29
DSH
1423
1424/*
1425 * Perform public key operation setup: lookup key, allocated ctx and call
1426 * the appropriate initialisation function
1427 */
6c5943c9 1428static int pkey_test_init(EVP_TEST *t, const char *name,
5824cc29
DSH
1429 int use_public,
1430 int (*keyopinit) (EVP_PKEY_CTX *ctx),
c49e0b04
RS
1431 int (*keyop)(EVP_PKEY_CTX *ctx,
1432 unsigned char *sig, size_t *siglen,
1433 const unsigned char *tbs,
1434 size_t tbslen))
5824cc29 1435{
6c5943c9 1436 PKEY_DATA *kdata;
5824cc29 1437 EVP_PKEY *pkey = NULL;
7a6c9792 1438 int rv = 0;
6c5943c9 1439
7a6c9792 1440 if (use_public)
6c5943c9
RS
1441 rv = find_key(&pkey, name, public_keys);
1442 if (rv == 0)
1443 rv = find_key(&pkey, name, private_keys);
1444 if (rv == 0 || pkey == NULL) {
7a6c9792
DSH
1445 t->skip = 1;
1446 return 1;
1447 }
1448
c49e0b04 1449 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata)))) {
7a6c9792 1450 EVP_PKEY_free(pkey);
5824cc29 1451 return 0;
7a6c9792 1452 }
5824cc29 1453 kdata->keyop = keyop;
9e206ce5
P
1454 if (!TEST_ptr(kdata->ctx = EVP_PKEY_CTX_new(pkey, NULL))) {
1455 EVP_PKEY_free(pkey);
1456 OPENSSL_free(kdata);
5824cc29 1457 return 0;
9e206ce5 1458 }
5824cc29 1459 if (keyopinit(kdata->ctx) <= 0)
cce65266 1460 t->err = "KEYOP_INIT_ERROR";
c49e0b04 1461 t->data = kdata;
5824cc29
DSH
1462 return 1;
1463}
1464
6c5943c9 1465static void pkey_test_cleanup(EVP_TEST *t)
5824cc29 1466{
6c5943c9 1467 PKEY_DATA *kdata = t->data;
b548a1f1
RS
1468
1469 OPENSSL_free(kdata->input);
1470 OPENSSL_free(kdata->output);
c5ba2d99 1471 EVP_PKEY_CTX_free(kdata->ctx);
5824cc29
DSH
1472}
1473
6c5943c9 1474static int pkey_test_ctrl(EVP_TEST *t, EVP_PKEY_CTX *pctx,
dfbdf4ab 1475 const char *value)
4ddd5ace
DSH
1476{
1477 int rv;
1478 char *p, *tmpval;
1479
6c5943c9 1480 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
4ddd5ace
DSH
1481 return 0;
1482 p = strchr(tmpval, ':');
1483 if (p != NULL)
c49e0b04 1484 *p++ = '\0';
4ddd5ace 1485 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
cce65266
DSH
1486 if (rv == -2) {
1487 t->err = "PKEY_CTRL_INVALID";
1488 rv = 1;
1489 } else if (p != NULL && rv <= 0) {
1490 /* If p has an OID and lookup fails assume disabled algorithm */
1491 int nid = OBJ_sn2nid(p);
6c5943c9 1492
cce65266
DSH
1493 if (nid == NID_undef)
1494 nid = OBJ_ln2nid(p);
c49e0b04
RS
1495 if (nid != NID_undef
1496 && EVP_get_digestbynid(nid) == NULL
1497 && EVP_get_cipherbynid(nid) == NULL) {
dfbdf4ab
RL
1498 t->skip = 1;
1499 rv = 1;
cce65266
DSH
1500 } else {
1501 t->err = "PKEY_CTRL_ERROR";
1502 rv = 1;
dfbdf4ab
RL
1503 }
1504 }
4ddd5ace
DSH
1505 OPENSSL_free(tmpval);
1506 return rv > 0;
1507}
1508
6c5943c9 1509static int pkey_test_parse(EVP_TEST *t,
5824cc29
DSH
1510 const char *keyword, const char *value)
1511{
6c5943c9 1512 PKEY_DATA *kdata = t->data;
86885c28 1513 if (strcmp(keyword, "Input") == 0)
c49e0b04 1514 return parse_bin(value, &kdata->input, &kdata->input_len);
86885c28 1515 if (strcmp(keyword, "Output") == 0)
c49e0b04 1516 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1517 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1518 return pkey_test_ctrl(t, kdata->ctx, value);
5824cc29
DSH
1519 return 0;
1520}
1521
6c5943c9 1522static int pkey_test_run(EVP_TEST *t)
5824cc29 1523{
e3d378bc
AP
1524 PKEY_DATA *expected = t->data;
1525 unsigned char *got = NULL;
1526 size_t got_len;
d7fcf1fe 1527 EVP_PKEY_CTX *copy = NULL;
6c5943c9 1528
e3d378bc
AP
1529 if (expected->keyop(expected->ctx, NULL, &got_len,
1530 expected->input, expected->input_len) <= 0
1531 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1532 t->err = "KEYOP_LENGTH_ERROR";
5824cc29 1533 goto err;
6c5943c9 1534 }
e3d378bc
AP
1535 if (expected->keyop(expected->ctx, got, &got_len,
1536 expected->input, expected->input_len) <= 0) {
6c5943c9 1537 t->err = "KEYOP_ERROR";
5824cc29 1538 goto err;
6c5943c9 1539 }
4cceb185
P
1540 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1541 expected->output, expected->output_len,
1542 got, got_len))
5824cc29 1543 goto err;
4cceb185 1544
6c5943c9 1545 t->err = NULL;
d7fcf1fe
DB
1546 OPENSSL_free(got);
1547 got = NULL;
1548
1549 /* Repeat the test on a copy. */
1550 if (!TEST_ptr(copy = EVP_PKEY_CTX_dup(expected->ctx))) {
1551 t->err = "INTERNAL_ERROR";
1552 goto err;
1553 }
1554 if (expected->keyop(copy, NULL, &got_len, expected->input,
1555 expected->input_len) <= 0
1556 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
1557 t->err = "KEYOP_LENGTH_ERROR";
1558 goto err;
1559 }
1560 if (expected->keyop(copy, got, &got_len, expected->input,
1561 expected->input_len) <= 0) {
1562 t->err = "KEYOP_ERROR";
1563 goto err;
1564 }
1565 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1566 expected->output, expected->output_len,
1567 got, got_len))
1568 goto err;
1569
5824cc29 1570 err:
e3d378bc 1571 OPENSSL_free(got);
d7fcf1fe 1572 EVP_PKEY_CTX_free(copy);
5824cc29
DSH
1573 return 1;
1574}
1575
6c5943c9 1576static int sign_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1577{
1578 return pkey_test_init(t, name, 0, EVP_PKEY_sign_init, EVP_PKEY_sign);
1579}
1580
6c5943c9 1581static const EVP_TEST_METHOD psign_test_method = {
5824cc29
DSH
1582 "Sign",
1583 sign_test_init,
1584 pkey_test_cleanup,
1585 pkey_test_parse,
1586 pkey_test_run
1587};
1588
6c5943c9 1589static int verify_recover_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1590{
1591 return pkey_test_init(t, name, 1, EVP_PKEY_verify_recover_init,
1592 EVP_PKEY_verify_recover);
1593}
1594
6c5943c9 1595static const EVP_TEST_METHOD pverify_recover_test_method = {
5824cc29
DSH
1596 "VerifyRecover",
1597 verify_recover_test_init,
1598 pkey_test_cleanup,
1599 pkey_test_parse,
1600 pkey_test_run
1601};
1602
6c5943c9 1603static int decrypt_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1604{
1605 return pkey_test_init(t, name, 0, EVP_PKEY_decrypt_init,
1606 EVP_PKEY_decrypt);
1607}
1608
6c5943c9 1609static const EVP_TEST_METHOD pdecrypt_test_method = {
5824cc29
DSH
1610 "Decrypt",
1611 decrypt_test_init,
1612 pkey_test_cleanup,
1613 pkey_test_parse,
1614 pkey_test_run
1615};
1616
6c5943c9 1617static int verify_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1618{
1619 return pkey_test_init(t, name, 1, EVP_PKEY_verify_init, 0);
1620}
1621
6c5943c9 1622static int verify_test_run(EVP_TEST *t)
5824cc29 1623{
6c5943c9
RS
1624 PKEY_DATA *kdata = t->data;
1625
5824cc29
DSH
1626 if (EVP_PKEY_verify(kdata->ctx, kdata->output, kdata->output_len,
1627 kdata->input, kdata->input_len) <= 0)
1628 t->err = "VERIFY_ERROR";
1629 return 1;
1630}
1631
6c5943c9 1632static const EVP_TEST_METHOD pverify_test_method = {
5824cc29
DSH
1633 "Verify",
1634 verify_test_init,
1635 pkey_test_cleanup,
1636 pkey_test_parse,
1637 verify_test_run
1638};
3b53e18a 1639
d4ad48d7 1640
6c5943c9 1641static int pderive_test_init(EVP_TEST *t, const char *name)
d4ad48d7
DSH
1642{
1643 return pkey_test_init(t, name, 0, EVP_PKEY_derive_init, 0);
1644}
1645
6c5943c9 1646static int pderive_test_parse(EVP_TEST *t,
d4ad48d7
DSH
1647 const char *keyword, const char *value)
1648{
6c5943c9 1649 PKEY_DATA *kdata = t->data;
d4ad48d7
DSH
1650
1651 if (strcmp(keyword, "PeerKey") == 0) {
1652 EVP_PKEY *peer;
6c5943c9 1653 if (find_key(&peer, value, public_keys) == 0)
f42c225d 1654 return -1;
d4ad48d7 1655 if (EVP_PKEY_derive_set_peer(kdata->ctx, peer) <= 0)
f42c225d 1656 return -1;
d4ad48d7
DSH
1657 return 1;
1658 }
1659 if (strcmp(keyword, "SharedSecret") == 0)
c49e0b04 1660 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1661 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1662 return pkey_test_ctrl(t, kdata->ctx, value);
d4ad48d7
DSH
1663 return 0;
1664}
1665
6c5943c9 1666static int pderive_test_run(EVP_TEST *t)
d4ad48d7 1667{
e3d378bc
AP
1668 PKEY_DATA *expected = t->data;
1669 unsigned char *got = NULL;
1670 size_t got_len;
d4ad48d7 1671
9b82c8b1
DSH
1672 if (EVP_PKEY_derive(expected->ctx, NULL, &got_len) <= 0) {
1673 t->err = "DERIVE_ERROR";
1674 goto err;
1675 }
e3d378bc 1676 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1677 t->err = "DERIVE_ERROR";
d4ad48d7 1678 goto err;
6c5943c9 1679 }
e3d378bc 1680 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
6c5943c9 1681 t->err = "DERIVE_ERROR";
d4ad48d7 1682 goto err;
6c5943c9 1683 }
4cceb185
P
1684 if (!memory_err_compare(t, "SHARED_SECRET_MISMATCH",
1685 expected->output, expected->output_len,
1686 got, got_len))
d4ad48d7 1687 goto err;
6c5943c9
RS
1688
1689 t->err = NULL;
d4ad48d7 1690 err:
e3d378bc 1691 OPENSSL_free(got);
d4ad48d7
DSH
1692 return 1;
1693}
1694
6c5943c9 1695static const EVP_TEST_METHOD pderive_test_method = {
d4ad48d7
DSH
1696 "Derive",
1697 pderive_test_init,
1698 pkey_test_cleanup,
1699 pderive_test_parse,
1700 pderive_test_run
1701};
1702
3b53e18a 1703
c49e0b04
RS
1704/**
1705*** PBE TESTS
1706**/
1707
1708typedef enum pbe_type_enum {
1709 PBE_TYPE_INVALID = 0,
1710 PBE_TYPE_SCRYPT, PBE_TYPE_PBKDF2, PBE_TYPE_PKCS12
1711} PBE_TYPE;
3b53e18a 1712
6c5943c9 1713typedef struct pbe_data_st {
c49e0b04 1714 PBE_TYPE pbe_type;
6c5943c9 1715 /* scrypt parameters */
3b53e18a 1716 uint64_t N, r, p, maxmem;
6c5943c9 1717 /* PKCS#12 parameters */
351fe214
DSH
1718 int id, iter;
1719 const EVP_MD *md;
6c5943c9 1720 /* password */
3b53e18a
DSH
1721 unsigned char *pass;
1722 size_t pass_len;
6c5943c9 1723 /* salt */
3b53e18a
DSH
1724 unsigned char *salt;
1725 size_t salt_len;
6c5943c9 1726 /* Expected output */
3b53e18a
DSH
1727 unsigned char *key;
1728 size_t key_len;
6c5943c9 1729} PBE_DATA;
3b53e18a 1730
b0809bc8 1731#ifndef OPENSSL_NO_SCRYPT
c49e0b04
RS
1732/*
1733 * Parse unsigned decimal 64 bit integer value
1734 */
1735static int parse_uint64(const char *value, uint64_t *pr)
1736{
1737 const char *p = value;
1738
1739 if (!TEST_true(*p)) {
1740 TEST_info("Invalid empty integer value");
1741 return -1;
1742 }
1743 for (*pr = 0; *p; ) {
1744 if (*pr > UINT64_MAX / 10) {
1745 TEST_error("Integer overflow in string %s", value);
1746 return -1;
1747 }
1748 *pr *= 10;
00dfbaad 1749 if (!TEST_true(isdigit((unsigned char)*p))) {
c49e0b04
RS
1750 TEST_error("Invalid character in string %s", value);
1751 return -1;
1752 }
1753 *pr += *p - '0';
1754 p++;
1755 }
1756 return 1;
1757}
1758
6c5943c9 1759static int scrypt_test_parse(EVP_TEST *t,
3b53e18a
DSH
1760 const char *keyword, const char *value)
1761{
6c5943c9 1762 PBE_DATA *pdata = t->data;
351fe214 1763
3b53e18a 1764 if (strcmp(keyword, "N") == 0)
c49e0b04 1765 return parse_uint64(value, &pdata->N);
3b53e18a 1766 if (strcmp(keyword, "p") == 0)
c49e0b04 1767 return parse_uint64(value, &pdata->p);
3b53e18a 1768 if (strcmp(keyword, "r") == 0)
c49e0b04 1769 return parse_uint64(value, &pdata->r);
3b53e18a 1770 if (strcmp(keyword, "maxmem") == 0)
c49e0b04 1771 return parse_uint64(value, &pdata->maxmem);
3b53e18a
DSH
1772 return 0;
1773}
b0809bc8 1774#endif
3b53e18a 1775
6c5943c9 1776static int pbkdf2_test_parse(EVP_TEST *t,
351fe214 1777 const char *keyword, const char *value)
3b53e18a 1778{
6c5943c9 1779 PBE_DATA *pdata = t->data;
351fe214
DSH
1780
1781 if (strcmp(keyword, "iter") == 0) {
1782 pdata->iter = atoi(value);
1783 if (pdata->iter <= 0)
c49e0b04 1784 return -1;
351fe214
DSH
1785 return 1;
1786 }
1787 if (strcmp(keyword, "MD") == 0) {
1788 pdata->md = EVP_get_digestbyname(value);
1789 if (pdata->md == NULL)
c49e0b04 1790 return -1;
351fe214
DSH
1791 return 1;
1792 }
1793 return 0;
1794}
1795
6c5943c9 1796static int pkcs12_test_parse(EVP_TEST *t,
351fe214
DSH
1797 const char *keyword, const char *value)
1798{
6c5943c9 1799 PBE_DATA *pdata = t->data;
351fe214
DSH
1800
1801 if (strcmp(keyword, "id") == 0) {
1802 pdata->id = atoi(value);
1803 if (pdata->id <= 0)
c49e0b04 1804 return -1;
351fe214
DSH
1805 return 1;
1806 }
1807 return pbkdf2_test_parse(t, keyword, value);
3b53e18a
DSH
1808}
1809
6c5943c9 1810static int pbe_test_init(EVP_TEST *t, const char *alg)
3b53e18a 1811{
6c5943c9 1812 PBE_DATA *pdat;
c49e0b04 1813 PBE_TYPE pbe_type = PBE_TYPE_INVALID;
351fe214 1814
83bd31da 1815 if (strcmp(alg, "scrypt") == 0) {
b0809bc8 1816#ifndef OPENSSL_NO_SCRYPT
3b53e18a 1817 pbe_type = PBE_TYPE_SCRYPT;
83bd31da
MC
1818#else
1819 t->skip = 1;
1820 return 1;
b0809bc8 1821#endif
83bd31da 1822 } else if (strcmp(alg, "pbkdf2") == 0) {
351fe214 1823 pbe_type = PBE_TYPE_PBKDF2;
83bd31da 1824 } else if (strcmp(alg, "pkcs12") == 0) {
351fe214 1825 pbe_type = PBE_TYPE_PKCS12;
83bd31da 1826 } else {
6c5943c9 1827 TEST_error("Unknown pbe algorithm %s", alg);
83bd31da 1828 }
c49e0b04 1829 pdat = OPENSSL_zalloc(sizeof(*pdat));
3b53e18a 1830 pdat->pbe_type = pbe_type;
3b53e18a
DSH
1831 t->data = pdat;
1832 return 1;
1833}
1834
6c5943c9 1835static void pbe_test_cleanup(EVP_TEST *t)
3b53e18a 1836{
6c5943c9
RS
1837 PBE_DATA *pdat = t->data;
1838
1839 OPENSSL_free(pdat->pass);
1840 OPENSSL_free(pdat->salt);
1841 OPENSSL_free(pdat->key);
3b53e18a
DSH
1842}
1843
6c5943c9
RS
1844static int pbe_test_parse(EVP_TEST *t,
1845 const char *keyword, const char *value)
3b53e18a 1846{
6c5943c9 1847 PBE_DATA *pdata = t->data;
351fe214 1848
3b53e18a 1849 if (strcmp(keyword, "Password") == 0)
c49e0b04 1850 return parse_bin(value, &pdata->pass, &pdata->pass_len);
3b53e18a 1851 if (strcmp(keyword, "Salt") == 0)
c49e0b04 1852 return parse_bin(value, &pdata->salt, &pdata->salt_len);
3b53e18a 1853 if (strcmp(keyword, "Key") == 0)
c49e0b04 1854 return parse_bin(value, &pdata->key, &pdata->key_len);
b0809bc8 1855 if (pdata->pbe_type == PBE_TYPE_PBKDF2)
351fe214
DSH
1856 return pbkdf2_test_parse(t, keyword, value);
1857 else if (pdata->pbe_type == PBE_TYPE_PKCS12)
1858 return pkcs12_test_parse(t, keyword, value);
b0809bc8
RS
1859#ifndef OPENSSL_NO_SCRYPT
1860 else if (pdata->pbe_type == PBE_TYPE_SCRYPT)
1861 return scrypt_test_parse(t, keyword, value);
1862#endif
3b53e18a
DSH
1863 return 0;
1864}
1865
6c5943c9 1866static int pbe_test_run(EVP_TEST *t)
3b53e18a 1867{
e3d378bc 1868 PBE_DATA *expected = t->data;
351fe214
DSH
1869 unsigned char *key;
1870
e3d378bc 1871 if (!TEST_ptr(key = OPENSSL_malloc(expected->key_len))) {
6c5943c9 1872 t->err = "INTERNAL_ERROR";
351fe214 1873 goto err;
6c5943c9 1874 }
e3d378bc
AP
1875 if (expected->pbe_type == PBE_TYPE_PBKDF2) {
1876 if (PKCS5_PBKDF2_HMAC((char *)expected->pass, expected->pass_len,
1877 expected->salt, expected->salt_len,
1878 expected->iter, expected->md,
1879 expected->key_len, key) == 0) {
6c5943c9 1880 t->err = "PBKDF2_ERROR";
351fe214 1881 goto err;
6c5943c9 1882 }
b0809bc8 1883#ifndef OPENSSL_NO_SCRYPT
e3d378bc
AP
1884 } else if (expected->pbe_type == PBE_TYPE_SCRYPT) {
1885 if (EVP_PBE_scrypt((const char *)expected->pass, expected->pass_len,
1886 expected->salt, expected->salt_len, expected->N,
1887 expected->r, expected->p, expected->maxmem,
1888 key, expected->key_len) == 0) {
6c5943c9 1889 t->err = "SCRYPT_ERROR";
351fe214 1890 goto err;
6c5943c9 1891 }
b0809bc8 1892#endif
e3d378bc
AP
1893 } else if (expected->pbe_type == PBE_TYPE_PKCS12) {
1894 if (PKCS12_key_gen_uni(expected->pass, expected->pass_len,
1895 expected->salt, expected->salt_len,
1896 expected->id, expected->iter, expected->key_len,
1897 key, expected->md) == 0) {
6c5943c9 1898 t->err = "PKCS12_ERROR";
351fe214 1899 goto err;
6c5943c9 1900 }
351fe214 1901 }
4cceb185
P
1902 if (!memory_err_compare(t, "KEY_MISMATCH", expected->key, expected->key_len,
1903 key, expected->key_len))
351fe214 1904 goto err;
4cceb185 1905
6c5943c9
RS
1906 t->err = NULL;
1907err:
351fe214 1908 OPENSSL_free(key);
351fe214 1909 return 1;
3b53e18a
DSH
1910}
1911
6c5943c9 1912static const EVP_TEST_METHOD pbe_test_method = {
3b53e18a
DSH
1913 "PBE",
1914 pbe_test_init,
1915 pbe_test_cleanup,
1916 pbe_test_parse,
1917 pbe_test_run
1918};
3cdd1e94 1919
c49e0b04
RS
1920
1921/**
1922*** BASE64 TESTS
1923**/
3cdd1e94
EK
1924
1925typedef enum {
1926 BASE64_CANONICAL_ENCODING = 0,
1927 BASE64_VALID_ENCODING = 1,
1928 BASE64_INVALID_ENCODING = 2
1929} base64_encoding_type;
1930
6c5943c9 1931typedef struct encode_data_st {
3cdd1e94
EK
1932 /* Input to encoding */
1933 unsigned char *input;
1934 size_t input_len;
1935 /* Expected output */
1936 unsigned char *output;
1937 size_t output_len;
1938 base64_encoding_type encoding;
6c5943c9 1939} ENCODE_DATA;
3cdd1e94 1940
6c5943c9 1941static int encode_test_init(EVP_TEST *t, const char *encoding)
3cdd1e94 1942{
c49e0b04 1943 ENCODE_DATA *edata;
3cdd1e94 1944
c49e0b04
RS
1945 if (!TEST_ptr(edata = OPENSSL_zalloc(sizeof(*edata))))
1946 return 0;
3cdd1e94
EK
1947 if (strcmp(encoding, "canonical") == 0) {
1948 edata->encoding = BASE64_CANONICAL_ENCODING;
1949 } else if (strcmp(encoding, "valid") == 0) {
1950 edata->encoding = BASE64_VALID_ENCODING;
1951 } else if (strcmp(encoding, "invalid") == 0) {
1952 edata->encoding = BASE64_INVALID_ENCODING;
c49e0b04 1953 if (!TEST_ptr(t->expected_err = OPENSSL_strdup("DECODE_ERROR")))
760e2d60 1954 goto err;
3cdd1e94 1955 } else {
c49e0b04
RS
1956 TEST_error("Bad encoding: %s."
1957 " Should be one of {canonical, valid, invalid}",
1958 encoding);
760e2d60 1959 goto err;
3cdd1e94
EK
1960 }
1961 t->data = edata;
1962 return 1;
760e2d60
F
1963err:
1964 OPENSSL_free(edata);
1965 return 0;
3cdd1e94
EK
1966}
1967
6c5943c9 1968static void encode_test_cleanup(EVP_TEST *t)
3cdd1e94 1969{
6c5943c9
RS
1970 ENCODE_DATA *edata = t->data;
1971
1972 OPENSSL_free(edata->input);
1973 OPENSSL_free(edata->output);
3cdd1e94
EK
1974 memset(edata, 0, sizeof(*edata));
1975}
1976
6c5943c9 1977static int encode_test_parse(EVP_TEST *t,
3cdd1e94
EK
1978 const char *keyword, const char *value)
1979{
6c5943c9 1980 ENCODE_DATA *edata = t->data;
c49e0b04 1981
3cdd1e94 1982 if (strcmp(keyword, "Input") == 0)
c49e0b04 1983 return parse_bin(value, &edata->input, &edata->input_len);
3cdd1e94 1984 if (strcmp(keyword, "Output") == 0)
c49e0b04 1985 return parse_bin(value, &edata->output, &edata->output_len);
3cdd1e94
EK
1986 return 0;
1987}
1988
6c5943c9 1989static int encode_test_run(EVP_TEST *t)
3cdd1e94 1990{
e3d378bc 1991 ENCODE_DATA *expected = t->data;
3cdd1e94
EK
1992 unsigned char *encode_out = NULL, *decode_out = NULL;
1993 int output_len, chunk_len;
760e2d60 1994 EVP_ENCODE_CTX *decode_ctx = NULL, *encode_ctx = NULL;
254b26af 1995
6c5943c9
RS
1996 if (!TEST_ptr(decode_ctx = EVP_ENCODE_CTX_new())) {
1997 t->err = "INTERNAL_ERROR";
254b26af 1998 goto err;
6c5943c9 1999 }
3cdd1e94 2000
e3d378bc 2001 if (expected->encoding == BASE64_CANONICAL_ENCODING) {
6c5943c9
RS
2002
2003 if (!TEST_ptr(encode_ctx = EVP_ENCODE_CTX_new())
2004 || !TEST_ptr(encode_out =
e3d378bc 2005 OPENSSL_malloc(EVP_ENCODE_LENGTH(expected->input_len))))
3cdd1e94
EK
2006 goto err;
2007
254b26af 2008 EVP_EncodeInit(encode_ctx);
760e2d60
F
2009 if (!TEST_true(EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len,
2010 expected->input, expected->input_len)))
2011 goto err;
2012
3cdd1e94
EK
2013 output_len = chunk_len;
2014
254b26af 2015 EVP_EncodeFinal(encode_ctx, encode_out + chunk_len, &chunk_len);
3cdd1e94
EK
2016 output_len += chunk_len;
2017
4cceb185
P
2018 if (!memory_err_compare(t, "BAD_ENCODING",
2019 expected->output, expected->output_len,
2020 encode_out, output_len))
3cdd1e94 2021 goto err;
3cdd1e94
EK
2022 }
2023
6c5943c9 2024 if (!TEST_ptr(decode_out =
e3d378bc 2025 OPENSSL_malloc(EVP_DECODE_LENGTH(expected->output_len))))
3cdd1e94
EK
2026 goto err;
2027
254b26af 2028 EVP_DecodeInit(decode_ctx);
e3d378bc
AP
2029 if (EVP_DecodeUpdate(decode_ctx, decode_out, &chunk_len, expected->output,
2030 expected->output_len) < 0) {
6c5943c9 2031 t->err = "DECODE_ERROR";
3cdd1e94
EK
2032 goto err;
2033 }
2034 output_len = chunk_len;
2035
254b26af 2036 if (EVP_DecodeFinal(decode_ctx, decode_out + chunk_len, &chunk_len) != 1) {
6c5943c9 2037 t->err = "DECODE_ERROR";
3cdd1e94
EK
2038 goto err;
2039 }
2040 output_len += chunk_len;
2041
e3d378bc 2042 if (expected->encoding != BASE64_INVALID_ENCODING
4cceb185
P
2043 && !memory_err_compare(t, "BAD_DECODING",
2044 expected->input, expected->input_len,
2045 decode_out, output_len)) {
6c5943c9 2046 t->err = "BAD_DECODING";
3cdd1e94
EK
2047 goto err;
2048 }
2049
6c5943c9 2050 t->err = NULL;
3cdd1e94 2051 err:
3cdd1e94
EK
2052 OPENSSL_free(encode_out);
2053 OPENSSL_free(decode_out);
254b26af 2054 EVP_ENCODE_CTX_free(decode_ctx);
760e2d60 2055 EVP_ENCODE_CTX_free(encode_ctx);
3cdd1e94
EK
2056 return 1;
2057}
2058
6c5943c9 2059static const EVP_TEST_METHOD encode_test_method = {
3cdd1e94
EK
2060 "Encoding",
2061 encode_test_init,
2062 encode_test_cleanup,
2063 encode_test_parse,
2064 encode_test_run,
2065};
44a284d2 2066
5a285add 2067
c9ed9307
P
2068/**
2069*** RAND TESTS
2070**/
2071
2072#define MAX_RAND_REPEATS 15
2073
2074typedef struct rand_data_pass_st {
2075 unsigned char *entropy;
2076 unsigned char *reseed_entropy;
2077 unsigned char *nonce;
2078 unsigned char *pers;
2079 unsigned char *reseed_addin;
2080 unsigned char *addinA;
2081 unsigned char *addinB;
2082 unsigned char *pr_entropyA;
2083 unsigned char *pr_entropyB;
2084 unsigned char *output;
2085 size_t entropy_len, nonce_len, pers_len, addinA_len, addinB_len,
2086 pr_entropyA_len, pr_entropyB_len, output_len, reseed_entropy_len,
2087 reseed_addin_len;
2088} RAND_DATA_PASS;
2089
2090typedef struct rand_data_st {
2091 /* Context for this operation */
2092 EVP_RAND_CTX *ctx;
2093 EVP_RAND_CTX *parent;
2094 int n;
2095 int prediction_resistance;
2096 int use_df;
2097 unsigned int generate_bits;
2098 char *cipher;
2099 char *digest;
2100
2101 /* Expected output */
2102 RAND_DATA_PASS data[MAX_RAND_REPEATS];
2103} RAND_DATA;
2104
2105static int rand_test_init(EVP_TEST *t, const char *name)
2106{
2107 RAND_DATA *rdata;
2108 EVP_RAND *rand;
2109 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
2110 unsigned int strength = 256;
2111
2112 if (!TEST_ptr(rdata = OPENSSL_zalloc(sizeof(*rdata))))
2113 return 0;
2114
2115 rand = EVP_RAND_fetch(NULL, "TEST-RAND", NULL);
2116 if (rand == NULL)
2117 goto err;
2118 rdata->parent = EVP_RAND_CTX_new(rand, NULL);
2119 EVP_RAND_free(rand);
2120 if (rdata->parent == NULL)
2121 goto err;
2122
2123 *params = OSSL_PARAM_construct_uint(OSSL_RAND_PARAM_STRENGTH, &strength);
2124 if (!EVP_RAND_set_ctx_params(rdata->parent, params))
2125 goto err;
2126
2127 rand = EVP_RAND_fetch(NULL, name, NULL);
2128 if (rand == NULL)
2129 goto err;
2130 rdata->ctx = EVP_RAND_CTX_new(rand, rdata->parent);
2131 EVP_RAND_free(rand);
2132 if (rdata->ctx == NULL)
2133 goto err;
2134
2135 rdata->n = -1;
2136 t->data = rdata;
2137 return 1;
2138 err:
2139 EVP_RAND_CTX_free(rdata->parent);
2140 OPENSSL_free(rdata);
2141 return 0;
2142}
2143
2144static void rand_test_cleanup(EVP_TEST *t)
2145{
2146 RAND_DATA *rdata = t->data;
2147 int i;
2148
2149 OPENSSL_free(rdata->cipher);
2150 OPENSSL_free(rdata->digest);
2151
2152 for (i = 0; i <= rdata->n; i++) {
2153 OPENSSL_free(rdata->data[i].entropy);
2154 OPENSSL_free(rdata->data[i].reseed_entropy);
2155 OPENSSL_free(rdata->data[i].nonce);
2156 OPENSSL_free(rdata->data[i].pers);
2157 OPENSSL_free(rdata->data[i].reseed_addin);
2158 OPENSSL_free(rdata->data[i].addinA);
2159 OPENSSL_free(rdata->data[i].addinB);
2160 OPENSSL_free(rdata->data[i].pr_entropyA);
2161 OPENSSL_free(rdata->data[i].pr_entropyB);
2162 OPENSSL_free(rdata->data[i].output);
2163 }
2164 EVP_RAND_CTX_free(rdata->ctx);
2165 EVP_RAND_CTX_free(rdata->parent);
2166}
2167
2168static int rand_test_parse(EVP_TEST *t,
2169 const char *keyword, const char *value)
2170{
2171 RAND_DATA *rdata = t->data;
2172 RAND_DATA_PASS *item;
2173 const char *p;
2174 int n;
2175
2176 if ((p = strchr(keyword, '.')) != NULL) {
2177 n = atoi(++p);
2178 if (n >= MAX_RAND_REPEATS)
2179 return 0;
2180 if (n > rdata->n)
2181 rdata->n = n;
2182 item = rdata->data + n;
2183 if (strncmp(keyword, "Entropy.", sizeof("Entropy")) == 0)
2184 return parse_bin(value, &item->entropy, &item->entropy_len);
2185 if (strncmp(keyword, "ReseedEntropy.", sizeof("ReseedEntropy")) == 0)
2186 return parse_bin(value, &item->reseed_entropy,
2187 &item->reseed_entropy_len);
2188 if (strncmp(keyword, "Nonce.", sizeof("Nonce")) == 0)
2189 return parse_bin(value, &item->nonce, &item->nonce_len);
2190 if (strncmp(keyword, "PersonalisationString.",
2191 sizeof("PersonalisationString")) == 0)
2192 return parse_bin(value, &item->pers, &item->pers_len);
2193 if (strncmp(keyword, "ReseedAdditionalInput.",
2194 sizeof("ReseedAdditionalInput")) == 0)
2195 return parse_bin(value, &item->reseed_addin,
2196 &item->reseed_addin_len);
2197 if (strncmp(keyword, "AdditionalInputA.",
2198 sizeof("AdditionalInputA")) == 0)
2199 return parse_bin(value, &item->addinA, &item->addinA_len);
2200 if (strncmp(keyword, "AdditionalInputB.",
2201 sizeof("AdditionalInputB")) == 0)
2202 return parse_bin(value, &item->addinB, &item->addinB_len);
2203 if (strncmp(keyword, "EntropyPredictionResistanceA.",
2204 sizeof("EntropyPredictionResistanceA")) == 0)
2205 return parse_bin(value, &item->pr_entropyA, &item->pr_entropyA_len);
2206 if (strncmp(keyword, "EntropyPredictionResistanceB.",
2207 sizeof("EntropyPredictionResistanceB")) == 0)
2208 return parse_bin(value, &item->pr_entropyB, &item->pr_entropyB_len);
2209 if (strncmp(keyword, "Output.", sizeof("Output")) == 0)
2210 return parse_bin(value, &item->output, &item->output_len);
2211 } else {
2212 if (strcmp(keyword, "Cipher") == 0)
2213 return TEST_ptr(rdata->cipher = OPENSSL_strdup(value));
2214 if (strcmp(keyword, "Digest") == 0)
2215 return TEST_ptr(rdata->digest = OPENSSL_strdup(value));
2216 if (strcmp(keyword, "DerivationFunction") == 0) {
2217 rdata->use_df = atoi(value) != 0;
2218 return 1;
2219 }
2220 if (strcmp(keyword, "GenerateBits") == 0) {
2221 if ((n = atoi(value)) <= 0 || n % 8 != 0)
2222 return 0;
2223 rdata->generate_bits = (unsigned int)n;
2224 return 1;
2225 }
2226 if (strcmp(keyword, "PredictionResistance") == 0) {
2227 rdata->prediction_resistance = atoi(value) != 0;
2228 return 1;
2229 }
2230 }
2231 return 0;
2232}
2233
2234static int rand_test_run(EVP_TEST *t)
2235{
2236 RAND_DATA *expected = t->data;
2237 RAND_DATA_PASS *item;
2238 unsigned char *got;
2239 size_t got_len = expected->generate_bits / 8;
2240 OSSL_PARAM params[5], *p = params;
2241 int i = -1, ret = 0;
2242 unsigned int strength;
2243 unsigned char *z;
2244
2245 if (!TEST_ptr(got = OPENSSL_malloc(got_len)))
2246 return 0;
2247
2248 *p++ = OSSL_PARAM_construct_int(OSSL_DRBG_PARAM_USE_DF, &expected->use_df);
2249 if (expected->cipher != NULL)
2250 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_CIPHER,
2251 expected->cipher, 0);
2252 if (expected->digest != NULL)
2253 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_DIGEST,
2254 expected->digest, 0);
2255 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_MAC, "HMAC", 0);
2256 *p = OSSL_PARAM_construct_end();
2257 if (!TEST_true(EVP_RAND_set_ctx_params(expected->ctx, params)))
2258 goto err;
2259
2260 strength = EVP_RAND_strength(expected->ctx);
2261 for (i = 0; i <= expected->n; i++) {
2262 item = expected->data + i;
2263
2264 p = params;
2265 z = item->entropy != NULL ? item->entropy : (unsigned char *)"";
2266 *p++ = OSSL_PARAM_construct_octet_string(OSSL_RAND_PARAM_TEST_ENTROPY,
2267 z, item->entropy_len);
2268 z = item->nonce != NULL ? item->nonce : (unsigned char *)"";
2269 *p++ = OSSL_PARAM_construct_octet_string(OSSL_RAND_PARAM_TEST_NONCE,
2270 z, item->nonce_len);
2271 *p = OSSL_PARAM_construct_end();
2272 if (!TEST_true(EVP_RAND_set_ctx_params(expected->parent, params))
2273 || !TEST_true(EVP_RAND_instantiate(expected->parent, strength,
2274 0, NULL, 0)))
2275 goto err;
2276
2277 z = item->pers != NULL ? item->pers : (unsigned char *)"";
2278 if (!TEST_true(EVP_RAND_instantiate
2279 (expected->ctx, strength,
2280 expected->prediction_resistance, z,
2281 item->pers_len)))
2282 goto err;
2283
2284 if (item->reseed_entropy != NULL) {
2285 params[0] = OSSL_PARAM_construct_octet_string
2286 (OSSL_RAND_PARAM_TEST_ENTROPY, item->reseed_entropy,
2287 item->reseed_entropy_len);
2288 params[1] = OSSL_PARAM_construct_end();
2289 if (!TEST_true(EVP_RAND_set_ctx_params(expected->parent, params)))
2290 goto err;
2291
2292 if (!TEST_true(EVP_RAND_reseed
2293 (expected->ctx, expected->prediction_resistance,
2294 NULL, 0, item->reseed_addin,
2295 item->reseed_addin_len)))
2296 goto err;
2297 }
2298 if (item->pr_entropyA != NULL) {
2299 params[0] = OSSL_PARAM_construct_octet_string
2300 (OSSL_RAND_PARAM_TEST_ENTROPY, item->pr_entropyA,
2301 item->pr_entropyA_len);
2302 params[1] = OSSL_PARAM_construct_end();
2303 if (!TEST_true(EVP_RAND_set_ctx_params(expected->parent, params)))
2304 goto err;
2305 }
2306 if (!TEST_true(EVP_RAND_generate
2307 (expected->ctx, got, got_len,
2308 strength, expected->prediction_resistance,
2309 item->addinA, item->addinA_len)))
2310 goto err;
2311
2312 if (item->pr_entropyB != NULL) {
2313 params[0] = OSSL_PARAM_construct_octet_string
2314 (OSSL_RAND_PARAM_TEST_ENTROPY, item->pr_entropyB,
2315 item->pr_entropyB_len);
2316 params[1] = OSSL_PARAM_construct_end();
2317 if (!TEST_true(EVP_RAND_set_ctx_params(expected->parent, params)))
2318 return 0;
2319 }
2320 if (!TEST_true(EVP_RAND_generate
2321 (expected->ctx, got, got_len,
2322 strength, expected->prediction_resistance,
2323 item->addinB, item->addinB_len)))
2324 goto err;
2325 if (!TEST_mem_eq(got, got_len, item->output, item->output_len))
2326 goto err;
2327 if (!TEST_true(EVP_RAND_uninstantiate(expected->ctx))
2328 || !TEST_true(EVP_RAND_uninstantiate(expected->parent))
2329 || !TEST_true(EVP_RAND_verify_zeroization(expected->ctx))
2330 || !TEST_int_eq(EVP_RAND_state(expected->ctx),
2331 EVP_RAND_STATE_UNINITIALISED))
2332 goto err;
2333 }
2334 t->err = NULL;
2335 ret = 1;
2336
2337 err:
2338 if (ret == 0 && i >= 0)
2339 TEST_info("Error in test case %d of %d\n", i, expected->n + 1);
2340 OPENSSL_free(got);
2341 return ret;
2342}
2343
2344static const EVP_TEST_METHOD rand_test_method = {
2345 "RAND",
2346 rand_test_init,
2347 rand_test_cleanup,
2348 rand_test_parse,
2349 rand_test_run
2350};
2351
2352
c49e0b04
RS
2353/**
2354*** KDF TESTS
2355**/
44a284d2 2356
6c5943c9 2357typedef struct kdf_data_st {
44a284d2 2358 /* Context for this operation */
5a285add 2359 EVP_KDF_CTX *ctx;
44a284d2
DSH
2360 /* Expected output */
2361 unsigned char *output;
2362 size_t output_len;
bf5739a0
P
2363 OSSL_PARAM params[20];
2364 OSSL_PARAM *p;
6c5943c9 2365} KDF_DATA;
44a284d2
DSH
2366
2367/*
2368 * Perform public key operation setup: lookup key, allocated ctx and call
2369 * the appropriate initialisation function
2370 */
6c5943c9 2371static int kdf_test_init(EVP_TEST *t, const char *name)
44a284d2 2372{
6c5943c9 2373 KDF_DATA *kdata;
bf5739a0 2374 EVP_KDF *kdf;
b15d5ab6 2375
ab78f89b 2376#ifdef OPENSSL_NO_SCRYPT
98b687f8
PY
2377 /* TODO(3.0) Replace with "scrypt" once aliases are supported */
2378 if (strcmp(name, "id-scrypt") == 0) {
ab78f89b
MC
2379 t->skip = 1;
2380 return 1;
2381 }
1aec7716
SL
2382#endif /* OPENSSL_NO_SCRYPT */
2383
2384#ifdef OPENSSL_NO_CMS
2385 if (strcmp(name, "X942KDF") == 0) {
2386 t->skip = 1;
2387 return 1;
2388 }
2389#endif /* OPENSSL_NO_CMS */
ab78f89b 2390
bf5739a0 2391 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
d2ba8123 2392 return 0;
bf5739a0
P
2393 kdata->p = kdata->params;
2394 *kdata->p = OSSL_PARAM_construct_end();
44a284d2 2395
bf5739a0 2396 kdf = EVP_KDF_fetch(NULL, name, NULL);
92475712
P
2397 if (kdf == NULL) {
2398 OPENSSL_free(kdata);
44a284d2 2399 return 0;
92475712 2400 }
765d04c9 2401 kdata->ctx = EVP_KDF_new_ctx(kdf);
bf5739a0 2402 EVP_KDF_free(kdf);
9e206ce5
P
2403 if (kdata->ctx == NULL) {
2404 OPENSSL_free(kdata);
44a284d2 2405 return 0;
9e206ce5 2406 }
c49e0b04 2407 t->data = kdata;
44a284d2
DSH
2408 return 1;
2409}
2410
6c5943c9 2411static void kdf_test_cleanup(EVP_TEST *t)
44a284d2 2412{
6c5943c9 2413 KDF_DATA *kdata = t->data;
bf5739a0
P
2414 OSSL_PARAM *p;
2415
2416 for (p = kdata->params; p->key != NULL; p++)
2417 OPENSSL_free(p->data);
44a284d2 2418 OPENSSL_free(kdata->output);
765d04c9 2419 EVP_KDF_free_ctx(kdata->ctx);
5a285add
DM
2420}
2421
2422static int kdf_test_ctrl(EVP_TEST *t, EVP_KDF_CTX *kctx,
2423 const char *value)
2424{
bf5739a0 2425 KDF_DATA *kdata = t->data;
5a285add 2426 int rv;
bf5739a0 2427 char *p, *name;
765d04c9
P
2428 const OSSL_PARAM *defs =
2429 EVP_KDF_settable_ctx_params(EVP_KDF_get_ctx_kdf(kctx));
5a285add 2430
bf5739a0 2431 if (!TEST_ptr(name = OPENSSL_strdup(value)))
5a285add 2432 return 0;
bf5739a0 2433 p = strchr(name, ':');
5a285add
DM
2434 if (p != NULL)
2435 *p++ = '\0';
bf5739a0 2436
64da55a6 2437 rv = OSSL_PARAM_allocate_from_text(kdata->p, defs, name, p,
2ee0dfa6 2438 p != NULL ? strlen(p) : 0, NULL);
bf5739a0
P
2439 *++kdata->p = OSSL_PARAM_construct_end();
2440 if (!rv) {
2441 t->err = "KDF_PARAM_ERROR";
2442 OPENSSL_free(name);
2443 return 0;
2444 }
64da55a6 2445 if (p != NULL && strcmp(name, "digest") == 0) {
5a285add
DM
2446 /* If p has an OID and lookup fails assume disabled algorithm */
2447 int nid = OBJ_sn2nid(p);
2448
2449 if (nid == NID_undef)
2450 nid = OBJ_ln2nid(p);
bf5739a0 2451 if (nid != NID_undef && EVP_get_digestbynid(nid) == NULL)
5a285add 2452 t->skip = 1;
5a285add 2453 }
33f54da3
SS
2454 if (p != NULL && strcmp(name, "cipher") == 0) {
2455 /* If p has an OID and lookup fails assume disabled algorithm */
2456 int nid = OBJ_sn2nid(p);
2457
2458 if (nid == NID_undef)
2459 nid = OBJ_ln2nid(p);
2460 if (nid != NID_undef && EVP_get_cipherbynid(nid) == NULL)
2461 t->skip = 1;
2462 }
bf5739a0
P
2463 OPENSSL_free(name);
2464 return 1;
44a284d2
DSH
2465}
2466
6c5943c9 2467static int kdf_test_parse(EVP_TEST *t,
44a284d2
DSH
2468 const char *keyword, const char *value)
2469{
6c5943c9
RS
2470 KDF_DATA *kdata = t->data;
2471
44a284d2 2472 if (strcmp(keyword, "Output") == 0)
c49e0b04 2473 return parse_bin(value, &kdata->output, &kdata->output_len);
7d04be79 2474 if (strncmp(keyword, "Ctrl", 4) == 0)
5a285add 2475 return kdf_test_ctrl(t, kdata->ctx, value);
44a284d2
DSH
2476 return 0;
2477}
2478
6c5943c9 2479static int kdf_test_run(EVP_TEST *t)
44a284d2 2480{
e3d378bc
AP
2481 KDF_DATA *expected = t->data;
2482 unsigned char *got = NULL;
2483 size_t got_len = expected->output_len;
6c5943c9 2484
765d04c9 2485 if (!EVP_KDF_set_ctx_params(expected->ctx, expected->params)) {
bf5739a0
P
2486 t->err = "KDF_CTRL_ERROR";
2487 return 1;
2488 }
e3d378bc 2489 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 2490 t->err = "INTERNAL_ERROR";
44a284d2 2491 goto err;
6c5943c9 2492 }
5a285add 2493 if (EVP_KDF_derive(expected->ctx, got, got_len) <= 0) {
6c5943c9 2494 t->err = "KDF_DERIVE_ERROR";
44a284d2 2495 goto err;
6c5943c9 2496 }
4cceb185
P
2497 if (!memory_err_compare(t, "KDF_MISMATCH",
2498 expected->output, expected->output_len,
2499 got, got_len))
44a284d2 2500 goto err;
4cceb185 2501
6c5943c9
RS
2502 t->err = NULL;
2503
44a284d2 2504 err:
e3d378bc 2505 OPENSSL_free(got);
44a284d2
DSH
2506 return 1;
2507}
2508
6c5943c9 2509static const EVP_TEST_METHOD kdf_test_method = {
44a284d2
DSH
2510 "KDF",
2511 kdf_test_init,
2512 kdf_test_cleanup,
2513 kdf_test_parse,
2514 kdf_test_run
2515};
d91b7423 2516
c49e0b04 2517
5a285add
DM
2518/**
2519*** PKEY KDF TESTS
2520**/
2521
2522typedef struct pkey_kdf_data_st {
2523 /* Context for this operation */
2524 EVP_PKEY_CTX *ctx;
2525 /* Expected output */
2526 unsigned char *output;
2527 size_t output_len;
2528} PKEY_KDF_DATA;
2529
2530/*
2531 * Perform public key operation setup: lookup key, allocated ctx and call
2532 * the appropriate initialisation function
2533 */
2534static int pkey_kdf_test_init(EVP_TEST *t, const char *name)
2535{
2536 PKEY_KDF_DATA *kdata;
2537 int kdf_nid = OBJ_sn2nid(name);
2538
2539#ifdef OPENSSL_NO_SCRYPT
2540 if (strcmp(name, "scrypt") == 0) {
2541 t->skip = 1;
2542 return 1;
2543 }
1aec7716
SL
2544#endif /* OPENSSL_NO_SCRYPT */
2545
2546#ifdef OPENSSL_NO_CMS
2547 if (strcmp(name, "X942KDF") == 0) {
2548 t->skip = 1;
2549 return 1;
2550 }
2551#endif /* OPENSSL_NO_CMS */
5a285add
DM
2552
2553 if (kdf_nid == NID_undef)
2554 kdf_nid = OBJ_ln2nid(name);
2555
2556 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
2557 return 0;
2558 kdata->ctx = EVP_PKEY_CTX_new_id(kdf_nid, NULL);
2559 if (kdata->ctx == NULL) {
2560 OPENSSL_free(kdata);
2561 return 0;
2562 }
2563 if (EVP_PKEY_derive_init(kdata->ctx) <= 0) {
2564 EVP_PKEY_CTX_free(kdata->ctx);
2565 OPENSSL_free(kdata);
2566 return 0;
2567 }
2568 t->data = kdata;
2569 return 1;
2570}
2571
2572static void pkey_kdf_test_cleanup(EVP_TEST *t)
2573{
2574 PKEY_KDF_DATA *kdata = t->data;
bf5739a0 2575
5a285add
DM
2576 OPENSSL_free(kdata->output);
2577 EVP_PKEY_CTX_free(kdata->ctx);
2578}
2579
2580static int pkey_kdf_test_parse(EVP_TEST *t,
2581 const char *keyword, const char *value)
2582{
2583 PKEY_KDF_DATA *kdata = t->data;
2584
2585 if (strcmp(keyword, "Output") == 0)
2586 return parse_bin(value, &kdata->output, &kdata->output_len);
2587 if (strncmp(keyword, "Ctrl", 4) == 0)
2588 return pkey_test_ctrl(t, kdata->ctx, value);
2589 return 0;
2590}
2591
2592static int pkey_kdf_test_run(EVP_TEST *t)
2593{
2594 PKEY_KDF_DATA *expected = t->data;
2595 unsigned char *got = NULL;
2596 size_t got_len = expected->output_len;
2597
2598 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
2599 t->err = "INTERNAL_ERROR";
2600 goto err;
2601 }
2602 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
2603 t->err = "KDF_DERIVE_ERROR";
2604 goto err;
2605 }
2606 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
2607 t->err = "KDF_MISMATCH";
2608 goto err;
2609 }
2610 t->err = NULL;
2611
2612 err:
2613 OPENSSL_free(got);
2614 return 1;
2615}
2616
2617static const EVP_TEST_METHOD pkey_kdf_test_method = {
2618 "PKEYKDF",
2619 pkey_kdf_test_init,
2620 pkey_kdf_test_cleanup,
2621 pkey_kdf_test_parse,
2622 pkey_kdf_test_run
2623};
2624
2625
c49e0b04
RS
2626/**
2627*** KEYPAIR TESTS
2628**/
2629
2630typedef struct keypair_test_data_st {
d91b7423
RS
2631 EVP_PKEY *privk;
2632 EVP_PKEY *pubk;
6c5943c9 2633} KEYPAIR_TEST_DATA;
d91b7423 2634
6c5943c9 2635static int keypair_test_init(EVP_TEST *t, const char *pair)
d91b7423 2636{
c49e0b04 2637 KEYPAIR_TEST_DATA *data;
d91b7423
RS
2638 int rv = 0;
2639 EVP_PKEY *pk = NULL, *pubk = NULL;
2640 char *pub, *priv = NULL;
d91b7423 2641
c49e0b04 2642 /* Split private and public names. */
6c5943c9
RS
2643 if (!TEST_ptr(priv = OPENSSL_strdup(pair))
2644 || !TEST_ptr(pub = strchr(priv, ':'))) {
2645 t->err = "PARSING_ERROR";
d91b7423
RS
2646 goto end;
2647 }
c49e0b04 2648 *pub++ = '\0';
d91b7423 2649
6c5943c9 2650 if (!TEST_true(find_key(&pk, priv, private_keys))) {
c49e0b04 2651 TEST_info("Can't find private key: %s", priv);
6c5943c9 2652 t->err = "MISSING_PRIVATE_KEY";
d91b7423
RS
2653 goto end;
2654 }
6c5943c9 2655 if (!TEST_true(find_key(&pubk, pub, public_keys))) {
c49e0b04 2656 TEST_info("Can't find public key: %s", pub);
6c5943c9 2657 t->err = "MISSING_PUBLIC_KEY";
d91b7423
RS
2658 goto end;
2659 }
2660
2661 if (pk == NULL && pubk == NULL) {
2662 /* Both keys are listed but unsupported: skip this test */
2663 t->skip = 1;
2664 rv = 1;
2665 goto end;
2666 }
2667
6c5943c9 2668 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
d91b7423 2669 goto end;
d91b7423
RS
2670 data->privk = pk;
2671 data->pubk = pubk;
2672 t->data = data;
d91b7423 2673 rv = 1;
6c5943c9 2674 t->err = NULL;
d91b7423
RS
2675
2676end:
6c5943c9 2677 OPENSSL_free(priv);
d91b7423
RS
2678 return rv;
2679}
2680
6c5943c9 2681static void keypair_test_cleanup(EVP_TEST *t)
d91b7423 2682{
6c5943c9 2683 OPENSSL_free(t->data);
d91b7423 2684 t->data = NULL;
d91b7423
RS
2685}
2686
c49e0b04
RS
2687/*
2688 * For tests that do not accept any custom keywords.
d91b7423 2689 */
6c5943c9 2690static int void_test_parse(EVP_TEST *t, const char *keyword, const char *value)
d91b7423
RS
2691{
2692 return 0;
2693}
2694
6c5943c9 2695static int keypair_test_run(EVP_TEST *t)
d91b7423
RS
2696{
2697 int rv = 0;
6c5943c9 2698 const KEYPAIR_TEST_DATA *pair = t->data;
d91b7423
RS
2699
2700 if (pair->privk == NULL || pair->pubk == NULL) {
6c5943c9
RS
2701 /*
2702 * this can only happen if only one of the keys is not set
d91b7423
RS
2703 * which means that one of them was unsupported while the
2704 * other isn't: hence a key type mismatch.
2705 */
6c5943c9 2706 t->err = "KEYPAIR_TYPE_MISMATCH";
d91b7423
RS
2707 rv = 1;
2708 goto end;
2709 }
2710
c74aaa39 2711 if ((rv = EVP_PKEY_eq(pair->privk, pair->pubk)) != 1 ) {
d91b7423 2712 if ( 0 == rv ) {
6c5943c9 2713 t->err = "KEYPAIR_MISMATCH";
d91b7423 2714 } else if ( -1 == rv ) {
6c5943c9 2715 t->err = "KEYPAIR_TYPE_MISMATCH";
d91b7423 2716 } else if ( -2 == rv ) {
6c5943c9 2717 t->err = "UNSUPPORTED_KEY_COMPARISON";
d91b7423 2718 } else {
6c5943c9 2719 TEST_error("Unexpected error in key comparison");
d91b7423
RS
2720 rv = 0;
2721 goto end;
2722 }
2723 rv = 1;
2724 goto end;
2725 }
2726
2727 rv = 1;
6c5943c9 2728 t->err = NULL;
d91b7423
RS
2729
2730end:
d91b7423
RS
2731 return rv;
2732}
2733
6c5943c9 2734static const EVP_TEST_METHOD keypair_test_method = {
d91b7423
RS
2735 "PrivPubKeyPair",
2736 keypair_test_init,
2737 keypair_test_cleanup,
2738 void_test_parse,
2739 keypair_test_run
2740};
2741
1f0fc03b
DSH
2742/**
2743*** KEYGEN TEST
2744**/
2745
2746typedef struct keygen_test_data_st {
2747 EVP_PKEY_CTX *genctx; /* Keygen context to use */
2748 char *keyname; /* Key name to store key or NULL */
2749} KEYGEN_TEST_DATA;
2750
2751static int keygen_test_init(EVP_TEST *t, const char *alg)
2752{
2753 KEYGEN_TEST_DATA *data;
2754 EVP_PKEY_CTX *genctx;
2755 int nid = OBJ_sn2nid(alg);
2756
2757 if (nid == NID_undef) {
2758 nid = OBJ_ln2nid(alg);
2759 if (nid == NID_undef)
2760 return 0;
2761 }
2762
2763 if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_id(nid, NULL))) {
2764 /* assume algorithm disabled */
2765 t->skip = 1;
2766 return 1;
2767 }
2768
2769 if (EVP_PKEY_keygen_init(genctx) <= 0) {
2770 t->err = "KEYGEN_INIT_ERROR";
2771 goto err;
2772 }
2773
2774 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
2775 goto err;
2776 data->genctx = genctx;
2777 data->keyname = NULL;
2778 t->data = data;
2779 t->err = NULL;
2780 return 1;
2781
2782err:
2783 EVP_PKEY_CTX_free(genctx);
2784 return 0;
2785}
2786
2787static void keygen_test_cleanup(EVP_TEST *t)
2788{
2789 KEYGEN_TEST_DATA *keygen = t->data;
2790
2791 EVP_PKEY_CTX_free(keygen->genctx);
2792 OPENSSL_free(keygen->keyname);
2793 OPENSSL_free(t->data);
2794 t->data = NULL;
2795}
2796
2797static int keygen_test_parse(EVP_TEST *t,
2798 const char *keyword, const char *value)
2799{
2800 KEYGEN_TEST_DATA *keygen = t->data;
2801
2802 if (strcmp(keyword, "KeyName") == 0)
2803 return TEST_ptr(keygen->keyname = OPENSSL_strdup(value));
2804 if (strcmp(keyword, "Ctrl") == 0)
2805 return pkey_test_ctrl(t, keygen->genctx, value);
2806 return 0;
2807}
2808
2809static int keygen_test_run(EVP_TEST *t)
2810{
2811 KEYGEN_TEST_DATA *keygen = t->data;
2812 EVP_PKEY *pkey = NULL;
88af1ebb 2813 int rv = 1;
1f0fc03b 2814
1f0fc03b
DSH
2815 if (EVP_PKEY_keygen(keygen->genctx, &pkey) <= 0) {
2816 t->err = "KEYGEN_GENERATE_ERROR";
2817 goto err;
2818 }
2819
2820 if (keygen->keyname != NULL) {
2821 KEY_LIST *key;
2822
88af1ebb 2823 rv = 0;
1f0fc03b
DSH
2824 if (find_key(NULL, keygen->keyname, private_keys)) {
2825 TEST_info("Duplicate key %s", keygen->keyname);
2826 goto err;
2827 }
2828
2829 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
2830 goto err;
2831 key->name = keygen->keyname;
2832 keygen->keyname = NULL;
2833 key->key = pkey;
2834 key->next = private_keys;
2835 private_keys = key;
88af1ebb 2836 rv = 1;
1f0fc03b
DSH
2837 } else {
2838 EVP_PKEY_free(pkey);
2839 }
2840
88af1ebb 2841 t->err = NULL;
1f0fc03b
DSH
2842
2843err:
88af1ebb 2844 return rv;
1f0fc03b
DSH
2845}
2846
2847static const EVP_TEST_METHOD keygen_test_method = {
2848 "KeyGen",
2849 keygen_test_init,
2850 keygen_test_cleanup,
2851 keygen_test_parse,
2852 keygen_test_run,
2853};
c49e0b04
RS
2854
2855/**
2856*** DIGEST SIGN+VERIFY TESTS
2857**/
2858
75726fe8 2859typedef struct {
2117a737
DSH
2860 int is_verify; /* Set to 1 if verifying */
2861 int is_oneshot; /* Set to 1 for one shot operation */
2862 const EVP_MD *md; /* Digest to use */
2863 EVP_MD_CTX *ctx; /* Digest context */
75726fe8 2864 EVP_PKEY_CTX *pctx;
2117a737
DSH
2865 STACK_OF(EVP_TEST_BUFFER) *input; /* Input data: streaming */
2866 unsigned char *osin; /* Input data if one shot */
2867 size_t osin_len; /* Input length data if one shot */
2868 unsigned char *output; /* Expected output */
2869 size_t output_len; /* Expected output length */
75726fe8
DSH
2870} DIGESTSIGN_DATA;
2871
7b22334f
DSH
2872static int digestsigver_test_init(EVP_TEST *t, const char *alg, int is_verify,
2873 int is_oneshot)
75726fe8
DSH
2874{
2875 const EVP_MD *md = NULL;
2876 DIGESTSIGN_DATA *mdat;
2877
2878 if (strcmp(alg, "NULL") != 0) {
2879 if ((md = EVP_get_digestbyname(alg)) == NULL) {
2880 /* If alg has an OID assume disabled algorithm */
2881 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
2882 t->skip = 1;
2883 return 1;
2884 }
2885 return 0;
2886 }
2887 }
2888 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
2889 return 0;
2890 mdat->md = md;
2891 if (!TEST_ptr(mdat->ctx = EVP_MD_CTX_new())) {
2892 OPENSSL_free(mdat);
2893 return 0;
2894 }
2895 mdat->is_verify = is_verify;
7b22334f 2896 mdat->is_oneshot = is_oneshot;
75726fe8
DSH
2897 t->data = mdat;
2898 return 1;
2899}
2900
2901static int digestsign_test_init(EVP_TEST *t, const char *alg)
2902{
7b22334f 2903 return digestsigver_test_init(t, alg, 0, 0);
75726fe8
DSH
2904}
2905
2906static void digestsigver_test_cleanup(EVP_TEST *t)
2907{
2908 DIGESTSIGN_DATA *mdata = t->data;
2909
2910 EVP_MD_CTX_free(mdata->ctx);
2911 sk_EVP_TEST_BUFFER_pop_free(mdata->input, evp_test_buffer_free);
7b22334f 2912 OPENSSL_free(mdata->osin);
75726fe8
DSH
2913 OPENSSL_free(mdata->output);
2914 OPENSSL_free(mdata);
2915 t->data = NULL;
2916}
2917
2918static int digestsigver_test_parse(EVP_TEST *t,
2919 const char *keyword, const char *value)
2920{
2921 DIGESTSIGN_DATA *mdata = t->data;
2922
2923 if (strcmp(keyword, "Key") == 0) {
2924 EVP_PKEY *pkey = NULL;
2925 int rv = 0;
2926
2927 if (mdata->is_verify)
2928 rv = find_key(&pkey, value, public_keys);
2929 if (rv == 0)
2930 rv = find_key(&pkey, value, private_keys);
2931 if (rv == 0 || pkey == NULL) {
2932 t->skip = 1;
2933 return 1;
2934 }
2935 if (mdata->is_verify) {
2936 if (!EVP_DigestVerifyInit(mdata->ctx, &mdata->pctx, mdata->md,
2937 NULL, pkey))
2938 t->err = "DIGESTVERIFYINIT_ERROR";
2939 return 1;
2940 }
2941 if (!EVP_DigestSignInit(mdata->ctx, &mdata->pctx, mdata->md, NULL,
2942 pkey))
2943 t->err = "DIGESTSIGNINIT_ERROR";
2944 return 1;
2945 }
2946
7b22334f
DSH
2947 if (strcmp(keyword, "Input") == 0) {
2948 if (mdata->is_oneshot)
c49e0b04 2949 return parse_bin(value, &mdata->osin, &mdata->osin_len);
75726fe8 2950 return evp_test_buffer_append(value, &mdata->input);
7b22334f 2951 }
75726fe8 2952 if (strcmp(keyword, "Output") == 0)
c49e0b04 2953 return parse_bin(value, &mdata->output, &mdata->output_len);
7b22334f
DSH
2954
2955 if (!mdata->is_oneshot) {
2956 if (strcmp(keyword, "Count") == 0)
2957 return evp_test_buffer_set_count(value, mdata->input);
2958 if (strcmp(keyword, "Ncopy") == 0)
2959 return evp_test_buffer_ncopy(value, mdata->input);
2960 }
75726fe8
DSH
2961 if (strcmp(keyword, "Ctrl") == 0) {
2962 if (mdata->pctx == NULL)
f42c225d 2963 return -1;
75726fe8
DSH
2964 return pkey_test_ctrl(t, mdata->pctx, value);
2965 }
2966 return 0;
2967}
2968
2969static int digestsign_update_fn(void *ctx, const unsigned char *buf,
2970 size_t buflen)
2971{
2972 return EVP_DigestSignUpdate(ctx, buf, buflen);
2973}
2974
2975static int digestsign_test_run(EVP_TEST *t)
2976{
e3d378bc
AP
2977 DIGESTSIGN_DATA *expected = t->data;
2978 unsigned char *got = NULL;
2979 size_t got_len;
75726fe8 2980
e3d378bc
AP
2981 if (!evp_test_buffer_do(expected->input, digestsign_update_fn,
2982 expected->ctx)) {
75726fe8
DSH
2983 t->err = "DIGESTUPDATE_ERROR";
2984 goto err;
2985 }
2986
e3d378bc 2987 if (!EVP_DigestSignFinal(expected->ctx, NULL, &got_len)) {
75726fe8
DSH
2988 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
2989 goto err;
2990 }
e3d378bc 2991 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
75726fe8
DSH
2992 t->err = "MALLOC_FAILURE";
2993 goto err;
2994 }
e3d378bc 2995 if (!EVP_DigestSignFinal(expected->ctx, got, &got_len)) {
75726fe8
DSH
2996 t->err = "DIGESTSIGNFINAL_ERROR";
2997 goto err;
2998 }
4cceb185
P
2999 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
3000 expected->output, expected->output_len,
3001 got, got_len))
75726fe8 3002 goto err;
75726fe8 3003
4cceb185 3004 t->err = NULL;
75726fe8 3005 err:
e3d378bc 3006 OPENSSL_free(got);
75726fe8
DSH
3007 return 1;
3008}
3009
3010static const EVP_TEST_METHOD digestsign_test_method = {
3011 "DigestSign",
3012 digestsign_test_init,
3013 digestsigver_test_cleanup,
3014 digestsigver_test_parse,
3015 digestsign_test_run
3016};
3017
3018static int digestverify_test_init(EVP_TEST *t, const char *alg)
3019{
7b22334f 3020 return digestsigver_test_init(t, alg, 1, 0);
75726fe8
DSH
3021}
3022
3023static int digestverify_update_fn(void *ctx, const unsigned char *buf,
3024 size_t buflen)
3025{
3026 return EVP_DigestVerifyUpdate(ctx, buf, buflen);
3027}
3028
3029static int digestverify_test_run(EVP_TEST *t)
3030{
3031 DIGESTSIGN_DATA *mdata = t->data;
3032
3033 if (!evp_test_buffer_do(mdata->input, digestverify_update_fn, mdata->ctx)) {
3034 t->err = "DIGESTUPDATE_ERROR";
3035 return 1;
3036 }
3037
3038 if (EVP_DigestVerifyFinal(mdata->ctx, mdata->output,
3039 mdata->output_len) <= 0)
3040 t->err = "VERIFY_ERROR";
3041 return 1;
3042}
3043
3044static const EVP_TEST_METHOD digestverify_test_method = {
3045 "DigestVerify",
3046 digestverify_test_init,
3047 digestsigver_test_cleanup,
3048 digestsigver_test_parse,
3049 digestverify_test_run
3050};
3051
7b22334f
DSH
3052static int oneshot_digestsign_test_init(EVP_TEST *t, const char *alg)
3053{
3054 return digestsigver_test_init(t, alg, 0, 1);
3055}
3056
3057static int oneshot_digestsign_test_run(EVP_TEST *t)
3058{
e3d378bc
AP
3059 DIGESTSIGN_DATA *expected = t->data;
3060 unsigned char *got = NULL;
3061 size_t got_len;
7b22334f 3062
e3d378bc
AP
3063 if (!EVP_DigestSign(expected->ctx, NULL, &got_len,
3064 expected->osin, expected->osin_len)) {
7b22334f
DSH
3065 t->err = "DIGESTSIGN_LENGTH_ERROR";
3066 goto err;
3067 }
e3d378bc 3068 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
7b22334f
DSH
3069 t->err = "MALLOC_FAILURE";
3070 goto err;
3071 }
e3d378bc
AP
3072 if (!EVP_DigestSign(expected->ctx, got, &got_len,
3073 expected->osin, expected->osin_len)) {
7b22334f
DSH
3074 t->err = "DIGESTSIGN_ERROR";
3075 goto err;
3076 }
4cceb185
P
3077 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
3078 expected->output, expected->output_len,
3079 got, got_len))
7b22334f 3080 goto err;
7b22334f 3081
4cceb185 3082 t->err = NULL;
7b22334f 3083 err:
e3d378bc 3084 OPENSSL_free(got);
7b22334f
DSH
3085 return 1;
3086}
3087
3088static const EVP_TEST_METHOD oneshot_digestsign_test_method = {
3089 "OneShotDigestSign",
3090 oneshot_digestsign_test_init,
3091 digestsigver_test_cleanup,
3092 digestsigver_test_parse,
3093 oneshot_digestsign_test_run
3094};
3095
3096static int oneshot_digestverify_test_init(EVP_TEST *t, const char *alg)
3097{
3098 return digestsigver_test_init(t, alg, 1, 1);
3099}
3100
3101static int oneshot_digestverify_test_run(EVP_TEST *t)
3102{
3103 DIGESTSIGN_DATA *mdata = t->data;
3104
3105 if (EVP_DigestVerify(mdata->ctx, mdata->output, mdata->output_len,
3106 mdata->osin, mdata->osin_len) <= 0)
3107 t->err = "VERIFY_ERROR";
3108 return 1;
3109}
3110
3111static const EVP_TEST_METHOD oneshot_digestverify_test_method = {
3112 "OneShotDigestVerify",
3113 oneshot_digestverify_test_init,
3114 digestsigver_test_cleanup,
3115 digestsigver_test_parse,
3116 oneshot_digestverify_test_run
3117};
3118
c49e0b04
RS
3119
3120/**
3121*** PARSING AND DISPATCH
3122**/
3123
3124static const EVP_TEST_METHOD *evp_test_list[] = {
c9ed9307 3125 &rand_test_method,
c49e0b04
RS
3126 &cipher_test_method,
3127 &digest_test_method,
3128 &digestsign_test_method,
3129 &digestverify_test_method,
3130 &encode_test_method,
3131 &kdf_test_method,
5a285add 3132 &pkey_kdf_test_method,
c49e0b04 3133 &keypair_test_method,
1f0fc03b 3134 &keygen_test_method,
c49e0b04
RS
3135 &mac_test_method,
3136 &oneshot_digestsign_test_method,
3137 &oneshot_digestverify_test_method,
3138 &pbe_test_method,
3139 &pdecrypt_test_method,
3140 &pderive_test_method,
3141 &psign_test_method,
3142 &pverify_recover_test_method,
3143 &pverify_test_method,
3144 NULL
3145};
3146
3147static const EVP_TEST_METHOD *find_test(const char *name)
3148{
3149 const EVP_TEST_METHOD **tt;
3150
3151 for (tt = evp_test_list; *tt; tt++) {
3152 if (strcmp(name, (*tt)->name) == 0)
3153 return *tt;
3154 }
3155 return NULL;
3156}
3157
3158static void clear_test(EVP_TEST *t)
3159{
ae269dd8 3160 test_clearstanza(&t->s);
c49e0b04
RS
3161 ERR_clear_error();
3162 if (t->data != NULL) {
3163 if (t->meth != NULL)
3164 t->meth->cleanup(t);
3165 OPENSSL_free(t->data);
3166 t->data = NULL;
3167 }
3168 OPENSSL_free(t->expected_err);
3169 t->expected_err = NULL;
c49e0b04
RS
3170 OPENSSL_free(t->reason);
3171 t->reason = NULL;
ae269dd8 3172
c49e0b04
RS
3173 /* Text literal. */
3174 t->err = NULL;
3175 t->skip = 0;
3176 t->meth = NULL;
3177}
3178
3179/*
3180 * Check for errors in the test structure; return 1 if okay, else 0.
3181 */
3182static int check_test_error(EVP_TEST *t)
3183{
3184 unsigned long err;
c49e0b04
RS
3185 const char *reason;
3186
3187 if (t->err == NULL && t->expected_err == NULL)
3188 return 1;
3189 if (t->err != NULL && t->expected_err == NULL) {
3190 if (t->aux_err != NULL) {
ae269dd8
RS
3191 TEST_info("%s:%d: Source of above error (%s); unexpected error %s",
3192 t->s.test_file, t->s.start, t->aux_err, t->err);
c49e0b04 3193 } else {
ae269dd8
RS
3194 TEST_info("%s:%d: Source of above error; unexpected error %s",
3195 t->s.test_file, t->s.start, t->err);
c49e0b04
RS
3196 }
3197 return 0;
3198 }
3199 if (t->err == NULL && t->expected_err != NULL) {
ae269dd8
RS
3200 TEST_info("%s:%d: Succeeded but was expecting %s",
3201 t->s.test_file, t->s.start, t->expected_err);
c49e0b04
RS
3202 return 0;
3203 }
3204
3205 if (strcmp(t->err, t->expected_err) != 0) {
ae269dd8
RS
3206 TEST_info("%s:%d: Expected %s got %s",
3207 t->s.test_file, t->s.start, t->expected_err, t->err);
c49e0b04
RS
3208 return 0;
3209 }
3210
aac96e27 3211 if (t->reason == NULL)
c49e0b04
RS
3212 return 1;
3213
aac96e27 3214 if (t->reason == NULL) {
ae269dd8
RS
3215 TEST_info("%s:%d: Test is missing function or reason code",
3216 t->s.test_file, t->s.start);
c49e0b04
RS
3217 return 0;
3218 }
3219
3220 err = ERR_peek_error();
3221 if (err == 0) {
aac96e27
RS
3222 TEST_info("%s:%d: Expected error \"%s\" not set",
3223 t->s.test_file, t->s.start, t->reason);
c49e0b04
RS
3224 return 0;
3225 }
3226
c49e0b04 3227 reason = ERR_reason_error_string(err);
b13342e9 3228 if (reason == NULL) {
aac96e27 3229 TEST_info("%s:%d: Expected error \"%s\", no strings available."
ae269dd8 3230 " Assuming ok.",
aac96e27 3231 t->s.test_file, t->s.start, t->reason);
c49e0b04
RS
3232 return 1;
3233 }
3234
aac96e27 3235 if (strcmp(reason, t->reason) == 0)
c49e0b04
RS
3236 return 1;
3237
aac96e27
RS
3238 TEST_info("%s:%d: Expected error \"%s\", got \"%s\"",
3239 t->s.test_file, t->s.start, t->reason, reason);
c49e0b04
RS
3240
3241 return 0;
3242}
3243
3244/*
3245 * Run a parsed test. Log a message and return 0 on error.
3246 */
3247static int run_test(EVP_TEST *t)
3248{
3249 if (t->meth == NULL)
3250 return 1;
ae269dd8 3251 t->s.numtests++;
c49e0b04 3252 if (t->skip) {
ae269dd8 3253 t->s.numskip++;
c49e0b04
RS
3254 } else {
3255 /* run the test */
3256 if (t->err == NULL && t->meth->run_test(t) != 1) {
ae269dd8
RS
3257 TEST_info("%s:%d %s error",
3258 t->s.test_file, t->s.start, t->meth->name);
c49e0b04
RS
3259 return 0;
3260 }
3261 if (!check_test_error(t)) {
8fe3127c 3262 TEST_openssl_errors();
ae269dd8 3263 t->s.errors++;
c49e0b04
RS
3264 }
3265 }
3266
3267 /* clean it up */
3268 return 1;
3269}
3270
3271static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst)
3272{
3273 for (; lst != NULL; lst = lst->next) {
3274 if (strcmp(lst->name, name) == 0) {
3275 if (ppk != NULL)
3276 *ppk = lst->key;
3277 return 1;
3278 }
3279 }
3280 return 0;
3281}
3282
3283static void free_key_list(KEY_LIST *lst)
3284{
3285 while (lst != NULL) {
3286 KEY_LIST *next = lst->next;
3287
3288 EVP_PKEY_free(lst->key);
3289 OPENSSL_free(lst->name);
3290 OPENSSL_free(lst);
3291 lst = next;
3292 }
3293}
3294
c49e0b04
RS
3295/*
3296 * Is the key type an unsupported algorithm?
3297 */
3cb7c5cf 3298static int key_unsupported(void)
c49e0b04
RS
3299{
3300 long err = ERR_peek_error();
3301
3302 if (ERR_GET_LIB(err) == ERR_LIB_EVP
b533510f
MC
3303 && (ERR_GET_REASON(err) == EVP_R_UNSUPPORTED_ALGORITHM
3304 || ERR_GET_REASON(err) == EVP_R_FETCH_FAILED)) {
c49e0b04
RS
3305 ERR_clear_error();
3306 return 1;
3307 }
3308#ifndef OPENSSL_NO_EC
3309 /*
3310 * If EC support is enabled we should catch also EC_R_UNKNOWN_GROUP as an
3311 * hint to an unsupported algorithm/curve (e.g. if binary EC support is
3312 * disabled).
3313 */
3314 if (ERR_GET_LIB(err) == ERR_LIB_EC
3315 && ERR_GET_REASON(err) == EC_R_UNKNOWN_GROUP) {
3316 ERR_clear_error();
3317 return 1;
3318 }
3319#endif /* OPENSSL_NO_EC */
3320 return 0;
3321}
3322
3323/*
ae269dd8 3324 * NULL out the value from |pp| but return it. This "steals" a pointer.
c49e0b04 3325 */
ae269dd8 3326static char *take_value(PAIR *pp)
c49e0b04 3327{
ae269dd8
RS
3328 char *p = pp->value;
3329
3330 pp->value = NULL;
3331 return p;
3332}
3333
3b5d61f4
RL
3334/*
3335 * Return 1 if one of the providers named in the string is available.
3336 * The provider names are separated with whitespace.
3337 * NOTE: destructive function, it inserts '\0' after each provider name.
3338 */
3339static int prov_available(char *providers)
3340{
3341 char *p;
3342 int more = 1;
3343
3344 while (more) {
3345 for (; isspace(*providers); providers++)
3346 continue;
3347 if (*providers == '\0')
3348 break; /* End of the road */
3349 for (p = providers; *p != '\0' && !isspace(*p); p++)
3350 continue;
3351 if (*p == '\0')
3352 more = 0;
3353 else
3354 *p = '\0';
3355 if (OSSL_PROVIDER_available(NULL, providers))
3356 return 1; /* Found one */
3357 }
3358 return 0;
3359}
3360
ae269dd8
RS
3361/*
3362 * Read and parse one test. Return 0 if failure, 1 if okay.
3363 */
3364static int parse(EVP_TEST *t)
3365{
3366 KEY_LIST *key, **klist;
c49e0b04 3367 EVP_PKEY *pkey;
ae269dd8
RS
3368 PAIR *pp;
3369 int i;
c49e0b04 3370
c49e0b04 3371top:
ae269dd8
RS
3372 do {
3373 if (BIO_eof(t->s.fp))
c49e0b04 3374 return EOF;
ae269dd8
RS
3375 clear_test(t);
3376 if (!test_readstanza(&t->s))
3377 return 0;
3378 } while (t->s.numpairs == 0);
3379 pp = &t->s.pairs[0];
c49e0b04 3380
ae269dd8 3381 /* Are we adding a key? */
c49e0b04
RS
3382 klist = NULL;
3383 pkey = NULL;
ae269dd8
RS
3384 if (strcmp(pp->key, "PrivateKey") == 0) {
3385 pkey = PEM_read_bio_PrivateKey(t->s.key, NULL, 0, NULL);
c49e0b04 3386 if (pkey == NULL && !key_unsupported()) {
1bf2cc23 3387 EVP_PKEY_free(pkey);
ae269dd8 3388 TEST_info("Can't read private key %s", pp->value);
8fe3127c 3389 TEST_openssl_errors();
c49e0b04
RS
3390 return 0;
3391 }
3392 klist = &private_keys;
4665244c 3393 } else if (strcmp(pp->key, "PublicKey") == 0) {
ae269dd8 3394 pkey = PEM_read_bio_PUBKEY(t->s.key, NULL, 0, NULL);
c49e0b04 3395 if (pkey == NULL && !key_unsupported()) {
1bf2cc23 3396 EVP_PKEY_free(pkey);
ae269dd8 3397 TEST_info("Can't read public key %s", pp->value);
8fe3127c 3398 TEST_openssl_errors();
c49e0b04
RS
3399 return 0;
3400 }
3401 klist = &public_keys;
4665244c
MC
3402 } else if (strcmp(pp->key, "PrivateKeyRaw") == 0
3403 || strcmp(pp->key, "PublicKeyRaw") == 0 ) {
3404 char *strnid = NULL, *keydata = NULL;
3405 unsigned char *keybin;
3406 size_t keylen;
3407 int nid;
3408
3409 if (strcmp(pp->key, "PrivateKeyRaw") == 0)
3410 klist = &private_keys;
3411 else
3412 klist = &public_keys;
3413
3414 strnid = strchr(pp->value, ':');
3415 if (strnid != NULL) {
3416 *strnid++ = '\0';
3417 keydata = strchr(strnid, ':');
3418 if (keydata != NULL)
3419 *keydata++ = '\0';
3420 }
3421 if (keydata == NULL) {
3422 TEST_info("Failed to parse %s value", pp->key);
3423 return 0;
3424 }
3425
3426 nid = OBJ_txt2nid(strnid);
3427 if (nid == NID_undef) {
3428 TEST_info("Uncrecognised algorithm NID");
3429 return 0;
3430 }
3431 if (!parse_bin(keydata, &keybin, &keylen)) {
3432 TEST_info("Failed to create binary key");
3433 return 0;
3434 }
3435 if (klist == &private_keys)
f929439f 3436 pkey = EVP_PKEY_new_raw_private_key(nid, NULL, keybin, keylen);
4665244c 3437 else
f929439f 3438 pkey = EVP_PKEY_new_raw_public_key(nid, NULL, keybin, keylen);
66a925ea 3439 if (pkey == NULL && !key_unsupported()) {
4665244c
MC
3440 TEST_info("Can't read %s data", pp->key);
3441 OPENSSL_free(keybin);
3442 TEST_openssl_errors();
3443 return 0;
3444 }
3445 OPENSSL_free(keybin);
c49e0b04
RS
3446 }
3447
3448 /* If we have a key add to list */
3449 if (klist != NULL) {
ae269dd8
RS
3450 if (find_key(NULL, pp->value, *klist)) {
3451 TEST_info("Duplicate key %s", pp->value);
c49e0b04
RS
3452 return 0;
3453 }
ae269dd8 3454 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
c49e0b04 3455 return 0;
ae269dd8 3456 key->name = take_value(pp);
c49e0b04
RS
3457 key->key = pkey;
3458 key->next = *klist;
3459 *klist = key;
3460
3461 /* Go back and start a new stanza. */
ae269dd8
RS
3462 if (t->s.numpairs != 1)
3463 TEST_info("Line %d: missing blank line\n", t->s.curr);
c49e0b04
RS
3464 goto top;
3465 }
3466
ae269dd8
RS
3467 /* Find the test, based on first keyword. */
3468 if (!TEST_ptr(t->meth = find_test(pp->key)))
3469 return 0;
3470 if (!t->meth->init(t, pp->value)) {
3471 TEST_error("unknown %s: %s\n", pp->key, pp->value);
3472 return 0;
c49e0b04
RS
3473 }
3474 if (t->skip == 1) {
ae269dd8
RS
3475 /* TEST_info("skipping %s %s", pp->key, pp->value); */
3476 return 0;
c49e0b04
RS
3477 }
3478
ae269dd8 3479 for (pp++, i = 1; i < t->s.numpairs; pp++, i++) {
3b5d61f4
RL
3480 if (strcmp(pp->key, "Availablein") == 0) {
3481 if (!prov_available(pp->value)) {
3482 TEST_info("skipping, providers not available: %s:%d",
3483 t->s.test_file, t->s.start);
3484 t->skip = 1;
3485 return 0;
3486 }
8453096e 3487 } else if (strcmp(pp->key, "Result") == 0) {
c49e0b04 3488 if (t->expected_err != NULL) {
ae269dd8
RS
3489 TEST_info("Line %d: multiple result lines", t->s.curr);
3490 return 0;
c49e0b04 3491 }
ae269dd8
RS
3492 t->expected_err = take_value(pp);
3493 } else if (strcmp(pp->key, "Function") == 0) {
aac96e27 3494 /* Ignore old line. */
ae269dd8 3495 } else if (strcmp(pp->key, "Reason") == 0) {
c49e0b04 3496 if (t->reason != NULL) {
ae269dd8
RS
3497 TEST_info("Line %d: multiple reason lines", t->s.curr);
3498 return 0;
c49e0b04 3499 }
ae269dd8 3500 t->reason = take_value(pp);
c49e0b04
RS
3501 } else {
3502 /* Must be test specific line: try to parse it */
ae269dd8 3503 int rv = t->meth->parse(t, pp->key, pp->value);
c49e0b04
RS
3504
3505 if (rv == 0) {
ae269dd8
RS
3506 TEST_info("Line %d: unknown keyword %s", t->s.curr, pp->key);
3507 return 0;
c49e0b04
RS
3508 }
3509 if (rv < 0) {
ce5d64c7
RL
3510 TEST_info("Line %d: error processing keyword %s = %s\n",
3511 t->s.curr, pp->key, pp->value);
ae269dd8 3512 return 0;
c49e0b04
RS
3513 }
3514 }
3515 }
3516
3517 return 1;
c49e0b04
RS
3518}
3519
ae269dd8 3520static int run_file_tests(int i)
6c5943c9 3521{
ae269dd8 3522 EVP_TEST *t;
ad887416 3523 const char *testfile = test_get_argument(i);
c49e0b04 3524 int c;
6c5943c9 3525
ae269dd8 3526 if (!TEST_ptr(t = OPENSSL_zalloc(sizeof(*t))))
6c5943c9 3527 return 0;
ad887416 3528 if (!test_start_file(&t->s, testfile)) {
ae269dd8
RS
3529 OPENSSL_free(t);
3530 return 0;
3531 }
c49e0b04 3532
ae269dd8
RS
3533 while (!BIO_eof(t->s.fp)) {
3534 c = parse(t);
d5e5e2ff
SL
3535 if (t->skip) {
3536 t->s.numskip++;
c49e0b04 3537 continue;
d5e5e2ff 3538 }
ae269dd8
RS
3539 if (c == 0 || !run_test(t)) {
3540 t->s.errors++;
c49e0b04
RS
3541 break;
3542 }
6c5943c9 3543 }
ae269dd8
RS
3544 test_end_file(&t->s);
3545 clear_test(t);
6c5943c9 3546
6c5943c9
RS
3547 free_key_list(public_keys);
3548 free_key_list(private_keys);
ae269dd8
RS
3549 BIO_free(t->s.key);
3550 c = t->s.errors;
3551 OPENSSL_free(t);
3552 return c == 0;
6c5943c9
RS
3553}
3554
a43ce58f
SL
3555OPT_TEST_DECLARE_USAGE("file...\n")
3556
ad887416 3557int setup_tests(void)
6c5943c9 3558{
8d242823 3559 size_t n;
ad887416 3560
8d242823
MC
3561 if (!test_skip_common_options()) {
3562 TEST_error("Error parsing test options\n");
3563 return 0;
3564 }
3565
3566 n = test_get_argument_count();
a43ce58f 3567 if (n == 0)
6c5943c9 3568 return 0;
6c5943c9 3569
ad887416
P
3570 ADD_ALL_TESTS(run_file_tests, n);
3571 return 1;
6c5943c9 3572}