]> git.ipfire.org Git - thirdparty/openssl.git/blob - test/evp_test.c
Simplify SSL_get_servername() to avoid session references
[thirdparty/openssl.git] / test / evp_test.c
1 /*
2 * Copyright 2015-2018 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <string.h>
12 #include <stdlib.h>
13 #include <ctype.h>
14 #include <openssl/evp.h>
15 #include <openssl/pem.h>
16 #include <openssl/err.h>
17 #include <openssl/x509v3.h>
18 #include <openssl/pkcs12.h>
19 #include <openssl/kdf.h>
20 #include "internal/numbers.h"
21 #include "testutil.h"
22 #include "evp_test.h"
23
24
25 typedef struct evp_test_method_st EVP_TEST_METHOD;
26
27 /*
28 * Structure holding test information
29 */
30 typedef struct evp_test_st {
31 STANZA s; /* Common test stanza */
32 char *name;
33 int skip; /* Current test should be skipped */
34 const EVP_TEST_METHOD *meth; /* method for this test */
35 const char *err, *aux_err; /* Error string for test */
36 char *expected_err; /* Expected error value of test */
37 char *func; /* Expected error function string */
38 char *reason; /* Expected error reason string */
39 void *data; /* test specific data */
40 } EVP_TEST;
41
42 /*
43 * Test method structure
44 */
45 struct evp_test_method_st {
46 /* Name of test as it appears in file */
47 const char *name;
48 /* Initialise test for "alg" */
49 int (*init) (EVP_TEST * t, const char *alg);
50 /* Clean up method */
51 void (*cleanup) (EVP_TEST * t);
52 /* Test specific name value pair processing */
53 int (*parse) (EVP_TEST * t, const char *name, const char *value);
54 /* Run the test itself */
55 int (*run_test) (EVP_TEST * t);
56 };
57
58
59 /*
60 * Linked list of named keys.
61 */
62 typedef struct key_list_st {
63 char *name;
64 EVP_PKEY *key;
65 struct key_list_st *next;
66 } KEY_LIST;
67
68 /*
69 * List of public and private keys
70 */
71 static KEY_LIST *private_keys;
72 static KEY_LIST *public_keys;
73 static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst);
74
75 static int parse_bin(const char *value, unsigned char **buf, size_t *buflen);
76
77 /*
78 * Compare two memory regions for equality, returning zero if they differ.
79 * However, if there is expected to be an error and the actual error
80 * matches then the memory is expected to be different so handle this
81 * case without producing unnecessary test framework output.
82 */
83 static int memory_err_compare(EVP_TEST *t, const char *err,
84 const void *expected, size_t expected_len,
85 const void *got, size_t got_len)
86 {
87 int r;
88
89 if (t->expected_err != NULL && strcmp(t->expected_err, err) == 0)
90 r = !TEST_mem_ne(expected, expected_len, got, got_len);
91 else
92 r = TEST_mem_eq(expected, expected_len, got, got_len);
93 if (!r)
94 t->err = err;
95 return r;
96 }
97
98 /*
99 * Structure used to hold a list of blocks of memory to test
100 * calls to "update" like functions.
101 */
102 struct evp_test_buffer_st {
103 unsigned char *buf;
104 size_t buflen;
105 size_t count;
106 int count_set;
107 };
108
109 static void evp_test_buffer_free(EVP_TEST_BUFFER *db)
110 {
111 if (db != NULL) {
112 OPENSSL_free(db->buf);
113 OPENSSL_free(db);
114 }
115 }
116
117 /*
118 * append buffer to a list
119 */
120 static int evp_test_buffer_append(const char *value,
121 STACK_OF(EVP_TEST_BUFFER) **sk)
122 {
123 EVP_TEST_BUFFER *db = NULL;
124
125 if (!TEST_ptr(db = OPENSSL_malloc(sizeof(*db))))
126 goto err;
127
128 if (!parse_bin(value, &db->buf, &db->buflen))
129 goto err;
130 db->count = 1;
131 db->count_set = 0;
132
133 if (*sk == NULL && !TEST_ptr(*sk = sk_EVP_TEST_BUFFER_new_null()))
134 goto err;
135 if (!sk_EVP_TEST_BUFFER_push(*sk, db))
136 goto err;
137
138 return 1;
139
140 err:
141 evp_test_buffer_free(db);
142 return 0;
143 }
144
145 /*
146 * replace last buffer in list with copies of itself
147 */
148 static int evp_test_buffer_ncopy(const char *value,
149 STACK_OF(EVP_TEST_BUFFER) *sk)
150 {
151 EVP_TEST_BUFFER *db;
152 unsigned char *tbuf, *p;
153 size_t tbuflen;
154 int ncopy = atoi(value);
155 int i;
156
157 if (ncopy <= 0)
158 return 0;
159 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
160 return 0;
161 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
162
163 tbuflen = db->buflen * ncopy;
164 if (!TEST_ptr(tbuf = OPENSSL_malloc(tbuflen)))
165 return 0;
166 for (i = 0, p = tbuf; i < ncopy; i++, p += db->buflen)
167 memcpy(p, db->buf, db->buflen);
168
169 OPENSSL_free(db->buf);
170 db->buf = tbuf;
171 db->buflen = tbuflen;
172 return 1;
173 }
174
175 /*
176 * set repeat count for last buffer in list
177 */
178 static int evp_test_buffer_set_count(const char *value,
179 STACK_OF(EVP_TEST_BUFFER) *sk)
180 {
181 EVP_TEST_BUFFER *db;
182 int count = atoi(value);
183
184 if (count <= 0)
185 return 0;
186
187 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
188 return 0;
189
190 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
191 if (db->count_set != 0)
192 return 0;
193
194 db->count = (size_t)count;
195 db->count_set = 1;
196 return 1;
197 }
198
199 /*
200 * call "fn" with each element of the list in turn
201 */
202 static int evp_test_buffer_do(STACK_OF(EVP_TEST_BUFFER) *sk,
203 int (*fn)(void *ctx,
204 const unsigned char *buf,
205 size_t buflen),
206 void *ctx)
207 {
208 int i;
209
210 for (i = 0; i < sk_EVP_TEST_BUFFER_num(sk); i++) {
211 EVP_TEST_BUFFER *tb = sk_EVP_TEST_BUFFER_value(sk, i);
212 size_t j;
213
214 for (j = 0; j < tb->count; j++) {
215 if (fn(ctx, tb->buf, tb->buflen) <= 0)
216 return 0;
217 }
218 }
219 return 1;
220 }
221
222 /*
223 * Unescape some sequences in string literals (only \n for now).
224 * Return an allocated buffer, set |out_len|. If |input_len|
225 * is zero, get an empty buffer but set length to zero.
226 */
227 static unsigned char* unescape(const char *input, size_t input_len,
228 size_t *out_len)
229 {
230 unsigned char *ret, *p;
231 size_t i;
232
233 if (input_len == 0) {
234 *out_len = 0;
235 return OPENSSL_zalloc(1);
236 }
237
238 /* Escaping is non-expanding; over-allocate original size for simplicity. */
239 if (!TEST_ptr(ret = p = OPENSSL_malloc(input_len)))
240 return NULL;
241
242 for (i = 0; i < input_len; i++) {
243 if (*input == '\\') {
244 if (i == input_len - 1 || *++input != 'n') {
245 TEST_error("Bad escape sequence in file");
246 goto err;
247 }
248 *p++ = '\n';
249 i++;
250 input++;
251 } else {
252 *p++ = *input++;
253 }
254 }
255
256 *out_len = p - ret;
257 return ret;
258
259 err:
260 OPENSSL_free(ret);
261 return NULL;
262 }
263
264 /*
265 * For a hex string "value" convert to a binary allocated buffer.
266 * Return 1 on success or 0 on failure.
267 */
268 static int parse_bin(const char *value, unsigned char **buf, size_t *buflen)
269 {
270 long len;
271
272 /* Check for NULL literal */
273 if (strcmp(value, "NULL") == 0) {
274 *buf = NULL;
275 *buflen = 0;
276 return 1;
277 }
278
279 /* Check for empty value */
280 if (*value == '\0') {
281 /*
282 * Don't return NULL for zero length buffer. This is needed for
283 * some tests with empty keys: HMAC_Init_ex() expects a non-NULL key
284 * buffer even if the key length is 0, in order to detect key reset.
285 */
286 *buf = OPENSSL_malloc(1);
287 if (*buf == NULL)
288 return 0;
289 **buf = 0;
290 *buflen = 0;
291 return 1;
292 }
293
294 /* Check for string literal */
295 if (value[0] == '"') {
296 size_t vlen = strlen(++value);
297
298 if (vlen == 0 || value[vlen - 1] != '"')
299 return 0;
300 vlen--;
301 *buf = unescape(value, vlen, buflen);
302 return *buf == NULL ? 0 : 1;
303 }
304
305 /* Otherwise assume as hex literal and convert it to binary buffer */
306 if (!TEST_ptr(*buf = OPENSSL_hexstr2buf(value, &len))) {
307 TEST_info("Can't convert %s", value);
308 TEST_openssl_errors();
309 return -1;
310 }
311 /* Size of input buffer means we'll never overflow */
312 *buflen = len;
313 return 1;
314 }
315
316
317 /**
318 *** MESSAGE DIGEST TESTS
319 **/
320
321 typedef struct digest_data_st {
322 /* Digest this test is for */
323 const EVP_MD *digest;
324 /* Input to digest */
325 STACK_OF(EVP_TEST_BUFFER) *input;
326 /* Expected output */
327 unsigned char *output;
328 size_t output_len;
329 } DIGEST_DATA;
330
331 static int digest_test_init(EVP_TEST *t, const char *alg)
332 {
333 DIGEST_DATA *mdat;
334 const EVP_MD *digest;
335
336 if ((digest = EVP_get_digestbyname(alg)) == NULL) {
337 /* If alg has an OID assume disabled algorithm */
338 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
339 t->skip = 1;
340 return 1;
341 }
342 return 0;
343 }
344 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
345 return 0;
346 t->data = mdat;
347 mdat->digest = digest;
348 return 1;
349 }
350
351 static void digest_test_cleanup(EVP_TEST *t)
352 {
353 DIGEST_DATA *mdat = t->data;
354
355 sk_EVP_TEST_BUFFER_pop_free(mdat->input, evp_test_buffer_free);
356 OPENSSL_free(mdat->output);
357 }
358
359 static int digest_test_parse(EVP_TEST *t,
360 const char *keyword, const char *value)
361 {
362 DIGEST_DATA *mdata = t->data;
363
364 if (strcmp(keyword, "Input") == 0)
365 return evp_test_buffer_append(value, &mdata->input);
366 if (strcmp(keyword, "Output") == 0)
367 return parse_bin(value, &mdata->output, &mdata->output_len);
368 if (strcmp(keyword, "Count") == 0)
369 return evp_test_buffer_set_count(value, mdata->input);
370 if (strcmp(keyword, "Ncopy") == 0)
371 return evp_test_buffer_ncopy(value, mdata->input);
372 return 0;
373 }
374
375 static int digest_update_fn(void *ctx, const unsigned char *buf, size_t buflen)
376 {
377 return EVP_DigestUpdate(ctx, buf, buflen);
378 }
379
380 static int digest_test_run(EVP_TEST *t)
381 {
382 DIGEST_DATA *expected = t->data;
383 EVP_MD_CTX *mctx;
384 unsigned char *got = NULL;
385 unsigned int got_len;
386
387 t->err = "TEST_FAILURE";
388 if (!TEST_ptr(mctx = EVP_MD_CTX_new()))
389 goto err;
390
391 got = OPENSSL_malloc(expected->output_len > EVP_MAX_MD_SIZE ?
392 expected->output_len : EVP_MAX_MD_SIZE);
393 if (!TEST_ptr(got))
394 goto err;
395
396 if (!EVP_DigestInit_ex(mctx, expected->digest, NULL)) {
397 t->err = "DIGESTINIT_ERROR";
398 goto err;
399 }
400 if (!evp_test_buffer_do(expected->input, digest_update_fn, mctx)) {
401 t->err = "DIGESTUPDATE_ERROR";
402 goto err;
403 }
404
405 if (EVP_MD_flags(expected->digest) & EVP_MD_FLAG_XOF) {
406 got_len = expected->output_len;
407 if (!EVP_DigestFinalXOF(mctx, got, got_len)) {
408 t->err = "DIGESTFINALXOF_ERROR";
409 goto err;
410 }
411 } else {
412 if (!EVP_DigestFinal(mctx, got, &got_len)) {
413 t->err = "DIGESTFINAL_ERROR";
414 goto err;
415 }
416 }
417 if (!TEST_int_eq(expected->output_len, got_len)) {
418 t->err = "DIGEST_LENGTH_MISMATCH";
419 goto err;
420 }
421 if (!memory_err_compare(t, "DIGEST_MISMATCH",
422 expected->output, expected->output_len,
423 got, got_len))
424 goto err;
425
426 t->err = NULL;
427
428 err:
429 OPENSSL_free(got);
430 EVP_MD_CTX_free(mctx);
431 return 1;
432 }
433
434 static const EVP_TEST_METHOD digest_test_method = {
435 "Digest",
436 digest_test_init,
437 digest_test_cleanup,
438 digest_test_parse,
439 digest_test_run
440 };
441
442
443 /**
444 *** CIPHER TESTS
445 **/
446
447 typedef struct cipher_data_st {
448 const EVP_CIPHER *cipher;
449 int enc;
450 /* EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE or EVP_CIPH_OCB_MODE if AEAD */
451 int aead;
452 unsigned char *key;
453 size_t key_len;
454 unsigned char *iv;
455 size_t iv_len;
456 unsigned char *plaintext;
457 size_t plaintext_len;
458 unsigned char *ciphertext;
459 size_t ciphertext_len;
460 /* GCM, CCM only */
461 unsigned char *aad;
462 size_t aad_len;
463 unsigned char *tag;
464 size_t tag_len;
465 } CIPHER_DATA;
466
467 static int cipher_test_init(EVP_TEST *t, const char *alg)
468 {
469 const EVP_CIPHER *cipher;
470 CIPHER_DATA *cdat;
471 int m;
472
473 if ((cipher = EVP_get_cipherbyname(alg)) == NULL) {
474 /* If alg has an OID assume disabled algorithm */
475 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
476 t->skip = 1;
477 return 1;
478 }
479 return 0;
480 }
481 cdat = OPENSSL_zalloc(sizeof(*cdat));
482 cdat->cipher = cipher;
483 cdat->enc = -1;
484 m = EVP_CIPHER_mode(cipher);
485 if (m == EVP_CIPH_GCM_MODE
486 || m == EVP_CIPH_OCB_MODE
487 || m == EVP_CIPH_CCM_MODE)
488 cdat->aead = EVP_CIPHER_mode(cipher);
489 else if (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER)
490 cdat->aead = -1;
491 else
492 cdat->aead = 0;
493
494 t->data = cdat;
495 return 1;
496 }
497
498 static void cipher_test_cleanup(EVP_TEST *t)
499 {
500 CIPHER_DATA *cdat = t->data;
501
502 OPENSSL_free(cdat->key);
503 OPENSSL_free(cdat->iv);
504 OPENSSL_free(cdat->ciphertext);
505 OPENSSL_free(cdat->plaintext);
506 OPENSSL_free(cdat->aad);
507 OPENSSL_free(cdat->tag);
508 }
509
510 static int cipher_test_parse(EVP_TEST *t, const char *keyword,
511 const char *value)
512 {
513 CIPHER_DATA *cdat = t->data;
514
515 if (strcmp(keyword, "Key") == 0)
516 return parse_bin(value, &cdat->key, &cdat->key_len);
517 if (strcmp(keyword, "IV") == 0)
518 return parse_bin(value, &cdat->iv, &cdat->iv_len);
519 if (strcmp(keyword, "Plaintext") == 0)
520 return parse_bin(value, &cdat->plaintext, &cdat->plaintext_len);
521 if (strcmp(keyword, "Ciphertext") == 0)
522 return parse_bin(value, &cdat->ciphertext, &cdat->ciphertext_len);
523 if (cdat->aead) {
524 if (strcmp(keyword, "AAD") == 0)
525 return parse_bin(value, &cdat->aad, &cdat->aad_len);
526 if (strcmp(keyword, "Tag") == 0)
527 return parse_bin(value, &cdat->tag, &cdat->tag_len);
528 }
529
530 if (strcmp(keyword, "Operation") == 0) {
531 if (strcmp(value, "ENCRYPT") == 0)
532 cdat->enc = 1;
533 else if (strcmp(value, "DECRYPT") == 0)
534 cdat->enc = 0;
535 else
536 return 0;
537 return 1;
538 }
539 return 0;
540 }
541
542 static int cipher_test_enc(EVP_TEST *t, int enc,
543 size_t out_misalign, size_t inp_misalign, int frag)
544 {
545 CIPHER_DATA *expected = t->data;
546 unsigned char *in, *expected_out, *tmp = NULL;
547 size_t in_len, out_len, donelen = 0;
548 int ok = 0, tmplen, chunklen, tmpflen;
549 EVP_CIPHER_CTX *ctx = NULL;
550
551 t->err = "TEST_FAILURE";
552 if (!TEST_ptr(ctx = EVP_CIPHER_CTX_new()))
553 goto err;
554 EVP_CIPHER_CTX_set_flags(ctx, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW);
555 if (enc) {
556 in = expected->plaintext;
557 in_len = expected->plaintext_len;
558 expected_out = expected->ciphertext;
559 out_len = expected->ciphertext_len;
560 } else {
561 in = expected->ciphertext;
562 in_len = expected->ciphertext_len;
563 expected_out = expected->plaintext;
564 out_len = expected->plaintext_len;
565 }
566 if (inp_misalign == (size_t)-1) {
567 /*
568 * Exercise in-place encryption
569 */
570 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH);
571 if (!tmp)
572 goto err;
573 in = memcpy(tmp + out_misalign, in, in_len);
574 } else {
575 inp_misalign += 16 - ((out_misalign + in_len) & 15);
576 /*
577 * 'tmp' will store both output and copy of input. We make the copy
578 * of input to specifically aligned part of 'tmp'. So we just
579 * figured out how much padding would ensure the required alignment,
580 * now we allocate extended buffer and finally copy the input just
581 * past inp_misalign in expression below. Output will be written
582 * past out_misalign...
583 */
584 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
585 inp_misalign + in_len);
586 if (!tmp)
587 goto err;
588 in = memcpy(tmp + out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
589 inp_misalign, in, in_len);
590 }
591 if (!EVP_CipherInit_ex(ctx, expected->cipher, NULL, NULL, NULL, enc)) {
592 t->err = "CIPHERINIT_ERROR";
593 goto err;
594 }
595 if (expected->iv) {
596 if (expected->aead) {
597 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN,
598 expected->iv_len, 0)) {
599 t->err = "INVALID_IV_LENGTH";
600 goto err;
601 }
602 } else if (expected->iv_len != (size_t)EVP_CIPHER_CTX_iv_length(ctx)) {
603 t->err = "INVALID_IV_LENGTH";
604 goto err;
605 }
606 }
607 if (expected->aead) {
608 unsigned char *tag;
609 /*
610 * If encrypting or OCB just set tag length initially, otherwise
611 * set tag length and value.
612 */
613 if (enc || expected->aead == EVP_CIPH_OCB_MODE) {
614 t->err = "TAG_LENGTH_SET_ERROR";
615 tag = NULL;
616 } else {
617 t->err = "TAG_SET_ERROR";
618 tag = expected->tag;
619 }
620 if (tag || expected->aead != EVP_CIPH_GCM_MODE) {
621 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
622 expected->tag_len, tag))
623 goto err;
624 }
625 }
626
627 if (!EVP_CIPHER_CTX_set_key_length(ctx, expected->key_len)) {
628 t->err = "INVALID_KEY_LENGTH";
629 goto err;
630 }
631 if (!EVP_CipherInit_ex(ctx, NULL, NULL, expected->key, expected->iv, -1)) {
632 t->err = "KEY_SET_ERROR";
633 goto err;
634 }
635
636 if (!enc && expected->aead == EVP_CIPH_OCB_MODE) {
637 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
638 expected->tag_len, expected->tag)) {
639 t->err = "TAG_SET_ERROR";
640 goto err;
641 }
642 }
643
644 if (expected->aead == EVP_CIPH_CCM_MODE) {
645 if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) {
646 t->err = "CCM_PLAINTEXT_LENGTH_SET_ERROR";
647 goto err;
648 }
649 }
650 if (expected->aad) {
651 t->err = "AAD_SET_ERROR";
652 if (!frag) {
653 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad,
654 expected->aad_len))
655 goto err;
656 } else {
657 /*
658 * Supply the AAD in chunks less than the block size where possible
659 */
660 if (expected->aad_len > 0) {
661 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad, 1))
662 goto err;
663 donelen++;
664 }
665 if (expected->aad_len > 2) {
666 if (!EVP_CipherUpdate(ctx, NULL, &chunklen,
667 expected->aad + donelen,
668 expected->aad_len - 2))
669 goto err;
670 donelen += expected->aad_len - 2;
671 }
672 if (expected->aad_len > 1
673 && !EVP_CipherUpdate(ctx, NULL, &chunklen,
674 expected->aad + donelen, 1))
675 goto err;
676 }
677 }
678 EVP_CIPHER_CTX_set_padding(ctx, 0);
679 t->err = "CIPHERUPDATE_ERROR";
680 tmplen = 0;
681 if (!frag) {
682 /* We supply the data all in one go */
683 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len))
684 goto err;
685 } else {
686 /* Supply the data in chunks less than the block size where possible */
687 if (in_len > 0) {
688 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &chunklen, in, 1))
689 goto err;
690 tmplen += chunklen;
691 in++;
692 in_len--;
693 }
694 if (in_len > 1) {
695 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
696 in, in_len - 1))
697 goto err;
698 tmplen += chunklen;
699 in += in_len - 1;
700 in_len = 1;
701 }
702 if (in_len > 0 ) {
703 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
704 in, 1))
705 goto err;
706 tmplen += chunklen;
707 }
708 }
709 if (!EVP_CipherFinal_ex(ctx, tmp + out_misalign + tmplen, &tmpflen)) {
710 t->err = "CIPHERFINAL_ERROR";
711 goto err;
712 }
713 if (!memory_err_compare(t, "VALUE_MISMATCH", expected_out, out_len,
714 tmp + out_misalign, tmplen + tmpflen))
715 goto err;
716 if (enc && expected->aead) {
717 unsigned char rtag[16];
718
719 if (!TEST_size_t_le(expected->tag_len, sizeof(rtag))) {
720 t->err = "TAG_LENGTH_INTERNAL_ERROR";
721 goto err;
722 }
723 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG,
724 expected->tag_len, rtag)) {
725 t->err = "TAG_RETRIEVE_ERROR";
726 goto err;
727 }
728 if (!memory_err_compare(t, "TAG_VALUE_MISMATCH",
729 expected->tag, expected->tag_len,
730 rtag, expected->tag_len))
731 goto err;
732 }
733 t->err = NULL;
734 ok = 1;
735 err:
736 OPENSSL_free(tmp);
737 EVP_CIPHER_CTX_free(ctx);
738 return ok;
739 }
740
741 static int cipher_test_run(EVP_TEST *t)
742 {
743 CIPHER_DATA *cdat = t->data;
744 int rv, frag = 0;
745 size_t out_misalign, inp_misalign;
746
747 if (!cdat->key) {
748 t->err = "NO_KEY";
749 return 0;
750 }
751 if (!cdat->iv && EVP_CIPHER_iv_length(cdat->cipher)) {
752 /* IV is optional and usually omitted in wrap mode */
753 if (EVP_CIPHER_mode(cdat->cipher) != EVP_CIPH_WRAP_MODE) {
754 t->err = "NO_IV";
755 return 0;
756 }
757 }
758 if (cdat->aead && !cdat->tag) {
759 t->err = "NO_TAG";
760 return 0;
761 }
762 for (out_misalign = 0; out_misalign <= 1;) {
763 static char aux_err[64];
764 t->aux_err = aux_err;
765 for (inp_misalign = (size_t)-1; inp_misalign != 2; inp_misalign++) {
766 if (inp_misalign == (size_t)-1) {
767 /* kludge: inp_misalign == -1 means "exercise in-place" */
768 BIO_snprintf(aux_err, sizeof(aux_err),
769 "%s in-place, %sfragmented",
770 out_misalign ? "misaligned" : "aligned",
771 frag ? "" : "not ");
772 } else {
773 BIO_snprintf(aux_err, sizeof(aux_err),
774 "%s output and %s input, %sfragmented",
775 out_misalign ? "misaligned" : "aligned",
776 inp_misalign ? "misaligned" : "aligned",
777 frag ? "" : "not ");
778 }
779 if (cdat->enc) {
780 rv = cipher_test_enc(t, 1, out_misalign, inp_misalign, frag);
781 /* Not fatal errors: return */
782 if (rv != 1) {
783 if (rv < 0)
784 return 0;
785 return 1;
786 }
787 }
788 if (cdat->enc != 1) {
789 rv = cipher_test_enc(t, 0, out_misalign, inp_misalign, frag);
790 /* Not fatal errors: return */
791 if (rv != 1) {
792 if (rv < 0)
793 return 0;
794 return 1;
795 }
796 }
797 }
798
799 if (out_misalign == 1 && frag == 0) {
800 /*
801 * XTS, CCM and Wrap modes have special requirements about input
802 * lengths so we don't fragment for those
803 */
804 if (cdat->aead == EVP_CIPH_CCM_MODE
805 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_XTS_MODE
806 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_WRAP_MODE)
807 break;
808 out_misalign = 0;
809 frag++;
810 } else {
811 out_misalign++;
812 }
813 }
814 t->aux_err = NULL;
815
816 return 1;
817 }
818
819 static const EVP_TEST_METHOD cipher_test_method = {
820 "Cipher",
821 cipher_test_init,
822 cipher_test_cleanup,
823 cipher_test_parse,
824 cipher_test_run
825 };
826
827
828 /**
829 *** MAC TESTS
830 **/
831
832 typedef struct mac_data_st {
833 /* MAC type */
834 int type;
835 /* Algorithm string for this MAC */
836 char *alg;
837 /* MAC key */
838 unsigned char *key;
839 size_t key_len;
840 /* Input to MAC */
841 unsigned char *input;
842 size_t input_len;
843 /* Expected output */
844 unsigned char *output;
845 size_t output_len;
846 } MAC_DATA;
847
848 static int mac_test_init(EVP_TEST *t, const char *alg)
849 {
850 int type;
851 MAC_DATA *mdat;
852
853 if (strcmp(alg, "HMAC") == 0) {
854 type = EVP_PKEY_HMAC;
855 } else if (strcmp(alg, "CMAC") == 0) {
856 #ifndef OPENSSL_NO_CMAC
857 type = EVP_PKEY_CMAC;
858 #else
859 t->skip = 1;
860 return 1;
861 #endif
862 } else if (strcmp(alg, "Poly1305") == 0) {
863 #ifndef OPENSSL_NO_POLY1305
864 type = EVP_PKEY_POLY1305;
865 #else
866 t->skip = 1;
867 return 1;
868 #endif
869 } else if (strcmp(alg, "SipHash") == 0) {
870 #ifndef OPENSSL_NO_SIPHASH
871 type = EVP_PKEY_SIPHASH;
872 #else
873 t->skip = 1;
874 return 1;
875 #endif
876 } else
877 return 0;
878
879 mdat = OPENSSL_zalloc(sizeof(*mdat));
880 mdat->type = type;
881 t->data = mdat;
882 return 1;
883 }
884
885 static void mac_test_cleanup(EVP_TEST *t)
886 {
887 MAC_DATA *mdat = t->data;
888
889 OPENSSL_free(mdat->alg);
890 OPENSSL_free(mdat->key);
891 OPENSSL_free(mdat->input);
892 OPENSSL_free(mdat->output);
893 }
894
895 static int mac_test_parse(EVP_TEST *t,
896 const char *keyword, const char *value)
897 {
898 MAC_DATA *mdata = t->data;
899
900 if (strcmp(keyword, "Key") == 0)
901 return parse_bin(value, &mdata->key, &mdata->key_len);
902 if (strcmp(keyword, "Algorithm") == 0) {
903 mdata->alg = OPENSSL_strdup(value);
904 if (!mdata->alg)
905 return 0;
906 return 1;
907 }
908 if (strcmp(keyword, "Input") == 0)
909 return parse_bin(value, &mdata->input, &mdata->input_len);
910 if (strcmp(keyword, "Output") == 0)
911 return parse_bin(value, &mdata->output, &mdata->output_len);
912 return 0;
913 }
914
915 static int mac_test_run(EVP_TEST *t)
916 {
917 MAC_DATA *expected = t->data;
918 EVP_MD_CTX *mctx = NULL;
919 EVP_PKEY_CTX *pctx = NULL, *genctx = NULL;
920 EVP_PKEY *key = NULL;
921 const EVP_MD *md = NULL;
922 unsigned char *got = NULL;
923 size_t got_len;
924
925 #ifdef OPENSSL_NO_DES
926 if (expected->alg != NULL && strstr(expected->alg, "DES") != NULL) {
927 /* Skip DES */
928 t->err = NULL;
929 goto err;
930 }
931 #endif
932
933 if (expected->type == EVP_PKEY_CMAC)
934 key = EVP_PKEY_new_CMAC_key(NULL, expected->key, expected->key_len,
935 EVP_get_cipherbyname(expected->alg));
936 else
937 key = EVP_PKEY_new_raw_private_key(expected->type, NULL, expected->key,
938 expected->key_len);
939 if (key == NULL) {
940 t->err = "MAC_KEY_CREATE_ERROR";
941 goto err;
942 }
943
944 if (expected->type == EVP_PKEY_HMAC) {
945 if (!TEST_ptr(md = EVP_get_digestbyname(expected->alg))) {
946 t->err = "MAC_ALGORITHM_SET_ERROR";
947 goto err;
948 }
949 }
950 if (!TEST_ptr(mctx = EVP_MD_CTX_new())) {
951 t->err = "INTERNAL_ERROR";
952 goto err;
953 }
954 if (!EVP_DigestSignInit(mctx, &pctx, md, NULL, key)) {
955 t->err = "DIGESTSIGNINIT_ERROR";
956 goto err;
957 }
958
959 if (!EVP_DigestSignUpdate(mctx, expected->input, expected->input_len)) {
960 t->err = "DIGESTSIGNUPDATE_ERROR";
961 goto err;
962 }
963 if (!EVP_DigestSignFinal(mctx, NULL, &got_len)) {
964 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
965 goto err;
966 }
967 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
968 t->err = "TEST_FAILURE";
969 goto err;
970 }
971 if (!EVP_DigestSignFinal(mctx, got, &got_len)
972 || !memory_err_compare(t, "TEST_MAC_ERR",
973 expected->output, expected->output_len,
974 got, got_len)) {
975 t->err = "TEST_MAC_ERR";
976 goto err;
977 }
978 t->err = NULL;
979 err:
980 EVP_MD_CTX_free(mctx);
981 OPENSSL_free(got);
982 EVP_PKEY_CTX_free(genctx);
983 EVP_PKEY_free(key);
984 return 1;
985 }
986
987 static const EVP_TEST_METHOD mac_test_method = {
988 "MAC",
989 mac_test_init,
990 mac_test_cleanup,
991 mac_test_parse,
992 mac_test_run
993 };
994
995
996 /**
997 *** PUBLIC KEY TESTS
998 *** These are all very similar and share much common code.
999 **/
1000
1001 typedef struct pkey_data_st {
1002 /* Context for this operation */
1003 EVP_PKEY_CTX *ctx;
1004 /* Key operation to perform */
1005 int (*keyop) (EVP_PKEY_CTX *ctx,
1006 unsigned char *sig, size_t *siglen,
1007 const unsigned char *tbs, size_t tbslen);
1008 /* Input to MAC */
1009 unsigned char *input;
1010 size_t input_len;
1011 /* Expected output */
1012 unsigned char *output;
1013 size_t output_len;
1014 } PKEY_DATA;
1015
1016 /*
1017 * Perform public key operation setup: lookup key, allocated ctx and call
1018 * the appropriate initialisation function
1019 */
1020 static int pkey_test_init(EVP_TEST *t, const char *name,
1021 int use_public,
1022 int (*keyopinit) (EVP_PKEY_CTX *ctx),
1023 int (*keyop)(EVP_PKEY_CTX *ctx,
1024 unsigned char *sig, size_t *siglen,
1025 const unsigned char *tbs,
1026 size_t tbslen))
1027 {
1028 PKEY_DATA *kdata;
1029 EVP_PKEY *pkey = NULL;
1030 int rv = 0;
1031
1032 if (use_public)
1033 rv = find_key(&pkey, name, public_keys);
1034 if (rv == 0)
1035 rv = find_key(&pkey, name, private_keys);
1036 if (rv == 0 || pkey == NULL) {
1037 t->skip = 1;
1038 return 1;
1039 }
1040
1041 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata)))) {
1042 EVP_PKEY_free(pkey);
1043 return 0;
1044 }
1045 kdata->keyop = keyop;
1046 if (!TEST_ptr(kdata->ctx = EVP_PKEY_CTX_new(pkey, NULL))) {
1047 EVP_PKEY_free(pkey);
1048 OPENSSL_free(kdata);
1049 return 0;
1050 }
1051 if (keyopinit(kdata->ctx) <= 0)
1052 t->err = "KEYOP_INIT_ERROR";
1053 t->data = kdata;
1054 return 1;
1055 }
1056
1057 static void pkey_test_cleanup(EVP_TEST *t)
1058 {
1059 PKEY_DATA *kdata = t->data;
1060
1061 OPENSSL_free(kdata->input);
1062 OPENSSL_free(kdata->output);
1063 EVP_PKEY_CTX_free(kdata->ctx);
1064 }
1065
1066 static int pkey_test_ctrl(EVP_TEST *t, EVP_PKEY_CTX *pctx,
1067 const char *value)
1068 {
1069 int rv;
1070 char *p, *tmpval;
1071
1072 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
1073 return 0;
1074 p = strchr(tmpval, ':');
1075 if (p != NULL)
1076 *p++ = '\0';
1077 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
1078 if (rv == -2) {
1079 t->err = "PKEY_CTRL_INVALID";
1080 rv = 1;
1081 } else if (p != NULL && rv <= 0) {
1082 /* If p has an OID and lookup fails assume disabled algorithm */
1083 int nid = OBJ_sn2nid(p);
1084
1085 if (nid == NID_undef)
1086 nid = OBJ_ln2nid(p);
1087 if (nid != NID_undef
1088 && EVP_get_digestbynid(nid) == NULL
1089 && EVP_get_cipherbynid(nid) == NULL) {
1090 t->skip = 1;
1091 rv = 1;
1092 } else {
1093 t->err = "PKEY_CTRL_ERROR";
1094 rv = 1;
1095 }
1096 }
1097 OPENSSL_free(tmpval);
1098 return rv > 0;
1099 }
1100
1101 static int pkey_test_parse(EVP_TEST *t,
1102 const char *keyword, const char *value)
1103 {
1104 PKEY_DATA *kdata = t->data;
1105 if (strcmp(keyword, "Input") == 0)
1106 return parse_bin(value, &kdata->input, &kdata->input_len);
1107 if (strcmp(keyword, "Output") == 0)
1108 return parse_bin(value, &kdata->output, &kdata->output_len);
1109 if (strcmp(keyword, "Ctrl") == 0)
1110 return pkey_test_ctrl(t, kdata->ctx, value);
1111 return 0;
1112 }
1113
1114 static int pkey_test_run(EVP_TEST *t)
1115 {
1116 PKEY_DATA *expected = t->data;
1117 unsigned char *got = NULL;
1118 size_t got_len;
1119
1120 if (expected->keyop(expected->ctx, NULL, &got_len,
1121 expected->input, expected->input_len) <= 0
1122 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
1123 t->err = "KEYOP_LENGTH_ERROR";
1124 goto err;
1125 }
1126 if (expected->keyop(expected->ctx, got, &got_len,
1127 expected->input, expected->input_len) <= 0) {
1128 t->err = "KEYOP_ERROR";
1129 goto err;
1130 }
1131 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1132 expected->output, expected->output_len,
1133 got, got_len))
1134 goto err;
1135
1136 t->err = NULL;
1137 err:
1138 OPENSSL_free(got);
1139 return 1;
1140 }
1141
1142 static int sign_test_init(EVP_TEST *t, const char *name)
1143 {
1144 return pkey_test_init(t, name, 0, EVP_PKEY_sign_init, EVP_PKEY_sign);
1145 }
1146
1147 static const EVP_TEST_METHOD psign_test_method = {
1148 "Sign",
1149 sign_test_init,
1150 pkey_test_cleanup,
1151 pkey_test_parse,
1152 pkey_test_run
1153 };
1154
1155 static int verify_recover_test_init(EVP_TEST *t, const char *name)
1156 {
1157 return pkey_test_init(t, name, 1, EVP_PKEY_verify_recover_init,
1158 EVP_PKEY_verify_recover);
1159 }
1160
1161 static const EVP_TEST_METHOD pverify_recover_test_method = {
1162 "VerifyRecover",
1163 verify_recover_test_init,
1164 pkey_test_cleanup,
1165 pkey_test_parse,
1166 pkey_test_run
1167 };
1168
1169 static int decrypt_test_init(EVP_TEST *t, const char *name)
1170 {
1171 return pkey_test_init(t, name, 0, EVP_PKEY_decrypt_init,
1172 EVP_PKEY_decrypt);
1173 }
1174
1175 static const EVP_TEST_METHOD pdecrypt_test_method = {
1176 "Decrypt",
1177 decrypt_test_init,
1178 pkey_test_cleanup,
1179 pkey_test_parse,
1180 pkey_test_run
1181 };
1182
1183 static int verify_test_init(EVP_TEST *t, const char *name)
1184 {
1185 return pkey_test_init(t, name, 1, EVP_PKEY_verify_init, 0);
1186 }
1187
1188 static int verify_test_run(EVP_TEST *t)
1189 {
1190 PKEY_DATA *kdata = t->data;
1191
1192 if (EVP_PKEY_verify(kdata->ctx, kdata->output, kdata->output_len,
1193 kdata->input, kdata->input_len) <= 0)
1194 t->err = "VERIFY_ERROR";
1195 return 1;
1196 }
1197
1198 static const EVP_TEST_METHOD pverify_test_method = {
1199 "Verify",
1200 verify_test_init,
1201 pkey_test_cleanup,
1202 pkey_test_parse,
1203 verify_test_run
1204 };
1205
1206
1207 static int pderive_test_init(EVP_TEST *t, const char *name)
1208 {
1209 return pkey_test_init(t, name, 0, EVP_PKEY_derive_init, 0);
1210 }
1211
1212 static int pderive_test_parse(EVP_TEST *t,
1213 const char *keyword, const char *value)
1214 {
1215 PKEY_DATA *kdata = t->data;
1216
1217 if (strcmp(keyword, "PeerKey") == 0) {
1218 EVP_PKEY *peer;
1219 if (find_key(&peer, value, public_keys) == 0)
1220 return 0;
1221 if (EVP_PKEY_derive_set_peer(kdata->ctx, peer) <= 0)
1222 return 0;
1223 return 1;
1224 }
1225 if (strcmp(keyword, "SharedSecret") == 0)
1226 return parse_bin(value, &kdata->output, &kdata->output_len);
1227 if (strcmp(keyword, "Ctrl") == 0)
1228 return pkey_test_ctrl(t, kdata->ctx, value);
1229 return 0;
1230 }
1231
1232 static int pderive_test_run(EVP_TEST *t)
1233 {
1234 PKEY_DATA *expected = t->data;
1235 unsigned char *got = NULL;
1236 size_t got_len;
1237
1238 if (EVP_PKEY_derive(expected->ctx, NULL, &got_len) <= 0) {
1239 t->err = "DERIVE_ERROR";
1240 goto err;
1241 }
1242 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1243 t->err = "DERIVE_ERROR";
1244 goto err;
1245 }
1246 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
1247 t->err = "DERIVE_ERROR";
1248 goto err;
1249 }
1250 if (!memory_err_compare(t, "SHARED_SECRET_MISMATCH",
1251 expected->output, expected->output_len,
1252 got, got_len))
1253 goto err;
1254
1255 t->err = NULL;
1256 err:
1257 OPENSSL_free(got);
1258 return 1;
1259 }
1260
1261 static const EVP_TEST_METHOD pderive_test_method = {
1262 "Derive",
1263 pderive_test_init,
1264 pkey_test_cleanup,
1265 pderive_test_parse,
1266 pderive_test_run
1267 };
1268
1269
1270 /**
1271 *** PBE TESTS
1272 **/
1273
1274 typedef enum pbe_type_enum {
1275 PBE_TYPE_INVALID = 0,
1276 PBE_TYPE_SCRYPT, PBE_TYPE_PBKDF2, PBE_TYPE_PKCS12
1277 } PBE_TYPE;
1278
1279 typedef struct pbe_data_st {
1280 PBE_TYPE pbe_type;
1281 /* scrypt parameters */
1282 uint64_t N, r, p, maxmem;
1283 /* PKCS#12 parameters */
1284 int id, iter;
1285 const EVP_MD *md;
1286 /* password */
1287 unsigned char *pass;
1288 size_t pass_len;
1289 /* salt */
1290 unsigned char *salt;
1291 size_t salt_len;
1292 /* Expected output */
1293 unsigned char *key;
1294 size_t key_len;
1295 } PBE_DATA;
1296
1297 #ifndef OPENSSL_NO_SCRYPT
1298 /*
1299 * Parse unsigned decimal 64 bit integer value
1300 */
1301 static int parse_uint64(const char *value, uint64_t *pr)
1302 {
1303 const char *p = value;
1304
1305 if (!TEST_true(*p)) {
1306 TEST_info("Invalid empty integer value");
1307 return -1;
1308 }
1309 for (*pr = 0; *p; ) {
1310 if (*pr > UINT64_MAX / 10) {
1311 TEST_error("Integer overflow in string %s", value);
1312 return -1;
1313 }
1314 *pr *= 10;
1315 if (!TEST_true(isdigit((unsigned char)*p))) {
1316 TEST_error("Invalid character in string %s", value);
1317 return -1;
1318 }
1319 *pr += *p - '0';
1320 p++;
1321 }
1322 return 1;
1323 }
1324
1325 static int scrypt_test_parse(EVP_TEST *t,
1326 const char *keyword, const char *value)
1327 {
1328 PBE_DATA *pdata = t->data;
1329
1330 if (strcmp(keyword, "N") == 0)
1331 return parse_uint64(value, &pdata->N);
1332 if (strcmp(keyword, "p") == 0)
1333 return parse_uint64(value, &pdata->p);
1334 if (strcmp(keyword, "r") == 0)
1335 return parse_uint64(value, &pdata->r);
1336 if (strcmp(keyword, "maxmem") == 0)
1337 return parse_uint64(value, &pdata->maxmem);
1338 return 0;
1339 }
1340 #endif
1341
1342 static int pbkdf2_test_parse(EVP_TEST *t,
1343 const char *keyword, const char *value)
1344 {
1345 PBE_DATA *pdata = t->data;
1346
1347 if (strcmp(keyword, "iter") == 0) {
1348 pdata->iter = atoi(value);
1349 if (pdata->iter <= 0)
1350 return -1;
1351 return 1;
1352 }
1353 if (strcmp(keyword, "MD") == 0) {
1354 pdata->md = EVP_get_digestbyname(value);
1355 if (pdata->md == NULL)
1356 return -1;
1357 return 1;
1358 }
1359 return 0;
1360 }
1361
1362 static int pkcs12_test_parse(EVP_TEST *t,
1363 const char *keyword, const char *value)
1364 {
1365 PBE_DATA *pdata = t->data;
1366
1367 if (strcmp(keyword, "id") == 0) {
1368 pdata->id = atoi(value);
1369 if (pdata->id <= 0)
1370 return -1;
1371 return 1;
1372 }
1373 return pbkdf2_test_parse(t, keyword, value);
1374 }
1375
1376 static int pbe_test_init(EVP_TEST *t, const char *alg)
1377 {
1378 PBE_DATA *pdat;
1379 PBE_TYPE pbe_type = PBE_TYPE_INVALID;
1380
1381 if (strcmp(alg, "scrypt") == 0) {
1382 #ifndef OPENSSL_NO_SCRYPT
1383 pbe_type = PBE_TYPE_SCRYPT;
1384 #else
1385 t->skip = 1;
1386 return 1;
1387 #endif
1388 } else if (strcmp(alg, "pbkdf2") == 0) {
1389 pbe_type = PBE_TYPE_PBKDF2;
1390 } else if (strcmp(alg, "pkcs12") == 0) {
1391 pbe_type = PBE_TYPE_PKCS12;
1392 } else {
1393 TEST_error("Unknown pbe algorithm %s", alg);
1394 }
1395 pdat = OPENSSL_zalloc(sizeof(*pdat));
1396 pdat->pbe_type = pbe_type;
1397 t->data = pdat;
1398 return 1;
1399 }
1400
1401 static void pbe_test_cleanup(EVP_TEST *t)
1402 {
1403 PBE_DATA *pdat = t->data;
1404
1405 OPENSSL_free(pdat->pass);
1406 OPENSSL_free(pdat->salt);
1407 OPENSSL_free(pdat->key);
1408 }
1409
1410 static int pbe_test_parse(EVP_TEST *t,
1411 const char *keyword, const char *value)
1412 {
1413 PBE_DATA *pdata = t->data;
1414
1415 if (strcmp(keyword, "Password") == 0)
1416 return parse_bin(value, &pdata->pass, &pdata->pass_len);
1417 if (strcmp(keyword, "Salt") == 0)
1418 return parse_bin(value, &pdata->salt, &pdata->salt_len);
1419 if (strcmp(keyword, "Key") == 0)
1420 return parse_bin(value, &pdata->key, &pdata->key_len);
1421 if (pdata->pbe_type == PBE_TYPE_PBKDF2)
1422 return pbkdf2_test_parse(t, keyword, value);
1423 else if (pdata->pbe_type == PBE_TYPE_PKCS12)
1424 return pkcs12_test_parse(t, keyword, value);
1425 #ifndef OPENSSL_NO_SCRYPT
1426 else if (pdata->pbe_type == PBE_TYPE_SCRYPT)
1427 return scrypt_test_parse(t, keyword, value);
1428 #endif
1429 return 0;
1430 }
1431
1432 static int pbe_test_run(EVP_TEST *t)
1433 {
1434 PBE_DATA *expected = t->data;
1435 unsigned char *key;
1436
1437 if (!TEST_ptr(key = OPENSSL_malloc(expected->key_len))) {
1438 t->err = "INTERNAL_ERROR";
1439 goto err;
1440 }
1441 if (expected->pbe_type == PBE_TYPE_PBKDF2) {
1442 if (PKCS5_PBKDF2_HMAC((char *)expected->pass, expected->pass_len,
1443 expected->salt, expected->salt_len,
1444 expected->iter, expected->md,
1445 expected->key_len, key) == 0) {
1446 t->err = "PBKDF2_ERROR";
1447 goto err;
1448 }
1449 #ifndef OPENSSL_NO_SCRYPT
1450 } else if (expected->pbe_type == PBE_TYPE_SCRYPT) {
1451 if (EVP_PBE_scrypt((const char *)expected->pass, expected->pass_len,
1452 expected->salt, expected->salt_len, expected->N,
1453 expected->r, expected->p, expected->maxmem,
1454 key, expected->key_len) == 0) {
1455 t->err = "SCRYPT_ERROR";
1456 goto err;
1457 }
1458 #endif
1459 } else if (expected->pbe_type == PBE_TYPE_PKCS12) {
1460 if (PKCS12_key_gen_uni(expected->pass, expected->pass_len,
1461 expected->salt, expected->salt_len,
1462 expected->id, expected->iter, expected->key_len,
1463 key, expected->md) == 0) {
1464 t->err = "PKCS12_ERROR";
1465 goto err;
1466 }
1467 }
1468 if (!memory_err_compare(t, "KEY_MISMATCH", expected->key, expected->key_len,
1469 key, expected->key_len))
1470 goto err;
1471
1472 t->err = NULL;
1473 err:
1474 OPENSSL_free(key);
1475 return 1;
1476 }
1477
1478 static const EVP_TEST_METHOD pbe_test_method = {
1479 "PBE",
1480 pbe_test_init,
1481 pbe_test_cleanup,
1482 pbe_test_parse,
1483 pbe_test_run
1484 };
1485
1486
1487 /**
1488 *** BASE64 TESTS
1489 **/
1490
1491 typedef enum {
1492 BASE64_CANONICAL_ENCODING = 0,
1493 BASE64_VALID_ENCODING = 1,
1494 BASE64_INVALID_ENCODING = 2
1495 } base64_encoding_type;
1496
1497 typedef struct encode_data_st {
1498 /* Input to encoding */
1499 unsigned char *input;
1500 size_t input_len;
1501 /* Expected output */
1502 unsigned char *output;
1503 size_t output_len;
1504 base64_encoding_type encoding;
1505 } ENCODE_DATA;
1506
1507 static int encode_test_init(EVP_TEST *t, const char *encoding)
1508 {
1509 ENCODE_DATA *edata;
1510
1511 if (!TEST_ptr(edata = OPENSSL_zalloc(sizeof(*edata))))
1512 return 0;
1513 if (strcmp(encoding, "canonical") == 0) {
1514 edata->encoding = BASE64_CANONICAL_ENCODING;
1515 } else if (strcmp(encoding, "valid") == 0) {
1516 edata->encoding = BASE64_VALID_ENCODING;
1517 } else if (strcmp(encoding, "invalid") == 0) {
1518 edata->encoding = BASE64_INVALID_ENCODING;
1519 if (!TEST_ptr(t->expected_err = OPENSSL_strdup("DECODE_ERROR")))
1520 return 0;
1521 } else {
1522 TEST_error("Bad encoding: %s."
1523 " Should be one of {canonical, valid, invalid}",
1524 encoding);
1525 return 0;
1526 }
1527 t->data = edata;
1528 return 1;
1529 }
1530
1531 static void encode_test_cleanup(EVP_TEST *t)
1532 {
1533 ENCODE_DATA *edata = t->data;
1534
1535 OPENSSL_free(edata->input);
1536 OPENSSL_free(edata->output);
1537 memset(edata, 0, sizeof(*edata));
1538 }
1539
1540 static int encode_test_parse(EVP_TEST *t,
1541 const char *keyword, const char *value)
1542 {
1543 ENCODE_DATA *edata = t->data;
1544
1545 if (strcmp(keyword, "Input") == 0)
1546 return parse_bin(value, &edata->input, &edata->input_len);
1547 if (strcmp(keyword, "Output") == 0)
1548 return parse_bin(value, &edata->output, &edata->output_len);
1549 return 0;
1550 }
1551
1552 static int encode_test_run(EVP_TEST *t)
1553 {
1554 ENCODE_DATA *expected = t->data;
1555 unsigned char *encode_out = NULL, *decode_out = NULL;
1556 int output_len, chunk_len;
1557 EVP_ENCODE_CTX *decode_ctx;
1558
1559 if (!TEST_ptr(decode_ctx = EVP_ENCODE_CTX_new())) {
1560 t->err = "INTERNAL_ERROR";
1561 goto err;
1562 }
1563
1564 if (expected->encoding == BASE64_CANONICAL_ENCODING) {
1565 EVP_ENCODE_CTX *encode_ctx;
1566
1567 if (!TEST_ptr(encode_ctx = EVP_ENCODE_CTX_new())
1568 || !TEST_ptr(encode_out =
1569 OPENSSL_malloc(EVP_ENCODE_LENGTH(expected->input_len))))
1570 goto err;
1571
1572 EVP_EncodeInit(encode_ctx);
1573 EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len,
1574 expected->input, expected->input_len);
1575 output_len = chunk_len;
1576
1577 EVP_EncodeFinal(encode_ctx, encode_out + chunk_len, &chunk_len);
1578 output_len += chunk_len;
1579
1580 EVP_ENCODE_CTX_free(encode_ctx);
1581
1582 if (!memory_err_compare(t, "BAD_ENCODING",
1583 expected->output, expected->output_len,
1584 encode_out, output_len))
1585 goto err;
1586 }
1587
1588 if (!TEST_ptr(decode_out =
1589 OPENSSL_malloc(EVP_DECODE_LENGTH(expected->output_len))))
1590 goto err;
1591
1592 EVP_DecodeInit(decode_ctx);
1593 if (EVP_DecodeUpdate(decode_ctx, decode_out, &chunk_len, expected->output,
1594 expected->output_len) < 0) {
1595 t->err = "DECODE_ERROR";
1596 goto err;
1597 }
1598 output_len = chunk_len;
1599
1600 if (EVP_DecodeFinal(decode_ctx, decode_out + chunk_len, &chunk_len) != 1) {
1601 t->err = "DECODE_ERROR";
1602 goto err;
1603 }
1604 output_len += chunk_len;
1605
1606 if (expected->encoding != BASE64_INVALID_ENCODING
1607 && !memory_err_compare(t, "BAD_DECODING",
1608 expected->input, expected->input_len,
1609 decode_out, output_len)) {
1610 t->err = "BAD_DECODING";
1611 goto err;
1612 }
1613
1614 t->err = NULL;
1615 err:
1616 OPENSSL_free(encode_out);
1617 OPENSSL_free(decode_out);
1618 EVP_ENCODE_CTX_free(decode_ctx);
1619 return 1;
1620 }
1621
1622 static const EVP_TEST_METHOD encode_test_method = {
1623 "Encoding",
1624 encode_test_init,
1625 encode_test_cleanup,
1626 encode_test_parse,
1627 encode_test_run,
1628 };
1629
1630 /**
1631 *** KDF TESTS
1632 **/
1633
1634 typedef struct kdf_data_st {
1635 /* Context for this operation */
1636 EVP_PKEY_CTX *ctx;
1637 /* Expected output */
1638 unsigned char *output;
1639 size_t output_len;
1640 } KDF_DATA;
1641
1642 /*
1643 * Perform public key operation setup: lookup key, allocated ctx and call
1644 * the appropriate initialisation function
1645 */
1646 static int kdf_test_init(EVP_TEST *t, const char *name)
1647 {
1648 KDF_DATA *kdata;
1649 int kdf_nid = OBJ_sn2nid(name);
1650
1651 #ifdef OPENSSL_NO_SCRYPT
1652 if (strcmp(name, "scrypt") == 0) {
1653 t->skip = 1;
1654 return 1;
1655 }
1656 #endif
1657
1658 if (kdf_nid == NID_undef)
1659 kdf_nid = OBJ_ln2nid(name);
1660
1661 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
1662 return 0;
1663 kdata->ctx = EVP_PKEY_CTX_new_id(kdf_nid, NULL);
1664 if (kdata->ctx == NULL) {
1665 OPENSSL_free(kdata);
1666 return 0;
1667 }
1668 if (EVP_PKEY_derive_init(kdata->ctx) <= 0) {
1669 EVP_PKEY_CTX_free(kdata->ctx);
1670 OPENSSL_free(kdata);
1671 return 0;
1672 }
1673 t->data = kdata;
1674 return 1;
1675 }
1676
1677 static void kdf_test_cleanup(EVP_TEST *t)
1678 {
1679 KDF_DATA *kdata = t->data;
1680 OPENSSL_free(kdata->output);
1681 EVP_PKEY_CTX_free(kdata->ctx);
1682 }
1683
1684 static int kdf_test_parse(EVP_TEST *t,
1685 const char *keyword, const char *value)
1686 {
1687 KDF_DATA *kdata = t->data;
1688
1689 if (strcmp(keyword, "Output") == 0)
1690 return parse_bin(value, &kdata->output, &kdata->output_len);
1691 if (strncmp(keyword, "Ctrl", 4) == 0)
1692 return pkey_test_ctrl(t, kdata->ctx, value);
1693 return 0;
1694 }
1695
1696 static int kdf_test_run(EVP_TEST *t)
1697 {
1698 KDF_DATA *expected = t->data;
1699 unsigned char *got = NULL;
1700 size_t got_len = expected->output_len;
1701
1702 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1703 t->err = "INTERNAL_ERROR";
1704 goto err;
1705 }
1706 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
1707 t->err = "KDF_DERIVE_ERROR";
1708 goto err;
1709 }
1710 if (!memory_err_compare(t, "KDF_MISMATCH",
1711 expected->output, expected->output_len,
1712 got, got_len))
1713 goto err;
1714
1715 t->err = NULL;
1716
1717 err:
1718 OPENSSL_free(got);
1719 return 1;
1720 }
1721
1722 static const EVP_TEST_METHOD kdf_test_method = {
1723 "KDF",
1724 kdf_test_init,
1725 kdf_test_cleanup,
1726 kdf_test_parse,
1727 kdf_test_run
1728 };
1729
1730
1731 /**
1732 *** KEYPAIR TESTS
1733 **/
1734
1735 typedef struct keypair_test_data_st {
1736 EVP_PKEY *privk;
1737 EVP_PKEY *pubk;
1738 } KEYPAIR_TEST_DATA;
1739
1740 static int keypair_test_init(EVP_TEST *t, const char *pair)
1741 {
1742 KEYPAIR_TEST_DATA *data;
1743 int rv = 0;
1744 EVP_PKEY *pk = NULL, *pubk = NULL;
1745 char *pub, *priv = NULL;
1746
1747 /* Split private and public names. */
1748 if (!TEST_ptr(priv = OPENSSL_strdup(pair))
1749 || !TEST_ptr(pub = strchr(priv, ':'))) {
1750 t->err = "PARSING_ERROR";
1751 goto end;
1752 }
1753 *pub++ = '\0';
1754
1755 if (!TEST_true(find_key(&pk, priv, private_keys))) {
1756 TEST_info("Can't find private key: %s", priv);
1757 t->err = "MISSING_PRIVATE_KEY";
1758 goto end;
1759 }
1760 if (!TEST_true(find_key(&pubk, pub, public_keys))) {
1761 TEST_info("Can't find public key: %s", pub);
1762 t->err = "MISSING_PUBLIC_KEY";
1763 goto end;
1764 }
1765
1766 if (pk == NULL && pubk == NULL) {
1767 /* Both keys are listed but unsupported: skip this test */
1768 t->skip = 1;
1769 rv = 1;
1770 goto end;
1771 }
1772
1773 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
1774 goto end;
1775 data->privk = pk;
1776 data->pubk = pubk;
1777 t->data = data;
1778 rv = 1;
1779 t->err = NULL;
1780
1781 end:
1782 OPENSSL_free(priv);
1783 return rv;
1784 }
1785
1786 static void keypair_test_cleanup(EVP_TEST *t)
1787 {
1788 OPENSSL_free(t->data);
1789 t->data = NULL;
1790 }
1791
1792 /*
1793 * For tests that do not accept any custom keywords.
1794 */
1795 static int void_test_parse(EVP_TEST *t, const char *keyword, const char *value)
1796 {
1797 return 0;
1798 }
1799
1800 static int keypair_test_run(EVP_TEST *t)
1801 {
1802 int rv = 0;
1803 const KEYPAIR_TEST_DATA *pair = t->data;
1804
1805 if (pair->privk == NULL || pair->pubk == NULL) {
1806 /*
1807 * this can only happen if only one of the keys is not set
1808 * which means that one of them was unsupported while the
1809 * other isn't: hence a key type mismatch.
1810 */
1811 t->err = "KEYPAIR_TYPE_MISMATCH";
1812 rv = 1;
1813 goto end;
1814 }
1815
1816 if ((rv = EVP_PKEY_cmp(pair->privk, pair->pubk)) != 1 ) {
1817 if ( 0 == rv ) {
1818 t->err = "KEYPAIR_MISMATCH";
1819 } else if ( -1 == rv ) {
1820 t->err = "KEYPAIR_TYPE_MISMATCH";
1821 } else if ( -2 == rv ) {
1822 t->err = "UNSUPPORTED_KEY_COMPARISON";
1823 } else {
1824 TEST_error("Unexpected error in key comparison");
1825 rv = 0;
1826 goto end;
1827 }
1828 rv = 1;
1829 goto end;
1830 }
1831
1832 rv = 1;
1833 t->err = NULL;
1834
1835 end:
1836 return rv;
1837 }
1838
1839 static const EVP_TEST_METHOD keypair_test_method = {
1840 "PrivPubKeyPair",
1841 keypair_test_init,
1842 keypair_test_cleanup,
1843 void_test_parse,
1844 keypair_test_run
1845 };
1846
1847 /**
1848 *** KEYGEN TEST
1849 **/
1850
1851 typedef struct keygen_test_data_st {
1852 EVP_PKEY_CTX *genctx; /* Keygen context to use */
1853 char *keyname; /* Key name to store key or NULL */
1854 } KEYGEN_TEST_DATA;
1855
1856 static int keygen_test_init(EVP_TEST *t, const char *alg)
1857 {
1858 KEYGEN_TEST_DATA *data;
1859 EVP_PKEY_CTX *genctx;
1860 int nid = OBJ_sn2nid(alg);
1861
1862 if (nid == NID_undef) {
1863 nid = OBJ_ln2nid(alg);
1864 if (nid == NID_undef)
1865 return 0;
1866 }
1867
1868 if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_id(nid, NULL))) {
1869 /* assume algorithm disabled */
1870 t->skip = 1;
1871 return 1;
1872 }
1873
1874 if (EVP_PKEY_keygen_init(genctx) <= 0) {
1875 t->err = "KEYGEN_INIT_ERROR";
1876 goto err;
1877 }
1878
1879 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
1880 goto err;
1881 data->genctx = genctx;
1882 data->keyname = NULL;
1883 t->data = data;
1884 t->err = NULL;
1885 return 1;
1886
1887 err:
1888 EVP_PKEY_CTX_free(genctx);
1889 return 0;
1890 }
1891
1892 static void keygen_test_cleanup(EVP_TEST *t)
1893 {
1894 KEYGEN_TEST_DATA *keygen = t->data;
1895
1896 EVP_PKEY_CTX_free(keygen->genctx);
1897 OPENSSL_free(keygen->keyname);
1898 OPENSSL_free(t->data);
1899 t->data = NULL;
1900 }
1901
1902 static int keygen_test_parse(EVP_TEST *t,
1903 const char *keyword, const char *value)
1904 {
1905 KEYGEN_TEST_DATA *keygen = t->data;
1906
1907 if (strcmp(keyword, "KeyName") == 0)
1908 return TEST_ptr(keygen->keyname = OPENSSL_strdup(value));
1909 if (strcmp(keyword, "Ctrl") == 0)
1910 return pkey_test_ctrl(t, keygen->genctx, value);
1911 return 0;
1912 }
1913
1914 static int keygen_test_run(EVP_TEST *t)
1915 {
1916 KEYGEN_TEST_DATA *keygen = t->data;
1917 EVP_PKEY *pkey = NULL;
1918
1919 t->err = NULL;
1920 if (EVP_PKEY_keygen(keygen->genctx, &pkey) <= 0) {
1921 t->err = "KEYGEN_GENERATE_ERROR";
1922 goto err;
1923 }
1924
1925 if (keygen->keyname != NULL) {
1926 KEY_LIST *key;
1927
1928 if (find_key(NULL, keygen->keyname, private_keys)) {
1929 TEST_info("Duplicate key %s", keygen->keyname);
1930 goto err;
1931 }
1932
1933 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
1934 goto err;
1935 key->name = keygen->keyname;
1936 keygen->keyname = NULL;
1937 key->key = pkey;
1938 key->next = private_keys;
1939 private_keys = key;
1940 } else {
1941 EVP_PKEY_free(pkey);
1942 }
1943
1944 return 1;
1945
1946 err:
1947 EVP_PKEY_free(pkey);
1948 return 0;
1949 }
1950
1951 static const EVP_TEST_METHOD keygen_test_method = {
1952 "KeyGen",
1953 keygen_test_init,
1954 keygen_test_cleanup,
1955 keygen_test_parse,
1956 keygen_test_run,
1957 };
1958
1959 /**
1960 *** DIGEST SIGN+VERIFY TESTS
1961 **/
1962
1963 typedef struct {
1964 int is_verify; /* Set to 1 if verifying */
1965 int is_oneshot; /* Set to 1 for one shot operation */
1966 const EVP_MD *md; /* Digest to use */
1967 EVP_MD_CTX *ctx; /* Digest context */
1968 EVP_PKEY_CTX *pctx;
1969 STACK_OF(EVP_TEST_BUFFER) *input; /* Input data: streaming */
1970 unsigned char *osin; /* Input data if one shot */
1971 size_t osin_len; /* Input length data if one shot */
1972 unsigned char *output; /* Expected output */
1973 size_t output_len; /* Expected output length */
1974 } DIGESTSIGN_DATA;
1975
1976 static int digestsigver_test_init(EVP_TEST *t, const char *alg, int is_verify,
1977 int is_oneshot)
1978 {
1979 const EVP_MD *md = NULL;
1980 DIGESTSIGN_DATA *mdat;
1981
1982 if (strcmp(alg, "NULL") != 0) {
1983 if ((md = EVP_get_digestbyname(alg)) == NULL) {
1984 /* If alg has an OID assume disabled algorithm */
1985 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
1986 t->skip = 1;
1987 return 1;
1988 }
1989 return 0;
1990 }
1991 }
1992 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
1993 return 0;
1994 mdat->md = md;
1995 if (!TEST_ptr(mdat->ctx = EVP_MD_CTX_new())) {
1996 OPENSSL_free(mdat);
1997 return 0;
1998 }
1999 mdat->is_verify = is_verify;
2000 mdat->is_oneshot = is_oneshot;
2001 t->data = mdat;
2002 return 1;
2003 }
2004
2005 static int digestsign_test_init(EVP_TEST *t, const char *alg)
2006 {
2007 return digestsigver_test_init(t, alg, 0, 0);
2008 }
2009
2010 static void digestsigver_test_cleanup(EVP_TEST *t)
2011 {
2012 DIGESTSIGN_DATA *mdata = t->data;
2013
2014 EVP_MD_CTX_free(mdata->ctx);
2015 sk_EVP_TEST_BUFFER_pop_free(mdata->input, evp_test_buffer_free);
2016 OPENSSL_free(mdata->osin);
2017 OPENSSL_free(mdata->output);
2018 OPENSSL_free(mdata);
2019 t->data = NULL;
2020 }
2021
2022 static int digestsigver_test_parse(EVP_TEST *t,
2023 const char *keyword, const char *value)
2024 {
2025 DIGESTSIGN_DATA *mdata = t->data;
2026
2027 if (strcmp(keyword, "Key") == 0) {
2028 EVP_PKEY *pkey = NULL;
2029 int rv = 0;
2030
2031 if (mdata->is_verify)
2032 rv = find_key(&pkey, value, public_keys);
2033 if (rv == 0)
2034 rv = find_key(&pkey, value, private_keys);
2035 if (rv == 0 || pkey == NULL) {
2036 t->skip = 1;
2037 return 1;
2038 }
2039 if (mdata->is_verify) {
2040 if (!EVP_DigestVerifyInit(mdata->ctx, &mdata->pctx, mdata->md,
2041 NULL, pkey))
2042 t->err = "DIGESTVERIFYINIT_ERROR";
2043 return 1;
2044 }
2045 if (!EVP_DigestSignInit(mdata->ctx, &mdata->pctx, mdata->md, NULL,
2046 pkey))
2047 t->err = "DIGESTSIGNINIT_ERROR";
2048 return 1;
2049 }
2050
2051 if (strcmp(keyword, "Input") == 0) {
2052 if (mdata->is_oneshot)
2053 return parse_bin(value, &mdata->osin, &mdata->osin_len);
2054 return evp_test_buffer_append(value, &mdata->input);
2055 }
2056 if (strcmp(keyword, "Output") == 0)
2057 return parse_bin(value, &mdata->output, &mdata->output_len);
2058
2059 if (!mdata->is_oneshot) {
2060 if (strcmp(keyword, "Count") == 0)
2061 return evp_test_buffer_set_count(value, mdata->input);
2062 if (strcmp(keyword, "Ncopy") == 0)
2063 return evp_test_buffer_ncopy(value, mdata->input);
2064 }
2065 if (strcmp(keyword, "Ctrl") == 0) {
2066 if (mdata->pctx == NULL)
2067 return 0;
2068 return pkey_test_ctrl(t, mdata->pctx, value);
2069 }
2070 return 0;
2071 }
2072
2073 static int digestsign_update_fn(void *ctx, const unsigned char *buf,
2074 size_t buflen)
2075 {
2076 return EVP_DigestSignUpdate(ctx, buf, buflen);
2077 }
2078
2079 static int digestsign_test_run(EVP_TEST *t)
2080 {
2081 DIGESTSIGN_DATA *expected = t->data;
2082 unsigned char *got = NULL;
2083 size_t got_len;
2084
2085 if (!evp_test_buffer_do(expected->input, digestsign_update_fn,
2086 expected->ctx)) {
2087 t->err = "DIGESTUPDATE_ERROR";
2088 goto err;
2089 }
2090
2091 if (!EVP_DigestSignFinal(expected->ctx, NULL, &got_len)) {
2092 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
2093 goto err;
2094 }
2095 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
2096 t->err = "MALLOC_FAILURE";
2097 goto err;
2098 }
2099 if (!EVP_DigestSignFinal(expected->ctx, got, &got_len)) {
2100 t->err = "DIGESTSIGNFINAL_ERROR";
2101 goto err;
2102 }
2103 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
2104 expected->output, expected->output_len,
2105 got, got_len))
2106 goto err;
2107
2108 t->err = NULL;
2109 err:
2110 OPENSSL_free(got);
2111 return 1;
2112 }
2113
2114 static const EVP_TEST_METHOD digestsign_test_method = {
2115 "DigestSign",
2116 digestsign_test_init,
2117 digestsigver_test_cleanup,
2118 digestsigver_test_parse,
2119 digestsign_test_run
2120 };
2121
2122 static int digestverify_test_init(EVP_TEST *t, const char *alg)
2123 {
2124 return digestsigver_test_init(t, alg, 1, 0);
2125 }
2126
2127 static int digestverify_update_fn(void *ctx, const unsigned char *buf,
2128 size_t buflen)
2129 {
2130 return EVP_DigestVerifyUpdate(ctx, buf, buflen);
2131 }
2132
2133 static int digestverify_test_run(EVP_TEST *t)
2134 {
2135 DIGESTSIGN_DATA *mdata = t->data;
2136
2137 if (!evp_test_buffer_do(mdata->input, digestverify_update_fn, mdata->ctx)) {
2138 t->err = "DIGESTUPDATE_ERROR";
2139 return 1;
2140 }
2141
2142 if (EVP_DigestVerifyFinal(mdata->ctx, mdata->output,
2143 mdata->output_len) <= 0)
2144 t->err = "VERIFY_ERROR";
2145 return 1;
2146 }
2147
2148 static const EVP_TEST_METHOD digestverify_test_method = {
2149 "DigestVerify",
2150 digestverify_test_init,
2151 digestsigver_test_cleanup,
2152 digestsigver_test_parse,
2153 digestverify_test_run
2154 };
2155
2156 static int oneshot_digestsign_test_init(EVP_TEST *t, const char *alg)
2157 {
2158 return digestsigver_test_init(t, alg, 0, 1);
2159 }
2160
2161 static int oneshot_digestsign_test_run(EVP_TEST *t)
2162 {
2163 DIGESTSIGN_DATA *expected = t->data;
2164 unsigned char *got = NULL;
2165 size_t got_len;
2166
2167 if (!EVP_DigestSign(expected->ctx, NULL, &got_len,
2168 expected->osin, expected->osin_len)) {
2169 t->err = "DIGESTSIGN_LENGTH_ERROR";
2170 goto err;
2171 }
2172 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
2173 t->err = "MALLOC_FAILURE";
2174 goto err;
2175 }
2176 if (!EVP_DigestSign(expected->ctx, got, &got_len,
2177 expected->osin, expected->osin_len)) {
2178 t->err = "DIGESTSIGN_ERROR";
2179 goto err;
2180 }
2181 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
2182 expected->output, expected->output_len,
2183 got, got_len))
2184 goto err;
2185
2186 t->err = NULL;
2187 err:
2188 OPENSSL_free(got);
2189 return 1;
2190 }
2191
2192 static const EVP_TEST_METHOD oneshot_digestsign_test_method = {
2193 "OneShotDigestSign",
2194 oneshot_digestsign_test_init,
2195 digestsigver_test_cleanup,
2196 digestsigver_test_parse,
2197 oneshot_digestsign_test_run
2198 };
2199
2200 static int oneshot_digestverify_test_init(EVP_TEST *t, const char *alg)
2201 {
2202 return digestsigver_test_init(t, alg, 1, 1);
2203 }
2204
2205 static int oneshot_digestverify_test_run(EVP_TEST *t)
2206 {
2207 DIGESTSIGN_DATA *mdata = t->data;
2208
2209 if (EVP_DigestVerify(mdata->ctx, mdata->output, mdata->output_len,
2210 mdata->osin, mdata->osin_len) <= 0)
2211 t->err = "VERIFY_ERROR";
2212 return 1;
2213 }
2214
2215 static const EVP_TEST_METHOD oneshot_digestverify_test_method = {
2216 "OneShotDigestVerify",
2217 oneshot_digestverify_test_init,
2218 digestsigver_test_cleanup,
2219 digestsigver_test_parse,
2220 oneshot_digestverify_test_run
2221 };
2222
2223
2224 /**
2225 *** PARSING AND DISPATCH
2226 **/
2227
2228 static const EVP_TEST_METHOD *evp_test_list[] = {
2229 &cipher_test_method,
2230 &digest_test_method,
2231 &digestsign_test_method,
2232 &digestverify_test_method,
2233 &encode_test_method,
2234 &kdf_test_method,
2235 &keypair_test_method,
2236 &keygen_test_method,
2237 &mac_test_method,
2238 &oneshot_digestsign_test_method,
2239 &oneshot_digestverify_test_method,
2240 &pbe_test_method,
2241 &pdecrypt_test_method,
2242 &pderive_test_method,
2243 &psign_test_method,
2244 &pverify_recover_test_method,
2245 &pverify_test_method,
2246 NULL
2247 };
2248
2249 static const EVP_TEST_METHOD *find_test(const char *name)
2250 {
2251 const EVP_TEST_METHOD **tt;
2252
2253 for (tt = evp_test_list; *tt; tt++) {
2254 if (strcmp(name, (*tt)->name) == 0)
2255 return *tt;
2256 }
2257 return NULL;
2258 }
2259
2260 static void clear_test(EVP_TEST *t)
2261 {
2262 test_clearstanza(&t->s);
2263 ERR_clear_error();
2264 if (t->data != NULL) {
2265 if (t->meth != NULL)
2266 t->meth->cleanup(t);
2267 OPENSSL_free(t->data);
2268 t->data = NULL;
2269 }
2270 OPENSSL_free(t->expected_err);
2271 t->expected_err = NULL;
2272 OPENSSL_free(t->func);
2273 t->func = NULL;
2274 OPENSSL_free(t->reason);
2275 t->reason = NULL;
2276
2277 /* Text literal. */
2278 t->err = NULL;
2279 t->skip = 0;
2280 t->meth = NULL;
2281 }
2282
2283 /*
2284 * Check for errors in the test structure; return 1 if okay, else 0.
2285 */
2286 static int check_test_error(EVP_TEST *t)
2287 {
2288 unsigned long err;
2289 const char *func;
2290 const char *reason;
2291
2292 if (t->err == NULL && t->expected_err == NULL)
2293 return 1;
2294 if (t->err != NULL && t->expected_err == NULL) {
2295 if (t->aux_err != NULL) {
2296 TEST_info("%s:%d: Source of above error (%s); unexpected error %s",
2297 t->s.test_file, t->s.start, t->aux_err, t->err);
2298 } else {
2299 TEST_info("%s:%d: Source of above error; unexpected error %s",
2300 t->s.test_file, t->s.start, t->err);
2301 }
2302 return 0;
2303 }
2304 if (t->err == NULL && t->expected_err != NULL) {
2305 TEST_info("%s:%d: Succeeded but was expecting %s",
2306 t->s.test_file, t->s.start, t->expected_err);
2307 return 0;
2308 }
2309
2310 if (strcmp(t->err, t->expected_err) != 0) {
2311 TEST_info("%s:%d: Expected %s got %s",
2312 t->s.test_file, t->s.start, t->expected_err, t->err);
2313 return 0;
2314 }
2315
2316 if (t->func == NULL && t->reason == NULL)
2317 return 1;
2318
2319 if (t->func == NULL || t->reason == NULL) {
2320 TEST_info("%s:%d: Test is missing function or reason code",
2321 t->s.test_file, t->s.start);
2322 return 0;
2323 }
2324
2325 err = ERR_peek_error();
2326 if (err == 0) {
2327 TEST_info("%s:%d: Expected error \"%s:%s\" not set",
2328 t->s.test_file, t->s.start, t->func, t->reason);
2329 return 0;
2330 }
2331
2332 func = ERR_func_error_string(err);
2333 reason = ERR_reason_error_string(err);
2334 if (func == NULL && reason == NULL) {
2335 TEST_info("%s:%d: Expected error \"%s:%s\", no strings available."
2336 " Assuming ok.",
2337 t->s.test_file, t->s.start, t->func, t->reason);
2338 return 1;
2339 }
2340
2341 if (strcmp(func, t->func) == 0 && strcmp(reason, t->reason) == 0)
2342 return 1;
2343
2344 TEST_info("%s:%d: Expected error \"%s:%s\", got \"%s:%s\"",
2345 t->s.test_file, t->s.start, t->func, t->reason, func, reason);
2346
2347 return 0;
2348 }
2349
2350 /*
2351 * Run a parsed test. Log a message and return 0 on error.
2352 */
2353 static int run_test(EVP_TEST *t)
2354 {
2355 if (t->meth == NULL)
2356 return 1;
2357 t->s.numtests++;
2358 if (t->skip) {
2359 t->s.numskip++;
2360 } else {
2361 /* run the test */
2362 if (t->err == NULL && t->meth->run_test(t) != 1) {
2363 TEST_info("%s:%d %s error",
2364 t->s.test_file, t->s.start, t->meth->name);
2365 return 0;
2366 }
2367 if (!check_test_error(t)) {
2368 TEST_openssl_errors();
2369 t->s.errors++;
2370 }
2371 }
2372
2373 /* clean it up */
2374 return 1;
2375 }
2376
2377 static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst)
2378 {
2379 for (; lst != NULL; lst = lst->next) {
2380 if (strcmp(lst->name, name) == 0) {
2381 if (ppk != NULL)
2382 *ppk = lst->key;
2383 return 1;
2384 }
2385 }
2386 return 0;
2387 }
2388
2389 static void free_key_list(KEY_LIST *lst)
2390 {
2391 while (lst != NULL) {
2392 KEY_LIST *next = lst->next;
2393
2394 EVP_PKEY_free(lst->key);
2395 OPENSSL_free(lst->name);
2396 OPENSSL_free(lst);
2397 lst = next;
2398 }
2399 }
2400
2401 /*
2402 * Is the key type an unsupported algorithm?
2403 */
2404 static int key_unsupported(void)
2405 {
2406 long err = ERR_peek_error();
2407
2408 if (ERR_GET_LIB(err) == ERR_LIB_EVP
2409 && ERR_GET_REASON(err) == EVP_R_UNSUPPORTED_ALGORITHM) {
2410 ERR_clear_error();
2411 return 1;
2412 }
2413 #ifndef OPENSSL_NO_EC
2414 /*
2415 * If EC support is enabled we should catch also EC_R_UNKNOWN_GROUP as an
2416 * hint to an unsupported algorithm/curve (e.g. if binary EC support is
2417 * disabled).
2418 */
2419 if (ERR_GET_LIB(err) == ERR_LIB_EC
2420 && ERR_GET_REASON(err) == EC_R_UNKNOWN_GROUP) {
2421 ERR_clear_error();
2422 return 1;
2423 }
2424 #endif /* OPENSSL_NO_EC */
2425 return 0;
2426 }
2427
2428 /*
2429 * NULL out the value from |pp| but return it. This "steals" a pointer.
2430 */
2431 static char *take_value(PAIR *pp)
2432 {
2433 char *p = pp->value;
2434
2435 pp->value = NULL;
2436 return p;
2437 }
2438
2439 /*
2440 * Read and parse one test. Return 0 if failure, 1 if okay.
2441 */
2442 static int parse(EVP_TEST *t)
2443 {
2444 KEY_LIST *key, **klist;
2445 EVP_PKEY *pkey;
2446 PAIR *pp;
2447 int i;
2448
2449 top:
2450 do {
2451 if (BIO_eof(t->s.fp))
2452 return EOF;
2453 clear_test(t);
2454 if (!test_readstanza(&t->s))
2455 return 0;
2456 } while (t->s.numpairs == 0);
2457 pp = &t->s.pairs[0];
2458
2459 /* Are we adding a key? */
2460 klist = NULL;
2461 pkey = NULL;
2462 if (strcmp(pp->key, "PrivateKey") == 0) {
2463 pkey = PEM_read_bio_PrivateKey(t->s.key, NULL, 0, NULL);
2464 if (pkey == NULL && !key_unsupported()) {
2465 EVP_PKEY_free(pkey);
2466 TEST_info("Can't read private key %s", pp->value);
2467 TEST_openssl_errors();
2468 return 0;
2469 }
2470 klist = &private_keys;
2471 } else if (strcmp(pp->key, "PublicKey") == 0) {
2472 pkey = PEM_read_bio_PUBKEY(t->s.key, NULL, 0, NULL);
2473 if (pkey == NULL && !key_unsupported()) {
2474 EVP_PKEY_free(pkey);
2475 TEST_info("Can't read public key %s", pp->value);
2476 TEST_openssl_errors();
2477 return 0;
2478 }
2479 klist = &public_keys;
2480 } else if (strcmp(pp->key, "PrivateKeyRaw") == 0
2481 || strcmp(pp->key, "PublicKeyRaw") == 0 ) {
2482 char *strnid = NULL, *keydata = NULL;
2483 unsigned char *keybin;
2484 size_t keylen;
2485 int nid;
2486
2487 if (strcmp(pp->key, "PrivateKeyRaw") == 0)
2488 klist = &private_keys;
2489 else
2490 klist = &public_keys;
2491
2492 strnid = strchr(pp->value, ':');
2493 if (strnid != NULL) {
2494 *strnid++ = '\0';
2495 keydata = strchr(strnid, ':');
2496 if (keydata != NULL)
2497 *keydata++ = '\0';
2498 }
2499 if (keydata == NULL) {
2500 TEST_info("Failed to parse %s value", pp->key);
2501 return 0;
2502 }
2503
2504 nid = OBJ_txt2nid(strnid);
2505 if (nid == NID_undef) {
2506 TEST_info("Uncrecognised algorithm NID");
2507 return 0;
2508 }
2509 if (!parse_bin(keydata, &keybin, &keylen)) {
2510 TEST_info("Failed to create binary key");
2511 return 0;
2512 }
2513 if (klist == &private_keys)
2514 pkey = EVP_PKEY_new_raw_private_key(nid, NULL, keybin, keylen);
2515 else
2516 pkey = EVP_PKEY_new_raw_public_key(nid, NULL, keybin, keylen);
2517 if (pkey == NULL && !key_unsupported()) {
2518 TEST_info("Can't read %s data", pp->key);
2519 OPENSSL_free(keybin);
2520 TEST_openssl_errors();
2521 return 0;
2522 }
2523 OPENSSL_free(keybin);
2524 }
2525
2526 /* If we have a key add to list */
2527 if (klist != NULL) {
2528 if (find_key(NULL, pp->value, *klist)) {
2529 TEST_info("Duplicate key %s", pp->value);
2530 return 0;
2531 }
2532 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
2533 return 0;
2534 key->name = take_value(pp);
2535
2536 /* Hack to detect SM2 keys */
2537 if(pkey != NULL && strstr(key->name, "SM2") != NULL) {
2538 #ifdef OPENSSL_NO_SM2
2539 EVP_PKEY_free(pkey);
2540 pkey = NULL;
2541 #else
2542 EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2);
2543 #endif
2544 }
2545
2546 key->key = pkey;
2547 key->next = *klist;
2548 *klist = key;
2549
2550 /* Go back and start a new stanza. */
2551 if (t->s.numpairs != 1)
2552 TEST_info("Line %d: missing blank line\n", t->s.curr);
2553 goto top;
2554 }
2555
2556 /* Find the test, based on first keyword. */
2557 if (!TEST_ptr(t->meth = find_test(pp->key)))
2558 return 0;
2559 if (!t->meth->init(t, pp->value)) {
2560 TEST_error("unknown %s: %s\n", pp->key, pp->value);
2561 return 0;
2562 }
2563 if (t->skip == 1) {
2564 /* TEST_info("skipping %s %s", pp->key, pp->value); */
2565 return 0;
2566 }
2567
2568 for (pp++, i = 1; i < t->s.numpairs; pp++, i++) {
2569 if (strcmp(pp->key, "Result") == 0) {
2570 if (t->expected_err != NULL) {
2571 TEST_info("Line %d: multiple result lines", t->s.curr);
2572 return 0;
2573 }
2574 t->expected_err = take_value(pp);
2575 } else if (strcmp(pp->key, "Function") == 0) {
2576 if (t->func != NULL) {
2577 TEST_info("Line %d: multiple function lines\n", t->s.curr);
2578 return 0;
2579 }
2580 t->func = take_value(pp);
2581 } else if (strcmp(pp->key, "Reason") == 0) {
2582 if (t->reason != NULL) {
2583 TEST_info("Line %d: multiple reason lines", t->s.curr);
2584 return 0;
2585 }
2586 t->reason = take_value(pp);
2587 } else {
2588 /* Must be test specific line: try to parse it */
2589 int rv = t->meth->parse(t, pp->key, pp->value);
2590
2591 if (rv == 0) {
2592 TEST_info("Line %d: unknown keyword %s", t->s.curr, pp->key);
2593 return 0;
2594 }
2595 if (rv < 0) {
2596 TEST_info("Line %d: error processing keyword %s\n",
2597 t->s.curr, pp->key);
2598 return 0;
2599 }
2600 }
2601 }
2602
2603 return 1;
2604 }
2605
2606 static int run_file_tests(int i)
2607 {
2608 EVP_TEST *t;
2609 const char *testfile = test_get_argument(i);
2610 int c;
2611
2612 if (!TEST_ptr(t = OPENSSL_zalloc(sizeof(*t))))
2613 return 0;
2614 if (!test_start_file(&t->s, testfile)) {
2615 OPENSSL_free(t);
2616 return 0;
2617 }
2618
2619 while (!BIO_eof(t->s.fp)) {
2620 c = parse(t);
2621 if (t->skip)
2622 continue;
2623 if (c == 0 || !run_test(t)) {
2624 t->s.errors++;
2625 break;
2626 }
2627 }
2628 test_end_file(&t->s);
2629 clear_test(t);
2630
2631 free_key_list(public_keys);
2632 free_key_list(private_keys);
2633 BIO_free(t->s.key);
2634 c = t->s.errors;
2635 OPENSSL_free(t);
2636 return c == 0;
2637 }
2638
2639 int setup_tests(void)
2640 {
2641 size_t n = test_get_argument_count();
2642
2643 if (n == 0) {
2644 TEST_error("Usage: %s file...", test_get_program_name());
2645 return 0;
2646 }
2647
2648 ADD_ALL_TESTS(run_file_tests, n);
2649 return 1;
2650 }