]> git.ipfire.org Git - thirdparty/openssl.git/blame - test/evp_test.c
prov: update rand implementations to have a params argument for the instantiate call
[thirdparty/openssl.git] / test / evp_test.c
CommitLineData
0e360199 1/*
4333b89f 2 * Copyright 2015-2021 The OpenSSL Project Authors. All Rights Reserved.
0e360199 3 *
909f1a2e 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
440e5d80
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
0e360199
BL
8 */
9
a3d267f1 10#define OPENSSL_SUPPRESS_DEPRECATED /* EVP_PKEY_new_CMAC_key */
0e360199
BL
11#include <stdio.h>
12#include <string.h>
307e3978
DSH
13#include <stdlib.h>
14#include <ctype.h>
5ccada09 15#include "../e_os.h" /* strcasecmp */
0e360199 16#include <openssl/evp.h>
5824cc29 17#include <openssl/pem.h>
0b13e9f0 18#include <openssl/err.h>
d5e5e2ff 19#include <openssl/provider.h>
307e3978 20#include <openssl/x509v3.h>
351fe214 21#include <openssl/pkcs12.h>
44a284d2 22#include <openssl/kdf.h>
25446a66
RL
23#include <openssl/params.h>
24#include <openssl/core_names.h>
991a6bb5 25#include <openssl/fips_names.h>
3b53e18a 26#include "internal/numbers.h"
25446a66 27#include "internal/nelem.h"
5ccada09 28#include "crypto/evp.h"
6c5943c9 29#include "testutil.h"
20f8bc72
DDO
30
31typedef struct evp_test_buffer_st EVP_TEST_BUFFER;
32DEFINE_STACK_OF(EVP_TEST_BUFFER)
0e360199 33
b1ceb439 34#define AAD_NUM 4
c49e0b04
RS
35
36typedef struct evp_test_method_st EVP_TEST_METHOD;
7193f872 37
5ccada09 38/* Structure holding test information */
c49e0b04 39typedef struct evp_test_st {
ae269dd8
RS
40 STANZA s; /* Common test stanza */
41 char *name;
c49e0b04 42 int skip; /* Current test should be skipped */
c49e0b04
RS
43 const EVP_TEST_METHOD *meth; /* method for this test */
44 const char *err, *aux_err; /* Error string for test */
45 char *expected_err; /* Expected error value of test */
c49e0b04
RS
46 char *reason; /* Expected error reason string */
47 void *data; /* test specific data */
48} EVP_TEST;
0e360199 49
5ccada09 50/* Test method structure */
c49e0b04
RS
51struct evp_test_method_st {
52 /* Name of test as it appears in file */
53 const char *name;
54 /* Initialise test for "alg" */
55 int (*init) (EVP_TEST * t, const char *alg);
56 /* Clean up method */
57 void (*cleanup) (EVP_TEST * t);
58 /* Test specific name value pair processing */
59 int (*parse) (EVP_TEST * t, const char *name, const char *value);
60 /* Run the test itself */
61 int (*run_test) (EVP_TEST * t);
62};
5b46eee0 63
5ccada09 64/* Linked list of named keys. */
c49e0b04
RS
65typedef struct key_list_st {
66 char *name;
67 EVP_PKEY *key;
68 struct key_list_st *next;
69} KEY_LIST;
fa013b65 70
5ccada09
SL
71typedef enum OPTION_choice {
72 OPT_ERR = -1,
73 OPT_EOF = 0,
74 OPT_CONFIG_FILE,
75 OPT_TEST_ENUM
76} OPTION_CHOICE;
77
78static OSSL_PROVIDER *prov_null = NULL;
b4250010 79static OSSL_LIB_CTX *libctx = NULL;
5ccada09
SL
80
81/* List of public and private keys */
c49e0b04
RS
82static KEY_LIST *private_keys;
83static KEY_LIST *public_keys;
fa013b65 84
5ccada09 85static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst);
c49e0b04 86static int parse_bin(const char *value, unsigned char **buf, size_t *buflen);
5ccada09
SL
87static int is_digest_disabled(const char *name);
88static int is_pkey_disabled(const char *name);
89static int is_mac_disabled(const char *name);
90static int is_cipher_disabled(const char *name);
91static int is_kdf_disabled(const char *name);
3cdd1e94 92
4cceb185
P
93/*
94 * Compare two memory regions for equality, returning zero if they differ.
95 * However, if there is expected to be an error and the actual error
96 * matches then the memory is expected to be different so handle this
97 * case without producing unnecessary test framework output.
98 */
99static int memory_err_compare(EVP_TEST *t, const char *err,
100 const void *expected, size_t expected_len,
101 const void *got, size_t got_len)
102{
103 int r;
104
105 if (t->expected_err != NULL && strcmp(t->expected_err, err) == 0)
106 r = !TEST_mem_ne(expected, expected_len, got, got_len);
107 else
108 r = TEST_mem_eq(expected, expected_len, got, got_len);
109 if (!r)
110 t->err = err;
111 return r;
112}
113
c3fc7d9a
DSH
114/*
115 * Structure used to hold a list of blocks of memory to test
116 * calls to "update" like functions.
117 */
c3fc7d9a
DSH
118struct evp_test_buffer_st {
119 unsigned char *buf;
120 size_t buflen;
121 size_t count;
122 int count_set;
123};
124
125static void evp_test_buffer_free(EVP_TEST_BUFFER *db)
126{
127 if (db != NULL) {
128 OPENSSL_free(db->buf);
129 OPENSSL_free(db);
130 }
131}
132
5ccada09 133/* append buffer to a list */
c3fc7d9a
DSH
134static int evp_test_buffer_append(const char *value,
135 STACK_OF(EVP_TEST_BUFFER) **sk)
136{
137 EVP_TEST_BUFFER *db = NULL;
138
139 if (!TEST_ptr(db = OPENSSL_malloc(sizeof(*db))))
140 goto err;
141
c49e0b04 142 if (!parse_bin(value, &db->buf, &db->buflen))
c3fc7d9a
DSH
143 goto err;
144 db->count = 1;
145 db->count_set = 0;
146
147 if (*sk == NULL && !TEST_ptr(*sk = sk_EVP_TEST_BUFFER_new_null()))
c49e0b04 148 goto err;
c3fc7d9a
DSH
149 if (!sk_EVP_TEST_BUFFER_push(*sk, db))
150 goto err;
151
152 return 1;
153
c49e0b04 154err:
c3fc7d9a 155 evp_test_buffer_free(db);
c3fc7d9a
DSH
156 return 0;
157}
158
5ccada09 159/* replace last buffer in list with copies of itself */
c3fc7d9a
DSH
160static int evp_test_buffer_ncopy(const char *value,
161 STACK_OF(EVP_TEST_BUFFER) *sk)
162{
163 EVP_TEST_BUFFER *db;
164 unsigned char *tbuf, *p;
165 size_t tbuflen;
166 int ncopy = atoi(value);
167 int i;
168
169 if (ncopy <= 0)
170 return 0;
171 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
172 return 0;
173 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
174
175 tbuflen = db->buflen * ncopy;
176 if (!TEST_ptr(tbuf = OPENSSL_malloc(tbuflen)))
177 return 0;
178 for (i = 0, p = tbuf; i < ncopy; i++, p += db->buflen)
179 memcpy(p, db->buf, db->buflen);
180
181 OPENSSL_free(db->buf);
182 db->buf = tbuf;
183 db->buflen = tbuflen;
184 return 1;
185}
186
5ccada09 187/* set repeat count for last buffer in list */
c3fc7d9a
DSH
188static int evp_test_buffer_set_count(const char *value,
189 STACK_OF(EVP_TEST_BUFFER) *sk)
190{
191 EVP_TEST_BUFFER *db;
192 int count = atoi(value);
193
194 if (count <= 0)
195 return 0;
196
197 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
198 return 0;
199
200 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
c49e0b04 201 if (db->count_set != 0)
c3fc7d9a
DSH
202 return 0;
203
204 db->count = (size_t)count;
205 db->count_set = 1;
206 return 1;
207}
208
5ccada09 209/* call "fn" with each element of the list in turn */
c3fc7d9a
DSH
210static int evp_test_buffer_do(STACK_OF(EVP_TEST_BUFFER) *sk,
211 int (*fn)(void *ctx,
212 const unsigned char *buf,
213 size_t buflen),
214 void *ctx)
215{
216 int i;
217
218 for (i = 0; i < sk_EVP_TEST_BUFFER_num(sk); i++) {
219 EVP_TEST_BUFFER *tb = sk_EVP_TEST_BUFFER_value(sk, i);
220 size_t j;
221
222 for (j = 0; j < tb->count; j++) {
223 if (fn(ctx, tb->buf, tb->buflen) <= 0)
224 return 0;
225 }
226 }
227 return 1;
228}
229
6c5943c9 230/*
c49e0b04
RS
231 * Unescape some sequences in string literals (only \n for now).
232 * Return an allocated buffer, set |out_len|. If |input_len|
233 * is zero, get an empty buffer but set length to zero.
6c5943c9 234 */
c49e0b04
RS
235static unsigned char* unescape(const char *input, size_t input_len,
236 size_t *out_len)
237{
238 unsigned char *ret, *p;
239 size_t i;
5824cc29 240
c49e0b04
RS
241 if (input_len == 0) {
242 *out_len = 0;
243 return OPENSSL_zalloc(1);
244 }
307e3978 245
c49e0b04
RS
246 /* Escaping is non-expanding; over-allocate original size for simplicity. */
247 if (!TEST_ptr(ret = p = OPENSSL_malloc(input_len)))
248 return NULL;
6c5943c9 249
c49e0b04
RS
250 for (i = 0; i < input_len; i++) {
251 if (*input == '\\') {
252 if (i == input_len - 1 || *++input != 'n') {
253 TEST_error("Bad escape sequence in file");
254 goto err;
255 }
256 *p++ = '\n';
257 i++;
258 input++;
259 } else {
260 *p++ = *input++;
261 }
262 }
307e3978 263
c49e0b04
RS
264 *out_len = p - ret;
265 return ret;
86885c28 266
c49e0b04
RS
267 err:
268 OPENSSL_free(ret);
307e3978 269 return NULL;
0f113f3e
MC
270}
271
6c5943c9 272/*
c49e0b04
RS
273 * For a hex string "value" convert to a binary allocated buffer.
274 * Return 1 on success or 0 on failure.
6c5943c9 275 */
c49e0b04 276static int parse_bin(const char *value, unsigned char **buf, size_t *buflen)
0f113f3e 277{
c49e0b04 278 long len;
6c5943c9 279
c49e0b04
RS
280 /* Check for NULL literal */
281 if (strcmp(value, "NULL") == 0) {
282 *buf = NULL;
283 *buflen = 0;
307e3978 284 return 1;
71f60ef3 285 }
6c5943c9 286
c49e0b04
RS
287 /* Check for empty value */
288 if (*value == '\0') {
289 /*
290 * Don't return NULL for zero length buffer. This is needed for
291 * some tests with empty keys: HMAC_Init_ex() expects a non-NULL key
292 * buffer even if the key length is 0, in order to detect key reset.
293 */
294 *buf = OPENSSL_malloc(1);
295 if (*buf == NULL)
5824cc29 296 return 0;
c49e0b04
RS
297 **buf = 0;
298 *buflen = 0;
71f60ef3 299 return 1;
5824cc29
DSH
300 }
301
c49e0b04
RS
302 /* Check for string literal */
303 if (value[0] == '"') {
304 size_t vlen = strlen(++value);
305
306 if (vlen == 0 || value[vlen - 1] != '"')
307e3978 307 return 0;
c49e0b04
RS
308 vlen--;
309 *buf = unescape(value, vlen, buflen);
310 return *buf == NULL ? 0 : 1;
6c5943c9 311 }
307e3978 312
c49e0b04
RS
313 /* Otherwise assume as hex literal and convert it to binary buffer */
314 if (!TEST_ptr(*buf = OPENSSL_hexstr2buf(value, &len))) {
315 TEST_info("Can't convert %s", value);
8fe3127c 316 TEST_openssl_errors();
c49e0b04 317 return -1;
0f113f3e 318 }
c49e0b04
RS
319 /* Size of input buffer means we'll never overflow */
320 *buflen = len;
307e3978
DSH
321 return 1;
322}
0f113f3e 323
c49e0b04 324/**
5ccada09
SL
325 ** MESSAGE DIGEST TESTS
326 **/
4897dc40 327
6c5943c9 328typedef struct digest_data_st {
307e3978
DSH
329 /* Digest this test is for */
330 const EVP_MD *digest;
022351fd 331 EVP_MD *fetched_digest;
307e3978 332 /* Input to digest */
c3fc7d9a 333 STACK_OF(EVP_TEST_BUFFER) *input;
307e3978
DSH
334 /* Expected output */
335 unsigned char *output;
336 size_t output_len;
ed5cb177
P
337 /* Padding type */
338 int pad_type;
6c5943c9 339} DIGEST_DATA;
4897dc40 340
6c5943c9 341static int digest_test_init(EVP_TEST *t, const char *alg)
307e3978 342{
6c5943c9 343 DIGEST_DATA *mdat;
c49e0b04 344 const EVP_MD *digest;
022351fd 345 EVP_MD *fetched_digest;
6c5943c9 346
5ccada09
SL
347 if (is_digest_disabled(alg)) {
348 TEST_info("skipping, '%s' is disabled", alg);
349 t->skip = 1;
350 return 1;
578ce42d 351 }
5ccada09
SL
352
353 if ((digest = fetched_digest = EVP_MD_fetch(libctx, alg, NULL)) == NULL
354 && (digest = EVP_get_digestbyname(alg)) == NULL)
355 return 0;
c49e0b04
RS
356 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
357 return 0;
307e3978 358 t->data = mdat;
c49e0b04 359 mdat->digest = digest;
022351fd 360 mdat->fetched_digest = fetched_digest;
ed5cb177 361 mdat->pad_type = 0;
022351fd
RL
362 if (fetched_digest != NULL)
363 TEST_info("%s is fetched", alg);
4897dc40 364 return 1;
0f113f3e 365}
4897dc40 366
6c5943c9 367static void digest_test_cleanup(EVP_TEST *t)
307e3978 368{
6c5943c9
RS
369 DIGEST_DATA *mdat = t->data;
370
c3fc7d9a 371 sk_EVP_TEST_BUFFER_pop_free(mdat->input, evp_test_buffer_free);
6c5943c9 372 OPENSSL_free(mdat->output);
340f82a4 373 EVP_MD_free(mdat->fetched_digest);
307e3978
DSH
374}
375
6c5943c9 376static int digest_test_parse(EVP_TEST *t,
307e3978
DSH
377 const char *keyword, const char *value)
378{
6c5943c9
RS
379 DIGEST_DATA *mdata = t->data;
380
86885c28 381 if (strcmp(keyword, "Input") == 0)
c3fc7d9a 382 return evp_test_buffer_append(value, &mdata->input);
86885c28 383 if (strcmp(keyword, "Output") == 0)
c49e0b04 384 return parse_bin(value, &mdata->output, &mdata->output_len);
c3fc7d9a
DSH
385 if (strcmp(keyword, "Count") == 0)
386 return evp_test_buffer_set_count(value, mdata->input);
387 if (strcmp(keyword, "Ncopy") == 0)
388 return evp_test_buffer_ncopy(value, mdata->input);
ed5cb177
P
389 if (strcmp(keyword, "Padding") == 0)
390 return (mdata->pad_type = atoi(value)) > 0;
307e3978
DSH
391 return 0;
392}
393
c3fc7d9a
DSH
394static int digest_update_fn(void *ctx, const unsigned char *buf, size_t buflen)
395{
396 return EVP_DigestUpdate(ctx, buf, buflen);
397}
398
6c5943c9 399static int digest_test_run(EVP_TEST *t)
0f113f3e 400{
e3d378bc 401 DIGEST_DATA *expected = t->data;
307e3978 402 EVP_MD_CTX *mctx;
cd8d1456 403 unsigned char *got = NULL;
e3d378bc 404 unsigned int got_len;
ed5cb177 405 OSSL_PARAM params[2];
6c5943c9
RS
406
407 t->err = "TEST_FAILURE";
408 if (!TEST_ptr(mctx = EVP_MD_CTX_new()))
307e3978 409 goto err;
6c5943c9 410
cd8d1456
AP
411 got = OPENSSL_malloc(expected->output_len > EVP_MAX_MD_SIZE ?
412 expected->output_len : EVP_MAX_MD_SIZE);
413 if (!TEST_ptr(got))
414 goto err;
415
e3d378bc 416 if (!EVP_DigestInit_ex(mctx, expected->digest, NULL)) {
6c5943c9 417 t->err = "DIGESTINIT_ERROR";
307e3978 418 goto err;
618be04e 419 }
ed5cb177
P
420 if (expected->pad_type > 0) {
421 params[0] = OSSL_PARAM_construct_int(OSSL_DIGEST_PARAM_PAD_TYPE,
422 &expected->pad_type);
423 params[1] = OSSL_PARAM_construct_end();
424 if (!TEST_int_gt(EVP_MD_CTX_set_params(mctx, params), 0)) {
425 t->err = "PARAMS_ERROR";
426 goto err;
427 }
428 }
e3d378bc 429 if (!evp_test_buffer_do(expected->input, digest_update_fn, mctx)) {
c3fc7d9a
DSH
430 t->err = "DIGESTUPDATE_ERROR";
431 goto err;
432 }
433
cd8d1456 434 if (EVP_MD_flags(expected->digest) & EVP_MD_FLAG_XOF) {
3ce46435
PS
435 EVP_MD_CTX *mctx_cpy;
436 char dont[] = "touch";
437
438 if (!TEST_ptr(mctx_cpy = EVP_MD_CTX_new())) {
439 goto err;
440 }
441 if (!EVP_MD_CTX_copy(mctx_cpy, mctx)) {
442 EVP_MD_CTX_free(mctx_cpy);
443 goto err;
444 }
445 if (!EVP_DigestFinalXOF(mctx_cpy, (unsigned char *)dont, 0)) {
446 EVP_MD_CTX_free(mctx_cpy);
447 t->err = "DIGESTFINALXOF_ERROR";
448 goto err;
449 }
450 if (!TEST_str_eq(dont, "touch")) {
451 EVP_MD_CTX_free(mctx_cpy);
452 t->err = "DIGESTFINALXOF_ERROR";
453 goto err;
454 }
455 EVP_MD_CTX_free(mctx_cpy);
456
cd8d1456
AP
457 got_len = expected->output_len;
458 if (!EVP_DigestFinalXOF(mctx, got, got_len)) {
459 t->err = "DIGESTFINALXOF_ERROR";
460 goto err;
461 }
462 } else {
463 if (!EVP_DigestFinal(mctx, got, &got_len)) {
464 t->err = "DIGESTFINAL_ERROR";
465 goto err;
466 }
6c5943c9 467 }
e3d378bc 468 if (!TEST_int_eq(expected->output_len, got_len)) {
6c5943c9 469 t->err = "DIGEST_LENGTH_MISMATCH";
307e3978 470 goto err;
6c5943c9 471 }
4cceb185
P
472 if (!memory_err_compare(t, "DIGEST_MISMATCH",
473 expected->output, expected->output_len,
474 got, got_len))
307e3978 475 goto err;
4cceb185 476
6c5943c9
RS
477 t->err = NULL;
478
307e3978 479 err:
cd8d1456 480 OPENSSL_free(got);
bfb0641f 481 EVP_MD_CTX_free(mctx);
b033e5d5 482 return 1;
307e3978 483}
4897dc40 484
6c5943c9 485static const EVP_TEST_METHOD digest_test_method = {
307e3978
DSH
486 "Digest",
487 digest_test_init,
488 digest_test_cleanup,
489 digest_test_parse,
490 digest_test_run
491};
492
c49e0b04
RS
493/**
494*** CIPHER TESTS
495**/
496
6c5943c9 497typedef struct cipher_data_st {
307e3978 498 const EVP_CIPHER *cipher;
022351fd 499 EVP_CIPHER *fetched_cipher;
307e3978 500 int enc;
2207ba7b 501 /* EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE or EVP_CIPH_OCB_MODE if AEAD */
307e3978
DSH
502 int aead;
503 unsigned char *key;
504 size_t key_len;
f816aa47 505 size_t key_bits; /* Used by RC2 */
307e3978 506 unsigned char *iv;
6a41156c 507 unsigned int rounds;
307e3978
DSH
508 size_t iv_len;
509 unsigned char *plaintext;
510 size_t plaintext_len;
511 unsigned char *ciphertext;
512 size_t ciphertext_len;
b1ceb439
TS
513 /* GCM, CCM, OCB and SIV only */
514 unsigned char *aad[AAD_NUM];
515 size_t aad_len[AAD_NUM];
307e3978 516 unsigned char *tag;
7cc355c2 517 const char *cts_mode;
307e3978 518 size_t tag_len;
67c81ec3 519 int tag_late;
6c5943c9 520} CIPHER_DATA;
307e3978 521
6c5943c9 522static int cipher_test_init(EVP_TEST *t, const char *alg)
307e3978
DSH
523{
524 const EVP_CIPHER *cipher;
022351fd 525 EVP_CIPHER *fetched_cipher;
c49e0b04
RS
526 CIPHER_DATA *cdat;
527 int m;
6c5943c9 528
5ccada09
SL
529 if (is_cipher_disabled(alg)) {
530 t->skip = 1;
531 TEST_info("skipping, '%s' is disabled", alg);
532 return 1;
33a89fa6 533 }
5ccada09
SL
534
535 if ((cipher = fetched_cipher = EVP_CIPHER_fetch(libctx, alg, NULL)) == NULL
536 && (cipher = EVP_get_cipherbyname(alg)) == NULL)
537 return 0;
538
c49e0b04 539 cdat = OPENSSL_zalloc(sizeof(*cdat));
307e3978 540 cdat->cipher = cipher;
022351fd 541 cdat->fetched_cipher = fetched_cipher;
307e3978 542 cdat->enc = -1;
c49e0b04
RS
543 m = EVP_CIPHER_mode(cipher);
544 if (m == EVP_CIPH_GCM_MODE
545 || m == EVP_CIPH_OCB_MODE
b1ceb439 546 || m == EVP_CIPH_SIV_MODE
c49e0b04 547 || m == EVP_CIPH_CCM_MODE)
523fcfb4 548 cdat->aead = m;
eb85cb86
AP
549 else if (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER)
550 cdat->aead = -1;
307e3978
DSH
551 else
552 cdat->aead = 0;
4897dc40 553
c49e0b04 554 t->data = cdat;
022351fd
RL
555 if (fetched_cipher != NULL)
556 TEST_info("%s is fetched", alg);
307e3978
DSH
557 return 1;
558}
4897dc40 559
6c5943c9 560static void cipher_test_cleanup(EVP_TEST *t)
307e3978 561{
b1ceb439 562 int i;
6c5943c9
RS
563 CIPHER_DATA *cdat = t->data;
564
565 OPENSSL_free(cdat->key);
566 OPENSSL_free(cdat->iv);
567 OPENSSL_free(cdat->ciphertext);
568 OPENSSL_free(cdat->plaintext);
b1ceb439
TS
569 for (i = 0; i < AAD_NUM; i++)
570 OPENSSL_free(cdat->aad[i]);
6c5943c9 571 OPENSSL_free(cdat->tag);
9e5f344a 572 EVP_CIPHER_free(cdat->fetched_cipher);
307e3978 573}
4897dc40 574
6c5943c9 575static int cipher_test_parse(EVP_TEST *t, const char *keyword,
307e3978
DSH
576 const char *value)
577{
6c5943c9 578 CIPHER_DATA *cdat = t->data;
b1ceb439 579 int i;
6c5943c9 580
86885c28 581 if (strcmp(keyword, "Key") == 0)
c49e0b04 582 return parse_bin(value, &cdat->key, &cdat->key_len);
6a41156c
SL
583 if (strcmp(keyword, "Rounds") == 0) {
584 i = atoi(value);
585 if (i < 0)
586 return -1;
587 cdat->rounds = (unsigned int)i;
588 return 1;
589 }
86885c28 590 if (strcmp(keyword, "IV") == 0)
c49e0b04 591 return parse_bin(value, &cdat->iv, &cdat->iv_len);
86885c28 592 if (strcmp(keyword, "Plaintext") == 0)
c49e0b04 593 return parse_bin(value, &cdat->plaintext, &cdat->plaintext_len);
86885c28 594 if (strcmp(keyword, "Ciphertext") == 0)
c49e0b04 595 return parse_bin(value, &cdat->ciphertext, &cdat->ciphertext_len);
f816aa47
SL
596 if (strcmp(keyword, "KeyBits") == 0) {
597 i = atoi(value);
598 if (i < 0)
599 return -1;
600 cdat->key_bits = (size_t)i;
601 return 1;
602 }
307e3978 603 if (cdat->aead) {
b1ceb439
TS
604 if (strcmp(keyword, "AAD") == 0) {
605 for (i = 0; i < AAD_NUM; i++) {
606 if (cdat->aad[i] == NULL)
607 return parse_bin(value, &cdat->aad[i], &cdat->aad_len[i]);
608 }
f42c225d 609 return -1;
b1ceb439 610 }
86885c28 611 if (strcmp(keyword, "Tag") == 0)
c49e0b04 612 return parse_bin(value, &cdat->tag, &cdat->tag_len);
67c81ec3
TN
613 if (strcmp(keyword, "SetTagLate") == 0) {
614 if (strcmp(value, "TRUE") == 0)
615 cdat->tag_late = 1;
616 else if (strcmp(value, "FALSE") == 0)
617 cdat->tag_late = 0;
618 else
f42c225d 619 return -1;
67c81ec3
TN
620 return 1;
621 }
0f113f3e 622 }
4897dc40 623
86885c28
RS
624 if (strcmp(keyword, "Operation") == 0) {
625 if (strcmp(value, "ENCRYPT") == 0)
307e3978 626 cdat->enc = 1;
86885c28 627 else if (strcmp(value, "DECRYPT") == 0)
307e3978
DSH
628 cdat->enc = 0;
629 else
f42c225d 630 return -1;
307e3978 631 return 1;
0f113f3e 632 }
7cc355c2
SL
633 if (strcmp(keyword, "CTSMode") == 0) {
634 cdat->cts_mode = value;
635 return 1;
636 }
307e3978 637 return 0;
0f113f3e 638}
4897dc40 639
6c5943c9 640static int cipher_test_enc(EVP_TEST *t, int enc,
0b96d77a 641 size_t out_misalign, size_t inp_misalign, int frag)
0f113f3e 642{
e3d378bc
AP
643 CIPHER_DATA *expected = t->data;
644 unsigned char *in, *expected_out, *tmp = NULL;
0b96d77a 645 size_t in_len, out_len, donelen = 0;
b1ceb439 646 int ok = 0, tmplen, chunklen, tmpflen, i;
f75abcc0 647 EVP_CIPHER_CTX *ctx_base = NULL;
307e3978 648 EVP_CIPHER_CTX *ctx = NULL;
6c5943c9
RS
649
650 t->err = "TEST_FAILURE";
f75abcc0
SL
651 if (!TEST_ptr(ctx_base = EVP_CIPHER_CTX_new()))
652 goto err;
6c5943c9 653 if (!TEST_ptr(ctx = EVP_CIPHER_CTX_new()))
307e3978 654 goto err;
f75abcc0 655 EVP_CIPHER_CTX_set_flags(ctx_base, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW);
307e3978 656 if (enc) {
e3d378bc
AP
657 in = expected->plaintext;
658 in_len = expected->plaintext_len;
659 expected_out = expected->ciphertext;
660 out_len = expected->ciphertext_len;
307e3978 661 } else {
e3d378bc
AP
662 in = expected->ciphertext;
663 in_len = expected->ciphertext_len;
664 expected_out = expected->plaintext;
665 out_len = expected->plaintext_len;
0f113f3e 666 }
ff715da4 667 if (inp_misalign == (size_t)-1) {
5ccada09 668 /* Exercise in-place encryption */
ff715da4
AP
669 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH);
670 if (!tmp)
671 goto err;
672 in = memcpy(tmp + out_misalign, in, in_len);
673 } else {
674 inp_misalign += 16 - ((out_misalign + in_len) & 15);
675 /*
676 * 'tmp' will store both output and copy of input. We make the copy
677 * of input to specifically aligned part of 'tmp'. So we just
678 * figured out how much padding would ensure the required alignment,
679 * now we allocate extended buffer and finally copy the input just
680 * past inp_misalign in expression below. Output will be written
681 * past out_misalign...
682 */
683 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
684 inp_misalign + in_len);
685 if (!tmp)
686 goto err;
687 in = memcpy(tmp + out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
688 inp_misalign, in, in_len);
689 }
f75abcc0 690 if (!EVP_CipherInit_ex(ctx_base, expected->cipher, NULL, NULL, NULL, enc)) {
6c5943c9 691 t->err = "CIPHERINIT_ERROR";
307e3978 692 goto err;
6c5943c9 693 }
7cc355c2
SL
694 if (expected->cts_mode != NULL) {
695 OSSL_PARAM params[2];
696
697 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_CIPHER_PARAM_CTS_MODE,
698 (char *)expected->cts_mode,
699 0);
700 params[1] = OSSL_PARAM_construct_end();
701 if (!EVP_CIPHER_CTX_set_params(ctx_base, params)) {
702 t->err = "INVALID_CTS_MODE";
703 goto err;
704 }
705 }
e3d378bc
AP
706 if (expected->iv) {
707 if (expected->aead) {
f75abcc0 708 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_IVLEN,
e3d378bc 709 expected->iv_len, 0)) {
6c5943c9 710 t->err = "INVALID_IV_LENGTH";
307e3978 711 goto err;
6c5943c9 712 }
f75abcc0 713 } else if (expected->iv_len != (size_t)EVP_CIPHER_CTX_iv_length(ctx_base)) {
6c5943c9 714 t->err = "INVALID_IV_LENGTH";
307e3978 715 goto err;
6c5943c9 716 }
0f113f3e 717 }
e3d378bc 718 if (expected->aead) {
307e3978
DSH
719 unsigned char *tag;
720 /*
2207ba7b
DSH
721 * If encrypting or OCB just set tag length initially, otherwise
722 * set tag length and value.
307e3978 723 */
67c81ec3 724 if (enc || expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late) {
6c5943c9 725 t->err = "TAG_LENGTH_SET_ERROR";
307e3978 726 tag = NULL;
0f113f3e 727 } else {
6c5943c9 728 t->err = "TAG_SET_ERROR";
e3d378bc 729 tag = expected->tag;
0f113f3e 730 }
e3d378bc 731 if (tag || expected->aead != EVP_CIPH_GCM_MODE) {
f75abcc0 732 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_TAG,
e3d378bc 733 expected->tag_len, tag))
307e3978 734 goto err;
0f113f3e 735 }
307e3978 736 }
0f113f3e 737
6a41156c
SL
738 if (expected->rounds > 0) {
739 int rounds = (int)expected->rounds;
740
f75abcc0 741 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC5_ROUNDS, rounds, NULL)) {
6a41156c
SL
742 t->err = "INVALID_ROUNDS";
743 goto err;
744 }
745 }
746
f75abcc0 747 if (!EVP_CIPHER_CTX_set_key_length(ctx_base, expected->key_len)) {
6c5943c9 748 t->err = "INVALID_KEY_LENGTH";
307e3978 749 goto err;
6c5943c9 750 }
f816aa47
SL
751 if (expected->key_bits > 0) {
752 int bits = (int)expected->key_bits;
753
f75abcc0 754 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC2_KEY_BITS, bits, NULL)) {
f816aa47
SL
755 t->err = "INVALID KEY BITS";
756 goto err;
757 }
758 }
f75abcc0 759 if (!EVP_CipherInit_ex(ctx_base, NULL, NULL, expected->key, expected->iv, -1)) {
6c5943c9 760 t->err = "KEY_SET_ERROR";
307e3978 761 goto err;
6c5943c9 762 }
f816aa47 763
48ebde22 764 /* Check that we get the same IV back */
bdc0df8a
BK
765 if (expected->iv != NULL) {
766 /* Some (e.g., GCM) tests use IVs longer than EVP_MAX_IV_LENGTH. */
767 unsigned char iv[128];
0d83b7b9 768 if (!TEST_true(EVP_CIPHER_CTX_get_updated_iv(ctx_base, iv, sizeof(iv)))
bdc0df8a
BK
769 || ((EVP_CIPHER_flags(expected->cipher) & EVP_CIPH_CUSTOM_IV) == 0
770 && !TEST_mem_eq(expected->iv, expected->iv_len, iv,
771 expected->iv_len))) {
772 t->err = "INVALID_IV";
773 goto err;
774 }
48ebde22 775 }
307e3978 776
f75abcc0
SL
777 /* Test that the cipher dup functions correctly if it is supported */
778 if (EVP_CIPHER_CTX_copy(ctx, ctx_base)) {
779 EVP_CIPHER_CTX_free(ctx_base);
780 ctx_base = NULL;
781 } else {
782 EVP_CIPHER_CTX_free(ctx);
783 ctx = ctx_base;
784 }
785
e3d378bc 786 if (expected->aead == EVP_CIPH_CCM_MODE) {
307e3978 787 if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) {
6c5943c9 788 t->err = "CCM_PLAINTEXT_LENGTH_SET_ERROR";
307e3978 789 goto err;
0f113f3e
MC
790 }
791 }
b1ceb439 792 if (expected->aad[0] != NULL) {
6c5943c9 793 t->err = "AAD_SET_ERROR";
0b96d77a 794 if (!frag) {
b1ceb439
TS
795 for (i = 0; expected->aad[i] != NULL; i++) {
796 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i],
797 expected->aad_len[i]))
798 goto err;
799 }
0b96d77a
MC
800 } else {
801 /*
802 * Supply the AAD in chunks less than the block size where possible
803 */
b1ceb439
TS
804 for (i = 0; expected->aad[i] != NULL; i++) {
805 if (expected->aad_len[i] > 0) {
806 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i], 1))
807 goto err;
808 donelen++;
809 }
810 if (expected->aad_len[i] > 2) {
811 if (!EVP_CipherUpdate(ctx, NULL, &chunklen,
812 expected->aad[i] + donelen,
813 expected->aad_len[i] - 2))
814 goto err;
815 donelen += expected->aad_len[i] - 2;
816 }
817 if (expected->aad_len[i] > 1
818 && !EVP_CipherUpdate(ctx, NULL, &chunklen,
819 expected->aad[i] + donelen, 1))
0b96d77a 820 goto err;
0b96d77a 821 }
307e3978
DSH
822 }
823 }
67c81ec3
TN
824
825 if (!enc && (expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late)) {
826 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
827 expected->tag_len, expected->tag)) {
828 t->err = "TAG_SET_ERROR";
829 goto err;
830 }
831 }
832
307e3978 833 EVP_CIPHER_CTX_set_padding(ctx, 0);
6c5943c9 834 t->err = "CIPHERUPDATE_ERROR";
0b96d77a 835 tmplen = 0;
0b96d77a
MC
836 if (!frag) {
837 /* We supply the data all in one go */
838 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len))
839 goto err;
840 } else {
841 /* Supply the data in chunks less than the block size where possible */
842 if (in_len > 0) {
843 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &chunklen, in, 1))
844 goto err;
845 tmplen += chunklen;
ef055ec5
MC
846 in++;
847 in_len--;
0b96d77a 848 }
ef055ec5 849 if (in_len > 1) {
0b96d77a 850 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 851 in, in_len - 1))
0b96d77a
MC
852 goto err;
853 tmplen += chunklen;
ef055ec5
MC
854 in += in_len - 1;
855 in_len = 1;
0b96d77a 856 }
ef055ec5 857 if (in_len > 0 ) {
0b96d77a 858 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 859 in, 1))
0b96d77a
MC
860 goto err;
861 tmplen += chunklen;
862 }
863 }
6c5943c9
RS
864 if (!EVP_CipherFinal_ex(ctx, tmp + out_misalign + tmplen, &tmpflen)) {
865 t->err = "CIPHERFINAL_ERROR";
00212c66 866 goto err;
6c5943c9 867 }
4cceb185
P
868 if (!memory_err_compare(t, "VALUE_MISMATCH", expected_out, out_len,
869 tmp + out_misalign, tmplen + tmpflen))
307e3978 870 goto err;
e3d378bc 871 if (enc && expected->aead) {
307e3978 872 unsigned char rtag[16];
6c5943c9 873
e3d378bc 874 if (!TEST_size_t_le(expected->tag_len, sizeof(rtag))) {
6c5943c9 875 t->err = "TAG_LENGTH_INTERNAL_ERROR";
307e3978
DSH
876 goto err;
877 }
2207ba7b 878 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG,
e3d378bc 879 expected->tag_len, rtag)) {
6c5943c9 880 t->err = "TAG_RETRIEVE_ERROR";
307e3978
DSH
881 goto err;
882 }
4cceb185
P
883 if (!memory_err_compare(t, "TAG_VALUE_MISMATCH",
884 expected->tag, expected->tag_len,
885 rtag, expected->tag_len))
307e3978 886 goto err;
307e3978 887 }
6c5943c9
RS
888 t->err = NULL;
889 ok = 1;
307e3978 890 err:
b548a1f1 891 OPENSSL_free(tmp);
f75abcc0
SL
892 if (ctx != ctx_base)
893 EVP_CIPHER_CTX_free(ctx_base);
307e3978 894 EVP_CIPHER_CTX_free(ctx);
6c5943c9 895 return ok;
307e3978 896}
0e360199 897
6c5943c9 898static int cipher_test_run(EVP_TEST *t)
307e3978 899{
6c5943c9 900 CIPHER_DATA *cdat = t->data;
0b96d77a 901 int rv, frag = 0;
9a2d2fb3
AP
902 size_t out_misalign, inp_misalign;
903
307e3978
DSH
904 if (!cdat->key) {
905 t->err = "NO_KEY";
906 return 0;
907 }
908 if (!cdat->iv && EVP_CIPHER_iv_length(cdat->cipher)) {
909 /* IV is optional and usually omitted in wrap mode */
910 if (EVP_CIPHER_mode(cdat->cipher) != EVP_CIPH_WRAP_MODE) {
911 t->err = "NO_IV";
912 return 0;
913 }
914 }
915 if (cdat->aead && !cdat->tag) {
916 t->err = "NO_TAG";
917 return 0;
918 }
0b96d77a 919 for (out_misalign = 0; out_misalign <= 1;) {
9a2d2fb3
AP
920 static char aux_err[64];
921 t->aux_err = aux_err;
ff715da4
AP
922 for (inp_misalign = (size_t)-1; inp_misalign != 2; inp_misalign++) {
923 if (inp_misalign == (size_t)-1) {
924 /* kludge: inp_misalign == -1 means "exercise in-place" */
0b96d77a
MC
925 BIO_snprintf(aux_err, sizeof(aux_err),
926 "%s in-place, %sfragmented",
927 out_misalign ? "misaligned" : "aligned",
928 frag ? "" : "not ");
ff715da4 929 } else {
0b96d77a
MC
930 BIO_snprintf(aux_err, sizeof(aux_err),
931 "%s output and %s input, %sfragmented",
ff715da4 932 out_misalign ? "misaligned" : "aligned",
0b96d77a
MC
933 inp_misalign ? "misaligned" : "aligned",
934 frag ? "" : "not ");
ff715da4 935 }
9a2d2fb3 936 if (cdat->enc) {
0b96d77a 937 rv = cipher_test_enc(t, 1, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
938 /* Not fatal errors: return */
939 if (rv != 1) {
940 if (rv < 0)
941 return 0;
942 return 1;
943 }
944 }
945 if (cdat->enc != 1) {
0b96d77a 946 rv = cipher_test_enc(t, 0, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
947 /* Not fatal errors: return */
948 if (rv != 1) {
949 if (rv < 0)
950 return 0;
951 return 1;
952 }
953 }
307e3978 954 }
0b96d77a
MC
955
956 if (out_misalign == 1 && frag == 0) {
957 /*
b1ceb439 958 * XTS, SIV, CCM and Wrap modes have special requirements about input
0b96d77a
MC
959 * lengths so we don't fragment for those
960 */
961 if (cdat->aead == EVP_CIPH_CCM_MODE
7cc355c2 962 || ((EVP_CIPHER_flags(cdat->cipher) & EVP_CIPH_FLAG_CTS) != 0)
b1ceb439 963 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_SIV_MODE
0b96d77a 964 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_XTS_MODE
e3d378bc 965 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_WRAP_MODE)
0b96d77a
MC
966 break;
967 out_misalign = 0;
968 frag++;
969 } else {
970 out_misalign++;
971 }
307e3978 972 }
9a2d2fb3
AP
973 t->aux_err = NULL;
974
307e3978 975 return 1;
0f113f3e 976}
307e3978 977
6c5943c9 978static const EVP_TEST_METHOD cipher_test_method = {
307e3978
DSH
979 "Cipher",
980 cipher_test_init,
981 cipher_test_cleanup,
982 cipher_test_parse,
983 cipher_test_run
984};
83251f39 985
c49e0b04
RS
986
987/**
5ccada09
SL
988 ** MAC TESTS
989 **/
c49e0b04 990
6c5943c9 991typedef struct mac_data_st {
2bdb4af5 992 /* MAC type in one form or another */
f651c727 993 char *mac_name;
25446a66 994 EVP_MAC *mac; /* for mac_test_run_mac */
2bdb4af5 995 int type; /* for mac_test_run_pkey */
83251f39
DSH
996 /* Algorithm string for this MAC */
997 char *alg;
998 /* MAC key */
999 unsigned char *key;
1000 size_t key_len;
afc580b9
P
1001 /* MAC IV (GMAC) */
1002 unsigned char *iv;
1003 size_t iv_len;
83251f39
DSH
1004 /* Input to MAC */
1005 unsigned char *input;
1006 size_t input_len;
1007 /* Expected output */
1008 unsigned char *output;
1009 size_t output_len;
6e624a64
SL
1010 unsigned char *custom;
1011 size_t custom_len;
b215db23
AS
1012 /* MAC salt (blake2) */
1013 unsigned char *salt;
1014 size_t salt_len;
7e6a3025
RL
1015 /* Collection of controls */
1016 STACK_OF(OPENSSL_STRING) *controls;
6c5943c9 1017} MAC_DATA;
83251f39 1018
6c5943c9 1019static int mac_test_init(EVP_TEST *t, const char *alg)
83251f39 1020{
25446a66 1021 EVP_MAC *mac = NULL;
2bdb4af5 1022 int type = NID_undef;
6c5943c9
RS
1023 MAC_DATA *mdat;
1024
5ccada09
SL
1025 if (is_mac_disabled(alg)) {
1026 TEST_info("skipping, '%s' is disabled", alg);
1027 t->skip = 1;
1028 return 1;
1029 }
1030 if ((mac = EVP_MAC_fetch(libctx, alg, NULL)) == NULL) {
2bdb4af5
RL
1031 /*
1032 * Since we didn't find an EVP_MAC, we check for known EVP_PKEY methods
1033 * For debugging purposes, we allow 'NNNN by EVP_PKEY' to force running
1034 * the EVP_PKEY method.
1035 */
1036 size_t sz = strlen(alg);
1037 static const char epilogue[] = " by EVP_PKEY";
1038
88e3cf0a
RL
1039 if (sz >= sizeof(epilogue)
1040 && strcmp(alg + sz - (sizeof(epilogue) - 1), epilogue) == 0)
2bdb4af5
RL
1041 sz -= sizeof(epilogue) - 1;
1042
5ccada09 1043 if (strncmp(alg, "HMAC", sz) == 0)
2bdb4af5 1044 type = EVP_PKEY_HMAC;
5ccada09 1045 else if (strncmp(alg, "CMAC", sz) == 0)
2bdb4af5 1046 type = EVP_PKEY_CMAC;
5ccada09 1047 else if (strncmp(alg, "Poly1305", sz) == 0)
2bdb4af5 1048 type = EVP_PKEY_POLY1305;
5ccada09 1049 else if (strncmp(alg, "SipHash", sz) == 0)
2bdb4af5 1050 type = EVP_PKEY_SIPHASH;
5ccada09 1051 else
2bdb4af5 1052 return 0;
2bdb4af5 1053 }
83251f39 1054
6c5943c9 1055 mdat = OPENSSL_zalloc(sizeof(*mdat));
83251f39 1056 mdat->type = type;
f651c727 1057 mdat->mac_name = OPENSSL_strdup(alg);
2bdb4af5 1058 mdat->mac = mac;
7e6a3025 1059 mdat->controls = sk_OPENSSL_STRING_new_null();
83251f39
DSH
1060 t->data = mdat;
1061 return 1;
1062}
1063
7e6a3025
RL
1064/* Because OPENSSL_free is a macro, it can't be passed as a function pointer */
1065static void openssl_free(char *m)
1066{
1067 OPENSSL_free(m);
1068}
1069
6c5943c9 1070static void mac_test_cleanup(EVP_TEST *t)
83251f39 1071{
6c5943c9
RS
1072 MAC_DATA *mdat = t->data;
1073
25446a66 1074 EVP_MAC_free(mdat->mac);
f651c727 1075 OPENSSL_free(mdat->mac_name);
7e6a3025 1076 sk_OPENSSL_STRING_pop_free(mdat->controls, openssl_free);
6c5943c9
RS
1077 OPENSSL_free(mdat->alg);
1078 OPENSSL_free(mdat->key);
afc580b9 1079 OPENSSL_free(mdat->iv);
6e624a64 1080 OPENSSL_free(mdat->custom);
b215db23 1081 OPENSSL_free(mdat->salt);
6c5943c9
RS
1082 OPENSSL_free(mdat->input);
1083 OPENSSL_free(mdat->output);
83251f39
DSH
1084}
1085
6c5943c9 1086static int mac_test_parse(EVP_TEST *t,
83251f39
DSH
1087 const char *keyword, const char *value)
1088{
6c5943c9
RS
1089 MAC_DATA *mdata = t->data;
1090
86885c28 1091 if (strcmp(keyword, "Key") == 0)
c49e0b04 1092 return parse_bin(value, &mdata->key, &mdata->key_len);
afc580b9
P
1093 if (strcmp(keyword, "IV") == 0)
1094 return parse_bin(value, &mdata->iv, &mdata->iv_len);
6e624a64
SL
1095 if (strcmp(keyword, "Custom") == 0)
1096 return parse_bin(value, &mdata->custom, &mdata->custom_len);
b215db23
AS
1097 if (strcmp(keyword, "Salt") == 0)
1098 return parse_bin(value, &mdata->salt, &mdata->salt_len);
86885c28 1099 if (strcmp(keyword, "Algorithm") == 0) {
7644a9ae 1100 mdata->alg = OPENSSL_strdup(value);
83251f39 1101 if (!mdata->alg)
f42c225d 1102 return -1;
83251f39
DSH
1103 return 1;
1104 }
86885c28 1105 if (strcmp(keyword, "Input") == 0)
c49e0b04 1106 return parse_bin(value, &mdata->input, &mdata->input_len);
86885c28 1107 if (strcmp(keyword, "Output") == 0)
c49e0b04 1108 return parse_bin(value, &mdata->output, &mdata->output_len);
7e6a3025
RL
1109 if (strcmp(keyword, "Ctrl") == 0)
1110 return sk_OPENSSL_STRING_push(mdata->controls,
1111 OPENSSL_strdup(value)) != 0;
83251f39
DSH
1112 return 0;
1113}
1114
ce5d64c7
RL
1115static int mac_test_ctrl_pkey(EVP_TEST *t, EVP_PKEY_CTX *pctx,
1116 const char *value)
1117{
1118 int rv;
1119 char *p, *tmpval;
1120
1121 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
1122 return 0;
1123 p = strchr(tmpval, ':');
1124 if (p != NULL)
1125 *p++ = '\0';
1126 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
1127 if (rv == -2)
1128 t->err = "PKEY_CTRL_INVALID";
1129 else if (rv <= 0)
1130 t->err = "PKEY_CTRL_ERROR";
1131 else
1132 rv = 1;
1133 OPENSSL_free(tmpval);
1134 return rv > 0;
1135}
1136
2bdb4af5 1137static int mac_test_run_pkey(EVP_TEST *t)
83251f39 1138{
e3d378bc 1139 MAC_DATA *expected = t->data;
83251f39
DSH
1140 EVP_MD_CTX *mctx = NULL;
1141 EVP_PKEY_CTX *pctx = NULL, *genctx = NULL;
1142 EVP_PKEY *key = NULL;
5ccada09
SL
1143 const char *mdname = NULL;
1144 EVP_CIPHER *cipher = NULL;
e3d378bc
AP
1145 unsigned char *got = NULL;
1146 size_t got_len;
7e6a3025 1147 int i;
83251f39 1148
2bdb4af5
RL
1149 if (expected->alg == NULL)
1150 TEST_info("Trying the EVP_PKEY %s test", OBJ_nid2sn(expected->type));
1151 else
1152 TEST_info("Trying the EVP_PKEY %s test with %s",
1153 OBJ_nid2sn(expected->type), expected->alg);
1154
5ccada09 1155 if (expected->type == EVP_PKEY_CMAC) {
a3d267f1
RS
1156#ifdef OPENSSL_NO_DEPRECATED_3_0
1157 TEST_info("skipping, PKEY CMAC '%s' is disabled", expected->alg);
1158 t->skip = 1;
1159 t->err = NULL;
1160 goto err;
1161#else
1162 OSSL_LIB_CTX *tmpctx;
1163
ab7f4a3d 1164 if (expected->alg != NULL && is_cipher_disabled(expected->alg)) {
5ccada09
SL
1165 TEST_info("skipping, PKEY CMAC '%s' is disabled", expected->alg);
1166 t->skip = 1;
1167 t->err = NULL;
1168 goto err;
1169 }
1170 if (!TEST_ptr(cipher = EVP_CIPHER_fetch(libctx, expected->alg, NULL))) {
1171 t->err = "MAC_KEY_CREATE_ERROR";
1172 goto err;
1173 }
a3d267f1
RS
1174 tmpctx = OSSL_LIB_CTX_set0_default(libctx);
1175 key = EVP_PKEY_new_CMAC_key(NULL, expected->key, expected->key_len,
1176 cipher);
1177 OSSL_LIB_CTX_set0_default(tmpctx);
1178#endif
5ccada09 1179 } else {
d8652be0
MC
1180 key = EVP_PKEY_new_raw_private_key_ex(libctx,
1181 OBJ_nid2sn(expected->type), NULL,
1182 expected->key, expected->key_len);
5ccada09 1183 }
9442c8d7
MC
1184 if (key == NULL) {
1185 t->err = "MAC_KEY_CREATE_ERROR";
83251f39 1186 goto err;
6c5943c9 1187 }
83251f39 1188
ab7f4a3d 1189 if (expected->type == EVP_PKEY_HMAC && expected->alg != NULL) {
5ccada09
SL
1190 if (is_digest_disabled(expected->alg)) {
1191 TEST_info("skipping, HMAC '%s' is disabled", expected->alg);
1192 t->skip = 1;
1193 t->err = NULL;
83251f39 1194 goto err;
6c5943c9 1195 }
5ccada09 1196 mdname = expected->alg;
83251f39 1197 }
6c5943c9
RS
1198 if (!TEST_ptr(mctx = EVP_MD_CTX_new())) {
1199 t->err = "INTERNAL_ERROR";
83251f39 1200 goto err;
6c5943c9 1201 }
d8652be0 1202 if (!EVP_DigestSignInit_ex(mctx, &pctx, mdname, libctx, NULL, key)) {
6c5943c9 1203 t->err = "DIGESTSIGNINIT_ERROR";
83251f39 1204 goto err;
6c5943c9 1205 }
7e6a3025 1206 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++)
ce5d64c7
RL
1207 if (!mac_test_ctrl_pkey(t, pctx,
1208 sk_OPENSSL_STRING_value(expected->controls,
1209 i))) {
7e6a3025
RL
1210 t->err = "EVPPKEYCTXCTRL_ERROR";
1211 goto err;
1212 }
e3d378bc 1213 if (!EVP_DigestSignUpdate(mctx, expected->input, expected->input_len)) {
6c5943c9 1214 t->err = "DIGESTSIGNUPDATE_ERROR";
83251f39 1215 goto err;
83251f39 1216 }
e3d378bc 1217 if (!EVP_DigestSignFinal(mctx, NULL, &got_len)) {
6c5943c9 1218 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
83251f39 1219 goto err;
6c5943c9 1220 }
e3d378bc 1221 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1222 t->err = "TEST_FAILURE";
83251f39 1223 goto err;
6c5943c9 1224 }
e3d378bc 1225 if (!EVP_DigestSignFinal(mctx, got, &got_len)
4cceb185
P
1226 || !memory_err_compare(t, "TEST_MAC_ERR",
1227 expected->output, expected->output_len,
1228 got, got_len)) {
41248607
RS
1229 t->err = "TEST_MAC_ERR";
1230 goto err;
1231 }
6c5943c9 1232 t->err = NULL;
83251f39 1233 err:
5ccada09 1234 EVP_CIPHER_free(cipher);
bfb0641f 1235 EVP_MD_CTX_free(mctx);
e3d378bc 1236 OPENSSL_free(got);
c5ba2d99
RS
1237 EVP_PKEY_CTX_free(genctx);
1238 EVP_PKEY_free(key);
83251f39
DSH
1239 return 1;
1240}
1241
2bdb4af5
RL
1242static int mac_test_run_mac(EVP_TEST *t)
1243{
1244 MAC_DATA *expected = t->data;
1245 EVP_MAC_CTX *ctx = NULL;
2bdb4af5
RL
1246 unsigned char *got = NULL;
1247 size_t got_len;
25446a66
RL
1248 int i;
1249 OSSL_PARAM params[21];
1250 size_t params_n = 0;
1251 size_t params_n_allocstart = 0;
1252 const OSSL_PARAM *defined_params =
41f7ecf3 1253 EVP_MAC_settable_ctx_params(expected->mac);
2bdb4af5
RL
1254
1255 if (expected->alg == NULL)
f651c727 1256 TEST_info("Trying the EVP_MAC %s test", expected->mac_name);
2bdb4af5
RL
1257 else
1258 TEST_info("Trying the EVP_MAC %s test with %s",
f651c727 1259 expected->mac_name, expected->alg);
2bdb4af5 1260
703170d4
RL
1261 if (expected->alg != NULL) {
1262 /*
1263 * The underlying algorithm may be a cipher or a digest.
1264 * We don't know which it is, but we can ask the MAC what it
1265 * should be and bet on that.
1266 */
1267 if (OSSL_PARAM_locate_const(defined_params,
1268 OSSL_MAC_PARAM_CIPHER) != NULL) {
1269 params[params_n++] =
1270 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_CIPHER,
7f588d20 1271 expected->alg, 0);
703170d4
RL
1272 } else if (OSSL_PARAM_locate_const(defined_params,
1273 OSSL_MAC_PARAM_DIGEST) != NULL) {
1274 params[params_n++] =
1275 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_DIGEST,
7f588d20 1276 expected->alg, 0);
703170d4
RL
1277 } else {
1278 t->err = "MAC_BAD_PARAMS";
1279 goto err;
1280 }
1281 }
25446a66
RL
1282 if (expected->custom != NULL)
1283 params[params_n++] =
1284 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_CUSTOM,
1285 expected->custom,
1286 expected->custom_len);
1287 if (expected->salt != NULL)
1288 params[params_n++] =
1289 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_SALT,
1290 expected->salt,
1291 expected->salt_len);
1292 if (expected->iv != NULL)
1293 params[params_n++] =
1294 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_IV,
1295 expected->iv,
1296 expected->iv_len);
1297
5ccada09 1298 /* Unknown controls. They must match parameters that the MAC recognizes */
25446a66
RL
1299 if (params_n + sk_OPENSSL_STRING_num(expected->controls)
1300 >= OSSL_NELEM(params)) {
1301 t->err = "MAC_TOO_MANY_PARAMETERS";
2bdb4af5
RL
1302 goto err;
1303 }
25446a66
RL
1304 params_n_allocstart = params_n;
1305 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++) {
1306 char *tmpkey, *tmpval;
1307 char *value = sk_OPENSSL_STRING_value(expected->controls, i);
2bdb4af5 1308
25446a66
RL
1309 if (!TEST_ptr(tmpkey = OPENSSL_strdup(value))) {
1310 t->err = "MAC_PARAM_ERROR";
2bdb4af5
RL
1311 goto err;
1312 }
25446a66
RL
1313 tmpval = strchr(tmpkey, ':');
1314 if (tmpval != NULL)
1315 *tmpval++ = '\0';
1316
d5f85429
RL
1317 if (tmpval == NULL
1318 || !OSSL_PARAM_allocate_from_text(&params[params_n],
1319 defined_params,
1320 tmpkey, tmpval,
2ee0dfa6 1321 strlen(tmpval), NULL)) {
25446a66
RL
1322 OPENSSL_free(tmpkey);
1323 t->err = "MAC_PARAM_ERROR";
6e624a64
SL
1324 goto err;
1325 }
25446a66 1326 params_n++;
2bdb4af5 1327
25446a66 1328 OPENSSL_free(tmpkey);
b215db23 1329 }
25446a66 1330 params[params_n] = OSSL_PARAM_construct_end();
b215db23 1331
865adf97 1332 if ((ctx = EVP_MAC_CTX_new(expected->mac)) == NULL) {
25446a66
RL
1333 t->err = "MAC_CREATE_ERROR";
1334 goto err;
afc580b9
P
1335 }
1336
41df96ef 1337 if (!EVP_MAC_init(ctx, expected->key, expected->key_len, params)) {
b215db23
AS
1338 t->err = "MAC_INIT_ERROR";
1339 goto err;
1340 }
2bdb4af5
RL
1341 if (!EVP_MAC_update(ctx, expected->input, expected->input_len)) {
1342 t->err = "MAC_UPDATE_ERROR";
1343 goto err;
1344 }
25446a66 1345 if (!EVP_MAC_final(ctx, NULL, &got_len, 0)) {
2bdb4af5
RL
1346 t->err = "MAC_FINAL_LENGTH_ERROR";
1347 goto err;
1348 }
1349 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1350 t->err = "TEST_FAILURE";
1351 goto err;
1352 }
25446a66 1353 if (!EVP_MAC_final(ctx, got, &got_len, got_len)
2bdb4af5
RL
1354 || !memory_err_compare(t, "TEST_MAC_ERR",
1355 expected->output, expected->output_len,
1356 got, got_len)) {
1357 t->err = "TEST_MAC_ERR";
1358 goto err;
1359 }
1360 t->err = NULL;
1361 err:
25446a66
RL
1362 while (params_n-- > params_n_allocstart) {
1363 OPENSSL_free(params[params_n].data);
1364 }
865adf97 1365 EVP_MAC_CTX_free(ctx);
2bdb4af5
RL
1366 OPENSSL_free(got);
1367 return 1;
1368}
1369
1370static int mac_test_run(EVP_TEST *t)
1371{
1372 MAC_DATA *expected = t->data;
1373
1374 if (expected->mac != NULL)
1375 return mac_test_run_mac(t);
1376 return mac_test_run_pkey(t);
1377}
1378
6c5943c9 1379static const EVP_TEST_METHOD mac_test_method = {
83251f39
DSH
1380 "MAC",
1381 mac_test_init,
1382 mac_test_cleanup,
1383 mac_test_parse,
1384 mac_test_run
1385};
5824cc29 1386
c49e0b04
RS
1387
1388/**
5ccada09
SL
1389 ** PUBLIC KEY TESTS
1390 ** These are all very similar and share much common code.
1391 **/
5824cc29 1392
6c5943c9 1393typedef struct pkey_data_st {
5824cc29
DSH
1394 /* Context for this operation */
1395 EVP_PKEY_CTX *ctx;
1396 /* Key operation to perform */
1397 int (*keyop) (EVP_PKEY_CTX *ctx,
1398 unsigned char *sig, size_t *siglen,
1399 const unsigned char *tbs, size_t tbslen);
1400 /* Input to MAC */
1401 unsigned char *input;
1402 size_t input_len;
1403 /* Expected output */
1404 unsigned char *output;
1405 size_t output_len;
6c5943c9 1406} PKEY_DATA;
5824cc29
DSH
1407
1408/*
1409 * Perform public key operation setup: lookup key, allocated ctx and call
1410 * the appropriate initialisation function
1411 */
6c5943c9 1412static int pkey_test_init(EVP_TEST *t, const char *name,
5824cc29
DSH
1413 int use_public,
1414 int (*keyopinit) (EVP_PKEY_CTX *ctx),
c49e0b04
RS
1415 int (*keyop)(EVP_PKEY_CTX *ctx,
1416 unsigned char *sig, size_t *siglen,
1417 const unsigned char *tbs,
1418 size_t tbslen))
5824cc29 1419{
6c5943c9 1420 PKEY_DATA *kdata;
5824cc29 1421 EVP_PKEY *pkey = NULL;
7a6c9792 1422 int rv = 0;
6c5943c9 1423
7a6c9792 1424 if (use_public)
6c5943c9
RS
1425 rv = find_key(&pkey, name, public_keys);
1426 if (rv == 0)
1427 rv = find_key(&pkey, name, private_keys);
1428 if (rv == 0 || pkey == NULL) {
5ccada09 1429 TEST_info("skipping, key '%s' is disabled", name);
7a6c9792
DSH
1430 t->skip = 1;
1431 return 1;
1432 }
1433
c49e0b04 1434 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata)))) {
7a6c9792 1435 EVP_PKEY_free(pkey);
5824cc29 1436 return 0;
7a6c9792 1437 }
5824cc29 1438 kdata->keyop = keyop;
5ccada09 1439 if (!TEST_ptr(kdata->ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, NULL))) {
9e206ce5
P
1440 EVP_PKEY_free(pkey);
1441 OPENSSL_free(kdata);
5824cc29 1442 return 0;
9e206ce5 1443 }
5824cc29 1444 if (keyopinit(kdata->ctx) <= 0)
cce65266 1445 t->err = "KEYOP_INIT_ERROR";
c49e0b04 1446 t->data = kdata;
5824cc29
DSH
1447 return 1;
1448}
1449
6c5943c9 1450static void pkey_test_cleanup(EVP_TEST *t)
5824cc29 1451{
6c5943c9 1452 PKEY_DATA *kdata = t->data;
b548a1f1
RS
1453
1454 OPENSSL_free(kdata->input);
1455 OPENSSL_free(kdata->output);
c5ba2d99 1456 EVP_PKEY_CTX_free(kdata->ctx);
5824cc29
DSH
1457}
1458
6c5943c9 1459static int pkey_test_ctrl(EVP_TEST *t, EVP_PKEY_CTX *pctx,
dfbdf4ab 1460 const char *value)
4ddd5ace
DSH
1461{
1462 int rv;
1463 char *p, *tmpval;
1464
6c5943c9 1465 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
4ddd5ace
DSH
1466 return 0;
1467 p = strchr(tmpval, ':');
1468 if (p != NULL)
c49e0b04 1469 *p++ = '\0';
4ddd5ace 1470 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
cce65266
DSH
1471 if (rv == -2) {
1472 t->err = "PKEY_CTRL_INVALID";
1473 rv = 1;
1474 } else if (p != NULL && rv <= 0) {
5ccada09
SL
1475 if (is_digest_disabled(p) || is_cipher_disabled(p)) {
1476 TEST_info("skipping, '%s' is disabled", p);
dfbdf4ab
RL
1477 t->skip = 1;
1478 rv = 1;
cce65266
DSH
1479 } else {
1480 t->err = "PKEY_CTRL_ERROR";
1481 rv = 1;
dfbdf4ab
RL
1482 }
1483 }
4ddd5ace
DSH
1484 OPENSSL_free(tmpval);
1485 return rv > 0;
1486}
1487
6c5943c9 1488static int pkey_test_parse(EVP_TEST *t,
5824cc29
DSH
1489 const char *keyword, const char *value)
1490{
6c5943c9 1491 PKEY_DATA *kdata = t->data;
86885c28 1492 if (strcmp(keyword, "Input") == 0)
c49e0b04 1493 return parse_bin(value, &kdata->input, &kdata->input_len);
86885c28 1494 if (strcmp(keyword, "Output") == 0)
c49e0b04 1495 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1496 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1497 return pkey_test_ctrl(t, kdata->ctx, value);
5824cc29
DSH
1498 return 0;
1499}
1500
6c5943c9 1501static int pkey_test_run(EVP_TEST *t)
5824cc29 1502{
e3d378bc
AP
1503 PKEY_DATA *expected = t->data;
1504 unsigned char *got = NULL;
1505 size_t got_len;
d7fcf1fe 1506 EVP_PKEY_CTX *copy = NULL;
6c5943c9 1507
e3d378bc
AP
1508 if (expected->keyop(expected->ctx, NULL, &got_len,
1509 expected->input, expected->input_len) <= 0
1510 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1511 t->err = "KEYOP_LENGTH_ERROR";
5824cc29 1512 goto err;
6c5943c9 1513 }
e3d378bc
AP
1514 if (expected->keyop(expected->ctx, got, &got_len,
1515 expected->input, expected->input_len) <= 0) {
6c5943c9 1516 t->err = "KEYOP_ERROR";
5824cc29 1517 goto err;
6c5943c9 1518 }
4cceb185
P
1519 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1520 expected->output, expected->output_len,
1521 got, got_len))
5824cc29 1522 goto err;
4cceb185 1523
6c5943c9 1524 t->err = NULL;
d7fcf1fe
DB
1525 OPENSSL_free(got);
1526 got = NULL;
1527
1528 /* Repeat the test on a copy. */
1529 if (!TEST_ptr(copy = EVP_PKEY_CTX_dup(expected->ctx))) {
1530 t->err = "INTERNAL_ERROR";
1531 goto err;
1532 }
1533 if (expected->keyop(copy, NULL, &got_len, expected->input,
1534 expected->input_len) <= 0
1535 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
1536 t->err = "KEYOP_LENGTH_ERROR";
1537 goto err;
1538 }
1539 if (expected->keyop(copy, got, &got_len, expected->input,
1540 expected->input_len) <= 0) {
1541 t->err = "KEYOP_ERROR";
1542 goto err;
1543 }
1544 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1545 expected->output, expected->output_len,
1546 got, got_len))
1547 goto err;
1548
5824cc29 1549 err:
e3d378bc 1550 OPENSSL_free(got);
d7fcf1fe 1551 EVP_PKEY_CTX_free(copy);
5824cc29
DSH
1552 return 1;
1553}
1554
6c5943c9 1555static int sign_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1556{
1557 return pkey_test_init(t, name, 0, EVP_PKEY_sign_init, EVP_PKEY_sign);
1558}
1559
6c5943c9 1560static const EVP_TEST_METHOD psign_test_method = {
5824cc29
DSH
1561 "Sign",
1562 sign_test_init,
1563 pkey_test_cleanup,
1564 pkey_test_parse,
1565 pkey_test_run
1566};
1567
6c5943c9 1568static int verify_recover_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1569{
1570 return pkey_test_init(t, name, 1, EVP_PKEY_verify_recover_init,
1571 EVP_PKEY_verify_recover);
1572}
1573
6c5943c9 1574static const EVP_TEST_METHOD pverify_recover_test_method = {
5824cc29
DSH
1575 "VerifyRecover",
1576 verify_recover_test_init,
1577 pkey_test_cleanup,
1578 pkey_test_parse,
1579 pkey_test_run
1580};
1581
6c5943c9 1582static int decrypt_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1583{
1584 return pkey_test_init(t, name, 0, EVP_PKEY_decrypt_init,
1585 EVP_PKEY_decrypt);
1586}
1587
6c5943c9 1588static const EVP_TEST_METHOD pdecrypt_test_method = {
5824cc29
DSH
1589 "Decrypt",
1590 decrypt_test_init,
1591 pkey_test_cleanup,
1592 pkey_test_parse,
1593 pkey_test_run
1594};
1595
6c5943c9 1596static int verify_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1597{
1598 return pkey_test_init(t, name, 1, EVP_PKEY_verify_init, 0);
1599}
1600
6c5943c9 1601static int verify_test_run(EVP_TEST *t)
5824cc29 1602{
6c5943c9
RS
1603 PKEY_DATA *kdata = t->data;
1604
5824cc29
DSH
1605 if (EVP_PKEY_verify(kdata->ctx, kdata->output, kdata->output_len,
1606 kdata->input, kdata->input_len) <= 0)
1607 t->err = "VERIFY_ERROR";
1608 return 1;
1609}
1610
6c5943c9 1611static const EVP_TEST_METHOD pverify_test_method = {
5824cc29
DSH
1612 "Verify",
1613 verify_test_init,
1614 pkey_test_cleanup,
1615 pkey_test_parse,
1616 verify_test_run
1617};
3b53e18a 1618
6c5943c9 1619static int pderive_test_init(EVP_TEST *t, const char *name)
d4ad48d7
DSH
1620{
1621 return pkey_test_init(t, name, 0, EVP_PKEY_derive_init, 0);
1622}
1623
6c5943c9 1624static int pderive_test_parse(EVP_TEST *t,
d4ad48d7
DSH
1625 const char *keyword, const char *value)
1626{
6c5943c9 1627 PKEY_DATA *kdata = t->data;
d4ad48d7
DSH
1628
1629 if (strcmp(keyword, "PeerKey") == 0) {
1630 EVP_PKEY *peer;
6c5943c9 1631 if (find_key(&peer, value, public_keys) == 0)
f42c225d 1632 return -1;
0645110e
SL
1633 if (EVP_PKEY_derive_set_peer(kdata->ctx, peer) <= 0) {
1634 t->err = "DERIVE_SET_PEER_ERROR";
1635 return 1;
1636 }
1637 t->err = NULL;
d4ad48d7
DSH
1638 return 1;
1639 }
1640 if (strcmp(keyword, "SharedSecret") == 0)
c49e0b04 1641 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1642 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1643 return pkey_test_ctrl(t, kdata->ctx, value);
d4ad48d7
DSH
1644 return 0;
1645}
1646
6c5943c9 1647static int pderive_test_run(EVP_TEST *t)
d4ad48d7 1648{
e3d378bc
AP
1649 PKEY_DATA *expected = t->data;
1650 unsigned char *got = NULL;
1651 size_t got_len;
d4ad48d7 1652
9b82c8b1
DSH
1653 if (EVP_PKEY_derive(expected->ctx, NULL, &got_len) <= 0) {
1654 t->err = "DERIVE_ERROR";
1655 goto err;
1656 }
e3d378bc 1657 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1658 t->err = "DERIVE_ERROR";
d4ad48d7 1659 goto err;
6c5943c9 1660 }
e3d378bc 1661 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
6c5943c9 1662 t->err = "DERIVE_ERROR";
d4ad48d7 1663 goto err;
6c5943c9 1664 }
4cceb185
P
1665 if (!memory_err_compare(t, "SHARED_SECRET_MISMATCH",
1666 expected->output, expected->output_len,
1667 got, got_len))
d4ad48d7 1668 goto err;
6c5943c9
RS
1669
1670 t->err = NULL;
d4ad48d7 1671 err:
e3d378bc 1672 OPENSSL_free(got);
d4ad48d7
DSH
1673 return 1;
1674}
1675
6c5943c9 1676static const EVP_TEST_METHOD pderive_test_method = {
d4ad48d7
DSH
1677 "Derive",
1678 pderive_test_init,
1679 pkey_test_cleanup,
1680 pderive_test_parse,
1681 pderive_test_run
1682};
1683
3b53e18a 1684
c49e0b04 1685/**
5ccada09
SL
1686 ** PBE TESTS
1687 **/
c49e0b04
RS
1688
1689typedef enum pbe_type_enum {
1690 PBE_TYPE_INVALID = 0,
1691 PBE_TYPE_SCRYPT, PBE_TYPE_PBKDF2, PBE_TYPE_PKCS12
1692} PBE_TYPE;
3b53e18a 1693
6c5943c9 1694typedef struct pbe_data_st {
c49e0b04 1695 PBE_TYPE pbe_type;
6c5943c9 1696 /* scrypt parameters */
3b53e18a 1697 uint64_t N, r, p, maxmem;
6c5943c9 1698 /* PKCS#12 parameters */
351fe214
DSH
1699 int id, iter;
1700 const EVP_MD *md;
6c5943c9 1701 /* password */
3b53e18a
DSH
1702 unsigned char *pass;
1703 size_t pass_len;
6c5943c9 1704 /* salt */
3b53e18a
DSH
1705 unsigned char *salt;
1706 size_t salt_len;
6c5943c9 1707 /* Expected output */
3b53e18a
DSH
1708 unsigned char *key;
1709 size_t key_len;
6c5943c9 1710} PBE_DATA;
3b53e18a 1711
b0809bc8 1712#ifndef OPENSSL_NO_SCRYPT
5ccada09 1713/* Parse unsigned decimal 64 bit integer value */
c49e0b04
RS
1714static int parse_uint64(const char *value, uint64_t *pr)
1715{
1716 const char *p = value;
1717
1718 if (!TEST_true(*p)) {
1719 TEST_info("Invalid empty integer value");
1720 return -1;
1721 }
1722 for (*pr = 0; *p; ) {
1723 if (*pr > UINT64_MAX / 10) {
1724 TEST_error("Integer overflow in string %s", value);
1725 return -1;
1726 }
1727 *pr *= 10;
00dfbaad 1728 if (!TEST_true(isdigit((unsigned char)*p))) {
c49e0b04
RS
1729 TEST_error("Invalid character in string %s", value);
1730 return -1;
1731 }
1732 *pr += *p - '0';
1733 p++;
1734 }
1735 return 1;
1736}
1737
6c5943c9 1738static int scrypt_test_parse(EVP_TEST *t,
3b53e18a
DSH
1739 const char *keyword, const char *value)
1740{
6c5943c9 1741 PBE_DATA *pdata = t->data;
351fe214 1742
3b53e18a 1743 if (strcmp(keyword, "N") == 0)
c49e0b04 1744 return parse_uint64(value, &pdata->N);
3b53e18a 1745 if (strcmp(keyword, "p") == 0)
c49e0b04 1746 return parse_uint64(value, &pdata->p);
3b53e18a 1747 if (strcmp(keyword, "r") == 0)
c49e0b04 1748 return parse_uint64(value, &pdata->r);
3b53e18a 1749 if (strcmp(keyword, "maxmem") == 0)
c49e0b04 1750 return parse_uint64(value, &pdata->maxmem);
3b53e18a
DSH
1751 return 0;
1752}
b0809bc8 1753#endif
3b53e18a 1754
6c5943c9 1755static int pbkdf2_test_parse(EVP_TEST *t,
351fe214 1756 const char *keyword, const char *value)
3b53e18a 1757{
6c5943c9 1758 PBE_DATA *pdata = t->data;
351fe214
DSH
1759
1760 if (strcmp(keyword, "iter") == 0) {
1761 pdata->iter = atoi(value);
1762 if (pdata->iter <= 0)
c49e0b04 1763 return -1;
351fe214
DSH
1764 return 1;
1765 }
1766 if (strcmp(keyword, "MD") == 0) {
1767 pdata->md = EVP_get_digestbyname(value);
1768 if (pdata->md == NULL)
c49e0b04 1769 return -1;
351fe214
DSH
1770 return 1;
1771 }
1772 return 0;
1773}
1774
6c5943c9 1775static int pkcs12_test_parse(EVP_TEST *t,
351fe214
DSH
1776 const char *keyword, const char *value)
1777{
6c5943c9 1778 PBE_DATA *pdata = t->data;
351fe214
DSH
1779
1780 if (strcmp(keyword, "id") == 0) {
1781 pdata->id = atoi(value);
1782 if (pdata->id <= 0)
c49e0b04 1783 return -1;
351fe214
DSH
1784 return 1;
1785 }
1786 return pbkdf2_test_parse(t, keyword, value);
3b53e18a
DSH
1787}
1788
6c5943c9 1789static int pbe_test_init(EVP_TEST *t, const char *alg)
3b53e18a 1790{
6c5943c9 1791 PBE_DATA *pdat;
c49e0b04 1792 PBE_TYPE pbe_type = PBE_TYPE_INVALID;
351fe214 1793
5ccada09
SL
1794 if (is_kdf_disabled(alg)) {
1795 TEST_info("skipping, '%s' is disabled", alg);
83bd31da
MC
1796 t->skip = 1;
1797 return 1;
5ccada09
SL
1798 }
1799 if (strcmp(alg, "scrypt") == 0) {
1800 pbe_type = PBE_TYPE_SCRYPT;
83bd31da 1801 } else if (strcmp(alg, "pbkdf2") == 0) {
351fe214 1802 pbe_type = PBE_TYPE_PBKDF2;
83bd31da 1803 } else if (strcmp(alg, "pkcs12") == 0) {
351fe214 1804 pbe_type = PBE_TYPE_PKCS12;
83bd31da 1805 } else {
6c5943c9 1806 TEST_error("Unknown pbe algorithm %s", alg);
83bd31da 1807 }
c49e0b04 1808 pdat = OPENSSL_zalloc(sizeof(*pdat));
3b53e18a 1809 pdat->pbe_type = pbe_type;
3b53e18a
DSH
1810 t->data = pdat;
1811 return 1;
1812}
1813
6c5943c9 1814static void pbe_test_cleanup(EVP_TEST *t)
3b53e18a 1815{
6c5943c9
RS
1816 PBE_DATA *pdat = t->data;
1817
1818 OPENSSL_free(pdat->pass);
1819 OPENSSL_free(pdat->salt);
1820 OPENSSL_free(pdat->key);
3b53e18a
DSH
1821}
1822
6c5943c9
RS
1823static int pbe_test_parse(EVP_TEST *t,
1824 const char *keyword, const char *value)
3b53e18a 1825{
6c5943c9 1826 PBE_DATA *pdata = t->data;
351fe214 1827
3b53e18a 1828 if (strcmp(keyword, "Password") == 0)
c49e0b04 1829 return parse_bin(value, &pdata->pass, &pdata->pass_len);
3b53e18a 1830 if (strcmp(keyword, "Salt") == 0)
c49e0b04 1831 return parse_bin(value, &pdata->salt, &pdata->salt_len);
3b53e18a 1832 if (strcmp(keyword, "Key") == 0)
c49e0b04 1833 return parse_bin(value, &pdata->key, &pdata->key_len);
b0809bc8 1834 if (pdata->pbe_type == PBE_TYPE_PBKDF2)
351fe214
DSH
1835 return pbkdf2_test_parse(t, keyword, value);
1836 else if (pdata->pbe_type == PBE_TYPE_PKCS12)
1837 return pkcs12_test_parse(t, keyword, value);
b0809bc8
RS
1838#ifndef OPENSSL_NO_SCRYPT
1839 else if (pdata->pbe_type == PBE_TYPE_SCRYPT)
1840 return scrypt_test_parse(t, keyword, value);
1841#endif
3b53e18a
DSH
1842 return 0;
1843}
1844
6c5943c9 1845static int pbe_test_run(EVP_TEST *t)
3b53e18a 1846{
e3d378bc 1847 PBE_DATA *expected = t->data;
351fe214 1848 unsigned char *key;
5ccada09 1849 EVP_MD *fetched_digest = NULL;
b4250010 1850 OSSL_LIB_CTX *save_libctx;
5ccada09 1851
b4250010 1852 save_libctx = OSSL_LIB_CTX_set0_default(libctx);
351fe214 1853
e3d378bc 1854 if (!TEST_ptr(key = OPENSSL_malloc(expected->key_len))) {
6c5943c9 1855 t->err = "INTERNAL_ERROR";
351fe214 1856 goto err;
6c5943c9 1857 }
e3d378bc
AP
1858 if (expected->pbe_type == PBE_TYPE_PBKDF2) {
1859 if (PKCS5_PBKDF2_HMAC((char *)expected->pass, expected->pass_len,
1860 expected->salt, expected->salt_len,
1861 expected->iter, expected->md,
1862 expected->key_len, key) == 0) {
6c5943c9 1863 t->err = "PBKDF2_ERROR";
351fe214 1864 goto err;
6c5943c9 1865 }
b0809bc8 1866#ifndef OPENSSL_NO_SCRYPT
e3d378bc
AP
1867 } else if (expected->pbe_type == PBE_TYPE_SCRYPT) {
1868 if (EVP_PBE_scrypt((const char *)expected->pass, expected->pass_len,
5ccada09
SL
1869 expected->salt, expected->salt_len,
1870 expected->N, expected->r, expected->p,
1871 expected->maxmem, key, expected->key_len) == 0) {
6c5943c9 1872 t->err = "SCRYPT_ERROR";
351fe214 1873 goto err;
6c5943c9 1874 }
b0809bc8 1875#endif
e3d378bc 1876 } else if (expected->pbe_type == PBE_TYPE_PKCS12) {
5ccada09
SL
1877 fetched_digest = EVP_MD_fetch(libctx, EVP_MD_name(expected->md), NULL);
1878 if (fetched_digest == NULL) {
1879 t->err = "PKCS12_ERROR";
1880 goto err;
1881 }
e3d378bc
AP
1882 if (PKCS12_key_gen_uni(expected->pass, expected->pass_len,
1883 expected->salt, expected->salt_len,
1884 expected->id, expected->iter, expected->key_len,
5ccada09 1885 key, fetched_digest) == 0) {
6c5943c9 1886 t->err = "PKCS12_ERROR";
351fe214 1887 goto err;
6c5943c9 1888 }
351fe214 1889 }
4cceb185
P
1890 if (!memory_err_compare(t, "KEY_MISMATCH", expected->key, expected->key_len,
1891 key, expected->key_len))
351fe214 1892 goto err;
4cceb185 1893
6c5943c9
RS
1894 t->err = NULL;
1895err:
5ccada09 1896 EVP_MD_free(fetched_digest);
351fe214 1897 OPENSSL_free(key);
b4250010 1898 OSSL_LIB_CTX_set0_default(save_libctx);
351fe214 1899 return 1;
3b53e18a
DSH
1900}
1901
6c5943c9 1902static const EVP_TEST_METHOD pbe_test_method = {
3b53e18a
DSH
1903 "PBE",
1904 pbe_test_init,
1905 pbe_test_cleanup,
1906 pbe_test_parse,
1907 pbe_test_run
1908};
3cdd1e94 1909
c49e0b04
RS
1910
1911/**
5ccada09
SL
1912 ** BASE64 TESTS
1913 **/
3cdd1e94
EK
1914
1915typedef enum {
1916 BASE64_CANONICAL_ENCODING = 0,
1917 BASE64_VALID_ENCODING = 1,
1918 BASE64_INVALID_ENCODING = 2
1919} base64_encoding_type;
1920
6c5943c9 1921typedef struct encode_data_st {
3cdd1e94
EK
1922 /* Input to encoding */
1923 unsigned char *input;
1924 size_t input_len;
1925 /* Expected output */
1926 unsigned char *output;
1927 size_t output_len;
1928 base64_encoding_type encoding;
6c5943c9 1929} ENCODE_DATA;
3cdd1e94 1930
6c5943c9 1931static int encode_test_init(EVP_TEST *t, const char *encoding)
3cdd1e94 1932{
c49e0b04 1933 ENCODE_DATA *edata;
3cdd1e94 1934
c49e0b04
RS
1935 if (!TEST_ptr(edata = OPENSSL_zalloc(sizeof(*edata))))
1936 return 0;
3cdd1e94
EK
1937 if (strcmp(encoding, "canonical") == 0) {
1938 edata->encoding = BASE64_CANONICAL_ENCODING;
1939 } else if (strcmp(encoding, "valid") == 0) {
1940 edata->encoding = BASE64_VALID_ENCODING;
1941 } else if (strcmp(encoding, "invalid") == 0) {
1942 edata->encoding = BASE64_INVALID_ENCODING;
c49e0b04 1943 if (!TEST_ptr(t->expected_err = OPENSSL_strdup("DECODE_ERROR")))
760e2d60 1944 goto err;
3cdd1e94 1945 } else {
c49e0b04
RS
1946 TEST_error("Bad encoding: %s."
1947 " Should be one of {canonical, valid, invalid}",
1948 encoding);
760e2d60 1949 goto err;
3cdd1e94
EK
1950 }
1951 t->data = edata;
1952 return 1;
760e2d60
F
1953err:
1954 OPENSSL_free(edata);
1955 return 0;
3cdd1e94
EK
1956}
1957
6c5943c9 1958static void encode_test_cleanup(EVP_TEST *t)
3cdd1e94 1959{
6c5943c9
RS
1960 ENCODE_DATA *edata = t->data;
1961
1962 OPENSSL_free(edata->input);
1963 OPENSSL_free(edata->output);
3cdd1e94
EK
1964 memset(edata, 0, sizeof(*edata));
1965}
1966
6c5943c9 1967static int encode_test_parse(EVP_TEST *t,
3cdd1e94
EK
1968 const char *keyword, const char *value)
1969{
6c5943c9 1970 ENCODE_DATA *edata = t->data;
c49e0b04 1971
3cdd1e94 1972 if (strcmp(keyword, "Input") == 0)
c49e0b04 1973 return parse_bin(value, &edata->input, &edata->input_len);
3cdd1e94 1974 if (strcmp(keyword, "Output") == 0)
c49e0b04 1975 return parse_bin(value, &edata->output, &edata->output_len);
3cdd1e94
EK
1976 return 0;
1977}
1978
6c5943c9 1979static int encode_test_run(EVP_TEST *t)
3cdd1e94 1980{
e3d378bc 1981 ENCODE_DATA *expected = t->data;
3cdd1e94
EK
1982 unsigned char *encode_out = NULL, *decode_out = NULL;
1983 int output_len, chunk_len;
760e2d60 1984 EVP_ENCODE_CTX *decode_ctx = NULL, *encode_ctx = NULL;
254b26af 1985
6c5943c9
RS
1986 if (!TEST_ptr(decode_ctx = EVP_ENCODE_CTX_new())) {
1987 t->err = "INTERNAL_ERROR";
254b26af 1988 goto err;
6c5943c9 1989 }
3cdd1e94 1990
e3d378bc 1991 if (expected->encoding == BASE64_CANONICAL_ENCODING) {
6c5943c9
RS
1992
1993 if (!TEST_ptr(encode_ctx = EVP_ENCODE_CTX_new())
1994 || !TEST_ptr(encode_out =
e3d378bc 1995 OPENSSL_malloc(EVP_ENCODE_LENGTH(expected->input_len))))
3cdd1e94
EK
1996 goto err;
1997
254b26af 1998 EVP_EncodeInit(encode_ctx);
760e2d60
F
1999 if (!TEST_true(EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len,
2000 expected->input, expected->input_len)))
2001 goto err;
2002
3cdd1e94
EK
2003 output_len = chunk_len;
2004
254b26af 2005 EVP_EncodeFinal(encode_ctx, encode_out + chunk_len, &chunk_len);
3cdd1e94
EK
2006 output_len += chunk_len;
2007
4cceb185
P
2008 if (!memory_err_compare(t, "BAD_ENCODING",
2009 expected->output, expected->output_len,
2010 encode_out, output_len))
3cdd1e94 2011 goto err;
3cdd1e94
EK
2012 }
2013
6c5943c9 2014 if (!TEST_ptr(decode_out =
e3d378bc 2015 OPENSSL_malloc(EVP_DECODE_LENGTH(expected->output_len))))
3cdd1e94
EK
2016 goto err;
2017
254b26af 2018 EVP_DecodeInit(decode_ctx);
e3d378bc
AP
2019 if (EVP_DecodeUpdate(decode_ctx, decode_out, &chunk_len, expected->output,
2020 expected->output_len) < 0) {
6c5943c9 2021 t->err = "DECODE_ERROR";
3cdd1e94
EK
2022 goto err;
2023 }
2024 output_len = chunk_len;
2025
254b26af 2026 if (EVP_DecodeFinal(decode_ctx, decode_out + chunk_len, &chunk_len) != 1) {
6c5943c9 2027 t->err = "DECODE_ERROR";
3cdd1e94
EK
2028 goto err;
2029 }
2030 output_len += chunk_len;
2031
e3d378bc 2032 if (expected->encoding != BASE64_INVALID_ENCODING
4cceb185
P
2033 && !memory_err_compare(t, "BAD_DECODING",
2034 expected->input, expected->input_len,
2035 decode_out, output_len)) {
6c5943c9 2036 t->err = "BAD_DECODING";
3cdd1e94
EK
2037 goto err;
2038 }
2039
6c5943c9 2040 t->err = NULL;
3cdd1e94 2041 err:
3cdd1e94
EK
2042 OPENSSL_free(encode_out);
2043 OPENSSL_free(decode_out);
254b26af 2044 EVP_ENCODE_CTX_free(decode_ctx);
760e2d60 2045 EVP_ENCODE_CTX_free(encode_ctx);
3cdd1e94
EK
2046 return 1;
2047}
2048
6c5943c9 2049static const EVP_TEST_METHOD encode_test_method = {
3cdd1e94
EK
2050 "Encoding",
2051 encode_test_init,
2052 encode_test_cleanup,
2053 encode_test_parse,
2054 encode_test_run,
2055};
44a284d2 2056
5a285add 2057
c9ed9307 2058/**
5ccada09
SL
2059 ** RAND TESTS
2060 **/
c9ed9307
P
2061#define MAX_RAND_REPEATS 15
2062
2063typedef struct rand_data_pass_st {
2064 unsigned char *entropy;
2065 unsigned char *reseed_entropy;
2066 unsigned char *nonce;
2067 unsigned char *pers;
2068 unsigned char *reseed_addin;
2069 unsigned char *addinA;
2070 unsigned char *addinB;
2071 unsigned char *pr_entropyA;
2072 unsigned char *pr_entropyB;
2073 unsigned char *output;
2074 size_t entropy_len, nonce_len, pers_len, addinA_len, addinB_len,
2075 pr_entropyA_len, pr_entropyB_len, output_len, reseed_entropy_len,
2076 reseed_addin_len;
2077} RAND_DATA_PASS;
2078
2079typedef struct rand_data_st {
2080 /* Context for this operation */
2081 EVP_RAND_CTX *ctx;
2082 EVP_RAND_CTX *parent;
2083 int n;
2084 int prediction_resistance;
2085 int use_df;
2086 unsigned int generate_bits;
2087 char *cipher;
2088 char *digest;
2089
2090 /* Expected output */
2091 RAND_DATA_PASS data[MAX_RAND_REPEATS];
2092} RAND_DATA;
2093
2094static int rand_test_init(EVP_TEST *t, const char *name)
2095{
2096 RAND_DATA *rdata;
2097 EVP_RAND *rand;
2098 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
2099 unsigned int strength = 256;
2100
2101 if (!TEST_ptr(rdata = OPENSSL_zalloc(sizeof(*rdata))))
2102 return 0;
2103
bfa6aaab
MC
2104 /* TEST-RAND is available in the FIPS provider but not with "fips=yes" */
2105 rand = EVP_RAND_fetch(libctx, "TEST-RAND", "-fips");
c9ed9307
P
2106 if (rand == NULL)
2107 goto err;
2108 rdata->parent = EVP_RAND_CTX_new(rand, NULL);
2109 EVP_RAND_free(rand);
2110 if (rdata->parent == NULL)
2111 goto err;
2112
2113 *params = OSSL_PARAM_construct_uint(OSSL_RAND_PARAM_STRENGTH, &strength);
2114 if (!EVP_RAND_set_ctx_params(rdata->parent, params))
2115 goto err;
2116
5ccada09 2117 rand = EVP_RAND_fetch(libctx, name, NULL);
c9ed9307
P
2118 if (rand == NULL)
2119 goto err;
2120 rdata->ctx = EVP_RAND_CTX_new(rand, rdata->parent);
2121 EVP_RAND_free(rand);
2122 if (rdata->ctx == NULL)
2123 goto err;
2124
2125 rdata->n = -1;
2126 t->data = rdata;
2127 return 1;
2128 err:
2129 EVP_RAND_CTX_free(rdata->parent);
2130 OPENSSL_free(rdata);
2131 return 0;
2132}
2133
2134static void rand_test_cleanup(EVP_TEST *t)
2135{
2136 RAND_DATA *rdata = t->data;
2137 int i;
2138
2139 OPENSSL_free(rdata->cipher);
2140 OPENSSL_free(rdata->digest);
2141
2142 for (i = 0; i <= rdata->n; i++) {
2143 OPENSSL_free(rdata->data[i].entropy);
2144 OPENSSL_free(rdata->data[i].reseed_entropy);
2145 OPENSSL_free(rdata->data[i].nonce);
2146 OPENSSL_free(rdata->data[i].pers);
2147 OPENSSL_free(rdata->data[i].reseed_addin);
2148 OPENSSL_free(rdata->data[i].addinA);
2149 OPENSSL_free(rdata->data[i].addinB);
2150 OPENSSL_free(rdata->data[i].pr_entropyA);
2151 OPENSSL_free(rdata->data[i].pr_entropyB);
2152 OPENSSL_free(rdata->data[i].output);
2153 }
2154 EVP_RAND_CTX_free(rdata->ctx);
2155 EVP_RAND_CTX_free(rdata->parent);
2156}
2157
2158static int rand_test_parse(EVP_TEST *t,
2159 const char *keyword, const char *value)
2160{
2161 RAND_DATA *rdata = t->data;
2162 RAND_DATA_PASS *item;
2163 const char *p;
2164 int n;
2165
2166 if ((p = strchr(keyword, '.')) != NULL) {
2167 n = atoi(++p);
2168 if (n >= MAX_RAND_REPEATS)
2169 return 0;
2170 if (n > rdata->n)
2171 rdata->n = n;
2172 item = rdata->data + n;
2173 if (strncmp(keyword, "Entropy.", sizeof("Entropy")) == 0)
2174 return parse_bin(value, &item->entropy, &item->entropy_len);
2175 if (strncmp(keyword, "ReseedEntropy.", sizeof("ReseedEntropy")) == 0)
2176 return parse_bin(value, &item->reseed_entropy,
2177 &item->reseed_entropy_len);
2178 if (strncmp(keyword, "Nonce.", sizeof("Nonce")) == 0)
2179 return parse_bin(value, &item->nonce, &item->nonce_len);
2180 if (strncmp(keyword, "PersonalisationString.",
2181 sizeof("PersonalisationString")) == 0)
2182 return parse_bin(value, &item->pers, &item->pers_len);
2183 if (strncmp(keyword, "ReseedAdditionalInput.",
2184 sizeof("ReseedAdditionalInput")) == 0)
2185 return parse_bin(value, &item->reseed_addin,
2186 &item->reseed_addin_len);
2187 if (strncmp(keyword, "AdditionalInputA.",
2188 sizeof("AdditionalInputA")) == 0)
2189 return parse_bin(value, &item->addinA, &item->addinA_len);
2190 if (strncmp(keyword, "AdditionalInputB.",
2191 sizeof("AdditionalInputB")) == 0)
2192 return parse_bin(value, &item->addinB, &item->addinB_len);
2193 if (strncmp(keyword, "EntropyPredictionResistanceA.",
2194 sizeof("EntropyPredictionResistanceA")) == 0)
2195 return parse_bin(value, &item->pr_entropyA, &item->pr_entropyA_len);
2196 if (strncmp(keyword, "EntropyPredictionResistanceB.",
2197 sizeof("EntropyPredictionResistanceB")) == 0)
2198 return parse_bin(value, &item->pr_entropyB, &item->pr_entropyB_len);
2199 if (strncmp(keyword, "Output.", sizeof("Output")) == 0)
2200 return parse_bin(value, &item->output, &item->output_len);
2201 } else {
2202 if (strcmp(keyword, "Cipher") == 0)
2203 return TEST_ptr(rdata->cipher = OPENSSL_strdup(value));
2204 if (strcmp(keyword, "Digest") == 0)
2205 return TEST_ptr(rdata->digest = OPENSSL_strdup(value));
2206 if (strcmp(keyword, "DerivationFunction") == 0) {
2207 rdata->use_df = atoi(value) != 0;
2208 return 1;
2209 }
2210 if (strcmp(keyword, "GenerateBits") == 0) {
2211 if ((n = atoi(value)) <= 0 || n % 8 != 0)
2212 return 0;
2213 rdata->generate_bits = (unsigned int)n;
2214 return 1;
2215 }
2216 if (strcmp(keyword, "PredictionResistance") == 0) {
2217 rdata->prediction_resistance = atoi(value) != 0;
2218 return 1;
2219 }
2220 }
2221 return 0;
2222}
2223
2224static int rand_test_run(EVP_TEST *t)
2225{
2226 RAND_DATA *expected = t->data;
2227 RAND_DATA_PASS *item;
2228 unsigned char *got;
2229 size_t got_len = expected->generate_bits / 8;
2230 OSSL_PARAM params[5], *p = params;
2231 int i = -1, ret = 0;
2232 unsigned int strength;
2233 unsigned char *z;
2234
2235 if (!TEST_ptr(got = OPENSSL_malloc(got_len)))
2236 return 0;
2237
2238 *p++ = OSSL_PARAM_construct_int(OSSL_DRBG_PARAM_USE_DF, &expected->use_df);
2239 if (expected->cipher != NULL)
2240 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_CIPHER,
2241 expected->cipher, 0);
2242 if (expected->digest != NULL)
2243 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_DIGEST,
2244 expected->digest, 0);
2245 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_MAC, "HMAC", 0);
2246 *p = OSSL_PARAM_construct_end();
2247 if (!TEST_true(EVP_RAND_set_ctx_params(expected->ctx, params)))
2248 goto err;
2249
2250 strength = EVP_RAND_strength(expected->ctx);
2251 for (i = 0; i <= expected->n; i++) {
2252 item = expected->data + i;
2253
2254 p = params;
2255 z = item->entropy != NULL ? item->entropy : (unsigned char *)"";
2256 *p++ = OSSL_PARAM_construct_octet_string(OSSL_RAND_PARAM_TEST_ENTROPY,
2257 z, item->entropy_len);
2258 z = item->nonce != NULL ? item->nonce : (unsigned char *)"";
2259 *p++ = OSSL_PARAM_construct_octet_string(OSSL_RAND_PARAM_TEST_NONCE,
2260 z, item->nonce_len);
2261 *p = OSSL_PARAM_construct_end();
2262 if (!TEST_true(EVP_RAND_set_ctx_params(expected->parent, params))
2263 || !TEST_true(EVP_RAND_instantiate(expected->parent, strength,
2264 0, NULL, 0)))
2265 goto err;
2266
2267 z = item->pers != NULL ? item->pers : (unsigned char *)"";
2268 if (!TEST_true(EVP_RAND_instantiate
2269 (expected->ctx, strength,
2270 expected->prediction_resistance, z,
2271 item->pers_len)))
2272 goto err;
2273
2274 if (item->reseed_entropy != NULL) {
2275 params[0] = OSSL_PARAM_construct_octet_string
2276 (OSSL_RAND_PARAM_TEST_ENTROPY, item->reseed_entropy,
2277 item->reseed_entropy_len);
2278 params[1] = OSSL_PARAM_construct_end();
2279 if (!TEST_true(EVP_RAND_set_ctx_params(expected->parent, params)))
2280 goto err;
2281
2282 if (!TEST_true(EVP_RAND_reseed
2283 (expected->ctx, expected->prediction_resistance,
2284 NULL, 0, item->reseed_addin,
2285 item->reseed_addin_len)))
2286 goto err;
2287 }
2288 if (item->pr_entropyA != NULL) {
2289 params[0] = OSSL_PARAM_construct_octet_string
2290 (OSSL_RAND_PARAM_TEST_ENTROPY, item->pr_entropyA,
2291 item->pr_entropyA_len);
2292 params[1] = OSSL_PARAM_construct_end();
2293 if (!TEST_true(EVP_RAND_set_ctx_params(expected->parent, params)))
2294 goto err;
2295 }
2296 if (!TEST_true(EVP_RAND_generate
2297 (expected->ctx, got, got_len,
2298 strength, expected->prediction_resistance,
2299 item->addinA, item->addinA_len)))
2300 goto err;
2301
2302 if (item->pr_entropyB != NULL) {
2303 params[0] = OSSL_PARAM_construct_octet_string
2304 (OSSL_RAND_PARAM_TEST_ENTROPY, item->pr_entropyB,
2305 item->pr_entropyB_len);
2306 params[1] = OSSL_PARAM_construct_end();
2307 if (!TEST_true(EVP_RAND_set_ctx_params(expected->parent, params)))
2308 return 0;
2309 }
2310 if (!TEST_true(EVP_RAND_generate
2311 (expected->ctx, got, got_len,
2312 strength, expected->prediction_resistance,
2313 item->addinB, item->addinB_len)))
2314 goto err;
2315 if (!TEST_mem_eq(got, got_len, item->output, item->output_len))
2316 goto err;
2317 if (!TEST_true(EVP_RAND_uninstantiate(expected->ctx))
2318 || !TEST_true(EVP_RAND_uninstantiate(expected->parent))
2319 || !TEST_true(EVP_RAND_verify_zeroization(expected->ctx))
2320 || !TEST_int_eq(EVP_RAND_state(expected->ctx),
2321 EVP_RAND_STATE_UNINITIALISED))
2322 goto err;
2323 }
2324 t->err = NULL;
2325 ret = 1;
2326
2327 err:
2328 if (ret == 0 && i >= 0)
2329 TEST_info("Error in test case %d of %d\n", i, expected->n + 1);
2330 OPENSSL_free(got);
2331 return ret;
2332}
2333
2334static const EVP_TEST_METHOD rand_test_method = {
2335 "RAND",
2336 rand_test_init,
2337 rand_test_cleanup,
2338 rand_test_parse,
2339 rand_test_run
2340};
2341
2342
c49e0b04 2343/**
5ccada09
SL
2344 ** KDF TESTS
2345 **/
6c5943c9 2346typedef struct kdf_data_st {
44a284d2 2347 /* Context for this operation */
5a285add 2348 EVP_KDF_CTX *ctx;
44a284d2
DSH
2349 /* Expected output */
2350 unsigned char *output;
2351 size_t output_len;
bf5739a0
P
2352 OSSL_PARAM params[20];
2353 OSSL_PARAM *p;
6c5943c9 2354} KDF_DATA;
44a284d2
DSH
2355
2356/*
2357 * Perform public key operation setup: lookup key, allocated ctx and call
2358 * the appropriate initialisation function
2359 */
6c5943c9 2360static int kdf_test_init(EVP_TEST *t, const char *name)
44a284d2 2361{
6c5943c9 2362 KDF_DATA *kdata;
bf5739a0 2363 EVP_KDF *kdf;
b15d5ab6 2364
5ccada09
SL
2365 if (is_kdf_disabled(name)) {
2366 TEST_info("skipping, '%s' is disabled", name);
1aec7716
SL
2367 t->skip = 1;
2368 return 1;
2369 }
ab78f89b 2370
bf5739a0 2371 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
d2ba8123 2372 return 0;
bf5739a0
P
2373 kdata->p = kdata->params;
2374 *kdata->p = OSSL_PARAM_construct_end();
44a284d2 2375
5ccada09 2376 kdf = EVP_KDF_fetch(libctx, name, NULL);
92475712
P
2377 if (kdf == NULL) {
2378 OPENSSL_free(kdata);
44a284d2 2379 return 0;
92475712 2380 }
660c5344 2381 kdata->ctx = EVP_KDF_CTX_new(kdf);
bf5739a0 2382 EVP_KDF_free(kdf);
9e206ce5
P
2383 if (kdata->ctx == NULL) {
2384 OPENSSL_free(kdata);
44a284d2 2385 return 0;
9e206ce5 2386 }
c49e0b04 2387 t->data = kdata;
44a284d2
DSH
2388 return 1;
2389}
2390
6c5943c9 2391static void kdf_test_cleanup(EVP_TEST *t)
44a284d2 2392{
6c5943c9 2393 KDF_DATA *kdata = t->data;
bf5739a0
P
2394 OSSL_PARAM *p;
2395
2396 for (p = kdata->params; p->key != NULL; p++)
2397 OPENSSL_free(p->data);
44a284d2 2398 OPENSSL_free(kdata->output);
660c5344 2399 EVP_KDF_CTX_free(kdata->ctx);
5a285add
DM
2400}
2401
2402static int kdf_test_ctrl(EVP_TEST *t, EVP_KDF_CTX *kctx,
2403 const char *value)
2404{
bf5739a0 2405 KDF_DATA *kdata = t->data;
5a285add 2406 int rv;
bf5739a0 2407 char *p, *name;
660c5344 2408 const OSSL_PARAM *defs = EVP_KDF_settable_ctx_params(EVP_KDF_CTX_kdf(kctx));
5a285add 2409
bf5739a0 2410 if (!TEST_ptr(name = OPENSSL_strdup(value)))
5a285add 2411 return 0;
bf5739a0 2412 p = strchr(name, ':');
5a285add
DM
2413 if (p != NULL)
2414 *p++ = '\0';
bf5739a0 2415
64da55a6 2416 rv = OSSL_PARAM_allocate_from_text(kdata->p, defs, name, p,
2ee0dfa6 2417 p != NULL ? strlen(p) : 0, NULL);
bf5739a0
P
2418 *++kdata->p = OSSL_PARAM_construct_end();
2419 if (!rv) {
2420 t->err = "KDF_PARAM_ERROR";
2421 OPENSSL_free(name);
2422 return 0;
2423 }
64da55a6 2424 if (p != NULL && strcmp(name, "digest") == 0) {
5ccada09
SL
2425 if (is_digest_disabled(p)) {
2426 TEST_info("skipping, '%s' is disabled", p);
5a285add 2427 t->skip = 1;
5ccada09 2428 }
5a285add 2429 }
89cccbea
SL
2430 if (p != NULL
2431 && (strcmp(name, "cipher") == 0
2432 || strcmp(name, "cekalg") == 0)
2433 && is_cipher_disabled(p)) {
2434 TEST_info("skipping, '%s' is disabled", p);
2435 t->skip = 1;
33f54da3 2436 }
bf5739a0
P
2437 OPENSSL_free(name);
2438 return 1;
44a284d2
DSH
2439}
2440
6c5943c9 2441static int kdf_test_parse(EVP_TEST *t,
44a284d2
DSH
2442 const char *keyword, const char *value)
2443{
6c5943c9
RS
2444 KDF_DATA *kdata = t->data;
2445
44a284d2 2446 if (strcmp(keyword, "Output") == 0)
c49e0b04 2447 return parse_bin(value, &kdata->output, &kdata->output_len);
7d04be79 2448 if (strncmp(keyword, "Ctrl", 4) == 0)
5a285add 2449 return kdf_test_ctrl(t, kdata->ctx, value);
44a284d2
DSH
2450 return 0;
2451}
2452
6c5943c9 2453static int kdf_test_run(EVP_TEST *t)
44a284d2 2454{
e3d378bc
AP
2455 KDF_DATA *expected = t->data;
2456 unsigned char *got = NULL;
2457 size_t got_len = expected->output_len;
6c5943c9 2458
660c5344 2459 if (!EVP_KDF_CTX_set_params(expected->ctx, expected->params)) {
bf5739a0
P
2460 t->err = "KDF_CTRL_ERROR";
2461 return 1;
2462 }
e3d378bc 2463 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 2464 t->err = "INTERNAL_ERROR";
44a284d2 2465 goto err;
6c5943c9 2466 }
05cdec39 2467 if (EVP_KDF_derive(expected->ctx, got, got_len, NULL) <= 0) {
6c5943c9 2468 t->err = "KDF_DERIVE_ERROR";
44a284d2 2469 goto err;
6c5943c9 2470 }
4cceb185
P
2471 if (!memory_err_compare(t, "KDF_MISMATCH",
2472 expected->output, expected->output_len,
2473 got, got_len))
44a284d2 2474 goto err;
4cceb185 2475
6c5943c9
RS
2476 t->err = NULL;
2477
44a284d2 2478 err:
e3d378bc 2479 OPENSSL_free(got);
44a284d2
DSH
2480 return 1;
2481}
2482
6c5943c9 2483static const EVP_TEST_METHOD kdf_test_method = {
44a284d2
DSH
2484 "KDF",
2485 kdf_test_init,
2486 kdf_test_cleanup,
2487 kdf_test_parse,
2488 kdf_test_run
2489};
d91b7423 2490
5a285add 2491/**
5ccada09
SL
2492 ** PKEY KDF TESTS
2493 **/
5a285add
DM
2494
2495typedef struct pkey_kdf_data_st {
2496 /* Context for this operation */
2497 EVP_PKEY_CTX *ctx;
2498 /* Expected output */
2499 unsigned char *output;
2500 size_t output_len;
2501} PKEY_KDF_DATA;
2502
2503/*
2504 * Perform public key operation setup: lookup key, allocated ctx and call
2505 * the appropriate initialisation function
2506 */
2507static int pkey_kdf_test_init(EVP_TEST *t, const char *name)
2508{
5ccada09 2509 PKEY_KDF_DATA *kdata = NULL;
5a285add 2510
5ccada09
SL
2511 if (is_kdf_disabled(name)) {
2512 TEST_info("skipping, '%s' is disabled", name);
5a285add
DM
2513 t->skip = 1;
2514 return 1;
2515 }
5a285add 2516
5a285add
DM
2517 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
2518 return 0;
711ae5d3
MC
2519
2520 kdata->ctx = EVP_PKEY_CTX_new_from_name(libctx, name, NULL);
5ccada09
SL
2521 if (kdata->ctx == NULL
2522 || EVP_PKEY_derive_init(kdata->ctx) <= 0)
2523 goto err;
2524
5a285add
DM
2525 t->data = kdata;
2526 return 1;
5ccada09 2527err:
5ccada09
SL
2528 EVP_PKEY_CTX_free(kdata->ctx);
2529 OPENSSL_free(kdata);
2530 return 0;
5a285add
DM
2531}
2532
2533static void pkey_kdf_test_cleanup(EVP_TEST *t)
2534{
2535 PKEY_KDF_DATA *kdata = t->data;
bf5739a0 2536
5a285add
DM
2537 OPENSSL_free(kdata->output);
2538 EVP_PKEY_CTX_free(kdata->ctx);
2539}
2540
2541static int pkey_kdf_test_parse(EVP_TEST *t,
2542 const char *keyword, const char *value)
2543{
2544 PKEY_KDF_DATA *kdata = t->data;
2545
2546 if (strcmp(keyword, "Output") == 0)
2547 return parse_bin(value, &kdata->output, &kdata->output_len);
2548 if (strncmp(keyword, "Ctrl", 4) == 0)
2549 return pkey_test_ctrl(t, kdata->ctx, value);
2550 return 0;
2551}
2552
2553static int pkey_kdf_test_run(EVP_TEST *t)
2554{
2555 PKEY_KDF_DATA *expected = t->data;
2556 unsigned char *got = NULL;
2557 size_t got_len = expected->output_len;
2558
2559 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
2560 t->err = "INTERNAL_ERROR";
2561 goto err;
2562 }
2563 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
2564 t->err = "KDF_DERIVE_ERROR";
2565 goto err;
2566 }
2567 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
2568 t->err = "KDF_MISMATCH";
2569 goto err;
2570 }
2571 t->err = NULL;
2572
2573 err:
2574 OPENSSL_free(got);
2575 return 1;
2576}
2577
2578static const EVP_TEST_METHOD pkey_kdf_test_method = {
2579 "PKEYKDF",
2580 pkey_kdf_test_init,
2581 pkey_kdf_test_cleanup,
2582 pkey_kdf_test_parse,
2583 pkey_kdf_test_run
2584};
2585
c49e0b04 2586/**
5ccada09
SL
2587 ** KEYPAIR TESTS
2588 **/
c49e0b04
RS
2589
2590typedef struct keypair_test_data_st {
d91b7423
RS
2591 EVP_PKEY *privk;
2592 EVP_PKEY *pubk;
6c5943c9 2593} KEYPAIR_TEST_DATA;
d91b7423 2594
6c5943c9 2595static int keypair_test_init(EVP_TEST *t, const char *pair)
d91b7423 2596{
c49e0b04 2597 KEYPAIR_TEST_DATA *data;
d91b7423
RS
2598 int rv = 0;
2599 EVP_PKEY *pk = NULL, *pubk = NULL;
2600 char *pub, *priv = NULL;
d91b7423 2601
c49e0b04 2602 /* Split private and public names. */
6c5943c9
RS
2603 if (!TEST_ptr(priv = OPENSSL_strdup(pair))
2604 || !TEST_ptr(pub = strchr(priv, ':'))) {
2605 t->err = "PARSING_ERROR";
d91b7423
RS
2606 goto end;
2607 }
c49e0b04 2608 *pub++ = '\0';
d91b7423 2609
6c5943c9 2610 if (!TEST_true(find_key(&pk, priv, private_keys))) {
c49e0b04 2611 TEST_info("Can't find private key: %s", priv);
6c5943c9 2612 t->err = "MISSING_PRIVATE_KEY";
d91b7423
RS
2613 goto end;
2614 }
6c5943c9 2615 if (!TEST_true(find_key(&pubk, pub, public_keys))) {
c49e0b04 2616 TEST_info("Can't find public key: %s", pub);
6c5943c9 2617 t->err = "MISSING_PUBLIC_KEY";
d91b7423
RS
2618 goto end;
2619 }
2620
2621 if (pk == NULL && pubk == NULL) {
2622 /* Both keys are listed but unsupported: skip this test */
2623 t->skip = 1;
2624 rv = 1;
2625 goto end;
2626 }
2627
6c5943c9 2628 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
d91b7423 2629 goto end;
d91b7423
RS
2630 data->privk = pk;
2631 data->pubk = pubk;
2632 t->data = data;
d91b7423 2633 rv = 1;
6c5943c9 2634 t->err = NULL;
d91b7423
RS
2635
2636end:
6c5943c9 2637 OPENSSL_free(priv);
d91b7423
RS
2638 return rv;
2639}
2640
6c5943c9 2641static void keypair_test_cleanup(EVP_TEST *t)
d91b7423 2642{
6c5943c9 2643 OPENSSL_free(t->data);
d91b7423 2644 t->data = NULL;
d91b7423
RS
2645}
2646
c49e0b04
RS
2647/*
2648 * For tests that do not accept any custom keywords.
d91b7423 2649 */
6c5943c9 2650static int void_test_parse(EVP_TEST *t, const char *keyword, const char *value)
d91b7423
RS
2651{
2652 return 0;
2653}
2654
6c5943c9 2655static int keypair_test_run(EVP_TEST *t)
d91b7423
RS
2656{
2657 int rv = 0;
6c5943c9 2658 const KEYPAIR_TEST_DATA *pair = t->data;
d91b7423
RS
2659
2660 if (pair->privk == NULL || pair->pubk == NULL) {
6c5943c9
RS
2661 /*
2662 * this can only happen if only one of the keys is not set
d91b7423
RS
2663 * which means that one of them was unsupported while the
2664 * other isn't: hence a key type mismatch.
2665 */
6c5943c9 2666 t->err = "KEYPAIR_TYPE_MISMATCH";
d91b7423
RS
2667 rv = 1;
2668 goto end;
2669 }
2670
c74aaa39 2671 if ((rv = EVP_PKEY_eq(pair->privk, pair->pubk)) != 1 ) {
d91b7423 2672 if ( 0 == rv ) {
6c5943c9 2673 t->err = "KEYPAIR_MISMATCH";
d91b7423 2674 } else if ( -1 == rv ) {
6c5943c9 2675 t->err = "KEYPAIR_TYPE_MISMATCH";
d91b7423 2676 } else if ( -2 == rv ) {
6c5943c9 2677 t->err = "UNSUPPORTED_KEY_COMPARISON";
d91b7423 2678 } else {
6c5943c9 2679 TEST_error("Unexpected error in key comparison");
d91b7423
RS
2680 rv = 0;
2681 goto end;
2682 }
2683 rv = 1;
2684 goto end;
2685 }
2686
2687 rv = 1;
6c5943c9 2688 t->err = NULL;
d91b7423
RS
2689
2690end:
d91b7423
RS
2691 return rv;
2692}
2693
6c5943c9 2694static const EVP_TEST_METHOD keypair_test_method = {
d91b7423
RS
2695 "PrivPubKeyPair",
2696 keypair_test_init,
2697 keypair_test_cleanup,
2698 void_test_parse,
2699 keypair_test_run
2700};
2701
1f0fc03b 2702/**
5ccada09
SL
2703 ** KEYGEN TEST
2704 **/
1f0fc03b
DSH
2705
2706typedef struct keygen_test_data_st {
2707 EVP_PKEY_CTX *genctx; /* Keygen context to use */
2708 char *keyname; /* Key name to store key or NULL */
2709} KEYGEN_TEST_DATA;
2710
2711static int keygen_test_init(EVP_TEST *t, const char *alg)
2712{
2713 KEYGEN_TEST_DATA *data;
2714 EVP_PKEY_CTX *genctx;
2715 int nid = OBJ_sn2nid(alg);
2716
2717 if (nid == NID_undef) {
2718 nid = OBJ_ln2nid(alg);
2719 if (nid == NID_undef)
2720 return 0;
2721 }
2722
5ccada09 2723 if (is_pkey_disabled(alg)) {
1f0fc03b
DSH
2724 t->skip = 1;
2725 return 1;
2726 }
5ccada09
SL
2727 if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_from_name(libctx, alg, NULL)))
2728 goto err;
1f0fc03b
DSH
2729
2730 if (EVP_PKEY_keygen_init(genctx) <= 0) {
2731 t->err = "KEYGEN_INIT_ERROR";
2732 goto err;
2733 }
2734
2735 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
2736 goto err;
2737 data->genctx = genctx;
2738 data->keyname = NULL;
2739 t->data = data;
2740 t->err = NULL;
2741 return 1;
2742
2743err:
2744 EVP_PKEY_CTX_free(genctx);
2745 return 0;
2746}
2747
2748static void keygen_test_cleanup(EVP_TEST *t)
2749{
2750 KEYGEN_TEST_DATA *keygen = t->data;
2751
2752 EVP_PKEY_CTX_free(keygen->genctx);
2753 OPENSSL_free(keygen->keyname);
2754 OPENSSL_free(t->data);
2755 t->data = NULL;
2756}
2757
2758static int keygen_test_parse(EVP_TEST *t,
2759 const char *keyword, const char *value)
2760{
2761 KEYGEN_TEST_DATA *keygen = t->data;
2762
2763 if (strcmp(keyword, "KeyName") == 0)
2764 return TEST_ptr(keygen->keyname = OPENSSL_strdup(value));
2765 if (strcmp(keyword, "Ctrl") == 0)
2766 return pkey_test_ctrl(t, keygen->genctx, value);
2767 return 0;
2768}
2769
2770static int keygen_test_run(EVP_TEST *t)
2771{
2772 KEYGEN_TEST_DATA *keygen = t->data;
2773 EVP_PKEY *pkey = NULL;
88af1ebb 2774 int rv = 1;
1f0fc03b 2775
1f0fc03b
DSH
2776 if (EVP_PKEY_keygen(keygen->genctx, &pkey) <= 0) {
2777 t->err = "KEYGEN_GENERATE_ERROR";
2778 goto err;
2779 }
2780
5ccada09
SL
2781 if (!evp_pkey_is_provided(pkey)) {
2782 TEST_info("Warning: legacy key generated %s", keygen->keyname);
2783 goto err;
2784 }
1f0fc03b
DSH
2785 if (keygen->keyname != NULL) {
2786 KEY_LIST *key;
2787
88af1ebb 2788 rv = 0;
1f0fc03b
DSH
2789 if (find_key(NULL, keygen->keyname, private_keys)) {
2790 TEST_info("Duplicate key %s", keygen->keyname);
2791 goto err;
2792 }
2793
2794 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
2795 goto err;
2796 key->name = keygen->keyname;
2797 keygen->keyname = NULL;
2798 key->key = pkey;
2799 key->next = private_keys;
2800 private_keys = key;
88af1ebb 2801 rv = 1;
1f0fc03b
DSH
2802 } else {
2803 EVP_PKEY_free(pkey);
2804 }
2805
88af1ebb 2806 t->err = NULL;
1f0fc03b
DSH
2807
2808err:
88af1ebb 2809 return rv;
1f0fc03b
DSH
2810}
2811
2812static const EVP_TEST_METHOD keygen_test_method = {
2813 "KeyGen",
2814 keygen_test_init,
2815 keygen_test_cleanup,
2816 keygen_test_parse,
2817 keygen_test_run,
2818};
c49e0b04
RS
2819
2820/**
5ccada09
SL
2821 ** DIGEST SIGN+VERIFY TESTS
2822 **/
c49e0b04 2823
75726fe8 2824typedef struct {
2117a737
DSH
2825 int is_verify; /* Set to 1 if verifying */
2826 int is_oneshot; /* Set to 1 for one shot operation */
2827 const EVP_MD *md; /* Digest to use */
2828 EVP_MD_CTX *ctx; /* Digest context */
75726fe8 2829 EVP_PKEY_CTX *pctx;
2117a737
DSH
2830 STACK_OF(EVP_TEST_BUFFER) *input; /* Input data: streaming */
2831 unsigned char *osin; /* Input data if one shot */
2832 size_t osin_len; /* Input length data if one shot */
2833 unsigned char *output; /* Expected output */
2834 size_t output_len; /* Expected output length */
75726fe8
DSH
2835} DIGESTSIGN_DATA;
2836
7b22334f
DSH
2837static int digestsigver_test_init(EVP_TEST *t, const char *alg, int is_verify,
2838 int is_oneshot)
75726fe8
DSH
2839{
2840 const EVP_MD *md = NULL;
2841 DIGESTSIGN_DATA *mdat;
2842
2843 if (strcmp(alg, "NULL") != 0) {
5ccada09
SL
2844 if (is_digest_disabled(alg)) {
2845 t->skip = 1;
2846 return 1;
75726fe8 2847 }
5ccada09
SL
2848 md = EVP_get_digestbyname(alg);
2849 if (md == NULL)
2850 return 0;
75726fe8
DSH
2851 }
2852 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
2853 return 0;
2854 mdat->md = md;
2855 if (!TEST_ptr(mdat->ctx = EVP_MD_CTX_new())) {
2856 OPENSSL_free(mdat);
2857 return 0;
2858 }
2859 mdat->is_verify = is_verify;
7b22334f 2860 mdat->is_oneshot = is_oneshot;
75726fe8
DSH
2861 t->data = mdat;
2862 return 1;
2863}
2864
2865static int digestsign_test_init(EVP_TEST *t, const char *alg)
2866{
7b22334f 2867 return digestsigver_test_init(t, alg, 0, 0);
75726fe8
DSH
2868}
2869
2870static void digestsigver_test_cleanup(EVP_TEST *t)
2871{
2872 DIGESTSIGN_DATA *mdata = t->data;
2873
2874 EVP_MD_CTX_free(mdata->ctx);
2875 sk_EVP_TEST_BUFFER_pop_free(mdata->input, evp_test_buffer_free);
7b22334f 2876 OPENSSL_free(mdata->osin);
75726fe8
DSH
2877 OPENSSL_free(mdata->output);
2878 OPENSSL_free(mdata);
2879 t->data = NULL;
2880}
2881
2882static int digestsigver_test_parse(EVP_TEST *t,
2883 const char *keyword, const char *value)
2884{
2885 DIGESTSIGN_DATA *mdata = t->data;
2886
2887 if (strcmp(keyword, "Key") == 0) {
2888 EVP_PKEY *pkey = NULL;
2889 int rv = 0;
5ccada09 2890 const char *name = mdata->md == NULL ? NULL : EVP_MD_name(mdata->md);
75726fe8
DSH
2891
2892 if (mdata->is_verify)
2893 rv = find_key(&pkey, value, public_keys);
2894 if (rv == 0)
2895 rv = find_key(&pkey, value, private_keys);
2896 if (rv == 0 || pkey == NULL) {
2897 t->skip = 1;
2898 return 1;
2899 }
2900 if (mdata->is_verify) {
d8652be0
MC
2901 if (!EVP_DigestVerifyInit_ex(mdata->ctx, &mdata->pctx, name, libctx,
2902 NULL, pkey))
75726fe8
DSH
2903 t->err = "DIGESTVERIFYINIT_ERROR";
2904 return 1;
2905 }
d8652be0
MC
2906 if (!EVP_DigestSignInit_ex(mdata->ctx, &mdata->pctx, name, libctx, NULL,
2907 pkey))
75726fe8
DSH
2908 t->err = "DIGESTSIGNINIT_ERROR";
2909 return 1;
2910 }
2911
7b22334f
DSH
2912 if (strcmp(keyword, "Input") == 0) {
2913 if (mdata->is_oneshot)
c49e0b04 2914 return parse_bin(value, &mdata->osin, &mdata->osin_len);
75726fe8 2915 return evp_test_buffer_append(value, &mdata->input);
7b22334f 2916 }
75726fe8 2917 if (strcmp(keyword, "Output") == 0)
c49e0b04 2918 return parse_bin(value, &mdata->output, &mdata->output_len);
7b22334f
DSH
2919
2920 if (!mdata->is_oneshot) {
2921 if (strcmp(keyword, "Count") == 0)
2922 return evp_test_buffer_set_count(value, mdata->input);
2923 if (strcmp(keyword, "Ncopy") == 0)
2924 return evp_test_buffer_ncopy(value, mdata->input);
2925 }
75726fe8
DSH
2926 if (strcmp(keyword, "Ctrl") == 0) {
2927 if (mdata->pctx == NULL)
f42c225d 2928 return -1;
75726fe8
DSH
2929 return pkey_test_ctrl(t, mdata->pctx, value);
2930 }
2931 return 0;
2932}
2933
2934static int digestsign_update_fn(void *ctx, const unsigned char *buf,
2935 size_t buflen)
2936{
2937 return EVP_DigestSignUpdate(ctx, buf, buflen);
2938}
2939
2940static int digestsign_test_run(EVP_TEST *t)
2941{
e3d378bc
AP
2942 DIGESTSIGN_DATA *expected = t->data;
2943 unsigned char *got = NULL;
2944 size_t got_len;
75726fe8 2945
e3d378bc
AP
2946 if (!evp_test_buffer_do(expected->input, digestsign_update_fn,
2947 expected->ctx)) {
75726fe8
DSH
2948 t->err = "DIGESTUPDATE_ERROR";
2949 goto err;
2950 }
2951
e3d378bc 2952 if (!EVP_DigestSignFinal(expected->ctx, NULL, &got_len)) {
75726fe8
DSH
2953 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
2954 goto err;
2955 }
e3d378bc 2956 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
75726fe8
DSH
2957 t->err = "MALLOC_FAILURE";
2958 goto err;
2959 }
e3d378bc 2960 if (!EVP_DigestSignFinal(expected->ctx, got, &got_len)) {
75726fe8
DSH
2961 t->err = "DIGESTSIGNFINAL_ERROR";
2962 goto err;
2963 }
4cceb185
P
2964 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
2965 expected->output, expected->output_len,
2966 got, got_len))
75726fe8 2967 goto err;
75726fe8 2968
4cceb185 2969 t->err = NULL;
75726fe8 2970 err:
e3d378bc 2971 OPENSSL_free(got);
75726fe8
DSH
2972 return 1;
2973}
2974
2975static const EVP_TEST_METHOD digestsign_test_method = {
2976 "DigestSign",
2977 digestsign_test_init,
2978 digestsigver_test_cleanup,
2979 digestsigver_test_parse,
2980 digestsign_test_run
2981};
2982
2983static int digestverify_test_init(EVP_TEST *t, const char *alg)
2984{
7b22334f 2985 return digestsigver_test_init(t, alg, 1, 0);
75726fe8
DSH
2986}
2987
2988static int digestverify_update_fn(void *ctx, const unsigned char *buf,
2989 size_t buflen)
2990{
2991 return EVP_DigestVerifyUpdate(ctx, buf, buflen);
2992}
2993
2994static int digestverify_test_run(EVP_TEST *t)
2995{
2996 DIGESTSIGN_DATA *mdata = t->data;
2997
2998 if (!evp_test_buffer_do(mdata->input, digestverify_update_fn, mdata->ctx)) {
2999 t->err = "DIGESTUPDATE_ERROR";
3000 return 1;
3001 }
3002
3003 if (EVP_DigestVerifyFinal(mdata->ctx, mdata->output,
3004 mdata->output_len) <= 0)
3005 t->err = "VERIFY_ERROR";
3006 return 1;
3007}
3008
3009static const EVP_TEST_METHOD digestverify_test_method = {
3010 "DigestVerify",
3011 digestverify_test_init,
3012 digestsigver_test_cleanup,
3013 digestsigver_test_parse,
3014 digestverify_test_run
3015};
3016
7b22334f
DSH
3017static int oneshot_digestsign_test_init(EVP_TEST *t, const char *alg)
3018{
3019 return digestsigver_test_init(t, alg, 0, 1);
3020}
3021
3022static int oneshot_digestsign_test_run(EVP_TEST *t)
3023{
e3d378bc
AP
3024 DIGESTSIGN_DATA *expected = t->data;
3025 unsigned char *got = NULL;
3026 size_t got_len;
7b22334f 3027
e3d378bc
AP
3028 if (!EVP_DigestSign(expected->ctx, NULL, &got_len,
3029 expected->osin, expected->osin_len)) {
7b22334f
DSH
3030 t->err = "DIGESTSIGN_LENGTH_ERROR";
3031 goto err;
3032 }
e3d378bc 3033 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
7b22334f
DSH
3034 t->err = "MALLOC_FAILURE";
3035 goto err;
3036 }
e3d378bc
AP
3037 if (!EVP_DigestSign(expected->ctx, got, &got_len,
3038 expected->osin, expected->osin_len)) {
7b22334f
DSH
3039 t->err = "DIGESTSIGN_ERROR";
3040 goto err;
3041 }
4cceb185
P
3042 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
3043 expected->output, expected->output_len,
3044 got, got_len))
7b22334f 3045 goto err;
7b22334f 3046
4cceb185 3047 t->err = NULL;
7b22334f 3048 err:
e3d378bc 3049 OPENSSL_free(got);
7b22334f
DSH
3050 return 1;
3051}
3052
3053static const EVP_TEST_METHOD oneshot_digestsign_test_method = {
3054 "OneShotDigestSign",
3055 oneshot_digestsign_test_init,
3056 digestsigver_test_cleanup,
3057 digestsigver_test_parse,
3058 oneshot_digestsign_test_run
3059};
3060
3061static int oneshot_digestverify_test_init(EVP_TEST *t, const char *alg)
3062{
3063 return digestsigver_test_init(t, alg, 1, 1);
3064}
3065
3066static int oneshot_digestverify_test_run(EVP_TEST *t)
3067{
3068 DIGESTSIGN_DATA *mdata = t->data;
3069
3070 if (EVP_DigestVerify(mdata->ctx, mdata->output, mdata->output_len,
3071 mdata->osin, mdata->osin_len) <= 0)
3072 t->err = "VERIFY_ERROR";
3073 return 1;
3074}
3075
3076static const EVP_TEST_METHOD oneshot_digestverify_test_method = {
3077 "OneShotDigestVerify",
3078 oneshot_digestverify_test_init,
3079 digestsigver_test_cleanup,
3080 digestsigver_test_parse,
3081 oneshot_digestverify_test_run
3082};
3083
c49e0b04
RS
3084
3085/**
5ccada09
SL
3086 ** PARSING AND DISPATCH
3087 **/
c49e0b04
RS
3088
3089static const EVP_TEST_METHOD *evp_test_list[] = {
c9ed9307 3090 &rand_test_method,
c49e0b04
RS
3091 &cipher_test_method,
3092 &digest_test_method,
3093 &digestsign_test_method,
3094 &digestverify_test_method,
3095 &encode_test_method,
3096 &kdf_test_method,
5a285add 3097 &pkey_kdf_test_method,
c49e0b04 3098 &keypair_test_method,
1f0fc03b 3099 &keygen_test_method,
c49e0b04
RS
3100 &mac_test_method,
3101 &oneshot_digestsign_test_method,
3102 &oneshot_digestverify_test_method,
3103 &pbe_test_method,
3104 &pdecrypt_test_method,
3105 &pderive_test_method,
3106 &psign_test_method,
3107 &pverify_recover_test_method,
3108 &pverify_test_method,
3109 NULL
3110};
3111
3112static const EVP_TEST_METHOD *find_test(const char *name)
3113{
3114 const EVP_TEST_METHOD **tt;
3115
3116 for (tt = evp_test_list; *tt; tt++) {
3117 if (strcmp(name, (*tt)->name) == 0)
3118 return *tt;
3119 }
3120 return NULL;
3121}
3122
3123static void clear_test(EVP_TEST *t)
3124{
ae269dd8 3125 test_clearstanza(&t->s);
c49e0b04
RS
3126 ERR_clear_error();
3127 if (t->data != NULL) {
3128 if (t->meth != NULL)
3129 t->meth->cleanup(t);
3130 OPENSSL_free(t->data);
3131 t->data = NULL;
3132 }
3133 OPENSSL_free(t->expected_err);
3134 t->expected_err = NULL;
c49e0b04
RS
3135 OPENSSL_free(t->reason);
3136 t->reason = NULL;
ae269dd8 3137
c49e0b04
RS
3138 /* Text literal. */
3139 t->err = NULL;
3140 t->skip = 0;
3141 t->meth = NULL;
3142}
3143
5ccada09 3144/* Check for errors in the test structure; return 1 if okay, else 0. */
c49e0b04
RS
3145static int check_test_error(EVP_TEST *t)
3146{
3147 unsigned long err;
c49e0b04
RS
3148 const char *reason;
3149
3150 if (t->err == NULL && t->expected_err == NULL)
3151 return 1;
3152 if (t->err != NULL && t->expected_err == NULL) {
3153 if (t->aux_err != NULL) {
ae269dd8
RS
3154 TEST_info("%s:%d: Source of above error (%s); unexpected error %s",
3155 t->s.test_file, t->s.start, t->aux_err, t->err);
c49e0b04 3156 } else {
ae269dd8
RS
3157 TEST_info("%s:%d: Source of above error; unexpected error %s",
3158 t->s.test_file, t->s.start, t->err);
c49e0b04
RS
3159 }
3160 return 0;
3161 }
3162 if (t->err == NULL && t->expected_err != NULL) {
ae269dd8
RS
3163 TEST_info("%s:%d: Succeeded but was expecting %s",
3164 t->s.test_file, t->s.start, t->expected_err);
c49e0b04
RS
3165 return 0;
3166 }
3167
3168 if (strcmp(t->err, t->expected_err) != 0) {
ae269dd8
RS
3169 TEST_info("%s:%d: Expected %s got %s",
3170 t->s.test_file, t->s.start, t->expected_err, t->err);
c49e0b04
RS
3171 return 0;
3172 }
3173
aac96e27 3174 if (t->reason == NULL)
c49e0b04
RS
3175 return 1;
3176
aac96e27 3177 if (t->reason == NULL) {
ae269dd8
RS
3178 TEST_info("%s:%d: Test is missing function or reason code",
3179 t->s.test_file, t->s.start);
c49e0b04
RS
3180 return 0;
3181 }
3182
3183 err = ERR_peek_error();
3184 if (err == 0) {
aac96e27
RS
3185 TEST_info("%s:%d: Expected error \"%s\" not set",
3186 t->s.test_file, t->s.start, t->reason);
c49e0b04
RS
3187 return 0;
3188 }
3189
c49e0b04 3190 reason = ERR_reason_error_string(err);
b13342e9 3191 if (reason == NULL) {
aac96e27 3192 TEST_info("%s:%d: Expected error \"%s\", no strings available."
ae269dd8 3193 " Assuming ok.",
aac96e27 3194 t->s.test_file, t->s.start, t->reason);
c49e0b04
RS
3195 return 1;
3196 }
3197
aac96e27 3198 if (strcmp(reason, t->reason) == 0)
c49e0b04
RS
3199 return 1;
3200
aac96e27
RS
3201 TEST_info("%s:%d: Expected error \"%s\", got \"%s\"",
3202 t->s.test_file, t->s.start, t->reason, reason);
c49e0b04
RS
3203
3204 return 0;
3205}
3206
5ccada09 3207/* Run a parsed test. Log a message and return 0 on error. */
c49e0b04
RS
3208static int run_test(EVP_TEST *t)
3209{
3210 if (t->meth == NULL)
3211 return 1;
ae269dd8 3212 t->s.numtests++;
c49e0b04 3213 if (t->skip) {
ae269dd8 3214 t->s.numskip++;
c49e0b04
RS
3215 } else {
3216 /* run the test */
3217 if (t->err == NULL && t->meth->run_test(t) != 1) {
ae269dd8
RS
3218 TEST_info("%s:%d %s error",
3219 t->s.test_file, t->s.start, t->meth->name);
c49e0b04
RS
3220 return 0;
3221 }
3222 if (!check_test_error(t)) {
8fe3127c 3223 TEST_openssl_errors();
ae269dd8 3224 t->s.errors++;
c49e0b04
RS
3225 }
3226 }
3227
3228 /* clean it up */
3229 return 1;
3230}
3231
3232static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst)
3233{
3234 for (; lst != NULL; lst = lst->next) {
3235 if (strcmp(lst->name, name) == 0) {
3236 if (ppk != NULL)
3237 *ppk = lst->key;
3238 return 1;
3239 }
3240 }
3241 return 0;
3242}
3243
3244static void free_key_list(KEY_LIST *lst)
3245{
3246 while (lst != NULL) {
3247 KEY_LIST *next = lst->next;
3248
3249 EVP_PKEY_free(lst->key);
3250 OPENSSL_free(lst->name);
3251 OPENSSL_free(lst);
3252 lst = next;
3253 }
3254}
3255
c49e0b04
RS
3256/*
3257 * Is the key type an unsupported algorithm?
3258 */
3cb7c5cf 3259static int key_unsupported(void)
c49e0b04 3260{
88c1d0c1 3261 long err = ERR_peek_last_error();
c49e0b04
RS
3262
3263 if (ERR_GET_LIB(err) == ERR_LIB_EVP
ec0ce188 3264 && (ERR_GET_REASON(err) == EVP_R_UNSUPPORTED_ALGORITHM)) {
c49e0b04
RS
3265 ERR_clear_error();
3266 return 1;
3267 }
3268#ifndef OPENSSL_NO_EC
3269 /*
3270 * If EC support is enabled we should catch also EC_R_UNKNOWN_GROUP as an
3271 * hint to an unsupported algorithm/curve (e.g. if binary EC support is
3272 * disabled).
3273 */
3274 if (ERR_GET_LIB(err) == ERR_LIB_EC
5045abb2
RL
3275 && (ERR_GET_REASON(err) == EC_R_UNKNOWN_GROUP
3276 || ERR_GET_REASON(err) == EC_R_INVALID_CURVE)) {
c49e0b04
RS
3277 ERR_clear_error();
3278 return 1;
3279 }
3280#endif /* OPENSSL_NO_EC */
3281 return 0;
3282}
3283
5ccada09 3284/* NULL out the value from |pp| but return it. This "steals" a pointer. */
ae269dd8 3285static char *take_value(PAIR *pp)
c49e0b04 3286{
ae269dd8
RS
3287 char *p = pp->value;
3288
3289 pp->value = NULL;
3290 return p;
3291}
3292
4605c5ab 3293#if !defined(OPENSSL_NO_FIPS_SECURITYCHECKS)
991a6bb5
SL
3294static int securitycheck_enabled(void)
3295{
3296 static int enabled = -1;
3297
3298 if (enabled == -1) {
3299 if (OSSL_PROVIDER_available(libctx, "fips")) {
3300 OSSL_PARAM params[2];
3301 OSSL_PROVIDER *prov = NULL;
3302 int check = 1;
3303
3304 prov = OSSL_PROVIDER_load(libctx, "fips");
3305 if (prov != NULL) {
3306 params[0] =
3307 OSSL_PARAM_construct_int(OSSL_PROV_PARAM_SECURITY_CHECKS,
3308 &check);
3309 params[1] = OSSL_PARAM_construct_end();
3310 OSSL_PROVIDER_get_params(prov, params);
3311 OSSL_PROVIDER_unload(prov);
3312 }
3313 enabled = check;
3314 return enabled;
3315 }
3316 enabled = 0;
3317 }
3318 return enabled;
3319}
4605c5ab 3320#endif
991a6bb5 3321
3b5d61f4
RL
3322/*
3323 * Return 1 if one of the providers named in the string is available.
3324 * The provider names are separated with whitespace.
3325 * NOTE: destructive function, it inserts '\0' after each provider name.
3326 */
3327static int prov_available(char *providers)
3328{
3329 char *p;
3330 int more = 1;
3331
3332 while (more) {
3333 for (; isspace(*providers); providers++)
3334 continue;
3335 if (*providers == '\0')
3336 break; /* End of the road */
3337 for (p = providers; *p != '\0' && !isspace(*p); p++)
3338 continue;
3339 if (*p == '\0')
3340 more = 0;
3341 else
3342 *p = '\0';
5ccada09 3343 if (OSSL_PROVIDER_available(libctx, providers))
3b5d61f4
RL
3344 return 1; /* Found one */
3345 }
3346 return 0;
3347}
3348
5ccada09 3349/* Read and parse one test. Return 0 if failure, 1 if okay. */
ae269dd8
RS
3350static int parse(EVP_TEST *t)
3351{
3352 KEY_LIST *key, **klist;
c49e0b04 3353 EVP_PKEY *pkey;
ae269dd8 3354 PAIR *pp;
5ccada09 3355 int i, skip_availablein = 0;
c49e0b04 3356
c49e0b04 3357top:
ae269dd8
RS
3358 do {
3359 if (BIO_eof(t->s.fp))
c49e0b04 3360 return EOF;
ae269dd8
RS
3361 clear_test(t);
3362 if (!test_readstanza(&t->s))
3363 return 0;
3364 } while (t->s.numpairs == 0);
3365 pp = &t->s.pairs[0];
c49e0b04 3366
ae269dd8 3367 /* Are we adding a key? */
c49e0b04
RS
3368 klist = NULL;
3369 pkey = NULL;
5ccada09 3370start:
ae269dd8 3371 if (strcmp(pp->key, "PrivateKey") == 0) {
5ccada09 3372 pkey = PEM_read_bio_PrivateKey_ex(t->s.key, NULL, 0, NULL, libctx, NULL);
c49e0b04 3373 if (pkey == NULL && !key_unsupported()) {
1bf2cc23 3374 EVP_PKEY_free(pkey);
ae269dd8 3375 TEST_info("Can't read private key %s", pp->value);
8fe3127c 3376 TEST_openssl_errors();
c49e0b04
RS
3377 return 0;
3378 }
3379 klist = &private_keys;
4665244c 3380 } else if (strcmp(pp->key, "PublicKey") == 0) {
5f2b7db0 3381 pkey = PEM_read_bio_PUBKEY_ex(t->s.key, NULL, 0, NULL, libctx, NULL);
c49e0b04 3382 if (pkey == NULL && !key_unsupported()) {
1bf2cc23 3383 EVP_PKEY_free(pkey);
ae269dd8 3384 TEST_info("Can't read public key %s", pp->value);
8fe3127c 3385 TEST_openssl_errors();
c49e0b04
RS
3386 return 0;
3387 }
3388 klist = &public_keys;
4665244c
MC
3389 } else if (strcmp(pp->key, "PrivateKeyRaw") == 0
3390 || strcmp(pp->key, "PublicKeyRaw") == 0 ) {
3391 char *strnid = NULL, *keydata = NULL;
3392 unsigned char *keybin;
3393 size_t keylen;
3394 int nid;
3395
3396 if (strcmp(pp->key, "PrivateKeyRaw") == 0)
3397 klist = &private_keys;
3398 else
3399 klist = &public_keys;
3400
3401 strnid = strchr(pp->value, ':');
3402 if (strnid != NULL) {
3403 *strnid++ = '\0';
3404 keydata = strchr(strnid, ':');
3405 if (keydata != NULL)
3406 *keydata++ = '\0';
3407 }
3408 if (keydata == NULL) {
3409 TEST_info("Failed to parse %s value", pp->key);
3410 return 0;
3411 }
3412
3413 nid = OBJ_txt2nid(strnid);
3414 if (nid == NID_undef) {
5ccada09 3415 TEST_info("Unrecognised algorithm NID");
4665244c
MC
3416 return 0;
3417 }
3418 if (!parse_bin(keydata, &keybin, &keylen)) {
3419 TEST_info("Failed to create binary key");
3420 return 0;
3421 }
3422 if (klist == &private_keys)
d8652be0
MC
3423 pkey = EVP_PKEY_new_raw_private_key_ex(libctx, strnid, NULL, keybin,
3424 keylen);
4665244c 3425 else
d8652be0
MC
3426 pkey = EVP_PKEY_new_raw_public_key_ex(libctx, strnid, NULL, keybin,
3427 keylen);
66a925ea 3428 if (pkey == NULL && !key_unsupported()) {
4665244c
MC
3429 TEST_info("Can't read %s data", pp->key);
3430 OPENSSL_free(keybin);
3431 TEST_openssl_errors();
3432 return 0;
3433 }
3434 OPENSSL_free(keybin);
5ccada09
SL
3435 } else if (strcmp(pp->key, "Availablein") == 0) {
3436 if (!prov_available(pp->value)) {
3437 TEST_info("skipping, '%s' provider not available: %s:%d",
3438 pp->value, t->s.test_file, t->s.start);
3439 t->skip = 1;
3440 return 0;
3441 }
3442 skip_availablein++;
3443 pp++;
3444 goto start;
c49e0b04
RS
3445 }
3446
3447 /* If we have a key add to list */
3448 if (klist != NULL) {
ae269dd8
RS
3449 if (find_key(NULL, pp->value, *klist)) {
3450 TEST_info("Duplicate key %s", pp->value);
c49e0b04
RS
3451 return 0;
3452 }
ae269dd8 3453 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
c49e0b04 3454 return 0;
ae269dd8 3455 key->name = take_value(pp);
c49e0b04
RS
3456 key->key = pkey;
3457 key->next = *klist;
3458 *klist = key;
3459
3460 /* Go back and start a new stanza. */
5ccada09 3461 if ((t->s.numpairs - skip_availablein) != 1)
ae269dd8 3462 TEST_info("Line %d: missing blank line\n", t->s.curr);
c49e0b04
RS
3463 goto top;
3464 }
3465
ae269dd8
RS
3466 /* Find the test, based on first keyword. */
3467 if (!TEST_ptr(t->meth = find_test(pp->key)))
3468 return 0;
3469 if (!t->meth->init(t, pp->value)) {
3470 TEST_error("unknown %s: %s\n", pp->key, pp->value);
3471 return 0;
c49e0b04
RS
3472 }
3473 if (t->skip == 1) {
ae269dd8
RS
3474 /* TEST_info("skipping %s %s", pp->key, pp->value); */
3475 return 0;
c49e0b04
RS
3476 }
3477
5ccada09 3478 for (pp++, i = 1; i < (t->s.numpairs - skip_availablein); pp++, i++) {
7a810fac
SL
3479 if (strcmp(pp->key, "Securitycheck") == 0) {
3480#if defined(OPENSSL_NO_FIPS_SECURITYCHECKS)
991a6bb5
SL
3481#else
3482 if (!securitycheck_enabled())
7a810fac 3483#endif
991a6bb5
SL
3484 {
3485 TEST_info("skipping, Securitycheck is disabled: %s:%d",
3486 t->s.test_file, t->s.start);
3487 t->skip = 1;
3488 return 0;
3489 }
7a810fac 3490 } else if (strcmp(pp->key, "Availablein") == 0) {
5ccada09
SL
3491 TEST_info("Line %d: 'Availablein' should be the first option",
3492 t->s.curr);
3493 return 0;
8453096e 3494 } else if (strcmp(pp->key, "Result") == 0) {
c49e0b04 3495 if (t->expected_err != NULL) {
ae269dd8
RS
3496 TEST_info("Line %d: multiple result lines", t->s.curr);
3497 return 0;
c49e0b04 3498 }
ae269dd8
RS
3499 t->expected_err = take_value(pp);
3500 } else if (strcmp(pp->key, "Function") == 0) {
aac96e27 3501 /* Ignore old line. */
ae269dd8 3502 } else if (strcmp(pp->key, "Reason") == 0) {
c49e0b04 3503 if (t->reason != NULL) {
ae269dd8
RS
3504 TEST_info("Line %d: multiple reason lines", t->s.curr);
3505 return 0;
c49e0b04 3506 }
ae269dd8 3507 t->reason = take_value(pp);
c49e0b04
RS
3508 } else {
3509 /* Must be test specific line: try to parse it */
ae269dd8 3510 int rv = t->meth->parse(t, pp->key, pp->value);
c49e0b04
RS
3511
3512 if (rv == 0) {
ae269dd8
RS
3513 TEST_info("Line %d: unknown keyword %s", t->s.curr, pp->key);
3514 return 0;
c49e0b04
RS
3515 }
3516 if (rv < 0) {
ce5d64c7
RL
3517 TEST_info("Line %d: error processing keyword %s = %s\n",
3518 t->s.curr, pp->key, pp->value);
ae269dd8 3519 return 0;
c49e0b04
RS
3520 }
3521 }
3522 }
3523
3524 return 1;
c49e0b04
RS
3525}
3526
ae269dd8 3527static int run_file_tests(int i)
6c5943c9 3528{
ae269dd8 3529 EVP_TEST *t;
ad887416 3530 const char *testfile = test_get_argument(i);
c49e0b04 3531 int c;
6c5943c9 3532
ae269dd8 3533 if (!TEST_ptr(t = OPENSSL_zalloc(sizeof(*t))))
6c5943c9 3534 return 0;
ad887416 3535 if (!test_start_file(&t->s, testfile)) {
ae269dd8
RS
3536 OPENSSL_free(t);
3537 return 0;
3538 }
c49e0b04 3539
ae269dd8
RS
3540 while (!BIO_eof(t->s.fp)) {
3541 c = parse(t);
d5e5e2ff
SL
3542 if (t->skip) {
3543 t->s.numskip++;
c49e0b04 3544 continue;
d5e5e2ff 3545 }
ae269dd8
RS
3546 if (c == 0 || !run_test(t)) {
3547 t->s.errors++;
c49e0b04
RS
3548 break;
3549 }
6c5943c9 3550 }
ae269dd8
RS
3551 test_end_file(&t->s);
3552 clear_test(t);
6c5943c9 3553
6c5943c9
RS
3554 free_key_list(public_keys);
3555 free_key_list(private_keys);
ae269dd8
RS
3556 BIO_free(t->s.key);
3557 c = t->s.errors;
3558 OPENSSL_free(t);
3559 return c == 0;
6c5943c9
RS
3560}
3561
5ccada09
SL
3562const OPTIONS *test_get_options(void)
3563{
3564 static const OPTIONS test_options[] = {
3565 OPT_TEST_OPTIONS_WITH_EXTRA_USAGE("[file...]\n"),
3566 { "config", OPT_CONFIG_FILE, '<',
3567 "The configuration file to use for the libctx" },
3568 { OPT_HELP_STR, 1, '-',
3569 "file\tFile to run tests on.\n" },
3570 { NULL }
3571 };
3572 return test_options;
3573}
a43ce58f 3574
ad887416 3575int setup_tests(void)
6c5943c9 3576{
8d242823 3577 size_t n;
5ccada09
SL
3578 char *config_file = NULL;
3579
3580 OPTION_CHOICE o;
3581
3582 while ((o = opt_next()) != OPT_EOF) {
3583 switch (o) {
3584 case OPT_CONFIG_FILE:
3585 config_file = opt_arg();
3586 break;
3587 case OPT_TEST_CASES:
3588 break;
3589 default:
3590 case OPT_ERR:
3591 return 0;
3592 }
3593 }
3594
3595 /*
bca7ad6e 3596 * Load the provider via configuration into the created library context.
5ccada09
SL
3597 * Load the 'null' provider into the default library context to ensure that
3598 * the the tests do not fallback to using the default provider.
3599 */
bca7ad6e 3600 if (!test_get_libctx(&libctx, &prov_null, config_file, NULL, NULL))
5ccada09 3601 return 0;
8d242823
MC
3602
3603 n = test_get_argument_count();
a43ce58f 3604 if (n == 0)
6c5943c9 3605 return 0;
6c5943c9 3606
ad887416
P
3607 ADD_ALL_TESTS(run_file_tests, n);
3608 return 1;
6c5943c9 3609}
5ccada09
SL
3610
3611void cleanup_tests(void)
3612{
3613 OSSL_PROVIDER_unload(prov_null);
b4250010 3614 OSSL_LIB_CTX_free(libctx);
5ccada09
SL
3615}
3616
3617#define STR_STARTS_WITH(str, pre) strncasecmp(pre, str, strlen(pre)) == 0
3618#define STR_ENDS_WITH(str, pre) \
3619strlen(str) < strlen(pre) ? 0 : (strcasecmp(pre, str + strlen(str) - strlen(pre)) == 0)
3620
3621static int is_digest_disabled(const char *name)
3622{
3623#ifdef OPENSSL_NO_BLAKE2
3624 if (STR_STARTS_WITH(name, "BLAKE"))
3625 return 1;
3626#endif
3627#ifdef OPENSSL_NO_MD2
3628 if (strcasecmp(name, "MD2") == 0)
3629 return 1;
3630#endif
3631#ifdef OPENSSL_NO_MDC2
3632 if (strcasecmp(name, "MDC2") == 0)
3633 return 1;
3634#endif
3635#ifdef OPENSSL_NO_MD4
3636 if (strcasecmp(name, "MD4") == 0)
3637 return 1;
3638#endif
3639#ifdef OPENSSL_NO_MD5
3640 if (strcasecmp(name, "MD5") == 0)
3641 return 1;
3642#endif
3643#ifdef OPENSSL_NO_RMD160
3644 if (strcasecmp(name, "RIPEMD160") == 0)
3645 return 1;
3646#endif
3647#ifdef OPENSSL_NO_SM3
3648 if (strcasecmp(name, "SM3") == 0)
3649 return 1;
3650#endif
3651#ifdef OPENSSL_NO_WHIRLPOOL
3652 if (strcasecmp(name, "WHIRLPOOL") == 0)
3653 return 1;
3654#endif
3655 return 0;
3656}
3657
3658static int is_pkey_disabled(const char *name)
3659{
5ccada09
SL
3660#ifdef OPENSSL_NO_EC
3661 if (STR_STARTS_WITH(name, "EC"))
3662 return 1;
3663#endif
3664#ifdef OPENSSL_NO_DH
3665 if (STR_STARTS_WITH(name, "DH"))
3666 return 1;
3667#endif
3668#ifdef OPENSSL_NO_DSA
3669 if (STR_STARTS_WITH(name, "DSA"))
3670 return 1;
3671#endif
3672 return 0;
3673}
3674
3675static int is_mac_disabled(const char *name)
3676{
3677#ifdef OPENSSL_NO_BLAKE2
3678 if (STR_STARTS_WITH(name, "BLAKE2BMAC")
3679 || STR_STARTS_WITH(name, "BLAKE2SMAC"))
3680 return 1;
3681#endif
3682#ifdef OPENSSL_NO_CMAC
3683 if (STR_STARTS_WITH(name, "CMAC"))
3684 return 1;
3685#endif
3686#ifdef OPENSSL_NO_POLY1305
3687 if (STR_STARTS_WITH(name, "Poly1305"))
3688 return 1;
3689#endif
3690#ifdef OPENSSL_NO_SIPHASH
3691 if (STR_STARTS_WITH(name, "SipHash"))
3692 return 1;
3693#endif
3694 return 0;
3695}
3696static int is_kdf_disabled(const char *name)
3697{
3698#ifdef OPENSSL_NO_SCRYPT
3699 if (STR_ENDS_WITH(name, "SCRYPT"))
3700 return 1;
3701#endif
5ccada09
SL
3702 return 0;
3703}
3704
3705static int is_cipher_disabled(const char *name)
3706{
3707#ifdef OPENSSL_NO_ARIA
3708 if (STR_STARTS_WITH(name, "ARIA"))
3709 return 1;
3710#endif
3711#ifdef OPENSSL_NO_BF
3712 if (STR_STARTS_WITH(name, "BF"))
3713 return 1;
3714#endif
3715#ifdef OPENSSL_NO_CAMELLIA
3716 if (STR_STARTS_WITH(name, "CAMELLIA"))
3717 return 1;
3718#endif
3719#ifdef OPENSSL_NO_CAST
3720 if (STR_STARTS_WITH(name, "CAST"))
3721 return 1;
3722#endif
3723#ifdef OPENSSL_NO_CHACHA
3724 if (STR_STARTS_WITH(name, "CHACHA"))
3725 return 1;
3726#endif
3727#ifdef OPENSSL_NO_POLY1305
3728 if (STR_ENDS_WITH(name, "Poly1305"))
3729 return 1;
3730#endif
3731#ifdef OPENSSL_NO_DES
3732 if (STR_STARTS_WITH(name, "DES"))
3733 return 1;
89cccbea
SL
3734 if (STR_ENDS_WITH(name, "3DESwrap"))
3735 return 1;
5ccada09
SL
3736#endif
3737#ifdef OPENSSL_NO_OCB
3738 if (STR_ENDS_WITH(name, "OCB"))
3739 return 1;
3740#endif
3741#ifdef OPENSSL_NO_IDEA
3742 if (STR_STARTS_WITH(name, "IDEA"))
3743 return 1;
3744#endif
3745#ifdef OPENSSL_NO_RC2
3746 if (STR_STARTS_WITH(name, "RC2"))
3747 return 1;
3748#endif
3749#ifdef OPENSSL_NO_RC4
3750 if (STR_STARTS_WITH(name, "RC4"))
3751 return 1;
3752#endif
3753#ifdef OPENSSL_NO_RC5
3754 if (STR_STARTS_WITH(name, "RC5"))
3755 return 1;
3756#endif
3757#ifdef OPENSSL_NO_SEED
3758 if (STR_STARTS_WITH(name, "SEED"))
3759 return 1;
3760#endif
3761#ifdef OPENSSL_NO_SIV
3762 if (STR_ENDS_WITH(name, "SIV"))
3763 return 1;
3764#endif
3765#ifdef OPENSSL_NO_SM4
3766 if (STR_STARTS_WITH(name, "SM4"))
3767 return 1;
3768#endif
3769 return 0;
3770}