]> git.ipfire.org Git - thirdparty/openssl.git/blob - test/evp_test.c
Added EVP_KDF (similiar to the EVP_MAC)
[thirdparty/openssl.git] / test / evp_test.c
1 /*
2 * Copyright 2015-2019 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <string.h>
12 #include <stdlib.h>
13 #include <ctype.h>
14 #include <openssl/evp.h>
15 #include <openssl/pem.h>
16 #include <openssl/err.h>
17 #include <openssl/x509v3.h>
18 #include <openssl/pkcs12.h>
19 #include <openssl/kdf.h>
20 #include "internal/numbers.h"
21 #include "testutil.h"
22 #include "evp_test.h"
23
24 #define AAD_NUM 4
25
26 typedef struct evp_test_method_st EVP_TEST_METHOD;
27
28 /*
29 * Structure holding test information
30 */
31 typedef struct evp_test_st {
32 STANZA s; /* Common test stanza */
33 char *name;
34 int skip; /* Current test should be skipped */
35 const EVP_TEST_METHOD *meth; /* method for this test */
36 const char *err, *aux_err; /* Error string for test */
37 char *expected_err; /* Expected error value of test */
38 char *func; /* Expected error function string */
39 char *reason; /* Expected error reason string */
40 void *data; /* test specific data */
41 } EVP_TEST;
42
43 /*
44 * Test method structure
45 */
46 struct evp_test_method_st {
47 /* Name of test as it appears in file */
48 const char *name;
49 /* Initialise test for "alg" */
50 int (*init) (EVP_TEST * t, const char *alg);
51 /* Clean up method */
52 void (*cleanup) (EVP_TEST * t);
53 /* Test specific name value pair processing */
54 int (*parse) (EVP_TEST * t, const char *name, const char *value);
55 /* Run the test itself */
56 int (*run_test) (EVP_TEST * t);
57 };
58
59
60 /*
61 * Linked list of named keys.
62 */
63 typedef struct key_list_st {
64 char *name;
65 EVP_PKEY *key;
66 struct key_list_st *next;
67 } KEY_LIST;
68
69 /*
70 * List of public and private keys
71 */
72 static KEY_LIST *private_keys;
73 static KEY_LIST *public_keys;
74 static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst);
75
76 static int parse_bin(const char *value, unsigned char **buf, size_t *buflen);
77
78 /*
79 * Compare two memory regions for equality, returning zero if they differ.
80 * However, if there is expected to be an error and the actual error
81 * matches then the memory is expected to be different so handle this
82 * case without producing unnecessary test framework output.
83 */
84 static int memory_err_compare(EVP_TEST *t, const char *err,
85 const void *expected, size_t expected_len,
86 const void *got, size_t got_len)
87 {
88 int r;
89
90 if (t->expected_err != NULL && strcmp(t->expected_err, err) == 0)
91 r = !TEST_mem_ne(expected, expected_len, got, got_len);
92 else
93 r = TEST_mem_eq(expected, expected_len, got, got_len);
94 if (!r)
95 t->err = err;
96 return r;
97 }
98
99 /*
100 * Structure used to hold a list of blocks of memory to test
101 * calls to "update" like functions.
102 */
103 struct evp_test_buffer_st {
104 unsigned char *buf;
105 size_t buflen;
106 size_t count;
107 int count_set;
108 };
109
110 static void evp_test_buffer_free(EVP_TEST_BUFFER *db)
111 {
112 if (db != NULL) {
113 OPENSSL_free(db->buf);
114 OPENSSL_free(db);
115 }
116 }
117
118 /*
119 * append buffer to a list
120 */
121 static int evp_test_buffer_append(const char *value,
122 STACK_OF(EVP_TEST_BUFFER) **sk)
123 {
124 EVP_TEST_BUFFER *db = NULL;
125
126 if (!TEST_ptr(db = OPENSSL_malloc(sizeof(*db))))
127 goto err;
128
129 if (!parse_bin(value, &db->buf, &db->buflen))
130 goto err;
131 db->count = 1;
132 db->count_set = 0;
133
134 if (*sk == NULL && !TEST_ptr(*sk = sk_EVP_TEST_BUFFER_new_null()))
135 goto err;
136 if (!sk_EVP_TEST_BUFFER_push(*sk, db))
137 goto err;
138
139 return 1;
140
141 err:
142 evp_test_buffer_free(db);
143 return 0;
144 }
145
146 /*
147 * replace last buffer in list with copies of itself
148 */
149 static int evp_test_buffer_ncopy(const char *value,
150 STACK_OF(EVP_TEST_BUFFER) *sk)
151 {
152 EVP_TEST_BUFFER *db;
153 unsigned char *tbuf, *p;
154 size_t tbuflen;
155 int ncopy = atoi(value);
156 int i;
157
158 if (ncopy <= 0)
159 return 0;
160 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
161 return 0;
162 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
163
164 tbuflen = db->buflen * ncopy;
165 if (!TEST_ptr(tbuf = OPENSSL_malloc(tbuflen)))
166 return 0;
167 for (i = 0, p = tbuf; i < ncopy; i++, p += db->buflen)
168 memcpy(p, db->buf, db->buflen);
169
170 OPENSSL_free(db->buf);
171 db->buf = tbuf;
172 db->buflen = tbuflen;
173 return 1;
174 }
175
176 /*
177 * set repeat count for last buffer in list
178 */
179 static int evp_test_buffer_set_count(const char *value,
180 STACK_OF(EVP_TEST_BUFFER) *sk)
181 {
182 EVP_TEST_BUFFER *db;
183 int count = atoi(value);
184
185 if (count <= 0)
186 return 0;
187
188 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
189 return 0;
190
191 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
192 if (db->count_set != 0)
193 return 0;
194
195 db->count = (size_t)count;
196 db->count_set = 1;
197 return 1;
198 }
199
200 /*
201 * call "fn" with each element of the list in turn
202 */
203 static int evp_test_buffer_do(STACK_OF(EVP_TEST_BUFFER) *sk,
204 int (*fn)(void *ctx,
205 const unsigned char *buf,
206 size_t buflen),
207 void *ctx)
208 {
209 int i;
210
211 for (i = 0; i < sk_EVP_TEST_BUFFER_num(sk); i++) {
212 EVP_TEST_BUFFER *tb = sk_EVP_TEST_BUFFER_value(sk, i);
213 size_t j;
214
215 for (j = 0; j < tb->count; j++) {
216 if (fn(ctx, tb->buf, tb->buflen) <= 0)
217 return 0;
218 }
219 }
220 return 1;
221 }
222
223 /*
224 * Unescape some sequences in string literals (only \n for now).
225 * Return an allocated buffer, set |out_len|. If |input_len|
226 * is zero, get an empty buffer but set length to zero.
227 */
228 static unsigned char* unescape(const char *input, size_t input_len,
229 size_t *out_len)
230 {
231 unsigned char *ret, *p;
232 size_t i;
233
234 if (input_len == 0) {
235 *out_len = 0;
236 return OPENSSL_zalloc(1);
237 }
238
239 /* Escaping is non-expanding; over-allocate original size for simplicity. */
240 if (!TEST_ptr(ret = p = OPENSSL_malloc(input_len)))
241 return NULL;
242
243 for (i = 0; i < input_len; i++) {
244 if (*input == '\\') {
245 if (i == input_len - 1 || *++input != 'n') {
246 TEST_error("Bad escape sequence in file");
247 goto err;
248 }
249 *p++ = '\n';
250 i++;
251 input++;
252 } else {
253 *p++ = *input++;
254 }
255 }
256
257 *out_len = p - ret;
258 return ret;
259
260 err:
261 OPENSSL_free(ret);
262 return NULL;
263 }
264
265 /*
266 * For a hex string "value" convert to a binary allocated buffer.
267 * Return 1 on success or 0 on failure.
268 */
269 static int parse_bin(const char *value, unsigned char **buf, size_t *buflen)
270 {
271 long len;
272
273 /* Check for NULL literal */
274 if (strcmp(value, "NULL") == 0) {
275 *buf = NULL;
276 *buflen = 0;
277 return 1;
278 }
279
280 /* Check for empty value */
281 if (*value == '\0') {
282 /*
283 * Don't return NULL for zero length buffer. This is needed for
284 * some tests with empty keys: HMAC_Init_ex() expects a non-NULL key
285 * buffer even if the key length is 0, in order to detect key reset.
286 */
287 *buf = OPENSSL_malloc(1);
288 if (*buf == NULL)
289 return 0;
290 **buf = 0;
291 *buflen = 0;
292 return 1;
293 }
294
295 /* Check for string literal */
296 if (value[0] == '"') {
297 size_t vlen = strlen(++value);
298
299 if (vlen == 0 || value[vlen - 1] != '"')
300 return 0;
301 vlen--;
302 *buf = unescape(value, vlen, buflen);
303 return *buf == NULL ? 0 : 1;
304 }
305
306 /* Otherwise assume as hex literal and convert it to binary buffer */
307 if (!TEST_ptr(*buf = OPENSSL_hexstr2buf(value, &len))) {
308 TEST_info("Can't convert %s", value);
309 TEST_openssl_errors();
310 return -1;
311 }
312 /* Size of input buffer means we'll never overflow */
313 *buflen = len;
314 return 1;
315 }
316
317
318 /**
319 *** MESSAGE DIGEST TESTS
320 **/
321
322 typedef struct digest_data_st {
323 /* Digest this test is for */
324 const EVP_MD *digest;
325 /* Input to digest */
326 STACK_OF(EVP_TEST_BUFFER) *input;
327 /* Expected output */
328 unsigned char *output;
329 size_t output_len;
330 } DIGEST_DATA;
331
332 static int digest_test_init(EVP_TEST *t, const char *alg)
333 {
334 DIGEST_DATA *mdat;
335 const EVP_MD *digest;
336
337 if ((digest = EVP_get_digestbyname(alg)) == NULL) {
338 /* If alg has an OID assume disabled algorithm */
339 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
340 t->skip = 1;
341 return 1;
342 }
343 return 0;
344 }
345 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
346 return 0;
347 t->data = mdat;
348 mdat->digest = digest;
349 return 1;
350 }
351
352 static void digest_test_cleanup(EVP_TEST *t)
353 {
354 DIGEST_DATA *mdat = t->data;
355
356 sk_EVP_TEST_BUFFER_pop_free(mdat->input, evp_test_buffer_free);
357 OPENSSL_free(mdat->output);
358 }
359
360 static int digest_test_parse(EVP_TEST *t,
361 const char *keyword, const char *value)
362 {
363 DIGEST_DATA *mdata = t->data;
364
365 if (strcmp(keyword, "Input") == 0)
366 return evp_test_buffer_append(value, &mdata->input);
367 if (strcmp(keyword, "Output") == 0)
368 return parse_bin(value, &mdata->output, &mdata->output_len);
369 if (strcmp(keyword, "Count") == 0)
370 return evp_test_buffer_set_count(value, mdata->input);
371 if (strcmp(keyword, "Ncopy") == 0)
372 return evp_test_buffer_ncopy(value, mdata->input);
373 return 0;
374 }
375
376 static int digest_update_fn(void *ctx, const unsigned char *buf, size_t buflen)
377 {
378 return EVP_DigestUpdate(ctx, buf, buflen);
379 }
380
381 static int digest_test_run(EVP_TEST *t)
382 {
383 DIGEST_DATA *expected = t->data;
384 EVP_MD_CTX *mctx;
385 unsigned char *got = NULL;
386 unsigned int got_len;
387
388 t->err = "TEST_FAILURE";
389 if (!TEST_ptr(mctx = EVP_MD_CTX_new()))
390 goto err;
391
392 got = OPENSSL_malloc(expected->output_len > EVP_MAX_MD_SIZE ?
393 expected->output_len : EVP_MAX_MD_SIZE);
394 if (!TEST_ptr(got))
395 goto err;
396
397 if (!EVP_DigestInit_ex(mctx, expected->digest, NULL)) {
398 t->err = "DIGESTINIT_ERROR";
399 goto err;
400 }
401 if (!evp_test_buffer_do(expected->input, digest_update_fn, mctx)) {
402 t->err = "DIGESTUPDATE_ERROR";
403 goto err;
404 }
405
406 if (EVP_MD_flags(expected->digest) & EVP_MD_FLAG_XOF) {
407 got_len = expected->output_len;
408 if (!EVP_DigestFinalXOF(mctx, got, got_len)) {
409 t->err = "DIGESTFINALXOF_ERROR";
410 goto err;
411 }
412 } else {
413 if (!EVP_DigestFinal(mctx, got, &got_len)) {
414 t->err = "DIGESTFINAL_ERROR";
415 goto err;
416 }
417 }
418 if (!TEST_int_eq(expected->output_len, got_len)) {
419 t->err = "DIGEST_LENGTH_MISMATCH";
420 goto err;
421 }
422 if (!memory_err_compare(t, "DIGEST_MISMATCH",
423 expected->output, expected->output_len,
424 got, got_len))
425 goto err;
426
427 t->err = NULL;
428
429 err:
430 OPENSSL_free(got);
431 EVP_MD_CTX_free(mctx);
432 return 1;
433 }
434
435 static const EVP_TEST_METHOD digest_test_method = {
436 "Digest",
437 digest_test_init,
438 digest_test_cleanup,
439 digest_test_parse,
440 digest_test_run
441 };
442
443
444 /**
445 *** CIPHER TESTS
446 **/
447
448 typedef struct cipher_data_st {
449 const EVP_CIPHER *cipher;
450 int enc;
451 /* EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE or EVP_CIPH_OCB_MODE if AEAD */
452 int aead;
453 unsigned char *key;
454 size_t key_len;
455 unsigned char *iv;
456 size_t iv_len;
457 unsigned char *plaintext;
458 size_t plaintext_len;
459 unsigned char *ciphertext;
460 size_t ciphertext_len;
461 /* GCM, CCM, OCB and SIV only */
462 unsigned char *aad[AAD_NUM];
463 size_t aad_len[AAD_NUM];
464 unsigned char *tag;
465 size_t tag_len;
466 } CIPHER_DATA;
467
468 static int cipher_test_init(EVP_TEST *t, const char *alg)
469 {
470 const EVP_CIPHER *cipher;
471 CIPHER_DATA *cdat;
472 int m;
473
474 if ((cipher = EVP_get_cipherbyname(alg)) == NULL) {
475 /* If alg has an OID assume disabled algorithm */
476 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
477 t->skip = 1;
478 return 1;
479 }
480 return 0;
481 }
482 cdat = OPENSSL_zalloc(sizeof(*cdat));
483 cdat->cipher = cipher;
484 cdat->enc = -1;
485 m = EVP_CIPHER_mode(cipher);
486 if (m == EVP_CIPH_GCM_MODE
487 || m == EVP_CIPH_OCB_MODE
488 || m == EVP_CIPH_SIV_MODE
489 || m == EVP_CIPH_CCM_MODE)
490 cdat->aead = m;
491 else if (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER)
492 cdat->aead = -1;
493 else
494 cdat->aead = 0;
495
496 t->data = cdat;
497 return 1;
498 }
499
500 static void cipher_test_cleanup(EVP_TEST *t)
501 {
502 int i;
503 CIPHER_DATA *cdat = t->data;
504
505 OPENSSL_free(cdat->key);
506 OPENSSL_free(cdat->iv);
507 OPENSSL_free(cdat->ciphertext);
508 OPENSSL_free(cdat->plaintext);
509 for (i = 0; i < AAD_NUM; i++)
510 OPENSSL_free(cdat->aad[i]);
511 OPENSSL_free(cdat->tag);
512 }
513
514 static int cipher_test_parse(EVP_TEST *t, const char *keyword,
515 const char *value)
516 {
517 CIPHER_DATA *cdat = t->data;
518 int i;
519
520 if (strcmp(keyword, "Key") == 0)
521 return parse_bin(value, &cdat->key, &cdat->key_len);
522 if (strcmp(keyword, "IV") == 0)
523 return parse_bin(value, &cdat->iv, &cdat->iv_len);
524 if (strcmp(keyword, "Plaintext") == 0)
525 return parse_bin(value, &cdat->plaintext, &cdat->plaintext_len);
526 if (strcmp(keyword, "Ciphertext") == 0)
527 return parse_bin(value, &cdat->ciphertext, &cdat->ciphertext_len);
528 if (cdat->aead) {
529 if (strcmp(keyword, "AAD") == 0) {
530 for (i = 0; i < AAD_NUM; i++) {
531 if (cdat->aad[i] == NULL)
532 return parse_bin(value, &cdat->aad[i], &cdat->aad_len[i]);
533 }
534 return 0;
535 }
536 if (strcmp(keyword, "Tag") == 0)
537 return parse_bin(value, &cdat->tag, &cdat->tag_len);
538 }
539
540 if (strcmp(keyword, "Operation") == 0) {
541 if (strcmp(value, "ENCRYPT") == 0)
542 cdat->enc = 1;
543 else if (strcmp(value, "DECRYPT") == 0)
544 cdat->enc = 0;
545 else
546 return 0;
547 return 1;
548 }
549 return 0;
550 }
551
552 static int cipher_test_enc(EVP_TEST *t, int enc,
553 size_t out_misalign, size_t inp_misalign, int frag)
554 {
555 CIPHER_DATA *expected = t->data;
556 unsigned char *in, *expected_out, *tmp = NULL;
557 size_t in_len, out_len, donelen = 0;
558 int ok = 0, tmplen, chunklen, tmpflen, i;
559 EVP_CIPHER_CTX *ctx = NULL;
560
561 t->err = "TEST_FAILURE";
562 if (!TEST_ptr(ctx = EVP_CIPHER_CTX_new()))
563 goto err;
564 EVP_CIPHER_CTX_set_flags(ctx, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW);
565 if (enc) {
566 in = expected->plaintext;
567 in_len = expected->plaintext_len;
568 expected_out = expected->ciphertext;
569 out_len = expected->ciphertext_len;
570 } else {
571 in = expected->ciphertext;
572 in_len = expected->ciphertext_len;
573 expected_out = expected->plaintext;
574 out_len = expected->plaintext_len;
575 }
576 if (inp_misalign == (size_t)-1) {
577 /*
578 * Exercise in-place encryption
579 */
580 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH);
581 if (!tmp)
582 goto err;
583 in = memcpy(tmp + out_misalign, in, in_len);
584 } else {
585 inp_misalign += 16 - ((out_misalign + in_len) & 15);
586 /*
587 * 'tmp' will store both output and copy of input. We make the copy
588 * of input to specifically aligned part of 'tmp'. So we just
589 * figured out how much padding would ensure the required alignment,
590 * now we allocate extended buffer and finally copy the input just
591 * past inp_misalign in expression below. Output will be written
592 * past out_misalign...
593 */
594 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
595 inp_misalign + in_len);
596 if (!tmp)
597 goto err;
598 in = memcpy(tmp + out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
599 inp_misalign, in, in_len);
600 }
601 if (!EVP_CipherInit_ex(ctx, expected->cipher, NULL, NULL, NULL, enc)) {
602 t->err = "CIPHERINIT_ERROR";
603 goto err;
604 }
605 if (expected->iv) {
606 if (expected->aead) {
607 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN,
608 expected->iv_len, 0)) {
609 t->err = "INVALID_IV_LENGTH";
610 goto err;
611 }
612 } else if (expected->iv_len != (size_t)EVP_CIPHER_CTX_iv_length(ctx)) {
613 t->err = "INVALID_IV_LENGTH";
614 goto err;
615 }
616 }
617 if (expected->aead) {
618 unsigned char *tag;
619 /*
620 * If encrypting or OCB just set tag length initially, otherwise
621 * set tag length and value.
622 */
623 if (enc || expected->aead == EVP_CIPH_OCB_MODE) {
624 t->err = "TAG_LENGTH_SET_ERROR";
625 tag = NULL;
626 } else {
627 t->err = "TAG_SET_ERROR";
628 tag = expected->tag;
629 }
630 if (tag || expected->aead != EVP_CIPH_GCM_MODE) {
631 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
632 expected->tag_len, tag))
633 goto err;
634 }
635 }
636
637 if (!EVP_CIPHER_CTX_set_key_length(ctx, expected->key_len)) {
638 t->err = "INVALID_KEY_LENGTH";
639 goto err;
640 }
641 if (!EVP_CipherInit_ex(ctx, NULL, NULL, expected->key, expected->iv, -1)) {
642 t->err = "KEY_SET_ERROR";
643 goto err;
644 }
645
646 if (!enc && expected->aead == EVP_CIPH_OCB_MODE) {
647 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
648 expected->tag_len, expected->tag)) {
649 t->err = "TAG_SET_ERROR";
650 goto err;
651 }
652 }
653
654 if (expected->aead == EVP_CIPH_CCM_MODE) {
655 if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) {
656 t->err = "CCM_PLAINTEXT_LENGTH_SET_ERROR";
657 goto err;
658 }
659 }
660 if (expected->aad[0] != NULL) {
661 t->err = "AAD_SET_ERROR";
662 if (!frag) {
663 for (i = 0; expected->aad[i] != NULL; i++) {
664 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i],
665 expected->aad_len[i]))
666 goto err;
667 }
668 } else {
669 /*
670 * Supply the AAD in chunks less than the block size where possible
671 */
672 for (i = 0; expected->aad[i] != NULL; i++) {
673 if (expected->aad_len[i] > 0) {
674 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i], 1))
675 goto err;
676 donelen++;
677 }
678 if (expected->aad_len[i] > 2) {
679 if (!EVP_CipherUpdate(ctx, NULL, &chunklen,
680 expected->aad[i] + donelen,
681 expected->aad_len[i] - 2))
682 goto err;
683 donelen += expected->aad_len[i] - 2;
684 }
685 if (expected->aad_len[i] > 1
686 && !EVP_CipherUpdate(ctx, NULL, &chunklen,
687 expected->aad[i] + donelen, 1))
688 goto err;
689 }
690 }
691 }
692 EVP_CIPHER_CTX_set_padding(ctx, 0);
693 t->err = "CIPHERUPDATE_ERROR";
694 tmplen = 0;
695 if (!frag) {
696 /* We supply the data all in one go */
697 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len))
698 goto err;
699 } else {
700 /* Supply the data in chunks less than the block size where possible */
701 if (in_len > 0) {
702 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &chunklen, in, 1))
703 goto err;
704 tmplen += chunklen;
705 in++;
706 in_len--;
707 }
708 if (in_len > 1) {
709 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
710 in, in_len - 1))
711 goto err;
712 tmplen += chunklen;
713 in += in_len - 1;
714 in_len = 1;
715 }
716 if (in_len > 0 ) {
717 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
718 in, 1))
719 goto err;
720 tmplen += chunklen;
721 }
722 }
723 if (!EVP_CipherFinal_ex(ctx, tmp + out_misalign + tmplen, &tmpflen)) {
724 t->err = "CIPHERFINAL_ERROR";
725 goto err;
726 }
727 if (!memory_err_compare(t, "VALUE_MISMATCH", expected_out, out_len,
728 tmp + out_misalign, tmplen + tmpflen))
729 goto err;
730 if (enc && expected->aead) {
731 unsigned char rtag[16];
732
733 if (!TEST_size_t_le(expected->tag_len, sizeof(rtag))) {
734 t->err = "TAG_LENGTH_INTERNAL_ERROR";
735 goto err;
736 }
737 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG,
738 expected->tag_len, rtag)) {
739 t->err = "TAG_RETRIEVE_ERROR";
740 goto err;
741 }
742 if (!memory_err_compare(t, "TAG_VALUE_MISMATCH",
743 expected->tag, expected->tag_len,
744 rtag, expected->tag_len))
745 goto err;
746 }
747 t->err = NULL;
748 ok = 1;
749 err:
750 OPENSSL_free(tmp);
751 EVP_CIPHER_CTX_free(ctx);
752 return ok;
753 }
754
755 static int cipher_test_run(EVP_TEST *t)
756 {
757 CIPHER_DATA *cdat = t->data;
758 int rv, frag = 0;
759 size_t out_misalign, inp_misalign;
760
761 if (!cdat->key) {
762 t->err = "NO_KEY";
763 return 0;
764 }
765 if (!cdat->iv && EVP_CIPHER_iv_length(cdat->cipher)) {
766 /* IV is optional and usually omitted in wrap mode */
767 if (EVP_CIPHER_mode(cdat->cipher) != EVP_CIPH_WRAP_MODE) {
768 t->err = "NO_IV";
769 return 0;
770 }
771 }
772 if (cdat->aead && !cdat->tag) {
773 t->err = "NO_TAG";
774 return 0;
775 }
776 for (out_misalign = 0; out_misalign <= 1;) {
777 static char aux_err[64];
778 t->aux_err = aux_err;
779 for (inp_misalign = (size_t)-1; inp_misalign != 2; inp_misalign++) {
780 if (inp_misalign == (size_t)-1) {
781 /* kludge: inp_misalign == -1 means "exercise in-place" */
782 BIO_snprintf(aux_err, sizeof(aux_err),
783 "%s in-place, %sfragmented",
784 out_misalign ? "misaligned" : "aligned",
785 frag ? "" : "not ");
786 } else {
787 BIO_snprintf(aux_err, sizeof(aux_err),
788 "%s output and %s input, %sfragmented",
789 out_misalign ? "misaligned" : "aligned",
790 inp_misalign ? "misaligned" : "aligned",
791 frag ? "" : "not ");
792 }
793 if (cdat->enc) {
794 rv = cipher_test_enc(t, 1, out_misalign, inp_misalign, frag);
795 /* Not fatal errors: return */
796 if (rv != 1) {
797 if (rv < 0)
798 return 0;
799 return 1;
800 }
801 }
802 if (cdat->enc != 1) {
803 rv = cipher_test_enc(t, 0, out_misalign, inp_misalign, frag);
804 /* Not fatal errors: return */
805 if (rv != 1) {
806 if (rv < 0)
807 return 0;
808 return 1;
809 }
810 }
811 }
812
813 if (out_misalign == 1 && frag == 0) {
814 /*
815 * XTS, SIV, CCM and Wrap modes have special requirements about input
816 * lengths so we don't fragment for those
817 */
818 if (cdat->aead == EVP_CIPH_CCM_MODE
819 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_SIV_MODE
820 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_XTS_MODE
821 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_WRAP_MODE)
822 break;
823 out_misalign = 0;
824 frag++;
825 } else {
826 out_misalign++;
827 }
828 }
829 t->aux_err = NULL;
830
831 return 1;
832 }
833
834 static const EVP_TEST_METHOD cipher_test_method = {
835 "Cipher",
836 cipher_test_init,
837 cipher_test_cleanup,
838 cipher_test_parse,
839 cipher_test_run
840 };
841
842
843 /**
844 *** MAC TESTS
845 **/
846
847 typedef struct mac_data_st {
848 /* MAC type in one form or another */
849 const EVP_MAC *mac; /* for mac_test_run_mac */
850 int type; /* for mac_test_run_pkey */
851 /* Algorithm string for this MAC */
852 char *alg;
853 /* MAC key */
854 unsigned char *key;
855 size_t key_len;
856 /* MAC IV (GMAC) */
857 unsigned char *iv;
858 size_t iv_len;
859 /* Input to MAC */
860 unsigned char *input;
861 size_t input_len;
862 /* Expected output */
863 unsigned char *output;
864 size_t output_len;
865 unsigned char *custom;
866 size_t custom_len;
867 /* MAC salt (blake2) */
868 unsigned char *salt;
869 size_t salt_len;
870 /* Collection of controls */
871 STACK_OF(OPENSSL_STRING) *controls;
872 } MAC_DATA;
873
874 static int mac_test_init(EVP_TEST *t, const char *alg)
875 {
876 const EVP_MAC *mac = NULL;
877 int type = NID_undef;
878 MAC_DATA *mdat;
879
880 if ((mac = EVP_get_macbyname(alg)) == NULL) {
881 /*
882 * Since we didn't find an EVP_MAC, we check for known EVP_PKEY methods
883 * For debugging purposes, we allow 'NNNN by EVP_PKEY' to force running
884 * the EVP_PKEY method.
885 */
886 size_t sz = strlen(alg);
887 static const char epilogue[] = " by EVP_PKEY";
888
889 if (sz >= sizeof(epilogue)
890 && strcmp(alg + sz - (sizeof(epilogue) - 1), epilogue) == 0)
891 sz -= sizeof(epilogue) - 1;
892
893 if (strncmp(alg, "HMAC", sz) == 0) {
894 type = EVP_PKEY_HMAC;
895 } else if (strncmp(alg, "CMAC", sz) == 0) {
896 #ifndef OPENSSL_NO_CMAC
897 type = EVP_PKEY_CMAC;
898 #else
899 t->skip = 1;
900 return 1;
901 #endif
902 } else if (strncmp(alg, "Poly1305", sz) == 0) {
903 #ifndef OPENSSL_NO_POLY1305
904 type = EVP_PKEY_POLY1305;
905 #else
906 t->skip = 1;
907 return 1;
908 #endif
909 } else if (strncmp(alg, "SipHash", sz) == 0) {
910 #ifndef OPENSSL_NO_SIPHASH
911 type = EVP_PKEY_SIPHASH;
912 #else
913 t->skip = 1;
914 return 1;
915 #endif
916 } else {
917 /*
918 * Not a known EVP_PKEY method either. If it's a known OID, then
919 * assume it's been disabled.
920 */
921 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
922 t->skip = 1;
923 return 1;
924 }
925
926 return 0;
927 }
928 }
929
930 mdat = OPENSSL_zalloc(sizeof(*mdat));
931 mdat->type = type;
932 mdat->mac = mac;
933 mdat->controls = sk_OPENSSL_STRING_new_null();
934 t->data = mdat;
935 return 1;
936 }
937
938 /* Because OPENSSL_free is a macro, it can't be passed as a function pointer */
939 static void openssl_free(char *m)
940 {
941 OPENSSL_free(m);
942 }
943
944 static void mac_test_cleanup(EVP_TEST *t)
945 {
946 MAC_DATA *mdat = t->data;
947
948 sk_OPENSSL_STRING_pop_free(mdat->controls, openssl_free);
949 OPENSSL_free(mdat->alg);
950 OPENSSL_free(mdat->key);
951 OPENSSL_free(mdat->iv);
952 OPENSSL_free(mdat->custom);
953 OPENSSL_free(mdat->salt);
954 OPENSSL_free(mdat->input);
955 OPENSSL_free(mdat->output);
956 }
957
958 static int mac_test_parse(EVP_TEST *t,
959 const char *keyword, const char *value)
960 {
961 MAC_DATA *mdata = t->data;
962
963 if (strcmp(keyword, "Key") == 0)
964 return parse_bin(value, &mdata->key, &mdata->key_len);
965 if (strcmp(keyword, "IV") == 0)
966 return parse_bin(value, &mdata->iv, &mdata->iv_len);
967 if (strcmp(keyword, "Custom") == 0)
968 return parse_bin(value, &mdata->custom, &mdata->custom_len);
969 if (strcmp(keyword, "Salt") == 0)
970 return parse_bin(value, &mdata->salt, &mdata->salt_len);
971 if (strcmp(keyword, "Algorithm") == 0) {
972 mdata->alg = OPENSSL_strdup(value);
973 if (!mdata->alg)
974 return 0;
975 return 1;
976 }
977 if (strcmp(keyword, "Input") == 0)
978 return parse_bin(value, &mdata->input, &mdata->input_len);
979 if (strcmp(keyword, "Output") == 0)
980 return parse_bin(value, &mdata->output, &mdata->output_len);
981 if (strcmp(keyword, "Ctrl") == 0)
982 return sk_OPENSSL_STRING_push(mdata->controls,
983 OPENSSL_strdup(value)) != 0;
984 return 0;
985 }
986
987 static int mac_test_ctrl_pkey(EVP_TEST *t, EVP_PKEY_CTX *pctx,
988 const char *value)
989 {
990 int rv;
991 char *p, *tmpval;
992
993 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
994 return 0;
995 p = strchr(tmpval, ':');
996 if (p != NULL)
997 *p++ = '\0';
998 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
999 if (rv == -2)
1000 t->err = "PKEY_CTRL_INVALID";
1001 else if (rv <= 0)
1002 t->err = "PKEY_CTRL_ERROR";
1003 else
1004 rv = 1;
1005 OPENSSL_free(tmpval);
1006 return rv > 0;
1007 }
1008
1009 static int mac_test_run_pkey(EVP_TEST *t)
1010 {
1011 MAC_DATA *expected = t->data;
1012 EVP_MD_CTX *mctx = NULL;
1013 EVP_PKEY_CTX *pctx = NULL, *genctx = NULL;
1014 EVP_PKEY *key = NULL;
1015 const EVP_MD *md = NULL;
1016 unsigned char *got = NULL;
1017 size_t got_len;
1018 int i;
1019
1020 if (expected->alg == NULL)
1021 TEST_info("Trying the EVP_PKEY %s test", OBJ_nid2sn(expected->type));
1022 else
1023 TEST_info("Trying the EVP_PKEY %s test with %s",
1024 OBJ_nid2sn(expected->type), expected->alg);
1025
1026 #ifdef OPENSSL_NO_DES
1027 if (expected->alg != NULL && strstr(expected->alg, "DES") != NULL) {
1028 /* Skip DES */
1029 t->err = NULL;
1030 goto err;
1031 }
1032 #endif
1033
1034 if (expected->type == EVP_PKEY_CMAC)
1035 key = EVP_PKEY_new_CMAC_key(NULL, expected->key, expected->key_len,
1036 EVP_get_cipherbyname(expected->alg));
1037 else
1038 key = EVP_PKEY_new_raw_private_key(expected->type, NULL, expected->key,
1039 expected->key_len);
1040 if (key == NULL) {
1041 t->err = "MAC_KEY_CREATE_ERROR";
1042 goto err;
1043 }
1044
1045 if (expected->type == EVP_PKEY_HMAC) {
1046 if (!TEST_ptr(md = EVP_get_digestbyname(expected->alg))) {
1047 t->err = "MAC_ALGORITHM_SET_ERROR";
1048 goto err;
1049 }
1050 }
1051 if (!TEST_ptr(mctx = EVP_MD_CTX_new())) {
1052 t->err = "INTERNAL_ERROR";
1053 goto err;
1054 }
1055 if (!EVP_DigestSignInit(mctx, &pctx, md, NULL, key)) {
1056 t->err = "DIGESTSIGNINIT_ERROR";
1057 goto err;
1058 }
1059 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++)
1060 if (!mac_test_ctrl_pkey(t, pctx,
1061 sk_OPENSSL_STRING_value(expected->controls,
1062 i))) {
1063 t->err = "EVPPKEYCTXCTRL_ERROR";
1064 goto err;
1065 }
1066 if (!EVP_DigestSignUpdate(mctx, expected->input, expected->input_len)) {
1067 t->err = "DIGESTSIGNUPDATE_ERROR";
1068 goto err;
1069 }
1070 if (!EVP_DigestSignFinal(mctx, NULL, &got_len)) {
1071 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
1072 goto err;
1073 }
1074 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1075 t->err = "TEST_FAILURE";
1076 goto err;
1077 }
1078 if (!EVP_DigestSignFinal(mctx, got, &got_len)
1079 || !memory_err_compare(t, "TEST_MAC_ERR",
1080 expected->output, expected->output_len,
1081 got, got_len)) {
1082 t->err = "TEST_MAC_ERR";
1083 goto err;
1084 }
1085 t->err = NULL;
1086 err:
1087 EVP_MD_CTX_free(mctx);
1088 OPENSSL_free(got);
1089 EVP_PKEY_CTX_free(genctx);
1090 EVP_PKEY_free(key);
1091 return 1;
1092 }
1093
1094 static int mac_test_run_mac(EVP_TEST *t)
1095 {
1096 MAC_DATA *expected = t->data;
1097 EVP_MAC_CTX *ctx = NULL;
1098 const void *algo = NULL;
1099 int algo_ctrl = 0;
1100 unsigned char *got = NULL;
1101 size_t got_len;
1102 int rv, i;
1103
1104 if (expected->alg == NULL)
1105 TEST_info("Trying the EVP_MAC %s test", EVP_MAC_name(expected->mac));
1106 else
1107 TEST_info("Trying the EVP_MAC %s test with %s",
1108 EVP_MAC_name(expected->mac), expected->alg);
1109
1110 #ifdef OPENSSL_NO_DES
1111 if (expected->alg != NULL && strstr(expected->alg, "DES") != NULL) {
1112 /* Skip DES */
1113 t->err = NULL;
1114 goto err;
1115 }
1116 #endif
1117
1118 if ((ctx = EVP_MAC_CTX_new(expected->mac)) == NULL) {
1119 t->err = "MAC_CREATE_ERROR";
1120 goto err;
1121 }
1122
1123 if (expected->alg != NULL
1124 && ((algo_ctrl = EVP_MAC_CTRL_SET_CIPHER,
1125 algo = EVP_get_cipherbyname(expected->alg)) == NULL
1126 && (algo_ctrl = EVP_MAC_CTRL_SET_MD,
1127 algo = EVP_get_digestbyname(expected->alg)) == NULL)) {
1128 t->err = "MAC_BAD_ALGORITHM";
1129 goto err;
1130 }
1131
1132
1133 if (algo_ctrl != 0) {
1134 rv = EVP_MAC_ctrl(ctx, algo_ctrl, algo);
1135 if (rv == -2) {
1136 t->err = "MAC_CTRL_INVALID";
1137 goto err;
1138 } else if (rv <= 0) {
1139 t->err = "MAC_CTRL_ERROR";
1140 goto err;
1141 }
1142 }
1143
1144 rv = EVP_MAC_ctrl(ctx, EVP_MAC_CTRL_SET_KEY,
1145 expected->key, expected->key_len);
1146 if (rv == -2) {
1147 t->err = "MAC_CTRL_INVALID";
1148 goto err;
1149 } else if (rv <= 0) {
1150 t->err = "MAC_CTRL_ERROR";
1151 goto err;
1152 }
1153 if (expected->custom != NULL) {
1154 rv = EVP_MAC_ctrl(ctx, EVP_MAC_CTRL_SET_CUSTOM,
1155 expected->custom, expected->custom_len);
1156 if (rv == -2) {
1157 t->err = "MAC_CTRL_INVALID";
1158 goto err;
1159 } else if (rv <= 0) {
1160 t->err = "MAC_CTRL_ERROR";
1161 goto err;
1162 }
1163 }
1164
1165 if (expected->salt != NULL) {
1166 rv = EVP_MAC_ctrl(ctx, EVP_MAC_CTRL_SET_SALT,
1167 expected->salt, expected->salt_len);
1168 if (rv == -2) {
1169 t->err = "MAC_CTRL_INVALID";
1170 goto err;
1171 } else if (rv <= 0) {
1172 t->err = "MAC_CTRL_ERROR";
1173 goto err;
1174 }
1175 }
1176
1177 if (expected->iv != NULL) {
1178 rv = EVP_MAC_ctrl(ctx, EVP_MAC_CTRL_SET_IV,
1179 expected->iv, expected->iv_len);
1180 if (rv == -2) {
1181 t->err = "MAC_CTRL_INVALID";
1182 goto err;
1183 } else if (rv <= 0) {
1184 t->err = "MAC_CTRL_ERROR";
1185 goto err;
1186 }
1187 }
1188
1189 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++) {
1190 char *p, *tmpval;
1191 char *value = sk_OPENSSL_STRING_value(expected->controls, i);
1192
1193 if (!TEST_ptr(tmpval = OPENSSL_strdup(value))) {
1194 t->err = "MAC_CTRL_ERROR";
1195 goto err;
1196 }
1197 p = strchr(tmpval, ':');
1198 if (p != NULL)
1199 *p++ = '\0';
1200 rv = EVP_MAC_ctrl_str(ctx, tmpval, p);
1201 OPENSSL_free(tmpval);
1202 if (rv == -2) {
1203 t->err = "MAC_CTRL_INVALID";
1204 goto err;
1205 } else if (rv <= 0) {
1206 t->err = "MAC_CTRL_ERROR";
1207 goto err;
1208 }
1209 }
1210 if (!EVP_MAC_init(ctx)) {
1211 t->err = "MAC_INIT_ERROR";
1212 goto err;
1213 }
1214 if (!EVP_MAC_update(ctx, expected->input, expected->input_len)) {
1215 t->err = "MAC_UPDATE_ERROR";
1216 goto err;
1217 }
1218 if (!EVP_MAC_final(ctx, NULL, &got_len)) {
1219 t->err = "MAC_FINAL_LENGTH_ERROR";
1220 goto err;
1221 }
1222 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1223 t->err = "TEST_FAILURE";
1224 goto err;
1225 }
1226 if (!EVP_MAC_final(ctx, got, &got_len)
1227 || !memory_err_compare(t, "TEST_MAC_ERR",
1228 expected->output, expected->output_len,
1229 got, got_len)) {
1230 t->err = "TEST_MAC_ERR";
1231 goto err;
1232 }
1233 t->err = NULL;
1234 err:
1235 EVP_MAC_CTX_free(ctx);
1236 OPENSSL_free(got);
1237 return 1;
1238 }
1239
1240 static int mac_test_run(EVP_TEST *t)
1241 {
1242 MAC_DATA *expected = t->data;
1243
1244 if (expected->mac != NULL)
1245 return mac_test_run_mac(t);
1246 return mac_test_run_pkey(t);
1247 }
1248
1249 static const EVP_TEST_METHOD mac_test_method = {
1250 "MAC",
1251 mac_test_init,
1252 mac_test_cleanup,
1253 mac_test_parse,
1254 mac_test_run
1255 };
1256
1257
1258 /**
1259 *** PUBLIC KEY TESTS
1260 *** These are all very similar and share much common code.
1261 **/
1262
1263 typedef struct pkey_data_st {
1264 /* Context for this operation */
1265 EVP_PKEY_CTX *ctx;
1266 /* Key operation to perform */
1267 int (*keyop) (EVP_PKEY_CTX *ctx,
1268 unsigned char *sig, size_t *siglen,
1269 const unsigned char *tbs, size_t tbslen);
1270 /* Input to MAC */
1271 unsigned char *input;
1272 size_t input_len;
1273 /* Expected output */
1274 unsigned char *output;
1275 size_t output_len;
1276 } PKEY_DATA;
1277
1278 /*
1279 * Perform public key operation setup: lookup key, allocated ctx and call
1280 * the appropriate initialisation function
1281 */
1282 static int pkey_test_init(EVP_TEST *t, const char *name,
1283 int use_public,
1284 int (*keyopinit) (EVP_PKEY_CTX *ctx),
1285 int (*keyop)(EVP_PKEY_CTX *ctx,
1286 unsigned char *sig, size_t *siglen,
1287 const unsigned char *tbs,
1288 size_t tbslen))
1289 {
1290 PKEY_DATA *kdata;
1291 EVP_PKEY *pkey = NULL;
1292 int rv = 0;
1293
1294 if (use_public)
1295 rv = find_key(&pkey, name, public_keys);
1296 if (rv == 0)
1297 rv = find_key(&pkey, name, private_keys);
1298 if (rv == 0 || pkey == NULL) {
1299 t->skip = 1;
1300 return 1;
1301 }
1302
1303 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata)))) {
1304 EVP_PKEY_free(pkey);
1305 return 0;
1306 }
1307 kdata->keyop = keyop;
1308 if (!TEST_ptr(kdata->ctx = EVP_PKEY_CTX_new(pkey, NULL))) {
1309 EVP_PKEY_free(pkey);
1310 OPENSSL_free(kdata);
1311 return 0;
1312 }
1313 if (keyopinit(kdata->ctx) <= 0)
1314 t->err = "KEYOP_INIT_ERROR";
1315 t->data = kdata;
1316 return 1;
1317 }
1318
1319 static void pkey_test_cleanup(EVP_TEST *t)
1320 {
1321 PKEY_DATA *kdata = t->data;
1322
1323 OPENSSL_free(kdata->input);
1324 OPENSSL_free(kdata->output);
1325 EVP_PKEY_CTX_free(kdata->ctx);
1326 }
1327
1328 static int pkey_test_ctrl(EVP_TEST *t, EVP_PKEY_CTX *pctx,
1329 const char *value)
1330 {
1331 int rv;
1332 char *p, *tmpval;
1333
1334 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
1335 return 0;
1336 p = strchr(tmpval, ':');
1337 if (p != NULL)
1338 *p++ = '\0';
1339 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
1340 if (rv == -2) {
1341 t->err = "PKEY_CTRL_INVALID";
1342 rv = 1;
1343 } else if (p != NULL && rv <= 0) {
1344 /* If p has an OID and lookup fails assume disabled algorithm */
1345 int nid = OBJ_sn2nid(p);
1346
1347 if (nid == NID_undef)
1348 nid = OBJ_ln2nid(p);
1349 if (nid != NID_undef
1350 && EVP_get_digestbynid(nid) == NULL
1351 && EVP_get_cipherbynid(nid) == NULL) {
1352 t->skip = 1;
1353 rv = 1;
1354 } else {
1355 t->err = "PKEY_CTRL_ERROR";
1356 rv = 1;
1357 }
1358 }
1359 OPENSSL_free(tmpval);
1360 return rv > 0;
1361 }
1362
1363 static int pkey_test_parse(EVP_TEST *t,
1364 const char *keyword, const char *value)
1365 {
1366 PKEY_DATA *kdata = t->data;
1367 if (strcmp(keyword, "Input") == 0)
1368 return parse_bin(value, &kdata->input, &kdata->input_len);
1369 if (strcmp(keyword, "Output") == 0)
1370 return parse_bin(value, &kdata->output, &kdata->output_len);
1371 if (strcmp(keyword, "Ctrl") == 0)
1372 return pkey_test_ctrl(t, kdata->ctx, value);
1373 return 0;
1374 }
1375
1376 static int pkey_test_run(EVP_TEST *t)
1377 {
1378 PKEY_DATA *expected = t->data;
1379 unsigned char *got = NULL;
1380 size_t got_len;
1381 EVP_PKEY_CTX *copy = NULL;
1382
1383 if (expected->keyop(expected->ctx, NULL, &got_len,
1384 expected->input, expected->input_len) <= 0
1385 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
1386 t->err = "KEYOP_LENGTH_ERROR";
1387 goto err;
1388 }
1389 if (expected->keyop(expected->ctx, got, &got_len,
1390 expected->input, expected->input_len) <= 0) {
1391 t->err = "KEYOP_ERROR";
1392 goto err;
1393 }
1394 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1395 expected->output, expected->output_len,
1396 got, got_len))
1397 goto err;
1398
1399 t->err = NULL;
1400 OPENSSL_free(got);
1401 got = NULL;
1402
1403 /* Repeat the test on a copy. */
1404 if (!TEST_ptr(copy = EVP_PKEY_CTX_dup(expected->ctx))) {
1405 t->err = "INTERNAL_ERROR";
1406 goto err;
1407 }
1408 if (expected->keyop(copy, NULL, &got_len, expected->input,
1409 expected->input_len) <= 0
1410 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
1411 t->err = "KEYOP_LENGTH_ERROR";
1412 goto err;
1413 }
1414 if (expected->keyop(copy, got, &got_len, expected->input,
1415 expected->input_len) <= 0) {
1416 t->err = "KEYOP_ERROR";
1417 goto err;
1418 }
1419 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1420 expected->output, expected->output_len,
1421 got, got_len))
1422 goto err;
1423
1424 err:
1425 OPENSSL_free(got);
1426 EVP_PKEY_CTX_free(copy);
1427 return 1;
1428 }
1429
1430 static int sign_test_init(EVP_TEST *t, const char *name)
1431 {
1432 return pkey_test_init(t, name, 0, EVP_PKEY_sign_init, EVP_PKEY_sign);
1433 }
1434
1435 static const EVP_TEST_METHOD psign_test_method = {
1436 "Sign",
1437 sign_test_init,
1438 pkey_test_cleanup,
1439 pkey_test_parse,
1440 pkey_test_run
1441 };
1442
1443 static int verify_recover_test_init(EVP_TEST *t, const char *name)
1444 {
1445 return pkey_test_init(t, name, 1, EVP_PKEY_verify_recover_init,
1446 EVP_PKEY_verify_recover);
1447 }
1448
1449 static const EVP_TEST_METHOD pverify_recover_test_method = {
1450 "VerifyRecover",
1451 verify_recover_test_init,
1452 pkey_test_cleanup,
1453 pkey_test_parse,
1454 pkey_test_run
1455 };
1456
1457 static int decrypt_test_init(EVP_TEST *t, const char *name)
1458 {
1459 return pkey_test_init(t, name, 0, EVP_PKEY_decrypt_init,
1460 EVP_PKEY_decrypt);
1461 }
1462
1463 static const EVP_TEST_METHOD pdecrypt_test_method = {
1464 "Decrypt",
1465 decrypt_test_init,
1466 pkey_test_cleanup,
1467 pkey_test_parse,
1468 pkey_test_run
1469 };
1470
1471 static int verify_test_init(EVP_TEST *t, const char *name)
1472 {
1473 return pkey_test_init(t, name, 1, EVP_PKEY_verify_init, 0);
1474 }
1475
1476 static int verify_test_run(EVP_TEST *t)
1477 {
1478 PKEY_DATA *kdata = t->data;
1479
1480 if (EVP_PKEY_verify(kdata->ctx, kdata->output, kdata->output_len,
1481 kdata->input, kdata->input_len) <= 0)
1482 t->err = "VERIFY_ERROR";
1483 return 1;
1484 }
1485
1486 static const EVP_TEST_METHOD pverify_test_method = {
1487 "Verify",
1488 verify_test_init,
1489 pkey_test_cleanup,
1490 pkey_test_parse,
1491 verify_test_run
1492 };
1493
1494
1495 static int pderive_test_init(EVP_TEST *t, const char *name)
1496 {
1497 return pkey_test_init(t, name, 0, EVP_PKEY_derive_init, 0);
1498 }
1499
1500 static int pderive_test_parse(EVP_TEST *t,
1501 const char *keyword, const char *value)
1502 {
1503 PKEY_DATA *kdata = t->data;
1504
1505 if (strcmp(keyword, "PeerKey") == 0) {
1506 EVP_PKEY *peer;
1507 if (find_key(&peer, value, public_keys) == 0)
1508 return 0;
1509 if (EVP_PKEY_derive_set_peer(kdata->ctx, peer) <= 0)
1510 return 0;
1511 return 1;
1512 }
1513 if (strcmp(keyword, "SharedSecret") == 0)
1514 return parse_bin(value, &kdata->output, &kdata->output_len);
1515 if (strcmp(keyword, "Ctrl") == 0)
1516 return pkey_test_ctrl(t, kdata->ctx, value);
1517 return 0;
1518 }
1519
1520 static int pderive_test_run(EVP_TEST *t)
1521 {
1522 PKEY_DATA *expected = t->data;
1523 unsigned char *got = NULL;
1524 size_t got_len;
1525
1526 if (EVP_PKEY_derive(expected->ctx, NULL, &got_len) <= 0) {
1527 t->err = "DERIVE_ERROR";
1528 goto err;
1529 }
1530 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1531 t->err = "DERIVE_ERROR";
1532 goto err;
1533 }
1534 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
1535 t->err = "DERIVE_ERROR";
1536 goto err;
1537 }
1538 if (!memory_err_compare(t, "SHARED_SECRET_MISMATCH",
1539 expected->output, expected->output_len,
1540 got, got_len))
1541 goto err;
1542
1543 t->err = NULL;
1544 err:
1545 OPENSSL_free(got);
1546 return 1;
1547 }
1548
1549 static const EVP_TEST_METHOD pderive_test_method = {
1550 "Derive",
1551 pderive_test_init,
1552 pkey_test_cleanup,
1553 pderive_test_parse,
1554 pderive_test_run
1555 };
1556
1557
1558 /**
1559 *** PBE TESTS
1560 **/
1561
1562 typedef enum pbe_type_enum {
1563 PBE_TYPE_INVALID = 0,
1564 PBE_TYPE_SCRYPT, PBE_TYPE_PBKDF2, PBE_TYPE_PKCS12
1565 } PBE_TYPE;
1566
1567 typedef struct pbe_data_st {
1568 PBE_TYPE pbe_type;
1569 /* scrypt parameters */
1570 uint64_t N, r, p, maxmem;
1571 /* PKCS#12 parameters */
1572 int id, iter;
1573 const EVP_MD *md;
1574 /* password */
1575 unsigned char *pass;
1576 size_t pass_len;
1577 /* salt */
1578 unsigned char *salt;
1579 size_t salt_len;
1580 /* Expected output */
1581 unsigned char *key;
1582 size_t key_len;
1583 } PBE_DATA;
1584
1585 #ifndef OPENSSL_NO_SCRYPT
1586 /*
1587 * Parse unsigned decimal 64 bit integer value
1588 */
1589 static int parse_uint64(const char *value, uint64_t *pr)
1590 {
1591 const char *p = value;
1592
1593 if (!TEST_true(*p)) {
1594 TEST_info("Invalid empty integer value");
1595 return -1;
1596 }
1597 for (*pr = 0; *p; ) {
1598 if (*pr > UINT64_MAX / 10) {
1599 TEST_error("Integer overflow in string %s", value);
1600 return -1;
1601 }
1602 *pr *= 10;
1603 if (!TEST_true(isdigit((unsigned char)*p))) {
1604 TEST_error("Invalid character in string %s", value);
1605 return -1;
1606 }
1607 *pr += *p - '0';
1608 p++;
1609 }
1610 return 1;
1611 }
1612
1613 static int scrypt_test_parse(EVP_TEST *t,
1614 const char *keyword, const char *value)
1615 {
1616 PBE_DATA *pdata = t->data;
1617
1618 if (strcmp(keyword, "N") == 0)
1619 return parse_uint64(value, &pdata->N);
1620 if (strcmp(keyword, "p") == 0)
1621 return parse_uint64(value, &pdata->p);
1622 if (strcmp(keyword, "r") == 0)
1623 return parse_uint64(value, &pdata->r);
1624 if (strcmp(keyword, "maxmem") == 0)
1625 return parse_uint64(value, &pdata->maxmem);
1626 return 0;
1627 }
1628 #endif
1629
1630 static int pbkdf2_test_parse(EVP_TEST *t,
1631 const char *keyword, const char *value)
1632 {
1633 PBE_DATA *pdata = t->data;
1634
1635 if (strcmp(keyword, "iter") == 0) {
1636 pdata->iter = atoi(value);
1637 if (pdata->iter <= 0)
1638 return -1;
1639 return 1;
1640 }
1641 if (strcmp(keyword, "MD") == 0) {
1642 pdata->md = EVP_get_digestbyname(value);
1643 if (pdata->md == NULL)
1644 return -1;
1645 return 1;
1646 }
1647 return 0;
1648 }
1649
1650 static int pkcs12_test_parse(EVP_TEST *t,
1651 const char *keyword, const char *value)
1652 {
1653 PBE_DATA *pdata = t->data;
1654
1655 if (strcmp(keyword, "id") == 0) {
1656 pdata->id = atoi(value);
1657 if (pdata->id <= 0)
1658 return -1;
1659 return 1;
1660 }
1661 return pbkdf2_test_parse(t, keyword, value);
1662 }
1663
1664 static int pbe_test_init(EVP_TEST *t, const char *alg)
1665 {
1666 PBE_DATA *pdat;
1667 PBE_TYPE pbe_type = PBE_TYPE_INVALID;
1668
1669 if (strcmp(alg, "scrypt") == 0) {
1670 #ifndef OPENSSL_NO_SCRYPT
1671 pbe_type = PBE_TYPE_SCRYPT;
1672 #else
1673 t->skip = 1;
1674 return 1;
1675 #endif
1676 } else if (strcmp(alg, "pbkdf2") == 0) {
1677 pbe_type = PBE_TYPE_PBKDF2;
1678 } else if (strcmp(alg, "pkcs12") == 0) {
1679 pbe_type = PBE_TYPE_PKCS12;
1680 } else {
1681 TEST_error("Unknown pbe algorithm %s", alg);
1682 }
1683 pdat = OPENSSL_zalloc(sizeof(*pdat));
1684 pdat->pbe_type = pbe_type;
1685 t->data = pdat;
1686 return 1;
1687 }
1688
1689 static void pbe_test_cleanup(EVP_TEST *t)
1690 {
1691 PBE_DATA *pdat = t->data;
1692
1693 OPENSSL_free(pdat->pass);
1694 OPENSSL_free(pdat->salt);
1695 OPENSSL_free(pdat->key);
1696 }
1697
1698 static int pbe_test_parse(EVP_TEST *t,
1699 const char *keyword, const char *value)
1700 {
1701 PBE_DATA *pdata = t->data;
1702
1703 if (strcmp(keyword, "Password") == 0)
1704 return parse_bin(value, &pdata->pass, &pdata->pass_len);
1705 if (strcmp(keyword, "Salt") == 0)
1706 return parse_bin(value, &pdata->salt, &pdata->salt_len);
1707 if (strcmp(keyword, "Key") == 0)
1708 return parse_bin(value, &pdata->key, &pdata->key_len);
1709 if (pdata->pbe_type == PBE_TYPE_PBKDF2)
1710 return pbkdf2_test_parse(t, keyword, value);
1711 else if (pdata->pbe_type == PBE_TYPE_PKCS12)
1712 return pkcs12_test_parse(t, keyword, value);
1713 #ifndef OPENSSL_NO_SCRYPT
1714 else if (pdata->pbe_type == PBE_TYPE_SCRYPT)
1715 return scrypt_test_parse(t, keyword, value);
1716 #endif
1717 return 0;
1718 }
1719
1720 static int pbe_test_run(EVP_TEST *t)
1721 {
1722 PBE_DATA *expected = t->data;
1723 unsigned char *key;
1724
1725 if (!TEST_ptr(key = OPENSSL_malloc(expected->key_len))) {
1726 t->err = "INTERNAL_ERROR";
1727 goto err;
1728 }
1729 if (expected->pbe_type == PBE_TYPE_PBKDF2) {
1730 if (PKCS5_PBKDF2_HMAC((char *)expected->pass, expected->pass_len,
1731 expected->salt, expected->salt_len,
1732 expected->iter, expected->md,
1733 expected->key_len, key) == 0) {
1734 t->err = "PBKDF2_ERROR";
1735 goto err;
1736 }
1737 #ifndef OPENSSL_NO_SCRYPT
1738 } else if (expected->pbe_type == PBE_TYPE_SCRYPT) {
1739 if (EVP_PBE_scrypt((const char *)expected->pass, expected->pass_len,
1740 expected->salt, expected->salt_len, expected->N,
1741 expected->r, expected->p, expected->maxmem,
1742 key, expected->key_len) == 0) {
1743 t->err = "SCRYPT_ERROR";
1744 goto err;
1745 }
1746 #endif
1747 } else if (expected->pbe_type == PBE_TYPE_PKCS12) {
1748 if (PKCS12_key_gen_uni(expected->pass, expected->pass_len,
1749 expected->salt, expected->salt_len,
1750 expected->id, expected->iter, expected->key_len,
1751 key, expected->md) == 0) {
1752 t->err = "PKCS12_ERROR";
1753 goto err;
1754 }
1755 }
1756 if (!memory_err_compare(t, "KEY_MISMATCH", expected->key, expected->key_len,
1757 key, expected->key_len))
1758 goto err;
1759
1760 t->err = NULL;
1761 err:
1762 OPENSSL_free(key);
1763 return 1;
1764 }
1765
1766 static const EVP_TEST_METHOD pbe_test_method = {
1767 "PBE",
1768 pbe_test_init,
1769 pbe_test_cleanup,
1770 pbe_test_parse,
1771 pbe_test_run
1772 };
1773
1774
1775 /**
1776 *** BASE64 TESTS
1777 **/
1778
1779 typedef enum {
1780 BASE64_CANONICAL_ENCODING = 0,
1781 BASE64_VALID_ENCODING = 1,
1782 BASE64_INVALID_ENCODING = 2
1783 } base64_encoding_type;
1784
1785 typedef struct encode_data_st {
1786 /* Input to encoding */
1787 unsigned char *input;
1788 size_t input_len;
1789 /* Expected output */
1790 unsigned char *output;
1791 size_t output_len;
1792 base64_encoding_type encoding;
1793 } ENCODE_DATA;
1794
1795 static int encode_test_init(EVP_TEST *t, const char *encoding)
1796 {
1797 ENCODE_DATA *edata;
1798
1799 if (!TEST_ptr(edata = OPENSSL_zalloc(sizeof(*edata))))
1800 return 0;
1801 if (strcmp(encoding, "canonical") == 0) {
1802 edata->encoding = BASE64_CANONICAL_ENCODING;
1803 } else if (strcmp(encoding, "valid") == 0) {
1804 edata->encoding = BASE64_VALID_ENCODING;
1805 } else if (strcmp(encoding, "invalid") == 0) {
1806 edata->encoding = BASE64_INVALID_ENCODING;
1807 if (!TEST_ptr(t->expected_err = OPENSSL_strdup("DECODE_ERROR")))
1808 goto err;
1809 } else {
1810 TEST_error("Bad encoding: %s."
1811 " Should be one of {canonical, valid, invalid}",
1812 encoding);
1813 goto err;
1814 }
1815 t->data = edata;
1816 return 1;
1817 err:
1818 OPENSSL_free(edata);
1819 return 0;
1820 }
1821
1822 static void encode_test_cleanup(EVP_TEST *t)
1823 {
1824 ENCODE_DATA *edata = t->data;
1825
1826 OPENSSL_free(edata->input);
1827 OPENSSL_free(edata->output);
1828 memset(edata, 0, sizeof(*edata));
1829 }
1830
1831 static int encode_test_parse(EVP_TEST *t,
1832 const char *keyword, const char *value)
1833 {
1834 ENCODE_DATA *edata = t->data;
1835
1836 if (strcmp(keyword, "Input") == 0)
1837 return parse_bin(value, &edata->input, &edata->input_len);
1838 if (strcmp(keyword, "Output") == 0)
1839 return parse_bin(value, &edata->output, &edata->output_len);
1840 return 0;
1841 }
1842
1843 static int encode_test_run(EVP_TEST *t)
1844 {
1845 ENCODE_DATA *expected = t->data;
1846 unsigned char *encode_out = NULL, *decode_out = NULL;
1847 int output_len, chunk_len;
1848 EVP_ENCODE_CTX *decode_ctx = NULL, *encode_ctx = NULL;
1849
1850 if (!TEST_ptr(decode_ctx = EVP_ENCODE_CTX_new())) {
1851 t->err = "INTERNAL_ERROR";
1852 goto err;
1853 }
1854
1855 if (expected->encoding == BASE64_CANONICAL_ENCODING) {
1856
1857 if (!TEST_ptr(encode_ctx = EVP_ENCODE_CTX_new())
1858 || !TEST_ptr(encode_out =
1859 OPENSSL_malloc(EVP_ENCODE_LENGTH(expected->input_len))))
1860 goto err;
1861
1862 EVP_EncodeInit(encode_ctx);
1863 if (!TEST_true(EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len,
1864 expected->input, expected->input_len)))
1865 goto err;
1866
1867 output_len = chunk_len;
1868
1869 EVP_EncodeFinal(encode_ctx, encode_out + chunk_len, &chunk_len);
1870 output_len += chunk_len;
1871
1872 if (!memory_err_compare(t, "BAD_ENCODING",
1873 expected->output, expected->output_len,
1874 encode_out, output_len))
1875 goto err;
1876 }
1877
1878 if (!TEST_ptr(decode_out =
1879 OPENSSL_malloc(EVP_DECODE_LENGTH(expected->output_len))))
1880 goto err;
1881
1882 EVP_DecodeInit(decode_ctx);
1883 if (EVP_DecodeUpdate(decode_ctx, decode_out, &chunk_len, expected->output,
1884 expected->output_len) < 0) {
1885 t->err = "DECODE_ERROR";
1886 goto err;
1887 }
1888 output_len = chunk_len;
1889
1890 if (EVP_DecodeFinal(decode_ctx, decode_out + chunk_len, &chunk_len) != 1) {
1891 t->err = "DECODE_ERROR";
1892 goto err;
1893 }
1894 output_len += chunk_len;
1895
1896 if (expected->encoding != BASE64_INVALID_ENCODING
1897 && !memory_err_compare(t, "BAD_DECODING",
1898 expected->input, expected->input_len,
1899 decode_out, output_len)) {
1900 t->err = "BAD_DECODING";
1901 goto err;
1902 }
1903
1904 t->err = NULL;
1905 err:
1906 OPENSSL_free(encode_out);
1907 OPENSSL_free(decode_out);
1908 EVP_ENCODE_CTX_free(decode_ctx);
1909 EVP_ENCODE_CTX_free(encode_ctx);
1910 return 1;
1911 }
1912
1913 static const EVP_TEST_METHOD encode_test_method = {
1914 "Encoding",
1915 encode_test_init,
1916 encode_test_cleanup,
1917 encode_test_parse,
1918 encode_test_run,
1919 };
1920
1921
1922 /**
1923 *** KDF TESTS
1924 **/
1925
1926 typedef struct kdf_data_st {
1927 /* Context for this operation */
1928 EVP_KDF_CTX *ctx;
1929 /* Expected output */
1930 unsigned char *output;
1931 size_t output_len;
1932 } KDF_DATA;
1933
1934 /*
1935 * Perform public key operation setup: lookup key, allocated ctx and call
1936 * the appropriate initialisation function
1937 */
1938 static int kdf_test_init(EVP_TEST *t, const char *name)
1939 {
1940 KDF_DATA *kdata;
1941 const EVP_KDF *kdf;
1942
1943 #ifdef OPENSSL_NO_SCRYPT
1944 if (strcmp(name, "scrypt") == 0) {
1945 t->skip = 1;
1946 return 1;
1947 }
1948 #endif
1949
1950 kdf = EVP_get_kdfbyname(name);
1951 if (kdf == NULL)
1952 return 0;
1953
1954 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
1955 return 0;
1956 kdata->ctx = EVP_KDF_CTX_new(kdf);
1957 if (kdata->ctx == NULL) {
1958 OPENSSL_free(kdata);
1959 return 0;
1960 }
1961 t->data = kdata;
1962 return 1;
1963 }
1964
1965 static void kdf_test_cleanup(EVP_TEST *t)
1966 {
1967 KDF_DATA *kdata = t->data;
1968 OPENSSL_free(kdata->output);
1969 EVP_KDF_CTX_free(kdata->ctx);
1970 }
1971
1972 static int kdf_test_ctrl(EVP_TEST *t, EVP_KDF_CTX *kctx,
1973 const char *value)
1974 {
1975 int rv;
1976 char *p, *tmpval;
1977
1978 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
1979 return 0;
1980 p = strchr(tmpval, ':');
1981 if (p != NULL)
1982 *p++ = '\0';
1983 rv = EVP_KDF_ctrl_str(kctx, tmpval, p);
1984 if (rv == -2) {
1985 t->err = "KDF_CTRL_INVALID";
1986 rv = 1;
1987 } else if (p != NULL && rv <= 0) {
1988 /* If p has an OID and lookup fails assume disabled algorithm */
1989 int nid = OBJ_sn2nid(p);
1990
1991 if (nid == NID_undef)
1992 nid = OBJ_ln2nid(p);
1993 if (nid != NID_undef
1994 && EVP_get_digestbynid(nid) == NULL
1995 && EVP_get_cipherbynid(nid) == NULL) {
1996 t->skip = 1;
1997 rv = 1;
1998 } else {
1999 t->err = "KDF_CTRL_ERROR";
2000 rv = 1;
2001 }
2002 }
2003 OPENSSL_free(tmpval);
2004 return rv > 0;
2005 }
2006
2007 static int kdf_test_parse(EVP_TEST *t,
2008 const char *keyword, const char *value)
2009 {
2010 KDF_DATA *kdata = t->data;
2011
2012 if (strcmp(keyword, "Output") == 0)
2013 return parse_bin(value, &kdata->output, &kdata->output_len);
2014 if (strncmp(keyword, "Ctrl", 4) == 0)
2015 return kdf_test_ctrl(t, kdata->ctx, value);
2016 return 0;
2017 }
2018
2019 static int kdf_test_run(EVP_TEST *t)
2020 {
2021 KDF_DATA *expected = t->data;
2022 unsigned char *got = NULL;
2023 size_t got_len = expected->output_len;
2024
2025 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
2026 t->err = "INTERNAL_ERROR";
2027 goto err;
2028 }
2029 if (EVP_KDF_derive(expected->ctx, got, got_len) <= 0) {
2030 t->err = "KDF_DERIVE_ERROR";
2031 goto err;
2032 }
2033 if (!memory_err_compare(t, "KDF_MISMATCH",
2034 expected->output, expected->output_len,
2035 got, got_len))
2036 goto err;
2037
2038 t->err = NULL;
2039
2040 err:
2041 OPENSSL_free(got);
2042 return 1;
2043 }
2044
2045 static const EVP_TEST_METHOD kdf_test_method = {
2046 "KDF",
2047 kdf_test_init,
2048 kdf_test_cleanup,
2049 kdf_test_parse,
2050 kdf_test_run
2051 };
2052
2053
2054 /**
2055 *** PKEY KDF TESTS
2056 **/
2057
2058 typedef struct pkey_kdf_data_st {
2059 /* Context for this operation */
2060 EVP_PKEY_CTX *ctx;
2061 /* Expected output */
2062 unsigned char *output;
2063 size_t output_len;
2064 } PKEY_KDF_DATA;
2065
2066 /*
2067 * Perform public key operation setup: lookup key, allocated ctx and call
2068 * the appropriate initialisation function
2069 */
2070 static int pkey_kdf_test_init(EVP_TEST *t, const char *name)
2071 {
2072 PKEY_KDF_DATA *kdata;
2073 int kdf_nid = OBJ_sn2nid(name);
2074
2075 #ifdef OPENSSL_NO_SCRYPT
2076 if (strcmp(name, "scrypt") == 0) {
2077 t->skip = 1;
2078 return 1;
2079 }
2080 #endif
2081
2082 if (kdf_nid == NID_undef)
2083 kdf_nid = OBJ_ln2nid(name);
2084
2085 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
2086 return 0;
2087 kdata->ctx = EVP_PKEY_CTX_new_id(kdf_nid, NULL);
2088 if (kdata->ctx == NULL) {
2089 OPENSSL_free(kdata);
2090 return 0;
2091 }
2092 if (EVP_PKEY_derive_init(kdata->ctx) <= 0) {
2093 EVP_PKEY_CTX_free(kdata->ctx);
2094 OPENSSL_free(kdata);
2095 return 0;
2096 }
2097 t->data = kdata;
2098 return 1;
2099 }
2100
2101 static void pkey_kdf_test_cleanup(EVP_TEST *t)
2102 {
2103 PKEY_KDF_DATA *kdata = t->data;
2104 OPENSSL_free(kdata->output);
2105 EVP_PKEY_CTX_free(kdata->ctx);
2106 }
2107
2108 static int pkey_kdf_test_parse(EVP_TEST *t,
2109 const char *keyword, const char *value)
2110 {
2111 PKEY_KDF_DATA *kdata = t->data;
2112
2113 if (strcmp(keyword, "Output") == 0)
2114 return parse_bin(value, &kdata->output, &kdata->output_len);
2115 if (strncmp(keyword, "Ctrl", 4) == 0)
2116 return pkey_test_ctrl(t, kdata->ctx, value);
2117 return 0;
2118 }
2119
2120 static int pkey_kdf_test_run(EVP_TEST *t)
2121 {
2122 PKEY_KDF_DATA *expected = t->data;
2123 unsigned char *got = NULL;
2124 size_t got_len = expected->output_len;
2125
2126 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
2127 t->err = "INTERNAL_ERROR";
2128 goto err;
2129 }
2130 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
2131 t->err = "KDF_DERIVE_ERROR";
2132 goto err;
2133 }
2134 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
2135 t->err = "KDF_MISMATCH";
2136 goto err;
2137 }
2138 t->err = NULL;
2139
2140 err:
2141 OPENSSL_free(got);
2142 return 1;
2143 }
2144
2145 static const EVP_TEST_METHOD pkey_kdf_test_method = {
2146 "PKEYKDF",
2147 pkey_kdf_test_init,
2148 pkey_kdf_test_cleanup,
2149 pkey_kdf_test_parse,
2150 pkey_kdf_test_run
2151 };
2152
2153
2154 /**
2155 *** KEYPAIR TESTS
2156 **/
2157
2158 typedef struct keypair_test_data_st {
2159 EVP_PKEY *privk;
2160 EVP_PKEY *pubk;
2161 } KEYPAIR_TEST_DATA;
2162
2163 static int keypair_test_init(EVP_TEST *t, const char *pair)
2164 {
2165 KEYPAIR_TEST_DATA *data;
2166 int rv = 0;
2167 EVP_PKEY *pk = NULL, *pubk = NULL;
2168 char *pub, *priv = NULL;
2169
2170 /* Split private and public names. */
2171 if (!TEST_ptr(priv = OPENSSL_strdup(pair))
2172 || !TEST_ptr(pub = strchr(priv, ':'))) {
2173 t->err = "PARSING_ERROR";
2174 goto end;
2175 }
2176 *pub++ = '\0';
2177
2178 if (!TEST_true(find_key(&pk, priv, private_keys))) {
2179 TEST_info("Can't find private key: %s", priv);
2180 t->err = "MISSING_PRIVATE_KEY";
2181 goto end;
2182 }
2183 if (!TEST_true(find_key(&pubk, pub, public_keys))) {
2184 TEST_info("Can't find public key: %s", pub);
2185 t->err = "MISSING_PUBLIC_KEY";
2186 goto end;
2187 }
2188
2189 if (pk == NULL && pubk == NULL) {
2190 /* Both keys are listed but unsupported: skip this test */
2191 t->skip = 1;
2192 rv = 1;
2193 goto end;
2194 }
2195
2196 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
2197 goto end;
2198 data->privk = pk;
2199 data->pubk = pubk;
2200 t->data = data;
2201 rv = 1;
2202 t->err = NULL;
2203
2204 end:
2205 OPENSSL_free(priv);
2206 return rv;
2207 }
2208
2209 static void keypair_test_cleanup(EVP_TEST *t)
2210 {
2211 OPENSSL_free(t->data);
2212 t->data = NULL;
2213 }
2214
2215 /*
2216 * For tests that do not accept any custom keywords.
2217 */
2218 static int void_test_parse(EVP_TEST *t, const char *keyword, const char *value)
2219 {
2220 return 0;
2221 }
2222
2223 static int keypair_test_run(EVP_TEST *t)
2224 {
2225 int rv = 0;
2226 const KEYPAIR_TEST_DATA *pair = t->data;
2227
2228 if (pair->privk == NULL || pair->pubk == NULL) {
2229 /*
2230 * this can only happen if only one of the keys is not set
2231 * which means that one of them was unsupported while the
2232 * other isn't: hence a key type mismatch.
2233 */
2234 t->err = "KEYPAIR_TYPE_MISMATCH";
2235 rv = 1;
2236 goto end;
2237 }
2238
2239 if ((rv = EVP_PKEY_cmp(pair->privk, pair->pubk)) != 1 ) {
2240 if ( 0 == rv ) {
2241 t->err = "KEYPAIR_MISMATCH";
2242 } else if ( -1 == rv ) {
2243 t->err = "KEYPAIR_TYPE_MISMATCH";
2244 } else if ( -2 == rv ) {
2245 t->err = "UNSUPPORTED_KEY_COMPARISON";
2246 } else {
2247 TEST_error("Unexpected error in key comparison");
2248 rv = 0;
2249 goto end;
2250 }
2251 rv = 1;
2252 goto end;
2253 }
2254
2255 rv = 1;
2256 t->err = NULL;
2257
2258 end:
2259 return rv;
2260 }
2261
2262 static const EVP_TEST_METHOD keypair_test_method = {
2263 "PrivPubKeyPair",
2264 keypair_test_init,
2265 keypair_test_cleanup,
2266 void_test_parse,
2267 keypair_test_run
2268 };
2269
2270 /**
2271 *** KEYGEN TEST
2272 **/
2273
2274 typedef struct keygen_test_data_st {
2275 EVP_PKEY_CTX *genctx; /* Keygen context to use */
2276 char *keyname; /* Key name to store key or NULL */
2277 } KEYGEN_TEST_DATA;
2278
2279 static int keygen_test_init(EVP_TEST *t, const char *alg)
2280 {
2281 KEYGEN_TEST_DATA *data;
2282 EVP_PKEY_CTX *genctx;
2283 int nid = OBJ_sn2nid(alg);
2284
2285 if (nid == NID_undef) {
2286 nid = OBJ_ln2nid(alg);
2287 if (nid == NID_undef)
2288 return 0;
2289 }
2290
2291 if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_id(nid, NULL))) {
2292 /* assume algorithm disabled */
2293 t->skip = 1;
2294 return 1;
2295 }
2296
2297 if (EVP_PKEY_keygen_init(genctx) <= 0) {
2298 t->err = "KEYGEN_INIT_ERROR";
2299 goto err;
2300 }
2301
2302 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
2303 goto err;
2304 data->genctx = genctx;
2305 data->keyname = NULL;
2306 t->data = data;
2307 t->err = NULL;
2308 return 1;
2309
2310 err:
2311 EVP_PKEY_CTX_free(genctx);
2312 return 0;
2313 }
2314
2315 static void keygen_test_cleanup(EVP_TEST *t)
2316 {
2317 KEYGEN_TEST_DATA *keygen = t->data;
2318
2319 EVP_PKEY_CTX_free(keygen->genctx);
2320 OPENSSL_free(keygen->keyname);
2321 OPENSSL_free(t->data);
2322 t->data = NULL;
2323 }
2324
2325 static int keygen_test_parse(EVP_TEST *t,
2326 const char *keyword, const char *value)
2327 {
2328 KEYGEN_TEST_DATA *keygen = t->data;
2329
2330 if (strcmp(keyword, "KeyName") == 0)
2331 return TEST_ptr(keygen->keyname = OPENSSL_strdup(value));
2332 if (strcmp(keyword, "Ctrl") == 0)
2333 return pkey_test_ctrl(t, keygen->genctx, value);
2334 return 0;
2335 }
2336
2337 static int keygen_test_run(EVP_TEST *t)
2338 {
2339 KEYGEN_TEST_DATA *keygen = t->data;
2340 EVP_PKEY *pkey = NULL;
2341
2342 t->err = NULL;
2343 if (EVP_PKEY_keygen(keygen->genctx, &pkey) <= 0) {
2344 t->err = "KEYGEN_GENERATE_ERROR";
2345 goto err;
2346 }
2347
2348 if (keygen->keyname != NULL) {
2349 KEY_LIST *key;
2350
2351 if (find_key(NULL, keygen->keyname, private_keys)) {
2352 TEST_info("Duplicate key %s", keygen->keyname);
2353 goto err;
2354 }
2355
2356 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
2357 goto err;
2358 key->name = keygen->keyname;
2359 keygen->keyname = NULL;
2360 key->key = pkey;
2361 key->next = private_keys;
2362 private_keys = key;
2363 } else {
2364 EVP_PKEY_free(pkey);
2365 }
2366
2367 return 1;
2368
2369 err:
2370 EVP_PKEY_free(pkey);
2371 return 0;
2372 }
2373
2374 static const EVP_TEST_METHOD keygen_test_method = {
2375 "KeyGen",
2376 keygen_test_init,
2377 keygen_test_cleanup,
2378 keygen_test_parse,
2379 keygen_test_run,
2380 };
2381
2382 /**
2383 *** DIGEST SIGN+VERIFY TESTS
2384 **/
2385
2386 typedef struct {
2387 int is_verify; /* Set to 1 if verifying */
2388 int is_oneshot; /* Set to 1 for one shot operation */
2389 const EVP_MD *md; /* Digest to use */
2390 EVP_MD_CTX *ctx; /* Digest context */
2391 EVP_PKEY_CTX *pctx;
2392 STACK_OF(EVP_TEST_BUFFER) *input; /* Input data: streaming */
2393 unsigned char *osin; /* Input data if one shot */
2394 size_t osin_len; /* Input length data if one shot */
2395 unsigned char *output; /* Expected output */
2396 size_t output_len; /* Expected output length */
2397 } DIGESTSIGN_DATA;
2398
2399 static int digestsigver_test_init(EVP_TEST *t, const char *alg, int is_verify,
2400 int is_oneshot)
2401 {
2402 const EVP_MD *md = NULL;
2403 DIGESTSIGN_DATA *mdat;
2404
2405 if (strcmp(alg, "NULL") != 0) {
2406 if ((md = EVP_get_digestbyname(alg)) == NULL) {
2407 /* If alg has an OID assume disabled algorithm */
2408 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
2409 t->skip = 1;
2410 return 1;
2411 }
2412 return 0;
2413 }
2414 }
2415 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
2416 return 0;
2417 mdat->md = md;
2418 if (!TEST_ptr(mdat->ctx = EVP_MD_CTX_new())) {
2419 OPENSSL_free(mdat);
2420 return 0;
2421 }
2422 mdat->is_verify = is_verify;
2423 mdat->is_oneshot = is_oneshot;
2424 t->data = mdat;
2425 return 1;
2426 }
2427
2428 static int digestsign_test_init(EVP_TEST *t, const char *alg)
2429 {
2430 return digestsigver_test_init(t, alg, 0, 0);
2431 }
2432
2433 static void digestsigver_test_cleanup(EVP_TEST *t)
2434 {
2435 DIGESTSIGN_DATA *mdata = t->data;
2436
2437 EVP_MD_CTX_free(mdata->ctx);
2438 sk_EVP_TEST_BUFFER_pop_free(mdata->input, evp_test_buffer_free);
2439 OPENSSL_free(mdata->osin);
2440 OPENSSL_free(mdata->output);
2441 OPENSSL_free(mdata);
2442 t->data = NULL;
2443 }
2444
2445 static int digestsigver_test_parse(EVP_TEST *t,
2446 const char *keyword, const char *value)
2447 {
2448 DIGESTSIGN_DATA *mdata = t->data;
2449
2450 if (strcmp(keyword, "Key") == 0) {
2451 EVP_PKEY *pkey = NULL;
2452 int rv = 0;
2453
2454 if (mdata->is_verify)
2455 rv = find_key(&pkey, value, public_keys);
2456 if (rv == 0)
2457 rv = find_key(&pkey, value, private_keys);
2458 if (rv == 0 || pkey == NULL) {
2459 t->skip = 1;
2460 return 1;
2461 }
2462 if (mdata->is_verify) {
2463 if (!EVP_DigestVerifyInit(mdata->ctx, &mdata->pctx, mdata->md,
2464 NULL, pkey))
2465 t->err = "DIGESTVERIFYINIT_ERROR";
2466 return 1;
2467 }
2468 if (!EVP_DigestSignInit(mdata->ctx, &mdata->pctx, mdata->md, NULL,
2469 pkey))
2470 t->err = "DIGESTSIGNINIT_ERROR";
2471 return 1;
2472 }
2473
2474 if (strcmp(keyword, "Input") == 0) {
2475 if (mdata->is_oneshot)
2476 return parse_bin(value, &mdata->osin, &mdata->osin_len);
2477 return evp_test_buffer_append(value, &mdata->input);
2478 }
2479 if (strcmp(keyword, "Output") == 0)
2480 return parse_bin(value, &mdata->output, &mdata->output_len);
2481
2482 if (!mdata->is_oneshot) {
2483 if (strcmp(keyword, "Count") == 0)
2484 return evp_test_buffer_set_count(value, mdata->input);
2485 if (strcmp(keyword, "Ncopy") == 0)
2486 return evp_test_buffer_ncopy(value, mdata->input);
2487 }
2488 if (strcmp(keyword, "Ctrl") == 0) {
2489 if (mdata->pctx == NULL)
2490 return 0;
2491 return pkey_test_ctrl(t, mdata->pctx, value);
2492 }
2493 return 0;
2494 }
2495
2496 static int digestsign_update_fn(void *ctx, const unsigned char *buf,
2497 size_t buflen)
2498 {
2499 return EVP_DigestSignUpdate(ctx, buf, buflen);
2500 }
2501
2502 static int digestsign_test_run(EVP_TEST *t)
2503 {
2504 DIGESTSIGN_DATA *expected = t->data;
2505 unsigned char *got = NULL;
2506 size_t got_len;
2507
2508 if (!evp_test_buffer_do(expected->input, digestsign_update_fn,
2509 expected->ctx)) {
2510 t->err = "DIGESTUPDATE_ERROR";
2511 goto err;
2512 }
2513
2514 if (!EVP_DigestSignFinal(expected->ctx, NULL, &got_len)) {
2515 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
2516 goto err;
2517 }
2518 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
2519 t->err = "MALLOC_FAILURE";
2520 goto err;
2521 }
2522 if (!EVP_DigestSignFinal(expected->ctx, got, &got_len)) {
2523 t->err = "DIGESTSIGNFINAL_ERROR";
2524 goto err;
2525 }
2526 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
2527 expected->output, expected->output_len,
2528 got, got_len))
2529 goto err;
2530
2531 t->err = NULL;
2532 err:
2533 OPENSSL_free(got);
2534 return 1;
2535 }
2536
2537 static const EVP_TEST_METHOD digestsign_test_method = {
2538 "DigestSign",
2539 digestsign_test_init,
2540 digestsigver_test_cleanup,
2541 digestsigver_test_parse,
2542 digestsign_test_run
2543 };
2544
2545 static int digestverify_test_init(EVP_TEST *t, const char *alg)
2546 {
2547 return digestsigver_test_init(t, alg, 1, 0);
2548 }
2549
2550 static int digestverify_update_fn(void *ctx, const unsigned char *buf,
2551 size_t buflen)
2552 {
2553 return EVP_DigestVerifyUpdate(ctx, buf, buflen);
2554 }
2555
2556 static int digestverify_test_run(EVP_TEST *t)
2557 {
2558 DIGESTSIGN_DATA *mdata = t->data;
2559
2560 if (!evp_test_buffer_do(mdata->input, digestverify_update_fn, mdata->ctx)) {
2561 t->err = "DIGESTUPDATE_ERROR";
2562 return 1;
2563 }
2564
2565 if (EVP_DigestVerifyFinal(mdata->ctx, mdata->output,
2566 mdata->output_len) <= 0)
2567 t->err = "VERIFY_ERROR";
2568 return 1;
2569 }
2570
2571 static const EVP_TEST_METHOD digestverify_test_method = {
2572 "DigestVerify",
2573 digestverify_test_init,
2574 digestsigver_test_cleanup,
2575 digestsigver_test_parse,
2576 digestverify_test_run
2577 };
2578
2579 static int oneshot_digestsign_test_init(EVP_TEST *t, const char *alg)
2580 {
2581 return digestsigver_test_init(t, alg, 0, 1);
2582 }
2583
2584 static int oneshot_digestsign_test_run(EVP_TEST *t)
2585 {
2586 DIGESTSIGN_DATA *expected = t->data;
2587 unsigned char *got = NULL;
2588 size_t got_len;
2589
2590 if (!EVP_DigestSign(expected->ctx, NULL, &got_len,
2591 expected->osin, expected->osin_len)) {
2592 t->err = "DIGESTSIGN_LENGTH_ERROR";
2593 goto err;
2594 }
2595 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
2596 t->err = "MALLOC_FAILURE";
2597 goto err;
2598 }
2599 if (!EVP_DigestSign(expected->ctx, got, &got_len,
2600 expected->osin, expected->osin_len)) {
2601 t->err = "DIGESTSIGN_ERROR";
2602 goto err;
2603 }
2604 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
2605 expected->output, expected->output_len,
2606 got, got_len))
2607 goto err;
2608
2609 t->err = NULL;
2610 err:
2611 OPENSSL_free(got);
2612 return 1;
2613 }
2614
2615 static const EVP_TEST_METHOD oneshot_digestsign_test_method = {
2616 "OneShotDigestSign",
2617 oneshot_digestsign_test_init,
2618 digestsigver_test_cleanup,
2619 digestsigver_test_parse,
2620 oneshot_digestsign_test_run
2621 };
2622
2623 static int oneshot_digestverify_test_init(EVP_TEST *t, const char *alg)
2624 {
2625 return digestsigver_test_init(t, alg, 1, 1);
2626 }
2627
2628 static int oneshot_digestverify_test_run(EVP_TEST *t)
2629 {
2630 DIGESTSIGN_DATA *mdata = t->data;
2631
2632 if (EVP_DigestVerify(mdata->ctx, mdata->output, mdata->output_len,
2633 mdata->osin, mdata->osin_len) <= 0)
2634 t->err = "VERIFY_ERROR";
2635 return 1;
2636 }
2637
2638 static const EVP_TEST_METHOD oneshot_digestverify_test_method = {
2639 "OneShotDigestVerify",
2640 oneshot_digestverify_test_init,
2641 digestsigver_test_cleanup,
2642 digestsigver_test_parse,
2643 oneshot_digestverify_test_run
2644 };
2645
2646
2647 /**
2648 *** PARSING AND DISPATCH
2649 **/
2650
2651 static const EVP_TEST_METHOD *evp_test_list[] = {
2652 &cipher_test_method,
2653 &digest_test_method,
2654 &digestsign_test_method,
2655 &digestverify_test_method,
2656 &encode_test_method,
2657 &kdf_test_method,
2658 &pkey_kdf_test_method,
2659 &keypair_test_method,
2660 &keygen_test_method,
2661 &mac_test_method,
2662 &oneshot_digestsign_test_method,
2663 &oneshot_digestverify_test_method,
2664 &pbe_test_method,
2665 &pdecrypt_test_method,
2666 &pderive_test_method,
2667 &psign_test_method,
2668 &pverify_recover_test_method,
2669 &pverify_test_method,
2670 NULL
2671 };
2672
2673 static const EVP_TEST_METHOD *find_test(const char *name)
2674 {
2675 const EVP_TEST_METHOD **tt;
2676
2677 for (tt = evp_test_list; *tt; tt++) {
2678 if (strcmp(name, (*tt)->name) == 0)
2679 return *tt;
2680 }
2681 return NULL;
2682 }
2683
2684 static void clear_test(EVP_TEST *t)
2685 {
2686 test_clearstanza(&t->s);
2687 ERR_clear_error();
2688 if (t->data != NULL) {
2689 if (t->meth != NULL)
2690 t->meth->cleanup(t);
2691 OPENSSL_free(t->data);
2692 t->data = NULL;
2693 }
2694 OPENSSL_free(t->expected_err);
2695 t->expected_err = NULL;
2696 OPENSSL_free(t->func);
2697 t->func = NULL;
2698 OPENSSL_free(t->reason);
2699 t->reason = NULL;
2700
2701 /* Text literal. */
2702 t->err = NULL;
2703 t->skip = 0;
2704 t->meth = NULL;
2705 }
2706
2707 /*
2708 * Check for errors in the test structure; return 1 if okay, else 0.
2709 */
2710 static int check_test_error(EVP_TEST *t)
2711 {
2712 unsigned long err;
2713 const char *func;
2714 const char *reason;
2715
2716 if (t->err == NULL && t->expected_err == NULL)
2717 return 1;
2718 if (t->err != NULL && t->expected_err == NULL) {
2719 if (t->aux_err != NULL) {
2720 TEST_info("%s:%d: Source of above error (%s); unexpected error %s",
2721 t->s.test_file, t->s.start, t->aux_err, t->err);
2722 } else {
2723 TEST_info("%s:%d: Source of above error; unexpected error %s",
2724 t->s.test_file, t->s.start, t->err);
2725 }
2726 return 0;
2727 }
2728 if (t->err == NULL && t->expected_err != NULL) {
2729 TEST_info("%s:%d: Succeeded but was expecting %s",
2730 t->s.test_file, t->s.start, t->expected_err);
2731 return 0;
2732 }
2733
2734 if (strcmp(t->err, t->expected_err) != 0) {
2735 TEST_info("%s:%d: Expected %s got %s",
2736 t->s.test_file, t->s.start, t->expected_err, t->err);
2737 return 0;
2738 }
2739
2740 if (t->func == NULL && t->reason == NULL)
2741 return 1;
2742
2743 if (t->func == NULL || t->reason == NULL) {
2744 TEST_info("%s:%d: Test is missing function or reason code",
2745 t->s.test_file, t->s.start);
2746 return 0;
2747 }
2748
2749 err = ERR_peek_error();
2750 if (err == 0) {
2751 TEST_info("%s:%d: Expected error \"%s:%s\" not set",
2752 t->s.test_file, t->s.start, t->func, t->reason);
2753 return 0;
2754 }
2755
2756 func = ERR_func_error_string(err);
2757 reason = ERR_reason_error_string(err);
2758 if (func == NULL && reason == NULL) {
2759 TEST_info("%s:%d: Expected error \"%s:%s\", no strings available."
2760 " Assuming ok.",
2761 t->s.test_file, t->s.start, t->func, t->reason);
2762 return 1;
2763 }
2764
2765 if (strcmp(func, t->func) == 0 && strcmp(reason, t->reason) == 0)
2766 return 1;
2767
2768 TEST_info("%s:%d: Expected error \"%s:%s\", got \"%s:%s\"",
2769 t->s.test_file, t->s.start, t->func, t->reason, func, reason);
2770
2771 return 0;
2772 }
2773
2774 /*
2775 * Run a parsed test. Log a message and return 0 on error.
2776 */
2777 static int run_test(EVP_TEST *t)
2778 {
2779 if (t->meth == NULL)
2780 return 1;
2781 t->s.numtests++;
2782 if (t->skip) {
2783 t->s.numskip++;
2784 } else {
2785 /* run the test */
2786 if (t->err == NULL && t->meth->run_test(t) != 1) {
2787 TEST_info("%s:%d %s error",
2788 t->s.test_file, t->s.start, t->meth->name);
2789 return 0;
2790 }
2791 if (!check_test_error(t)) {
2792 TEST_openssl_errors();
2793 t->s.errors++;
2794 }
2795 }
2796
2797 /* clean it up */
2798 return 1;
2799 }
2800
2801 static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst)
2802 {
2803 for (; lst != NULL; lst = lst->next) {
2804 if (strcmp(lst->name, name) == 0) {
2805 if (ppk != NULL)
2806 *ppk = lst->key;
2807 return 1;
2808 }
2809 }
2810 return 0;
2811 }
2812
2813 static void free_key_list(KEY_LIST *lst)
2814 {
2815 while (lst != NULL) {
2816 KEY_LIST *next = lst->next;
2817
2818 EVP_PKEY_free(lst->key);
2819 OPENSSL_free(lst->name);
2820 OPENSSL_free(lst);
2821 lst = next;
2822 }
2823 }
2824
2825 /*
2826 * Is the key type an unsupported algorithm?
2827 */
2828 static int key_unsupported(void)
2829 {
2830 long err = ERR_peek_error();
2831
2832 if (ERR_GET_LIB(err) == ERR_LIB_EVP
2833 && ERR_GET_REASON(err) == EVP_R_UNSUPPORTED_ALGORITHM) {
2834 ERR_clear_error();
2835 return 1;
2836 }
2837 #ifndef OPENSSL_NO_EC
2838 /*
2839 * If EC support is enabled we should catch also EC_R_UNKNOWN_GROUP as an
2840 * hint to an unsupported algorithm/curve (e.g. if binary EC support is
2841 * disabled).
2842 */
2843 if (ERR_GET_LIB(err) == ERR_LIB_EC
2844 && ERR_GET_REASON(err) == EC_R_UNKNOWN_GROUP) {
2845 ERR_clear_error();
2846 return 1;
2847 }
2848 #endif /* OPENSSL_NO_EC */
2849 return 0;
2850 }
2851
2852 /*
2853 * NULL out the value from |pp| but return it. This "steals" a pointer.
2854 */
2855 static char *take_value(PAIR *pp)
2856 {
2857 char *p = pp->value;
2858
2859 pp->value = NULL;
2860 return p;
2861 }
2862
2863 /*
2864 * Read and parse one test. Return 0 if failure, 1 if okay.
2865 */
2866 static int parse(EVP_TEST *t)
2867 {
2868 KEY_LIST *key, **klist;
2869 EVP_PKEY *pkey;
2870 PAIR *pp;
2871 int i;
2872
2873 top:
2874 do {
2875 if (BIO_eof(t->s.fp))
2876 return EOF;
2877 clear_test(t);
2878 if (!test_readstanza(&t->s))
2879 return 0;
2880 } while (t->s.numpairs == 0);
2881 pp = &t->s.pairs[0];
2882
2883 /* Are we adding a key? */
2884 klist = NULL;
2885 pkey = NULL;
2886 if (strcmp(pp->key, "PrivateKey") == 0) {
2887 pkey = PEM_read_bio_PrivateKey(t->s.key, NULL, 0, NULL);
2888 if (pkey == NULL && !key_unsupported()) {
2889 EVP_PKEY_free(pkey);
2890 TEST_info("Can't read private key %s", pp->value);
2891 TEST_openssl_errors();
2892 return 0;
2893 }
2894 klist = &private_keys;
2895 } else if (strcmp(pp->key, "PublicKey") == 0) {
2896 pkey = PEM_read_bio_PUBKEY(t->s.key, NULL, 0, NULL);
2897 if (pkey == NULL && !key_unsupported()) {
2898 EVP_PKEY_free(pkey);
2899 TEST_info("Can't read public key %s", pp->value);
2900 TEST_openssl_errors();
2901 return 0;
2902 }
2903 klist = &public_keys;
2904 } else if (strcmp(pp->key, "PrivateKeyRaw") == 0
2905 || strcmp(pp->key, "PublicKeyRaw") == 0 ) {
2906 char *strnid = NULL, *keydata = NULL;
2907 unsigned char *keybin;
2908 size_t keylen;
2909 int nid;
2910
2911 if (strcmp(pp->key, "PrivateKeyRaw") == 0)
2912 klist = &private_keys;
2913 else
2914 klist = &public_keys;
2915
2916 strnid = strchr(pp->value, ':');
2917 if (strnid != NULL) {
2918 *strnid++ = '\0';
2919 keydata = strchr(strnid, ':');
2920 if (keydata != NULL)
2921 *keydata++ = '\0';
2922 }
2923 if (keydata == NULL) {
2924 TEST_info("Failed to parse %s value", pp->key);
2925 return 0;
2926 }
2927
2928 nid = OBJ_txt2nid(strnid);
2929 if (nid == NID_undef) {
2930 TEST_info("Uncrecognised algorithm NID");
2931 return 0;
2932 }
2933 if (!parse_bin(keydata, &keybin, &keylen)) {
2934 TEST_info("Failed to create binary key");
2935 return 0;
2936 }
2937 if (klist == &private_keys)
2938 pkey = EVP_PKEY_new_raw_private_key(nid, NULL, keybin, keylen);
2939 else
2940 pkey = EVP_PKEY_new_raw_public_key(nid, NULL, keybin, keylen);
2941 if (pkey == NULL && !key_unsupported()) {
2942 TEST_info("Can't read %s data", pp->key);
2943 OPENSSL_free(keybin);
2944 TEST_openssl_errors();
2945 return 0;
2946 }
2947 OPENSSL_free(keybin);
2948 }
2949
2950 /* If we have a key add to list */
2951 if (klist != NULL) {
2952 if (find_key(NULL, pp->value, *klist)) {
2953 TEST_info("Duplicate key %s", pp->value);
2954 return 0;
2955 }
2956 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
2957 return 0;
2958 key->name = take_value(pp);
2959
2960 /* Hack to detect SM2 keys */
2961 if(pkey != NULL && strstr(key->name, "SM2") != NULL) {
2962 #ifdef OPENSSL_NO_SM2
2963 EVP_PKEY_free(pkey);
2964 pkey = NULL;
2965 #else
2966 EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2);
2967 #endif
2968 }
2969
2970 key->key = pkey;
2971 key->next = *klist;
2972 *klist = key;
2973
2974 /* Go back and start a new stanza. */
2975 if (t->s.numpairs != 1)
2976 TEST_info("Line %d: missing blank line\n", t->s.curr);
2977 goto top;
2978 }
2979
2980 /* Find the test, based on first keyword. */
2981 if (!TEST_ptr(t->meth = find_test(pp->key)))
2982 return 0;
2983 if (!t->meth->init(t, pp->value)) {
2984 TEST_error("unknown %s: %s\n", pp->key, pp->value);
2985 return 0;
2986 }
2987 if (t->skip == 1) {
2988 /* TEST_info("skipping %s %s", pp->key, pp->value); */
2989 return 0;
2990 }
2991
2992 for (pp++, i = 1; i < t->s.numpairs; pp++, i++) {
2993 if (strcmp(pp->key, "Result") == 0) {
2994 if (t->expected_err != NULL) {
2995 TEST_info("Line %d: multiple result lines", t->s.curr);
2996 return 0;
2997 }
2998 t->expected_err = take_value(pp);
2999 } else if (strcmp(pp->key, "Function") == 0) {
3000 if (t->func != NULL) {
3001 TEST_info("Line %d: multiple function lines\n", t->s.curr);
3002 return 0;
3003 }
3004 t->func = take_value(pp);
3005 } else if (strcmp(pp->key, "Reason") == 0) {
3006 if (t->reason != NULL) {
3007 TEST_info("Line %d: multiple reason lines", t->s.curr);
3008 return 0;
3009 }
3010 t->reason = take_value(pp);
3011 } else {
3012 /* Must be test specific line: try to parse it */
3013 int rv = t->meth->parse(t, pp->key, pp->value);
3014
3015 if (rv == 0) {
3016 TEST_info("Line %d: unknown keyword %s", t->s.curr, pp->key);
3017 return 0;
3018 }
3019 if (rv < 0) {
3020 TEST_info("Line %d: error processing keyword %s = %s\n",
3021 t->s.curr, pp->key, pp->value);
3022 return 0;
3023 }
3024 }
3025 }
3026
3027 return 1;
3028 }
3029
3030 static int run_file_tests(int i)
3031 {
3032 EVP_TEST *t;
3033 const char *testfile = test_get_argument(i);
3034 int c;
3035
3036 if (!TEST_ptr(t = OPENSSL_zalloc(sizeof(*t))))
3037 return 0;
3038 if (!test_start_file(&t->s, testfile)) {
3039 OPENSSL_free(t);
3040 return 0;
3041 }
3042
3043 while (!BIO_eof(t->s.fp)) {
3044 c = parse(t);
3045 if (t->skip)
3046 continue;
3047 if (c == 0 || !run_test(t)) {
3048 t->s.errors++;
3049 break;
3050 }
3051 }
3052 test_end_file(&t->s);
3053 clear_test(t);
3054
3055 free_key_list(public_keys);
3056 free_key_list(private_keys);
3057 BIO_free(t->s.key);
3058 c = t->s.errors;
3059 OPENSSL_free(t);
3060 return c == 0;
3061 }
3062
3063 OPT_TEST_DECLARE_USAGE("file...\n")
3064
3065 int setup_tests(void)
3066 {
3067 size_t n = test_get_argument_count();
3068
3069 if (n == 0)
3070 return 0;
3071
3072 ADD_ALL_TESTS(run_file_tests, n);
3073 return 1;
3074 }