]> git.ipfire.org Git - thirdparty/openssl.git/blame - test/evp_test.c
With fips provider 3.0.0 skip tests related to explicit curves handling
[thirdparty/openssl.git] / test / evp_test.c
CommitLineData
0e360199 1/*
fecb3aae 2 * Copyright 2015-2022 The OpenSSL Project Authors. All Rights Reserved.
0e360199 3 *
909f1a2e 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
440e5d80
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
0e360199
BL
8 */
9
a3d267f1 10#define OPENSSL_SUPPRESS_DEPRECATED /* EVP_PKEY_new_CMAC_key */
0e360199
BL
11#include <stdio.h>
12#include <string.h>
307e3978
DSH
13#include <stdlib.h>
14#include <ctype.h>
0e360199 15#include <openssl/evp.h>
5824cc29 16#include <openssl/pem.h>
0b13e9f0 17#include <openssl/err.h>
d5e5e2ff 18#include <openssl/provider.h>
307e3978 19#include <openssl/x509v3.h>
351fe214 20#include <openssl/pkcs12.h>
44a284d2 21#include <openssl/kdf.h>
25446a66
RL
22#include <openssl/params.h>
23#include <openssl/core_names.h>
991a6bb5 24#include <openssl/fips_names.h>
3b53e18a 25#include "internal/numbers.h"
25446a66 26#include "internal/nelem.h"
5ccada09 27#include "crypto/evp.h"
6c5943c9 28#include "testutil.h"
20f8bc72
DDO
29
30typedef struct evp_test_buffer_st EVP_TEST_BUFFER;
31DEFINE_STACK_OF(EVP_TEST_BUFFER)
0e360199 32
b1ceb439 33#define AAD_NUM 4
c49e0b04
RS
34
35typedef struct evp_test_method_st EVP_TEST_METHOD;
7193f872 36
5ccada09 37/* Structure holding test information */
c49e0b04 38typedef struct evp_test_st {
ae269dd8
RS
39 STANZA s; /* Common test stanza */
40 char *name;
c49e0b04 41 int skip; /* Current test should be skipped */
c49e0b04
RS
42 const EVP_TEST_METHOD *meth; /* method for this test */
43 const char *err, *aux_err; /* Error string for test */
44 char *expected_err; /* Expected error value of test */
c49e0b04
RS
45 char *reason; /* Expected error reason string */
46 void *data; /* test specific data */
47} EVP_TEST;
0e360199 48
5ccada09 49/* Test method structure */
c49e0b04
RS
50struct evp_test_method_st {
51 /* Name of test as it appears in file */
52 const char *name;
53 /* Initialise test for "alg" */
54 int (*init) (EVP_TEST * t, const char *alg);
55 /* Clean up method */
56 void (*cleanup) (EVP_TEST * t);
57 /* Test specific name value pair processing */
58 int (*parse) (EVP_TEST * t, const char *name, const char *value);
59 /* Run the test itself */
60 int (*run_test) (EVP_TEST * t);
61};
5b46eee0 62
5ccada09 63/* Linked list of named keys. */
c49e0b04
RS
64typedef struct key_list_st {
65 char *name;
66 EVP_PKEY *key;
67 struct key_list_st *next;
68} KEY_LIST;
fa013b65 69
5ccada09
SL
70typedef enum OPTION_choice {
71 OPT_ERR = -1,
72 OPT_EOF = 0,
73 OPT_CONFIG_FILE,
74 OPT_TEST_ENUM
75} OPTION_CHOICE;
76
77static OSSL_PROVIDER *prov_null = NULL;
b4250010 78static OSSL_LIB_CTX *libctx = NULL;
5ccada09
SL
79
80/* List of public and private keys */
c49e0b04
RS
81static KEY_LIST *private_keys;
82static KEY_LIST *public_keys;
fa013b65 83
5ccada09 84static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst);
c49e0b04 85static int parse_bin(const char *value, unsigned char **buf, size_t *buflen);
5ccada09
SL
86static int is_digest_disabled(const char *name);
87static int is_pkey_disabled(const char *name);
88static int is_mac_disabled(const char *name);
89static int is_cipher_disabled(const char *name);
90static int is_kdf_disabled(const char *name);
3cdd1e94 91
4cceb185
P
92/*
93 * Compare two memory regions for equality, returning zero if they differ.
94 * However, if there is expected to be an error and the actual error
95 * matches then the memory is expected to be different so handle this
96 * case without producing unnecessary test framework output.
97 */
98static int memory_err_compare(EVP_TEST *t, const char *err,
99 const void *expected, size_t expected_len,
100 const void *got, size_t got_len)
101{
102 int r;
103
104 if (t->expected_err != NULL && strcmp(t->expected_err, err) == 0)
105 r = !TEST_mem_ne(expected, expected_len, got, got_len);
106 else
107 r = TEST_mem_eq(expected, expected_len, got, got_len);
108 if (!r)
109 t->err = err;
110 return r;
111}
112
c3fc7d9a
DSH
113/*
114 * Structure used to hold a list of blocks of memory to test
115 * calls to "update" like functions.
116 */
c3fc7d9a
DSH
117struct evp_test_buffer_st {
118 unsigned char *buf;
119 size_t buflen;
120 size_t count;
121 int count_set;
122};
123
124static void evp_test_buffer_free(EVP_TEST_BUFFER *db)
125{
126 if (db != NULL) {
127 OPENSSL_free(db->buf);
128 OPENSSL_free(db);
129 }
130}
131
5ccada09 132/* append buffer to a list */
c3fc7d9a
DSH
133static int evp_test_buffer_append(const char *value,
134 STACK_OF(EVP_TEST_BUFFER) **sk)
135{
136 EVP_TEST_BUFFER *db = NULL;
137
138 if (!TEST_ptr(db = OPENSSL_malloc(sizeof(*db))))
139 goto err;
140
c49e0b04 141 if (!parse_bin(value, &db->buf, &db->buflen))
c3fc7d9a
DSH
142 goto err;
143 db->count = 1;
144 db->count_set = 0;
145
146 if (*sk == NULL && !TEST_ptr(*sk = sk_EVP_TEST_BUFFER_new_null()))
c49e0b04 147 goto err;
c3fc7d9a
DSH
148 if (!sk_EVP_TEST_BUFFER_push(*sk, db))
149 goto err;
150
151 return 1;
152
c49e0b04 153err:
c3fc7d9a 154 evp_test_buffer_free(db);
c3fc7d9a
DSH
155 return 0;
156}
157
5ccada09 158/* replace last buffer in list with copies of itself */
c3fc7d9a
DSH
159static int evp_test_buffer_ncopy(const char *value,
160 STACK_OF(EVP_TEST_BUFFER) *sk)
161{
162 EVP_TEST_BUFFER *db;
163 unsigned char *tbuf, *p;
164 size_t tbuflen;
165 int ncopy = atoi(value);
166 int i;
167
168 if (ncopy <= 0)
169 return 0;
170 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
171 return 0;
172 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
173
174 tbuflen = db->buflen * ncopy;
175 if (!TEST_ptr(tbuf = OPENSSL_malloc(tbuflen)))
176 return 0;
177 for (i = 0, p = tbuf; i < ncopy; i++, p += db->buflen)
178 memcpy(p, db->buf, db->buflen);
179
180 OPENSSL_free(db->buf);
181 db->buf = tbuf;
182 db->buflen = tbuflen;
183 return 1;
184}
185
5ccada09 186/* set repeat count for last buffer in list */
c3fc7d9a
DSH
187static int evp_test_buffer_set_count(const char *value,
188 STACK_OF(EVP_TEST_BUFFER) *sk)
189{
190 EVP_TEST_BUFFER *db;
191 int count = atoi(value);
192
193 if (count <= 0)
194 return 0;
195
196 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
197 return 0;
198
199 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
c49e0b04 200 if (db->count_set != 0)
c3fc7d9a
DSH
201 return 0;
202
203 db->count = (size_t)count;
204 db->count_set = 1;
205 return 1;
206}
207
5ccada09 208/* call "fn" with each element of the list in turn */
c3fc7d9a
DSH
209static int evp_test_buffer_do(STACK_OF(EVP_TEST_BUFFER) *sk,
210 int (*fn)(void *ctx,
211 const unsigned char *buf,
212 size_t buflen),
213 void *ctx)
214{
215 int i;
216
217 for (i = 0; i < sk_EVP_TEST_BUFFER_num(sk); i++) {
218 EVP_TEST_BUFFER *tb = sk_EVP_TEST_BUFFER_value(sk, i);
219 size_t j;
220
221 for (j = 0; j < tb->count; j++) {
222 if (fn(ctx, tb->buf, tb->buflen) <= 0)
223 return 0;
224 }
225 }
226 return 1;
227}
228
6c5943c9 229/*
c49e0b04
RS
230 * Unescape some sequences in string literals (only \n for now).
231 * Return an allocated buffer, set |out_len|. If |input_len|
232 * is zero, get an empty buffer but set length to zero.
6c5943c9 233 */
c49e0b04
RS
234static unsigned char* unescape(const char *input, size_t input_len,
235 size_t *out_len)
236{
237 unsigned char *ret, *p;
238 size_t i;
5824cc29 239
c49e0b04
RS
240 if (input_len == 0) {
241 *out_len = 0;
242 return OPENSSL_zalloc(1);
243 }
307e3978 244
c49e0b04
RS
245 /* Escaping is non-expanding; over-allocate original size for simplicity. */
246 if (!TEST_ptr(ret = p = OPENSSL_malloc(input_len)))
247 return NULL;
6c5943c9 248
c49e0b04
RS
249 for (i = 0; i < input_len; i++) {
250 if (*input == '\\') {
251 if (i == input_len - 1 || *++input != 'n') {
252 TEST_error("Bad escape sequence in file");
253 goto err;
254 }
255 *p++ = '\n';
256 i++;
257 input++;
258 } else {
259 *p++ = *input++;
260 }
261 }
307e3978 262
c49e0b04
RS
263 *out_len = p - ret;
264 return ret;
86885c28 265
c49e0b04
RS
266 err:
267 OPENSSL_free(ret);
307e3978 268 return NULL;
0f113f3e
MC
269}
270
6c5943c9 271/*
c49e0b04
RS
272 * For a hex string "value" convert to a binary allocated buffer.
273 * Return 1 on success or 0 on failure.
6c5943c9 274 */
c49e0b04 275static int parse_bin(const char *value, unsigned char **buf, size_t *buflen)
0f113f3e 276{
c49e0b04 277 long len;
6c5943c9 278
c49e0b04
RS
279 /* Check for NULL literal */
280 if (strcmp(value, "NULL") == 0) {
281 *buf = NULL;
282 *buflen = 0;
307e3978 283 return 1;
71f60ef3 284 }
6c5943c9 285
c49e0b04
RS
286 /* Check for empty value */
287 if (*value == '\0') {
288 /*
289 * Don't return NULL for zero length buffer. This is needed for
290 * some tests with empty keys: HMAC_Init_ex() expects a non-NULL key
291 * buffer even if the key length is 0, in order to detect key reset.
292 */
293 *buf = OPENSSL_malloc(1);
294 if (*buf == NULL)
5824cc29 295 return 0;
c49e0b04
RS
296 **buf = 0;
297 *buflen = 0;
71f60ef3 298 return 1;
5824cc29
DSH
299 }
300
c49e0b04
RS
301 /* Check for string literal */
302 if (value[0] == '"') {
303 size_t vlen = strlen(++value);
304
305 if (vlen == 0 || value[vlen - 1] != '"')
307e3978 306 return 0;
c49e0b04
RS
307 vlen--;
308 *buf = unescape(value, vlen, buflen);
309 return *buf == NULL ? 0 : 1;
6c5943c9 310 }
307e3978 311
c49e0b04
RS
312 /* Otherwise assume as hex literal and convert it to binary buffer */
313 if (!TEST_ptr(*buf = OPENSSL_hexstr2buf(value, &len))) {
314 TEST_info("Can't convert %s", value);
8fe3127c 315 TEST_openssl_errors();
c49e0b04 316 return -1;
0f113f3e 317 }
c49e0b04
RS
318 /* Size of input buffer means we'll never overflow */
319 *buflen = len;
307e3978
DSH
320 return 1;
321}
0f113f3e 322
c49e0b04 323/**
5ccada09
SL
324 ** MESSAGE DIGEST TESTS
325 **/
4897dc40 326
6c5943c9 327typedef struct digest_data_st {
307e3978
DSH
328 /* Digest this test is for */
329 const EVP_MD *digest;
022351fd 330 EVP_MD *fetched_digest;
307e3978 331 /* Input to digest */
c3fc7d9a 332 STACK_OF(EVP_TEST_BUFFER) *input;
307e3978
DSH
333 /* Expected output */
334 unsigned char *output;
335 size_t output_len;
ed5cb177
P
336 /* Padding type */
337 int pad_type;
6c5943c9 338} DIGEST_DATA;
4897dc40 339
6c5943c9 340static int digest_test_init(EVP_TEST *t, const char *alg)
307e3978 341{
6c5943c9 342 DIGEST_DATA *mdat;
c49e0b04 343 const EVP_MD *digest;
022351fd 344 EVP_MD *fetched_digest;
6c5943c9 345
5ccada09
SL
346 if (is_digest_disabled(alg)) {
347 TEST_info("skipping, '%s' is disabled", alg);
348 t->skip = 1;
349 return 1;
578ce42d 350 }
5ccada09
SL
351
352 if ((digest = fetched_digest = EVP_MD_fetch(libctx, alg, NULL)) == NULL
353 && (digest = EVP_get_digestbyname(alg)) == NULL)
354 return 0;
c49e0b04
RS
355 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
356 return 0;
307e3978 357 t->data = mdat;
c49e0b04 358 mdat->digest = digest;
022351fd 359 mdat->fetched_digest = fetched_digest;
ed5cb177 360 mdat->pad_type = 0;
022351fd
RL
361 if (fetched_digest != NULL)
362 TEST_info("%s is fetched", alg);
4897dc40 363 return 1;
0f113f3e 364}
4897dc40 365
6c5943c9 366static void digest_test_cleanup(EVP_TEST *t)
307e3978 367{
6c5943c9
RS
368 DIGEST_DATA *mdat = t->data;
369
c3fc7d9a 370 sk_EVP_TEST_BUFFER_pop_free(mdat->input, evp_test_buffer_free);
6c5943c9 371 OPENSSL_free(mdat->output);
340f82a4 372 EVP_MD_free(mdat->fetched_digest);
307e3978
DSH
373}
374
6c5943c9 375static int digest_test_parse(EVP_TEST *t,
307e3978
DSH
376 const char *keyword, const char *value)
377{
6c5943c9
RS
378 DIGEST_DATA *mdata = t->data;
379
86885c28 380 if (strcmp(keyword, "Input") == 0)
c3fc7d9a 381 return evp_test_buffer_append(value, &mdata->input);
86885c28 382 if (strcmp(keyword, "Output") == 0)
c49e0b04 383 return parse_bin(value, &mdata->output, &mdata->output_len);
c3fc7d9a
DSH
384 if (strcmp(keyword, "Count") == 0)
385 return evp_test_buffer_set_count(value, mdata->input);
386 if (strcmp(keyword, "Ncopy") == 0)
387 return evp_test_buffer_ncopy(value, mdata->input);
ed5cb177
P
388 if (strcmp(keyword, "Padding") == 0)
389 return (mdata->pad_type = atoi(value)) > 0;
307e3978
DSH
390 return 0;
391}
392
c3fc7d9a
DSH
393static int digest_update_fn(void *ctx, const unsigned char *buf, size_t buflen)
394{
395 return EVP_DigestUpdate(ctx, buf, buflen);
396}
397
0be4b040
P
398static int test_duplicate_md_ctx(EVP_TEST *t, EVP_MD_CTX *mctx)
399{
400 char dont[] = "touch";
401
402 if (!TEST_ptr(mctx))
403 return 0;
404 if (!EVP_DigestFinalXOF(mctx, (unsigned char *)dont, 0)) {
405 EVP_MD_CTX_free(mctx);
406 t->err = "DIGESTFINALXOF_ERROR";
407 return 0;
408 }
409 if (!TEST_str_eq(dont, "touch")) {
410 EVP_MD_CTX_free(mctx);
411 t->err = "DIGESTFINALXOF_ERROR";
412 return 0;
413 }
414 EVP_MD_CTX_free(mctx);
415 return 1;
416}
417
6c5943c9 418static int digest_test_run(EVP_TEST *t)
0f113f3e 419{
e3d378bc 420 DIGEST_DATA *expected = t->data;
4d7c39f4 421 EVP_TEST_BUFFER *inbuf;
307e3978 422 EVP_MD_CTX *mctx;
cd8d1456 423 unsigned char *got = NULL;
e3d378bc 424 unsigned int got_len;
0f7a4ca5 425 size_t size = 0;
4d7c39f4 426 int xof = 0;
ed5cb177 427 OSSL_PARAM params[2];
6c5943c9 428
ed16b0fc 429 printf("test %s (%d %d)\n", t->name, t->s.start, t->s.curr);
6c5943c9
RS
430 t->err = "TEST_FAILURE";
431 if (!TEST_ptr(mctx = EVP_MD_CTX_new()))
307e3978 432 goto err;
6c5943c9 433
cd8d1456
AP
434 got = OPENSSL_malloc(expected->output_len > EVP_MAX_MD_SIZE ?
435 expected->output_len : EVP_MAX_MD_SIZE);
436 if (!TEST_ptr(got))
437 goto err;
438
e3d378bc 439 if (!EVP_DigestInit_ex(mctx, expected->digest, NULL)) {
6c5943c9 440 t->err = "DIGESTINIT_ERROR";
307e3978 441 goto err;
618be04e 442 }
ed5cb177
P
443 if (expected->pad_type > 0) {
444 params[0] = OSSL_PARAM_construct_int(OSSL_DIGEST_PARAM_PAD_TYPE,
445 &expected->pad_type);
446 params[1] = OSSL_PARAM_construct_end();
447 if (!TEST_int_gt(EVP_MD_CTX_set_params(mctx, params), 0)) {
448 t->err = "PARAMS_ERROR";
449 goto err;
450 }
451 }
e3d378bc 452 if (!evp_test_buffer_do(expected->input, digest_update_fn, mctx)) {
c3fc7d9a
DSH
453 t->err = "DIGESTUPDATE_ERROR";
454 goto err;
455 }
456
4d7c39f4
P
457 xof = (EVP_MD_get_flags(expected->digest) & EVP_MD_FLAG_XOF) != 0;
458 if (xof) {
3ce46435 459 EVP_MD_CTX *mctx_cpy;
3ce46435
PS
460
461 if (!TEST_ptr(mctx_cpy = EVP_MD_CTX_new())) {
462 goto err;
463 }
0be4b040 464 if (!TEST_true(EVP_MD_CTX_copy(mctx_cpy, mctx))) {
3ce46435
PS
465 EVP_MD_CTX_free(mctx_cpy);
466 goto err;
0be4b040 467 } else if (!test_duplicate_md_ctx(t, mctx_cpy)) {
3ce46435
PS
468 goto err;
469 }
0be4b040
P
470
471 if (!test_duplicate_md_ctx(t, EVP_MD_CTX_dup(mctx)))
3ce46435 472 goto err;
3ce46435 473
cd8d1456
AP
474 got_len = expected->output_len;
475 if (!EVP_DigestFinalXOF(mctx, got, got_len)) {
476 t->err = "DIGESTFINALXOF_ERROR";
477 goto err;
478 }
479 } else {
480 if (!EVP_DigestFinal(mctx, got, &got_len)) {
481 t->err = "DIGESTFINAL_ERROR";
482 goto err;
483 }
6c5943c9 484 }
e3d378bc 485 if (!TEST_int_eq(expected->output_len, got_len)) {
6c5943c9 486 t->err = "DIGEST_LENGTH_MISMATCH";
307e3978 487 goto err;
6c5943c9 488 }
4cceb185
P
489 if (!memory_err_compare(t, "DIGEST_MISMATCH",
490 expected->output, expected->output_len,
491 got, got_len))
307e3978 492 goto err;
4cceb185 493
6c5943c9
RS
494 t->err = NULL;
495
0f7a4ca5 496 /* Test the EVP_Q_digest interface as well */
4d7c39f4
P
497 if (sk_EVP_TEST_BUFFER_num(expected->input) == 1
498 && !xof
499 /* This should never fail but we need the returned pointer now */
500 && !TEST_ptr(inbuf = sk_EVP_TEST_BUFFER_value(expected->input, 0))
501 && !inbuf->count_set) {
9f54970c 502 OPENSSL_cleanse(got, got_len);
4d7c39f4
P
503 if (!TEST_true(EVP_Q_digest(libctx,
504 EVP_MD_get0_name(expected->fetched_digest),
505 NULL, inbuf->buf, inbuf->buflen,
506 got, &size))
507 || !TEST_mem_eq(got, size,
508 expected->output, expected->output_len)) {
509 t->err = "EVP_Q_digest failed";
510 goto err;
511 }
512 }
513
307e3978 514 err:
cd8d1456 515 OPENSSL_free(got);
bfb0641f 516 EVP_MD_CTX_free(mctx);
b033e5d5 517 return 1;
307e3978 518}
4897dc40 519
6c5943c9 520static const EVP_TEST_METHOD digest_test_method = {
307e3978
DSH
521 "Digest",
522 digest_test_init,
523 digest_test_cleanup,
524 digest_test_parse,
525 digest_test_run
526};
527
c49e0b04
RS
528/**
529*** CIPHER TESTS
530**/
531
6c5943c9 532typedef struct cipher_data_st {
307e3978 533 const EVP_CIPHER *cipher;
022351fd 534 EVP_CIPHER *fetched_cipher;
307e3978 535 int enc;
2207ba7b 536 /* EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE or EVP_CIPH_OCB_MODE if AEAD */
307e3978
DSH
537 int aead;
538 unsigned char *key;
539 size_t key_len;
f816aa47 540 size_t key_bits; /* Used by RC2 */
307e3978 541 unsigned char *iv;
e1491a2f 542 unsigned char *next_iv; /* Expected IV state after operation */
6a41156c 543 unsigned int rounds;
307e3978
DSH
544 size_t iv_len;
545 unsigned char *plaintext;
546 size_t plaintext_len;
547 unsigned char *ciphertext;
548 size_t ciphertext_len;
f53c079f 549 /* AEAD ciphers only */
b1ceb439
TS
550 unsigned char *aad[AAD_NUM];
551 size_t aad_len[AAD_NUM];
f53c079f
TM
552 int tls_aad;
553 int tls_version;
307e3978 554 unsigned char *tag;
7cc355c2 555 const char *cts_mode;
307e3978 556 size_t tag_len;
67c81ec3 557 int tag_late;
f53c079f
TM
558 unsigned char *mac_key;
559 size_t mac_key_len;
6c5943c9 560} CIPHER_DATA;
307e3978 561
6c5943c9 562static int cipher_test_init(EVP_TEST *t, const char *alg)
307e3978
DSH
563{
564 const EVP_CIPHER *cipher;
022351fd 565 EVP_CIPHER *fetched_cipher;
c49e0b04
RS
566 CIPHER_DATA *cdat;
567 int m;
6c5943c9 568
5ccada09
SL
569 if (is_cipher_disabled(alg)) {
570 t->skip = 1;
571 TEST_info("skipping, '%s' is disabled", alg);
572 return 1;
33a89fa6 573 }
5ccada09 574
f53c079f 575 ERR_set_mark();
5ccada09 576 if ((cipher = fetched_cipher = EVP_CIPHER_fetch(libctx, alg, NULL)) == NULL
f53c079f
TM
577 && (cipher = EVP_get_cipherbyname(alg)) == NULL) {
578 /* a stitched cipher might not be available */
579 if (strstr(alg, "HMAC") != NULL) {
580 ERR_pop_to_mark();
581 t->skip = 1;
582 TEST_info("skipping, '%s' is not available", alg);
583 return 1;
584 }
585 ERR_clear_last_mark();
5ccada09 586 return 0;
f53c079f
TM
587 }
588 ERR_clear_last_mark();
5ccada09 589
2208ba56
JJ
590 if (!TEST_ptr(cdat = OPENSSL_zalloc(sizeof(*cdat))))
591 return 0;
592
307e3978 593 cdat->cipher = cipher;
022351fd 594 cdat->fetched_cipher = fetched_cipher;
307e3978 595 cdat->enc = -1;
ed576acd 596 m = EVP_CIPHER_get_mode(cipher);
f53c079f
TM
597 if (EVP_CIPHER_get_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER)
598 cdat->aead = m != 0 ? m : -1;
307e3978
DSH
599 else
600 cdat->aead = 0;
4897dc40 601
c49e0b04 602 t->data = cdat;
022351fd
RL
603 if (fetched_cipher != NULL)
604 TEST_info("%s is fetched", alg);
307e3978
DSH
605 return 1;
606}
4897dc40 607
6c5943c9 608static void cipher_test_cleanup(EVP_TEST *t)
307e3978 609{
b1ceb439 610 int i;
6c5943c9
RS
611 CIPHER_DATA *cdat = t->data;
612
613 OPENSSL_free(cdat->key);
614 OPENSSL_free(cdat->iv);
e1491a2f 615 OPENSSL_free(cdat->next_iv);
6c5943c9
RS
616 OPENSSL_free(cdat->ciphertext);
617 OPENSSL_free(cdat->plaintext);
b1ceb439
TS
618 for (i = 0; i < AAD_NUM; i++)
619 OPENSSL_free(cdat->aad[i]);
6c5943c9 620 OPENSSL_free(cdat->tag);
f53c079f 621 OPENSSL_free(cdat->mac_key);
9e5f344a 622 EVP_CIPHER_free(cdat->fetched_cipher);
307e3978 623}
4897dc40 624
6c5943c9 625static int cipher_test_parse(EVP_TEST *t, const char *keyword,
307e3978
DSH
626 const char *value)
627{
6c5943c9 628 CIPHER_DATA *cdat = t->data;
b1ceb439 629 int i;
6c5943c9 630
86885c28 631 if (strcmp(keyword, "Key") == 0)
c49e0b04 632 return parse_bin(value, &cdat->key, &cdat->key_len);
6a41156c
SL
633 if (strcmp(keyword, "Rounds") == 0) {
634 i = atoi(value);
635 if (i < 0)
636 return -1;
637 cdat->rounds = (unsigned int)i;
638 return 1;
639 }
86885c28 640 if (strcmp(keyword, "IV") == 0)
c49e0b04 641 return parse_bin(value, &cdat->iv, &cdat->iv_len);
e1491a2f
JS
642 if (strcmp(keyword, "NextIV") == 0)
643 return parse_bin(value, &cdat->next_iv, &cdat->iv_len);
86885c28 644 if (strcmp(keyword, "Plaintext") == 0)
c49e0b04 645 return parse_bin(value, &cdat->plaintext, &cdat->plaintext_len);
86885c28 646 if (strcmp(keyword, "Ciphertext") == 0)
c49e0b04 647 return parse_bin(value, &cdat->ciphertext, &cdat->ciphertext_len);
f816aa47
SL
648 if (strcmp(keyword, "KeyBits") == 0) {
649 i = atoi(value);
650 if (i < 0)
651 return -1;
652 cdat->key_bits = (size_t)i;
653 return 1;
654 }
307e3978 655 if (cdat->aead) {
f53c079f
TM
656 int tls_aad = 0;
657
658 if (strcmp(keyword, "TLSAAD") == 0)
659 cdat->tls_aad = tls_aad = 1;
660 if (strcmp(keyword, "AAD") == 0 || tls_aad) {
b1ceb439
TS
661 for (i = 0; i < AAD_NUM; i++) {
662 if (cdat->aad[i] == NULL)
663 return parse_bin(value, &cdat->aad[i], &cdat->aad_len[i]);
664 }
f42c225d 665 return -1;
b1ceb439 666 }
86885c28 667 if (strcmp(keyword, "Tag") == 0)
c49e0b04 668 return parse_bin(value, &cdat->tag, &cdat->tag_len);
67c81ec3
TN
669 if (strcmp(keyword, "SetTagLate") == 0) {
670 if (strcmp(value, "TRUE") == 0)
671 cdat->tag_late = 1;
672 else if (strcmp(value, "FALSE") == 0)
673 cdat->tag_late = 0;
674 else
f42c225d 675 return -1;
67c81ec3
TN
676 return 1;
677 }
f53c079f
TM
678 if (strcmp(keyword, "MACKey") == 0)
679 return parse_bin(value, &cdat->mac_key, &cdat->mac_key_len);
680 if (strcmp(keyword, "TLSVersion") == 0) {
681 char *endptr;
682
683 cdat->tls_version = (int)strtol(value, &endptr, 0);
684 return value[0] != '\0' && endptr[0] == '\0';
685 }
0f113f3e 686 }
4897dc40 687
86885c28
RS
688 if (strcmp(keyword, "Operation") == 0) {
689 if (strcmp(value, "ENCRYPT") == 0)
307e3978 690 cdat->enc = 1;
86885c28 691 else if (strcmp(value, "DECRYPT") == 0)
307e3978
DSH
692 cdat->enc = 0;
693 else
f42c225d 694 return -1;
307e3978 695 return 1;
0f113f3e 696 }
7cc355c2
SL
697 if (strcmp(keyword, "CTSMode") == 0) {
698 cdat->cts_mode = value;
699 return 1;
700 }
307e3978 701 return 0;
0f113f3e 702}
4897dc40 703
6c5943c9 704static int cipher_test_enc(EVP_TEST *t, int enc,
0b96d77a 705 size_t out_misalign, size_t inp_misalign, int frag)
0f113f3e 706{
e3d378bc
AP
707 CIPHER_DATA *expected = t->data;
708 unsigned char *in, *expected_out, *tmp = NULL;
0b96d77a 709 size_t in_len, out_len, donelen = 0;
b1ceb439 710 int ok = 0, tmplen, chunklen, tmpflen, i;
f75abcc0 711 EVP_CIPHER_CTX *ctx_base = NULL;
ed16b0fc 712 EVP_CIPHER_CTX *ctx = NULL, *duped;
6c5943c9
RS
713
714 t->err = "TEST_FAILURE";
f75abcc0
SL
715 if (!TEST_ptr(ctx_base = EVP_CIPHER_CTX_new()))
716 goto err;
6c5943c9 717 if (!TEST_ptr(ctx = EVP_CIPHER_CTX_new()))
307e3978 718 goto err;
f75abcc0 719 EVP_CIPHER_CTX_set_flags(ctx_base, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW);
307e3978 720 if (enc) {
e3d378bc
AP
721 in = expected->plaintext;
722 in_len = expected->plaintext_len;
723 expected_out = expected->ciphertext;
724 out_len = expected->ciphertext_len;
307e3978 725 } else {
e3d378bc
AP
726 in = expected->ciphertext;
727 in_len = expected->ciphertext_len;
728 expected_out = expected->plaintext;
729 out_len = expected->plaintext_len;
0f113f3e 730 }
ff715da4 731 if (inp_misalign == (size_t)-1) {
5ccada09 732 /* Exercise in-place encryption */
ff715da4
AP
733 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH);
734 if (!tmp)
735 goto err;
736 in = memcpy(tmp + out_misalign, in, in_len);
737 } else {
738 inp_misalign += 16 - ((out_misalign + in_len) & 15);
739 /*
740 * 'tmp' will store both output and copy of input. We make the copy
741 * of input to specifically aligned part of 'tmp'. So we just
742 * figured out how much padding would ensure the required alignment,
743 * now we allocate extended buffer and finally copy the input just
744 * past inp_misalign in expression below. Output will be written
745 * past out_misalign...
746 */
747 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
748 inp_misalign + in_len);
749 if (!tmp)
750 goto err;
751 in = memcpy(tmp + out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
752 inp_misalign, in, in_len);
753 }
f75abcc0 754 if (!EVP_CipherInit_ex(ctx_base, expected->cipher, NULL, NULL, NULL, enc)) {
6c5943c9 755 t->err = "CIPHERINIT_ERROR";
307e3978 756 goto err;
6c5943c9 757 }
7cc355c2
SL
758 if (expected->cts_mode != NULL) {
759 OSSL_PARAM params[2];
760
761 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_CIPHER_PARAM_CTS_MODE,
762 (char *)expected->cts_mode,
763 0);
764 params[1] = OSSL_PARAM_construct_end();
765 if (!EVP_CIPHER_CTX_set_params(ctx_base, params)) {
766 t->err = "INVALID_CTS_MODE";
767 goto err;
768 }
769 }
e3d378bc
AP
770 if (expected->iv) {
771 if (expected->aead) {
d649c51a
PH
772 if (EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_IVLEN,
773 expected->iv_len, 0) <= 0) {
6c5943c9 774 t->err = "INVALID_IV_LENGTH";
307e3978 775 goto err;
6c5943c9 776 }
ed576acd 777 } else if (expected->iv_len != (size_t)EVP_CIPHER_CTX_get_iv_length(ctx_base)) {
6c5943c9 778 t->err = "INVALID_IV_LENGTH";
307e3978 779 goto err;
6c5943c9 780 }
0f113f3e 781 }
f53c079f 782 if (expected->aead && !expected->tls_aad) {
307e3978
DSH
783 unsigned char *tag;
784 /*
2207ba7b
DSH
785 * If encrypting or OCB just set tag length initially, otherwise
786 * set tag length and value.
307e3978 787 */
67c81ec3 788 if (enc || expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late) {
6c5943c9 789 t->err = "TAG_LENGTH_SET_ERROR";
307e3978 790 tag = NULL;
0f113f3e 791 } else {
6c5943c9 792 t->err = "TAG_SET_ERROR";
e3d378bc 793 tag = expected->tag;
0f113f3e 794 }
e3d378bc 795 if (tag || expected->aead != EVP_CIPH_GCM_MODE) {
d649c51a
PH
796 if (EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_TAG,
797 expected->tag_len, tag) <= 0)
307e3978 798 goto err;
0f113f3e 799 }
307e3978 800 }
0f113f3e 801
6a41156c
SL
802 if (expected->rounds > 0) {
803 int rounds = (int)expected->rounds;
804
d649c51a 805 if (EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC5_ROUNDS, rounds, NULL) <= 0) {
6a41156c
SL
806 t->err = "INVALID_ROUNDS";
807 goto err;
808 }
809 }
810
f75abcc0 811 if (!EVP_CIPHER_CTX_set_key_length(ctx_base, expected->key_len)) {
6c5943c9 812 t->err = "INVALID_KEY_LENGTH";
307e3978 813 goto err;
6c5943c9 814 }
f816aa47
SL
815 if (expected->key_bits > 0) {
816 int bits = (int)expected->key_bits;
817
d649c51a 818 if (EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC2_KEY_BITS, bits, NULL) <= 0) {
f816aa47
SL
819 t->err = "INVALID KEY BITS";
820 goto err;
821 }
822 }
f75abcc0 823 if (!EVP_CipherInit_ex(ctx_base, NULL, NULL, expected->key, expected->iv, -1)) {
6c5943c9 824 t->err = "KEY_SET_ERROR";
307e3978 825 goto err;
6c5943c9 826 }
f816aa47 827
48ebde22 828 /* Check that we get the same IV back */
bdc0df8a
BK
829 if (expected->iv != NULL) {
830 /* Some (e.g., GCM) tests use IVs longer than EVP_MAX_IV_LENGTH. */
831 unsigned char iv[128];
0d83b7b9 832 if (!TEST_true(EVP_CIPHER_CTX_get_updated_iv(ctx_base, iv, sizeof(iv)))
ed576acd
TM
833 || ((EVP_CIPHER_get_flags(expected->cipher) & EVP_CIPH_CUSTOM_IV) == 0
834 && !TEST_mem_eq(expected->iv, expected->iv_len, iv,
835 expected->iv_len))) {
bdc0df8a
BK
836 t->err = "INVALID_IV";
837 goto err;
838 }
48ebde22 839 }
307e3978 840
f75abcc0 841 /* Test that the cipher dup functions correctly if it is supported */
f53c079f 842 ERR_set_mark();
ed16b0fc 843 if (EVP_CIPHER_CTX_copy(ctx, ctx_base)) {
f75abcc0
SL
844 EVP_CIPHER_CTX_free(ctx_base);
845 ctx_base = NULL;
846 } else {
847 EVP_CIPHER_CTX_free(ctx);
848 ctx = ctx_base;
849 }
ed16b0fc
P
850 /* Likewise for dup */
851 duped = EVP_CIPHER_CTX_dup(ctx);
852 if (duped != NULL) {
853 EVP_CIPHER_CTX_free(ctx);
854 ctx = duped;
855 }
f53c079f
TM
856 ERR_pop_to_mark();
857
858 if (expected->mac_key != NULL
d649c51a 859 && EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_MAC_KEY,
f53c079f 860 (int)expected->mac_key_len,
d649c51a 861 (void *)expected->mac_key) <= 0) {
f53c079f
TM
862 t->err = "SET_MAC_KEY_ERROR";
863 goto err;
864 }
865
866 if (expected->tls_version) {
867 OSSL_PARAM params[2];
868
869 params[0] = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_TLS_VERSION,
870 &expected->tls_version);
871 params[1] = OSSL_PARAM_construct_end();
872 if (!EVP_CIPHER_CTX_set_params(ctx, params)) {
873 t->err = "SET_TLS_VERSION_ERROR";
874 goto err;
875 }
876 }
f75abcc0 877
e3d378bc 878 if (expected->aead == EVP_CIPH_CCM_MODE) {
307e3978 879 if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) {
6c5943c9 880 t->err = "CCM_PLAINTEXT_LENGTH_SET_ERROR";
307e3978 881 goto err;
0f113f3e
MC
882 }
883 }
f53c079f 884 if (expected->aad[0] != NULL && !expected->tls_aad) {
6c5943c9 885 t->err = "AAD_SET_ERROR";
0b96d77a 886 if (!frag) {
b1ceb439
TS
887 for (i = 0; expected->aad[i] != NULL; i++) {
888 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i],
889 expected->aad_len[i]))
890 goto err;
891 }
0b96d77a
MC
892 } else {
893 /*
894 * Supply the AAD in chunks less than the block size where possible
895 */
b1ceb439
TS
896 for (i = 0; expected->aad[i] != NULL; i++) {
897 if (expected->aad_len[i] > 0) {
898 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i], 1))
899 goto err;
900 donelen++;
901 }
902 if (expected->aad_len[i] > 2) {
903 if (!EVP_CipherUpdate(ctx, NULL, &chunklen,
904 expected->aad[i] + donelen,
905 expected->aad_len[i] - 2))
906 goto err;
907 donelen += expected->aad_len[i] - 2;
908 }
909 if (expected->aad_len[i] > 1
910 && !EVP_CipherUpdate(ctx, NULL, &chunklen,
911 expected->aad[i] + donelen, 1))
0b96d77a 912 goto err;
0b96d77a 913 }
307e3978
DSH
914 }
915 }
67c81ec3 916
f53c079f
TM
917 if (expected->tls_aad) {
918 OSSL_PARAM params[2];
919 char *tls_aad;
920
921 /* duplicate the aad as the implementation might modify it */
922 if ((tls_aad = OPENSSL_memdup(expected->aad[0],
923 expected->aad_len[0])) == NULL)
924 goto err;
925 params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TLS1_AAD,
926 tls_aad,
927 expected->aad_len[0]);
928 params[1] = OSSL_PARAM_construct_end();
929 if (!EVP_CIPHER_CTX_set_params(ctx, params)) {
930 OPENSSL_free(tls_aad);
931 t->err = "TLS1_AAD_ERROR";
932 goto err;
933 }
934 OPENSSL_free(tls_aad);
935 } else if (!enc && (expected->aead == EVP_CIPH_OCB_MODE
936 || expected->tag_late)) {
d649c51a
PH
937 if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
938 expected->tag_len, expected->tag) <= 0) {
67c81ec3
TN
939 t->err = "TAG_SET_ERROR";
940 goto err;
941 }
942 }
943
307e3978 944 EVP_CIPHER_CTX_set_padding(ctx, 0);
6c5943c9 945 t->err = "CIPHERUPDATE_ERROR";
0b96d77a 946 tmplen = 0;
0b96d77a
MC
947 if (!frag) {
948 /* We supply the data all in one go */
949 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len))
950 goto err;
951 } else {
952 /* Supply the data in chunks less than the block size where possible */
953 if (in_len > 0) {
954 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &chunklen, in, 1))
955 goto err;
956 tmplen += chunklen;
ef055ec5
MC
957 in++;
958 in_len--;
0b96d77a 959 }
ef055ec5 960 if (in_len > 1) {
0b96d77a 961 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 962 in, in_len - 1))
0b96d77a
MC
963 goto err;
964 tmplen += chunklen;
ef055ec5
MC
965 in += in_len - 1;
966 in_len = 1;
0b96d77a 967 }
1287dabd 968 if (in_len > 0) {
0b96d77a 969 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
ef055ec5 970 in, 1))
0b96d77a
MC
971 goto err;
972 tmplen += chunklen;
973 }
974 }
6c5943c9
RS
975 if (!EVP_CipherFinal_ex(ctx, tmp + out_misalign + tmplen, &tmpflen)) {
976 t->err = "CIPHERFINAL_ERROR";
00212c66 977 goto err;
6c5943c9 978 }
f53c079f
TM
979 if (!enc && expected->tls_aad) {
980 if (expected->tls_version >= TLS1_1_VERSION
981 && (EVP_CIPHER_is_a(expected->cipher, "AES-128-CBC-HMAC-SHA1")
982 || EVP_CIPHER_is_a(expected->cipher, "AES-256-CBC-HMAC-SHA1"))) {
983 tmplen -= expected->iv_len;
984 expected_out += expected->iv_len;
985 out_misalign += expected->iv_len;
986 }
987 if ((int)out_len > tmplen + tmpflen)
988 out_len = tmplen + tmpflen;
989 }
4cceb185
P
990 if (!memory_err_compare(t, "VALUE_MISMATCH", expected_out, out_len,
991 tmp + out_misalign, tmplen + tmpflen))
307e3978 992 goto err;
f53c079f 993 if (enc && expected->aead && !expected->tls_aad) {
307e3978 994 unsigned char rtag[16];
6c5943c9 995
e3d378bc 996 if (!TEST_size_t_le(expected->tag_len, sizeof(rtag))) {
6c5943c9 997 t->err = "TAG_LENGTH_INTERNAL_ERROR";
307e3978
DSH
998 goto err;
999 }
d649c51a
PH
1000 if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG,
1001 expected->tag_len, rtag) <= 0) {
6c5943c9 1002 t->err = "TAG_RETRIEVE_ERROR";
307e3978
DSH
1003 goto err;
1004 }
4cceb185
P
1005 if (!memory_err_compare(t, "TAG_VALUE_MISMATCH",
1006 expected->tag, expected->tag_len,
1007 rtag, expected->tag_len))
307e3978 1008 goto err;
307e3978 1009 }
e1491a2f
JS
1010 /* Check the updated IV */
1011 if (expected->next_iv != NULL) {
1012 /* Some (e.g., GCM) tests use IVs longer than EVP_MAX_IV_LENGTH. */
1013 unsigned char iv[128];
1014 if (!TEST_true(EVP_CIPHER_CTX_get_updated_iv(ctx, iv, sizeof(iv)))
ed576acd
TM
1015 || ((EVP_CIPHER_get_flags(expected->cipher) & EVP_CIPH_CUSTOM_IV) == 0
1016 && !TEST_mem_eq(expected->next_iv, expected->iv_len, iv,
1017 expected->iv_len))) {
e1491a2f
JS
1018 t->err = "INVALID_NEXT_IV";
1019 goto err;
1020 }
1021 }
1022
6c5943c9
RS
1023 t->err = NULL;
1024 ok = 1;
307e3978 1025 err:
b548a1f1 1026 OPENSSL_free(tmp);
f75abcc0
SL
1027 if (ctx != ctx_base)
1028 EVP_CIPHER_CTX_free(ctx_base);
307e3978 1029 EVP_CIPHER_CTX_free(ctx);
6c5943c9 1030 return ok;
307e3978 1031}
0e360199 1032
6c5943c9 1033static int cipher_test_run(EVP_TEST *t)
307e3978 1034{
6c5943c9 1035 CIPHER_DATA *cdat = t->data;
0b96d77a 1036 int rv, frag = 0;
9a2d2fb3
AP
1037 size_t out_misalign, inp_misalign;
1038
307e3978
DSH
1039 if (!cdat->key) {
1040 t->err = "NO_KEY";
1041 return 0;
1042 }
ed576acd 1043 if (!cdat->iv && EVP_CIPHER_get_iv_length(cdat->cipher)) {
307e3978 1044 /* IV is optional and usually omitted in wrap mode */
ed576acd 1045 if (EVP_CIPHER_get_mode(cdat->cipher) != EVP_CIPH_WRAP_MODE) {
307e3978
DSH
1046 t->err = "NO_IV";
1047 return 0;
1048 }
1049 }
f53c079f 1050 if (cdat->aead && cdat->tag == NULL && !cdat->tls_aad) {
307e3978
DSH
1051 t->err = "NO_TAG";
1052 return 0;
1053 }
0b96d77a 1054 for (out_misalign = 0; out_misalign <= 1;) {
9a2d2fb3
AP
1055 static char aux_err[64];
1056 t->aux_err = aux_err;
ff715da4
AP
1057 for (inp_misalign = (size_t)-1; inp_misalign != 2; inp_misalign++) {
1058 if (inp_misalign == (size_t)-1) {
1059 /* kludge: inp_misalign == -1 means "exercise in-place" */
0b96d77a
MC
1060 BIO_snprintf(aux_err, sizeof(aux_err),
1061 "%s in-place, %sfragmented",
1062 out_misalign ? "misaligned" : "aligned",
1063 frag ? "" : "not ");
ff715da4 1064 } else {
0b96d77a
MC
1065 BIO_snprintf(aux_err, sizeof(aux_err),
1066 "%s output and %s input, %sfragmented",
ff715da4 1067 out_misalign ? "misaligned" : "aligned",
0b96d77a
MC
1068 inp_misalign ? "misaligned" : "aligned",
1069 frag ? "" : "not ");
ff715da4 1070 }
9a2d2fb3 1071 if (cdat->enc) {
0b96d77a 1072 rv = cipher_test_enc(t, 1, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
1073 /* Not fatal errors: return */
1074 if (rv != 1) {
1075 if (rv < 0)
1076 return 0;
1077 return 1;
1078 }
1079 }
1080 if (cdat->enc != 1) {
0b96d77a 1081 rv = cipher_test_enc(t, 0, out_misalign, inp_misalign, frag);
9a2d2fb3
AP
1082 /* Not fatal errors: return */
1083 if (rv != 1) {
1084 if (rv < 0)
1085 return 0;
1086 return 1;
1087 }
1088 }
307e3978 1089 }
0b96d77a
MC
1090
1091 if (out_misalign == 1 && frag == 0) {
1092 /*
f53c079f
TM
1093 * XTS, SIV, CCM, stitched ciphers and Wrap modes have special
1094 * requirements about input lengths so we don't fragment for those
0b96d77a
MC
1095 */
1096 if (cdat->aead == EVP_CIPH_CCM_MODE
f53c079f
TM
1097 || cdat->aead == EVP_CIPH_CBC_MODE
1098 || (cdat->aead == -1
1099 && EVP_CIPHER_get_mode(cdat->cipher) == EVP_CIPH_STREAM_CIPHER)
ed576acd
TM
1100 || ((EVP_CIPHER_get_flags(cdat->cipher) & EVP_CIPH_FLAG_CTS) != 0)
1101 || EVP_CIPHER_get_mode(cdat->cipher) == EVP_CIPH_SIV_MODE
0113ec84 1102 || EVP_CIPHER_get_mode(cdat->cipher) == EVP_CIPH_GCM_SIV_MODE
ed576acd
TM
1103 || EVP_CIPHER_get_mode(cdat->cipher) == EVP_CIPH_XTS_MODE
1104 || EVP_CIPHER_get_mode(cdat->cipher) == EVP_CIPH_WRAP_MODE)
0b96d77a
MC
1105 break;
1106 out_misalign = 0;
1107 frag++;
1108 } else {
1109 out_misalign++;
1110 }
307e3978 1111 }
9a2d2fb3
AP
1112 t->aux_err = NULL;
1113
307e3978 1114 return 1;
0f113f3e 1115}
307e3978 1116
6c5943c9 1117static const EVP_TEST_METHOD cipher_test_method = {
307e3978
DSH
1118 "Cipher",
1119 cipher_test_init,
1120 cipher_test_cleanup,
1121 cipher_test_parse,
1122 cipher_test_run
1123};
83251f39 1124
c49e0b04
RS
1125
1126/**
5ccada09
SL
1127 ** MAC TESTS
1128 **/
c49e0b04 1129
6c5943c9 1130typedef struct mac_data_st {
2bdb4af5 1131 /* MAC type in one form or another */
f651c727 1132 char *mac_name;
25446a66 1133 EVP_MAC *mac; /* for mac_test_run_mac */
2bdb4af5 1134 int type; /* for mac_test_run_pkey */
83251f39
DSH
1135 /* Algorithm string for this MAC */
1136 char *alg;
1137 /* MAC key */
1138 unsigned char *key;
1139 size_t key_len;
afc580b9
P
1140 /* MAC IV (GMAC) */
1141 unsigned char *iv;
1142 size_t iv_len;
83251f39
DSH
1143 /* Input to MAC */
1144 unsigned char *input;
1145 size_t input_len;
1146 /* Expected output */
1147 unsigned char *output;
1148 size_t output_len;
6e624a64
SL
1149 unsigned char *custom;
1150 size_t custom_len;
b215db23
AS
1151 /* MAC salt (blake2) */
1152 unsigned char *salt;
1153 size_t salt_len;
6a38b09a
P
1154 /* XOF mode? */
1155 int xof;
e58ba181
TM
1156 /* Reinitialization fails */
1157 int no_reinit;
7e6a3025
RL
1158 /* Collection of controls */
1159 STACK_OF(OPENSSL_STRING) *controls;
36b6db08
P
1160 /* Output size */
1161 int output_size;
1162 /* Block size */
1163 int block_size;
6c5943c9 1164} MAC_DATA;
83251f39 1165
6c5943c9 1166static int mac_test_init(EVP_TEST *t, const char *alg)
83251f39 1167{
25446a66 1168 EVP_MAC *mac = NULL;
2bdb4af5 1169 int type = NID_undef;
6c5943c9
RS
1170 MAC_DATA *mdat;
1171
5ccada09
SL
1172 if (is_mac_disabled(alg)) {
1173 TEST_info("skipping, '%s' is disabled", alg);
1174 t->skip = 1;
1175 return 1;
1176 }
1177 if ((mac = EVP_MAC_fetch(libctx, alg, NULL)) == NULL) {
2bdb4af5
RL
1178 /*
1179 * Since we didn't find an EVP_MAC, we check for known EVP_PKEY methods
1180 * For debugging purposes, we allow 'NNNN by EVP_PKEY' to force running
1181 * the EVP_PKEY method.
1182 */
1183 size_t sz = strlen(alg);
1184 static const char epilogue[] = " by EVP_PKEY";
1185
88e3cf0a
RL
1186 if (sz >= sizeof(epilogue)
1187 && strcmp(alg + sz - (sizeof(epilogue) - 1), epilogue) == 0)
2bdb4af5
RL
1188 sz -= sizeof(epilogue) - 1;
1189
5ccada09 1190 if (strncmp(alg, "HMAC", sz) == 0)
2bdb4af5 1191 type = EVP_PKEY_HMAC;
5ccada09 1192 else if (strncmp(alg, "CMAC", sz) == 0)
2bdb4af5 1193 type = EVP_PKEY_CMAC;
5ccada09 1194 else if (strncmp(alg, "Poly1305", sz) == 0)
2bdb4af5 1195 type = EVP_PKEY_POLY1305;
5ccada09 1196 else if (strncmp(alg, "SipHash", sz) == 0)
2bdb4af5 1197 type = EVP_PKEY_SIPHASH;
5ccada09 1198 else
2bdb4af5 1199 return 0;
2bdb4af5 1200 }
83251f39 1201
2208ba56
JJ
1202 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
1203 return 0;
1204
83251f39 1205 mdat->type = type;
b2f90e93
JJ
1206 if (!TEST_ptr(mdat->mac_name = OPENSSL_strdup(alg))) {
1207 OPENSSL_free(mdat);
1208 return 0;
1209 }
1210
2bdb4af5 1211 mdat->mac = mac;
b2f90e93
JJ
1212 if (!TEST_ptr(mdat->controls = sk_OPENSSL_STRING_new_null())) {
1213 OPENSSL_free(mdat->mac_name);
1214 OPENSSL_free(mdat);
1215 return 0;
1216 }
1217
36b6db08 1218 mdat->output_size = mdat->block_size = -1;
83251f39
DSH
1219 t->data = mdat;
1220 return 1;
1221}
1222
7e6a3025
RL
1223/* Because OPENSSL_free is a macro, it can't be passed as a function pointer */
1224static void openssl_free(char *m)
1225{
1226 OPENSSL_free(m);
1227}
1228
6c5943c9 1229static void mac_test_cleanup(EVP_TEST *t)
83251f39 1230{
6c5943c9
RS
1231 MAC_DATA *mdat = t->data;
1232
25446a66 1233 EVP_MAC_free(mdat->mac);
f651c727 1234 OPENSSL_free(mdat->mac_name);
7e6a3025 1235 sk_OPENSSL_STRING_pop_free(mdat->controls, openssl_free);
6c5943c9
RS
1236 OPENSSL_free(mdat->alg);
1237 OPENSSL_free(mdat->key);
afc580b9 1238 OPENSSL_free(mdat->iv);
6e624a64 1239 OPENSSL_free(mdat->custom);
b215db23 1240 OPENSSL_free(mdat->salt);
6c5943c9
RS
1241 OPENSSL_free(mdat->input);
1242 OPENSSL_free(mdat->output);
83251f39
DSH
1243}
1244
6c5943c9 1245static int mac_test_parse(EVP_TEST *t,
83251f39
DSH
1246 const char *keyword, const char *value)
1247{
6c5943c9
RS
1248 MAC_DATA *mdata = t->data;
1249
86885c28 1250 if (strcmp(keyword, "Key") == 0)
c49e0b04 1251 return parse_bin(value, &mdata->key, &mdata->key_len);
afc580b9
P
1252 if (strcmp(keyword, "IV") == 0)
1253 return parse_bin(value, &mdata->iv, &mdata->iv_len);
6e624a64
SL
1254 if (strcmp(keyword, "Custom") == 0)
1255 return parse_bin(value, &mdata->custom, &mdata->custom_len);
b215db23
AS
1256 if (strcmp(keyword, "Salt") == 0)
1257 return parse_bin(value, &mdata->salt, &mdata->salt_len);
86885c28 1258 if (strcmp(keyword, "Algorithm") == 0) {
7644a9ae 1259 mdata->alg = OPENSSL_strdup(value);
5203a8df 1260 if (mdata->alg == NULL)
f42c225d 1261 return -1;
83251f39
DSH
1262 return 1;
1263 }
86885c28 1264 if (strcmp(keyword, "Input") == 0)
c49e0b04 1265 return parse_bin(value, &mdata->input, &mdata->input_len);
86885c28 1266 if (strcmp(keyword, "Output") == 0)
c49e0b04 1267 return parse_bin(value, &mdata->output, &mdata->output_len);
6a38b09a
P
1268 if (strcmp(keyword, "XOF") == 0)
1269 return mdata->xof = 1;
e58ba181
TM
1270 if (strcmp(keyword, "NoReinit") == 0)
1271 return mdata->no_reinit = 1;
5203a8df
JJ
1272 if (strcmp(keyword, "Ctrl") == 0) {
1273 char *data = OPENSSL_strdup(value);
1274
1275 if (data == NULL)
1276 return -1;
1277 return sk_OPENSSL_STRING_push(mdata->controls, data) != 0;
1278 }
36b6db08
P
1279 if (strcmp(keyword, "OutputSize") == 0) {
1280 mdata->output_size = atoi(value);
1281 if (mdata->output_size < 0)
1282 return -1;
1283 return 1;
1284 }
1285 if (strcmp(keyword, "BlockSize") == 0) {
1286 mdata->block_size = atoi(value);
1287 if (mdata->block_size < 0)
1288 return -1;
1289 return 1;
1290 }
83251f39
DSH
1291 return 0;
1292}
1293
ce5d64c7
RL
1294static int mac_test_ctrl_pkey(EVP_TEST *t, EVP_PKEY_CTX *pctx,
1295 const char *value)
1296{
337ace06 1297 int rv = 0;
ce5d64c7
RL
1298 char *p, *tmpval;
1299
1300 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
1301 return 0;
1302 p = strchr(tmpval, ':');
337ace06 1303 if (p != NULL) {
ce5d64c7 1304 *p++ = '\0';
337ace06
P
1305 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
1306 }
ce5d64c7
RL
1307 if (rv == -2)
1308 t->err = "PKEY_CTRL_INVALID";
1309 else if (rv <= 0)
1310 t->err = "PKEY_CTRL_ERROR";
1311 else
1312 rv = 1;
1313 OPENSSL_free(tmpval);
1314 return rv > 0;
1315}
1316
2bdb4af5 1317static int mac_test_run_pkey(EVP_TEST *t)
83251f39 1318{
e3d378bc 1319 MAC_DATA *expected = t->data;
83251f39
DSH
1320 EVP_MD_CTX *mctx = NULL;
1321 EVP_PKEY_CTX *pctx = NULL, *genctx = NULL;
1322 EVP_PKEY *key = NULL;
5ccada09
SL
1323 const char *mdname = NULL;
1324 EVP_CIPHER *cipher = NULL;
e3d378bc
AP
1325 unsigned char *got = NULL;
1326 size_t got_len;
7e6a3025 1327 int i;
83251f39 1328
6a38b09a
P
1329 /* We don't do XOF mode via PKEY */
1330 if (expected->xof)
1331 return 1;
1332
2bdb4af5
RL
1333 if (expected->alg == NULL)
1334 TEST_info("Trying the EVP_PKEY %s test", OBJ_nid2sn(expected->type));
1335 else
1336 TEST_info("Trying the EVP_PKEY %s test with %s",
1337 OBJ_nid2sn(expected->type), expected->alg);
1338
5ccada09 1339 if (expected->type == EVP_PKEY_CMAC) {
a3d267f1
RS
1340#ifdef OPENSSL_NO_DEPRECATED_3_0
1341 TEST_info("skipping, PKEY CMAC '%s' is disabled", expected->alg);
1342 t->skip = 1;
1343 t->err = NULL;
1344 goto err;
1345#else
1346 OSSL_LIB_CTX *tmpctx;
1347
ab7f4a3d 1348 if (expected->alg != NULL && is_cipher_disabled(expected->alg)) {
5ccada09
SL
1349 TEST_info("skipping, PKEY CMAC '%s' is disabled", expected->alg);
1350 t->skip = 1;
1351 t->err = NULL;
1352 goto err;
1353 }
1354 if (!TEST_ptr(cipher = EVP_CIPHER_fetch(libctx, expected->alg, NULL))) {
1355 t->err = "MAC_KEY_CREATE_ERROR";
1356 goto err;
1357 }
a3d267f1
RS
1358 tmpctx = OSSL_LIB_CTX_set0_default(libctx);
1359 key = EVP_PKEY_new_CMAC_key(NULL, expected->key, expected->key_len,
1360 cipher);
1361 OSSL_LIB_CTX_set0_default(tmpctx);
1362#endif
5ccada09 1363 } else {
d8652be0
MC
1364 key = EVP_PKEY_new_raw_private_key_ex(libctx,
1365 OBJ_nid2sn(expected->type), NULL,
1366 expected->key, expected->key_len);
5ccada09 1367 }
9442c8d7
MC
1368 if (key == NULL) {
1369 t->err = "MAC_KEY_CREATE_ERROR";
83251f39 1370 goto err;
6c5943c9 1371 }
83251f39 1372
ab7f4a3d 1373 if (expected->type == EVP_PKEY_HMAC && expected->alg != NULL) {
5ccada09
SL
1374 if (is_digest_disabled(expected->alg)) {
1375 TEST_info("skipping, HMAC '%s' is disabled", expected->alg);
1376 t->skip = 1;
1377 t->err = NULL;
83251f39 1378 goto err;
6c5943c9 1379 }
5ccada09 1380 mdname = expected->alg;
83251f39 1381 }
6c5943c9
RS
1382 if (!TEST_ptr(mctx = EVP_MD_CTX_new())) {
1383 t->err = "INTERNAL_ERROR";
83251f39 1384 goto err;
6c5943c9 1385 }
af6171b3 1386 if (!EVP_DigestSignInit_ex(mctx, &pctx, mdname, libctx, NULL, key, NULL)) {
6c5943c9 1387 t->err = "DIGESTSIGNINIT_ERROR";
83251f39 1388 goto err;
6c5943c9 1389 }
7e6a3025 1390 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++)
ce5d64c7
RL
1391 if (!mac_test_ctrl_pkey(t, pctx,
1392 sk_OPENSSL_STRING_value(expected->controls,
1393 i))) {
7e6a3025
RL
1394 t->err = "EVPPKEYCTXCTRL_ERROR";
1395 goto err;
1396 }
e3d378bc 1397 if (!EVP_DigestSignUpdate(mctx, expected->input, expected->input_len)) {
6c5943c9 1398 t->err = "DIGESTSIGNUPDATE_ERROR";
83251f39 1399 goto err;
83251f39 1400 }
e3d378bc 1401 if (!EVP_DigestSignFinal(mctx, NULL, &got_len)) {
6c5943c9 1402 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
83251f39 1403 goto err;
6c5943c9 1404 }
e3d378bc 1405 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1406 t->err = "TEST_FAILURE";
83251f39 1407 goto err;
6c5943c9 1408 }
e3d378bc 1409 if (!EVP_DigestSignFinal(mctx, got, &got_len)
4cceb185
P
1410 || !memory_err_compare(t, "TEST_MAC_ERR",
1411 expected->output, expected->output_len,
1412 got, got_len)) {
41248607
RS
1413 t->err = "TEST_MAC_ERR";
1414 goto err;
1415 }
6c5943c9 1416 t->err = NULL;
83251f39 1417 err:
5ccada09 1418 EVP_CIPHER_free(cipher);
bfb0641f 1419 EVP_MD_CTX_free(mctx);
e3d378bc 1420 OPENSSL_free(got);
c5ba2d99
RS
1421 EVP_PKEY_CTX_free(genctx);
1422 EVP_PKEY_free(key);
83251f39
DSH
1423 return 1;
1424}
1425
2bdb4af5
RL
1426static int mac_test_run_mac(EVP_TEST *t)
1427{
1428 MAC_DATA *expected = t->data;
1429 EVP_MAC_CTX *ctx = NULL;
2bdb4af5 1430 unsigned char *got = NULL;
0f7a4ca5 1431 size_t got_len = 0, size = 0;
36b6db08
P
1432 int i, block_size = -1, output_size = -1;
1433 OSSL_PARAM params[21], sizes[3], *psizes = sizes;
25446a66
RL
1434 size_t params_n = 0;
1435 size_t params_n_allocstart = 0;
1436 const OSSL_PARAM *defined_params =
41f7ecf3 1437 EVP_MAC_settable_ctx_params(expected->mac);
0f7a4ca5 1438 int xof;
e58ba181 1439 int reinit = 1;
2bdb4af5
RL
1440
1441 if (expected->alg == NULL)
f651c727 1442 TEST_info("Trying the EVP_MAC %s test", expected->mac_name);
2bdb4af5
RL
1443 else
1444 TEST_info("Trying the EVP_MAC %s test with %s",
f651c727 1445 expected->mac_name, expected->alg);
2bdb4af5 1446
703170d4 1447 if (expected->alg != NULL) {
c8a016ca 1448 int skip = 0;
1449
703170d4
RL
1450 /*
1451 * The underlying algorithm may be a cipher or a digest.
1452 * We don't know which it is, but we can ask the MAC what it
1453 * should be and bet on that.
1454 */
1455 if (OSSL_PARAM_locate_const(defined_params,
1456 OSSL_MAC_PARAM_CIPHER) != NULL) {
c8a016ca 1457 if (is_cipher_disabled(expected->alg))
1458 skip = 1;
1459 else
1460 params[params_n++] =
1461 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_CIPHER,
1462 expected->alg, 0);
703170d4
RL
1463 } else if (OSSL_PARAM_locate_const(defined_params,
1464 OSSL_MAC_PARAM_DIGEST) != NULL) {
c8a016ca 1465 if (is_digest_disabled(expected->alg))
1466 skip = 1;
1467 else
1468 params[params_n++] =
1469 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_DIGEST,
1470 expected->alg, 0);
703170d4
RL
1471 } else {
1472 t->err = "MAC_BAD_PARAMS";
1473 goto err;
1474 }
c8a016ca 1475 if (skip) {
1476 TEST_info("skipping, algorithm '%s' is disabled", expected->alg);
1477 t->skip = 1;
1478 t->err = NULL;
1479 goto err;
1480 }
703170d4 1481 }
25446a66
RL
1482 if (expected->custom != NULL)
1483 params[params_n++] =
1484 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_CUSTOM,
1485 expected->custom,
1486 expected->custom_len);
1487 if (expected->salt != NULL)
1488 params[params_n++] =
1489 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_SALT,
1490 expected->salt,
1491 expected->salt_len);
1492 if (expected->iv != NULL)
1493 params[params_n++] =
1494 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_IV,
1495 expected->iv,
1496 expected->iv_len);
1497
5ccada09 1498 /* Unknown controls. They must match parameters that the MAC recognizes */
25446a66
RL
1499 if (params_n + sk_OPENSSL_STRING_num(expected->controls)
1500 >= OSSL_NELEM(params)) {
1501 t->err = "MAC_TOO_MANY_PARAMETERS";
2bdb4af5
RL
1502 goto err;
1503 }
25446a66
RL
1504 params_n_allocstart = params_n;
1505 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++) {
1506 char *tmpkey, *tmpval;
1507 char *value = sk_OPENSSL_STRING_value(expected->controls, i);
2bdb4af5 1508
25446a66
RL
1509 if (!TEST_ptr(tmpkey = OPENSSL_strdup(value))) {
1510 t->err = "MAC_PARAM_ERROR";
2bdb4af5
RL
1511 goto err;
1512 }
25446a66
RL
1513 tmpval = strchr(tmpkey, ':');
1514 if (tmpval != NULL)
1515 *tmpval++ = '\0';
1516
d5f85429
RL
1517 if (tmpval == NULL
1518 || !OSSL_PARAM_allocate_from_text(&params[params_n],
1519 defined_params,
1520 tmpkey, tmpval,
2ee0dfa6 1521 strlen(tmpval), NULL)) {
25446a66
RL
1522 OPENSSL_free(tmpkey);
1523 t->err = "MAC_PARAM_ERROR";
6e624a64
SL
1524 goto err;
1525 }
25446a66 1526 params_n++;
2bdb4af5 1527
25446a66 1528 OPENSSL_free(tmpkey);
b215db23 1529 }
25446a66 1530 params[params_n] = OSSL_PARAM_construct_end();
b215db23 1531
865adf97 1532 if ((ctx = EVP_MAC_CTX_new(expected->mac)) == NULL) {
25446a66
RL
1533 t->err = "MAC_CREATE_ERROR";
1534 goto err;
afc580b9
P
1535 }
1536
41df96ef 1537 if (!EVP_MAC_init(ctx, expected->key, expected->key_len, params)) {
b215db23
AS
1538 t->err = "MAC_INIT_ERROR";
1539 goto err;
1540 }
36b6db08
P
1541 if (expected->output_size >= 0)
1542 *psizes++ = OSSL_PARAM_construct_int(OSSL_MAC_PARAM_SIZE,
1543 &output_size);
1544 if (expected->block_size >= 0)
1545 *psizes++ = OSSL_PARAM_construct_int(OSSL_MAC_PARAM_BLOCK_SIZE,
1546 &block_size);
1547 if (psizes != sizes) {
1548 *psizes = OSSL_PARAM_construct_end();
1549 if (!TEST_true(EVP_MAC_CTX_get_params(ctx, sizes))) {
1550 t->err = "INTERNAL_ERROR";
1551 goto err;
1552 }
1553 if (expected->output_size >= 0
1554 && !TEST_int_eq(output_size, expected->output_size)) {
1555 t->err = "TEST_FAILURE";
1556 goto err;
1557 }
1558 if (expected->block_size >= 0
1559 && !TEST_int_eq(block_size, expected->block_size)) {
1560 t->err = "TEST_FAILURE";
1561 goto err;
1562 }
1563 }
e58ba181 1564 retry:
2bdb4af5
RL
1565 if (!EVP_MAC_update(ctx, expected->input, expected->input_len)) {
1566 t->err = "MAC_UPDATE_ERROR";
1567 goto err;
1568 }
0f7a4ca5
P
1569 xof = expected->xof;
1570 if (xof) {
6a38b09a
P
1571 if (!TEST_ptr(got = OPENSSL_malloc(expected->output_len))) {
1572 t->err = "TEST_FAILURE";
1573 goto err;
1574 }
1575 if (!EVP_MAC_finalXOF(ctx, got, expected->output_len)
1576 || !memory_err_compare(t, "TEST_MAC_ERR",
1577 expected->output, expected->output_len,
1578 got, expected->output_len)) {
1579 t->err = "MAC_FINAL_ERROR";
1580 goto err;
1581 }
1582 } else {
1583 if (!EVP_MAC_final(ctx, NULL, &got_len, 0)) {
1584 t->err = "MAC_FINAL_LENGTH_ERROR";
1585 goto err;
1586 }
1587 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1588 t->err = "TEST_FAILURE";
1589 goto err;
1590 }
1591 if (!EVP_MAC_final(ctx, got, &got_len, got_len)
1592 || !memory_err_compare(t, "TEST_MAC_ERR",
1593 expected->output, expected->output_len,
1594 got, got_len)) {
1595 t->err = "TEST_MAC_ERR";
1596 goto err;
1597 }
2bdb4af5 1598 }
e1289d90 1599 /* FIPS(3.0.0): can't reinitialise MAC contexts #18100 */
54a7bbed 1600 if (reinit-- && fips_provider_version_gt(libctx, 3, 0, 0)) {
e58ba181
TM
1601 OSSL_PARAM ivparams[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1602 int ret;
1603
1604 /* If the MAC uses IV, we have to set it again */
1605 if (expected->iv != NULL) {
1606 ivparams[0] =
1607 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_IV,
1608 expected->iv,
1609 expected->iv_len);
1610 ivparams[1] = OSSL_PARAM_construct_end();
1611 }
1612 ERR_set_mark();
1613 ret = EVP_MAC_init(ctx, NULL, 0, ivparams);
1614 if (expected->no_reinit) {
1615 if (ret) {
1616 ERR_clear_last_mark();
1617 t->err = "MAC_REINIT_SHOULD_FAIL";
1618 goto err;
1619 }
1620 } else if (ret) {
1621 ERR_clear_last_mark();
1622 OPENSSL_free(got);
1623 got = NULL;
1624 goto retry;
1625 } else {
1626 ERR_clear_last_mark();
1627 t->err = "MAC_REINIT_ERROR";
1628 goto err;
1629 }
1630 /* If reinitialization fails, it is unsupported by the algorithm */
1631 ERR_pop_to_mark();
1632 }
2bdb4af5 1633 t->err = NULL;
0f7a4ca5
P
1634
1635 /* Test the EVP_Q_mac interface as well */
1636 if (!xof) {
9f54970c 1637 OPENSSL_cleanse(got, got_len);
0f7a4ca5
P
1638 if (!TEST_true(EVP_Q_mac(libctx, expected->mac_name, NULL,
1639 expected->alg, params,
1640 expected->key, expected->key_len,
1641 expected->input, expected->input_len,
1642 got, got_len, &size))
1643 || !TEST_mem_eq(got, size,
1644 expected->output, expected->output_len)) {
1645 t->err = "EVP_Q_mac failed";
1646 goto err;
1647 }
1648 }
2bdb4af5 1649 err:
25446a66
RL
1650 while (params_n-- > params_n_allocstart) {
1651 OPENSSL_free(params[params_n].data);
1652 }
865adf97 1653 EVP_MAC_CTX_free(ctx);
2bdb4af5
RL
1654 OPENSSL_free(got);
1655 return 1;
1656}
1657
1658static int mac_test_run(EVP_TEST *t)
1659{
1660 MAC_DATA *expected = t->data;
1661
1662 if (expected->mac != NULL)
1663 return mac_test_run_mac(t);
1664 return mac_test_run_pkey(t);
1665}
1666
6c5943c9 1667static const EVP_TEST_METHOD mac_test_method = {
83251f39
DSH
1668 "MAC",
1669 mac_test_init,
1670 mac_test_cleanup,
1671 mac_test_parse,
1672 mac_test_run
1673};
5824cc29 1674
c49e0b04
RS
1675
1676/**
5ccada09
SL
1677 ** PUBLIC KEY TESTS
1678 ** These are all very similar and share much common code.
1679 **/
5824cc29 1680
6c5943c9 1681typedef struct pkey_data_st {
5824cc29
DSH
1682 /* Context for this operation */
1683 EVP_PKEY_CTX *ctx;
1684 /* Key operation to perform */
1685 int (*keyop) (EVP_PKEY_CTX *ctx,
1686 unsigned char *sig, size_t *siglen,
1687 const unsigned char *tbs, size_t tbslen);
1688 /* Input to MAC */
1689 unsigned char *input;
1690 size_t input_len;
1691 /* Expected output */
1692 unsigned char *output;
1693 size_t output_len;
6c5943c9 1694} PKEY_DATA;
5824cc29
DSH
1695
1696/*
1697 * Perform public key operation setup: lookup key, allocated ctx and call
1698 * the appropriate initialisation function
1699 */
6c5943c9 1700static int pkey_test_init(EVP_TEST *t, const char *name,
5824cc29
DSH
1701 int use_public,
1702 int (*keyopinit) (EVP_PKEY_CTX *ctx),
c49e0b04
RS
1703 int (*keyop)(EVP_PKEY_CTX *ctx,
1704 unsigned char *sig, size_t *siglen,
1705 const unsigned char *tbs,
1706 size_t tbslen))
5824cc29 1707{
6c5943c9 1708 PKEY_DATA *kdata;
5824cc29 1709 EVP_PKEY *pkey = NULL;
7a6c9792 1710 int rv = 0;
6c5943c9 1711
7a6c9792 1712 if (use_public)
6c5943c9
RS
1713 rv = find_key(&pkey, name, public_keys);
1714 if (rv == 0)
1715 rv = find_key(&pkey, name, private_keys);
1716 if (rv == 0 || pkey == NULL) {
5ccada09 1717 TEST_info("skipping, key '%s' is disabled", name);
7a6c9792
DSH
1718 t->skip = 1;
1719 return 1;
1720 }
1721
c49e0b04 1722 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata)))) {
7a6c9792 1723 EVP_PKEY_free(pkey);
5824cc29 1724 return 0;
7a6c9792 1725 }
5824cc29 1726 kdata->keyop = keyop;
5ccada09 1727 if (!TEST_ptr(kdata->ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, NULL))) {
9e206ce5
P
1728 EVP_PKEY_free(pkey);
1729 OPENSSL_free(kdata);
5824cc29 1730 return 0;
9e206ce5 1731 }
5824cc29 1732 if (keyopinit(kdata->ctx) <= 0)
cce65266 1733 t->err = "KEYOP_INIT_ERROR";
c49e0b04 1734 t->data = kdata;
5824cc29
DSH
1735 return 1;
1736}
1737
6c5943c9 1738static void pkey_test_cleanup(EVP_TEST *t)
5824cc29 1739{
6c5943c9 1740 PKEY_DATA *kdata = t->data;
b548a1f1
RS
1741
1742 OPENSSL_free(kdata->input);
1743 OPENSSL_free(kdata->output);
c5ba2d99 1744 EVP_PKEY_CTX_free(kdata->ctx);
5824cc29
DSH
1745}
1746
6c5943c9 1747static int pkey_test_ctrl(EVP_TEST *t, EVP_PKEY_CTX *pctx,
dfbdf4ab 1748 const char *value)
4ddd5ace 1749{
8f586f5b 1750 int rv = 0;
4ddd5ace
DSH
1751 char *p, *tmpval;
1752
6c5943c9 1753 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
4ddd5ace
DSH
1754 return 0;
1755 p = strchr(tmpval, ':');
8f586f5b 1756 if (p != NULL) {
c49e0b04 1757 *p++ = '\0';
8f586f5b
P
1758 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
1759 }
cce65266
DSH
1760 if (rv == -2) {
1761 t->err = "PKEY_CTRL_INVALID";
1762 rv = 1;
1763 } else if (p != NULL && rv <= 0) {
5ccada09
SL
1764 if (is_digest_disabled(p) || is_cipher_disabled(p)) {
1765 TEST_info("skipping, '%s' is disabled", p);
dfbdf4ab
RL
1766 t->skip = 1;
1767 rv = 1;
cce65266
DSH
1768 } else {
1769 t->err = "PKEY_CTRL_ERROR";
1770 rv = 1;
dfbdf4ab
RL
1771 }
1772 }
4ddd5ace
DSH
1773 OPENSSL_free(tmpval);
1774 return rv > 0;
1775}
1776
6c5943c9 1777static int pkey_test_parse(EVP_TEST *t,
5824cc29
DSH
1778 const char *keyword, const char *value)
1779{
6c5943c9 1780 PKEY_DATA *kdata = t->data;
86885c28 1781 if (strcmp(keyword, "Input") == 0)
c49e0b04 1782 return parse_bin(value, &kdata->input, &kdata->input_len);
86885c28 1783 if (strcmp(keyword, "Output") == 0)
c49e0b04 1784 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1785 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1786 return pkey_test_ctrl(t, kdata->ctx, value);
5824cc29
DSH
1787 return 0;
1788}
1789
6c5943c9 1790static int pkey_test_run(EVP_TEST *t)
5824cc29 1791{
e3d378bc
AP
1792 PKEY_DATA *expected = t->data;
1793 unsigned char *got = NULL;
1794 size_t got_len;
d7fcf1fe 1795 EVP_PKEY_CTX *copy = NULL;
6c5943c9 1796
e3d378bc
AP
1797 if (expected->keyop(expected->ctx, NULL, &got_len,
1798 expected->input, expected->input_len) <= 0
1799 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 1800 t->err = "KEYOP_LENGTH_ERROR";
5824cc29 1801 goto err;
6c5943c9 1802 }
e3d378bc
AP
1803 if (expected->keyop(expected->ctx, got, &got_len,
1804 expected->input, expected->input_len) <= 0) {
6c5943c9 1805 t->err = "KEYOP_ERROR";
5824cc29 1806 goto err;
6c5943c9 1807 }
4cceb185
P
1808 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1809 expected->output, expected->output_len,
1810 got, got_len))
5824cc29 1811 goto err;
4cceb185 1812
6c5943c9 1813 t->err = NULL;
d7fcf1fe
DB
1814 OPENSSL_free(got);
1815 got = NULL;
1816
1817 /* Repeat the test on a copy. */
1818 if (!TEST_ptr(copy = EVP_PKEY_CTX_dup(expected->ctx))) {
1819 t->err = "INTERNAL_ERROR";
1820 goto err;
1821 }
1822 if (expected->keyop(copy, NULL, &got_len, expected->input,
1823 expected->input_len) <= 0
1824 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
1825 t->err = "KEYOP_LENGTH_ERROR";
1826 goto err;
1827 }
1828 if (expected->keyop(copy, got, &got_len, expected->input,
1829 expected->input_len) <= 0) {
1830 t->err = "KEYOP_ERROR";
1831 goto err;
1832 }
1833 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1834 expected->output, expected->output_len,
1835 got, got_len))
1836 goto err;
1837
5824cc29 1838 err:
e3d378bc 1839 OPENSSL_free(got);
d7fcf1fe 1840 EVP_PKEY_CTX_free(copy);
5824cc29
DSH
1841 return 1;
1842}
1843
6c5943c9 1844static int sign_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1845{
1846 return pkey_test_init(t, name, 0, EVP_PKEY_sign_init, EVP_PKEY_sign);
1847}
1848
6c5943c9 1849static const EVP_TEST_METHOD psign_test_method = {
5824cc29
DSH
1850 "Sign",
1851 sign_test_init,
1852 pkey_test_cleanup,
1853 pkey_test_parse,
1854 pkey_test_run
1855};
1856
6c5943c9 1857static int verify_recover_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1858{
1859 return pkey_test_init(t, name, 1, EVP_PKEY_verify_recover_init,
1860 EVP_PKEY_verify_recover);
1861}
1862
6c5943c9 1863static const EVP_TEST_METHOD pverify_recover_test_method = {
5824cc29
DSH
1864 "VerifyRecover",
1865 verify_recover_test_init,
1866 pkey_test_cleanup,
1867 pkey_test_parse,
1868 pkey_test_run
1869};
1870
6c5943c9 1871static int decrypt_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1872{
1873 return pkey_test_init(t, name, 0, EVP_PKEY_decrypt_init,
1874 EVP_PKEY_decrypt);
1875}
1876
6c5943c9 1877static const EVP_TEST_METHOD pdecrypt_test_method = {
5824cc29
DSH
1878 "Decrypt",
1879 decrypt_test_init,
1880 pkey_test_cleanup,
1881 pkey_test_parse,
1882 pkey_test_run
1883};
1884
6c5943c9 1885static int verify_test_init(EVP_TEST *t, const char *name)
5824cc29
DSH
1886{
1887 return pkey_test_init(t, name, 1, EVP_PKEY_verify_init, 0);
1888}
1889
6c5943c9 1890static int verify_test_run(EVP_TEST *t)
5824cc29 1891{
6c5943c9
RS
1892 PKEY_DATA *kdata = t->data;
1893
5824cc29
DSH
1894 if (EVP_PKEY_verify(kdata->ctx, kdata->output, kdata->output_len,
1895 kdata->input, kdata->input_len) <= 0)
1896 t->err = "VERIFY_ERROR";
1897 return 1;
1898}
1899
6c5943c9 1900static const EVP_TEST_METHOD pverify_test_method = {
5824cc29
DSH
1901 "Verify",
1902 verify_test_init,
1903 pkey_test_cleanup,
1904 pkey_test_parse,
1905 verify_test_run
1906};
3b53e18a 1907
6c5943c9 1908static int pderive_test_init(EVP_TEST *t, const char *name)
d4ad48d7
DSH
1909{
1910 return pkey_test_init(t, name, 0, EVP_PKEY_derive_init, 0);
1911}
1912
6c5943c9 1913static int pderive_test_parse(EVP_TEST *t,
d4ad48d7
DSH
1914 const char *keyword, const char *value)
1915{
6c5943c9 1916 PKEY_DATA *kdata = t->data;
46eee710 1917 int validate = 0;
d4ad48d7 1918
46eee710
SL
1919 if (strcmp(keyword, "PeerKeyValidate") == 0)
1920 validate = 1;
1921
1922 if (validate || strcmp(keyword, "PeerKey") == 0) {
d4ad48d7 1923 EVP_PKEY *peer;
6c5943c9 1924 if (find_key(&peer, value, public_keys) == 0)
f42c225d 1925 return -1;
46eee710 1926 if (EVP_PKEY_derive_set_peer_ex(kdata->ctx, peer, validate) <= 0) {
0645110e
SL
1927 t->err = "DERIVE_SET_PEER_ERROR";
1928 return 1;
1929 }
1930 t->err = NULL;
d4ad48d7
DSH
1931 return 1;
1932 }
1933 if (strcmp(keyword, "SharedSecret") == 0)
c49e0b04 1934 return parse_bin(value, &kdata->output, &kdata->output_len);
4ddd5ace 1935 if (strcmp(keyword, "Ctrl") == 0)
dfbdf4ab 1936 return pkey_test_ctrl(t, kdata->ctx, value);
4413fe35
TM
1937 if (strcmp(keyword, "KDFType") == 0) {
1938 OSSL_PARAM params[2];
1939
1940 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_EXCHANGE_PARAM_KDF_TYPE,
1941 (char *)value, 0);
1942 params[1] = OSSL_PARAM_construct_end();
1943 if (EVP_PKEY_CTX_set_params(kdata->ctx, params) == 0)
1944 return -1;
1945 return 1;
1946 }
1947 if (strcmp(keyword, "KDFDigest") == 0) {
1948 OSSL_PARAM params[2];
1949
1950 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_EXCHANGE_PARAM_KDF_DIGEST,
1951 (char *)value, 0);
1952 params[1] = OSSL_PARAM_construct_end();
1953 if (EVP_PKEY_CTX_set_params(kdata->ctx, params) == 0)
1954 return -1;
1955 return 1;
1956 }
1957 if (strcmp(keyword, "CEKAlg") == 0) {
1958 OSSL_PARAM params[2];
1959
1960 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_CEK_ALG,
1961 (char *)value, 0);
1962 params[1] = OSSL_PARAM_construct_end();
1963 if (EVP_PKEY_CTX_set_params(kdata->ctx, params) == 0)
1964 return -1;
1965 return 1;
1966 }
1967 if (strcmp(keyword, "KDFOutlen") == 0) {
1968 OSSL_PARAM params[2];
1969 char *endptr;
1970 size_t outlen = (size_t)strtoul(value, &endptr, 0);
1971
1972 if (endptr[0] != '\0')
1973 return -1;
1974
1975 params[0] = OSSL_PARAM_construct_size_t(OSSL_EXCHANGE_PARAM_KDF_OUTLEN,
1976 &outlen);
1977 params[1] = OSSL_PARAM_construct_end();
1978 if (EVP_PKEY_CTX_set_params(kdata->ctx, params) == 0)
1979 return -1;
1980 return 1;
1981 }
d4ad48d7
DSH
1982 return 0;
1983}
1984
6c5943c9 1985static int pderive_test_run(EVP_TEST *t)
d4ad48d7 1986{
21a0d9f3 1987 EVP_PKEY_CTX *dctx = NULL;
e3d378bc
AP
1988 PKEY_DATA *expected = t->data;
1989 unsigned char *got = NULL;
1990 size_t got_len;
d4ad48d7 1991
21a0d9f3 1992 if (!TEST_ptr(dctx = EVP_PKEY_CTX_dup(expected->ctx))) {
1993 t->err = "DERIVE_ERROR";
1994 goto err;
1995 }
1996
4413fe35
TM
1997 if (EVP_PKEY_derive(dctx, NULL, &got_len) <= 0
1998 || !TEST_size_t_ne(got_len, 0)) {
9b82c8b1
DSH
1999 t->err = "DERIVE_ERROR";
2000 goto err;
2001 }
e3d378bc 2002 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
6c5943c9 2003 t->err = "DERIVE_ERROR";
d4ad48d7 2004 goto err;
6c5943c9 2005 }
21a0d9f3 2006 if (EVP_PKEY_derive(dctx, got, &got_len) <= 0) {
6c5943c9 2007 t->err = "DERIVE_ERROR";
d4ad48d7 2008 goto err;
6c5943c9 2009 }
4cceb185
P
2010 if (!memory_err_compare(t, "SHARED_SECRET_MISMATCH",
2011 expected->output, expected->output_len,
2012 got, got_len))
d4ad48d7 2013 goto err;
6c5943c9
RS
2014
2015 t->err = NULL;
d4ad48d7 2016 err:
e3d378bc 2017 OPENSSL_free(got);
21a0d9f3 2018 EVP_PKEY_CTX_free(dctx);
d4ad48d7
DSH
2019 return 1;
2020}
2021
6c5943c9 2022static const EVP_TEST_METHOD pderive_test_method = {
d4ad48d7
DSH
2023 "Derive",
2024 pderive_test_init,
2025 pkey_test_cleanup,
2026 pderive_test_parse,
2027 pderive_test_run
2028};
2029
3b53e18a 2030
c49e0b04 2031/**
5ccada09
SL
2032 ** PBE TESTS
2033 **/
c49e0b04
RS
2034
2035typedef enum pbe_type_enum {
2036 PBE_TYPE_INVALID = 0,
2037 PBE_TYPE_SCRYPT, PBE_TYPE_PBKDF2, PBE_TYPE_PKCS12
2038} PBE_TYPE;
3b53e18a 2039
6c5943c9 2040typedef struct pbe_data_st {
c49e0b04 2041 PBE_TYPE pbe_type;
6c5943c9 2042 /* scrypt parameters */
3b53e18a 2043 uint64_t N, r, p, maxmem;
6c5943c9 2044 /* PKCS#12 parameters */
351fe214
DSH
2045 int id, iter;
2046 const EVP_MD *md;
6c5943c9 2047 /* password */
3b53e18a
DSH
2048 unsigned char *pass;
2049 size_t pass_len;
6c5943c9 2050 /* salt */
3b53e18a
DSH
2051 unsigned char *salt;
2052 size_t salt_len;
6c5943c9 2053 /* Expected output */
3b53e18a
DSH
2054 unsigned char *key;
2055 size_t key_len;
6c5943c9 2056} PBE_DATA;
3b53e18a 2057
b0809bc8 2058#ifndef OPENSSL_NO_SCRYPT
5ccada09 2059/* Parse unsigned decimal 64 bit integer value */
c49e0b04
RS
2060static int parse_uint64(const char *value, uint64_t *pr)
2061{
2062 const char *p = value;
2063
2064 if (!TEST_true(*p)) {
2065 TEST_info("Invalid empty integer value");
2066 return -1;
2067 }
2068 for (*pr = 0; *p; ) {
2069 if (*pr > UINT64_MAX / 10) {
2070 TEST_error("Integer overflow in string %s", value);
2071 return -1;
2072 }
2073 *pr *= 10;
00dfbaad 2074 if (!TEST_true(isdigit((unsigned char)*p))) {
c49e0b04
RS
2075 TEST_error("Invalid character in string %s", value);
2076 return -1;
2077 }
2078 *pr += *p - '0';
2079 p++;
2080 }
2081 return 1;
2082}
2083
6c5943c9 2084static int scrypt_test_parse(EVP_TEST *t,
3b53e18a
DSH
2085 const char *keyword, const char *value)
2086{
6c5943c9 2087 PBE_DATA *pdata = t->data;
351fe214 2088
3b53e18a 2089 if (strcmp(keyword, "N") == 0)
c49e0b04 2090 return parse_uint64(value, &pdata->N);
3b53e18a 2091 if (strcmp(keyword, "p") == 0)
c49e0b04 2092 return parse_uint64(value, &pdata->p);
3b53e18a 2093 if (strcmp(keyword, "r") == 0)
c49e0b04 2094 return parse_uint64(value, &pdata->r);
3b53e18a 2095 if (strcmp(keyword, "maxmem") == 0)
c49e0b04 2096 return parse_uint64(value, &pdata->maxmem);
3b53e18a
DSH
2097 return 0;
2098}
b0809bc8 2099#endif
3b53e18a 2100
6c5943c9 2101static int pbkdf2_test_parse(EVP_TEST *t,
351fe214 2102 const char *keyword, const char *value)
3b53e18a 2103{
6c5943c9 2104 PBE_DATA *pdata = t->data;
351fe214
DSH
2105
2106 if (strcmp(keyword, "iter") == 0) {
2107 pdata->iter = atoi(value);
2108 if (pdata->iter <= 0)
c49e0b04 2109 return -1;
351fe214
DSH
2110 return 1;
2111 }
2112 if (strcmp(keyword, "MD") == 0) {
2113 pdata->md = EVP_get_digestbyname(value);
2114 if (pdata->md == NULL)
c49e0b04 2115 return -1;
351fe214
DSH
2116 return 1;
2117 }
2118 return 0;
2119}
2120
6c5943c9 2121static int pkcs12_test_parse(EVP_TEST *t,
351fe214
DSH
2122 const char *keyword, const char *value)
2123{
6c5943c9 2124 PBE_DATA *pdata = t->data;
351fe214
DSH
2125
2126 if (strcmp(keyword, "id") == 0) {
2127 pdata->id = atoi(value);
2128 if (pdata->id <= 0)
c49e0b04 2129 return -1;
351fe214
DSH
2130 return 1;
2131 }
2132 return pbkdf2_test_parse(t, keyword, value);
3b53e18a
DSH
2133}
2134
6c5943c9 2135static int pbe_test_init(EVP_TEST *t, const char *alg)
3b53e18a 2136{
6c5943c9 2137 PBE_DATA *pdat;
c49e0b04 2138 PBE_TYPE pbe_type = PBE_TYPE_INVALID;
351fe214 2139
5ccada09
SL
2140 if (is_kdf_disabled(alg)) {
2141 TEST_info("skipping, '%s' is disabled", alg);
83bd31da
MC
2142 t->skip = 1;
2143 return 1;
5ccada09
SL
2144 }
2145 if (strcmp(alg, "scrypt") == 0) {
2146 pbe_type = PBE_TYPE_SCRYPT;
83bd31da 2147 } else if (strcmp(alg, "pbkdf2") == 0) {
351fe214 2148 pbe_type = PBE_TYPE_PBKDF2;
83bd31da 2149 } else if (strcmp(alg, "pkcs12") == 0) {
351fe214 2150 pbe_type = PBE_TYPE_PKCS12;
83bd31da 2151 } else {
6c5943c9 2152 TEST_error("Unknown pbe algorithm %s", alg);
1f25fd16 2153 return 0;
83bd31da 2154 }
1f25fd16
P
2155 if (!TEST_ptr(pdat = OPENSSL_zalloc(sizeof(*pdat))))
2156 return 0;
3b53e18a 2157 pdat->pbe_type = pbe_type;
3b53e18a
DSH
2158 t->data = pdat;
2159 return 1;
2160}
2161
6c5943c9 2162static void pbe_test_cleanup(EVP_TEST *t)
3b53e18a 2163{
6c5943c9
RS
2164 PBE_DATA *pdat = t->data;
2165
2166 OPENSSL_free(pdat->pass);
2167 OPENSSL_free(pdat->salt);
2168 OPENSSL_free(pdat->key);
3b53e18a
DSH
2169}
2170
6c5943c9
RS
2171static int pbe_test_parse(EVP_TEST *t,
2172 const char *keyword, const char *value)
3b53e18a 2173{
6c5943c9 2174 PBE_DATA *pdata = t->data;
351fe214 2175
3b53e18a 2176 if (strcmp(keyword, "Password") == 0)
c49e0b04 2177 return parse_bin(value, &pdata->pass, &pdata->pass_len);
3b53e18a 2178 if (strcmp(keyword, "Salt") == 0)
c49e0b04 2179 return parse_bin(value, &pdata->salt, &pdata->salt_len);
3b53e18a 2180 if (strcmp(keyword, "Key") == 0)
c49e0b04 2181 return parse_bin(value, &pdata->key, &pdata->key_len);
b0809bc8 2182 if (pdata->pbe_type == PBE_TYPE_PBKDF2)
351fe214
DSH
2183 return pbkdf2_test_parse(t, keyword, value);
2184 else if (pdata->pbe_type == PBE_TYPE_PKCS12)
2185 return pkcs12_test_parse(t, keyword, value);
b0809bc8
RS
2186#ifndef OPENSSL_NO_SCRYPT
2187 else if (pdata->pbe_type == PBE_TYPE_SCRYPT)
2188 return scrypt_test_parse(t, keyword, value);
2189#endif
3b53e18a
DSH
2190 return 0;
2191}
2192
6c5943c9 2193static int pbe_test_run(EVP_TEST *t)
3b53e18a 2194{
e3d378bc 2195 PBE_DATA *expected = t->data;
351fe214 2196 unsigned char *key;
5ccada09 2197 EVP_MD *fetched_digest = NULL;
b4250010 2198 OSSL_LIB_CTX *save_libctx;
5ccada09 2199
b4250010 2200 save_libctx = OSSL_LIB_CTX_set0_default(libctx);
351fe214 2201
e3d378bc 2202 if (!TEST_ptr(key = OPENSSL_malloc(expected->key_len))) {
6c5943c9 2203 t->err = "INTERNAL_ERROR";
351fe214 2204 goto err;
6c5943c9 2205 }
e3d378bc
AP
2206 if (expected->pbe_type == PBE_TYPE_PBKDF2) {
2207 if (PKCS5_PBKDF2_HMAC((char *)expected->pass, expected->pass_len,
2208 expected->salt, expected->salt_len,
2209 expected->iter, expected->md,
2210 expected->key_len, key) == 0) {
6c5943c9 2211 t->err = "PBKDF2_ERROR";
351fe214 2212 goto err;
6c5943c9 2213 }
b0809bc8 2214#ifndef OPENSSL_NO_SCRYPT
e3d378bc
AP
2215 } else if (expected->pbe_type == PBE_TYPE_SCRYPT) {
2216 if (EVP_PBE_scrypt((const char *)expected->pass, expected->pass_len,
5ccada09
SL
2217 expected->salt, expected->salt_len,
2218 expected->N, expected->r, expected->p,
2219 expected->maxmem, key, expected->key_len) == 0) {
6c5943c9 2220 t->err = "SCRYPT_ERROR";
351fe214 2221 goto err;
6c5943c9 2222 }
b0809bc8 2223#endif
e3d378bc 2224 } else if (expected->pbe_type == PBE_TYPE_PKCS12) {
ed576acd
TM
2225 fetched_digest = EVP_MD_fetch(libctx, EVP_MD_get0_name(expected->md),
2226 NULL);
5ccada09
SL
2227 if (fetched_digest == NULL) {
2228 t->err = "PKCS12_ERROR";
2229 goto err;
2230 }
e3d378bc
AP
2231 if (PKCS12_key_gen_uni(expected->pass, expected->pass_len,
2232 expected->salt, expected->salt_len,
2233 expected->id, expected->iter, expected->key_len,
5ccada09 2234 key, fetched_digest) == 0) {
6c5943c9 2235 t->err = "PKCS12_ERROR";
351fe214 2236 goto err;
6c5943c9 2237 }
351fe214 2238 }
4cceb185
P
2239 if (!memory_err_compare(t, "KEY_MISMATCH", expected->key, expected->key_len,
2240 key, expected->key_len))
351fe214 2241 goto err;
4cceb185 2242
6c5943c9
RS
2243 t->err = NULL;
2244err:
5ccada09 2245 EVP_MD_free(fetched_digest);
351fe214 2246 OPENSSL_free(key);
b4250010 2247 OSSL_LIB_CTX_set0_default(save_libctx);
351fe214 2248 return 1;
3b53e18a
DSH
2249}
2250
6c5943c9 2251static const EVP_TEST_METHOD pbe_test_method = {
3b53e18a
DSH
2252 "PBE",
2253 pbe_test_init,
2254 pbe_test_cleanup,
2255 pbe_test_parse,
2256 pbe_test_run
2257};
3cdd1e94 2258
c49e0b04
RS
2259
2260/**
5ccada09
SL
2261 ** BASE64 TESTS
2262 **/
3cdd1e94
EK
2263
2264typedef enum {
2265 BASE64_CANONICAL_ENCODING = 0,
2266 BASE64_VALID_ENCODING = 1,
2267 BASE64_INVALID_ENCODING = 2
2268} base64_encoding_type;
2269
6c5943c9 2270typedef struct encode_data_st {
3cdd1e94
EK
2271 /* Input to encoding */
2272 unsigned char *input;
2273 size_t input_len;
2274 /* Expected output */
2275 unsigned char *output;
2276 size_t output_len;
2277 base64_encoding_type encoding;
6c5943c9 2278} ENCODE_DATA;
3cdd1e94 2279
6c5943c9 2280static int encode_test_init(EVP_TEST *t, const char *encoding)
3cdd1e94 2281{
c49e0b04 2282 ENCODE_DATA *edata;
3cdd1e94 2283
c49e0b04
RS
2284 if (!TEST_ptr(edata = OPENSSL_zalloc(sizeof(*edata))))
2285 return 0;
3cdd1e94
EK
2286 if (strcmp(encoding, "canonical") == 0) {
2287 edata->encoding = BASE64_CANONICAL_ENCODING;
2288 } else if (strcmp(encoding, "valid") == 0) {
2289 edata->encoding = BASE64_VALID_ENCODING;
2290 } else if (strcmp(encoding, "invalid") == 0) {
2291 edata->encoding = BASE64_INVALID_ENCODING;
c49e0b04 2292 if (!TEST_ptr(t->expected_err = OPENSSL_strdup("DECODE_ERROR")))
760e2d60 2293 goto err;
3cdd1e94 2294 } else {
c49e0b04
RS
2295 TEST_error("Bad encoding: %s."
2296 " Should be one of {canonical, valid, invalid}",
2297 encoding);
760e2d60 2298 goto err;
3cdd1e94
EK
2299 }
2300 t->data = edata;
2301 return 1;
760e2d60
F
2302err:
2303 OPENSSL_free(edata);
2304 return 0;
3cdd1e94
EK
2305}
2306
6c5943c9 2307static void encode_test_cleanup(EVP_TEST *t)
3cdd1e94 2308{
6c5943c9
RS
2309 ENCODE_DATA *edata = t->data;
2310
2311 OPENSSL_free(edata->input);
2312 OPENSSL_free(edata->output);
3cdd1e94
EK
2313 memset(edata, 0, sizeof(*edata));
2314}
2315
6c5943c9 2316static int encode_test_parse(EVP_TEST *t,
3cdd1e94
EK
2317 const char *keyword, const char *value)
2318{
6c5943c9 2319 ENCODE_DATA *edata = t->data;
c49e0b04 2320
3cdd1e94 2321 if (strcmp(keyword, "Input") == 0)
c49e0b04 2322 return parse_bin(value, &edata->input, &edata->input_len);
3cdd1e94 2323 if (strcmp(keyword, "Output") == 0)
c49e0b04 2324 return parse_bin(value, &edata->output, &edata->output_len);
3cdd1e94
EK
2325 return 0;
2326}
2327
6c5943c9 2328static int encode_test_run(EVP_TEST *t)
3cdd1e94 2329{
e3d378bc 2330 ENCODE_DATA *expected = t->data;
3cdd1e94
EK
2331 unsigned char *encode_out = NULL, *decode_out = NULL;
2332 int output_len, chunk_len;
760e2d60 2333 EVP_ENCODE_CTX *decode_ctx = NULL, *encode_ctx = NULL;
254b26af 2334
6c5943c9
RS
2335 if (!TEST_ptr(decode_ctx = EVP_ENCODE_CTX_new())) {
2336 t->err = "INTERNAL_ERROR";
254b26af 2337 goto err;
6c5943c9 2338 }
3cdd1e94 2339
e3d378bc 2340 if (expected->encoding == BASE64_CANONICAL_ENCODING) {
6c5943c9
RS
2341
2342 if (!TEST_ptr(encode_ctx = EVP_ENCODE_CTX_new())
2343 || !TEST_ptr(encode_out =
e3d378bc 2344 OPENSSL_malloc(EVP_ENCODE_LENGTH(expected->input_len))))
3cdd1e94
EK
2345 goto err;
2346
254b26af 2347 EVP_EncodeInit(encode_ctx);
760e2d60
F
2348 if (!TEST_true(EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len,
2349 expected->input, expected->input_len)))
2350 goto err;
2351
3cdd1e94
EK
2352 output_len = chunk_len;
2353
254b26af 2354 EVP_EncodeFinal(encode_ctx, encode_out + chunk_len, &chunk_len);
3cdd1e94
EK
2355 output_len += chunk_len;
2356
4cceb185
P
2357 if (!memory_err_compare(t, "BAD_ENCODING",
2358 expected->output, expected->output_len,
2359 encode_out, output_len))
3cdd1e94 2360 goto err;
3cdd1e94
EK
2361 }
2362
6c5943c9 2363 if (!TEST_ptr(decode_out =
e3d378bc 2364 OPENSSL_malloc(EVP_DECODE_LENGTH(expected->output_len))))
3cdd1e94
EK
2365 goto err;
2366
254b26af 2367 EVP_DecodeInit(decode_ctx);
e3d378bc
AP
2368 if (EVP_DecodeUpdate(decode_ctx, decode_out, &chunk_len, expected->output,
2369 expected->output_len) < 0) {
6c5943c9 2370 t->err = "DECODE_ERROR";
3cdd1e94
EK
2371 goto err;
2372 }
2373 output_len = chunk_len;
2374
254b26af 2375 if (EVP_DecodeFinal(decode_ctx, decode_out + chunk_len, &chunk_len) != 1) {
6c5943c9 2376 t->err = "DECODE_ERROR";
3cdd1e94
EK
2377 goto err;
2378 }
2379 output_len += chunk_len;
2380
e3d378bc 2381 if (expected->encoding != BASE64_INVALID_ENCODING
4cceb185
P
2382 && !memory_err_compare(t, "BAD_DECODING",
2383 expected->input, expected->input_len,
2384 decode_out, output_len)) {
6c5943c9 2385 t->err = "BAD_DECODING";
3cdd1e94
EK
2386 goto err;
2387 }
2388
6c5943c9 2389 t->err = NULL;
3cdd1e94 2390 err:
3cdd1e94
EK
2391 OPENSSL_free(encode_out);
2392 OPENSSL_free(decode_out);
254b26af 2393 EVP_ENCODE_CTX_free(decode_ctx);
760e2d60 2394 EVP_ENCODE_CTX_free(encode_ctx);
3cdd1e94
EK
2395 return 1;
2396}
2397
6c5943c9 2398static const EVP_TEST_METHOD encode_test_method = {
3cdd1e94
EK
2399 "Encoding",
2400 encode_test_init,
2401 encode_test_cleanup,
2402 encode_test_parse,
2403 encode_test_run,
2404};
44a284d2 2405
5a285add 2406
c9ed9307 2407/**
5ccada09
SL
2408 ** RAND TESTS
2409 **/
c9ed9307
P
2410#define MAX_RAND_REPEATS 15
2411
2412typedef struct rand_data_pass_st {
2413 unsigned char *entropy;
2414 unsigned char *reseed_entropy;
2415 unsigned char *nonce;
2416 unsigned char *pers;
2417 unsigned char *reseed_addin;
2418 unsigned char *addinA;
2419 unsigned char *addinB;
2420 unsigned char *pr_entropyA;
2421 unsigned char *pr_entropyB;
2422 unsigned char *output;
2423 size_t entropy_len, nonce_len, pers_len, addinA_len, addinB_len,
2424 pr_entropyA_len, pr_entropyB_len, output_len, reseed_entropy_len,
2425 reseed_addin_len;
2426} RAND_DATA_PASS;
2427
2428typedef struct rand_data_st {
2429 /* Context for this operation */
2430 EVP_RAND_CTX *ctx;
2431 EVP_RAND_CTX *parent;
2432 int n;
2433 int prediction_resistance;
2434 int use_df;
2435 unsigned int generate_bits;
2436 char *cipher;
2437 char *digest;
2438
2439 /* Expected output */
2440 RAND_DATA_PASS data[MAX_RAND_REPEATS];
2441} RAND_DATA;
2442
2443static int rand_test_init(EVP_TEST *t, const char *name)
2444{
2445 RAND_DATA *rdata;
2446 EVP_RAND *rand;
2447 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
2448 unsigned int strength = 256;
2449
2450 if (!TEST_ptr(rdata = OPENSSL_zalloc(sizeof(*rdata))))
2451 return 0;
2452
bfa6aaab
MC
2453 /* TEST-RAND is available in the FIPS provider but not with "fips=yes" */
2454 rand = EVP_RAND_fetch(libctx, "TEST-RAND", "-fips");
c9ed9307
P
2455 if (rand == NULL)
2456 goto err;
2457 rdata->parent = EVP_RAND_CTX_new(rand, NULL);
2458 EVP_RAND_free(rand);
2459 if (rdata->parent == NULL)
2460 goto err;
2461
2462 *params = OSSL_PARAM_construct_uint(OSSL_RAND_PARAM_STRENGTH, &strength);
e494fac7 2463 if (!EVP_RAND_CTX_set_params(rdata->parent, params))
c9ed9307
P
2464 goto err;
2465
5ccada09 2466 rand = EVP_RAND_fetch(libctx, name, NULL);
c9ed9307
P
2467 if (rand == NULL)
2468 goto err;
2469 rdata->ctx = EVP_RAND_CTX_new(rand, rdata->parent);
2470 EVP_RAND_free(rand);
2471 if (rdata->ctx == NULL)
2472 goto err;
2473
2474 rdata->n = -1;
2475 t->data = rdata;
2476 return 1;
2477 err:
2478 EVP_RAND_CTX_free(rdata->parent);
2479 OPENSSL_free(rdata);
2480 return 0;
2481}
2482
2483static void rand_test_cleanup(EVP_TEST *t)
2484{
2485 RAND_DATA *rdata = t->data;
2486 int i;
2487
2488 OPENSSL_free(rdata->cipher);
2489 OPENSSL_free(rdata->digest);
2490
2491 for (i = 0; i <= rdata->n; i++) {
2492 OPENSSL_free(rdata->data[i].entropy);
2493 OPENSSL_free(rdata->data[i].reseed_entropy);
2494 OPENSSL_free(rdata->data[i].nonce);
2495 OPENSSL_free(rdata->data[i].pers);
2496 OPENSSL_free(rdata->data[i].reseed_addin);
2497 OPENSSL_free(rdata->data[i].addinA);
2498 OPENSSL_free(rdata->data[i].addinB);
2499 OPENSSL_free(rdata->data[i].pr_entropyA);
2500 OPENSSL_free(rdata->data[i].pr_entropyB);
2501 OPENSSL_free(rdata->data[i].output);
2502 }
2503 EVP_RAND_CTX_free(rdata->ctx);
2504 EVP_RAND_CTX_free(rdata->parent);
2505}
2506
2507static int rand_test_parse(EVP_TEST *t,
2508 const char *keyword, const char *value)
2509{
2510 RAND_DATA *rdata = t->data;
2511 RAND_DATA_PASS *item;
2512 const char *p;
2513 int n;
2514
2515 if ((p = strchr(keyword, '.')) != NULL) {
2516 n = atoi(++p);
2517 if (n >= MAX_RAND_REPEATS)
2518 return 0;
2519 if (n > rdata->n)
2520 rdata->n = n;
2521 item = rdata->data + n;
2ff286c2 2522 if (HAS_PREFIX(keyword, "Entropy."))
c9ed9307 2523 return parse_bin(value, &item->entropy, &item->entropy_len);
2ff286c2 2524 if (HAS_PREFIX(keyword, "ReseedEntropy."))
c9ed9307
P
2525 return parse_bin(value, &item->reseed_entropy,
2526 &item->reseed_entropy_len);
2ff286c2 2527 if (HAS_PREFIX(keyword, "Nonce."))
c9ed9307 2528 return parse_bin(value, &item->nonce, &item->nonce_len);
2ff286c2 2529 if (HAS_PREFIX(keyword, "PersonalisationString."))
c9ed9307 2530 return parse_bin(value, &item->pers, &item->pers_len);
2ff286c2 2531 if (HAS_PREFIX(keyword, "ReseedAdditionalInput."))
c9ed9307
P
2532 return parse_bin(value, &item->reseed_addin,
2533 &item->reseed_addin_len);
2ff286c2 2534 if (HAS_PREFIX(keyword, "AdditionalInputA."))
c9ed9307 2535 return parse_bin(value, &item->addinA, &item->addinA_len);
2ff286c2 2536 if (HAS_PREFIX(keyword, "AdditionalInputB."))
c9ed9307 2537 return parse_bin(value, &item->addinB, &item->addinB_len);
2ff286c2 2538 if (HAS_PREFIX(keyword, "EntropyPredictionResistanceA."))
c9ed9307 2539 return parse_bin(value, &item->pr_entropyA, &item->pr_entropyA_len);
2ff286c2 2540 if (HAS_PREFIX(keyword, "EntropyPredictionResistanceB."))
c9ed9307 2541 return parse_bin(value, &item->pr_entropyB, &item->pr_entropyB_len);
2ff286c2 2542 if (HAS_PREFIX(keyword, "Output."))
c9ed9307
P
2543 return parse_bin(value, &item->output, &item->output_len);
2544 } else {
2545 if (strcmp(keyword, "Cipher") == 0)
2546 return TEST_ptr(rdata->cipher = OPENSSL_strdup(value));
2547 if (strcmp(keyword, "Digest") == 0)
2548 return TEST_ptr(rdata->digest = OPENSSL_strdup(value));
2549 if (strcmp(keyword, "DerivationFunction") == 0) {
2550 rdata->use_df = atoi(value) != 0;
2551 return 1;
2552 }
2553 if (strcmp(keyword, "GenerateBits") == 0) {
2554 if ((n = atoi(value)) <= 0 || n % 8 != 0)
2555 return 0;
2556 rdata->generate_bits = (unsigned int)n;
2557 return 1;
2558 }
2559 if (strcmp(keyword, "PredictionResistance") == 0) {
2560 rdata->prediction_resistance = atoi(value) != 0;
2561 return 1;
2562 }
2563 }
2564 return 0;
2565}
2566
2567static int rand_test_run(EVP_TEST *t)
2568{
2569 RAND_DATA *expected = t->data;
2570 RAND_DATA_PASS *item;
2571 unsigned char *got;
2572 size_t got_len = expected->generate_bits / 8;
2573 OSSL_PARAM params[5], *p = params;
2574 int i = -1, ret = 0;
2575 unsigned int strength;
2576 unsigned char *z;
2577
2578 if (!TEST_ptr(got = OPENSSL_malloc(got_len)))
2579 return 0;
2580
2581 *p++ = OSSL_PARAM_construct_int(OSSL_DRBG_PARAM_USE_DF, &expected->use_df);
2582 if (expected->cipher != NULL)
2583 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_CIPHER,
2584 expected->cipher, 0);
2585 if (expected->digest != NULL)
2586 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_DIGEST,
2587 expected->digest, 0);
2588 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_MAC, "HMAC", 0);
2589 *p = OSSL_PARAM_construct_end();
e494fac7 2590 if (!TEST_true(EVP_RAND_CTX_set_params(expected->ctx, params)))
c9ed9307
P
2591 goto err;
2592
ed576acd 2593 strength = EVP_RAND_get_strength(expected->ctx);
c9ed9307
P
2594 for (i = 0; i <= expected->n; i++) {
2595 item = expected->data + i;
2596
2597 p = params;
2598 z = item->entropy != NULL ? item->entropy : (unsigned char *)"";
2599 *p++ = OSSL_PARAM_construct_octet_string(OSSL_RAND_PARAM_TEST_ENTROPY,
2600 z, item->entropy_len);
2601 z = item->nonce != NULL ? item->nonce : (unsigned char *)"";
2602 *p++ = OSSL_PARAM_construct_octet_string(OSSL_RAND_PARAM_TEST_NONCE,
2603 z, item->nonce_len);
2604 *p = OSSL_PARAM_construct_end();
7198bd1a
P
2605 if (!TEST_true(EVP_RAND_instantiate(expected->parent, strength,
2606 0, NULL, 0, params)))
c9ed9307
P
2607 goto err;
2608
2609 z = item->pers != NULL ? item->pers : (unsigned char *)"";
2610 if (!TEST_true(EVP_RAND_instantiate
2611 (expected->ctx, strength,
2612 expected->prediction_resistance, z,
7198bd1a 2613 item->pers_len, NULL)))
c9ed9307
P
2614 goto err;
2615
2616 if (item->reseed_entropy != NULL) {
2617 params[0] = OSSL_PARAM_construct_octet_string
2618 (OSSL_RAND_PARAM_TEST_ENTROPY, item->reseed_entropy,
2619 item->reseed_entropy_len);
2620 params[1] = OSSL_PARAM_construct_end();
e494fac7 2621 if (!TEST_true(EVP_RAND_CTX_set_params(expected->parent, params)))
c9ed9307
P
2622 goto err;
2623
2624 if (!TEST_true(EVP_RAND_reseed
2625 (expected->ctx, expected->prediction_resistance,
2626 NULL, 0, item->reseed_addin,
2627 item->reseed_addin_len)))
2628 goto err;
2629 }
2630 if (item->pr_entropyA != NULL) {
2631 params[0] = OSSL_PARAM_construct_octet_string
2632 (OSSL_RAND_PARAM_TEST_ENTROPY, item->pr_entropyA,
2633 item->pr_entropyA_len);
2634 params[1] = OSSL_PARAM_construct_end();
e494fac7 2635 if (!TEST_true(EVP_RAND_CTX_set_params(expected->parent, params)))
c9ed9307
P
2636 goto err;
2637 }
2638 if (!TEST_true(EVP_RAND_generate
2639 (expected->ctx, got, got_len,
2640 strength, expected->prediction_resistance,
2641 item->addinA, item->addinA_len)))
2642 goto err;
2643
2644 if (item->pr_entropyB != NULL) {
2645 params[0] = OSSL_PARAM_construct_octet_string
2646 (OSSL_RAND_PARAM_TEST_ENTROPY, item->pr_entropyB,
2647 item->pr_entropyB_len);
2648 params[1] = OSSL_PARAM_construct_end();
e494fac7 2649 if (!TEST_true(EVP_RAND_CTX_set_params(expected->parent, params)))
10481d33 2650 goto err;
c9ed9307
P
2651 }
2652 if (!TEST_true(EVP_RAND_generate
2653 (expected->ctx, got, got_len,
2654 strength, expected->prediction_resistance,
2655 item->addinB, item->addinB_len)))
2656 goto err;
2657 if (!TEST_mem_eq(got, got_len, item->output, item->output_len))
2658 goto err;
2659 if (!TEST_true(EVP_RAND_uninstantiate(expected->ctx))
2660 || !TEST_true(EVP_RAND_uninstantiate(expected->parent))
2661 || !TEST_true(EVP_RAND_verify_zeroization(expected->ctx))
ed576acd 2662 || !TEST_int_eq(EVP_RAND_get_state(expected->ctx),
c9ed9307
P
2663 EVP_RAND_STATE_UNINITIALISED))
2664 goto err;
2665 }
2666 t->err = NULL;
2667 ret = 1;
2668
2669 err:
2670 if (ret == 0 && i >= 0)
2671 TEST_info("Error in test case %d of %d\n", i, expected->n + 1);
2672 OPENSSL_free(got);
2673 return ret;
2674}
2675
2676static const EVP_TEST_METHOD rand_test_method = {
2677 "RAND",
2678 rand_test_init,
2679 rand_test_cleanup,
2680 rand_test_parse,
2681 rand_test_run
2682};
2683
2684
c49e0b04 2685/**
5ccada09
SL
2686 ** KDF TESTS
2687 **/
6c5943c9 2688typedef struct kdf_data_st {
44a284d2 2689 /* Context for this operation */
5a285add 2690 EVP_KDF_CTX *ctx;
44a284d2
DSH
2691 /* Expected output */
2692 unsigned char *output;
2693 size_t output_len;
bf5739a0
P
2694 OSSL_PARAM params[20];
2695 OSSL_PARAM *p;
6c5943c9 2696} KDF_DATA;
44a284d2
DSH
2697
2698/*
2699 * Perform public key operation setup: lookup key, allocated ctx and call
2700 * the appropriate initialisation function
2701 */
6c5943c9 2702static int kdf_test_init(EVP_TEST *t, const char *name)
44a284d2 2703{
6c5943c9 2704 KDF_DATA *kdata;
bf5739a0 2705 EVP_KDF *kdf;
b15d5ab6 2706
5ccada09
SL
2707 if (is_kdf_disabled(name)) {
2708 TEST_info("skipping, '%s' is disabled", name);
1aec7716
SL
2709 t->skip = 1;
2710 return 1;
2711 }
ab78f89b 2712
bf5739a0 2713 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
d2ba8123 2714 return 0;
bf5739a0
P
2715 kdata->p = kdata->params;
2716 *kdata->p = OSSL_PARAM_construct_end();
44a284d2 2717
5ccada09 2718 kdf = EVP_KDF_fetch(libctx, name, NULL);
92475712
P
2719 if (kdf == NULL) {
2720 OPENSSL_free(kdata);
44a284d2 2721 return 0;
92475712 2722 }
660c5344 2723 kdata->ctx = EVP_KDF_CTX_new(kdf);
bf5739a0 2724 EVP_KDF_free(kdf);
9e206ce5
P
2725 if (kdata->ctx == NULL) {
2726 OPENSSL_free(kdata);
44a284d2 2727 return 0;
9e206ce5 2728 }
c49e0b04 2729 t->data = kdata;
44a284d2
DSH
2730 return 1;
2731}
2732
6c5943c9 2733static void kdf_test_cleanup(EVP_TEST *t)
44a284d2 2734{
6c5943c9 2735 KDF_DATA *kdata = t->data;
bf5739a0
P
2736 OSSL_PARAM *p;
2737
2738 for (p = kdata->params; p->key != NULL; p++)
2739 OPENSSL_free(p->data);
44a284d2 2740 OPENSSL_free(kdata->output);
660c5344 2741 EVP_KDF_CTX_free(kdata->ctx);
5a285add
DM
2742}
2743
2744static int kdf_test_ctrl(EVP_TEST *t, EVP_KDF_CTX *kctx,
2745 const char *value)
2746{
bf5739a0 2747 KDF_DATA *kdata = t->data;
5a285add 2748 int rv;
bf5739a0 2749 char *p, *name;
660c5344 2750 const OSSL_PARAM *defs = EVP_KDF_settable_ctx_params(EVP_KDF_CTX_kdf(kctx));
5a285add 2751
bf5739a0 2752 if (!TEST_ptr(name = OPENSSL_strdup(value)))
5a285add 2753 return 0;
bf5739a0 2754 p = strchr(name, ':');
5a285add
DM
2755 if (p != NULL)
2756 *p++ = '\0';
bf5739a0 2757
bbbd1210
TM
2758 if (strcmp(name, "r") == 0
2759 && OSSL_PARAM_locate_const(defs, name) == NULL) {
2760 TEST_info("skipping, setting 'r' is unsupported");
2761 t->skip = 1;
2762 goto end;
2763 }
2764
64da55a6 2765 rv = OSSL_PARAM_allocate_from_text(kdata->p, defs, name, p,
2ee0dfa6 2766 p != NULL ? strlen(p) : 0, NULL);
bf5739a0
P
2767 *++kdata->p = OSSL_PARAM_construct_end();
2768 if (!rv) {
2769 t->err = "KDF_PARAM_ERROR";
2770 OPENSSL_free(name);
2771 return 0;
2772 }
64da55a6 2773 if (p != NULL && strcmp(name, "digest") == 0) {
5ccada09
SL
2774 if (is_digest_disabled(p)) {
2775 TEST_info("skipping, '%s' is disabled", p);
5a285add 2776 t->skip = 1;
5ccada09 2777 }
bbbd1210 2778 goto end;
5a285add 2779 }
89cccbea
SL
2780 if (p != NULL
2781 && (strcmp(name, "cipher") == 0
2782 || strcmp(name, "cekalg") == 0)
2783 && is_cipher_disabled(p)) {
2784 TEST_info("skipping, '%s' is disabled", p);
2785 t->skip = 1;
bbbd1210 2786 goto end;
33f54da3 2787 }
0e9a265e
PU
2788 if (p != NULL
2789 && (strcmp(name, "mac") == 0)
2790 && is_mac_disabled(p)) {
2791 TEST_info("skipping, '%s' is disabled", p);
2792 t->skip = 1;
2793 }
bbbd1210 2794 end:
bf5739a0
P
2795 OPENSSL_free(name);
2796 return 1;
44a284d2
DSH
2797}
2798
6c5943c9 2799static int kdf_test_parse(EVP_TEST *t,
44a284d2
DSH
2800 const char *keyword, const char *value)
2801{
6c5943c9
RS
2802 KDF_DATA *kdata = t->data;
2803
44a284d2 2804 if (strcmp(keyword, "Output") == 0)
c49e0b04 2805 return parse_bin(value, &kdata->output, &kdata->output_len);
2ff286c2 2806 if (HAS_PREFIX(keyword, "Ctrl"))
5a285add 2807 return kdf_test_ctrl(t, kdata->ctx, value);
44a284d2
DSH
2808 return 0;
2809}
2810
6c5943c9 2811static int kdf_test_run(EVP_TEST *t)
44a284d2 2812{
e3d378bc
AP
2813 KDF_DATA *expected = t->data;
2814 unsigned char *got = NULL;
2815 size_t got_len = expected->output_len;
c8adf19d 2816 EVP_KDF_CTX *ctx;
6c5943c9 2817
660c5344 2818 if (!EVP_KDF_CTX_set_params(expected->ctx, expected->params)) {
bf5739a0
P
2819 t->err = "KDF_CTRL_ERROR";
2820 return 1;
2821 }
cce935b2 2822 if (!TEST_ptr(got = OPENSSL_malloc(got_len == 0 ? 1 : got_len))) {
6c5943c9 2823 t->err = "INTERNAL_ERROR";
44a284d2 2824 goto err;
6c5943c9 2825 }
e1289d90 2826 /* FIPS(3.0.0): can't dup KDF contexts #17572 */
54a7bbed
P
2827 if (fips_provider_version_gt(libctx, 3, 0, 0)
2828 && (ctx = EVP_KDF_CTX_dup(expected->ctx)) != NULL) {
c8adf19d
P
2829 EVP_KDF_CTX_free(expected->ctx);
2830 expected->ctx = ctx;
2831 }
05cdec39 2832 if (EVP_KDF_derive(expected->ctx, got, got_len, NULL) <= 0) {
6c5943c9 2833 t->err = "KDF_DERIVE_ERROR";
44a284d2 2834 goto err;
6c5943c9 2835 }
4cceb185
P
2836 if (!memory_err_compare(t, "KDF_MISMATCH",
2837 expected->output, expected->output_len,
2838 got, got_len))
44a284d2 2839 goto err;
4cceb185 2840
6c5943c9
RS
2841 t->err = NULL;
2842
44a284d2 2843 err:
e3d378bc 2844 OPENSSL_free(got);
44a284d2
DSH
2845 return 1;
2846}
2847
6c5943c9 2848static const EVP_TEST_METHOD kdf_test_method = {
44a284d2
DSH
2849 "KDF",
2850 kdf_test_init,
2851 kdf_test_cleanup,
2852 kdf_test_parse,
2853 kdf_test_run
2854};
d91b7423 2855
5a285add 2856/**
5ccada09
SL
2857 ** PKEY KDF TESTS
2858 **/
5a285add
DM
2859
2860typedef struct pkey_kdf_data_st {
2861 /* Context for this operation */
2862 EVP_PKEY_CTX *ctx;
2863 /* Expected output */
2864 unsigned char *output;
2865 size_t output_len;
2866} PKEY_KDF_DATA;
2867
2868/*
2869 * Perform public key operation setup: lookup key, allocated ctx and call
2870 * the appropriate initialisation function
2871 */
2872static int pkey_kdf_test_init(EVP_TEST *t, const char *name)
2873{
5ccada09 2874 PKEY_KDF_DATA *kdata = NULL;
5a285add 2875
5ccada09
SL
2876 if (is_kdf_disabled(name)) {
2877 TEST_info("skipping, '%s' is disabled", name);
5a285add
DM
2878 t->skip = 1;
2879 return 1;
2880 }
5a285add 2881
5a285add
DM
2882 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
2883 return 0;
711ae5d3
MC
2884
2885 kdata->ctx = EVP_PKEY_CTX_new_from_name(libctx, name, NULL);
5ccada09
SL
2886 if (kdata->ctx == NULL
2887 || EVP_PKEY_derive_init(kdata->ctx) <= 0)
2888 goto err;
2889
5a285add
DM
2890 t->data = kdata;
2891 return 1;
5ccada09 2892err:
5ccada09
SL
2893 EVP_PKEY_CTX_free(kdata->ctx);
2894 OPENSSL_free(kdata);
2895 return 0;
5a285add
DM
2896}
2897
2898static void pkey_kdf_test_cleanup(EVP_TEST *t)
2899{
2900 PKEY_KDF_DATA *kdata = t->data;
bf5739a0 2901
5a285add
DM
2902 OPENSSL_free(kdata->output);
2903 EVP_PKEY_CTX_free(kdata->ctx);
2904}
2905
2906static int pkey_kdf_test_parse(EVP_TEST *t,
2907 const char *keyword, const char *value)
2908{
2909 PKEY_KDF_DATA *kdata = t->data;
2910
2911 if (strcmp(keyword, "Output") == 0)
2912 return parse_bin(value, &kdata->output, &kdata->output_len);
2ff286c2 2913 if (HAS_PREFIX(keyword, "Ctrl"))
5a285add
DM
2914 return pkey_test_ctrl(t, kdata->ctx, value);
2915 return 0;
2916}
2917
2918static int pkey_kdf_test_run(EVP_TEST *t)
2919{
2920 PKEY_KDF_DATA *expected = t->data;
2921 unsigned char *got = NULL;
f68283c1
RL
2922 size_t got_len = 0;
2923
54a7bbed 2924 if (fips_provider_version_eq(libctx, 3, 0, 0)) {
e1289d90 2925 /* FIPS(3.0.0): can't deal with oversized output buffers #18533 */
f68283c1 2926 got_len = expected->output_len;
54a7bbed
P
2927 } else {
2928 /* Find out the KDF output size */
2929 if (EVP_PKEY_derive(expected->ctx, NULL, &got_len) <= 0) {
2930 t->err = "INTERNAL_ERROR";
2931 goto err;
2932 }
2933
2934 /*
2935 * We may get an absurd output size, which signals that anything goes.
2936 * If not, we specify a too big buffer for the output, to test that
2937 * EVP_PKEY_derive() can cope with it.
2938 */
2939 if (got_len == SIZE_MAX || got_len == 0)
2940 got_len = expected->output_len;
2941 else
2942 got_len = expected->output_len * 2;
2943 }
5a285add 2944
cce935b2 2945 if (!TEST_ptr(got = OPENSSL_malloc(got_len == 0 ? 1 : got_len))) {
5a285add
DM
2946 t->err = "INTERNAL_ERROR";
2947 goto err;
2948 }
2949 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
2950 t->err = "KDF_DERIVE_ERROR";
2951 goto err;
2952 }
2953 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
2954 t->err = "KDF_MISMATCH";
2955 goto err;
2956 }
2957 t->err = NULL;
2958
2959 err:
2960 OPENSSL_free(got);
2961 return 1;
2962}
2963
2964static const EVP_TEST_METHOD pkey_kdf_test_method = {
2965 "PKEYKDF",
2966 pkey_kdf_test_init,
2967 pkey_kdf_test_cleanup,
2968 pkey_kdf_test_parse,
2969 pkey_kdf_test_run
2970};
2971
c49e0b04 2972/**
5ccada09
SL
2973 ** KEYPAIR TESTS
2974 **/
c49e0b04
RS
2975
2976typedef struct keypair_test_data_st {
d91b7423
RS
2977 EVP_PKEY *privk;
2978 EVP_PKEY *pubk;
6c5943c9 2979} KEYPAIR_TEST_DATA;
d91b7423 2980
6c5943c9 2981static int keypair_test_init(EVP_TEST *t, const char *pair)
d91b7423 2982{
c49e0b04 2983 KEYPAIR_TEST_DATA *data;
d91b7423
RS
2984 int rv = 0;
2985 EVP_PKEY *pk = NULL, *pubk = NULL;
2986 char *pub, *priv = NULL;
d91b7423 2987
c49e0b04 2988 /* Split private and public names. */
6c5943c9
RS
2989 if (!TEST_ptr(priv = OPENSSL_strdup(pair))
2990 || !TEST_ptr(pub = strchr(priv, ':'))) {
2991 t->err = "PARSING_ERROR";
d91b7423
RS
2992 goto end;
2993 }
c49e0b04 2994 *pub++ = '\0';
d91b7423 2995
6c5943c9 2996 if (!TEST_true(find_key(&pk, priv, private_keys))) {
c49e0b04 2997 TEST_info("Can't find private key: %s", priv);
6c5943c9 2998 t->err = "MISSING_PRIVATE_KEY";
d91b7423
RS
2999 goto end;
3000 }
6c5943c9 3001 if (!TEST_true(find_key(&pubk, pub, public_keys))) {
c49e0b04 3002 TEST_info("Can't find public key: %s", pub);
6c5943c9 3003 t->err = "MISSING_PUBLIC_KEY";
d91b7423
RS
3004 goto end;
3005 }
3006
3007 if (pk == NULL && pubk == NULL) {
3008 /* Both keys are listed but unsupported: skip this test */
3009 t->skip = 1;
3010 rv = 1;
3011 goto end;
3012 }
3013
6c5943c9 3014 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
d91b7423 3015 goto end;
d91b7423
RS
3016 data->privk = pk;
3017 data->pubk = pubk;
3018 t->data = data;
d91b7423 3019 rv = 1;
6c5943c9 3020 t->err = NULL;
d91b7423
RS
3021
3022end:
6c5943c9 3023 OPENSSL_free(priv);
d91b7423
RS
3024 return rv;
3025}
3026
6c5943c9 3027static void keypair_test_cleanup(EVP_TEST *t)
d91b7423 3028{
6c5943c9 3029 OPENSSL_free(t->data);
d91b7423 3030 t->data = NULL;
d91b7423
RS
3031}
3032
c49e0b04
RS
3033/*
3034 * For tests that do not accept any custom keywords.
d91b7423 3035 */
6c5943c9 3036static int void_test_parse(EVP_TEST *t, const char *keyword, const char *value)
d91b7423
RS
3037{
3038 return 0;
3039}
3040
6c5943c9 3041static int keypair_test_run(EVP_TEST *t)
d91b7423
RS
3042{
3043 int rv = 0;
6c5943c9 3044 const KEYPAIR_TEST_DATA *pair = t->data;
d91b7423
RS
3045
3046 if (pair->privk == NULL || pair->pubk == NULL) {
6c5943c9
RS
3047 /*
3048 * this can only happen if only one of the keys is not set
d91b7423
RS
3049 * which means that one of them was unsupported while the
3050 * other isn't: hence a key type mismatch.
3051 */
6c5943c9 3052 t->err = "KEYPAIR_TYPE_MISMATCH";
d91b7423
RS
3053 rv = 1;
3054 goto end;
3055 }
3056
1287dabd 3057 if ((rv = EVP_PKEY_eq(pair->privk, pair->pubk)) != 1) {
3058 if (0 == rv) {
6c5943c9 3059 t->err = "KEYPAIR_MISMATCH";
1287dabd 3060 } else if (-1 == rv) {
6c5943c9 3061 t->err = "KEYPAIR_TYPE_MISMATCH";
1287dabd 3062 } else if (-2 == rv) {
6c5943c9 3063 t->err = "UNSUPPORTED_KEY_COMPARISON";
d91b7423 3064 } else {
6c5943c9 3065 TEST_error("Unexpected error in key comparison");
d91b7423
RS
3066 rv = 0;
3067 goto end;
3068 }
3069 rv = 1;
3070 goto end;
3071 }
3072
3073 rv = 1;
6c5943c9 3074 t->err = NULL;
d91b7423
RS
3075
3076end:
d91b7423
RS
3077 return rv;
3078}
3079
6c5943c9 3080static const EVP_TEST_METHOD keypair_test_method = {
d91b7423
RS
3081 "PrivPubKeyPair",
3082 keypair_test_init,
3083 keypair_test_cleanup,
3084 void_test_parse,
3085 keypair_test_run
3086};
3087
1f0fc03b 3088/**
5ccada09
SL
3089 ** KEYGEN TEST
3090 **/
1f0fc03b
DSH
3091
3092typedef struct keygen_test_data_st {
3093 EVP_PKEY_CTX *genctx; /* Keygen context to use */
3094 char *keyname; /* Key name to store key or NULL */
3095} KEYGEN_TEST_DATA;
3096
3097static int keygen_test_init(EVP_TEST *t, const char *alg)
3098{
3099 KEYGEN_TEST_DATA *data;
3100 EVP_PKEY_CTX *genctx;
3101 int nid = OBJ_sn2nid(alg);
3102
3103 if (nid == NID_undef) {
3104 nid = OBJ_ln2nid(alg);
3105 if (nid == NID_undef)
3106 return 0;
3107 }
3108
5ccada09 3109 if (is_pkey_disabled(alg)) {
1f0fc03b
DSH
3110 t->skip = 1;
3111 return 1;
3112 }
5ccada09
SL
3113 if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_from_name(libctx, alg, NULL)))
3114 goto err;
1f0fc03b
DSH
3115
3116 if (EVP_PKEY_keygen_init(genctx) <= 0) {
3117 t->err = "KEYGEN_INIT_ERROR";
3118 goto err;
3119 }
3120
3121 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
3122 goto err;
3123 data->genctx = genctx;
3124 data->keyname = NULL;
3125 t->data = data;
3126 t->err = NULL;
3127 return 1;
3128
3129err:
3130 EVP_PKEY_CTX_free(genctx);
3131 return 0;
3132}
3133
3134static void keygen_test_cleanup(EVP_TEST *t)
3135{
3136 KEYGEN_TEST_DATA *keygen = t->data;
3137
3138 EVP_PKEY_CTX_free(keygen->genctx);
3139 OPENSSL_free(keygen->keyname);
3140 OPENSSL_free(t->data);
3141 t->data = NULL;
3142}
3143
3144static int keygen_test_parse(EVP_TEST *t,
3145 const char *keyword, const char *value)
3146{
3147 KEYGEN_TEST_DATA *keygen = t->data;
3148
3149 if (strcmp(keyword, "KeyName") == 0)
3150 return TEST_ptr(keygen->keyname = OPENSSL_strdup(value));
3151 if (strcmp(keyword, "Ctrl") == 0)
3152 return pkey_test_ctrl(t, keygen->genctx, value);
3153 return 0;
3154}
3155
3156static int keygen_test_run(EVP_TEST *t)
3157{
3158 KEYGEN_TEST_DATA *keygen = t->data;
3159 EVP_PKEY *pkey = NULL;
88af1ebb 3160 int rv = 1;
1f0fc03b 3161
1f0fc03b
DSH
3162 if (EVP_PKEY_keygen(keygen->genctx, &pkey) <= 0) {
3163 t->err = "KEYGEN_GENERATE_ERROR";
3164 goto err;
3165 }
3166
5ccada09
SL
3167 if (!evp_pkey_is_provided(pkey)) {
3168 TEST_info("Warning: legacy key generated %s", keygen->keyname);
3169 goto err;
3170 }
1f0fc03b
DSH
3171 if (keygen->keyname != NULL) {
3172 KEY_LIST *key;
3173
88af1ebb 3174 rv = 0;
1f0fc03b
DSH
3175 if (find_key(NULL, keygen->keyname, private_keys)) {
3176 TEST_info("Duplicate key %s", keygen->keyname);
3177 goto err;
3178 }
3179
3180 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
3181 goto err;
3182 key->name = keygen->keyname;
3183 keygen->keyname = NULL;
3184 key->key = pkey;
3185 key->next = private_keys;
3186 private_keys = key;
88af1ebb 3187 rv = 1;
1f0fc03b
DSH
3188 } else {
3189 EVP_PKEY_free(pkey);
3190 }
3191
88af1ebb 3192 t->err = NULL;
1f0fc03b
DSH
3193
3194err:
88af1ebb 3195 return rv;
1f0fc03b
DSH
3196}
3197
3198static const EVP_TEST_METHOD keygen_test_method = {
3199 "KeyGen",
3200 keygen_test_init,
3201 keygen_test_cleanup,
3202 keygen_test_parse,
3203 keygen_test_run,
3204};
c49e0b04
RS
3205
3206/**
5ccada09
SL
3207 ** DIGEST SIGN+VERIFY TESTS
3208 **/
c49e0b04 3209
75726fe8 3210typedef struct {
2117a737
DSH
3211 int is_verify; /* Set to 1 if verifying */
3212 int is_oneshot; /* Set to 1 for one shot operation */
3213 const EVP_MD *md; /* Digest to use */
3214 EVP_MD_CTX *ctx; /* Digest context */
75726fe8 3215 EVP_PKEY_CTX *pctx;
2117a737
DSH
3216 STACK_OF(EVP_TEST_BUFFER) *input; /* Input data: streaming */
3217 unsigned char *osin; /* Input data if one shot */
3218 size_t osin_len; /* Input length data if one shot */
3219 unsigned char *output; /* Expected output */
3220 size_t output_len; /* Expected output length */
75726fe8
DSH
3221} DIGESTSIGN_DATA;
3222
7b22334f
DSH
3223static int digestsigver_test_init(EVP_TEST *t, const char *alg, int is_verify,
3224 int is_oneshot)
75726fe8
DSH
3225{
3226 const EVP_MD *md = NULL;
3227 DIGESTSIGN_DATA *mdat;
3228
3229 if (strcmp(alg, "NULL") != 0) {
5ccada09
SL
3230 if (is_digest_disabled(alg)) {
3231 t->skip = 1;
3232 return 1;
75726fe8 3233 }
5ccada09
SL
3234 md = EVP_get_digestbyname(alg);
3235 if (md == NULL)
3236 return 0;
75726fe8
DSH
3237 }
3238 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
3239 return 0;
3240 mdat->md = md;
3241 if (!TEST_ptr(mdat->ctx = EVP_MD_CTX_new())) {
3242 OPENSSL_free(mdat);
3243 return 0;
3244 }
3245 mdat->is_verify = is_verify;
7b22334f 3246 mdat->is_oneshot = is_oneshot;
75726fe8
DSH
3247 t->data = mdat;
3248 return 1;
3249}
3250
3251static int digestsign_test_init(EVP_TEST *t, const char *alg)
3252{
7b22334f 3253 return digestsigver_test_init(t, alg, 0, 0);
75726fe8
DSH
3254}
3255
3256static void digestsigver_test_cleanup(EVP_TEST *t)
3257{
3258 DIGESTSIGN_DATA *mdata = t->data;
3259
3260 EVP_MD_CTX_free(mdata->ctx);
3261 sk_EVP_TEST_BUFFER_pop_free(mdata->input, evp_test_buffer_free);
7b22334f 3262 OPENSSL_free(mdata->osin);
75726fe8
DSH
3263 OPENSSL_free(mdata->output);
3264 OPENSSL_free(mdata);
3265 t->data = NULL;
3266}
3267
3268static int digestsigver_test_parse(EVP_TEST *t,
3269 const char *keyword, const char *value)
3270{
3271 DIGESTSIGN_DATA *mdata = t->data;
3272
3273 if (strcmp(keyword, "Key") == 0) {
3274 EVP_PKEY *pkey = NULL;
3275 int rv = 0;
ed576acd 3276 const char *name = mdata->md == NULL ? NULL : EVP_MD_get0_name(mdata->md);
75726fe8
DSH
3277
3278 if (mdata->is_verify)
3279 rv = find_key(&pkey, value, public_keys);
3280 if (rv == 0)
3281 rv = find_key(&pkey, value, private_keys);
3282 if (rv == 0 || pkey == NULL) {
3283 t->skip = 1;
3284 return 1;
3285 }
3286 if (mdata->is_verify) {
d8652be0 3287 if (!EVP_DigestVerifyInit_ex(mdata->ctx, &mdata->pctx, name, libctx,
af6171b3 3288 NULL, pkey, NULL))
75726fe8
DSH
3289 t->err = "DIGESTVERIFYINIT_ERROR";
3290 return 1;
3291 }
d8652be0 3292 if (!EVP_DigestSignInit_ex(mdata->ctx, &mdata->pctx, name, libctx, NULL,
af6171b3 3293 pkey, NULL))
75726fe8
DSH
3294 t->err = "DIGESTSIGNINIT_ERROR";
3295 return 1;
3296 }
3297
7b22334f
DSH
3298 if (strcmp(keyword, "Input") == 0) {
3299 if (mdata->is_oneshot)
c49e0b04 3300 return parse_bin(value, &mdata->osin, &mdata->osin_len);
75726fe8 3301 return evp_test_buffer_append(value, &mdata->input);
7b22334f 3302 }
75726fe8 3303 if (strcmp(keyword, "Output") == 0)
c49e0b04 3304 return parse_bin(value, &mdata->output, &mdata->output_len);
7b22334f
DSH
3305
3306 if (!mdata->is_oneshot) {
3307 if (strcmp(keyword, "Count") == 0)
3308 return evp_test_buffer_set_count(value, mdata->input);
3309 if (strcmp(keyword, "Ncopy") == 0)
3310 return evp_test_buffer_ncopy(value, mdata->input);
3311 }
75726fe8
DSH
3312 if (strcmp(keyword, "Ctrl") == 0) {
3313 if (mdata->pctx == NULL)
f42c225d 3314 return -1;
75726fe8
DSH
3315 return pkey_test_ctrl(t, mdata->pctx, value);
3316 }
3317 return 0;
3318}
3319
3320static int digestsign_update_fn(void *ctx, const unsigned char *buf,
3321 size_t buflen)
3322{
3323 return EVP_DigestSignUpdate(ctx, buf, buflen);
3324}
3325
3326static int digestsign_test_run(EVP_TEST *t)
3327{
e3d378bc
AP
3328 DIGESTSIGN_DATA *expected = t->data;
3329 unsigned char *got = NULL;
3330 size_t got_len;
75726fe8 3331
e3d378bc
AP
3332 if (!evp_test_buffer_do(expected->input, digestsign_update_fn,
3333 expected->ctx)) {
75726fe8
DSH
3334 t->err = "DIGESTUPDATE_ERROR";
3335 goto err;
3336 }
3337
e3d378bc 3338 if (!EVP_DigestSignFinal(expected->ctx, NULL, &got_len)) {
75726fe8
DSH
3339 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
3340 goto err;
3341 }
e3d378bc 3342 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
75726fe8
DSH
3343 t->err = "MALLOC_FAILURE";
3344 goto err;
3345 }
fc5888cc 3346 got_len *= 2;
e3d378bc 3347 if (!EVP_DigestSignFinal(expected->ctx, got, &got_len)) {
75726fe8
DSH
3348 t->err = "DIGESTSIGNFINAL_ERROR";
3349 goto err;
3350 }
4cceb185
P
3351 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
3352 expected->output, expected->output_len,
3353 got, got_len))
75726fe8 3354 goto err;
75726fe8 3355
4cceb185 3356 t->err = NULL;
75726fe8 3357 err:
e3d378bc 3358 OPENSSL_free(got);
75726fe8
DSH
3359 return 1;
3360}
3361
3362static const EVP_TEST_METHOD digestsign_test_method = {
3363 "DigestSign",
3364 digestsign_test_init,
3365 digestsigver_test_cleanup,
3366 digestsigver_test_parse,
3367 digestsign_test_run
3368};
3369
3370static int digestverify_test_init(EVP_TEST *t, const char *alg)
3371{
7b22334f 3372 return digestsigver_test_init(t, alg, 1, 0);
75726fe8
DSH
3373}
3374
3375static int digestverify_update_fn(void *ctx, const unsigned char *buf,
3376 size_t buflen)
3377{
3378 return EVP_DigestVerifyUpdate(ctx, buf, buflen);
3379}
3380
3381static int digestverify_test_run(EVP_TEST *t)
3382{
3383 DIGESTSIGN_DATA *mdata = t->data;
3384
3385 if (!evp_test_buffer_do(mdata->input, digestverify_update_fn, mdata->ctx)) {
3386 t->err = "DIGESTUPDATE_ERROR";
3387 return 1;
3388 }
3389
3390 if (EVP_DigestVerifyFinal(mdata->ctx, mdata->output,
3391 mdata->output_len) <= 0)
3392 t->err = "VERIFY_ERROR";
3393 return 1;
3394}
3395
3396static const EVP_TEST_METHOD digestverify_test_method = {
3397 "DigestVerify",
3398 digestverify_test_init,
3399 digestsigver_test_cleanup,
3400 digestsigver_test_parse,
3401 digestverify_test_run
3402};
3403
7b22334f
DSH
3404static int oneshot_digestsign_test_init(EVP_TEST *t, const char *alg)
3405{
3406 return digestsigver_test_init(t, alg, 0, 1);
3407}
3408
3409static int oneshot_digestsign_test_run(EVP_TEST *t)
3410{
e3d378bc
AP
3411 DIGESTSIGN_DATA *expected = t->data;
3412 unsigned char *got = NULL;
3413 size_t got_len;
7b22334f 3414
e3d378bc
AP
3415 if (!EVP_DigestSign(expected->ctx, NULL, &got_len,
3416 expected->osin, expected->osin_len)) {
7b22334f
DSH
3417 t->err = "DIGESTSIGN_LENGTH_ERROR";
3418 goto err;
3419 }
e3d378bc 3420 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
7b22334f
DSH
3421 t->err = "MALLOC_FAILURE";
3422 goto err;
3423 }
fc5888cc 3424 got_len *= 2;
e3d378bc
AP
3425 if (!EVP_DigestSign(expected->ctx, got, &got_len,
3426 expected->osin, expected->osin_len)) {
7b22334f
DSH
3427 t->err = "DIGESTSIGN_ERROR";
3428 goto err;
3429 }
4cceb185
P
3430 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
3431 expected->output, expected->output_len,
3432 got, got_len))
7b22334f 3433 goto err;
7b22334f 3434
4cceb185 3435 t->err = NULL;
7b22334f 3436 err:
e3d378bc 3437 OPENSSL_free(got);
7b22334f
DSH
3438 return 1;
3439}
3440
3441static const EVP_TEST_METHOD oneshot_digestsign_test_method = {
3442 "OneShotDigestSign",
3443 oneshot_digestsign_test_init,
3444 digestsigver_test_cleanup,
3445 digestsigver_test_parse,
3446 oneshot_digestsign_test_run
3447};
3448
3449static int oneshot_digestverify_test_init(EVP_TEST *t, const char *alg)
3450{
3451 return digestsigver_test_init(t, alg, 1, 1);
3452}
3453
3454static int oneshot_digestverify_test_run(EVP_TEST *t)
3455{
3456 DIGESTSIGN_DATA *mdata = t->data;
3457
3458 if (EVP_DigestVerify(mdata->ctx, mdata->output, mdata->output_len,
3459 mdata->osin, mdata->osin_len) <= 0)
3460 t->err = "VERIFY_ERROR";
3461 return 1;
3462}
3463
3464static const EVP_TEST_METHOD oneshot_digestverify_test_method = {
3465 "OneShotDigestVerify",
3466 oneshot_digestverify_test_init,
3467 digestsigver_test_cleanup,
3468 digestsigver_test_parse,
3469 oneshot_digestverify_test_run
3470};
3471
c49e0b04
RS
3472
3473/**
5ccada09
SL
3474 ** PARSING AND DISPATCH
3475 **/
c49e0b04
RS
3476
3477static const EVP_TEST_METHOD *evp_test_list[] = {
c9ed9307 3478 &rand_test_method,
c49e0b04
RS
3479 &cipher_test_method,
3480 &digest_test_method,
3481 &digestsign_test_method,
3482 &digestverify_test_method,
3483 &encode_test_method,
3484 &kdf_test_method,
5a285add 3485 &pkey_kdf_test_method,
c49e0b04 3486 &keypair_test_method,
1f0fc03b 3487 &keygen_test_method,
c49e0b04
RS
3488 &mac_test_method,
3489 &oneshot_digestsign_test_method,
3490 &oneshot_digestverify_test_method,
3491 &pbe_test_method,
3492 &pdecrypt_test_method,
3493 &pderive_test_method,
3494 &psign_test_method,
3495 &pverify_recover_test_method,
3496 &pverify_test_method,
3497 NULL
3498};
3499
3500static const EVP_TEST_METHOD *find_test(const char *name)
3501{
3502 const EVP_TEST_METHOD **tt;
3503
3504 for (tt = evp_test_list; *tt; tt++) {
3505 if (strcmp(name, (*tt)->name) == 0)
3506 return *tt;
3507 }
3508 return NULL;
3509}
3510
3511static void clear_test(EVP_TEST *t)
3512{
ae269dd8 3513 test_clearstanza(&t->s);
c49e0b04
RS
3514 ERR_clear_error();
3515 if (t->data != NULL) {
3516 if (t->meth != NULL)
3517 t->meth->cleanup(t);
3518 OPENSSL_free(t->data);
3519 t->data = NULL;
3520 }
3521 OPENSSL_free(t->expected_err);
3522 t->expected_err = NULL;
c49e0b04
RS
3523 OPENSSL_free(t->reason);
3524 t->reason = NULL;
ae269dd8 3525
c49e0b04
RS
3526 /* Text literal. */
3527 t->err = NULL;
3528 t->skip = 0;
3529 t->meth = NULL;
3530}
3531
5ccada09 3532/* Check for errors in the test structure; return 1 if okay, else 0. */
c49e0b04
RS
3533static int check_test_error(EVP_TEST *t)
3534{
3535 unsigned long err;
c49e0b04
RS
3536 const char *reason;
3537
3538 if (t->err == NULL && t->expected_err == NULL)
3539 return 1;
3540 if (t->err != NULL && t->expected_err == NULL) {
3541 if (t->aux_err != NULL) {
ae269dd8
RS
3542 TEST_info("%s:%d: Source of above error (%s); unexpected error %s",
3543 t->s.test_file, t->s.start, t->aux_err, t->err);
c49e0b04 3544 } else {
ae269dd8
RS
3545 TEST_info("%s:%d: Source of above error; unexpected error %s",
3546 t->s.test_file, t->s.start, t->err);
c49e0b04
RS
3547 }
3548 return 0;
3549 }
3550 if (t->err == NULL && t->expected_err != NULL) {
ae269dd8
RS
3551 TEST_info("%s:%d: Succeeded but was expecting %s",
3552 t->s.test_file, t->s.start, t->expected_err);
c49e0b04
RS
3553 return 0;
3554 }
3555
3556 if (strcmp(t->err, t->expected_err) != 0) {
ae269dd8
RS
3557 TEST_info("%s:%d: Expected %s got %s",
3558 t->s.test_file, t->s.start, t->expected_err, t->err);
c49e0b04
RS
3559 return 0;
3560 }
3561
aac96e27 3562 if (t->reason == NULL)
c49e0b04
RS
3563 return 1;
3564
aac96e27 3565 if (t->reason == NULL) {
ae269dd8
RS
3566 TEST_info("%s:%d: Test is missing function or reason code",
3567 t->s.test_file, t->s.start);
c49e0b04
RS
3568 return 0;
3569 }
3570
3571 err = ERR_peek_error();
3572 if (err == 0) {
aac96e27
RS
3573 TEST_info("%s:%d: Expected error \"%s\" not set",
3574 t->s.test_file, t->s.start, t->reason);
c49e0b04
RS
3575 return 0;
3576 }
3577
c49e0b04 3578 reason = ERR_reason_error_string(err);
b13342e9 3579 if (reason == NULL) {
aac96e27 3580 TEST_info("%s:%d: Expected error \"%s\", no strings available."
ae269dd8 3581 " Assuming ok.",
aac96e27 3582 t->s.test_file, t->s.start, t->reason);
c49e0b04
RS
3583 return 1;
3584 }
3585
aac96e27 3586 if (strcmp(reason, t->reason) == 0)
c49e0b04
RS
3587 return 1;
3588
aac96e27
RS
3589 TEST_info("%s:%d: Expected error \"%s\", got \"%s\"",
3590 t->s.test_file, t->s.start, t->reason, reason);
c49e0b04
RS
3591
3592 return 0;
3593}
3594
5ccada09 3595/* Run a parsed test. Log a message and return 0 on error. */
c49e0b04
RS
3596static int run_test(EVP_TEST *t)
3597{
3598 if (t->meth == NULL)
3599 return 1;
ae269dd8 3600 t->s.numtests++;
c49e0b04 3601 if (t->skip) {
ae269dd8 3602 t->s.numskip++;
c49e0b04
RS
3603 } else {
3604 /* run the test */
3605 if (t->err == NULL && t->meth->run_test(t) != 1) {
ae269dd8
RS
3606 TEST_info("%s:%d %s error",
3607 t->s.test_file, t->s.start, t->meth->name);
c49e0b04
RS
3608 return 0;
3609 }
3610 if (!check_test_error(t)) {
8fe3127c 3611 TEST_openssl_errors();
ae269dd8 3612 t->s.errors++;
c49e0b04
RS
3613 }
3614 }
3615
3616 /* clean it up */
3617 return 1;
3618}
3619
3620static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst)
3621{
3622 for (; lst != NULL; lst = lst->next) {
3623 if (strcmp(lst->name, name) == 0) {
3624 if (ppk != NULL)
3625 *ppk = lst->key;
3626 return 1;
3627 }
3628 }
3629 return 0;
3630}
3631
3632static void free_key_list(KEY_LIST *lst)
3633{
3634 while (lst != NULL) {
3635 KEY_LIST *next = lst->next;
3636
3637 EVP_PKEY_free(lst->key);
3638 OPENSSL_free(lst->name);
3639 OPENSSL_free(lst);
3640 lst = next;
3641 }
3642}
3643
c49e0b04
RS
3644/*
3645 * Is the key type an unsupported algorithm?
3646 */
3cb7c5cf 3647static int key_unsupported(void)
c49e0b04 3648{
88c1d0c1 3649 long err = ERR_peek_last_error();
7aef2000
RL
3650 int lib = ERR_GET_LIB(err);
3651 long reason = ERR_GET_REASON(err);
c49e0b04 3652
7aef2000 3653 if ((lib == ERR_LIB_EVP && reason == EVP_R_UNSUPPORTED_ALGORITHM)
4bf696c1 3654 || (lib == ERR_LIB_EVP && reason == EVP_R_DECODE_ERROR)
7aef2000 3655 || reason == ERR_R_UNSUPPORTED) {
c49e0b04
RS
3656 ERR_clear_error();
3657 return 1;
3658 }
3659#ifndef OPENSSL_NO_EC
3660 /*
3661 * If EC support is enabled we should catch also EC_R_UNKNOWN_GROUP as an
3662 * hint to an unsupported algorithm/curve (e.g. if binary EC support is
3663 * disabled).
3664 */
7aef2000
RL
3665 if (lib == ERR_LIB_EC
3666 && (reason == EC_R_UNKNOWN_GROUP
3667 || reason == EC_R_INVALID_CURVE)) {
c49e0b04
RS
3668 ERR_clear_error();
3669 return 1;
3670 }
3671#endif /* OPENSSL_NO_EC */
3672 return 0;
3673}
3674
5ccada09 3675/* NULL out the value from |pp| but return it. This "steals" a pointer. */
ae269dd8 3676static char *take_value(PAIR *pp)
c49e0b04 3677{
ae269dd8
RS
3678 char *p = pp->value;
3679
3680 pp->value = NULL;
3681 return p;
3682}
3683
4605c5ab 3684#if !defined(OPENSSL_NO_FIPS_SECURITYCHECKS)
991a6bb5
SL
3685static int securitycheck_enabled(void)
3686{
3687 static int enabled = -1;
3688
3689 if (enabled == -1) {
3690 if (OSSL_PROVIDER_available(libctx, "fips")) {
3691 OSSL_PARAM params[2];
3692 OSSL_PROVIDER *prov = NULL;
3693 int check = 1;
3694
3695 prov = OSSL_PROVIDER_load(libctx, "fips");
3696 if (prov != NULL) {
3697 params[0] =
3698 OSSL_PARAM_construct_int(OSSL_PROV_PARAM_SECURITY_CHECKS,
3699 &check);
3700 params[1] = OSSL_PARAM_construct_end();
3701 OSSL_PROVIDER_get_params(prov, params);
3702 OSSL_PROVIDER_unload(prov);
3703 }
3704 enabled = check;
3705 return enabled;
3706 }
3707 enabled = 0;
3708 }
3709 return enabled;
3710}
4605c5ab 3711#endif
991a6bb5 3712
3b5d61f4
RL
3713/*
3714 * Return 1 if one of the providers named in the string is available.
3715 * The provider names are separated with whitespace.
3716 * NOTE: destructive function, it inserts '\0' after each provider name.
3717 */
3718static int prov_available(char *providers)
3719{
3720 char *p;
3721 int more = 1;
3722
3723 while (more) {
3724 for (; isspace(*providers); providers++)
3725 continue;
3726 if (*providers == '\0')
3727 break; /* End of the road */
3728 for (p = providers; *p != '\0' && !isspace(*p); p++)
3729 continue;
3730 if (*p == '\0')
3731 more = 0;
3732 else
3733 *p = '\0';
5ccada09 3734 if (OSSL_PROVIDER_available(libctx, providers))
3b5d61f4
RL
3735 return 1; /* Found one */
3736 }
3737 return 0;
3738}
3739
5ccada09 3740/* Read and parse one test. Return 0 if failure, 1 if okay. */
ae269dd8
RS
3741static int parse(EVP_TEST *t)
3742{
3743 KEY_LIST *key, **klist;
c49e0b04 3744 EVP_PKEY *pkey;
ae269dd8 3745 PAIR *pp;
54a7bbed 3746 int i, j, skipped = 0;
c49e0b04 3747
c49e0b04 3748top:
ae269dd8
RS
3749 do {
3750 if (BIO_eof(t->s.fp))
c49e0b04 3751 return EOF;
ae269dd8
RS
3752 clear_test(t);
3753 if (!test_readstanza(&t->s))
3754 return 0;
3755 } while (t->s.numpairs == 0);
3756 pp = &t->s.pairs[0];
c49e0b04 3757
ae269dd8 3758 /* Are we adding a key? */
c49e0b04
RS
3759 klist = NULL;
3760 pkey = NULL;
5ccada09 3761start:
ae269dd8 3762 if (strcmp(pp->key, "PrivateKey") == 0) {
5ccada09 3763 pkey = PEM_read_bio_PrivateKey_ex(t->s.key, NULL, 0, NULL, libctx, NULL);
c49e0b04 3764 if (pkey == NULL && !key_unsupported()) {
1bf2cc23 3765 EVP_PKEY_free(pkey);
ae269dd8 3766 TEST_info("Can't read private key %s", pp->value);
8fe3127c 3767 TEST_openssl_errors();
c49e0b04
RS
3768 return 0;
3769 }
3770 klist = &private_keys;
4665244c 3771 } else if (strcmp(pp->key, "PublicKey") == 0) {
5f2b7db0 3772 pkey = PEM_read_bio_PUBKEY_ex(t->s.key, NULL, 0, NULL, libctx, NULL);
c49e0b04 3773 if (pkey == NULL && !key_unsupported()) {
1bf2cc23 3774 EVP_PKEY_free(pkey);
ae269dd8 3775 TEST_info("Can't read public key %s", pp->value);
8fe3127c 3776 TEST_openssl_errors();
c49e0b04
RS
3777 return 0;
3778 }
3779 klist = &public_keys;
4665244c 3780 } else if (strcmp(pp->key, "PrivateKeyRaw") == 0
1287dabd 3781 || strcmp(pp->key, "PublicKeyRaw") == 0) {
4665244c
MC
3782 char *strnid = NULL, *keydata = NULL;
3783 unsigned char *keybin;
3784 size_t keylen;
3785 int nid;
3786
3787 if (strcmp(pp->key, "PrivateKeyRaw") == 0)
3788 klist = &private_keys;
3789 else
3790 klist = &public_keys;
3791
3792 strnid = strchr(pp->value, ':');
3793 if (strnid != NULL) {
3794 *strnid++ = '\0';
3795 keydata = strchr(strnid, ':');
3796 if (keydata != NULL)
3797 *keydata++ = '\0';
3798 }
3799 if (keydata == NULL) {
3800 TEST_info("Failed to parse %s value", pp->key);
3801 return 0;
3802 }
3803
3804 nid = OBJ_txt2nid(strnid);
3805 if (nid == NID_undef) {
5ccada09 3806 TEST_info("Unrecognised algorithm NID");
4665244c
MC
3807 return 0;
3808 }
3809 if (!parse_bin(keydata, &keybin, &keylen)) {
3810 TEST_info("Failed to create binary key");
3811 return 0;
3812 }
3813 if (klist == &private_keys)
d8652be0
MC
3814 pkey = EVP_PKEY_new_raw_private_key_ex(libctx, strnid, NULL, keybin,
3815 keylen);
4665244c 3816 else
d8652be0
MC
3817 pkey = EVP_PKEY_new_raw_public_key_ex(libctx, strnid, NULL, keybin,
3818 keylen);
66a925ea 3819 if (pkey == NULL && !key_unsupported()) {
4665244c
MC
3820 TEST_info("Can't read %s data", pp->key);
3821 OPENSSL_free(keybin);
3822 TEST_openssl_errors();
3823 return 0;
3824 }
3825 OPENSSL_free(keybin);
5ccada09
SL
3826 } else if (strcmp(pp->key, "Availablein") == 0) {
3827 if (!prov_available(pp->value)) {
3828 TEST_info("skipping, '%s' provider not available: %s:%d",
3829 pp->value, t->s.test_file, t->s.start);
3830 t->skip = 1;
3831 return 0;
3832 }
54a7bbed
P
3833 skipped++;
3834 pp++;
3835 goto start;
3836 } else if (strcmp(pp->key, "FIPSversion") == 0) {
3837 if (prov_available("fips")) {
e1289d90 3838 j = fips_provider_version_match(libctx, pp->value);
54a7bbed
P
3839 if (j < 0) {
3840 TEST_info("Line %d: error matching FIPS versions\n", t->s.curr);
3841 return 0;
3842 } else if (j == 0) {
3843 TEST_info("skipping, FIPS provider incompatible version: %s:%d",
3844 t->s.test_file, t->s.start);
3845 t->skip = 1;
3846 return 0;
3847 }
3848 }
3849 skipped++;
5ccada09
SL
3850 pp++;
3851 goto start;
c49e0b04
RS
3852 }
3853
3854 /* If we have a key add to list */
3855 if (klist != NULL) {
ae269dd8
RS
3856 if (find_key(NULL, pp->value, *klist)) {
3857 TEST_info("Duplicate key %s", pp->value);
c49e0b04
RS
3858 return 0;
3859 }
ae269dd8 3860 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
c49e0b04 3861 return 0;
ae269dd8 3862 key->name = take_value(pp);
c49e0b04
RS
3863 key->key = pkey;
3864 key->next = *klist;
3865 *klist = key;
3866
3867 /* Go back and start a new stanza. */
54a7bbed 3868 if ((t->s.numpairs - skipped) != 1)
ae269dd8 3869 TEST_info("Line %d: missing blank line\n", t->s.curr);
c49e0b04
RS
3870 goto top;
3871 }
3872
ae269dd8
RS
3873 /* Find the test, based on first keyword. */
3874 if (!TEST_ptr(t->meth = find_test(pp->key)))
3875 return 0;
3876 if (!t->meth->init(t, pp->value)) {
3877 TEST_error("unknown %s: %s\n", pp->key, pp->value);
3878 return 0;
c49e0b04
RS
3879 }
3880 if (t->skip == 1) {
ae269dd8
RS
3881 /* TEST_info("skipping %s %s", pp->key, pp->value); */
3882 return 0;
c49e0b04
RS
3883 }
3884
54a7bbed 3885 for (pp++, i = 1; i < (t->s.numpairs - skipped); pp++, i++) {
7a810fac
SL
3886 if (strcmp(pp->key, "Securitycheck") == 0) {
3887#if defined(OPENSSL_NO_FIPS_SECURITYCHECKS)
991a6bb5
SL
3888#else
3889 if (!securitycheck_enabled())
7a810fac 3890#endif
991a6bb5
SL
3891 {
3892 TEST_info("skipping, Securitycheck is disabled: %s:%d",
3893 t->s.test_file, t->s.start);
3894 t->skip = 1;
3895 return 0;
3896 }
7a810fac 3897 } else if (strcmp(pp->key, "Availablein") == 0) {
5ccada09
SL
3898 TEST_info("Line %d: 'Availablein' should be the first option",
3899 t->s.curr);
3900 return 0;
8453096e 3901 } else if (strcmp(pp->key, "Result") == 0) {
c49e0b04 3902 if (t->expected_err != NULL) {
ae269dd8
RS
3903 TEST_info("Line %d: multiple result lines", t->s.curr);
3904 return 0;
c49e0b04 3905 }
ae269dd8
RS
3906 t->expected_err = take_value(pp);
3907 } else if (strcmp(pp->key, "Function") == 0) {
aac96e27 3908 /* Ignore old line. */
ae269dd8 3909 } else if (strcmp(pp->key, "Reason") == 0) {
c49e0b04 3910 if (t->reason != NULL) {
ae269dd8
RS
3911 TEST_info("Line %d: multiple reason lines", t->s.curr);
3912 return 0;
c49e0b04 3913 }
ae269dd8 3914 t->reason = take_value(pp);
c49e0b04
RS
3915 } else {
3916 /* Must be test specific line: try to parse it */
ae269dd8 3917 int rv = t->meth->parse(t, pp->key, pp->value);
c49e0b04
RS
3918
3919 if (rv == 0) {
ae269dd8
RS
3920 TEST_info("Line %d: unknown keyword %s", t->s.curr, pp->key);
3921 return 0;
c49e0b04
RS
3922 }
3923 if (rv < 0) {
ce5d64c7
RL
3924 TEST_info("Line %d: error processing keyword %s = %s\n",
3925 t->s.curr, pp->key, pp->value);
ae269dd8 3926 return 0;
c49e0b04
RS
3927 }
3928 }
3929 }
3930
3931 return 1;
c49e0b04
RS
3932}
3933
ae269dd8 3934static int run_file_tests(int i)
6c5943c9 3935{
ae269dd8 3936 EVP_TEST *t;
ad887416 3937 const char *testfile = test_get_argument(i);
c49e0b04 3938 int c;
6c5943c9 3939
ae269dd8 3940 if (!TEST_ptr(t = OPENSSL_zalloc(sizeof(*t))))
6c5943c9 3941 return 0;
ad887416 3942 if (!test_start_file(&t->s, testfile)) {
ae269dd8
RS
3943 OPENSSL_free(t);
3944 return 0;
3945 }
c49e0b04 3946
ae269dd8
RS
3947 while (!BIO_eof(t->s.fp)) {
3948 c = parse(t);
d5e5e2ff
SL
3949 if (t->skip) {
3950 t->s.numskip++;
c49e0b04 3951 continue;
d5e5e2ff 3952 }
ae269dd8
RS
3953 if (c == 0 || !run_test(t)) {
3954 t->s.errors++;
c49e0b04
RS
3955 break;
3956 }
6c5943c9 3957 }
ae269dd8
RS
3958 test_end_file(&t->s);
3959 clear_test(t);
6c5943c9 3960
6c5943c9
RS
3961 free_key_list(public_keys);
3962 free_key_list(private_keys);
ae269dd8
RS
3963 BIO_free(t->s.key);
3964 c = t->s.errors;
3965 OPENSSL_free(t);
3966 return c == 0;
6c5943c9
RS
3967}
3968
5ccada09
SL
3969const OPTIONS *test_get_options(void)
3970{
3971 static const OPTIONS test_options[] = {
3972 OPT_TEST_OPTIONS_WITH_EXTRA_USAGE("[file...]\n"),
3973 { "config", OPT_CONFIG_FILE, '<',
3974 "The configuration file to use for the libctx" },
f56c9c7c 3975 { OPT_HELP_STR, 1, '-', "file\tFile to run tests on.\n" },
5ccada09
SL
3976 { NULL }
3977 };
3978 return test_options;
3979}
a43ce58f 3980
ad887416 3981int setup_tests(void)
6c5943c9 3982{
8d242823 3983 size_t n;
5ccada09
SL
3984 char *config_file = NULL;
3985
3986 OPTION_CHOICE o;
3987
3988 while ((o = opt_next()) != OPT_EOF) {
3989 switch (o) {
3990 case OPT_CONFIG_FILE:
3991 config_file = opt_arg();
3992 break;
3993 case OPT_TEST_CASES:
3994 break;
3995 default:
3996 case OPT_ERR:
3997 return 0;
3998 }
3999 }
4000
4001 /*
bca7ad6e 4002 * Load the provider via configuration into the created library context.
5ccada09 4003 * Load the 'null' provider into the default library context to ensure that
3e6a0d57 4004 * the tests do not fallback to using the default provider.
5ccada09 4005 */
bca7ad6e 4006 if (!test_get_libctx(&libctx, &prov_null, config_file, NULL, NULL))
5ccada09 4007 return 0;
8d242823
MC
4008
4009 n = test_get_argument_count();
a43ce58f 4010 if (n == 0)
6c5943c9 4011 return 0;
6c5943c9 4012
ad887416
P
4013 ADD_ALL_TESTS(run_file_tests, n);
4014 return 1;
6c5943c9 4015}
5ccada09
SL
4016
4017void cleanup_tests(void)
4018{
4019 OSSL_PROVIDER_unload(prov_null);
b4250010 4020 OSSL_LIB_CTX_free(libctx);
5ccada09
SL
4021}
4022
5ccada09
SL
4023static int is_digest_disabled(const char *name)
4024{
4025#ifdef OPENSSL_NO_BLAKE2
747adb6a 4026 if (HAS_CASE_PREFIX(name, "BLAKE"))
5ccada09
SL
4027 return 1;
4028#endif
4029#ifdef OPENSSL_NO_MD2
fba140c7 4030 if (OPENSSL_strcasecmp(name, "MD2") == 0)
5ccada09
SL
4031 return 1;
4032#endif
4033#ifdef OPENSSL_NO_MDC2
fba140c7 4034 if (OPENSSL_strcasecmp(name, "MDC2") == 0)
5ccada09
SL
4035 return 1;
4036#endif
4037#ifdef OPENSSL_NO_MD4
fba140c7 4038 if (OPENSSL_strcasecmp(name, "MD4") == 0)
5ccada09
SL
4039 return 1;
4040#endif
4041#ifdef OPENSSL_NO_MD5
fba140c7 4042 if (OPENSSL_strcasecmp(name, "MD5") == 0)
5ccada09
SL
4043 return 1;
4044#endif
4045#ifdef OPENSSL_NO_RMD160
fba140c7 4046 if (OPENSSL_strcasecmp(name, "RIPEMD160") == 0)
5ccada09
SL
4047 return 1;
4048#endif
4049#ifdef OPENSSL_NO_SM3
fba140c7 4050 if (OPENSSL_strcasecmp(name, "SM3") == 0)
5ccada09
SL
4051 return 1;
4052#endif
4053#ifdef OPENSSL_NO_WHIRLPOOL
fba140c7 4054 if (OPENSSL_strcasecmp(name, "WHIRLPOOL") == 0)
5ccada09
SL
4055 return 1;
4056#endif
4057 return 0;
4058}
4059
4060static int is_pkey_disabled(const char *name)
4061{
5ccada09 4062#ifdef OPENSSL_NO_EC
747adb6a 4063 if (HAS_CASE_PREFIX(name, "EC"))
5ccada09
SL
4064 return 1;
4065#endif
4066#ifdef OPENSSL_NO_DH
747adb6a 4067 if (HAS_CASE_PREFIX(name, "DH"))
5ccada09
SL
4068 return 1;
4069#endif
4070#ifdef OPENSSL_NO_DSA
747adb6a 4071 if (HAS_CASE_PREFIX(name, "DSA"))
5ccada09
SL
4072 return 1;
4073#endif
4074 return 0;
4075}
4076
4077static int is_mac_disabled(const char *name)
4078{
4079#ifdef OPENSSL_NO_BLAKE2
747adb6a
DDO
4080 if (HAS_CASE_PREFIX(name, "BLAKE2BMAC")
4081 || HAS_CASE_PREFIX(name, "BLAKE2SMAC"))
5ccada09
SL
4082 return 1;
4083#endif
4084#ifdef OPENSSL_NO_CMAC
747adb6a 4085 if (HAS_CASE_PREFIX(name, "CMAC"))
5ccada09
SL
4086 return 1;
4087#endif
4088#ifdef OPENSSL_NO_POLY1305
747adb6a 4089 if (HAS_CASE_PREFIX(name, "Poly1305"))
5ccada09
SL
4090 return 1;
4091#endif
4092#ifdef OPENSSL_NO_SIPHASH
747adb6a 4093 if (HAS_CASE_PREFIX(name, "SipHash"))
5ccada09
SL
4094 return 1;
4095#endif
4096 return 0;
4097}
4098static int is_kdf_disabled(const char *name)
4099{
4100#ifdef OPENSSL_NO_SCRYPT
747adb6a 4101 if (HAS_CASE_SUFFIX(name, "SCRYPT"))
5ccada09
SL
4102 return 1;
4103#endif
5ccada09
SL
4104 return 0;
4105}
4106
4107static int is_cipher_disabled(const char *name)
4108{
4109#ifdef OPENSSL_NO_ARIA
747adb6a 4110 if (HAS_CASE_PREFIX(name, "ARIA"))
5ccada09
SL
4111 return 1;
4112#endif
4113#ifdef OPENSSL_NO_BF
747adb6a 4114 if (HAS_CASE_PREFIX(name, "BF"))
5ccada09
SL
4115 return 1;
4116#endif
4117#ifdef OPENSSL_NO_CAMELLIA
747adb6a 4118 if (HAS_CASE_PREFIX(name, "CAMELLIA"))
5ccada09
SL
4119 return 1;
4120#endif
4121#ifdef OPENSSL_NO_CAST
747adb6a 4122 if (HAS_CASE_PREFIX(name, "CAST"))
5ccada09
SL
4123 return 1;
4124#endif
4125#ifdef OPENSSL_NO_CHACHA
747adb6a 4126 if (HAS_CASE_PREFIX(name, "CHACHA"))
5ccada09
SL
4127 return 1;
4128#endif
4129#ifdef OPENSSL_NO_POLY1305
747adb6a 4130 if (HAS_CASE_SUFFIX(name, "Poly1305"))
5ccada09
SL
4131 return 1;
4132#endif
4133#ifdef OPENSSL_NO_DES
747adb6a 4134 if (HAS_CASE_PREFIX(name, "DES"))
5ccada09 4135 return 1;
747adb6a 4136 if (HAS_CASE_SUFFIX(name, "3DESwrap"))
89cccbea 4137 return 1;
5ccada09
SL
4138#endif
4139#ifdef OPENSSL_NO_OCB
747adb6a 4140 if (HAS_CASE_SUFFIX(name, "OCB"))
5ccada09
SL
4141 return 1;
4142#endif
4143#ifdef OPENSSL_NO_IDEA
747adb6a 4144 if (HAS_CASE_PREFIX(name, "IDEA"))
5ccada09
SL
4145 return 1;
4146#endif
4147#ifdef OPENSSL_NO_RC2
747adb6a 4148 if (HAS_CASE_PREFIX(name, "RC2"))
5ccada09
SL
4149 return 1;
4150#endif
4151#ifdef OPENSSL_NO_RC4
747adb6a 4152 if (HAS_CASE_PREFIX(name, "RC4"))
5ccada09
SL
4153 return 1;
4154#endif
4155#ifdef OPENSSL_NO_RC5
747adb6a 4156 if (HAS_CASE_PREFIX(name, "RC5"))
5ccada09
SL
4157 return 1;
4158#endif
4159#ifdef OPENSSL_NO_SEED
747adb6a 4160 if (HAS_CASE_PREFIX(name, "SEED"))
5ccada09
SL
4161 return 1;
4162#endif
4163#ifdef OPENSSL_NO_SIV
747adb6a 4164 if (HAS_CASE_SUFFIX(name, "SIV"))
5ccada09
SL
4165 return 1;
4166#endif
4167#ifdef OPENSSL_NO_SM4
747adb6a 4168 if (HAS_CASE_PREFIX(name, "SM4"))
5ccada09
SL
4169 return 1;
4170#endif
4171 return 0;
4172}