]> git.ipfire.org Git - thirdparty/openssl.git/blame - test/evp_test.c
Update the test framework so that the need for test_main is removed. Everything
[thirdparty/openssl.git] / test / evp_test.c
CommitLineData
0e360199 1/*
3f5616d7 2 * Copyright 2015-2017 The OpenSSL Project Authors. All Rights Reserved.
0e360199 3 *
440e5d80
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
0e360199
BL
8 */
9
10#include <stdio.h>
11#include <string.h>
307e3978
DSH
12#include <stdlib.h>
13#include <ctype.h>
0e360199 14#include <openssl/evp.h>
5824cc29 15#include <openssl/pem.h>
0b13e9f0 16#include <openssl/err.h>
307e3978 17#include <openssl/x509v3.h>
351fe214 18#include <openssl/pkcs12.h>
44a284d2 19#include <openssl/kdf.h>
3b53e18a 20#include "internal/numbers.h"
6c5943c9 21#include "testutil.h"
c3fc7d9a 22#include "evp_test.h"
0e360199 23
c49e0b04
RS
24
25typedef struct evp_test_method_st EVP_TEST_METHOD;
7193f872 26
6c5943c9 27/*
c49e0b04 28 * Structure holding test information
6c5943c9 29 */
c49e0b04 30typedef struct evp_test_st {
ae269dd8
RS
31 STANZA s; /* Common test stanza */
32 char *name;
c49e0b04 33 int skip; /* Current test should be skipped */
c49e0b04
RS
34 const EVP_TEST_METHOD *meth; /* method for this test */
35 const char *err, *aux_err; /* Error string for test */
36 char *expected_err; /* Expected error value of test */
37 char *func; /* Expected error function string */
38 char *reason; /* Expected error reason string */
39 void *data; /* test specific data */
40} EVP_TEST;
0e360199 41
307e3978 42/*
c49e0b04 43 * Test method structure
307e3978 44 */
c49e0b04
RS
45struct evp_test_method_st {
46 /* Name of test as it appears in file */
47 const char *name;
48 /* Initialise test for "alg" */
49 int (*init) (EVP_TEST * t, const char *alg);
50 /* Clean up method */
51 void (*cleanup) (EVP_TEST * t);
52 /* Test specific name value pair processing */
53 int (*parse) (EVP_TEST * t, const char *name, const char *value);
54 /* Run the test itself */
55 int (*run_test) (EVP_TEST * t);
56};
5b46eee0 57
0e360199 58
3cdd1e94 59/*
c49e0b04 60 * Linked list of named keys.
3cdd1e94 61 */
c49e0b04
RS
62typedef struct key_list_st {
63 char *name;
64 EVP_PKEY *key;
65 struct key_list_st *next;
66} KEY_LIST;
fa013b65 67
c49e0b04
RS
68/*
69 * List of public and private keys
70 */
71static KEY_LIST *private_keys;
72static KEY_LIST *public_keys;
73static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst);
fa013b65 74
c49e0b04 75static int parse_bin(const char *value, unsigned char **buf, size_t *buflen);
3cdd1e94 76
c3fc7d9a
DSH
77/*
78 * Structure used to hold a list of blocks of memory to test
79 * calls to "update" like functions.
80 */
c3fc7d9a
DSH
81struct evp_test_buffer_st {
82 unsigned char *buf;
83 size_t buflen;
84 size_t count;
85 int count_set;
86};
87
88static void evp_test_buffer_free(EVP_TEST_BUFFER *db)
89{
90 if (db != NULL) {
91 OPENSSL_free(db->buf);
92 OPENSSL_free(db);
93 }
94}
95
c49e0b04
RS
96/*
97 * append buffer to a list
98 */
c3fc7d9a
DSH
99static int evp_test_buffer_append(const char *value,
100 STACK_OF(EVP_TEST_BUFFER) **sk)
101{
102 EVP_TEST_BUFFER *db = NULL;
103
104 if (!TEST_ptr(db = OPENSSL_malloc(sizeof(*db))))
105 goto err;
106
c49e0b04 107 if (!parse_bin(value, &db->buf, &db->buflen))
c3fc7d9a
DSH
108 goto err;
109 db->count = 1;
110 db->count_set = 0;
111
112 if (*sk == NULL && !TEST_ptr(*sk = sk_EVP_TEST_BUFFER_new_null()))
c49e0b04 113 goto err;
c3fc7d9a
DSH
114 if (!sk_EVP_TEST_BUFFER_push(*sk, db))
115 goto err;
116
117 return 1;
118
c49e0b04 119err:
c3fc7d9a 120 evp_test_buffer_free(db);
c3fc7d9a
DSH
121 return 0;
122}
123
124/*
125 * replace last buffer in list with copies of itself
126 */
127static int evp_test_buffer_ncopy(const char *value,
128 STACK_OF(EVP_TEST_BUFFER) *sk)
129{
130 EVP_TEST_BUFFER *db;
131 unsigned char *tbuf, *p;
132 size_t tbuflen;
133 int ncopy = atoi(value);
134 int i;
135
136 if (ncopy <= 0)
137 return 0;
138 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
139 return 0;
140 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
141
142 tbuflen = db->buflen * ncopy;
143 if (!TEST_ptr(tbuf = OPENSSL_malloc(tbuflen)))
144 return 0;
145 for (i = 0, p = tbuf; i < ncopy; i++, p += db->buflen)
146 memcpy(p, db->buf, db->buflen);
147
148 OPENSSL_free(db->buf);
149 db->buf = tbuf;
150 db->buflen = tbuflen;
151 return 1;
152}
153
c49e0b04
RS
154/*
155 * set repeat count for last buffer in list
156 */
c3fc7d9a
DSH
157static int evp_test_buffer_set_count(const char *value,
158 STACK_OF(EVP_TEST_BUFFER) *sk)
159{
160 EVP_TEST_BUFFER *db;
161 int count = atoi(value);
162
163 if (count <= 0)
164 return 0;
165
166 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
167 return 0;
168
169 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
c49e0b04 170 if (db->count_set != 0)
c3fc7d9a
DSH
171 return 0;
172
173 db->count = (size_t)count;
174 db->count_set = 1;
175 return 1;
176}
177
178/*
179 * call "fn" with each element of the list in turn
180 */
181static int evp_test_buffer_do(STACK_OF(EVP_TEST_BUFFER) *sk,
182 int (*fn)(void *ctx,
183 const unsigned char *buf,
184 size_t buflen),
185 void *ctx)
186{
187 int i;
188
189 for (i = 0; i < sk_EVP_TEST_BUFFER_num(sk); i++) {
190 EVP_TEST_BUFFER *tb = sk_EVP_TEST_BUFFER_value(sk, i);
191 size_t j;
192
193 for (j = 0; j < tb->count; j++) {
194 if (fn(ctx, tb->buf, tb->buflen) <= 0)
195 return 0;
196 }
197 }
198 return 1;
199}
200
6c5943c9 201/*
c49e0b04
RS
202 * Unescape some sequences in string literals (only \n for now).
203 * Return an allocated buffer, set |out_len|. If |input_len|
204 * is zero, get an empty buffer but set length to zero.
6c5943c9 205 */
c49e0b04
RS
206static unsigned char* unescape(const char *input, size_t input_len,
207 size_t *out_len)
208{
209 unsigned char *ret, *p;
210 size_t i;
5824cc29 211
c49e0b04
RS
212 if (input_len == 0) {
213 *out_len = 0;
214 return OPENSSL_zalloc(1);
215 }
307e3978 216
c49e0b04
RS
217 /* Escaping is non-expanding; over-allocate original size for simplicity. */
218 if (!TEST_ptr(ret = p = OPENSSL_malloc(input_len)))
219 return NULL;
6c5943c9 220
c49e0b04
RS
221 for (i = 0; i < input_len; i++) {
222 if (*input == '\\') {
223 if (i == input_len - 1 || *++input != 'n') {
224 TEST_error("Bad escape sequence in file");
225 goto err;
226 }
227 *p++ = '\n';
228 i++;
229 input++;
230 } else {
231 *p++ = *input++;
232 }
233 }
307e3978 234
c49e0b04
RS
235 *out_len = p - ret;
236 return ret;
86885c28 237
c49e0b04
RS
238 err:
239 OPENSSL_free(ret);
307e3978 240 return NULL;
0f113f3e
MC
241}
242
6c5943c9 243/*
c49e0b04
RS
244 * For a hex string "value" convert to a binary allocated buffer.
245 * Return 1 on success or 0 on failure.
6c5943c9 246 */
c49e0b04 247static int parse_bin(const char *value, unsigned char **buf, size_t *buflen)
0f113f3e 248{
c49e0b04 249 long len;
6c5943c9 250
c49e0b04
RS
251 /* Check for NULL literal */
252 if (strcmp(value, "NULL") == 0) {
253 *buf = NULL;
254 *buflen = 0;
307e3978 255 return 1;
71f60ef3 256 }
6c5943c9 257
c49e0b04
RS
258 /* Check for empty value */
259 if (*value == '\0') {
260 /*
261 * Don't return NULL for zero length buffer. This is needed for
262 * some tests with empty keys: HMAC_Init_ex() expects a non-NULL key
263 * buffer even if the key length is 0, in order to detect key reset.
264 */
265 *buf = OPENSSL_malloc(1);
266 if (*buf == NULL)
5824cc29 267 return 0;
c49e0b04
RS
268 **buf = 0;
269 *buflen = 0;
71f60ef3 270 return 1;
5824cc29
DSH
271 }
272
c49e0b04
RS
273 /* Check for string literal */
274 if (value[0] == '"') {
275 size_t vlen = strlen(++value);
276
277 if (vlen == 0 || value[vlen - 1] != '"')
307e3978 278 return 0;
c49e0b04
RS
279 vlen--;
280 *buf = unescape(value, vlen, buflen);
281 return *buf == NULL ? 0 : 1;
6c5943c9 282 }
307e3978 283
c49e0b04
RS
284 /* Otherwise assume as hex literal and convert it to binary buffer */
285 if (!TEST_ptr(*buf = OPENSSL_hexstr2buf(value, &len))) {
286 TEST_info("Can't convert %s", value);
8fe3127c 287 TEST_openssl_errors();
c49e0b04 288 return -1;
0f113f3e 289 }
c49e0b04
RS
290 /* Size of input buffer means we'll never overflow */
291 *buflen = len;
307e3978
DSH
292 return 1;
293}
0f113f3e 294
c49e0b04
RS
295
296/**
297*** MESSAGE DIGEST TESTS
298**/
4897dc40 299
6c5943c9 300typedef struct digest_data_st {
307e3978
DSH
301 /* Digest this test is for */
302 const EVP_MD *digest;
303 /* Input to digest */
c3fc7d9a 304 STACK_OF(EVP_TEST_BUFFER) *input;
307e3978
DSH
305 /* Expected output */
306 unsigned char *output;
307 size_t output_len;
6c5943c9 308} DIGEST_DATA;
4897dc40 309
6c5943c9 310static int digest_test_init(EVP_TEST *t, const char *alg)
307e3978 311{
6c5943c9 312 DIGEST_DATA *mdat;
c49e0b04 313 const EVP_MD *digest;
6c5943c9 314
c49e0b04 315 if ((digest = EVP_get_digestbyname(alg)) == NULL) {
578ce42d
DSH
316 /* If alg has an OID assume disabled algorithm */
317 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
318 t->skip = 1;
319 return 1;
320 }
307e3978 321 return 0;
578ce42d 322 }
c49e0b04
RS
323 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
324 return 0;
307e3978 325 t->data = mdat;
c49e0b04 326 mdat->digest = digest;
4897dc40 327 return 1;
0f113f3e 328}
4897dc40 329
6c5943c9 330static void digest_test_cleanup(EVP_TEST *t)
307e3978 331{
6c5943c9
RS
332 DIGEST_DATA *mdat = t->data;
333
c3fc7d9a 334 sk_EVP_TEST_BUFFER_pop_free(mdat->input, evp_test_buffer_free);
6c5943c9 335 OPENSSL_free(mdat->output);
307e3978
DSH
336}
337
6c5943c9 338static int digest_test_parse(EVP_TEST *t,
307e3978
DSH
339 const char *keyword, const char *value)
340{
6c5943c9
RS
341 DIGEST_DATA *mdata = t->data;
342
86885c28 343 if (strcmp(keyword, "Input") == 0)
c3fc7d9a 344 return evp_test_buffer_append(value, &mdata->input);
86885c28 345 if (strcmp(keyword, "Output") == 0)
c49e0b04 346 return parse_bin(value, &mdata->output, &mdata->output_len);
c3fc7d9a
DSH
347 if (strcmp(keyword, "Count") == 0)
348 return evp_test_buffer_set_count(value, mdata->input);
349 if (strcmp(keyword, "Ncopy") == 0)
350 return evp_test_buffer_ncopy(value, mdata->input);
307e3978
DSH
351 return 0;
352}
353
c3fc7d9a
DSH
354static int digest_update_fn(void *ctx, const unsigned char *buf, size_t buflen)
355{
356 return EVP_DigestUpdate(ctx, buf, buflen);
357}
358
6c5943c9 359static int digest_test_run(EVP_TEST *t)
0f113f3e 360{
e3d378bc 361 DIGEST_DATA *expected = t->data;
307e3978 362 EVP_MD_CTX *mctx;
e3d378bc
AP
363 unsigned char got[EVP_MAX_MD_SIZE];
364 unsigned int got_len;
6c5943c9
RS
365
366 t->err = "TEST_FAILURE";
367 if (!TEST_ptr(mctx = EVP_MD_CTX_new()))
307e3978 368 goto err;
6c5943c9 369
e3d378bc 370 if (!EVP_DigestInit_ex(mctx, expected->digest, NULL)) {
6c5943c9 371 t->err = "DIGESTINIT_ERROR";
307e3978 372 goto err;
618be04e 373 }
e3d378bc 374 if (!evp_test_buffer_do(expected->input, digest_update_fn, mctx)) {
c3fc7d9a
DSH
375 t->err = "DIGESTUPDATE_ERROR";
376 goto err;
377 }
378
e3d378bc 379 if (!EVP_DigestFinal(mctx, got, &got_len)) {
6c5943c9 380 t->err = "DIGESTFINAL_ERROR";
307e3978 381 goto err;
6c5943c9 382 }
e3d378bc 383 if (!TEST_int_eq(expected->output_len, got_len)) {
6c5943c9 384 t->err = "DIGEST_LENGTH_MISMATCH";
307e3978 385 goto err;
6c5943c9 386 }
e3d378bc 387 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
6c5943c9 388 t->err = "DIGEST_MISMATCH";
307e3978 389 goto err;
6c5943c9
RS
390 }
391 t->err = NULL;
392
307e3978 393 err:
bfb0641f 394 EVP_MD_CTX_free(mctx);
b033e5d5 395 return 1;
307e3978 396}
4897dc40 397
6c5943c9 398static const EVP_TEST_METHOD digest_test_method = {
307e3978
DSH
399 "Digest",
400 digest_test_init,
401 digest_test_cleanup,
402 digest_test_parse,
403 digest_test_run
404};
405
c49e0b04
RS
406
407/**
408*** CIPHER TESTS
409**/
410
6c5943c9 411typedef struct cipher_data_st {
307e3978
DSH
412 const EVP_CIPHER *cipher;
413 int enc;
2207ba7b 414 /* EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE or EVP_CIPH_OCB_MODE if AEAD */
307e3978
DSH
415 int aead;
416 unsigned char *key;
417 size_t key_len;
418 unsigned char *iv;
419 size_t iv_len;
420 unsigned char *plaintext;
421 size_t plaintext_len;
422 unsigned char *ciphertext;
423 size_t ciphertext_len;
424 /* GCM, CCM only */
425 unsigned char *aad;
426 size_t aad_len;
427 unsigned char *tag;
428 size_t tag_len;
6c5943c9 429} CIPHER_DATA;
307e3978 430
6c5943c9 431static int cipher_test_init(EVP_TEST *t, const char *alg)
307e3978
DSH
432{
433 const EVP_CIPHER *cipher;
c49e0b04
RS
434 CIPHER_DATA *cdat;
435 int m;
6c5943c9 436
c49e0b04 437 if ((cipher = EVP_get_cipherbyname(alg)) == NULL) {
33a89fa6
DSH
438 /* If alg has an OID assume disabled algorithm */
439 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
440 t->skip = 1;
441 return 1;
442 }
0f113f3e 443 return 0;
33a89fa6 444 }
c49e0b04 445 cdat = OPENSSL_zalloc(sizeof(*cdat));
307e3978
DSH
446 cdat->cipher = cipher;
447 cdat->enc = -1;
c49e0b04
RS
448 m = EVP_CIPHER_mode(cipher);
449 if (m == EVP_CIPH_GCM_MODE
450 || m == EVP_CIPH_OCB_MODE
451 || m == EVP_CIPH_CCM_MODE)
307e3978 452 cdat->aead = EVP_CIPHER_mode(cipher);
eb85cb86
AP
453 else if (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER)
454 cdat->aead = -1;
307e3978
DSH
455 else
456 cdat->aead = 0;
4897dc40 457
c49e0b04 458 t->data = cdat;
307e3978
DSH
459 return 1;
460}
4897dc40 461
6c5943c9 462static void cipher_test_cleanup(EVP_TEST *t)
307e3978 463{
6c5943c9
RS
464 CIPHER_DATA *cdat = t->data;
465
466 OPENSSL_free(cdat->key);
467 OPENSSL_free(cdat->iv);
468 OPENSSL_free(cdat->ciphertext);
469 OPENSSL_free(cdat->plaintext);
470 OPENSSL_free(cdat->aad);
471 OPENSSL_free(cdat->tag);
307e3978 472}
4897dc40 473
6c5943c9 474static int cipher_test_parse(EVP_TEST *t, const char *keyword,
307e3978
DSH
475 const char *value)
476{
6c5943c9
RS
477 CIPHER_DATA *cdat = t->data;
478
86885c28 479 if (strcmp(keyword, "Key") == 0)
c49e0b04 480 return parse_bin(value, &cdat->key, &cdat->key_len);
86885c28 481 if (strcmp(keyword, "IV") == 0)
c49e0b04 482 return parse_bin(value, &cdat->iv, &cdat->iv_len);
86885c28 483 if (strcmp(keyword, "Plaintext") == 0)
c49e0b04 484 return parse_bin(value, &cdat->plaintext, &cdat->plaintext_len);
86885c28 485 if (strcmp(keyword, "Ciphertext") == 0)
c49e0b04 486 return parse_bin(value, &cdat->ciphertext, &cdat->ciphertext_len);
307e3978 487 if (cdat->aead) {
86885c28 488 if (strcmp(keyword, "AAD") == 0)
c49e0b04 489 return parse_bin(value, &cdat->aad, &cdat->aad_len);
86885c28 490 if (strcmp(keyword, "Tag") == 0)
c49e0b04 491 return parse_bin(value, &cdat->tag, &cdat->tag_len);
0f113f3e 492 }
4897dc40 493
86885c28
RS
494 if (strcmp(keyword, "Operation") == 0) {
495 if (strcmp(value, "ENCRYPT") == 0)
307e3978 496 cdat->enc = 1;
86885c28 497 else if (strcmp(value, "DECRYPT") == 0)
307e3978
DSH
498 cdat->enc = 0;
499 else
500 return 0;
501 return 1;
0f113f3e 502 }
307e3978 503 return 0;
0f113f3e 504}
4897dc40 505
6c5943c9 506static int cipher_test_enc(EVP_TEST *t, int enc,
0b96d77a 507 size_t out_misalign, size_t inp_misalign, int frag)
0f113f3e 508{
e3d378bc
AP
509 CIPHER_DATA *expected = t->data;
510 unsigned char *in, *expected_out, *tmp = NULL;
0b96d77a 511 size_t in_len, out_len, donelen = 0;
6c5943c9 512 int ok = 0, tmplen, chunklen, tmpflen;
307e3978 513 EVP_CIPHER_CTX *ctx = NULL;
6c5943c9
RS
514
515 t->err = "TEST_FAILURE";
516 if (!TEST_ptr(ctx = EVP_CIPHER_CTX_new()))
307e3978
DSH
517 goto err;
518 EVP_CIPHER_CTX_set_flags(ctx, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW);
519 if (enc) {
e3d378bc
AP
520 in = expected->plaintext;
521 in_len = expected->plaintext_len;
522 expected_out = expected->ciphertext;
523 out_len = expected->ciphertext_len;
307e3978 524 } else {
e3d378bc
AP
525 in = expected->ciphertext;
526 in_len = expected->ciphertext_len;
527 expected_out = expected->plaintext;
528 out_len = expected->plaintext_len;
0f113f3e 529 }
ff715da4
AP
530 if (inp_misalign == (size_t)-1) {
531 /*
532 * Exercise in-place encryption
533 */
534 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH);
535 if (!tmp)
536 goto err;
537 in = memcpy(tmp + out_misalign, in, in_len);
538 } else {
539 inp_misalign += 16 - ((out_misalign + in_len) & 15);
540 /*
541 * 'tmp' will store both output and copy of input. We make the copy
542 * of input to specifically aligned part of 'tmp'. So we just
543 * figured out how much padding would ensure the required alignment,
544 * now we allocate extended buffer and finally copy the input just
545 * past inp_misalign in expression below. Output will be written
546 * past out_misalign...
547 */
548 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
549 inp_misalign + in_len);
550 if (!tmp)
551 goto err;
552 in = memcpy(tmp + out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
553 inp_misalign, in, in_len);
554 }
e3d378bc 555 if (!EVP_CipherInit_ex(ctx, expected->cipher, NULL, NULL, NULL, enc)) {
6c5943c9 556 t->err = "CIPHERINIT_ERROR";
307e3978 557 goto err;
6c5943c9 558 }
e3d378bc
AP
559 if (expected->iv) {
560 if (expected->aead) {
2207ba7b 561 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN,
e3d378bc 562 expected->iv_len, 0)) {
6c5943c9 563 t->err = "INVALID_IV_LENGTH";
307e3978 564 goto err;
6c5943c9 565 }
e3d378bc 566 } else if (expected->iv_len != (size_t)EVP_CIPHER_CTX_iv_length(ctx)) {
6c5943c9 567 t->err = "INVALID_IV_LENGTH";
307e3978 568 goto err;
6c5943c9 569 }
0f113f3e 570 }
e3d378bc 571 if (expected->aead) {
307e3978
DSH
572 unsigned char *tag;
573 /*
2207ba7b
DSH
574 * If encrypting or OCB just set tag length initially, otherwise
575 * set tag length and value.
307e3978 576 */
e3d378bc 577 if (enc || expected->aead == EVP_CIPH_OCB_MODE) {
6c5943c9 578 t->err = "TAG_LENGTH_SET_ERROR";
307e3978 579 tag = NULL;
0f113f3e 580 } else {
6c5943c9 581 t->err = "TAG_SET_ERROR";
e3d378bc 582 tag = expected->tag;
0f113f3e 583 }
e3d378bc 584 if (tag || expected->aead != EVP_CIPH_GCM_MODE) {
2207ba7b 585 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
e3d378bc 586 expected->tag_len, tag))
307e3978 587 goto err;
0f113f3e 588 }
307e3978 589 }
0f113f3e 590
e3d378bc 591 if (!EVP_CIPHER_CTX_set_key_length(ctx, expected->key_len)) {
6c5943c9 592 t->err = "INVALID_KEY_LENGTH";
307e3978 593 goto err;
6c5943c9 594 }
e3d378bc 595 if (!EVP_CipherInit_ex(ctx, NULL, NULL, expected->key, expected->iv, -1)) {
6c5943c9 596 t->err = "KEY_SET_ERROR";
307e3978 597 goto err;
6c5943c9 598 }
307e3978 599
e3d378bc 600 if (!enc && expected->aead == EVP_CIPH_OCB_MODE) {
2207ba7b 601 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
e3d378bc 602 expected->tag_len, expected->tag)) {
6c5943c9 603 t->err = "TAG_SET_ERROR";
366448ec 604 goto err;
2207ba7b
DSH
605 }
606 }
607
e3d378bc 608 if (expected->aead == EVP_CIPH_CCM_MODE) {
307e3978 609 if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) {
6c5943c9 610 t->err = "CCM_PLAINTEXT_LENGTH_SET_ERROR";
307e3978 611 goto err;
0f113f3e
MC
612 }
613 }
e3d378bc 614 if (expected->aad) {
6c5943c9 615 t->err = "AAD_SET_ERROR";
0b96d77a 616 if (!frag) {
e3d378bc
AP
617 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad,
618 expected->aad_len))
0b96d77a
MC
619 goto err;
620 } else {
621 /*
622 * Supply the AAD in chunks less than the block size where possible
623 */
e3d378bc
AP
624 if (expected->aad_len > 0) {
625 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad, 1))
0b96d77a
MC
626 goto err;
627 donelen++;
628 }
e3d378bc
AP
629 if (expected->aad_len > 2) {
630 if (!EVP_CipherUpdate(ctx, NULL, &chunklen,
631 expected->aad + donelen,
632 expected->aad_len - 2))
0b96d77a 633 goto err;
e3d378bc 634 donelen += expected->aad_len - 2;
0b96d77a 635 }
e3d378bc 636 if (expected->aad_len > 1
0b96d77a 637 && !EVP_CipherUpdate(ctx, NULL, &chunklen,
e3d378bc 638 expected->aad + donelen, 1))
0b96d77a 639 goto err;
307e3978
DSH
640 }
641 }
642 EVP_CIPHER_CTX_set_padding(ctx, 0);
6c5943c9 643 t->err = "CIPHERUPDATE_ERROR";
0b96d77a 644 tmplen = 0;
0b96d77a
MC
645 if (!frag) {
646 /* We supply the data all in one go */
647 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len))
648 goto err;
649 } else {
650 /* Supply the data in chunks less than the block size where possible */
651 if (in_len > 0) {
652 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &chunklen, in, 1))
653 goto err;
654 tmplen += chunklen;
ef055ec5
MC
655 in++;
656 in_len--;
0b96d77a 657 }
ef055ec5 658 if (in_len > 1) {
0b96d77a 659 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 660 in, in_len - 1))
0b96d77a
MC
661 goto err;
662 tmplen += chunklen;
ef055ec5
MC
663 in += in_len - 1;
664 in_len = 1;
0b96d77a 665 }
ef055ec5 666 if (in_len > 0 ) {
0b96d77a 667 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 668 in, 1))
0b96d77a
MC
669 goto err;
670 tmplen += chunklen;
671 }
672 }
6c5943c9
RS
673 if (!EVP_CipherFinal_ex(ctx, tmp + out_misalign + tmplen, &tmpflen)) {
674 t->err = "CIPHERFINAL_ERROR";
00212c66 675 goto err;
6c5943c9 676 }
e3d378bc
AP
677 if (!TEST_mem_eq(expected_out, out_len,
678 tmp + out_misalign, tmplen + tmpflen)) {
6c5943c9 679 t->err = "VALUE_MISMATCH";
307e3978 680 goto err;
6c5943c9 681 }
e3d378bc 682 if (enc && expected->aead) {
307e3978 683 unsigned char rtag[16];
6c5943c9 684
e3d378bc 685 if (!TEST_size_t_le(expected->tag_len, sizeof(rtag))) {
6c5943c9 686 t->err = "TAG_LENGTH_INTERNAL_ERROR";
307e3978
DSH
687 goto err;
688 }
2207ba7b 689 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG,
e3d378bc 690 expected->tag_len, rtag)) {
6c5943c9 691 t->err = "TAG_RETRIEVE_ERROR";
307e3978
DSH
692 goto err;
693 }
e3d378bc
AP
694 if (!TEST_mem_eq(expected->tag, expected->tag_len,
695 rtag, expected->tag_len)) {
6c5943c9 696 t->err = "TAG_VALUE_MISMATCH";
307e3978
DSH
697 goto err;
698 }
699 }
6c5943c9
RS
700 t->err = NULL;
701 ok = 1;
307e3978 702 err:
b548a1f1 703 OPENSSL_free(tmp);
307e3978 704 EVP_CIPHER_CTX_free(ctx);
6c5943c9 705 return ok;
307e3978 706}
0e360199 707
6c5943c9 708static int cipher_test_run(EVP_TEST *t)
307e3978 709{
6c5943c9 710 CIPHER_DATA *cdat = t->data;
0b96d77a 711 int rv, frag = 0;
9a2d2fb3
AP
712 size_t out_misalign, inp_misalign;
713
307e3978
DSH
714 if (!cdat->key) {
715 t->err = "NO_KEY";
716 return 0;
717 }
718 if (!cdat->iv && EVP_CIPHER_iv_length(cdat->cipher)) {
719 /* IV is optional and usually omitted in wrap mode */
720 if (EVP_CIPHER_mode(cdat->cipher) != EVP_CIPH_WRAP_MODE) {
721 t->err = "NO_IV";
722 return 0;
723 }
724 }
725 if (cdat->aead && !cdat->tag) {
726 t->err = "NO_TAG";
727 return 0;
728 }
0b96d77a 729 for (out_misalign = 0; out_misalign <= 1;) {
9a2d2fb3
AP
730 static char aux_err[64];
731 t->aux_err = aux_err;
ff715da4
AP
732 for (inp_misalign = (size_t)-1; inp_misalign != 2; inp_misalign++) {
733 if (inp_misalign == (size_t)-1) {
734 /* kludge: inp_misalign == -1 means "exercise in-place" */
0b96d77a
MC
735 BIO_snprintf(aux_err, sizeof(aux_err),
736 "%s in-place, %sfragmented",
737 out_misalign ? "misaligned" : "aligned",
738 frag ? "" : "not ");
ff715da4 739 } else {
0b96d77a
MC
740 BIO_snprintf(aux_err, sizeof(aux_err),
741 "%s output and %s input, %sfragmented",
ff715da4 742 out_misalign ? "misaligned" : "aligned",
0b96d77a
MC
743 inp_misalign ? "misaligned" : "aligned",
744 frag ? "" : "not ");
ff715da4 745 }
9a2d2fb3 746 if (cdat->enc) {
0b96d77a 747 rv = cipher_test_enc(t, 1, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
748 /* Not fatal errors: return */
749 if (rv != 1) {
750 if (rv < 0)
751 return 0;
752 return 1;
753 }
754 }
755 if (cdat->enc != 1) {
0b96d77a 756 rv = cipher_test_enc(t, 0, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
757 /* Not fatal errors: return */
758 if (rv != 1) {
759 if (rv < 0)
760 return 0;
761 return 1;
762 }
763 }
307e3978 764 }
0b96d77a
MC
765
766 if (out_misalign == 1 && frag == 0) {
767 /*
768 * XTS, CCM and Wrap modes have special requirements about input
769 * lengths so we don't fragment for those
770 */
771 if (cdat->aead == EVP_CIPH_CCM_MODE
772 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_XTS_MODE
e3d378bc 773 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_WRAP_MODE)
0b96d77a
MC
774 break;
775 out_misalign = 0;
776 frag++;
777 } else {
778 out_misalign++;
779 }
307e3978 780 }
9a2d2fb3
AP
781 t->aux_err = NULL;
782
307e3978 783 return 1;
0f113f3e 784}
307e3978 785
6c5943c9 786static const EVP_TEST_METHOD cipher_test_method = {
307e3978
DSH
787 "Cipher",
788 cipher_test_init,
789 cipher_test_cleanup,
790 cipher_test_parse,
791 cipher_test_run
792};
83251f39 793
c49e0b04
RS
794
795/**
796*** MAC TESTS
797**/
798
6c5943c9 799typedef struct mac_data_st {
83251f39
DSH
800 /* MAC type */
801 int type;
802 /* Algorithm string for this MAC */
803 char *alg;
804 /* MAC key */
805 unsigned char *key;
806 size_t key_len;
807 /* Input to MAC */
808 unsigned char *input;
809 size_t input_len;
810 /* Expected output */
811 unsigned char *output;
812 size_t output_len;
6c5943c9 813} MAC_DATA;
83251f39 814
6c5943c9 815static int mac_test_init(EVP_TEST *t, const char *alg)
83251f39
DSH
816{
817 int type;
6c5943c9
RS
818 MAC_DATA *mdat;
819
b4a3aeeb 820 if (strcmp(alg, "HMAC") == 0) {
83251f39 821 type = EVP_PKEY_HMAC;
b4a3aeeb
MC
822 } else if (strcmp(alg, "CMAC") == 0) {
823#ifndef OPENSSL_NO_CMAC
83251f39 824 type = EVP_PKEY_CMAC;
b4a3aeeb
MC
825#else
826 t->skip = 1;
827 return 1;
52ad5b60
TS
828#endif
829 } else if (strcmp(alg, "Poly1305") == 0) {
830#ifndef OPENSSL_NO_POLY1305
831 type = EVP_PKEY_POLY1305;
832#else
833 t->skip = 1;
834 return 1;
3f5616d7
TS
835#endif
836 } else if (strcmp(alg, "SipHash") == 0) {
837#ifndef OPENSSL_NO_SIPHASH
838 type = EVP_PKEY_SIPHASH;
839#else
840 t->skip = 1;
841 return 1;
b4a3aeeb
MC
842#endif
843 } else
83251f39
DSH
844 return 0;
845
6c5943c9 846 mdat = OPENSSL_zalloc(sizeof(*mdat));
83251f39 847 mdat->type = type;
83251f39
DSH
848 t->data = mdat;
849 return 1;
850}
851
6c5943c9 852static void mac_test_cleanup(EVP_TEST *t)
83251f39 853{
6c5943c9
RS
854 MAC_DATA *mdat = t->data;
855
856 OPENSSL_free(mdat->alg);
857 OPENSSL_free(mdat->key);
858 OPENSSL_free(mdat->input);
859 OPENSSL_free(mdat->output);
83251f39
DSH
860}
861
6c5943c9 862static int mac_test_parse(EVP_TEST *t,
83251f39
DSH
863 const char *keyword, const char *value)
864{
6c5943c9
RS
865 MAC_DATA *mdata = t->data;
866
86885c28 867 if (strcmp(keyword, "Key") == 0)
c49e0b04 868 return parse_bin(value, &mdata->key, &mdata->key_len);
86885c28 869 if (strcmp(keyword, "Algorithm") == 0) {
7644a9ae 870 mdata->alg = OPENSSL_strdup(value);
83251f39
DSH
871 if (!mdata->alg)
872 return 0;
873 return 1;
874 }
86885c28 875 if (strcmp(keyword, "Input") == 0)
c49e0b04 876 return parse_bin(value, &mdata->input, &mdata->input_len);
86885c28 877 if (strcmp(keyword, "Output") == 0)
c49e0b04 878 return parse_bin(value, &mdata->output, &mdata->output_len);
83251f39
DSH
879 return 0;
880}
881
6c5943c9 882static int mac_test_run(EVP_TEST *t)
83251f39 883{
e3d378bc 884 MAC_DATA *expected = t->data;
83251f39
DSH
885 EVP_MD_CTX *mctx = NULL;
886 EVP_PKEY_CTX *pctx = NULL, *genctx = NULL;
887 EVP_PKEY *key = NULL;
888 const EVP_MD *md = NULL;
e3d378bc
AP
889 unsigned char *got = NULL;
890 size_t got_len;
83251f39 891
96bea000 892#ifdef OPENSSL_NO_DES
e3d378bc 893 if (expected->alg != NULL && strstr(expected->alg, "DES") != NULL) {
96bea000 894 /* Skip DES */
6c5943c9 895 t->err = NULL;
96bea000
MC
896 goto err;
897 }
898#endif
899
e3d378bc 900 if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_id(expected->type, NULL))) {
6c5943c9 901 t->err = "MAC_PKEY_CTX_ERROR";
83251f39 902 goto err;
6c5943c9 903 }
83251f39 904
6c5943c9
RS
905 if (EVP_PKEY_keygen_init(genctx) <= 0) {
906 t->err = "MAC_KEYGEN_INIT_ERROR";
907 goto err;
908 }
e3d378bc
AP
909 if (expected->type == EVP_PKEY_CMAC
910 && EVP_PKEY_CTX_ctrl_str(genctx, "cipher", expected->alg) <= 0) {
6c5943c9 911 t->err = "MAC_ALGORITHM_SET_ERROR";
83251f39 912 goto err;
83251f39
DSH
913 }
914
e3d378bc
AP
915 if (EVP_PKEY_CTX_set_mac_key(genctx, expected->key,
916 expected->key_len) <= 0) {
6c5943c9 917 t->err = "MAC_KEY_SET_ERROR";
83251f39 918 goto err;
6c5943c9 919 }
83251f39 920
6c5943c9
RS
921 if (EVP_PKEY_keygen(genctx, &key) <= 0) {
922 t->err = "MAC_KEY_GENERATE_ERROR";
83251f39 923 goto err;
6c5943c9 924 }
e3d378bc
AP
925 if (expected->type == EVP_PKEY_HMAC) {
926 if (!TEST_ptr(md = EVP_get_digestbyname(expected->alg))) {
6c5943c9 927 t->err = "MAC_ALGORITHM_SET_ERROR";
83251f39 928 goto err;
6c5943c9 929 }
83251f39 930 }
6c5943c9
RS
931 if (!TEST_ptr(mctx = EVP_MD_CTX_new())) {
932 t->err = "INTERNAL_ERROR";
83251f39 933 goto err;
6c5943c9
RS
934 }
935 if (!EVP_DigestSignInit(mctx, &pctx, md, NULL, key)) {
936 t->err = "DIGESTSIGNINIT_ERROR";
83251f39 937 goto err;
6c5943c9 938 }
83251f39 939
e3d378bc 940 if (!EVP_DigestSignUpdate(mctx, expected->input, expected->input_len)) {
6c5943c9 941 t->err = "DIGESTSIGNUPDATE_ERROR";
83251f39 942 goto err;
83251f39 943 }
e3d378bc 944 if (!EVP_DigestSignFinal(mctx, NULL, &got_len)) {
6c5943c9 945 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
83251f39 946 goto err;
6c5943c9 947 }
e3d378bc 948 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 949 t->err = "TEST_FAILURE";
83251f39 950 goto err;
6c5943c9 951 }
e3d378bc
AP
952 if (!EVP_DigestSignFinal(mctx, got, &got_len)
953 || !TEST_mem_eq(expected->output, expected->output_len,
954 got, got_len)) {
41248607
RS
955 t->err = "TEST_MAC_ERR";
956 goto err;
957 }
6c5943c9 958 t->err = NULL;
83251f39 959 err:
bfb0641f 960 EVP_MD_CTX_free(mctx);
e3d378bc 961 OPENSSL_free(got);
c5ba2d99
RS
962 EVP_PKEY_CTX_free(genctx);
963 EVP_PKEY_free(key);
83251f39
DSH
964 return 1;
965}
966
6c5943c9 967static const EVP_TEST_METHOD mac_test_method = {
83251f39
DSH
968 "MAC",
969 mac_test_init,
970 mac_test_cleanup,
971 mac_test_parse,
972 mac_test_run
973};
5824cc29 974
c49e0b04
RS
975
976/**
977*** PUBLIC KEY TESTS
978*** These are all very similar and share much common code.
979**/
5824cc29 980
6c5943c9 981typedef struct pkey_data_st {
5824cc29
DSH
982 /* Context for this operation */
983 EVP_PKEY_CTX *ctx;
984 /* Key operation to perform */
985 int (*keyop) (EVP_PKEY_CTX *ctx,
986 unsigned char *sig, size_t *siglen,
987 const unsigned char *tbs, size_t tbslen);
988 /* Input to MAC */
989 unsigned char *input;
990 size_t input_len;
991 /* Expected output */
992 unsigned char *output;
993 size_t output_len;
6c5943c9 994} PKEY_DATA;
5824cc29
DSH
995
996/*
997 * Perform public key operation setup: lookup key, allocated ctx and call
998 * the appropriate initialisation function
999 */
6c5943c9 1000static int pkey_test_init(EVP_TEST *t, const char *name,
5824cc29
DSH
1001 int use_public,
1002 int (*keyopinit) (EVP_PKEY_CTX *ctx),
c49e0b04
RS
1003 int (*keyop)(EVP_PKEY_CTX *ctx,
1004 unsigned char *sig, size_t *siglen,
1005 const unsigned char *tbs,
1006 size_t tbslen))
5824cc29 1007{
6c5943c9 1008 PKEY_DATA *kdata;
5824cc29 1009 EVP_PKEY *pkey = NULL;
7a6c9792 1010 int rv = 0;
6c5943c9 1011
7a6c9792 1012 if (use_public)
6c5943c9
RS
1013 rv = find_key(&pkey, name, public_keys);
1014 if (rv == 0)
1015 rv = find_key(&pkey, name, private_keys);
1016 if (rv == 0 || pkey == NULL) {
7a6c9792
DSH
1017 t->skip = 1;
1018 return 1;
1019 }
1020
c49e0b04 1021 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata)))) {
7a6c9792 1022 EVP_PKEY_free(pkey);
5824cc29 1023 return 0;
7a6c9792 1024 }
5824cc29 1025 kdata->keyop = keyop;
9e206ce5
P
1026 if (!TEST_ptr(kdata->ctx = EVP_PKEY_CTX_new(pkey, NULL))) {
1027 EVP_PKEY_free(pkey);
1028 OPENSSL_free(kdata);
5824cc29 1029 return 0;
9e206ce5 1030 }
5824cc29 1031 if (keyopinit(kdata->ctx) <= 0)
cce65266 1032 t->err = "KEYOP_INIT_ERROR";
c49e0b04 1033 t->data = kdata;
5824cc29
DSH
1034 return 1;
1035}
1036
6c5943c9 1037static void pkey_test_cleanup(EVP_TEST *t)
5824cc29 1038{
6c5943c9 1039 PKEY_DATA *kdata = t->data;
b548a1f1
RS
1040
1041 OPENSSL_free(kdata->input);
1042 OPENSSL_free(kdata->output);
c5ba2d99 1043 EVP_PKEY_CTX_free(kdata->ctx);
5824cc29
DSH
1044}
1045
6c5943c9 1046static int pkey_test_ctrl(EVP_TEST *t, EVP_PKEY_CTX *pctx,
dfbdf4ab 1047 const char *value)
4ddd5ace
DSH
1048{
1049 int rv;
1050 char *p, *tmpval;
1051
6c5943c9 1052 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
4ddd5ace
DSH
1053 return 0;
1054 p = strchr(tmpval, ':');
1055 if (p != NULL)
c49e0b04 1056 *p++ = '\0';
4ddd5ace 1057 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
cce65266
DSH
1058 if (rv == -2) {
1059 t->err = "PKEY_CTRL_INVALID";
1060 rv = 1;
1061 } else if (p != NULL && rv <= 0) {
1062 /* If p has an OID and lookup fails assume disabled algorithm */
1063 int nid = OBJ_sn2nid(p);
6c5943c9 1064
cce65266
DSH
1065 if (nid == NID_undef)
1066 nid = OBJ_ln2nid(p);
c49e0b04
RS
1067 if (nid != NID_undef
1068 && EVP_get_digestbynid(nid) == NULL
1069 && EVP_get_cipherbynid(nid) == NULL) {
dfbdf4ab
RL
1070 t->skip = 1;
1071 rv = 1;
cce65266
DSH
1072 } else {
1073 t->err = "PKEY_CTRL_ERROR";
1074 rv = 1;
dfbdf4ab
RL
1075 }
1076 }
4ddd5ace
DSH
1077 OPENSSL_free(tmpval);
1078 return rv > 0;
1079}
1080
6c5943c9 1081static int pkey_test_parse(EVP_TEST *t,
5824cc29
DSH
1082 const char *keyword, const char *value)
1083{
6c5943c9 1084 PKEY_DATA *kdata = t->data;
86885c28 1085 if (strcmp(keyword, "Input") == 0)
c49e0b04 1086 return parse_bin(value, &kdata->input, &kdata->input_len);
86885c28 1087 if (strcmp(keyword, "Output") == 0)
c49e0b04 1088 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1089 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1090 return pkey_test_ctrl(t, kdata->ctx, value);
5824cc29
DSH
1091 return 0;
1092}
1093
6c5943c9 1094static int pkey_test_run(EVP_TEST *t)
5824cc29 1095{
e3d378bc
AP
1096 PKEY_DATA *expected = t->data;
1097 unsigned char *got = NULL;
1098 size_t got_len;
6c5943c9 1099
e3d378bc
AP
1100 if (expected->keyop(expected->ctx, NULL, &got_len,
1101 expected->input, expected->input_len) <= 0
1102 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1103 t->err = "KEYOP_LENGTH_ERROR";
5824cc29 1104 goto err;
6c5943c9 1105 }
e3d378bc
AP
1106 if (expected->keyop(expected->ctx, got, &got_len,
1107 expected->input, expected->input_len) <= 0) {
6c5943c9 1108 t->err = "KEYOP_ERROR";
5824cc29 1109 goto err;
6c5943c9 1110 }
e3d378bc 1111 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
6c5943c9 1112 t->err = "KEYOP_MISMATCH";
5824cc29 1113 goto err;
6c5943c9
RS
1114 }
1115 t->err = NULL;
5824cc29 1116 err:
e3d378bc 1117 OPENSSL_free(got);
5824cc29
DSH
1118 return 1;
1119}
1120
6c5943c9 1121static int sign_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1122{
1123 return pkey_test_init(t, name, 0, EVP_PKEY_sign_init, EVP_PKEY_sign);
1124}
1125
6c5943c9 1126static const EVP_TEST_METHOD psign_test_method = {
5824cc29
DSH
1127 "Sign",
1128 sign_test_init,
1129 pkey_test_cleanup,
1130 pkey_test_parse,
1131 pkey_test_run
1132};
1133
6c5943c9 1134static int verify_recover_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1135{
1136 return pkey_test_init(t, name, 1, EVP_PKEY_verify_recover_init,
1137 EVP_PKEY_verify_recover);
1138}
1139
6c5943c9 1140static const EVP_TEST_METHOD pverify_recover_test_method = {
5824cc29
DSH
1141 "VerifyRecover",
1142 verify_recover_test_init,
1143 pkey_test_cleanup,
1144 pkey_test_parse,
1145 pkey_test_run
1146};
1147
6c5943c9 1148static int decrypt_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1149{
1150 return pkey_test_init(t, name, 0, EVP_PKEY_decrypt_init,
1151 EVP_PKEY_decrypt);
1152}
1153
6c5943c9 1154static const EVP_TEST_METHOD pdecrypt_test_method = {
5824cc29
DSH
1155 "Decrypt",
1156 decrypt_test_init,
1157 pkey_test_cleanup,
1158 pkey_test_parse,
1159 pkey_test_run
1160};
1161
6c5943c9 1162static int verify_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1163{
1164 return pkey_test_init(t, name, 1, EVP_PKEY_verify_init, 0);
1165}
1166
6c5943c9 1167static int verify_test_run(EVP_TEST *t)
5824cc29 1168{
6c5943c9
RS
1169 PKEY_DATA *kdata = t->data;
1170
5824cc29
DSH
1171 if (EVP_PKEY_verify(kdata->ctx, kdata->output, kdata->output_len,
1172 kdata->input, kdata->input_len) <= 0)
1173 t->err = "VERIFY_ERROR";
1174 return 1;
1175}
1176
6c5943c9 1177static const EVP_TEST_METHOD pverify_test_method = {
5824cc29
DSH
1178 "Verify",
1179 verify_test_init,
1180 pkey_test_cleanup,
1181 pkey_test_parse,
1182 verify_test_run
1183};
3b53e18a 1184
d4ad48d7 1185
6c5943c9 1186static int pderive_test_init(EVP_TEST *t, const char *name)
d4ad48d7
DSH
1187{
1188 return pkey_test_init(t, name, 0, EVP_PKEY_derive_init, 0);
1189}
1190
6c5943c9 1191static int pderive_test_parse(EVP_TEST *t,
d4ad48d7
DSH
1192 const char *keyword, const char *value)
1193{
6c5943c9 1194 PKEY_DATA *kdata = t->data;
d4ad48d7
DSH
1195
1196 if (strcmp(keyword, "PeerKey") == 0) {
1197 EVP_PKEY *peer;
6c5943c9 1198 if (find_key(&peer, value, public_keys) == 0)
d4ad48d7
DSH
1199 return 0;
1200 if (EVP_PKEY_derive_set_peer(kdata->ctx, peer) <= 0)
1201 return 0;
1202 return 1;
1203 }
1204 if (strcmp(keyword, "SharedSecret") == 0)
c49e0b04 1205 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1206 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1207 return pkey_test_ctrl(t, kdata->ctx, value);
d4ad48d7
DSH
1208 return 0;
1209}
1210
6c5943c9 1211static int pderive_test_run(EVP_TEST *t)
d4ad48d7 1212{
e3d378bc
AP
1213 PKEY_DATA *expected = t->data;
1214 unsigned char *got = NULL;
1215 size_t got_len;
d4ad48d7 1216
e3d378bc
AP
1217 got_len = expected->output_len;
1218 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1219 t->err = "DERIVE_ERROR";
d4ad48d7 1220 goto err;
6c5943c9 1221 }
e3d378bc 1222 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
6c5943c9 1223 t->err = "DERIVE_ERROR";
d4ad48d7 1224 goto err;
6c5943c9 1225 }
e3d378bc 1226 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
6c5943c9 1227 t->err = "SHARED_SECRET_MISMATCH";
d4ad48d7 1228 goto err;
6c5943c9
RS
1229 }
1230
1231 t->err = NULL;
d4ad48d7 1232 err:
e3d378bc 1233 OPENSSL_free(got);
d4ad48d7
DSH
1234 return 1;
1235}
1236
6c5943c9 1237static const EVP_TEST_METHOD pderive_test_method = {
d4ad48d7
DSH
1238 "Derive",
1239 pderive_test_init,
1240 pkey_test_cleanup,
1241 pderive_test_parse,
1242 pderive_test_run
1243};
1244
3b53e18a 1245
c49e0b04
RS
1246/**
1247*** PBE TESTS
1248**/
1249
1250typedef enum pbe_type_enum {
1251 PBE_TYPE_INVALID = 0,
1252 PBE_TYPE_SCRYPT, PBE_TYPE_PBKDF2, PBE_TYPE_PKCS12
1253} PBE_TYPE;
3b53e18a 1254
6c5943c9 1255typedef struct pbe_data_st {
c49e0b04 1256 PBE_TYPE pbe_type;
6c5943c9 1257 /* scrypt parameters */
3b53e18a 1258 uint64_t N, r, p, maxmem;
6c5943c9 1259 /* PKCS#12 parameters */
351fe214
DSH
1260 int id, iter;
1261 const EVP_MD *md;
6c5943c9 1262 /* password */
3b53e18a
DSH
1263 unsigned char *pass;
1264 size_t pass_len;
6c5943c9 1265 /* salt */
3b53e18a
DSH
1266 unsigned char *salt;
1267 size_t salt_len;
6c5943c9 1268 /* Expected output */
3b53e18a
DSH
1269 unsigned char *key;
1270 size_t key_len;
6c5943c9 1271} PBE_DATA;
3b53e18a 1272
b0809bc8 1273#ifndef OPENSSL_NO_SCRYPT
c49e0b04
RS
1274/*
1275 * Parse unsigned decimal 64 bit integer value
1276 */
1277static int parse_uint64(const char *value, uint64_t *pr)
1278{
1279 const char *p = value;
1280
1281 if (!TEST_true(*p)) {
1282 TEST_info("Invalid empty integer value");
1283 return -1;
1284 }
1285 for (*pr = 0; *p; ) {
1286 if (*pr > UINT64_MAX / 10) {
1287 TEST_error("Integer overflow in string %s", value);
1288 return -1;
1289 }
1290 *pr *= 10;
1291 if (!TEST_true(isdigit(*p))) {
1292 TEST_error("Invalid character in string %s", value);
1293 return -1;
1294 }
1295 *pr += *p - '0';
1296 p++;
1297 }
1298 return 1;
1299}
1300
6c5943c9 1301static int scrypt_test_parse(EVP_TEST *t,
3b53e18a
DSH
1302 const char *keyword, const char *value)
1303{
6c5943c9 1304 PBE_DATA *pdata = t->data;
351fe214 1305
3b53e18a 1306 if (strcmp(keyword, "N") == 0)
c49e0b04 1307 return parse_uint64(value, &pdata->N);
3b53e18a 1308 if (strcmp(keyword, "p") == 0)
c49e0b04 1309 return parse_uint64(value, &pdata->p);
3b53e18a 1310 if (strcmp(keyword, "r") == 0)
c49e0b04 1311 return parse_uint64(value, &pdata->r);
3b53e18a 1312 if (strcmp(keyword, "maxmem") == 0)
c49e0b04 1313 return parse_uint64(value, &pdata->maxmem);
3b53e18a
DSH
1314 return 0;
1315}
b0809bc8 1316#endif
3b53e18a 1317
6c5943c9 1318static int pbkdf2_test_parse(EVP_TEST *t,
351fe214 1319 const char *keyword, const char *value)
3b53e18a 1320{
6c5943c9 1321 PBE_DATA *pdata = t->data;
351fe214
DSH
1322
1323 if (strcmp(keyword, "iter") == 0) {
1324 pdata->iter = atoi(value);
1325 if (pdata->iter <= 0)
c49e0b04 1326 return -1;
351fe214
DSH
1327 return 1;
1328 }
1329 if (strcmp(keyword, "MD") == 0) {
1330 pdata->md = EVP_get_digestbyname(value);
1331 if (pdata->md == NULL)
c49e0b04 1332 return -1;
351fe214
DSH
1333 return 1;
1334 }
1335 return 0;
1336}
1337
6c5943c9 1338static int pkcs12_test_parse(EVP_TEST *t,
351fe214
DSH
1339 const char *keyword, const char *value)
1340{
6c5943c9 1341 PBE_DATA *pdata = t->data;
351fe214
DSH
1342
1343 if (strcmp(keyword, "id") == 0) {
1344 pdata->id = atoi(value);
1345 if (pdata->id <= 0)
c49e0b04 1346 return -1;
351fe214
DSH
1347 return 1;
1348 }
1349 return pbkdf2_test_parse(t, keyword, value);
3b53e18a
DSH
1350}
1351
6c5943c9 1352static int pbe_test_init(EVP_TEST *t, const char *alg)
3b53e18a 1353{
6c5943c9 1354 PBE_DATA *pdat;
c49e0b04 1355 PBE_TYPE pbe_type = PBE_TYPE_INVALID;
351fe214 1356
83bd31da 1357 if (strcmp(alg, "scrypt") == 0) {
b0809bc8 1358#ifndef OPENSSL_NO_SCRYPT
3b53e18a 1359 pbe_type = PBE_TYPE_SCRYPT;
83bd31da
MC
1360#else
1361 t->skip = 1;
1362 return 1;
b0809bc8 1363#endif
83bd31da 1364 } else if (strcmp(alg, "pbkdf2") == 0) {
351fe214 1365 pbe_type = PBE_TYPE_PBKDF2;
83bd31da 1366 } else if (strcmp(alg, "pkcs12") == 0) {
351fe214 1367 pbe_type = PBE_TYPE_PKCS12;
83bd31da 1368 } else {
6c5943c9 1369 TEST_error("Unknown pbe algorithm %s", alg);
83bd31da 1370 }
c49e0b04 1371 pdat = OPENSSL_zalloc(sizeof(*pdat));
3b53e18a 1372 pdat->pbe_type = pbe_type;
3b53e18a
DSH
1373 t->data = pdat;
1374 return 1;
1375}
1376
6c5943c9 1377static void pbe_test_cleanup(EVP_TEST *t)
3b53e18a 1378{
6c5943c9
RS
1379 PBE_DATA *pdat = t->data;
1380
1381 OPENSSL_free(pdat->pass);
1382 OPENSSL_free(pdat->salt);
1383 OPENSSL_free(pdat->key);
3b53e18a
DSH
1384}
1385
6c5943c9
RS
1386static int pbe_test_parse(EVP_TEST *t,
1387 const char *keyword, const char *value)
3b53e18a 1388{
6c5943c9 1389 PBE_DATA *pdata = t->data;
351fe214 1390
3b53e18a 1391 if (strcmp(keyword, "Password") == 0)
c49e0b04 1392 return parse_bin(value, &pdata->pass, &pdata->pass_len);
3b53e18a 1393 if (strcmp(keyword, "Salt") == 0)
c49e0b04 1394 return parse_bin(value, &pdata->salt, &pdata->salt_len);
3b53e18a 1395 if (strcmp(keyword, "Key") == 0)
c49e0b04 1396 return parse_bin(value, &pdata->key, &pdata->key_len);
b0809bc8 1397 if (pdata->pbe_type == PBE_TYPE_PBKDF2)
351fe214
DSH
1398 return pbkdf2_test_parse(t, keyword, value);
1399 else if (pdata->pbe_type == PBE_TYPE_PKCS12)
1400 return pkcs12_test_parse(t, keyword, value);
b0809bc8
RS
1401#ifndef OPENSSL_NO_SCRYPT
1402 else if (pdata->pbe_type == PBE_TYPE_SCRYPT)
1403 return scrypt_test_parse(t, keyword, value);
1404#endif
3b53e18a
DSH
1405 return 0;
1406}
1407
6c5943c9 1408static int pbe_test_run(EVP_TEST *t)
3b53e18a 1409{
e3d378bc 1410 PBE_DATA *expected = t->data;
351fe214
DSH
1411 unsigned char *key;
1412
e3d378bc 1413 if (!TEST_ptr(key = OPENSSL_malloc(expected->key_len))) {
6c5943c9 1414 t->err = "INTERNAL_ERROR";
351fe214 1415 goto err;
6c5943c9 1416 }
e3d378bc
AP
1417 if (expected->pbe_type == PBE_TYPE_PBKDF2) {
1418 if (PKCS5_PBKDF2_HMAC((char *)expected->pass, expected->pass_len,
1419 expected->salt, expected->salt_len,
1420 expected->iter, expected->md,
1421 expected->key_len, key) == 0) {
6c5943c9 1422 t->err = "PBKDF2_ERROR";
351fe214 1423 goto err;
6c5943c9 1424 }
b0809bc8 1425#ifndef OPENSSL_NO_SCRYPT
e3d378bc
AP
1426 } else if (expected->pbe_type == PBE_TYPE_SCRYPT) {
1427 if (EVP_PBE_scrypt((const char *)expected->pass, expected->pass_len,
1428 expected->salt, expected->salt_len, expected->N,
1429 expected->r, expected->p, expected->maxmem,
1430 key, expected->key_len) == 0) {
6c5943c9 1431 t->err = "SCRYPT_ERROR";
351fe214 1432 goto err;
6c5943c9 1433 }
b0809bc8 1434#endif
e3d378bc
AP
1435 } else if (expected->pbe_type == PBE_TYPE_PKCS12) {
1436 if (PKCS12_key_gen_uni(expected->pass, expected->pass_len,
1437 expected->salt, expected->salt_len,
1438 expected->id, expected->iter, expected->key_len,
1439 key, expected->md) == 0) {
6c5943c9 1440 t->err = "PKCS12_ERROR";
351fe214 1441 goto err;
6c5943c9 1442 }
351fe214 1443 }
e3d378bc
AP
1444 if (!TEST_mem_eq(expected->key, expected->key_len,
1445 key, expected->key_len)) {
6c5943c9 1446 t->err = "KEY_MISMATCH";
351fe214 1447 goto err;
6c5943c9
RS
1448 }
1449 t->err = NULL;
1450err:
351fe214 1451 OPENSSL_free(key);
351fe214 1452 return 1;
3b53e18a
DSH
1453}
1454
6c5943c9 1455static const EVP_TEST_METHOD pbe_test_method = {
3b53e18a
DSH
1456 "PBE",
1457 pbe_test_init,
1458 pbe_test_cleanup,
1459 pbe_test_parse,
1460 pbe_test_run
1461};
3cdd1e94 1462
c49e0b04
RS
1463
1464/**
1465*** BASE64 TESTS
1466**/
3cdd1e94
EK
1467
1468typedef enum {
1469 BASE64_CANONICAL_ENCODING = 0,
1470 BASE64_VALID_ENCODING = 1,
1471 BASE64_INVALID_ENCODING = 2
1472} base64_encoding_type;
1473
6c5943c9 1474typedef struct encode_data_st {
3cdd1e94
EK
1475 /* Input to encoding */
1476 unsigned char *input;
1477 size_t input_len;
1478 /* Expected output */
1479 unsigned char *output;
1480 size_t output_len;
1481 base64_encoding_type encoding;
6c5943c9 1482} ENCODE_DATA;
3cdd1e94 1483
6c5943c9 1484static int encode_test_init(EVP_TEST *t, const char *encoding)
3cdd1e94 1485{
c49e0b04 1486 ENCODE_DATA *edata;
3cdd1e94 1487
c49e0b04
RS
1488 if (!TEST_ptr(edata = OPENSSL_zalloc(sizeof(*edata))))
1489 return 0;
3cdd1e94
EK
1490 if (strcmp(encoding, "canonical") == 0) {
1491 edata->encoding = BASE64_CANONICAL_ENCODING;
1492 } else if (strcmp(encoding, "valid") == 0) {
1493 edata->encoding = BASE64_VALID_ENCODING;
1494 } else if (strcmp(encoding, "invalid") == 0) {
1495 edata->encoding = BASE64_INVALID_ENCODING;
c49e0b04 1496 if (!TEST_ptr(t->expected_err = OPENSSL_strdup("DECODE_ERROR")))
3cdd1e94
EK
1497 return 0;
1498 } else {
c49e0b04
RS
1499 TEST_error("Bad encoding: %s."
1500 " Should be one of {canonical, valid, invalid}",
1501 encoding);
3cdd1e94
EK
1502 return 0;
1503 }
1504 t->data = edata;
1505 return 1;
1506}
1507
6c5943c9 1508static void encode_test_cleanup(EVP_TEST *t)
3cdd1e94 1509{
6c5943c9
RS
1510 ENCODE_DATA *edata = t->data;
1511
1512 OPENSSL_free(edata->input);
1513 OPENSSL_free(edata->output);
3cdd1e94
EK
1514 memset(edata, 0, sizeof(*edata));
1515}
1516
6c5943c9 1517static int encode_test_parse(EVP_TEST *t,
3cdd1e94
EK
1518 const char *keyword, const char *value)
1519{
6c5943c9 1520 ENCODE_DATA *edata = t->data;
c49e0b04 1521
3cdd1e94 1522 if (strcmp(keyword, "Input") == 0)
c49e0b04 1523 return parse_bin(value, &edata->input, &edata->input_len);
3cdd1e94 1524 if (strcmp(keyword, "Output") == 0)
c49e0b04 1525 return parse_bin(value, &edata->output, &edata->output_len);
3cdd1e94
EK
1526 return 0;
1527}
1528
6c5943c9 1529static int encode_test_run(EVP_TEST *t)
3cdd1e94 1530{
e3d378bc 1531 ENCODE_DATA *expected = t->data;
3cdd1e94
EK
1532 unsigned char *encode_out = NULL, *decode_out = NULL;
1533 int output_len, chunk_len;
6c5943c9 1534 EVP_ENCODE_CTX *decode_ctx;
254b26af 1535
6c5943c9
RS
1536 if (!TEST_ptr(decode_ctx = EVP_ENCODE_CTX_new())) {
1537 t->err = "INTERNAL_ERROR";
254b26af 1538 goto err;
6c5943c9 1539 }
3cdd1e94 1540
e3d378bc 1541 if (expected->encoding == BASE64_CANONICAL_ENCODING) {
6c5943c9
RS
1542 EVP_ENCODE_CTX *encode_ctx;
1543
1544 if (!TEST_ptr(encode_ctx = EVP_ENCODE_CTX_new())
1545 || !TEST_ptr(encode_out =
e3d378bc 1546 OPENSSL_malloc(EVP_ENCODE_LENGTH(expected->input_len))))
3cdd1e94
EK
1547 goto err;
1548
254b26af
RL
1549 EVP_EncodeInit(encode_ctx);
1550 EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len,
e3d378bc 1551 expected->input, expected->input_len);
3cdd1e94
EK
1552 output_len = chunk_len;
1553
254b26af 1554 EVP_EncodeFinal(encode_ctx, encode_out + chunk_len, &chunk_len);
3cdd1e94
EK
1555 output_len += chunk_len;
1556
254b26af
RL
1557 EVP_ENCODE_CTX_free(encode_ctx);
1558
e3d378bc 1559 if (!TEST_mem_eq(expected->output, expected->output_len,
6c5943c9
RS
1560 encode_out, output_len)) {
1561 t->err = "BAD_ENCODING";
3cdd1e94
EK
1562 goto err;
1563 }
1564 }
1565
6c5943c9 1566 if (!TEST_ptr(decode_out =
e3d378bc 1567 OPENSSL_malloc(EVP_DECODE_LENGTH(expected->output_len))))
3cdd1e94
EK
1568 goto err;
1569
254b26af 1570 EVP_DecodeInit(decode_ctx);
e3d378bc
AP
1571 if (EVP_DecodeUpdate(decode_ctx, decode_out, &chunk_len, expected->output,
1572 expected->output_len) < 0) {
6c5943c9 1573 t->err = "DECODE_ERROR";
3cdd1e94
EK
1574 goto err;
1575 }
1576 output_len = chunk_len;
1577
254b26af 1578 if (EVP_DecodeFinal(decode_ctx, decode_out + chunk_len, &chunk_len) != 1) {
6c5943c9 1579 t->err = "DECODE_ERROR";
3cdd1e94
EK
1580 goto err;
1581 }
1582 output_len += chunk_len;
1583
e3d378bc
AP
1584 if (expected->encoding != BASE64_INVALID_ENCODING
1585 && !TEST_mem_eq(expected->input, expected->input_len,
6c5943c9
RS
1586 decode_out, output_len)) {
1587 t->err = "BAD_DECODING";
3cdd1e94
EK
1588 goto err;
1589 }
1590
6c5943c9 1591 t->err = NULL;
3cdd1e94 1592 err:
3cdd1e94
EK
1593 OPENSSL_free(encode_out);
1594 OPENSSL_free(decode_out);
254b26af 1595 EVP_ENCODE_CTX_free(decode_ctx);
3cdd1e94
EK
1596 return 1;
1597}
1598
6c5943c9 1599static const EVP_TEST_METHOD encode_test_method = {
3cdd1e94
EK
1600 "Encoding",
1601 encode_test_init,
1602 encode_test_cleanup,
1603 encode_test_parse,
1604 encode_test_run,
1605};
44a284d2 1606
c49e0b04
RS
1607/**
1608*** KDF TESTS
1609**/
44a284d2 1610
6c5943c9 1611typedef struct kdf_data_st {
44a284d2
DSH
1612 /* Context for this operation */
1613 EVP_PKEY_CTX *ctx;
1614 /* Expected output */
1615 unsigned char *output;
1616 size_t output_len;
6c5943c9 1617} KDF_DATA;
44a284d2
DSH
1618
1619/*
1620 * Perform public key operation setup: lookup key, allocated ctx and call
1621 * the appropriate initialisation function
1622 */
6c5943c9 1623static int kdf_test_init(EVP_TEST *t, const char *name)
44a284d2 1624{
6c5943c9 1625 KDF_DATA *kdata;
44a284d2 1626
c49e0b04 1627 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
44a284d2 1628 return 0;
44a284d2 1629 kdata->ctx = EVP_PKEY_CTX_new_id(OBJ_sn2nid(name), NULL);
9e206ce5
P
1630 if (kdata->ctx == NULL) {
1631 OPENSSL_free(kdata);
44a284d2 1632 return 0;
9e206ce5
P
1633 }
1634 if (EVP_PKEY_derive_init(kdata->ctx) <= 0) {
1635 EVP_PKEY_CTX_free(kdata->ctx);
1636 OPENSSL_free(kdata);
44a284d2 1637 return 0;
9e206ce5 1638 }
c49e0b04 1639 t->data = kdata;
44a284d2
DSH
1640 return 1;
1641}
1642
6c5943c9 1643static void kdf_test_cleanup(EVP_TEST *t)
44a284d2 1644{
6c5943c9 1645 KDF_DATA *kdata = t->data;
44a284d2
DSH
1646 OPENSSL_free(kdata->output);
1647 EVP_PKEY_CTX_free(kdata->ctx);
1648}
1649
6c5943c9 1650static int kdf_test_parse(EVP_TEST *t,
44a284d2
DSH
1651 const char *keyword, const char *value)
1652{
6c5943c9
RS
1653 KDF_DATA *kdata = t->data;
1654
44a284d2 1655 if (strcmp(keyword, "Output") == 0)
c49e0b04 1656 return parse_bin(value, &kdata->output, &kdata->output_len);
7d04be79 1657 if (strncmp(keyword, "Ctrl", 4) == 0)
dfbdf4ab 1658 return pkey_test_ctrl(t, kdata->ctx, value);
44a284d2
DSH
1659 return 0;
1660}
1661
6c5943c9 1662static int kdf_test_run(EVP_TEST *t)
44a284d2 1663{
e3d378bc
AP
1664 KDF_DATA *expected = t->data;
1665 unsigned char *got = NULL;
1666 size_t got_len = expected->output_len;
6c5943c9 1667
e3d378bc 1668 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1669 t->err = "INTERNAL_ERROR";
44a284d2 1670 goto err;
6c5943c9 1671 }
e3d378bc 1672 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
6c5943c9 1673 t->err = "KDF_DERIVE_ERROR";
44a284d2 1674 goto err;
6c5943c9 1675 }
e3d378bc 1676 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
6c5943c9 1677 t->err = "KDF_MISMATCH";
44a284d2 1678 goto err;
6c5943c9
RS
1679 }
1680 t->err = NULL;
1681
44a284d2 1682 err:
e3d378bc 1683 OPENSSL_free(got);
44a284d2
DSH
1684 return 1;
1685}
1686
6c5943c9 1687static const EVP_TEST_METHOD kdf_test_method = {
44a284d2
DSH
1688 "KDF",
1689 kdf_test_init,
1690 kdf_test_cleanup,
1691 kdf_test_parse,
1692 kdf_test_run
1693};
d91b7423 1694
c49e0b04
RS
1695
1696/**
1697*** KEYPAIR TESTS
1698**/
1699
1700typedef struct keypair_test_data_st {
d91b7423
RS
1701 EVP_PKEY *privk;
1702 EVP_PKEY *pubk;
6c5943c9 1703} KEYPAIR_TEST_DATA;
d91b7423 1704
6c5943c9 1705static int keypair_test_init(EVP_TEST *t, const char *pair)
d91b7423 1706{
c49e0b04 1707 KEYPAIR_TEST_DATA *data;
d91b7423
RS
1708 int rv = 0;
1709 EVP_PKEY *pk = NULL, *pubk = NULL;
1710 char *pub, *priv = NULL;
d91b7423 1711
c49e0b04 1712 /* Split private and public names. */
6c5943c9
RS
1713 if (!TEST_ptr(priv = OPENSSL_strdup(pair))
1714 || !TEST_ptr(pub = strchr(priv, ':'))) {
1715 t->err = "PARSING_ERROR";
d91b7423
RS
1716 goto end;
1717 }
c49e0b04 1718 *pub++ = '\0';
d91b7423 1719
6c5943c9 1720 if (!TEST_true(find_key(&pk, priv, private_keys))) {
c49e0b04 1721 TEST_info("Can't find private key: %s", priv);
6c5943c9 1722 t->err = "MISSING_PRIVATE_KEY";
d91b7423
RS
1723 goto end;
1724 }
6c5943c9 1725 if (!TEST_true(find_key(&pubk, pub, public_keys))) {
c49e0b04 1726 TEST_info("Can't find public key: %s", pub);
6c5943c9 1727 t->err = "MISSING_PUBLIC_KEY";
d91b7423
RS
1728 goto end;
1729 }
1730
1731 if (pk == NULL && pubk == NULL) {
1732 /* Both keys are listed but unsupported: skip this test */
1733 t->skip = 1;
1734 rv = 1;
1735 goto end;
1736 }
1737
6c5943c9 1738 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
d91b7423 1739 goto end;
d91b7423
RS
1740 data->privk = pk;
1741 data->pubk = pubk;
1742 t->data = data;
d91b7423 1743 rv = 1;
6c5943c9 1744 t->err = NULL;
d91b7423
RS
1745
1746end:
6c5943c9 1747 OPENSSL_free(priv);
d91b7423
RS
1748 return rv;
1749}
1750
6c5943c9 1751static void keypair_test_cleanup(EVP_TEST *t)
d91b7423 1752{
6c5943c9 1753 OPENSSL_free(t->data);
d91b7423 1754 t->data = NULL;
d91b7423
RS
1755}
1756
c49e0b04
RS
1757/*
1758 * For tests that do not accept any custom keywords.
d91b7423 1759 */
6c5943c9 1760static int void_test_parse(EVP_TEST *t, const char *keyword, const char *value)
d91b7423
RS
1761{
1762 return 0;
1763}
1764
6c5943c9 1765static int keypair_test_run(EVP_TEST *t)
d91b7423
RS
1766{
1767 int rv = 0;
6c5943c9 1768 const KEYPAIR_TEST_DATA *pair = t->data;
d91b7423
RS
1769
1770 if (pair->privk == NULL || pair->pubk == NULL) {
6c5943c9
RS
1771 /*
1772 * this can only happen if only one of the keys is not set
d91b7423
RS
1773 * which means that one of them was unsupported while the
1774 * other isn't: hence a key type mismatch.
1775 */
6c5943c9 1776 t->err = "KEYPAIR_TYPE_MISMATCH";
d91b7423
RS
1777 rv = 1;
1778 goto end;
1779 }
1780
1781 if ((rv = EVP_PKEY_cmp(pair->privk, pair->pubk)) != 1 ) {
1782 if ( 0 == rv ) {
6c5943c9 1783 t->err = "KEYPAIR_MISMATCH";
d91b7423 1784 } else if ( -1 == rv ) {
6c5943c9 1785 t->err = "KEYPAIR_TYPE_MISMATCH";
d91b7423 1786 } else if ( -2 == rv ) {
6c5943c9 1787 t->err = "UNSUPPORTED_KEY_COMPARISON";
d91b7423 1788 } else {
6c5943c9 1789 TEST_error("Unexpected error in key comparison");
d91b7423
RS
1790 rv = 0;
1791 goto end;
1792 }
1793 rv = 1;
1794 goto end;
1795 }
1796
1797 rv = 1;
6c5943c9 1798 t->err = NULL;
d91b7423
RS
1799
1800end:
d91b7423
RS
1801 return rv;
1802}
1803
6c5943c9 1804static const EVP_TEST_METHOD keypair_test_method = {
d91b7423
RS
1805 "PrivPubKeyPair",
1806 keypair_test_init,
1807 keypair_test_cleanup,
1808 void_test_parse,
1809 keypair_test_run
1810};
1811
1f0fc03b
DSH
1812/**
1813*** KEYGEN TEST
1814**/
1815
1816typedef struct keygen_test_data_st {
1817 EVP_PKEY_CTX *genctx; /* Keygen context to use */
1818 char *keyname; /* Key name to store key or NULL */
1819} KEYGEN_TEST_DATA;
1820
1821static int keygen_test_init(EVP_TEST *t, const char *alg)
1822{
1823 KEYGEN_TEST_DATA *data;
1824 EVP_PKEY_CTX *genctx;
1825 int nid = OBJ_sn2nid(alg);
1826
1827 if (nid == NID_undef) {
1828 nid = OBJ_ln2nid(alg);
1829 if (nid == NID_undef)
1830 return 0;
1831 }
1832
1833 if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_id(nid, NULL))) {
1834 /* assume algorithm disabled */
1835 t->skip = 1;
1836 return 1;
1837 }
1838
1839 if (EVP_PKEY_keygen_init(genctx) <= 0) {
1840 t->err = "KEYGEN_INIT_ERROR";
1841 goto err;
1842 }
1843
1844 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
1845 goto err;
1846 data->genctx = genctx;
1847 data->keyname = NULL;
1848 t->data = data;
1849 t->err = NULL;
1850 return 1;
1851
1852err:
1853 EVP_PKEY_CTX_free(genctx);
1854 return 0;
1855}
1856
1857static void keygen_test_cleanup(EVP_TEST *t)
1858{
1859 KEYGEN_TEST_DATA *keygen = t->data;
1860
1861 EVP_PKEY_CTX_free(keygen->genctx);
1862 OPENSSL_free(keygen->keyname);
1863 OPENSSL_free(t->data);
1864 t->data = NULL;
1865}
1866
1867static int keygen_test_parse(EVP_TEST *t,
1868 const char *keyword, const char *value)
1869{
1870 KEYGEN_TEST_DATA *keygen = t->data;
1871
1872 if (strcmp(keyword, "KeyName") == 0)
1873 return TEST_ptr(keygen->keyname = OPENSSL_strdup(value));
1874 if (strcmp(keyword, "Ctrl") == 0)
1875 return pkey_test_ctrl(t, keygen->genctx, value);
1876 return 0;
1877}
1878
1879static int keygen_test_run(EVP_TEST *t)
1880{
1881 KEYGEN_TEST_DATA *keygen = t->data;
1882 EVP_PKEY *pkey = NULL;
1883
1884 t->err = NULL;
1885 if (EVP_PKEY_keygen(keygen->genctx, &pkey) <= 0) {
1886 t->err = "KEYGEN_GENERATE_ERROR";
1887 goto err;
1888 }
1889
1890 if (keygen->keyname != NULL) {
1891 KEY_LIST *key;
1892
1893 if (find_key(NULL, keygen->keyname, private_keys)) {
1894 TEST_info("Duplicate key %s", keygen->keyname);
1895 goto err;
1896 }
1897
1898 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
1899 goto err;
1900 key->name = keygen->keyname;
1901 keygen->keyname = NULL;
1902 key->key = pkey;
1903 key->next = private_keys;
1904 private_keys = key;
1905 } else {
1906 EVP_PKEY_free(pkey);
1907 }
1908
1909 return 1;
1910
1911err:
1912 EVP_PKEY_free(pkey);
1913 return 0;
1914}
1915
1916static const EVP_TEST_METHOD keygen_test_method = {
1917 "KeyGen",
1918 keygen_test_init,
1919 keygen_test_cleanup,
1920 keygen_test_parse,
1921 keygen_test_run,
1922};
c49e0b04
RS
1923
1924/**
1925*** DIGEST SIGN+VERIFY TESTS
1926**/
1927
75726fe8 1928typedef struct {
2117a737
DSH
1929 int is_verify; /* Set to 1 if verifying */
1930 int is_oneshot; /* Set to 1 for one shot operation */
1931 const EVP_MD *md; /* Digest to use */
1932 EVP_MD_CTX *ctx; /* Digest context */
75726fe8 1933 EVP_PKEY_CTX *pctx;
2117a737
DSH
1934 STACK_OF(EVP_TEST_BUFFER) *input; /* Input data: streaming */
1935 unsigned char *osin; /* Input data if one shot */
1936 size_t osin_len; /* Input length data if one shot */
1937 unsigned char *output; /* Expected output */
1938 size_t output_len; /* Expected output length */
75726fe8
DSH
1939} DIGESTSIGN_DATA;
1940
7b22334f
DSH
1941static int digestsigver_test_init(EVP_TEST *t, const char *alg, int is_verify,
1942 int is_oneshot)
75726fe8
DSH
1943{
1944 const EVP_MD *md = NULL;
1945 DIGESTSIGN_DATA *mdat;
1946
1947 if (strcmp(alg, "NULL") != 0) {
1948 if ((md = EVP_get_digestbyname(alg)) == NULL) {
1949 /* If alg has an OID assume disabled algorithm */
1950 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
1951 t->skip = 1;
1952 return 1;
1953 }
1954 return 0;
1955 }
1956 }
1957 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
1958 return 0;
1959 mdat->md = md;
1960 if (!TEST_ptr(mdat->ctx = EVP_MD_CTX_new())) {
1961 OPENSSL_free(mdat);
1962 return 0;
1963 }
1964 mdat->is_verify = is_verify;
7b22334f 1965 mdat->is_oneshot = is_oneshot;
75726fe8
DSH
1966 t->data = mdat;
1967 return 1;
1968}
1969
1970static int digestsign_test_init(EVP_TEST *t, const char *alg)
1971{
7b22334f 1972 return digestsigver_test_init(t, alg, 0, 0);
75726fe8
DSH
1973}
1974
1975static void digestsigver_test_cleanup(EVP_TEST *t)
1976{
1977 DIGESTSIGN_DATA *mdata = t->data;
1978
1979 EVP_MD_CTX_free(mdata->ctx);
1980 sk_EVP_TEST_BUFFER_pop_free(mdata->input, evp_test_buffer_free);
7b22334f 1981 OPENSSL_free(mdata->osin);
75726fe8
DSH
1982 OPENSSL_free(mdata->output);
1983 OPENSSL_free(mdata);
1984 t->data = NULL;
1985}
1986
1987static int digestsigver_test_parse(EVP_TEST *t,
1988 const char *keyword, const char *value)
1989{
1990 DIGESTSIGN_DATA *mdata = t->data;
1991
1992 if (strcmp(keyword, "Key") == 0) {
1993 EVP_PKEY *pkey = NULL;
1994 int rv = 0;
1995
1996 if (mdata->is_verify)
1997 rv = find_key(&pkey, value, public_keys);
1998 if (rv == 0)
1999 rv = find_key(&pkey, value, private_keys);
2000 if (rv == 0 || pkey == NULL) {
2001 t->skip = 1;
2002 return 1;
2003 }
2004 if (mdata->is_verify) {
2005 if (!EVP_DigestVerifyInit(mdata->ctx, &mdata->pctx, mdata->md,
2006 NULL, pkey))
2007 t->err = "DIGESTVERIFYINIT_ERROR";
2008 return 1;
2009 }
2010 if (!EVP_DigestSignInit(mdata->ctx, &mdata->pctx, mdata->md, NULL,
2011 pkey))
2012 t->err = "DIGESTSIGNINIT_ERROR";
2013 return 1;
2014 }
2015
7b22334f
DSH
2016 if (strcmp(keyword, "Input") == 0) {
2017 if (mdata->is_oneshot)
c49e0b04 2018 return parse_bin(value, &mdata->osin, &mdata->osin_len);
75726fe8 2019 return evp_test_buffer_append(value, &mdata->input);
7b22334f 2020 }
75726fe8 2021 if (strcmp(keyword, "Output") == 0)
c49e0b04 2022 return parse_bin(value, &mdata->output, &mdata->output_len);
7b22334f
DSH
2023
2024 if (!mdata->is_oneshot) {
2025 if (strcmp(keyword, "Count") == 0)
2026 return evp_test_buffer_set_count(value, mdata->input);
2027 if (strcmp(keyword, "Ncopy") == 0)
2028 return evp_test_buffer_ncopy(value, mdata->input);
2029 }
75726fe8
DSH
2030 if (strcmp(keyword, "Ctrl") == 0) {
2031 if (mdata->pctx == NULL)
2032 return 0;
2033 return pkey_test_ctrl(t, mdata->pctx, value);
2034 }
2035 return 0;
2036}
2037
2038static int digestsign_update_fn(void *ctx, const unsigned char *buf,
2039 size_t buflen)
2040{
2041 return EVP_DigestSignUpdate(ctx, buf, buflen);
2042}
2043
2044static int digestsign_test_run(EVP_TEST *t)
2045{
e3d378bc
AP
2046 DIGESTSIGN_DATA *expected = t->data;
2047 unsigned char *got = NULL;
2048 size_t got_len;
75726fe8 2049
e3d378bc
AP
2050 if (!evp_test_buffer_do(expected->input, digestsign_update_fn,
2051 expected->ctx)) {
75726fe8
DSH
2052 t->err = "DIGESTUPDATE_ERROR";
2053 goto err;
2054 }
2055
e3d378bc 2056 if (!EVP_DigestSignFinal(expected->ctx, NULL, &got_len)) {
75726fe8
DSH
2057 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
2058 goto err;
2059 }
e3d378bc 2060 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
75726fe8
DSH
2061 t->err = "MALLOC_FAILURE";
2062 goto err;
2063 }
e3d378bc 2064 if (!EVP_DigestSignFinal(expected->ctx, got, &got_len)) {
75726fe8
DSH
2065 t->err = "DIGESTSIGNFINAL_ERROR";
2066 goto err;
2067 }
e3d378bc 2068 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
75726fe8
DSH
2069 t->err = "SIGNATURE_MISMATCH";
2070 goto err;
2071 }
2072
2073 err:
e3d378bc 2074 OPENSSL_free(got);
75726fe8
DSH
2075 return 1;
2076}
2077
2078static const EVP_TEST_METHOD digestsign_test_method = {
2079 "DigestSign",
2080 digestsign_test_init,
2081 digestsigver_test_cleanup,
2082 digestsigver_test_parse,
2083 digestsign_test_run
2084};
2085
2086static int digestverify_test_init(EVP_TEST *t, const char *alg)
2087{
7b22334f 2088 return digestsigver_test_init(t, alg, 1, 0);
75726fe8
DSH
2089}
2090
2091static int digestverify_update_fn(void *ctx, const unsigned char *buf,
2092 size_t buflen)
2093{
2094 return EVP_DigestVerifyUpdate(ctx, buf, buflen);
2095}
2096
2097static int digestverify_test_run(EVP_TEST *t)
2098{
2099 DIGESTSIGN_DATA *mdata = t->data;
2100
2101 if (!evp_test_buffer_do(mdata->input, digestverify_update_fn, mdata->ctx)) {
2102 t->err = "DIGESTUPDATE_ERROR";
2103 return 1;
2104 }
2105
2106 if (EVP_DigestVerifyFinal(mdata->ctx, mdata->output,
2107 mdata->output_len) <= 0)
2108 t->err = "VERIFY_ERROR";
2109 return 1;
2110}
2111
2112static const EVP_TEST_METHOD digestverify_test_method = {
2113 "DigestVerify",
2114 digestverify_test_init,
2115 digestsigver_test_cleanup,
2116 digestsigver_test_parse,
2117 digestverify_test_run
2118};
2119
7b22334f
DSH
2120static int oneshot_digestsign_test_init(EVP_TEST *t, const char *alg)
2121{
2122 return digestsigver_test_init(t, alg, 0, 1);
2123}
2124
2125static int oneshot_digestsign_test_run(EVP_TEST *t)
2126{
e3d378bc
AP
2127 DIGESTSIGN_DATA *expected = t->data;
2128 unsigned char *got = NULL;
2129 size_t got_len;
7b22334f 2130
e3d378bc
AP
2131 if (!EVP_DigestSign(expected->ctx, NULL, &got_len,
2132 expected->osin, expected->osin_len)) {
7b22334f
DSH
2133 t->err = "DIGESTSIGN_LENGTH_ERROR";
2134 goto err;
2135 }
e3d378bc 2136 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
7b22334f
DSH
2137 t->err = "MALLOC_FAILURE";
2138 goto err;
2139 }
e3d378bc
AP
2140 if (!EVP_DigestSign(expected->ctx, got, &got_len,
2141 expected->osin, expected->osin_len)) {
7b22334f
DSH
2142 t->err = "DIGESTSIGN_ERROR";
2143 goto err;
2144 }
e3d378bc 2145 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
7b22334f
DSH
2146 t->err = "SIGNATURE_MISMATCH";
2147 goto err;
2148 }
2149
2150 err:
e3d378bc 2151 OPENSSL_free(got);
7b22334f
DSH
2152 return 1;
2153}
2154
2155static const EVP_TEST_METHOD oneshot_digestsign_test_method = {
2156 "OneShotDigestSign",
2157 oneshot_digestsign_test_init,
2158 digestsigver_test_cleanup,
2159 digestsigver_test_parse,
2160 oneshot_digestsign_test_run
2161};
2162
2163static int oneshot_digestverify_test_init(EVP_TEST *t, const char *alg)
2164{
2165 return digestsigver_test_init(t, alg, 1, 1);
2166}
2167
2168static int oneshot_digestverify_test_run(EVP_TEST *t)
2169{
2170 DIGESTSIGN_DATA *mdata = t->data;
2171
2172 if (EVP_DigestVerify(mdata->ctx, mdata->output, mdata->output_len,
2173 mdata->osin, mdata->osin_len) <= 0)
2174 t->err = "VERIFY_ERROR";
2175 return 1;
2176}
2177
2178static const EVP_TEST_METHOD oneshot_digestverify_test_method = {
2179 "OneShotDigestVerify",
2180 oneshot_digestverify_test_init,
2181 digestsigver_test_cleanup,
2182 digestsigver_test_parse,
2183 oneshot_digestverify_test_run
2184};
2185
c49e0b04
RS
2186
2187/**
2188*** PARSING AND DISPATCH
2189**/
2190
2191static const EVP_TEST_METHOD *evp_test_list[] = {
2192 &cipher_test_method,
2193 &digest_test_method,
2194 &digestsign_test_method,
2195 &digestverify_test_method,
2196 &encode_test_method,
2197 &kdf_test_method,
2198 &keypair_test_method,
1f0fc03b 2199 &keygen_test_method,
c49e0b04
RS
2200 &mac_test_method,
2201 &oneshot_digestsign_test_method,
2202 &oneshot_digestverify_test_method,
2203 &pbe_test_method,
2204 &pdecrypt_test_method,
2205 &pderive_test_method,
2206 &psign_test_method,
2207 &pverify_recover_test_method,
2208 &pverify_test_method,
2209 NULL
2210};
2211
2212static const EVP_TEST_METHOD *find_test(const char *name)
2213{
2214 const EVP_TEST_METHOD **tt;
2215
2216 for (tt = evp_test_list; *tt; tt++) {
2217 if (strcmp(name, (*tt)->name) == 0)
2218 return *tt;
2219 }
2220 return NULL;
2221}
2222
2223static void clear_test(EVP_TEST *t)
2224{
ae269dd8 2225 test_clearstanza(&t->s);
c49e0b04
RS
2226 ERR_clear_error();
2227 if (t->data != NULL) {
2228 if (t->meth != NULL)
2229 t->meth->cleanup(t);
2230 OPENSSL_free(t->data);
2231 t->data = NULL;
2232 }
2233 OPENSSL_free(t->expected_err);
2234 t->expected_err = NULL;
2235 OPENSSL_free(t->func);
2236 t->func = NULL;
2237 OPENSSL_free(t->reason);
2238 t->reason = NULL;
ae269dd8 2239
c49e0b04
RS
2240 /* Text literal. */
2241 t->err = NULL;
2242 t->skip = 0;
2243 t->meth = NULL;
2244}
2245
2246/*
2247 * Check for errors in the test structure; return 1 if okay, else 0.
2248 */
2249static int check_test_error(EVP_TEST *t)
2250{
2251 unsigned long err;
2252 const char *func;
2253 const char *reason;
2254
2255 if (t->err == NULL && t->expected_err == NULL)
2256 return 1;
2257 if (t->err != NULL && t->expected_err == NULL) {
2258 if (t->aux_err != NULL) {
ae269dd8
RS
2259 TEST_info("%s:%d: Source of above error (%s); unexpected error %s",
2260 t->s.test_file, t->s.start, t->aux_err, t->err);
c49e0b04 2261 } else {
ae269dd8
RS
2262 TEST_info("%s:%d: Source of above error; unexpected error %s",
2263 t->s.test_file, t->s.start, t->err);
c49e0b04
RS
2264 }
2265 return 0;
2266 }
2267 if (t->err == NULL && t->expected_err != NULL) {
ae269dd8
RS
2268 TEST_info("%s:%d: Succeeded but was expecting %s",
2269 t->s.test_file, t->s.start, t->expected_err);
c49e0b04
RS
2270 return 0;
2271 }
2272
2273 if (strcmp(t->err, t->expected_err) != 0) {
ae269dd8
RS
2274 TEST_info("%s:%d: Expected %s got %s",
2275 t->s.test_file, t->s.start, t->expected_err, t->err);
c49e0b04
RS
2276 return 0;
2277 }
2278
2279 if (t->func == NULL && t->reason == NULL)
2280 return 1;
2281
2282 if (t->func == NULL || t->reason == NULL) {
ae269dd8
RS
2283 TEST_info("%s:%d: Test is missing function or reason code",
2284 t->s.test_file, t->s.start);
c49e0b04
RS
2285 return 0;
2286 }
2287
2288 err = ERR_peek_error();
2289 if (err == 0) {
ae269dd8
RS
2290 TEST_info("%s:%d: Expected error \"%s:%s\" not set",
2291 t->s.test_file, t->s.start, t->func, t->reason);
c49e0b04
RS
2292 return 0;
2293 }
2294
2295 func = ERR_func_error_string(err);
2296 reason = ERR_reason_error_string(err);
2297 if (func == NULL && reason == NULL) {
ae269dd8
RS
2298 TEST_info("%s:%d: Expected error \"%s:%s\", no strings available."
2299 " Assuming ok.",
2300 t->s.test_file, t->s.start, t->func, t->reason);
c49e0b04
RS
2301 return 1;
2302 }
2303
2304 if (strcmp(func, t->func) == 0 && strcmp(reason, t->reason) == 0)
2305 return 1;
2306
ae269dd8
RS
2307 TEST_info("%s:%d: Expected error \"%s:%s\", got \"%s:%s\"",
2308 t->s.test_file, t->s.start, t->func, t->reason, func, reason);
c49e0b04
RS
2309
2310 return 0;
2311}
2312
2313/*
2314 * Run a parsed test. Log a message and return 0 on error.
2315 */
2316static int run_test(EVP_TEST *t)
2317{
2318 if (t->meth == NULL)
2319 return 1;
ae269dd8 2320 t->s.numtests++;
c49e0b04 2321 if (t->skip) {
ae269dd8 2322 t->s.numskip++;
c49e0b04
RS
2323 } else {
2324 /* run the test */
2325 if (t->err == NULL && t->meth->run_test(t) != 1) {
ae269dd8
RS
2326 TEST_info("%s:%d %s error",
2327 t->s.test_file, t->s.start, t->meth->name);
c49e0b04
RS
2328 return 0;
2329 }
2330 if (!check_test_error(t)) {
8fe3127c 2331 TEST_openssl_errors();
ae269dd8 2332 t->s.errors++;
c49e0b04
RS
2333 }
2334 }
2335
2336 /* clean it up */
2337 return 1;
2338}
2339
2340static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst)
2341{
2342 for (; lst != NULL; lst = lst->next) {
2343 if (strcmp(lst->name, name) == 0) {
2344 if (ppk != NULL)
2345 *ppk = lst->key;
2346 return 1;
2347 }
2348 }
2349 return 0;
2350}
2351
2352static void free_key_list(KEY_LIST *lst)
2353{
2354 while (lst != NULL) {
2355 KEY_LIST *next = lst->next;
2356
2357 EVP_PKEY_free(lst->key);
2358 OPENSSL_free(lst->name);
2359 OPENSSL_free(lst);
2360 lst = next;
2361 }
2362}
2363
c49e0b04
RS
2364/*
2365 * Is the key type an unsupported algorithm?
2366 */
2367static int key_unsupported()
2368{
2369 long err = ERR_peek_error();
2370
2371 if (ERR_GET_LIB(err) == ERR_LIB_EVP
2372 && ERR_GET_REASON(err) == EVP_R_UNSUPPORTED_ALGORITHM) {
2373 ERR_clear_error();
2374 return 1;
2375 }
2376#ifndef OPENSSL_NO_EC
2377 /*
2378 * If EC support is enabled we should catch also EC_R_UNKNOWN_GROUP as an
2379 * hint to an unsupported algorithm/curve (e.g. if binary EC support is
2380 * disabled).
2381 */
2382 if (ERR_GET_LIB(err) == ERR_LIB_EC
2383 && ERR_GET_REASON(err) == EC_R_UNKNOWN_GROUP) {
2384 ERR_clear_error();
2385 return 1;
2386 }
2387#endif /* OPENSSL_NO_EC */
2388 return 0;
2389}
2390
2391/*
ae269dd8 2392 * NULL out the value from |pp| but return it. This "steals" a pointer.
c49e0b04 2393 */
ae269dd8 2394static char *take_value(PAIR *pp)
c49e0b04 2395{
ae269dd8
RS
2396 char *p = pp->value;
2397
2398 pp->value = NULL;
2399 return p;
2400}
2401
2402/*
2403 * Read and parse one test. Return 0 if failure, 1 if okay.
2404 */
2405static int parse(EVP_TEST *t)
2406{
2407 KEY_LIST *key, **klist;
c49e0b04 2408 EVP_PKEY *pkey;
ae269dd8
RS
2409 PAIR *pp;
2410 int i;
c49e0b04 2411
c49e0b04 2412top:
ae269dd8
RS
2413 do {
2414 if (BIO_eof(t->s.fp))
c49e0b04 2415 return EOF;
ae269dd8
RS
2416 clear_test(t);
2417 if (!test_readstanza(&t->s))
2418 return 0;
2419 } while (t->s.numpairs == 0);
2420 pp = &t->s.pairs[0];
c49e0b04 2421
ae269dd8 2422 /* Are we adding a key? */
c49e0b04
RS
2423 klist = NULL;
2424 pkey = NULL;
ae269dd8
RS
2425 if (strcmp(pp->key, "PrivateKey") == 0) {
2426 pkey = PEM_read_bio_PrivateKey(t->s.key, NULL, 0, NULL);
c49e0b04 2427 if (pkey == NULL && !key_unsupported()) {
ae269dd8 2428 TEST_info("Can't read private key %s", pp->value);
8fe3127c 2429 TEST_openssl_errors();
c49e0b04
RS
2430 return 0;
2431 }
2432 klist = &private_keys;
2433 }
ae269dd8
RS
2434 else if (strcmp(pp->key, "PublicKey") == 0) {
2435 pkey = PEM_read_bio_PUBKEY(t->s.key, NULL, 0, NULL);
c49e0b04 2436 if (pkey == NULL && !key_unsupported()) {
ae269dd8 2437 TEST_info("Can't read public key %s", pp->value);
8fe3127c 2438 TEST_openssl_errors();
c49e0b04
RS
2439 return 0;
2440 }
2441 klist = &public_keys;
2442 }
2443
2444 /* If we have a key add to list */
2445 if (klist != NULL) {
ae269dd8
RS
2446 if (find_key(NULL, pp->value, *klist)) {
2447 TEST_info("Duplicate key %s", pp->value);
c49e0b04
RS
2448 return 0;
2449 }
ae269dd8 2450 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
c49e0b04 2451 return 0;
ae269dd8 2452 key->name = take_value(pp);
c49e0b04
RS
2453 key->key = pkey;
2454 key->next = *klist;
2455 *klist = key;
2456
2457 /* Go back and start a new stanza. */
ae269dd8
RS
2458 if (t->s.numpairs != 1)
2459 TEST_info("Line %d: missing blank line\n", t->s.curr);
c49e0b04
RS
2460 goto top;
2461 }
2462
ae269dd8
RS
2463 /* Find the test, based on first keyword. */
2464 if (!TEST_ptr(t->meth = find_test(pp->key)))
2465 return 0;
2466 if (!t->meth->init(t, pp->value)) {
2467 TEST_error("unknown %s: %s\n", pp->key, pp->value);
2468 return 0;
c49e0b04
RS
2469 }
2470 if (t->skip == 1) {
ae269dd8
RS
2471 /* TEST_info("skipping %s %s", pp->key, pp->value); */
2472 return 0;
c49e0b04
RS
2473 }
2474
ae269dd8
RS
2475 for (pp++, i = 1; i < t->s.numpairs; pp++, i++) {
2476 if (strcmp(pp->key, "Result") == 0) {
c49e0b04 2477 if (t->expected_err != NULL) {
ae269dd8
RS
2478 TEST_info("Line %d: multiple result lines", t->s.curr);
2479 return 0;
c49e0b04 2480 }
ae269dd8
RS
2481 t->expected_err = take_value(pp);
2482 } else if (strcmp(pp->key, "Function") == 0) {
c49e0b04 2483 if (t->func != NULL) {
ae269dd8
RS
2484 TEST_info("Line %d: multiple function lines\n", t->s.curr);
2485 return 0;
c49e0b04 2486 }
ae269dd8
RS
2487 t->func = take_value(pp);
2488 } else if (strcmp(pp->key, "Reason") == 0) {
c49e0b04 2489 if (t->reason != NULL) {
ae269dd8
RS
2490 TEST_info("Line %d: multiple reason lines", t->s.curr);
2491 return 0;
c49e0b04 2492 }
ae269dd8 2493 t->reason = take_value(pp);
c49e0b04
RS
2494 } else {
2495 /* Must be test specific line: try to parse it */
ae269dd8 2496 int rv = t->meth->parse(t, pp->key, pp->value);
c49e0b04
RS
2497
2498 if (rv == 0) {
ae269dd8
RS
2499 TEST_info("Line %d: unknown keyword %s", t->s.curr, pp->key);
2500 return 0;
c49e0b04
RS
2501 }
2502 if (rv < 0) {
2503 TEST_info("Line %d: error processing keyword %s\n",
ae269dd8
RS
2504 t->s.curr, pp->key);
2505 return 0;
c49e0b04
RS
2506 }
2507 }
2508 }
2509
2510 return 1;
c49e0b04
RS
2511}
2512
ae269dd8 2513static int run_file_tests(int i)
6c5943c9 2514{
ae269dd8 2515 EVP_TEST *t;
ad887416 2516 const char *testfile = test_get_argument(i);
c49e0b04 2517 int c;
6c5943c9 2518
ae269dd8 2519 if (!TEST_ptr(t = OPENSSL_zalloc(sizeof(*t))))
6c5943c9 2520 return 0;
ad887416 2521 if (!test_start_file(&t->s, testfile)) {
ae269dd8
RS
2522 OPENSSL_free(t);
2523 return 0;
2524 }
c49e0b04 2525
ae269dd8
RS
2526 while (!BIO_eof(t->s.fp)) {
2527 c = parse(t);
2528 if (t->skip)
c49e0b04 2529 continue;
ae269dd8
RS
2530 if (c == 0 || !run_test(t)) {
2531 t->s.errors++;
c49e0b04
RS
2532 break;
2533 }
6c5943c9 2534 }
ae269dd8
RS
2535 test_end_file(&t->s);
2536 clear_test(t);
6c5943c9 2537
6c5943c9
RS
2538 free_key_list(public_keys);
2539 free_key_list(private_keys);
ae269dd8
RS
2540 BIO_free(t->s.key);
2541 c = t->s.errors;
2542 OPENSSL_free(t);
2543 return c == 0;
6c5943c9
RS
2544}
2545
ad887416 2546int setup_tests(void)
6c5943c9 2547{
ad887416
P
2548 size_t n = test_get_argument_count();
2549
2550 if (n == 0) {
2551 TEST_error("Usage: %s file...", test_get_program_name());
6c5943c9
RS
2552 return 0;
2553 }
6c5943c9 2554
ad887416
P
2555 ADD_ALL_TESTS(run_file_tests, n);
2556 return 1;
6c5943c9 2557}