]> git.ipfire.org Git - thirdparty/openssl.git/blame - test/evp_test.c
Add the function EVP_PKEY_new_CMAC_key()
[thirdparty/openssl.git] / test / evp_test.c
CommitLineData
0e360199 1/*
3f5616d7 2 * Copyright 2015-2017 The OpenSSL Project Authors. All Rights Reserved.
0e360199 3 *
440e5d80
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
0e360199
BL
8 */
9
10#include <stdio.h>
11#include <string.h>
307e3978
DSH
12#include <stdlib.h>
13#include <ctype.h>
0e360199 14#include <openssl/evp.h>
5824cc29 15#include <openssl/pem.h>
0b13e9f0 16#include <openssl/err.h>
307e3978 17#include <openssl/x509v3.h>
351fe214 18#include <openssl/pkcs12.h>
44a284d2 19#include <openssl/kdf.h>
3b53e18a 20#include "internal/numbers.h"
6c5943c9 21#include "testutil.h"
c3fc7d9a 22#include "evp_test.h"
0e360199 23
c49e0b04
RS
24
25typedef struct evp_test_method_st EVP_TEST_METHOD;
7193f872 26
6c5943c9 27/*
c49e0b04 28 * Structure holding test information
6c5943c9 29 */
c49e0b04 30typedef struct evp_test_st {
ae269dd8
RS
31 STANZA s; /* Common test stanza */
32 char *name;
c49e0b04 33 int skip; /* Current test should be skipped */
c49e0b04
RS
34 const EVP_TEST_METHOD *meth; /* method for this test */
35 const char *err, *aux_err; /* Error string for test */
36 char *expected_err; /* Expected error value of test */
37 char *func; /* Expected error function string */
38 char *reason; /* Expected error reason string */
39 void *data; /* test specific data */
40} EVP_TEST;
0e360199 41
307e3978 42/*
c49e0b04 43 * Test method structure
307e3978 44 */
c49e0b04
RS
45struct evp_test_method_st {
46 /* Name of test as it appears in file */
47 const char *name;
48 /* Initialise test for "alg" */
49 int (*init) (EVP_TEST * t, const char *alg);
50 /* Clean up method */
51 void (*cleanup) (EVP_TEST * t);
52 /* Test specific name value pair processing */
53 int (*parse) (EVP_TEST * t, const char *name, const char *value);
54 /* Run the test itself */
55 int (*run_test) (EVP_TEST * t);
56};
5b46eee0 57
0e360199 58
3cdd1e94 59/*
c49e0b04 60 * Linked list of named keys.
3cdd1e94 61 */
c49e0b04
RS
62typedef struct key_list_st {
63 char *name;
64 EVP_PKEY *key;
65 struct key_list_st *next;
66} KEY_LIST;
fa013b65 67
c49e0b04
RS
68/*
69 * List of public and private keys
70 */
71static KEY_LIST *private_keys;
72static KEY_LIST *public_keys;
73static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst);
fa013b65 74
c49e0b04 75static int parse_bin(const char *value, unsigned char **buf, size_t *buflen);
3cdd1e94 76
c3fc7d9a
DSH
77/*
78 * Structure used to hold a list of blocks of memory to test
79 * calls to "update" like functions.
80 */
c3fc7d9a
DSH
81struct evp_test_buffer_st {
82 unsigned char *buf;
83 size_t buflen;
84 size_t count;
85 int count_set;
86};
87
88static void evp_test_buffer_free(EVP_TEST_BUFFER *db)
89{
90 if (db != NULL) {
91 OPENSSL_free(db->buf);
92 OPENSSL_free(db);
93 }
94}
95
c49e0b04
RS
96/*
97 * append buffer to a list
98 */
c3fc7d9a
DSH
99static int evp_test_buffer_append(const char *value,
100 STACK_OF(EVP_TEST_BUFFER) **sk)
101{
102 EVP_TEST_BUFFER *db = NULL;
103
104 if (!TEST_ptr(db = OPENSSL_malloc(sizeof(*db))))
105 goto err;
106
c49e0b04 107 if (!parse_bin(value, &db->buf, &db->buflen))
c3fc7d9a
DSH
108 goto err;
109 db->count = 1;
110 db->count_set = 0;
111
112 if (*sk == NULL && !TEST_ptr(*sk = sk_EVP_TEST_BUFFER_new_null()))
c49e0b04 113 goto err;
c3fc7d9a
DSH
114 if (!sk_EVP_TEST_BUFFER_push(*sk, db))
115 goto err;
116
117 return 1;
118
c49e0b04 119err:
c3fc7d9a 120 evp_test_buffer_free(db);
c3fc7d9a
DSH
121 return 0;
122}
123
124/*
125 * replace last buffer in list with copies of itself
126 */
127static int evp_test_buffer_ncopy(const char *value,
128 STACK_OF(EVP_TEST_BUFFER) *sk)
129{
130 EVP_TEST_BUFFER *db;
131 unsigned char *tbuf, *p;
132 size_t tbuflen;
133 int ncopy = atoi(value);
134 int i;
135
136 if (ncopy <= 0)
137 return 0;
138 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
139 return 0;
140 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
141
142 tbuflen = db->buflen * ncopy;
143 if (!TEST_ptr(tbuf = OPENSSL_malloc(tbuflen)))
144 return 0;
145 for (i = 0, p = tbuf; i < ncopy; i++, p += db->buflen)
146 memcpy(p, db->buf, db->buflen);
147
148 OPENSSL_free(db->buf);
149 db->buf = tbuf;
150 db->buflen = tbuflen;
151 return 1;
152}
153
c49e0b04
RS
154/*
155 * set repeat count for last buffer in list
156 */
c3fc7d9a
DSH
157static int evp_test_buffer_set_count(const char *value,
158 STACK_OF(EVP_TEST_BUFFER) *sk)
159{
160 EVP_TEST_BUFFER *db;
161 int count = atoi(value);
162
163 if (count <= 0)
164 return 0;
165
166 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
167 return 0;
168
169 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
c49e0b04 170 if (db->count_set != 0)
c3fc7d9a
DSH
171 return 0;
172
173 db->count = (size_t)count;
174 db->count_set = 1;
175 return 1;
176}
177
178/*
179 * call "fn" with each element of the list in turn
180 */
181static int evp_test_buffer_do(STACK_OF(EVP_TEST_BUFFER) *sk,
182 int (*fn)(void *ctx,
183 const unsigned char *buf,
184 size_t buflen),
185 void *ctx)
186{
187 int i;
188
189 for (i = 0; i < sk_EVP_TEST_BUFFER_num(sk); i++) {
190 EVP_TEST_BUFFER *tb = sk_EVP_TEST_BUFFER_value(sk, i);
191 size_t j;
192
193 for (j = 0; j < tb->count; j++) {
194 if (fn(ctx, tb->buf, tb->buflen) <= 0)
195 return 0;
196 }
197 }
198 return 1;
199}
200
6c5943c9 201/*
c49e0b04
RS
202 * Unescape some sequences in string literals (only \n for now).
203 * Return an allocated buffer, set |out_len|. If |input_len|
204 * is zero, get an empty buffer but set length to zero.
6c5943c9 205 */
c49e0b04
RS
206static unsigned char* unescape(const char *input, size_t input_len,
207 size_t *out_len)
208{
209 unsigned char *ret, *p;
210 size_t i;
5824cc29 211
c49e0b04
RS
212 if (input_len == 0) {
213 *out_len = 0;
214 return OPENSSL_zalloc(1);
215 }
307e3978 216
c49e0b04
RS
217 /* Escaping is non-expanding; over-allocate original size for simplicity. */
218 if (!TEST_ptr(ret = p = OPENSSL_malloc(input_len)))
219 return NULL;
6c5943c9 220
c49e0b04
RS
221 for (i = 0; i < input_len; i++) {
222 if (*input == '\\') {
223 if (i == input_len - 1 || *++input != 'n') {
224 TEST_error("Bad escape sequence in file");
225 goto err;
226 }
227 *p++ = '\n';
228 i++;
229 input++;
230 } else {
231 *p++ = *input++;
232 }
233 }
307e3978 234
c49e0b04
RS
235 *out_len = p - ret;
236 return ret;
86885c28 237
c49e0b04
RS
238 err:
239 OPENSSL_free(ret);
307e3978 240 return NULL;
0f113f3e
MC
241}
242
6c5943c9 243/*
c49e0b04
RS
244 * For a hex string "value" convert to a binary allocated buffer.
245 * Return 1 on success or 0 on failure.
6c5943c9 246 */
c49e0b04 247static int parse_bin(const char *value, unsigned char **buf, size_t *buflen)
0f113f3e 248{
c49e0b04 249 long len;
6c5943c9 250
c49e0b04
RS
251 /* Check for NULL literal */
252 if (strcmp(value, "NULL") == 0) {
253 *buf = NULL;
254 *buflen = 0;
307e3978 255 return 1;
71f60ef3 256 }
6c5943c9 257
c49e0b04
RS
258 /* Check for empty value */
259 if (*value == '\0') {
260 /*
261 * Don't return NULL for zero length buffer. This is needed for
262 * some tests with empty keys: HMAC_Init_ex() expects a non-NULL key
263 * buffer even if the key length is 0, in order to detect key reset.
264 */
265 *buf = OPENSSL_malloc(1);
266 if (*buf == NULL)
5824cc29 267 return 0;
c49e0b04
RS
268 **buf = 0;
269 *buflen = 0;
71f60ef3 270 return 1;
5824cc29
DSH
271 }
272
c49e0b04
RS
273 /* Check for string literal */
274 if (value[0] == '"') {
275 size_t vlen = strlen(++value);
276
277 if (vlen == 0 || value[vlen - 1] != '"')
307e3978 278 return 0;
c49e0b04
RS
279 vlen--;
280 *buf = unescape(value, vlen, buflen);
281 return *buf == NULL ? 0 : 1;
6c5943c9 282 }
307e3978 283
c49e0b04
RS
284 /* Otherwise assume as hex literal and convert it to binary buffer */
285 if (!TEST_ptr(*buf = OPENSSL_hexstr2buf(value, &len))) {
286 TEST_info("Can't convert %s", value);
8fe3127c 287 TEST_openssl_errors();
c49e0b04 288 return -1;
0f113f3e 289 }
c49e0b04
RS
290 /* Size of input buffer means we'll never overflow */
291 *buflen = len;
307e3978
DSH
292 return 1;
293}
0f113f3e 294
c49e0b04
RS
295
296/**
297*** MESSAGE DIGEST TESTS
298**/
4897dc40 299
6c5943c9 300typedef struct digest_data_st {
307e3978
DSH
301 /* Digest this test is for */
302 const EVP_MD *digest;
303 /* Input to digest */
c3fc7d9a 304 STACK_OF(EVP_TEST_BUFFER) *input;
307e3978
DSH
305 /* Expected output */
306 unsigned char *output;
307 size_t output_len;
6c5943c9 308} DIGEST_DATA;
4897dc40 309
6c5943c9 310static int digest_test_init(EVP_TEST *t, const char *alg)
307e3978 311{
6c5943c9 312 DIGEST_DATA *mdat;
c49e0b04 313 const EVP_MD *digest;
6c5943c9 314
c49e0b04 315 if ((digest = EVP_get_digestbyname(alg)) == NULL) {
578ce42d
DSH
316 /* If alg has an OID assume disabled algorithm */
317 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
318 t->skip = 1;
319 return 1;
320 }
307e3978 321 return 0;
578ce42d 322 }
c49e0b04
RS
323 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
324 return 0;
307e3978 325 t->data = mdat;
c49e0b04 326 mdat->digest = digest;
4897dc40 327 return 1;
0f113f3e 328}
4897dc40 329
6c5943c9 330static void digest_test_cleanup(EVP_TEST *t)
307e3978 331{
6c5943c9
RS
332 DIGEST_DATA *mdat = t->data;
333
c3fc7d9a 334 sk_EVP_TEST_BUFFER_pop_free(mdat->input, evp_test_buffer_free);
6c5943c9 335 OPENSSL_free(mdat->output);
307e3978
DSH
336}
337
6c5943c9 338static int digest_test_parse(EVP_TEST *t,
307e3978
DSH
339 const char *keyword, const char *value)
340{
6c5943c9
RS
341 DIGEST_DATA *mdata = t->data;
342
86885c28 343 if (strcmp(keyword, "Input") == 0)
c3fc7d9a 344 return evp_test_buffer_append(value, &mdata->input);
86885c28 345 if (strcmp(keyword, "Output") == 0)
c49e0b04 346 return parse_bin(value, &mdata->output, &mdata->output_len);
c3fc7d9a
DSH
347 if (strcmp(keyword, "Count") == 0)
348 return evp_test_buffer_set_count(value, mdata->input);
349 if (strcmp(keyword, "Ncopy") == 0)
350 return evp_test_buffer_ncopy(value, mdata->input);
307e3978
DSH
351 return 0;
352}
353
c3fc7d9a
DSH
354static int digest_update_fn(void *ctx, const unsigned char *buf, size_t buflen)
355{
356 return EVP_DigestUpdate(ctx, buf, buflen);
357}
358
6c5943c9 359static int digest_test_run(EVP_TEST *t)
0f113f3e 360{
e3d378bc 361 DIGEST_DATA *expected = t->data;
307e3978 362 EVP_MD_CTX *mctx;
cd8d1456 363 unsigned char *got = NULL;
e3d378bc 364 unsigned int got_len;
6c5943c9
RS
365
366 t->err = "TEST_FAILURE";
367 if (!TEST_ptr(mctx = EVP_MD_CTX_new()))
307e3978 368 goto err;
6c5943c9 369
cd8d1456
AP
370 got = OPENSSL_malloc(expected->output_len > EVP_MAX_MD_SIZE ?
371 expected->output_len : EVP_MAX_MD_SIZE);
372 if (!TEST_ptr(got))
373 goto err;
374
e3d378bc 375 if (!EVP_DigestInit_ex(mctx, expected->digest, NULL)) {
6c5943c9 376 t->err = "DIGESTINIT_ERROR";
307e3978 377 goto err;
618be04e 378 }
e3d378bc 379 if (!evp_test_buffer_do(expected->input, digest_update_fn, mctx)) {
c3fc7d9a
DSH
380 t->err = "DIGESTUPDATE_ERROR";
381 goto err;
382 }
383
cd8d1456
AP
384 if (EVP_MD_flags(expected->digest) & EVP_MD_FLAG_XOF) {
385 got_len = expected->output_len;
386 if (!EVP_DigestFinalXOF(mctx, got, got_len)) {
387 t->err = "DIGESTFINALXOF_ERROR";
388 goto err;
389 }
390 } else {
391 if (!EVP_DigestFinal(mctx, got, &got_len)) {
392 t->err = "DIGESTFINAL_ERROR";
393 goto err;
394 }
6c5943c9 395 }
e3d378bc 396 if (!TEST_int_eq(expected->output_len, got_len)) {
6c5943c9 397 t->err = "DIGEST_LENGTH_MISMATCH";
307e3978 398 goto err;
6c5943c9 399 }
e3d378bc 400 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
6c5943c9 401 t->err = "DIGEST_MISMATCH";
307e3978 402 goto err;
6c5943c9
RS
403 }
404 t->err = NULL;
405
307e3978 406 err:
cd8d1456 407 OPENSSL_free(got);
bfb0641f 408 EVP_MD_CTX_free(mctx);
b033e5d5 409 return 1;
307e3978 410}
4897dc40 411
6c5943c9 412static const EVP_TEST_METHOD digest_test_method = {
307e3978
DSH
413 "Digest",
414 digest_test_init,
415 digest_test_cleanup,
416 digest_test_parse,
417 digest_test_run
418};
419
c49e0b04
RS
420
421/**
422*** CIPHER TESTS
423**/
424
6c5943c9 425typedef struct cipher_data_st {
307e3978
DSH
426 const EVP_CIPHER *cipher;
427 int enc;
2207ba7b 428 /* EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE or EVP_CIPH_OCB_MODE if AEAD */
307e3978
DSH
429 int aead;
430 unsigned char *key;
431 size_t key_len;
432 unsigned char *iv;
433 size_t iv_len;
434 unsigned char *plaintext;
435 size_t plaintext_len;
436 unsigned char *ciphertext;
437 size_t ciphertext_len;
438 /* GCM, CCM only */
439 unsigned char *aad;
440 size_t aad_len;
441 unsigned char *tag;
442 size_t tag_len;
6c5943c9 443} CIPHER_DATA;
307e3978 444
6c5943c9 445static int cipher_test_init(EVP_TEST *t, const char *alg)
307e3978
DSH
446{
447 const EVP_CIPHER *cipher;
c49e0b04
RS
448 CIPHER_DATA *cdat;
449 int m;
6c5943c9 450
c49e0b04 451 if ((cipher = EVP_get_cipherbyname(alg)) == NULL) {
33a89fa6
DSH
452 /* If alg has an OID assume disabled algorithm */
453 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
454 t->skip = 1;
455 return 1;
456 }
0f113f3e 457 return 0;
33a89fa6 458 }
c49e0b04 459 cdat = OPENSSL_zalloc(sizeof(*cdat));
307e3978
DSH
460 cdat->cipher = cipher;
461 cdat->enc = -1;
c49e0b04
RS
462 m = EVP_CIPHER_mode(cipher);
463 if (m == EVP_CIPH_GCM_MODE
464 || m == EVP_CIPH_OCB_MODE
465 || m == EVP_CIPH_CCM_MODE)
307e3978 466 cdat->aead = EVP_CIPHER_mode(cipher);
eb85cb86
AP
467 else if (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER)
468 cdat->aead = -1;
307e3978
DSH
469 else
470 cdat->aead = 0;
4897dc40 471
c49e0b04 472 t->data = cdat;
307e3978
DSH
473 return 1;
474}
4897dc40 475
6c5943c9 476static void cipher_test_cleanup(EVP_TEST *t)
307e3978 477{
6c5943c9
RS
478 CIPHER_DATA *cdat = t->data;
479
480 OPENSSL_free(cdat->key);
481 OPENSSL_free(cdat->iv);
482 OPENSSL_free(cdat->ciphertext);
483 OPENSSL_free(cdat->plaintext);
484 OPENSSL_free(cdat->aad);
485 OPENSSL_free(cdat->tag);
307e3978 486}
4897dc40 487
6c5943c9 488static int cipher_test_parse(EVP_TEST *t, const char *keyword,
307e3978
DSH
489 const char *value)
490{
6c5943c9
RS
491 CIPHER_DATA *cdat = t->data;
492
86885c28 493 if (strcmp(keyword, "Key") == 0)
c49e0b04 494 return parse_bin(value, &cdat->key, &cdat->key_len);
86885c28 495 if (strcmp(keyword, "IV") == 0)
c49e0b04 496 return parse_bin(value, &cdat->iv, &cdat->iv_len);
86885c28 497 if (strcmp(keyword, "Plaintext") == 0)
c49e0b04 498 return parse_bin(value, &cdat->plaintext, &cdat->plaintext_len);
86885c28 499 if (strcmp(keyword, "Ciphertext") == 0)
c49e0b04 500 return parse_bin(value, &cdat->ciphertext, &cdat->ciphertext_len);
307e3978 501 if (cdat->aead) {
86885c28 502 if (strcmp(keyword, "AAD") == 0)
c49e0b04 503 return parse_bin(value, &cdat->aad, &cdat->aad_len);
86885c28 504 if (strcmp(keyword, "Tag") == 0)
c49e0b04 505 return parse_bin(value, &cdat->tag, &cdat->tag_len);
0f113f3e 506 }
4897dc40 507
86885c28
RS
508 if (strcmp(keyword, "Operation") == 0) {
509 if (strcmp(value, "ENCRYPT") == 0)
307e3978 510 cdat->enc = 1;
86885c28 511 else if (strcmp(value, "DECRYPT") == 0)
307e3978
DSH
512 cdat->enc = 0;
513 else
514 return 0;
515 return 1;
0f113f3e 516 }
307e3978 517 return 0;
0f113f3e 518}
4897dc40 519
6c5943c9 520static int cipher_test_enc(EVP_TEST *t, int enc,
0b96d77a 521 size_t out_misalign, size_t inp_misalign, int frag)
0f113f3e 522{
e3d378bc
AP
523 CIPHER_DATA *expected = t->data;
524 unsigned char *in, *expected_out, *tmp = NULL;
0b96d77a 525 size_t in_len, out_len, donelen = 0;
6c5943c9 526 int ok = 0, tmplen, chunklen, tmpflen;
307e3978 527 EVP_CIPHER_CTX *ctx = NULL;
6c5943c9
RS
528
529 t->err = "TEST_FAILURE";
530 if (!TEST_ptr(ctx = EVP_CIPHER_CTX_new()))
307e3978
DSH
531 goto err;
532 EVP_CIPHER_CTX_set_flags(ctx, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW);
533 if (enc) {
e3d378bc
AP
534 in = expected->plaintext;
535 in_len = expected->plaintext_len;
536 expected_out = expected->ciphertext;
537 out_len = expected->ciphertext_len;
307e3978 538 } else {
e3d378bc
AP
539 in = expected->ciphertext;
540 in_len = expected->ciphertext_len;
541 expected_out = expected->plaintext;
542 out_len = expected->plaintext_len;
0f113f3e 543 }
ff715da4
AP
544 if (inp_misalign == (size_t)-1) {
545 /*
546 * Exercise in-place encryption
547 */
548 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH);
549 if (!tmp)
550 goto err;
551 in = memcpy(tmp + out_misalign, in, in_len);
552 } else {
553 inp_misalign += 16 - ((out_misalign + in_len) & 15);
554 /*
555 * 'tmp' will store both output and copy of input. We make the copy
556 * of input to specifically aligned part of 'tmp'. So we just
557 * figured out how much padding would ensure the required alignment,
558 * now we allocate extended buffer and finally copy the input just
559 * past inp_misalign in expression below. Output will be written
560 * past out_misalign...
561 */
562 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
563 inp_misalign + in_len);
564 if (!tmp)
565 goto err;
566 in = memcpy(tmp + out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
567 inp_misalign, in, in_len);
568 }
e3d378bc 569 if (!EVP_CipherInit_ex(ctx, expected->cipher, NULL, NULL, NULL, enc)) {
6c5943c9 570 t->err = "CIPHERINIT_ERROR";
307e3978 571 goto err;
6c5943c9 572 }
e3d378bc
AP
573 if (expected->iv) {
574 if (expected->aead) {
2207ba7b 575 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN,
e3d378bc 576 expected->iv_len, 0)) {
6c5943c9 577 t->err = "INVALID_IV_LENGTH";
307e3978 578 goto err;
6c5943c9 579 }
e3d378bc 580 } else if (expected->iv_len != (size_t)EVP_CIPHER_CTX_iv_length(ctx)) {
6c5943c9 581 t->err = "INVALID_IV_LENGTH";
307e3978 582 goto err;
6c5943c9 583 }
0f113f3e 584 }
e3d378bc 585 if (expected->aead) {
307e3978
DSH
586 unsigned char *tag;
587 /*
2207ba7b
DSH
588 * If encrypting or OCB just set tag length initially, otherwise
589 * set tag length and value.
307e3978 590 */
e3d378bc 591 if (enc || expected->aead == EVP_CIPH_OCB_MODE) {
6c5943c9 592 t->err = "TAG_LENGTH_SET_ERROR";
307e3978 593 tag = NULL;
0f113f3e 594 } else {
6c5943c9 595 t->err = "TAG_SET_ERROR";
e3d378bc 596 tag = expected->tag;
0f113f3e 597 }
e3d378bc 598 if (tag || expected->aead != EVP_CIPH_GCM_MODE) {
2207ba7b 599 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
e3d378bc 600 expected->tag_len, tag))
307e3978 601 goto err;
0f113f3e 602 }
307e3978 603 }
0f113f3e 604
e3d378bc 605 if (!EVP_CIPHER_CTX_set_key_length(ctx, expected->key_len)) {
6c5943c9 606 t->err = "INVALID_KEY_LENGTH";
307e3978 607 goto err;
6c5943c9 608 }
e3d378bc 609 if (!EVP_CipherInit_ex(ctx, NULL, NULL, expected->key, expected->iv, -1)) {
6c5943c9 610 t->err = "KEY_SET_ERROR";
307e3978 611 goto err;
6c5943c9 612 }
307e3978 613
e3d378bc 614 if (!enc && expected->aead == EVP_CIPH_OCB_MODE) {
2207ba7b 615 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
e3d378bc 616 expected->tag_len, expected->tag)) {
6c5943c9 617 t->err = "TAG_SET_ERROR";
366448ec 618 goto err;
2207ba7b
DSH
619 }
620 }
621
e3d378bc 622 if (expected->aead == EVP_CIPH_CCM_MODE) {
307e3978 623 if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) {
6c5943c9 624 t->err = "CCM_PLAINTEXT_LENGTH_SET_ERROR";
307e3978 625 goto err;
0f113f3e
MC
626 }
627 }
e3d378bc 628 if (expected->aad) {
6c5943c9 629 t->err = "AAD_SET_ERROR";
0b96d77a 630 if (!frag) {
e3d378bc
AP
631 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad,
632 expected->aad_len))
0b96d77a
MC
633 goto err;
634 } else {
635 /*
636 * Supply the AAD in chunks less than the block size where possible
637 */
e3d378bc
AP
638 if (expected->aad_len > 0) {
639 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad, 1))
0b96d77a
MC
640 goto err;
641 donelen++;
642 }
e3d378bc
AP
643 if (expected->aad_len > 2) {
644 if (!EVP_CipherUpdate(ctx, NULL, &chunklen,
645 expected->aad + donelen,
646 expected->aad_len - 2))
0b96d77a 647 goto err;
e3d378bc 648 donelen += expected->aad_len - 2;
0b96d77a 649 }
e3d378bc 650 if (expected->aad_len > 1
0b96d77a 651 && !EVP_CipherUpdate(ctx, NULL, &chunklen,
e3d378bc 652 expected->aad + donelen, 1))
0b96d77a 653 goto err;
307e3978
DSH
654 }
655 }
656 EVP_CIPHER_CTX_set_padding(ctx, 0);
6c5943c9 657 t->err = "CIPHERUPDATE_ERROR";
0b96d77a 658 tmplen = 0;
0b96d77a
MC
659 if (!frag) {
660 /* We supply the data all in one go */
661 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len))
662 goto err;
663 } else {
664 /* Supply the data in chunks less than the block size where possible */
665 if (in_len > 0) {
666 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &chunklen, in, 1))
667 goto err;
668 tmplen += chunklen;
ef055ec5
MC
669 in++;
670 in_len--;
0b96d77a 671 }
ef055ec5 672 if (in_len > 1) {
0b96d77a 673 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 674 in, in_len - 1))
0b96d77a
MC
675 goto err;
676 tmplen += chunklen;
ef055ec5
MC
677 in += in_len - 1;
678 in_len = 1;
0b96d77a 679 }
ef055ec5 680 if (in_len > 0 ) {
0b96d77a 681 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 682 in, 1))
0b96d77a
MC
683 goto err;
684 tmplen += chunklen;
685 }
686 }
6c5943c9
RS
687 if (!EVP_CipherFinal_ex(ctx, tmp + out_misalign + tmplen, &tmpflen)) {
688 t->err = "CIPHERFINAL_ERROR";
00212c66 689 goto err;
6c5943c9 690 }
e3d378bc
AP
691 if (!TEST_mem_eq(expected_out, out_len,
692 tmp + out_misalign, tmplen + tmpflen)) {
6c5943c9 693 t->err = "VALUE_MISMATCH";
307e3978 694 goto err;
6c5943c9 695 }
e3d378bc 696 if (enc && expected->aead) {
307e3978 697 unsigned char rtag[16];
6c5943c9 698
e3d378bc 699 if (!TEST_size_t_le(expected->tag_len, sizeof(rtag))) {
6c5943c9 700 t->err = "TAG_LENGTH_INTERNAL_ERROR";
307e3978
DSH
701 goto err;
702 }
2207ba7b 703 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG,
e3d378bc 704 expected->tag_len, rtag)) {
6c5943c9 705 t->err = "TAG_RETRIEVE_ERROR";
307e3978
DSH
706 goto err;
707 }
e3d378bc
AP
708 if (!TEST_mem_eq(expected->tag, expected->tag_len,
709 rtag, expected->tag_len)) {
6c5943c9 710 t->err = "TAG_VALUE_MISMATCH";
307e3978
DSH
711 goto err;
712 }
713 }
6c5943c9
RS
714 t->err = NULL;
715 ok = 1;
307e3978 716 err:
b548a1f1 717 OPENSSL_free(tmp);
307e3978 718 EVP_CIPHER_CTX_free(ctx);
6c5943c9 719 return ok;
307e3978 720}
0e360199 721
6c5943c9 722static int cipher_test_run(EVP_TEST *t)
307e3978 723{
6c5943c9 724 CIPHER_DATA *cdat = t->data;
0b96d77a 725 int rv, frag = 0;
9a2d2fb3
AP
726 size_t out_misalign, inp_misalign;
727
307e3978
DSH
728 if (!cdat->key) {
729 t->err = "NO_KEY";
730 return 0;
731 }
732 if (!cdat->iv && EVP_CIPHER_iv_length(cdat->cipher)) {
733 /* IV is optional and usually omitted in wrap mode */
734 if (EVP_CIPHER_mode(cdat->cipher) != EVP_CIPH_WRAP_MODE) {
735 t->err = "NO_IV";
736 return 0;
737 }
738 }
739 if (cdat->aead && !cdat->tag) {
740 t->err = "NO_TAG";
741 return 0;
742 }
0b96d77a 743 for (out_misalign = 0; out_misalign <= 1;) {
9a2d2fb3
AP
744 static char aux_err[64];
745 t->aux_err = aux_err;
ff715da4
AP
746 for (inp_misalign = (size_t)-1; inp_misalign != 2; inp_misalign++) {
747 if (inp_misalign == (size_t)-1) {
748 /* kludge: inp_misalign == -1 means "exercise in-place" */
0b96d77a
MC
749 BIO_snprintf(aux_err, sizeof(aux_err),
750 "%s in-place, %sfragmented",
751 out_misalign ? "misaligned" : "aligned",
752 frag ? "" : "not ");
ff715da4 753 } else {
0b96d77a
MC
754 BIO_snprintf(aux_err, sizeof(aux_err),
755 "%s output and %s input, %sfragmented",
ff715da4 756 out_misalign ? "misaligned" : "aligned",
0b96d77a
MC
757 inp_misalign ? "misaligned" : "aligned",
758 frag ? "" : "not ");
ff715da4 759 }
9a2d2fb3 760 if (cdat->enc) {
0b96d77a 761 rv = cipher_test_enc(t, 1, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
762 /* Not fatal errors: return */
763 if (rv != 1) {
764 if (rv < 0)
765 return 0;
766 return 1;
767 }
768 }
769 if (cdat->enc != 1) {
0b96d77a 770 rv = cipher_test_enc(t, 0, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
771 /* Not fatal errors: return */
772 if (rv != 1) {
773 if (rv < 0)
774 return 0;
775 return 1;
776 }
777 }
307e3978 778 }
0b96d77a
MC
779
780 if (out_misalign == 1 && frag == 0) {
781 /*
782 * XTS, CCM and Wrap modes have special requirements about input
783 * lengths so we don't fragment for those
784 */
785 if (cdat->aead == EVP_CIPH_CCM_MODE
786 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_XTS_MODE
e3d378bc 787 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_WRAP_MODE)
0b96d77a
MC
788 break;
789 out_misalign = 0;
790 frag++;
791 } else {
792 out_misalign++;
793 }
307e3978 794 }
9a2d2fb3
AP
795 t->aux_err = NULL;
796
307e3978 797 return 1;
0f113f3e 798}
307e3978 799
6c5943c9 800static const EVP_TEST_METHOD cipher_test_method = {
307e3978
DSH
801 "Cipher",
802 cipher_test_init,
803 cipher_test_cleanup,
804 cipher_test_parse,
805 cipher_test_run
806};
83251f39 807
c49e0b04
RS
808
809/**
810*** MAC TESTS
811**/
812
6c5943c9 813typedef struct mac_data_st {
83251f39
DSH
814 /* MAC type */
815 int type;
816 /* Algorithm string for this MAC */
817 char *alg;
818 /* MAC key */
819 unsigned char *key;
820 size_t key_len;
821 /* Input to MAC */
822 unsigned char *input;
823 size_t input_len;
824 /* Expected output */
825 unsigned char *output;
826 size_t output_len;
6c5943c9 827} MAC_DATA;
83251f39 828
6c5943c9 829static int mac_test_init(EVP_TEST *t, const char *alg)
83251f39
DSH
830{
831 int type;
6c5943c9
RS
832 MAC_DATA *mdat;
833
b4a3aeeb 834 if (strcmp(alg, "HMAC") == 0) {
83251f39 835 type = EVP_PKEY_HMAC;
b4a3aeeb
MC
836 } else if (strcmp(alg, "CMAC") == 0) {
837#ifndef OPENSSL_NO_CMAC
83251f39 838 type = EVP_PKEY_CMAC;
b4a3aeeb
MC
839#else
840 t->skip = 1;
841 return 1;
52ad5b60
TS
842#endif
843 } else if (strcmp(alg, "Poly1305") == 0) {
844#ifndef OPENSSL_NO_POLY1305
845 type = EVP_PKEY_POLY1305;
846#else
847 t->skip = 1;
848 return 1;
3f5616d7
TS
849#endif
850 } else if (strcmp(alg, "SipHash") == 0) {
851#ifndef OPENSSL_NO_SIPHASH
852 type = EVP_PKEY_SIPHASH;
853#else
854 t->skip = 1;
855 return 1;
b4a3aeeb
MC
856#endif
857 } else
83251f39
DSH
858 return 0;
859
6c5943c9 860 mdat = OPENSSL_zalloc(sizeof(*mdat));
83251f39 861 mdat->type = type;
83251f39
DSH
862 t->data = mdat;
863 return 1;
864}
865
6c5943c9 866static void mac_test_cleanup(EVP_TEST *t)
83251f39 867{
6c5943c9
RS
868 MAC_DATA *mdat = t->data;
869
870 OPENSSL_free(mdat->alg);
871 OPENSSL_free(mdat->key);
872 OPENSSL_free(mdat->input);
873 OPENSSL_free(mdat->output);
83251f39
DSH
874}
875
6c5943c9 876static int mac_test_parse(EVP_TEST *t,
83251f39
DSH
877 const char *keyword, const char *value)
878{
6c5943c9
RS
879 MAC_DATA *mdata = t->data;
880
86885c28 881 if (strcmp(keyword, "Key") == 0)
c49e0b04 882 return parse_bin(value, &mdata->key, &mdata->key_len);
86885c28 883 if (strcmp(keyword, "Algorithm") == 0) {
7644a9ae 884 mdata->alg = OPENSSL_strdup(value);
83251f39
DSH
885 if (!mdata->alg)
886 return 0;
887 return 1;
888 }
86885c28 889 if (strcmp(keyword, "Input") == 0)
c49e0b04 890 return parse_bin(value, &mdata->input, &mdata->input_len);
86885c28 891 if (strcmp(keyword, "Output") == 0)
c49e0b04 892 return parse_bin(value, &mdata->output, &mdata->output_len);
83251f39
DSH
893 return 0;
894}
895
6c5943c9 896static int mac_test_run(EVP_TEST *t)
83251f39 897{
e3d378bc 898 MAC_DATA *expected = t->data;
83251f39
DSH
899 EVP_MD_CTX *mctx = NULL;
900 EVP_PKEY_CTX *pctx = NULL, *genctx = NULL;
901 EVP_PKEY *key = NULL;
902 const EVP_MD *md = NULL;
e3d378bc
AP
903 unsigned char *got = NULL;
904 size_t got_len;
83251f39 905
96bea000 906#ifdef OPENSSL_NO_DES
e3d378bc 907 if (expected->alg != NULL && strstr(expected->alg, "DES") != NULL) {
96bea000 908 /* Skip DES */
6c5943c9 909 t->err = NULL;
96bea000
MC
910 goto err;
911 }
912#endif
913
e3d378bc 914 if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_id(expected->type, NULL))) {
6c5943c9 915 t->err = "MAC_PKEY_CTX_ERROR";
83251f39 916 goto err;
6c5943c9 917 }
83251f39 918
6c5943c9
RS
919 if (EVP_PKEY_keygen_init(genctx) <= 0) {
920 t->err = "MAC_KEYGEN_INIT_ERROR";
921 goto err;
922 }
e3d378bc
AP
923 if (expected->type == EVP_PKEY_CMAC
924 && EVP_PKEY_CTX_ctrl_str(genctx, "cipher", expected->alg) <= 0) {
6c5943c9 925 t->err = "MAC_ALGORITHM_SET_ERROR";
83251f39 926 goto err;
83251f39
DSH
927 }
928
e3d378bc
AP
929 if (EVP_PKEY_CTX_set_mac_key(genctx, expected->key,
930 expected->key_len) <= 0) {
6c5943c9 931 t->err = "MAC_KEY_SET_ERROR";
83251f39 932 goto err;
6c5943c9 933 }
83251f39 934
6c5943c9
RS
935 if (EVP_PKEY_keygen(genctx, &key) <= 0) {
936 t->err = "MAC_KEY_GENERATE_ERROR";
83251f39 937 goto err;
6c5943c9 938 }
e3d378bc
AP
939 if (expected->type == EVP_PKEY_HMAC) {
940 if (!TEST_ptr(md = EVP_get_digestbyname(expected->alg))) {
6c5943c9 941 t->err = "MAC_ALGORITHM_SET_ERROR";
83251f39 942 goto err;
6c5943c9 943 }
83251f39 944 }
6c5943c9
RS
945 if (!TEST_ptr(mctx = EVP_MD_CTX_new())) {
946 t->err = "INTERNAL_ERROR";
83251f39 947 goto err;
6c5943c9
RS
948 }
949 if (!EVP_DigestSignInit(mctx, &pctx, md, NULL, key)) {
950 t->err = "DIGESTSIGNINIT_ERROR";
83251f39 951 goto err;
6c5943c9 952 }
83251f39 953
e3d378bc 954 if (!EVP_DigestSignUpdate(mctx, expected->input, expected->input_len)) {
6c5943c9 955 t->err = "DIGESTSIGNUPDATE_ERROR";
83251f39 956 goto err;
83251f39 957 }
e3d378bc 958 if (!EVP_DigestSignFinal(mctx, NULL, &got_len)) {
6c5943c9 959 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
83251f39 960 goto err;
6c5943c9 961 }
e3d378bc 962 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 963 t->err = "TEST_FAILURE";
83251f39 964 goto err;
6c5943c9 965 }
e3d378bc
AP
966 if (!EVP_DigestSignFinal(mctx, got, &got_len)
967 || !TEST_mem_eq(expected->output, expected->output_len,
968 got, got_len)) {
41248607
RS
969 t->err = "TEST_MAC_ERR";
970 goto err;
971 }
6c5943c9 972 t->err = NULL;
83251f39 973 err:
bfb0641f 974 EVP_MD_CTX_free(mctx);
e3d378bc 975 OPENSSL_free(got);
c5ba2d99
RS
976 EVP_PKEY_CTX_free(genctx);
977 EVP_PKEY_free(key);
83251f39
DSH
978 return 1;
979}
980
6c5943c9 981static const EVP_TEST_METHOD mac_test_method = {
83251f39
DSH
982 "MAC",
983 mac_test_init,
984 mac_test_cleanup,
985 mac_test_parse,
986 mac_test_run
987};
5824cc29 988
c49e0b04
RS
989
990/**
991*** PUBLIC KEY TESTS
992*** These are all very similar and share much common code.
993**/
5824cc29 994
6c5943c9 995typedef struct pkey_data_st {
5824cc29
DSH
996 /* Context for this operation */
997 EVP_PKEY_CTX *ctx;
998 /* Key operation to perform */
999 int (*keyop) (EVP_PKEY_CTX *ctx,
1000 unsigned char *sig, size_t *siglen,
1001 const unsigned char *tbs, size_t tbslen);
1002 /* Input to MAC */
1003 unsigned char *input;
1004 size_t input_len;
1005 /* Expected output */
1006 unsigned char *output;
1007 size_t output_len;
6c5943c9 1008} PKEY_DATA;
5824cc29
DSH
1009
1010/*
1011 * Perform public key operation setup: lookup key, allocated ctx and call
1012 * the appropriate initialisation function
1013 */
6c5943c9 1014static int pkey_test_init(EVP_TEST *t, const char *name,
5824cc29
DSH
1015 int use_public,
1016 int (*keyopinit) (EVP_PKEY_CTX *ctx),
c49e0b04
RS
1017 int (*keyop)(EVP_PKEY_CTX *ctx,
1018 unsigned char *sig, size_t *siglen,
1019 const unsigned char *tbs,
1020 size_t tbslen))
5824cc29 1021{
6c5943c9 1022 PKEY_DATA *kdata;
5824cc29 1023 EVP_PKEY *pkey = NULL;
7a6c9792 1024 int rv = 0;
6c5943c9 1025
7a6c9792 1026 if (use_public)
6c5943c9
RS
1027 rv = find_key(&pkey, name, public_keys);
1028 if (rv == 0)
1029 rv = find_key(&pkey, name, private_keys);
1030 if (rv == 0 || pkey == NULL) {
7a6c9792
DSH
1031 t->skip = 1;
1032 return 1;
1033 }
1034
c49e0b04 1035 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata)))) {
7a6c9792 1036 EVP_PKEY_free(pkey);
5824cc29 1037 return 0;
7a6c9792 1038 }
5824cc29 1039 kdata->keyop = keyop;
9e206ce5
P
1040 if (!TEST_ptr(kdata->ctx = EVP_PKEY_CTX_new(pkey, NULL))) {
1041 EVP_PKEY_free(pkey);
1042 OPENSSL_free(kdata);
5824cc29 1043 return 0;
9e206ce5 1044 }
5824cc29 1045 if (keyopinit(kdata->ctx) <= 0)
cce65266 1046 t->err = "KEYOP_INIT_ERROR";
c49e0b04 1047 t->data = kdata;
5824cc29
DSH
1048 return 1;
1049}
1050
6c5943c9 1051static void pkey_test_cleanup(EVP_TEST *t)
5824cc29 1052{
6c5943c9 1053 PKEY_DATA *kdata = t->data;
b548a1f1
RS
1054
1055 OPENSSL_free(kdata->input);
1056 OPENSSL_free(kdata->output);
c5ba2d99 1057 EVP_PKEY_CTX_free(kdata->ctx);
5824cc29
DSH
1058}
1059
6c5943c9 1060static int pkey_test_ctrl(EVP_TEST *t, EVP_PKEY_CTX *pctx,
dfbdf4ab 1061 const char *value)
4ddd5ace
DSH
1062{
1063 int rv;
1064 char *p, *tmpval;
1065
6c5943c9 1066 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
4ddd5ace
DSH
1067 return 0;
1068 p = strchr(tmpval, ':');
1069 if (p != NULL)
c49e0b04 1070 *p++ = '\0';
4ddd5ace 1071 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
cce65266
DSH
1072 if (rv == -2) {
1073 t->err = "PKEY_CTRL_INVALID";
1074 rv = 1;
1075 } else if (p != NULL && rv <= 0) {
1076 /* If p has an OID and lookup fails assume disabled algorithm */
1077 int nid = OBJ_sn2nid(p);
6c5943c9 1078
cce65266
DSH
1079 if (nid == NID_undef)
1080 nid = OBJ_ln2nid(p);
c49e0b04
RS
1081 if (nid != NID_undef
1082 && EVP_get_digestbynid(nid) == NULL
1083 && EVP_get_cipherbynid(nid) == NULL) {
dfbdf4ab
RL
1084 t->skip = 1;
1085 rv = 1;
cce65266
DSH
1086 } else {
1087 t->err = "PKEY_CTRL_ERROR";
1088 rv = 1;
dfbdf4ab
RL
1089 }
1090 }
4ddd5ace
DSH
1091 OPENSSL_free(tmpval);
1092 return rv > 0;
1093}
1094
6c5943c9 1095static int pkey_test_parse(EVP_TEST *t,
5824cc29
DSH
1096 const char *keyword, const char *value)
1097{
6c5943c9 1098 PKEY_DATA *kdata = t->data;
86885c28 1099 if (strcmp(keyword, "Input") == 0)
c49e0b04 1100 return parse_bin(value, &kdata->input, &kdata->input_len);
86885c28 1101 if (strcmp(keyword, "Output") == 0)
c49e0b04 1102 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1103 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1104 return pkey_test_ctrl(t, kdata->ctx, value);
5824cc29
DSH
1105 return 0;
1106}
1107
6c5943c9 1108static int pkey_test_run(EVP_TEST *t)
5824cc29 1109{
e3d378bc
AP
1110 PKEY_DATA *expected = t->data;
1111 unsigned char *got = NULL;
1112 size_t got_len;
6c5943c9 1113
e3d378bc
AP
1114 if (expected->keyop(expected->ctx, NULL, &got_len,
1115 expected->input, expected->input_len) <= 0
1116 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1117 t->err = "KEYOP_LENGTH_ERROR";
5824cc29 1118 goto err;
6c5943c9 1119 }
e3d378bc
AP
1120 if (expected->keyop(expected->ctx, got, &got_len,
1121 expected->input, expected->input_len) <= 0) {
6c5943c9 1122 t->err = "KEYOP_ERROR";
5824cc29 1123 goto err;
6c5943c9 1124 }
e3d378bc 1125 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
6c5943c9 1126 t->err = "KEYOP_MISMATCH";
5824cc29 1127 goto err;
6c5943c9
RS
1128 }
1129 t->err = NULL;
5824cc29 1130 err:
e3d378bc 1131 OPENSSL_free(got);
5824cc29
DSH
1132 return 1;
1133}
1134
6c5943c9 1135static int sign_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1136{
1137 return pkey_test_init(t, name, 0, EVP_PKEY_sign_init, EVP_PKEY_sign);
1138}
1139
6c5943c9 1140static const EVP_TEST_METHOD psign_test_method = {
5824cc29
DSH
1141 "Sign",
1142 sign_test_init,
1143 pkey_test_cleanup,
1144 pkey_test_parse,
1145 pkey_test_run
1146};
1147
6c5943c9 1148static int verify_recover_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1149{
1150 return pkey_test_init(t, name, 1, EVP_PKEY_verify_recover_init,
1151 EVP_PKEY_verify_recover);
1152}
1153
6c5943c9 1154static const EVP_TEST_METHOD pverify_recover_test_method = {
5824cc29
DSH
1155 "VerifyRecover",
1156 verify_recover_test_init,
1157 pkey_test_cleanup,
1158 pkey_test_parse,
1159 pkey_test_run
1160};
1161
6c5943c9 1162static int decrypt_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1163{
1164 return pkey_test_init(t, name, 0, EVP_PKEY_decrypt_init,
1165 EVP_PKEY_decrypt);
1166}
1167
6c5943c9 1168static const EVP_TEST_METHOD pdecrypt_test_method = {
5824cc29
DSH
1169 "Decrypt",
1170 decrypt_test_init,
1171 pkey_test_cleanup,
1172 pkey_test_parse,
1173 pkey_test_run
1174};
1175
6c5943c9 1176static int verify_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1177{
1178 return pkey_test_init(t, name, 1, EVP_PKEY_verify_init, 0);
1179}
1180
6c5943c9 1181static int verify_test_run(EVP_TEST *t)
5824cc29 1182{
6c5943c9
RS
1183 PKEY_DATA *kdata = t->data;
1184
5824cc29
DSH
1185 if (EVP_PKEY_verify(kdata->ctx, kdata->output, kdata->output_len,
1186 kdata->input, kdata->input_len) <= 0)
1187 t->err = "VERIFY_ERROR";
1188 return 1;
1189}
1190
6c5943c9 1191static const EVP_TEST_METHOD pverify_test_method = {
5824cc29
DSH
1192 "Verify",
1193 verify_test_init,
1194 pkey_test_cleanup,
1195 pkey_test_parse,
1196 verify_test_run
1197};
3b53e18a 1198
d4ad48d7 1199
6c5943c9 1200static int pderive_test_init(EVP_TEST *t, const char *name)
d4ad48d7
DSH
1201{
1202 return pkey_test_init(t, name, 0, EVP_PKEY_derive_init, 0);
1203}
1204
6c5943c9 1205static int pderive_test_parse(EVP_TEST *t,
d4ad48d7
DSH
1206 const char *keyword, const char *value)
1207{
6c5943c9 1208 PKEY_DATA *kdata = t->data;
d4ad48d7
DSH
1209
1210 if (strcmp(keyword, "PeerKey") == 0) {
1211 EVP_PKEY *peer;
6c5943c9 1212 if (find_key(&peer, value, public_keys) == 0)
d4ad48d7
DSH
1213 return 0;
1214 if (EVP_PKEY_derive_set_peer(kdata->ctx, peer) <= 0)
1215 return 0;
1216 return 1;
1217 }
1218 if (strcmp(keyword, "SharedSecret") == 0)
c49e0b04 1219 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1220 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1221 return pkey_test_ctrl(t, kdata->ctx, value);
d4ad48d7
DSH
1222 return 0;
1223}
1224
6c5943c9 1225static int pderive_test_run(EVP_TEST *t)
d4ad48d7 1226{
e3d378bc
AP
1227 PKEY_DATA *expected = t->data;
1228 unsigned char *got = NULL;
1229 size_t got_len;
d4ad48d7 1230
9b82c8b1
DSH
1231 if (EVP_PKEY_derive(expected->ctx, NULL, &got_len) <= 0) {
1232 t->err = "DERIVE_ERROR";
1233 goto err;
1234 }
e3d378bc 1235 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1236 t->err = "DERIVE_ERROR";
d4ad48d7 1237 goto err;
6c5943c9 1238 }
e3d378bc 1239 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
6c5943c9 1240 t->err = "DERIVE_ERROR";
d4ad48d7 1241 goto err;
6c5943c9 1242 }
e3d378bc 1243 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
6c5943c9 1244 t->err = "SHARED_SECRET_MISMATCH";
d4ad48d7 1245 goto err;
6c5943c9
RS
1246 }
1247
1248 t->err = NULL;
d4ad48d7 1249 err:
e3d378bc 1250 OPENSSL_free(got);
d4ad48d7
DSH
1251 return 1;
1252}
1253
6c5943c9 1254static const EVP_TEST_METHOD pderive_test_method = {
d4ad48d7
DSH
1255 "Derive",
1256 pderive_test_init,
1257 pkey_test_cleanup,
1258 pderive_test_parse,
1259 pderive_test_run
1260};
1261
3b53e18a 1262
c49e0b04
RS
1263/**
1264*** PBE TESTS
1265**/
1266
1267typedef enum pbe_type_enum {
1268 PBE_TYPE_INVALID = 0,
1269 PBE_TYPE_SCRYPT, PBE_TYPE_PBKDF2, PBE_TYPE_PKCS12
1270} PBE_TYPE;
3b53e18a 1271
6c5943c9 1272typedef struct pbe_data_st {
c49e0b04 1273 PBE_TYPE pbe_type;
6c5943c9 1274 /* scrypt parameters */
3b53e18a 1275 uint64_t N, r, p, maxmem;
6c5943c9 1276 /* PKCS#12 parameters */
351fe214
DSH
1277 int id, iter;
1278 const EVP_MD *md;
6c5943c9 1279 /* password */
3b53e18a
DSH
1280 unsigned char *pass;
1281 size_t pass_len;
6c5943c9 1282 /* salt */
3b53e18a
DSH
1283 unsigned char *salt;
1284 size_t salt_len;
6c5943c9 1285 /* Expected output */
3b53e18a
DSH
1286 unsigned char *key;
1287 size_t key_len;
6c5943c9 1288} PBE_DATA;
3b53e18a 1289
b0809bc8 1290#ifndef OPENSSL_NO_SCRYPT
c49e0b04
RS
1291/*
1292 * Parse unsigned decimal 64 bit integer value
1293 */
1294static int parse_uint64(const char *value, uint64_t *pr)
1295{
1296 const char *p = value;
1297
1298 if (!TEST_true(*p)) {
1299 TEST_info("Invalid empty integer value");
1300 return -1;
1301 }
1302 for (*pr = 0; *p; ) {
1303 if (*pr > UINT64_MAX / 10) {
1304 TEST_error("Integer overflow in string %s", value);
1305 return -1;
1306 }
1307 *pr *= 10;
00dfbaad 1308 if (!TEST_true(isdigit((unsigned char)*p))) {
c49e0b04
RS
1309 TEST_error("Invalid character in string %s", value);
1310 return -1;
1311 }
1312 *pr += *p - '0';
1313 p++;
1314 }
1315 return 1;
1316}
1317
6c5943c9 1318static int scrypt_test_parse(EVP_TEST *t,
3b53e18a
DSH
1319 const char *keyword, const char *value)
1320{
6c5943c9 1321 PBE_DATA *pdata = t->data;
351fe214 1322
3b53e18a 1323 if (strcmp(keyword, "N") == 0)
c49e0b04 1324 return parse_uint64(value, &pdata->N);
3b53e18a 1325 if (strcmp(keyword, "p") == 0)
c49e0b04 1326 return parse_uint64(value, &pdata->p);
3b53e18a 1327 if (strcmp(keyword, "r") == 0)
c49e0b04 1328 return parse_uint64(value, &pdata->r);
3b53e18a 1329 if (strcmp(keyword, "maxmem") == 0)
c49e0b04 1330 return parse_uint64(value, &pdata->maxmem);
3b53e18a
DSH
1331 return 0;
1332}
b0809bc8 1333#endif
3b53e18a 1334
6c5943c9 1335static int pbkdf2_test_parse(EVP_TEST *t,
351fe214 1336 const char *keyword, const char *value)
3b53e18a 1337{
6c5943c9 1338 PBE_DATA *pdata = t->data;
351fe214
DSH
1339
1340 if (strcmp(keyword, "iter") == 0) {
1341 pdata->iter = atoi(value);
1342 if (pdata->iter <= 0)
c49e0b04 1343 return -1;
351fe214
DSH
1344 return 1;
1345 }
1346 if (strcmp(keyword, "MD") == 0) {
1347 pdata->md = EVP_get_digestbyname(value);
1348 if (pdata->md == NULL)
c49e0b04 1349 return -1;
351fe214
DSH
1350 return 1;
1351 }
1352 return 0;
1353}
1354
6c5943c9 1355static int pkcs12_test_parse(EVP_TEST *t,
351fe214
DSH
1356 const char *keyword, const char *value)
1357{
6c5943c9 1358 PBE_DATA *pdata = t->data;
351fe214
DSH
1359
1360 if (strcmp(keyword, "id") == 0) {
1361 pdata->id = atoi(value);
1362 if (pdata->id <= 0)
c49e0b04 1363 return -1;
351fe214
DSH
1364 return 1;
1365 }
1366 return pbkdf2_test_parse(t, keyword, value);
3b53e18a
DSH
1367}
1368
6c5943c9 1369static int pbe_test_init(EVP_TEST *t, const char *alg)
3b53e18a 1370{
6c5943c9 1371 PBE_DATA *pdat;
c49e0b04 1372 PBE_TYPE pbe_type = PBE_TYPE_INVALID;
351fe214 1373
83bd31da 1374 if (strcmp(alg, "scrypt") == 0) {
b0809bc8 1375#ifndef OPENSSL_NO_SCRYPT
3b53e18a 1376 pbe_type = PBE_TYPE_SCRYPT;
83bd31da
MC
1377#else
1378 t->skip = 1;
1379 return 1;
b0809bc8 1380#endif
83bd31da 1381 } else if (strcmp(alg, "pbkdf2") == 0) {
351fe214 1382 pbe_type = PBE_TYPE_PBKDF2;
83bd31da 1383 } else if (strcmp(alg, "pkcs12") == 0) {
351fe214 1384 pbe_type = PBE_TYPE_PKCS12;
83bd31da 1385 } else {
6c5943c9 1386 TEST_error("Unknown pbe algorithm %s", alg);
83bd31da 1387 }
c49e0b04 1388 pdat = OPENSSL_zalloc(sizeof(*pdat));
3b53e18a 1389 pdat->pbe_type = pbe_type;
3b53e18a
DSH
1390 t->data = pdat;
1391 return 1;
1392}
1393
6c5943c9 1394static void pbe_test_cleanup(EVP_TEST *t)
3b53e18a 1395{
6c5943c9
RS
1396 PBE_DATA *pdat = t->data;
1397
1398 OPENSSL_free(pdat->pass);
1399 OPENSSL_free(pdat->salt);
1400 OPENSSL_free(pdat->key);
3b53e18a
DSH
1401}
1402
6c5943c9
RS
1403static int pbe_test_parse(EVP_TEST *t,
1404 const char *keyword, const char *value)
3b53e18a 1405{
6c5943c9 1406 PBE_DATA *pdata = t->data;
351fe214 1407
3b53e18a 1408 if (strcmp(keyword, "Password") == 0)
c49e0b04 1409 return parse_bin(value, &pdata->pass, &pdata->pass_len);
3b53e18a 1410 if (strcmp(keyword, "Salt") == 0)
c49e0b04 1411 return parse_bin(value, &pdata->salt, &pdata->salt_len);
3b53e18a 1412 if (strcmp(keyword, "Key") == 0)
c49e0b04 1413 return parse_bin(value, &pdata->key, &pdata->key_len);
b0809bc8 1414 if (pdata->pbe_type == PBE_TYPE_PBKDF2)
351fe214
DSH
1415 return pbkdf2_test_parse(t, keyword, value);
1416 else if (pdata->pbe_type == PBE_TYPE_PKCS12)
1417 return pkcs12_test_parse(t, keyword, value);
b0809bc8
RS
1418#ifndef OPENSSL_NO_SCRYPT
1419 else if (pdata->pbe_type == PBE_TYPE_SCRYPT)
1420 return scrypt_test_parse(t, keyword, value);
1421#endif
3b53e18a
DSH
1422 return 0;
1423}
1424
6c5943c9 1425static int pbe_test_run(EVP_TEST *t)
3b53e18a 1426{
e3d378bc 1427 PBE_DATA *expected = t->data;
351fe214
DSH
1428 unsigned char *key;
1429
e3d378bc 1430 if (!TEST_ptr(key = OPENSSL_malloc(expected->key_len))) {
6c5943c9 1431 t->err = "INTERNAL_ERROR";
351fe214 1432 goto err;
6c5943c9 1433 }
e3d378bc
AP
1434 if (expected->pbe_type == PBE_TYPE_PBKDF2) {
1435 if (PKCS5_PBKDF2_HMAC((char *)expected->pass, expected->pass_len,
1436 expected->salt, expected->salt_len,
1437 expected->iter, expected->md,
1438 expected->key_len, key) == 0) {
6c5943c9 1439 t->err = "PBKDF2_ERROR";
351fe214 1440 goto err;
6c5943c9 1441 }
b0809bc8 1442#ifndef OPENSSL_NO_SCRYPT
e3d378bc
AP
1443 } else if (expected->pbe_type == PBE_TYPE_SCRYPT) {
1444 if (EVP_PBE_scrypt((const char *)expected->pass, expected->pass_len,
1445 expected->salt, expected->salt_len, expected->N,
1446 expected->r, expected->p, expected->maxmem,
1447 key, expected->key_len) == 0) {
6c5943c9 1448 t->err = "SCRYPT_ERROR";
351fe214 1449 goto err;
6c5943c9 1450 }
b0809bc8 1451#endif
e3d378bc
AP
1452 } else if (expected->pbe_type == PBE_TYPE_PKCS12) {
1453 if (PKCS12_key_gen_uni(expected->pass, expected->pass_len,
1454 expected->salt, expected->salt_len,
1455 expected->id, expected->iter, expected->key_len,
1456 key, expected->md) == 0) {
6c5943c9 1457 t->err = "PKCS12_ERROR";
351fe214 1458 goto err;
6c5943c9 1459 }
351fe214 1460 }
e3d378bc
AP
1461 if (!TEST_mem_eq(expected->key, expected->key_len,
1462 key, expected->key_len)) {
6c5943c9 1463 t->err = "KEY_MISMATCH";
351fe214 1464 goto err;
6c5943c9
RS
1465 }
1466 t->err = NULL;
1467err:
351fe214 1468 OPENSSL_free(key);
351fe214 1469 return 1;
3b53e18a
DSH
1470}
1471
6c5943c9 1472static const EVP_TEST_METHOD pbe_test_method = {
3b53e18a
DSH
1473 "PBE",
1474 pbe_test_init,
1475 pbe_test_cleanup,
1476 pbe_test_parse,
1477 pbe_test_run
1478};
3cdd1e94 1479
c49e0b04
RS
1480
1481/**
1482*** BASE64 TESTS
1483**/
3cdd1e94
EK
1484
1485typedef enum {
1486 BASE64_CANONICAL_ENCODING = 0,
1487 BASE64_VALID_ENCODING = 1,
1488 BASE64_INVALID_ENCODING = 2
1489} base64_encoding_type;
1490
6c5943c9 1491typedef struct encode_data_st {
3cdd1e94
EK
1492 /* Input to encoding */
1493 unsigned char *input;
1494 size_t input_len;
1495 /* Expected output */
1496 unsigned char *output;
1497 size_t output_len;
1498 base64_encoding_type encoding;
6c5943c9 1499} ENCODE_DATA;
3cdd1e94 1500
6c5943c9 1501static int encode_test_init(EVP_TEST *t, const char *encoding)
3cdd1e94 1502{
c49e0b04 1503 ENCODE_DATA *edata;
3cdd1e94 1504
c49e0b04
RS
1505 if (!TEST_ptr(edata = OPENSSL_zalloc(sizeof(*edata))))
1506 return 0;
3cdd1e94
EK
1507 if (strcmp(encoding, "canonical") == 0) {
1508 edata->encoding = BASE64_CANONICAL_ENCODING;
1509 } else if (strcmp(encoding, "valid") == 0) {
1510 edata->encoding = BASE64_VALID_ENCODING;
1511 } else if (strcmp(encoding, "invalid") == 0) {
1512 edata->encoding = BASE64_INVALID_ENCODING;
c49e0b04 1513 if (!TEST_ptr(t->expected_err = OPENSSL_strdup("DECODE_ERROR")))
3cdd1e94
EK
1514 return 0;
1515 } else {
c49e0b04
RS
1516 TEST_error("Bad encoding: %s."
1517 " Should be one of {canonical, valid, invalid}",
1518 encoding);
3cdd1e94
EK
1519 return 0;
1520 }
1521 t->data = edata;
1522 return 1;
1523}
1524
6c5943c9 1525static void encode_test_cleanup(EVP_TEST *t)
3cdd1e94 1526{
6c5943c9
RS
1527 ENCODE_DATA *edata = t->data;
1528
1529 OPENSSL_free(edata->input);
1530 OPENSSL_free(edata->output);
3cdd1e94
EK
1531 memset(edata, 0, sizeof(*edata));
1532}
1533
6c5943c9 1534static int encode_test_parse(EVP_TEST *t,
3cdd1e94
EK
1535 const char *keyword, const char *value)
1536{
6c5943c9 1537 ENCODE_DATA *edata = t->data;
c49e0b04 1538
3cdd1e94 1539 if (strcmp(keyword, "Input") == 0)
c49e0b04 1540 return parse_bin(value, &edata->input, &edata->input_len);
3cdd1e94 1541 if (strcmp(keyword, "Output") == 0)
c49e0b04 1542 return parse_bin(value, &edata->output, &edata->output_len);
3cdd1e94
EK
1543 return 0;
1544}
1545
6c5943c9 1546static int encode_test_run(EVP_TEST *t)
3cdd1e94 1547{
e3d378bc 1548 ENCODE_DATA *expected = t->data;
3cdd1e94
EK
1549 unsigned char *encode_out = NULL, *decode_out = NULL;
1550 int output_len, chunk_len;
6c5943c9 1551 EVP_ENCODE_CTX *decode_ctx;
254b26af 1552
6c5943c9
RS
1553 if (!TEST_ptr(decode_ctx = EVP_ENCODE_CTX_new())) {
1554 t->err = "INTERNAL_ERROR";
254b26af 1555 goto err;
6c5943c9 1556 }
3cdd1e94 1557
e3d378bc 1558 if (expected->encoding == BASE64_CANONICAL_ENCODING) {
6c5943c9
RS
1559 EVP_ENCODE_CTX *encode_ctx;
1560
1561 if (!TEST_ptr(encode_ctx = EVP_ENCODE_CTX_new())
1562 || !TEST_ptr(encode_out =
e3d378bc 1563 OPENSSL_malloc(EVP_ENCODE_LENGTH(expected->input_len))))
3cdd1e94
EK
1564 goto err;
1565
254b26af
RL
1566 EVP_EncodeInit(encode_ctx);
1567 EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len,
e3d378bc 1568 expected->input, expected->input_len);
3cdd1e94
EK
1569 output_len = chunk_len;
1570
254b26af 1571 EVP_EncodeFinal(encode_ctx, encode_out + chunk_len, &chunk_len);
3cdd1e94
EK
1572 output_len += chunk_len;
1573
254b26af
RL
1574 EVP_ENCODE_CTX_free(encode_ctx);
1575
e3d378bc 1576 if (!TEST_mem_eq(expected->output, expected->output_len,
6c5943c9
RS
1577 encode_out, output_len)) {
1578 t->err = "BAD_ENCODING";
3cdd1e94
EK
1579 goto err;
1580 }
1581 }
1582
6c5943c9 1583 if (!TEST_ptr(decode_out =
e3d378bc 1584 OPENSSL_malloc(EVP_DECODE_LENGTH(expected->output_len))))
3cdd1e94
EK
1585 goto err;
1586
254b26af 1587 EVP_DecodeInit(decode_ctx);
e3d378bc
AP
1588 if (EVP_DecodeUpdate(decode_ctx, decode_out, &chunk_len, expected->output,
1589 expected->output_len) < 0) {
6c5943c9 1590 t->err = "DECODE_ERROR";
3cdd1e94
EK
1591 goto err;
1592 }
1593 output_len = chunk_len;
1594
254b26af 1595 if (EVP_DecodeFinal(decode_ctx, decode_out + chunk_len, &chunk_len) != 1) {
6c5943c9 1596 t->err = "DECODE_ERROR";
3cdd1e94
EK
1597 goto err;
1598 }
1599 output_len += chunk_len;
1600
e3d378bc
AP
1601 if (expected->encoding != BASE64_INVALID_ENCODING
1602 && !TEST_mem_eq(expected->input, expected->input_len,
6c5943c9
RS
1603 decode_out, output_len)) {
1604 t->err = "BAD_DECODING";
3cdd1e94
EK
1605 goto err;
1606 }
1607
6c5943c9 1608 t->err = NULL;
3cdd1e94 1609 err:
3cdd1e94
EK
1610 OPENSSL_free(encode_out);
1611 OPENSSL_free(decode_out);
254b26af 1612 EVP_ENCODE_CTX_free(decode_ctx);
3cdd1e94
EK
1613 return 1;
1614}
1615
6c5943c9 1616static const EVP_TEST_METHOD encode_test_method = {
3cdd1e94
EK
1617 "Encoding",
1618 encode_test_init,
1619 encode_test_cleanup,
1620 encode_test_parse,
1621 encode_test_run,
1622};
44a284d2 1623
c49e0b04
RS
1624/**
1625*** KDF TESTS
1626**/
44a284d2 1627
6c5943c9 1628typedef struct kdf_data_st {
44a284d2
DSH
1629 /* Context for this operation */
1630 EVP_PKEY_CTX *ctx;
1631 /* Expected output */
1632 unsigned char *output;
1633 size_t output_len;
6c5943c9 1634} KDF_DATA;
44a284d2
DSH
1635
1636/*
1637 * Perform public key operation setup: lookup key, allocated ctx and call
1638 * the appropriate initialisation function
1639 */
6c5943c9 1640static int kdf_test_init(EVP_TEST *t, const char *name)
44a284d2 1641{
6c5943c9 1642 KDF_DATA *kdata;
b15d5ab6
DSH
1643 int kdf_nid = OBJ_sn2nid(name);
1644
ab78f89b
MC
1645#ifdef OPENSSL_NO_SCRYPT
1646 if (strcmp(name, "scrypt") == 0) {
1647 t->skip = 1;
1648 return 1;
1649 }
1650#endif
1651
b15d5ab6
DSH
1652 if (kdf_nid == NID_undef)
1653 kdf_nid = OBJ_ln2nid(name);
44a284d2 1654
c49e0b04 1655 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
44a284d2 1656 return 0;
b15d5ab6 1657 kdata->ctx = EVP_PKEY_CTX_new_id(kdf_nid, NULL);
9e206ce5
P
1658 if (kdata->ctx == NULL) {
1659 OPENSSL_free(kdata);
44a284d2 1660 return 0;
9e206ce5
P
1661 }
1662 if (EVP_PKEY_derive_init(kdata->ctx) <= 0) {
1663 EVP_PKEY_CTX_free(kdata->ctx);
1664 OPENSSL_free(kdata);
44a284d2 1665 return 0;
9e206ce5 1666 }
c49e0b04 1667 t->data = kdata;
44a284d2
DSH
1668 return 1;
1669}
1670
6c5943c9 1671static void kdf_test_cleanup(EVP_TEST *t)
44a284d2 1672{
6c5943c9 1673 KDF_DATA *kdata = t->data;
44a284d2
DSH
1674 OPENSSL_free(kdata->output);
1675 EVP_PKEY_CTX_free(kdata->ctx);
1676}
1677
6c5943c9 1678static int kdf_test_parse(EVP_TEST *t,
44a284d2
DSH
1679 const char *keyword, const char *value)
1680{
6c5943c9
RS
1681 KDF_DATA *kdata = t->data;
1682
44a284d2 1683 if (strcmp(keyword, "Output") == 0)
c49e0b04 1684 return parse_bin(value, &kdata->output, &kdata->output_len);
7d04be79 1685 if (strncmp(keyword, "Ctrl", 4) == 0)
dfbdf4ab 1686 return pkey_test_ctrl(t, kdata->ctx, value);
44a284d2
DSH
1687 return 0;
1688}
1689
6c5943c9 1690static int kdf_test_run(EVP_TEST *t)
44a284d2 1691{
e3d378bc
AP
1692 KDF_DATA *expected = t->data;
1693 unsigned char *got = NULL;
1694 size_t got_len = expected->output_len;
6c5943c9 1695
e3d378bc 1696 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1697 t->err = "INTERNAL_ERROR";
44a284d2 1698 goto err;
6c5943c9 1699 }
e3d378bc 1700 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
6c5943c9 1701 t->err = "KDF_DERIVE_ERROR";
44a284d2 1702 goto err;
6c5943c9 1703 }
e3d378bc 1704 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
6c5943c9 1705 t->err = "KDF_MISMATCH";
44a284d2 1706 goto err;
6c5943c9
RS
1707 }
1708 t->err = NULL;
1709
44a284d2 1710 err:
e3d378bc 1711 OPENSSL_free(got);
44a284d2
DSH
1712 return 1;
1713}
1714
6c5943c9 1715static const EVP_TEST_METHOD kdf_test_method = {
44a284d2
DSH
1716 "KDF",
1717 kdf_test_init,
1718 kdf_test_cleanup,
1719 kdf_test_parse,
1720 kdf_test_run
1721};
d91b7423 1722
c49e0b04
RS
1723
1724/**
1725*** KEYPAIR TESTS
1726**/
1727
1728typedef struct keypair_test_data_st {
d91b7423
RS
1729 EVP_PKEY *privk;
1730 EVP_PKEY *pubk;
6c5943c9 1731} KEYPAIR_TEST_DATA;
d91b7423 1732
6c5943c9 1733static int keypair_test_init(EVP_TEST *t, const char *pair)
d91b7423 1734{
c49e0b04 1735 KEYPAIR_TEST_DATA *data;
d91b7423
RS
1736 int rv = 0;
1737 EVP_PKEY *pk = NULL, *pubk = NULL;
1738 char *pub, *priv = NULL;
d91b7423 1739
c49e0b04 1740 /* Split private and public names. */
6c5943c9
RS
1741 if (!TEST_ptr(priv = OPENSSL_strdup(pair))
1742 || !TEST_ptr(pub = strchr(priv, ':'))) {
1743 t->err = "PARSING_ERROR";
d91b7423
RS
1744 goto end;
1745 }
c49e0b04 1746 *pub++ = '\0';
d91b7423 1747
6c5943c9 1748 if (!TEST_true(find_key(&pk, priv, private_keys))) {
c49e0b04 1749 TEST_info("Can't find private key: %s", priv);
6c5943c9 1750 t->err = "MISSING_PRIVATE_KEY";
d91b7423
RS
1751 goto end;
1752 }
6c5943c9 1753 if (!TEST_true(find_key(&pubk, pub, public_keys))) {
c49e0b04 1754 TEST_info("Can't find public key: %s", pub);
6c5943c9 1755 t->err = "MISSING_PUBLIC_KEY";
d91b7423
RS
1756 goto end;
1757 }
1758
1759 if (pk == NULL && pubk == NULL) {
1760 /* Both keys are listed but unsupported: skip this test */
1761 t->skip = 1;
1762 rv = 1;
1763 goto end;
1764 }
1765
6c5943c9 1766 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
d91b7423 1767 goto end;
d91b7423
RS
1768 data->privk = pk;
1769 data->pubk = pubk;
1770 t->data = data;
d91b7423 1771 rv = 1;
6c5943c9 1772 t->err = NULL;
d91b7423
RS
1773
1774end:
6c5943c9 1775 OPENSSL_free(priv);
d91b7423
RS
1776 return rv;
1777}
1778
6c5943c9 1779static void keypair_test_cleanup(EVP_TEST *t)
d91b7423 1780{
6c5943c9 1781 OPENSSL_free(t->data);
d91b7423 1782 t->data = NULL;
d91b7423
RS
1783}
1784
c49e0b04
RS
1785/*
1786 * For tests that do not accept any custom keywords.
d91b7423 1787 */
6c5943c9 1788static int void_test_parse(EVP_TEST *t, const char *keyword, const char *value)
d91b7423
RS
1789{
1790 return 0;
1791}
1792
6c5943c9 1793static int keypair_test_run(EVP_TEST *t)
d91b7423
RS
1794{
1795 int rv = 0;
6c5943c9 1796 const KEYPAIR_TEST_DATA *pair = t->data;
d91b7423
RS
1797
1798 if (pair->privk == NULL || pair->pubk == NULL) {
6c5943c9
RS
1799 /*
1800 * this can only happen if only one of the keys is not set
d91b7423
RS
1801 * which means that one of them was unsupported while the
1802 * other isn't: hence a key type mismatch.
1803 */
6c5943c9 1804 t->err = "KEYPAIR_TYPE_MISMATCH";
d91b7423
RS
1805 rv = 1;
1806 goto end;
1807 }
1808
1809 if ((rv = EVP_PKEY_cmp(pair->privk, pair->pubk)) != 1 ) {
1810 if ( 0 == rv ) {
6c5943c9 1811 t->err = "KEYPAIR_MISMATCH";
d91b7423 1812 } else if ( -1 == rv ) {
6c5943c9 1813 t->err = "KEYPAIR_TYPE_MISMATCH";
d91b7423 1814 } else if ( -2 == rv ) {
6c5943c9 1815 t->err = "UNSUPPORTED_KEY_COMPARISON";
d91b7423 1816 } else {
6c5943c9 1817 TEST_error("Unexpected error in key comparison");
d91b7423
RS
1818 rv = 0;
1819 goto end;
1820 }
1821 rv = 1;
1822 goto end;
1823 }
1824
1825 rv = 1;
6c5943c9 1826 t->err = NULL;
d91b7423
RS
1827
1828end:
d91b7423
RS
1829 return rv;
1830}
1831
6c5943c9 1832static const EVP_TEST_METHOD keypair_test_method = {
d91b7423
RS
1833 "PrivPubKeyPair",
1834 keypair_test_init,
1835 keypair_test_cleanup,
1836 void_test_parse,
1837 keypair_test_run
1838};
1839
1f0fc03b
DSH
1840/**
1841*** KEYGEN TEST
1842**/
1843
1844typedef struct keygen_test_data_st {
1845 EVP_PKEY_CTX *genctx; /* Keygen context to use */
1846 char *keyname; /* Key name to store key or NULL */
1847} KEYGEN_TEST_DATA;
1848
1849static int keygen_test_init(EVP_TEST *t, const char *alg)
1850{
1851 KEYGEN_TEST_DATA *data;
1852 EVP_PKEY_CTX *genctx;
1853 int nid = OBJ_sn2nid(alg);
1854
1855 if (nid == NID_undef) {
1856 nid = OBJ_ln2nid(alg);
1857 if (nid == NID_undef)
1858 return 0;
1859 }
1860
1861 if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_id(nid, NULL))) {
1862 /* assume algorithm disabled */
1863 t->skip = 1;
1864 return 1;
1865 }
1866
1867 if (EVP_PKEY_keygen_init(genctx) <= 0) {
1868 t->err = "KEYGEN_INIT_ERROR";
1869 goto err;
1870 }
1871
1872 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
1873 goto err;
1874 data->genctx = genctx;
1875 data->keyname = NULL;
1876 t->data = data;
1877 t->err = NULL;
1878 return 1;
1879
1880err:
1881 EVP_PKEY_CTX_free(genctx);
1882 return 0;
1883}
1884
1885static void keygen_test_cleanup(EVP_TEST *t)
1886{
1887 KEYGEN_TEST_DATA *keygen = t->data;
1888
1889 EVP_PKEY_CTX_free(keygen->genctx);
1890 OPENSSL_free(keygen->keyname);
1891 OPENSSL_free(t->data);
1892 t->data = NULL;
1893}
1894
1895static int keygen_test_parse(EVP_TEST *t,
1896 const char *keyword, const char *value)
1897{
1898 KEYGEN_TEST_DATA *keygen = t->data;
1899
1900 if (strcmp(keyword, "KeyName") == 0)
1901 return TEST_ptr(keygen->keyname = OPENSSL_strdup(value));
1902 if (strcmp(keyword, "Ctrl") == 0)
1903 return pkey_test_ctrl(t, keygen->genctx, value);
1904 return 0;
1905}
1906
1907static int keygen_test_run(EVP_TEST *t)
1908{
1909 KEYGEN_TEST_DATA *keygen = t->data;
1910 EVP_PKEY *pkey = NULL;
1911
1912 t->err = NULL;
1913 if (EVP_PKEY_keygen(keygen->genctx, &pkey) <= 0) {
1914 t->err = "KEYGEN_GENERATE_ERROR";
1915 goto err;
1916 }
1917
1918 if (keygen->keyname != NULL) {
1919 KEY_LIST *key;
1920
1921 if (find_key(NULL, keygen->keyname, private_keys)) {
1922 TEST_info("Duplicate key %s", keygen->keyname);
1923 goto err;
1924 }
1925
1926 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
1927 goto err;
1928 key->name = keygen->keyname;
1929 keygen->keyname = NULL;
1930 key->key = pkey;
1931 key->next = private_keys;
1932 private_keys = key;
1933 } else {
1934 EVP_PKEY_free(pkey);
1935 }
1936
1937 return 1;
1938
1939err:
1940 EVP_PKEY_free(pkey);
1941 return 0;
1942}
1943
1944static const EVP_TEST_METHOD keygen_test_method = {
1945 "KeyGen",
1946 keygen_test_init,
1947 keygen_test_cleanup,
1948 keygen_test_parse,
1949 keygen_test_run,
1950};
c49e0b04
RS
1951
1952/**
1953*** DIGEST SIGN+VERIFY TESTS
1954**/
1955
75726fe8 1956typedef struct {
2117a737
DSH
1957 int is_verify; /* Set to 1 if verifying */
1958 int is_oneshot; /* Set to 1 for one shot operation */
1959 const EVP_MD *md; /* Digest to use */
1960 EVP_MD_CTX *ctx; /* Digest context */
75726fe8 1961 EVP_PKEY_CTX *pctx;
2117a737
DSH
1962 STACK_OF(EVP_TEST_BUFFER) *input; /* Input data: streaming */
1963 unsigned char *osin; /* Input data if one shot */
1964 size_t osin_len; /* Input length data if one shot */
1965 unsigned char *output; /* Expected output */
1966 size_t output_len; /* Expected output length */
75726fe8
DSH
1967} DIGESTSIGN_DATA;
1968
7b22334f
DSH
1969static int digestsigver_test_init(EVP_TEST *t, const char *alg, int is_verify,
1970 int is_oneshot)
75726fe8
DSH
1971{
1972 const EVP_MD *md = NULL;
1973 DIGESTSIGN_DATA *mdat;
1974
1975 if (strcmp(alg, "NULL") != 0) {
1976 if ((md = EVP_get_digestbyname(alg)) == NULL) {
1977 /* If alg has an OID assume disabled algorithm */
1978 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
1979 t->skip = 1;
1980 return 1;
1981 }
1982 return 0;
1983 }
1984 }
1985 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
1986 return 0;
1987 mdat->md = md;
1988 if (!TEST_ptr(mdat->ctx = EVP_MD_CTX_new())) {
1989 OPENSSL_free(mdat);
1990 return 0;
1991 }
1992 mdat->is_verify = is_verify;
7b22334f 1993 mdat->is_oneshot = is_oneshot;
75726fe8
DSH
1994 t->data = mdat;
1995 return 1;
1996}
1997
1998static int digestsign_test_init(EVP_TEST *t, const char *alg)
1999{
7b22334f 2000 return digestsigver_test_init(t, alg, 0, 0);
75726fe8
DSH
2001}
2002
2003static void digestsigver_test_cleanup(EVP_TEST *t)
2004{
2005 DIGESTSIGN_DATA *mdata = t->data;
2006
2007 EVP_MD_CTX_free(mdata->ctx);
2008 sk_EVP_TEST_BUFFER_pop_free(mdata->input, evp_test_buffer_free);
7b22334f 2009 OPENSSL_free(mdata->osin);
75726fe8
DSH
2010 OPENSSL_free(mdata->output);
2011 OPENSSL_free(mdata);
2012 t->data = NULL;
2013}
2014
2015static int digestsigver_test_parse(EVP_TEST *t,
2016 const char *keyword, const char *value)
2017{
2018 DIGESTSIGN_DATA *mdata = t->data;
2019
2020 if (strcmp(keyword, "Key") == 0) {
2021 EVP_PKEY *pkey = NULL;
2022 int rv = 0;
2023
2024 if (mdata->is_verify)
2025 rv = find_key(&pkey, value, public_keys);
2026 if (rv == 0)
2027 rv = find_key(&pkey, value, private_keys);
2028 if (rv == 0 || pkey == NULL) {
2029 t->skip = 1;
2030 return 1;
2031 }
2032 if (mdata->is_verify) {
2033 if (!EVP_DigestVerifyInit(mdata->ctx, &mdata->pctx, mdata->md,
2034 NULL, pkey))
2035 t->err = "DIGESTVERIFYINIT_ERROR";
2036 return 1;
2037 }
2038 if (!EVP_DigestSignInit(mdata->ctx, &mdata->pctx, mdata->md, NULL,
2039 pkey))
2040 t->err = "DIGESTSIGNINIT_ERROR";
2041 return 1;
2042 }
2043
7b22334f
DSH
2044 if (strcmp(keyword, "Input") == 0) {
2045 if (mdata->is_oneshot)
c49e0b04 2046 return parse_bin(value, &mdata->osin, &mdata->osin_len);
75726fe8 2047 return evp_test_buffer_append(value, &mdata->input);
7b22334f 2048 }
75726fe8 2049 if (strcmp(keyword, "Output") == 0)
c49e0b04 2050 return parse_bin(value, &mdata->output, &mdata->output_len);
7b22334f
DSH
2051
2052 if (!mdata->is_oneshot) {
2053 if (strcmp(keyword, "Count") == 0)
2054 return evp_test_buffer_set_count(value, mdata->input);
2055 if (strcmp(keyword, "Ncopy") == 0)
2056 return evp_test_buffer_ncopy(value, mdata->input);
2057 }
75726fe8
DSH
2058 if (strcmp(keyword, "Ctrl") == 0) {
2059 if (mdata->pctx == NULL)
2060 return 0;
2061 return pkey_test_ctrl(t, mdata->pctx, value);
2062 }
2063 return 0;
2064}
2065
2066static int digestsign_update_fn(void *ctx, const unsigned char *buf,
2067 size_t buflen)
2068{
2069 return EVP_DigestSignUpdate(ctx, buf, buflen);
2070}
2071
2072static int digestsign_test_run(EVP_TEST *t)
2073{
e3d378bc
AP
2074 DIGESTSIGN_DATA *expected = t->data;
2075 unsigned char *got = NULL;
2076 size_t got_len;
75726fe8 2077
e3d378bc
AP
2078 if (!evp_test_buffer_do(expected->input, digestsign_update_fn,
2079 expected->ctx)) {
75726fe8
DSH
2080 t->err = "DIGESTUPDATE_ERROR";
2081 goto err;
2082 }
2083
e3d378bc 2084 if (!EVP_DigestSignFinal(expected->ctx, NULL, &got_len)) {
75726fe8
DSH
2085 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
2086 goto err;
2087 }
e3d378bc 2088 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
75726fe8
DSH
2089 t->err = "MALLOC_FAILURE";
2090 goto err;
2091 }
e3d378bc 2092 if (!EVP_DigestSignFinal(expected->ctx, got, &got_len)) {
75726fe8
DSH
2093 t->err = "DIGESTSIGNFINAL_ERROR";
2094 goto err;
2095 }
e3d378bc 2096 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
75726fe8
DSH
2097 t->err = "SIGNATURE_MISMATCH";
2098 goto err;
2099 }
2100
2101 err:
e3d378bc 2102 OPENSSL_free(got);
75726fe8
DSH
2103 return 1;
2104}
2105
2106static const EVP_TEST_METHOD digestsign_test_method = {
2107 "DigestSign",
2108 digestsign_test_init,
2109 digestsigver_test_cleanup,
2110 digestsigver_test_parse,
2111 digestsign_test_run
2112};
2113
2114static int digestverify_test_init(EVP_TEST *t, const char *alg)
2115{
7b22334f 2116 return digestsigver_test_init(t, alg, 1, 0);
75726fe8
DSH
2117}
2118
2119static int digestverify_update_fn(void *ctx, const unsigned char *buf,
2120 size_t buflen)
2121{
2122 return EVP_DigestVerifyUpdate(ctx, buf, buflen);
2123}
2124
2125static int digestverify_test_run(EVP_TEST *t)
2126{
2127 DIGESTSIGN_DATA *mdata = t->data;
2128
2129 if (!evp_test_buffer_do(mdata->input, digestverify_update_fn, mdata->ctx)) {
2130 t->err = "DIGESTUPDATE_ERROR";
2131 return 1;
2132 }
2133
2134 if (EVP_DigestVerifyFinal(mdata->ctx, mdata->output,
2135 mdata->output_len) <= 0)
2136 t->err = "VERIFY_ERROR";
2137 return 1;
2138}
2139
2140static const EVP_TEST_METHOD digestverify_test_method = {
2141 "DigestVerify",
2142 digestverify_test_init,
2143 digestsigver_test_cleanup,
2144 digestsigver_test_parse,
2145 digestverify_test_run
2146};
2147
7b22334f
DSH
2148static int oneshot_digestsign_test_init(EVP_TEST *t, const char *alg)
2149{
2150 return digestsigver_test_init(t, alg, 0, 1);
2151}
2152
2153static int oneshot_digestsign_test_run(EVP_TEST *t)
2154{
e3d378bc
AP
2155 DIGESTSIGN_DATA *expected = t->data;
2156 unsigned char *got = NULL;
2157 size_t got_len;
7b22334f 2158
e3d378bc
AP
2159 if (!EVP_DigestSign(expected->ctx, NULL, &got_len,
2160 expected->osin, expected->osin_len)) {
7b22334f
DSH
2161 t->err = "DIGESTSIGN_LENGTH_ERROR";
2162 goto err;
2163 }
e3d378bc 2164 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
7b22334f
DSH
2165 t->err = "MALLOC_FAILURE";
2166 goto err;
2167 }
e3d378bc
AP
2168 if (!EVP_DigestSign(expected->ctx, got, &got_len,
2169 expected->osin, expected->osin_len)) {
7b22334f
DSH
2170 t->err = "DIGESTSIGN_ERROR";
2171 goto err;
2172 }
e3d378bc 2173 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
7b22334f
DSH
2174 t->err = "SIGNATURE_MISMATCH";
2175 goto err;
2176 }
2177
2178 err:
e3d378bc 2179 OPENSSL_free(got);
7b22334f
DSH
2180 return 1;
2181}
2182
2183static const EVP_TEST_METHOD oneshot_digestsign_test_method = {
2184 "OneShotDigestSign",
2185 oneshot_digestsign_test_init,
2186 digestsigver_test_cleanup,
2187 digestsigver_test_parse,
2188 oneshot_digestsign_test_run
2189};
2190
2191static int oneshot_digestverify_test_init(EVP_TEST *t, const char *alg)
2192{
2193 return digestsigver_test_init(t, alg, 1, 1);
2194}
2195
2196static int oneshot_digestverify_test_run(EVP_TEST *t)
2197{
2198 DIGESTSIGN_DATA *mdata = t->data;
2199
2200 if (EVP_DigestVerify(mdata->ctx, mdata->output, mdata->output_len,
2201 mdata->osin, mdata->osin_len) <= 0)
2202 t->err = "VERIFY_ERROR";
2203 return 1;
2204}
2205
2206static const EVP_TEST_METHOD oneshot_digestverify_test_method = {
2207 "OneShotDigestVerify",
2208 oneshot_digestverify_test_init,
2209 digestsigver_test_cleanup,
2210 digestsigver_test_parse,
2211 oneshot_digestverify_test_run
2212};
2213
c49e0b04
RS
2214
2215/**
2216*** PARSING AND DISPATCH
2217**/
2218
2219static const EVP_TEST_METHOD *evp_test_list[] = {
2220 &cipher_test_method,
2221 &digest_test_method,
2222 &digestsign_test_method,
2223 &digestverify_test_method,
2224 &encode_test_method,
2225 &kdf_test_method,
2226 &keypair_test_method,
1f0fc03b 2227 &keygen_test_method,
c49e0b04
RS
2228 &mac_test_method,
2229 &oneshot_digestsign_test_method,
2230 &oneshot_digestverify_test_method,
2231 &pbe_test_method,
2232 &pdecrypt_test_method,
2233 &pderive_test_method,
2234 &psign_test_method,
2235 &pverify_recover_test_method,
2236 &pverify_test_method,
2237 NULL
2238};
2239
2240static const EVP_TEST_METHOD *find_test(const char *name)
2241{
2242 const EVP_TEST_METHOD **tt;
2243
2244 for (tt = evp_test_list; *tt; tt++) {
2245 if (strcmp(name, (*tt)->name) == 0)
2246 return *tt;
2247 }
2248 return NULL;
2249}
2250
2251static void clear_test(EVP_TEST *t)
2252{
ae269dd8 2253 test_clearstanza(&t->s);
c49e0b04
RS
2254 ERR_clear_error();
2255 if (t->data != NULL) {
2256 if (t->meth != NULL)
2257 t->meth->cleanup(t);
2258 OPENSSL_free(t->data);
2259 t->data = NULL;
2260 }
2261 OPENSSL_free(t->expected_err);
2262 t->expected_err = NULL;
2263 OPENSSL_free(t->func);
2264 t->func = NULL;
2265 OPENSSL_free(t->reason);
2266 t->reason = NULL;
ae269dd8 2267
c49e0b04
RS
2268 /* Text literal. */
2269 t->err = NULL;
2270 t->skip = 0;
2271 t->meth = NULL;
2272}
2273
2274/*
2275 * Check for errors in the test structure; return 1 if okay, else 0.
2276 */
2277static int check_test_error(EVP_TEST *t)
2278{
2279 unsigned long err;
2280 const char *func;
2281 const char *reason;
2282
2283 if (t->err == NULL && t->expected_err == NULL)
2284 return 1;
2285 if (t->err != NULL && t->expected_err == NULL) {
2286 if (t->aux_err != NULL) {
ae269dd8
RS
2287 TEST_info("%s:%d: Source of above error (%s); unexpected error %s",
2288 t->s.test_file, t->s.start, t->aux_err, t->err);
c49e0b04 2289 } else {
ae269dd8
RS
2290 TEST_info("%s:%d: Source of above error; unexpected error %s",
2291 t->s.test_file, t->s.start, t->err);
c49e0b04
RS
2292 }
2293 return 0;
2294 }
2295 if (t->err == NULL && t->expected_err != NULL) {
ae269dd8
RS
2296 TEST_info("%s:%d: Succeeded but was expecting %s",
2297 t->s.test_file, t->s.start, t->expected_err);
c49e0b04
RS
2298 return 0;
2299 }
2300
2301 if (strcmp(t->err, t->expected_err) != 0) {
ae269dd8
RS
2302 TEST_info("%s:%d: Expected %s got %s",
2303 t->s.test_file, t->s.start, t->expected_err, t->err);
c49e0b04
RS
2304 return 0;
2305 }
2306
2307 if (t->func == NULL && t->reason == NULL)
2308 return 1;
2309
2310 if (t->func == NULL || t->reason == NULL) {
ae269dd8
RS
2311 TEST_info("%s:%d: Test is missing function or reason code",
2312 t->s.test_file, t->s.start);
c49e0b04
RS
2313 return 0;
2314 }
2315
2316 err = ERR_peek_error();
2317 if (err == 0) {
ae269dd8
RS
2318 TEST_info("%s:%d: Expected error \"%s:%s\" not set",
2319 t->s.test_file, t->s.start, t->func, t->reason);
c49e0b04
RS
2320 return 0;
2321 }
2322
2323 func = ERR_func_error_string(err);
2324 reason = ERR_reason_error_string(err);
2325 if (func == NULL && reason == NULL) {
ae269dd8
RS
2326 TEST_info("%s:%d: Expected error \"%s:%s\", no strings available."
2327 " Assuming ok.",
2328 t->s.test_file, t->s.start, t->func, t->reason);
c49e0b04
RS
2329 return 1;
2330 }
2331
2332 if (strcmp(func, t->func) == 0 && strcmp(reason, t->reason) == 0)
2333 return 1;
2334
ae269dd8
RS
2335 TEST_info("%s:%d: Expected error \"%s:%s\", got \"%s:%s\"",
2336 t->s.test_file, t->s.start, t->func, t->reason, func, reason);
c49e0b04
RS
2337
2338 return 0;
2339}
2340
2341/*
2342 * Run a parsed test. Log a message and return 0 on error.
2343 */
2344static int run_test(EVP_TEST *t)
2345{
2346 if (t->meth == NULL)
2347 return 1;
ae269dd8 2348 t->s.numtests++;
c49e0b04 2349 if (t->skip) {
ae269dd8 2350 t->s.numskip++;
c49e0b04
RS
2351 } else {
2352 /* run the test */
2353 if (t->err == NULL && t->meth->run_test(t) != 1) {
ae269dd8
RS
2354 TEST_info("%s:%d %s error",
2355 t->s.test_file, t->s.start, t->meth->name);
c49e0b04
RS
2356 return 0;
2357 }
2358 if (!check_test_error(t)) {
8fe3127c 2359 TEST_openssl_errors();
ae269dd8 2360 t->s.errors++;
c49e0b04
RS
2361 }
2362 }
2363
2364 /* clean it up */
2365 return 1;
2366}
2367
2368static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst)
2369{
2370 for (; lst != NULL; lst = lst->next) {
2371 if (strcmp(lst->name, name) == 0) {
2372 if (ppk != NULL)
2373 *ppk = lst->key;
2374 return 1;
2375 }
2376 }
2377 return 0;
2378}
2379
2380static void free_key_list(KEY_LIST *lst)
2381{
2382 while (lst != NULL) {
2383 KEY_LIST *next = lst->next;
2384
2385 EVP_PKEY_free(lst->key);
2386 OPENSSL_free(lst->name);
2387 OPENSSL_free(lst);
2388 lst = next;
2389 }
2390}
2391
c49e0b04
RS
2392/*
2393 * Is the key type an unsupported algorithm?
2394 */
2395static int key_unsupported()
2396{
2397 long err = ERR_peek_error();
2398
2399 if (ERR_GET_LIB(err) == ERR_LIB_EVP
2400 && ERR_GET_REASON(err) == EVP_R_UNSUPPORTED_ALGORITHM) {
2401 ERR_clear_error();
2402 return 1;
2403 }
2404#ifndef OPENSSL_NO_EC
2405 /*
2406 * If EC support is enabled we should catch also EC_R_UNKNOWN_GROUP as an
2407 * hint to an unsupported algorithm/curve (e.g. if binary EC support is
2408 * disabled).
2409 */
2410 if (ERR_GET_LIB(err) == ERR_LIB_EC
2411 && ERR_GET_REASON(err) == EC_R_UNKNOWN_GROUP) {
2412 ERR_clear_error();
2413 return 1;
2414 }
2415#endif /* OPENSSL_NO_EC */
2416 return 0;
2417}
2418
2419/*
ae269dd8 2420 * NULL out the value from |pp| but return it. This "steals" a pointer.
c49e0b04 2421 */
ae269dd8 2422static char *take_value(PAIR *pp)
c49e0b04 2423{
ae269dd8
RS
2424 char *p = pp->value;
2425
2426 pp->value = NULL;
2427 return p;
2428}
2429
2430/*
2431 * Read and parse one test. Return 0 if failure, 1 if okay.
2432 */
2433static int parse(EVP_TEST *t)
2434{
2435 KEY_LIST *key, **klist;
c49e0b04 2436 EVP_PKEY *pkey;
ae269dd8
RS
2437 PAIR *pp;
2438 int i;
c49e0b04 2439
c49e0b04 2440top:
ae269dd8
RS
2441 do {
2442 if (BIO_eof(t->s.fp))
c49e0b04 2443 return EOF;
ae269dd8
RS
2444 clear_test(t);
2445 if (!test_readstanza(&t->s))
2446 return 0;
2447 } while (t->s.numpairs == 0);
2448 pp = &t->s.pairs[0];
c49e0b04 2449
ae269dd8 2450 /* Are we adding a key? */
c49e0b04
RS
2451 klist = NULL;
2452 pkey = NULL;
ae269dd8
RS
2453 if (strcmp(pp->key, "PrivateKey") == 0) {
2454 pkey = PEM_read_bio_PrivateKey(t->s.key, NULL, 0, NULL);
c49e0b04 2455 if (pkey == NULL && !key_unsupported()) {
ae269dd8 2456 TEST_info("Can't read private key %s", pp->value);
8fe3127c 2457 TEST_openssl_errors();
c49e0b04
RS
2458 return 0;
2459 }
2460 klist = &private_keys;
2461 }
ae269dd8
RS
2462 else if (strcmp(pp->key, "PublicKey") == 0) {
2463 pkey = PEM_read_bio_PUBKEY(t->s.key, NULL, 0, NULL);
c49e0b04 2464 if (pkey == NULL && !key_unsupported()) {
ae269dd8 2465 TEST_info("Can't read public key %s", pp->value);
8fe3127c 2466 TEST_openssl_errors();
c49e0b04
RS
2467 return 0;
2468 }
2469 klist = &public_keys;
2470 }
2471
2472 /* If we have a key add to list */
2473 if (klist != NULL) {
ae269dd8
RS
2474 if (find_key(NULL, pp->value, *klist)) {
2475 TEST_info("Duplicate key %s", pp->value);
c49e0b04
RS
2476 return 0;
2477 }
ae269dd8 2478 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
c49e0b04 2479 return 0;
ae269dd8 2480 key->name = take_value(pp);
c49e0b04
RS
2481 key->key = pkey;
2482 key->next = *klist;
2483 *klist = key;
2484
2485 /* Go back and start a new stanza. */
ae269dd8
RS
2486 if (t->s.numpairs != 1)
2487 TEST_info("Line %d: missing blank line\n", t->s.curr);
c49e0b04
RS
2488 goto top;
2489 }
2490
ae269dd8
RS
2491 /* Find the test, based on first keyword. */
2492 if (!TEST_ptr(t->meth = find_test(pp->key)))
2493 return 0;
2494 if (!t->meth->init(t, pp->value)) {
2495 TEST_error("unknown %s: %s\n", pp->key, pp->value);
2496 return 0;
c49e0b04
RS
2497 }
2498 if (t->skip == 1) {
ae269dd8
RS
2499 /* TEST_info("skipping %s %s", pp->key, pp->value); */
2500 return 0;
c49e0b04
RS
2501 }
2502
ae269dd8
RS
2503 for (pp++, i = 1; i < t->s.numpairs; pp++, i++) {
2504 if (strcmp(pp->key, "Result") == 0) {
c49e0b04 2505 if (t->expected_err != NULL) {
ae269dd8
RS
2506 TEST_info("Line %d: multiple result lines", t->s.curr);
2507 return 0;
c49e0b04 2508 }
ae269dd8
RS
2509 t->expected_err = take_value(pp);
2510 } else if (strcmp(pp->key, "Function") == 0) {
c49e0b04 2511 if (t->func != NULL) {
ae269dd8
RS
2512 TEST_info("Line %d: multiple function lines\n", t->s.curr);
2513 return 0;
c49e0b04 2514 }
ae269dd8
RS
2515 t->func = take_value(pp);
2516 } else if (strcmp(pp->key, "Reason") == 0) {
c49e0b04 2517 if (t->reason != NULL) {
ae269dd8
RS
2518 TEST_info("Line %d: multiple reason lines", t->s.curr);
2519 return 0;
c49e0b04 2520 }
ae269dd8 2521 t->reason = take_value(pp);
c49e0b04
RS
2522 } else {
2523 /* Must be test specific line: try to parse it */
ae269dd8 2524 int rv = t->meth->parse(t, pp->key, pp->value);
c49e0b04
RS
2525
2526 if (rv == 0) {
ae269dd8
RS
2527 TEST_info("Line %d: unknown keyword %s", t->s.curr, pp->key);
2528 return 0;
c49e0b04
RS
2529 }
2530 if (rv < 0) {
2531 TEST_info("Line %d: error processing keyword %s\n",
ae269dd8
RS
2532 t->s.curr, pp->key);
2533 return 0;
c49e0b04
RS
2534 }
2535 }
2536 }
2537
2538 return 1;
c49e0b04
RS
2539}
2540
ae269dd8 2541static int run_file_tests(int i)
6c5943c9 2542{
ae269dd8 2543 EVP_TEST *t;
ad887416 2544 const char *testfile = test_get_argument(i);
c49e0b04 2545 int c;
6c5943c9 2546
ae269dd8 2547 if (!TEST_ptr(t = OPENSSL_zalloc(sizeof(*t))))
6c5943c9 2548 return 0;
ad887416 2549 if (!test_start_file(&t->s, testfile)) {
ae269dd8
RS
2550 OPENSSL_free(t);
2551 return 0;
2552 }
c49e0b04 2553
ae269dd8
RS
2554 while (!BIO_eof(t->s.fp)) {
2555 c = parse(t);
2556 if (t->skip)
c49e0b04 2557 continue;
ae269dd8
RS
2558 if (c == 0 || !run_test(t)) {
2559 t->s.errors++;
c49e0b04
RS
2560 break;
2561 }
6c5943c9 2562 }
ae269dd8
RS
2563 test_end_file(&t->s);
2564 clear_test(t);
6c5943c9 2565
6c5943c9
RS
2566 free_key_list(public_keys);
2567 free_key_list(private_keys);
ae269dd8
RS
2568 BIO_free(t->s.key);
2569 c = t->s.errors;
2570 OPENSSL_free(t);
2571 return c == 0;
6c5943c9
RS
2572}
2573
ad887416 2574int setup_tests(void)
6c5943c9 2575{
ad887416
P
2576 size_t n = test_get_argument_count();
2577
2578 if (n == 0) {
2579 TEST_error("Usage: %s file...", test_get_program_name());
6c5943c9
RS
2580 return 0;
2581 }
6c5943c9 2582
ad887416
P
2583 ADD_ALL_TESTS(run_file_tests, n);
2584 return 1;
6c5943c9 2585}