]> git.ipfire.org Git - thirdparty/openssl.git/blob - test/evp_test.c
Add some test coverage for PEM_read_bio_PrivateKey
[thirdparty/openssl.git] / test / evp_test.c
1 /*
2 * Copyright 2015-2017 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <string.h>
12 #include <stdlib.h>
13 #include <ctype.h>
14 #include <openssl/evp.h>
15 #include <openssl/pem.h>
16 #include <openssl/err.h>
17 #include <openssl/x509v3.h>
18 #include <openssl/pkcs12.h>
19 #include <openssl/kdf.h>
20 #include "internal/numbers.h"
21 #include "testutil.h"
22 #include "evp_test.h"
23
24
25 typedef struct evp_test_method_st EVP_TEST_METHOD;
26
27 /*
28 * Structure holding test information
29 */
30 typedef struct evp_test_st {
31 STANZA s; /* Common test stanza */
32 char *name;
33 int skip; /* Current test should be skipped */
34 const EVP_TEST_METHOD *meth; /* method for this test */
35 const char *err, *aux_err; /* Error string for test */
36 char *expected_err; /* Expected error value of test */
37 char *func; /* Expected error function string */
38 char *reason; /* Expected error reason string */
39 void *data; /* test specific data */
40 } EVP_TEST;
41
42 /*
43 * Test method structure
44 */
45 struct evp_test_method_st {
46 /* Name of test as it appears in file */
47 const char *name;
48 /* Initialise test for "alg" */
49 int (*init) (EVP_TEST * t, const char *alg);
50 /* Clean up method */
51 void (*cleanup) (EVP_TEST * t);
52 /* Test specific name value pair processing */
53 int (*parse) (EVP_TEST * t, const char *name, const char *value);
54 /* Run the test itself */
55 int (*run_test) (EVP_TEST * t);
56 };
57
58
59 /*
60 * Linked list of named keys.
61 */
62 typedef struct key_list_st {
63 char *name;
64 EVP_PKEY *key;
65 struct key_list_st *next;
66 } KEY_LIST;
67
68 /*
69 * List of public and private keys
70 */
71 static KEY_LIST *private_keys;
72 static KEY_LIST *public_keys;
73 static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst);
74
75 static int parse_bin(const char *value, unsigned char **buf, size_t *buflen);
76
77 /*
78 * Structure used to hold a list of blocks of memory to test
79 * calls to "update" like functions.
80 */
81 struct evp_test_buffer_st {
82 unsigned char *buf;
83 size_t buflen;
84 size_t count;
85 int count_set;
86 };
87
88 static void evp_test_buffer_free(EVP_TEST_BUFFER *db)
89 {
90 if (db != NULL) {
91 OPENSSL_free(db->buf);
92 OPENSSL_free(db);
93 }
94 }
95
96 /*
97 * append buffer to a list
98 */
99 static int evp_test_buffer_append(const char *value,
100 STACK_OF(EVP_TEST_BUFFER) **sk)
101 {
102 EVP_TEST_BUFFER *db = NULL;
103
104 if (!TEST_ptr(db = OPENSSL_malloc(sizeof(*db))))
105 goto err;
106
107 if (!parse_bin(value, &db->buf, &db->buflen))
108 goto err;
109 db->count = 1;
110 db->count_set = 0;
111
112 if (*sk == NULL && !TEST_ptr(*sk = sk_EVP_TEST_BUFFER_new_null()))
113 goto err;
114 if (!sk_EVP_TEST_BUFFER_push(*sk, db))
115 goto err;
116
117 return 1;
118
119 err:
120 evp_test_buffer_free(db);
121 return 0;
122 }
123
124 /*
125 * replace last buffer in list with copies of itself
126 */
127 static int evp_test_buffer_ncopy(const char *value,
128 STACK_OF(EVP_TEST_BUFFER) *sk)
129 {
130 EVP_TEST_BUFFER *db;
131 unsigned char *tbuf, *p;
132 size_t tbuflen;
133 int ncopy = atoi(value);
134 int i;
135
136 if (ncopy <= 0)
137 return 0;
138 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
139 return 0;
140 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
141
142 tbuflen = db->buflen * ncopy;
143 if (!TEST_ptr(tbuf = OPENSSL_malloc(tbuflen)))
144 return 0;
145 for (i = 0, p = tbuf; i < ncopy; i++, p += db->buflen)
146 memcpy(p, db->buf, db->buflen);
147
148 OPENSSL_free(db->buf);
149 db->buf = tbuf;
150 db->buflen = tbuflen;
151 return 1;
152 }
153
154 /*
155 * set repeat count for last buffer in list
156 */
157 static int evp_test_buffer_set_count(const char *value,
158 STACK_OF(EVP_TEST_BUFFER) *sk)
159 {
160 EVP_TEST_BUFFER *db;
161 int count = atoi(value);
162
163 if (count <= 0)
164 return 0;
165
166 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
167 return 0;
168
169 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
170 if (db->count_set != 0)
171 return 0;
172
173 db->count = (size_t)count;
174 db->count_set = 1;
175 return 1;
176 }
177
178 /*
179 * call "fn" with each element of the list in turn
180 */
181 static int evp_test_buffer_do(STACK_OF(EVP_TEST_BUFFER) *sk,
182 int (*fn)(void *ctx,
183 const unsigned char *buf,
184 size_t buflen),
185 void *ctx)
186 {
187 int i;
188
189 for (i = 0; i < sk_EVP_TEST_BUFFER_num(sk); i++) {
190 EVP_TEST_BUFFER *tb = sk_EVP_TEST_BUFFER_value(sk, i);
191 size_t j;
192
193 for (j = 0; j < tb->count; j++) {
194 if (fn(ctx, tb->buf, tb->buflen) <= 0)
195 return 0;
196 }
197 }
198 return 1;
199 }
200
201 /*
202 * Unescape some sequences in string literals (only \n for now).
203 * Return an allocated buffer, set |out_len|. If |input_len|
204 * is zero, get an empty buffer but set length to zero.
205 */
206 static unsigned char* unescape(const char *input, size_t input_len,
207 size_t *out_len)
208 {
209 unsigned char *ret, *p;
210 size_t i;
211
212 if (input_len == 0) {
213 *out_len = 0;
214 return OPENSSL_zalloc(1);
215 }
216
217 /* Escaping is non-expanding; over-allocate original size for simplicity. */
218 if (!TEST_ptr(ret = p = OPENSSL_malloc(input_len)))
219 return NULL;
220
221 for (i = 0; i < input_len; i++) {
222 if (*input == '\\') {
223 if (i == input_len - 1 || *++input != 'n') {
224 TEST_error("Bad escape sequence in file");
225 goto err;
226 }
227 *p++ = '\n';
228 i++;
229 input++;
230 } else {
231 *p++ = *input++;
232 }
233 }
234
235 *out_len = p - ret;
236 return ret;
237
238 err:
239 OPENSSL_free(ret);
240 return NULL;
241 }
242
243 /*
244 * For a hex string "value" convert to a binary allocated buffer.
245 * Return 1 on success or 0 on failure.
246 */
247 static int parse_bin(const char *value, unsigned char **buf, size_t *buflen)
248 {
249 long len;
250
251 /* Check for NULL literal */
252 if (strcmp(value, "NULL") == 0) {
253 *buf = NULL;
254 *buflen = 0;
255 return 1;
256 }
257
258 /* Check for empty value */
259 if (*value == '\0') {
260 /*
261 * Don't return NULL for zero length buffer. This is needed for
262 * some tests with empty keys: HMAC_Init_ex() expects a non-NULL key
263 * buffer even if the key length is 0, in order to detect key reset.
264 */
265 *buf = OPENSSL_malloc(1);
266 if (*buf == NULL)
267 return 0;
268 **buf = 0;
269 *buflen = 0;
270 return 1;
271 }
272
273 /* Check for string literal */
274 if (value[0] == '"') {
275 size_t vlen = strlen(++value);
276
277 if (vlen == 0 || value[vlen - 1] != '"')
278 return 0;
279 vlen--;
280 *buf = unescape(value, vlen, buflen);
281 return *buf == NULL ? 0 : 1;
282 }
283
284 /* Otherwise assume as hex literal and convert it to binary buffer */
285 if (!TEST_ptr(*buf = OPENSSL_hexstr2buf(value, &len))) {
286 TEST_info("Can't convert %s", value);
287 TEST_openssl_errors();
288 return -1;
289 }
290 /* Size of input buffer means we'll never overflow */
291 *buflen = len;
292 return 1;
293 }
294
295
296 /**
297 *** MESSAGE DIGEST TESTS
298 **/
299
300 typedef struct digest_data_st {
301 /* Digest this test is for */
302 const EVP_MD *digest;
303 /* Input to digest */
304 STACK_OF(EVP_TEST_BUFFER) *input;
305 /* Expected output */
306 unsigned char *output;
307 size_t output_len;
308 } DIGEST_DATA;
309
310 static int digest_test_init(EVP_TEST *t, const char *alg)
311 {
312 DIGEST_DATA *mdat;
313 const EVP_MD *digest;
314
315 if ((digest = EVP_get_digestbyname(alg)) == NULL) {
316 /* If alg has an OID assume disabled algorithm */
317 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
318 t->skip = 1;
319 return 1;
320 }
321 return 0;
322 }
323 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
324 return 0;
325 t->data = mdat;
326 mdat->digest = digest;
327 return 1;
328 }
329
330 static void digest_test_cleanup(EVP_TEST *t)
331 {
332 DIGEST_DATA *mdat = t->data;
333
334 sk_EVP_TEST_BUFFER_pop_free(mdat->input, evp_test_buffer_free);
335 OPENSSL_free(mdat->output);
336 }
337
338 static int digest_test_parse(EVP_TEST *t,
339 const char *keyword, const char *value)
340 {
341 DIGEST_DATA *mdata = t->data;
342
343 if (strcmp(keyword, "Input") == 0)
344 return evp_test_buffer_append(value, &mdata->input);
345 if (strcmp(keyword, "Output") == 0)
346 return parse_bin(value, &mdata->output, &mdata->output_len);
347 if (strcmp(keyword, "Count") == 0)
348 return evp_test_buffer_set_count(value, mdata->input);
349 if (strcmp(keyword, "Ncopy") == 0)
350 return evp_test_buffer_ncopy(value, mdata->input);
351 return 0;
352 }
353
354 static int digest_update_fn(void *ctx, const unsigned char *buf, size_t buflen)
355 {
356 return EVP_DigestUpdate(ctx, buf, buflen);
357 }
358
359 static int digest_test_run(EVP_TEST *t)
360 {
361 DIGEST_DATA *expected = t->data;
362 EVP_MD_CTX *mctx;
363 unsigned char got[EVP_MAX_MD_SIZE];
364 unsigned int got_len;
365
366 t->err = "TEST_FAILURE";
367 if (!TEST_ptr(mctx = EVP_MD_CTX_new()))
368 goto err;
369
370 if (!EVP_DigestInit_ex(mctx, expected->digest, NULL)) {
371 t->err = "DIGESTINIT_ERROR";
372 goto err;
373 }
374 if (!evp_test_buffer_do(expected->input, digest_update_fn, mctx)) {
375 t->err = "DIGESTUPDATE_ERROR";
376 goto err;
377 }
378
379 if (!EVP_DigestFinal(mctx, got, &got_len)) {
380 t->err = "DIGESTFINAL_ERROR";
381 goto err;
382 }
383 if (!TEST_int_eq(expected->output_len, got_len)) {
384 t->err = "DIGEST_LENGTH_MISMATCH";
385 goto err;
386 }
387 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
388 t->err = "DIGEST_MISMATCH";
389 goto err;
390 }
391 t->err = NULL;
392
393 err:
394 EVP_MD_CTX_free(mctx);
395 return 1;
396 }
397
398 static const EVP_TEST_METHOD digest_test_method = {
399 "Digest",
400 digest_test_init,
401 digest_test_cleanup,
402 digest_test_parse,
403 digest_test_run
404 };
405
406
407 /**
408 *** CIPHER TESTS
409 **/
410
411 typedef struct cipher_data_st {
412 const EVP_CIPHER *cipher;
413 int enc;
414 /* EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE or EVP_CIPH_OCB_MODE if AEAD */
415 int aead;
416 unsigned char *key;
417 size_t key_len;
418 unsigned char *iv;
419 size_t iv_len;
420 unsigned char *plaintext;
421 size_t plaintext_len;
422 unsigned char *ciphertext;
423 size_t ciphertext_len;
424 /* GCM, CCM only */
425 unsigned char *aad;
426 size_t aad_len;
427 unsigned char *tag;
428 size_t tag_len;
429 } CIPHER_DATA;
430
431 static int cipher_test_init(EVP_TEST *t, const char *alg)
432 {
433 const EVP_CIPHER *cipher;
434 CIPHER_DATA *cdat;
435 int m;
436
437 if ((cipher = EVP_get_cipherbyname(alg)) == NULL) {
438 /* If alg has an OID assume disabled algorithm */
439 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
440 t->skip = 1;
441 return 1;
442 }
443 return 0;
444 }
445 cdat = OPENSSL_zalloc(sizeof(*cdat));
446 cdat->cipher = cipher;
447 cdat->enc = -1;
448 m = EVP_CIPHER_mode(cipher);
449 if (m == EVP_CIPH_GCM_MODE
450 || m == EVP_CIPH_OCB_MODE
451 || m == EVP_CIPH_CCM_MODE)
452 cdat->aead = EVP_CIPHER_mode(cipher);
453 else if (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER)
454 cdat->aead = -1;
455 else
456 cdat->aead = 0;
457
458 t->data = cdat;
459 return 1;
460 }
461
462 static void cipher_test_cleanup(EVP_TEST *t)
463 {
464 CIPHER_DATA *cdat = t->data;
465
466 OPENSSL_free(cdat->key);
467 OPENSSL_free(cdat->iv);
468 OPENSSL_free(cdat->ciphertext);
469 OPENSSL_free(cdat->plaintext);
470 OPENSSL_free(cdat->aad);
471 OPENSSL_free(cdat->tag);
472 }
473
474 static int cipher_test_parse(EVP_TEST *t, const char *keyword,
475 const char *value)
476 {
477 CIPHER_DATA *cdat = t->data;
478
479 if (strcmp(keyword, "Key") == 0)
480 return parse_bin(value, &cdat->key, &cdat->key_len);
481 if (strcmp(keyword, "IV") == 0)
482 return parse_bin(value, &cdat->iv, &cdat->iv_len);
483 if (strcmp(keyword, "Plaintext") == 0)
484 return parse_bin(value, &cdat->plaintext, &cdat->plaintext_len);
485 if (strcmp(keyword, "Ciphertext") == 0)
486 return parse_bin(value, &cdat->ciphertext, &cdat->ciphertext_len);
487 if (cdat->aead) {
488 if (strcmp(keyword, "AAD") == 0)
489 return parse_bin(value, &cdat->aad, &cdat->aad_len);
490 if (strcmp(keyword, "Tag") == 0)
491 return parse_bin(value, &cdat->tag, &cdat->tag_len);
492 }
493
494 if (strcmp(keyword, "Operation") == 0) {
495 if (strcmp(value, "ENCRYPT") == 0)
496 cdat->enc = 1;
497 else if (strcmp(value, "DECRYPT") == 0)
498 cdat->enc = 0;
499 else
500 return 0;
501 return 1;
502 }
503 return 0;
504 }
505
506 static int cipher_test_enc(EVP_TEST *t, int enc,
507 size_t out_misalign, size_t inp_misalign, int frag)
508 {
509 CIPHER_DATA *expected = t->data;
510 unsigned char *in, *expected_out, *tmp = NULL;
511 size_t in_len, out_len, donelen = 0;
512 int ok = 0, tmplen, chunklen, tmpflen;
513 EVP_CIPHER_CTX *ctx = NULL;
514
515 t->err = "TEST_FAILURE";
516 if (!TEST_ptr(ctx = EVP_CIPHER_CTX_new()))
517 goto err;
518 EVP_CIPHER_CTX_set_flags(ctx, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW);
519 if (enc) {
520 in = expected->plaintext;
521 in_len = expected->plaintext_len;
522 expected_out = expected->ciphertext;
523 out_len = expected->ciphertext_len;
524 } else {
525 in = expected->ciphertext;
526 in_len = expected->ciphertext_len;
527 expected_out = expected->plaintext;
528 out_len = expected->plaintext_len;
529 }
530 if (inp_misalign == (size_t)-1) {
531 /*
532 * Exercise in-place encryption
533 */
534 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH);
535 if (!tmp)
536 goto err;
537 in = memcpy(tmp + out_misalign, in, in_len);
538 } else {
539 inp_misalign += 16 - ((out_misalign + in_len) & 15);
540 /*
541 * 'tmp' will store both output and copy of input. We make the copy
542 * of input to specifically aligned part of 'tmp'. So we just
543 * figured out how much padding would ensure the required alignment,
544 * now we allocate extended buffer and finally copy the input just
545 * past inp_misalign in expression below. Output will be written
546 * past out_misalign...
547 */
548 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
549 inp_misalign + in_len);
550 if (!tmp)
551 goto err;
552 in = memcpy(tmp + out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
553 inp_misalign, in, in_len);
554 }
555 if (!EVP_CipherInit_ex(ctx, expected->cipher, NULL, NULL, NULL, enc)) {
556 t->err = "CIPHERINIT_ERROR";
557 goto err;
558 }
559 if (expected->iv) {
560 if (expected->aead) {
561 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN,
562 expected->iv_len, 0)) {
563 t->err = "INVALID_IV_LENGTH";
564 goto err;
565 }
566 } else if (expected->iv_len != (size_t)EVP_CIPHER_CTX_iv_length(ctx)) {
567 t->err = "INVALID_IV_LENGTH";
568 goto err;
569 }
570 }
571 if (expected->aead) {
572 unsigned char *tag;
573 /*
574 * If encrypting or OCB just set tag length initially, otherwise
575 * set tag length and value.
576 */
577 if (enc || expected->aead == EVP_CIPH_OCB_MODE) {
578 t->err = "TAG_LENGTH_SET_ERROR";
579 tag = NULL;
580 } else {
581 t->err = "TAG_SET_ERROR";
582 tag = expected->tag;
583 }
584 if (tag || expected->aead != EVP_CIPH_GCM_MODE) {
585 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
586 expected->tag_len, tag))
587 goto err;
588 }
589 }
590
591 if (!EVP_CIPHER_CTX_set_key_length(ctx, expected->key_len)) {
592 t->err = "INVALID_KEY_LENGTH";
593 goto err;
594 }
595 if (!EVP_CipherInit_ex(ctx, NULL, NULL, expected->key, expected->iv, -1)) {
596 t->err = "KEY_SET_ERROR";
597 goto err;
598 }
599
600 if (!enc && expected->aead == EVP_CIPH_OCB_MODE) {
601 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
602 expected->tag_len, expected->tag)) {
603 t->err = "TAG_SET_ERROR";
604 goto err;
605 }
606 }
607
608 if (expected->aead == EVP_CIPH_CCM_MODE) {
609 if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) {
610 t->err = "CCM_PLAINTEXT_LENGTH_SET_ERROR";
611 goto err;
612 }
613 }
614 if (expected->aad) {
615 t->err = "AAD_SET_ERROR";
616 if (!frag) {
617 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad,
618 expected->aad_len))
619 goto err;
620 } else {
621 /*
622 * Supply the AAD in chunks less than the block size where possible
623 */
624 if (expected->aad_len > 0) {
625 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad, 1))
626 goto err;
627 donelen++;
628 }
629 if (expected->aad_len > 2) {
630 if (!EVP_CipherUpdate(ctx, NULL, &chunklen,
631 expected->aad + donelen,
632 expected->aad_len - 2))
633 goto err;
634 donelen += expected->aad_len - 2;
635 }
636 if (expected->aad_len > 1
637 && !EVP_CipherUpdate(ctx, NULL, &chunklen,
638 expected->aad + donelen, 1))
639 goto err;
640 }
641 }
642 EVP_CIPHER_CTX_set_padding(ctx, 0);
643 t->err = "CIPHERUPDATE_ERROR";
644 tmplen = 0;
645 if (!frag) {
646 /* We supply the data all in one go */
647 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len))
648 goto err;
649 } else {
650 /* Supply the data in chunks less than the block size where possible */
651 if (in_len > 0) {
652 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &chunklen, in, 1))
653 goto err;
654 tmplen += chunklen;
655 in++;
656 in_len--;
657 }
658 if (in_len > 1) {
659 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
660 in, in_len - 1))
661 goto err;
662 tmplen += chunklen;
663 in += in_len - 1;
664 in_len = 1;
665 }
666 if (in_len > 0 ) {
667 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
668 in, 1))
669 goto err;
670 tmplen += chunklen;
671 }
672 }
673 if (!EVP_CipherFinal_ex(ctx, tmp + out_misalign + tmplen, &tmpflen)) {
674 t->err = "CIPHERFINAL_ERROR";
675 goto err;
676 }
677 if (!TEST_mem_eq(expected_out, out_len,
678 tmp + out_misalign, tmplen + tmpflen)) {
679 t->err = "VALUE_MISMATCH";
680 goto err;
681 }
682 if (enc && expected->aead) {
683 unsigned char rtag[16];
684
685 if (!TEST_size_t_le(expected->tag_len, sizeof(rtag))) {
686 t->err = "TAG_LENGTH_INTERNAL_ERROR";
687 goto err;
688 }
689 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG,
690 expected->tag_len, rtag)) {
691 t->err = "TAG_RETRIEVE_ERROR";
692 goto err;
693 }
694 if (!TEST_mem_eq(expected->tag, expected->tag_len,
695 rtag, expected->tag_len)) {
696 t->err = "TAG_VALUE_MISMATCH";
697 goto err;
698 }
699 }
700 t->err = NULL;
701 ok = 1;
702 err:
703 OPENSSL_free(tmp);
704 EVP_CIPHER_CTX_free(ctx);
705 return ok;
706 }
707
708 static int cipher_test_run(EVP_TEST *t)
709 {
710 CIPHER_DATA *cdat = t->data;
711 int rv, frag = 0;
712 size_t out_misalign, inp_misalign;
713
714 if (!cdat->key) {
715 t->err = "NO_KEY";
716 return 0;
717 }
718 if (!cdat->iv && EVP_CIPHER_iv_length(cdat->cipher)) {
719 /* IV is optional and usually omitted in wrap mode */
720 if (EVP_CIPHER_mode(cdat->cipher) != EVP_CIPH_WRAP_MODE) {
721 t->err = "NO_IV";
722 return 0;
723 }
724 }
725 if (cdat->aead && !cdat->tag) {
726 t->err = "NO_TAG";
727 return 0;
728 }
729 for (out_misalign = 0; out_misalign <= 1;) {
730 static char aux_err[64];
731 t->aux_err = aux_err;
732 for (inp_misalign = (size_t)-1; inp_misalign != 2; inp_misalign++) {
733 if (inp_misalign == (size_t)-1) {
734 /* kludge: inp_misalign == -1 means "exercise in-place" */
735 BIO_snprintf(aux_err, sizeof(aux_err),
736 "%s in-place, %sfragmented",
737 out_misalign ? "misaligned" : "aligned",
738 frag ? "" : "not ");
739 } else {
740 BIO_snprintf(aux_err, sizeof(aux_err),
741 "%s output and %s input, %sfragmented",
742 out_misalign ? "misaligned" : "aligned",
743 inp_misalign ? "misaligned" : "aligned",
744 frag ? "" : "not ");
745 }
746 if (cdat->enc) {
747 rv = cipher_test_enc(t, 1, out_misalign, inp_misalign, frag);
748 /* Not fatal errors: return */
749 if (rv != 1) {
750 if (rv < 0)
751 return 0;
752 return 1;
753 }
754 }
755 if (cdat->enc != 1) {
756 rv = cipher_test_enc(t, 0, out_misalign, inp_misalign, frag);
757 /* Not fatal errors: return */
758 if (rv != 1) {
759 if (rv < 0)
760 return 0;
761 return 1;
762 }
763 }
764 }
765
766 if (out_misalign == 1 && frag == 0) {
767 /*
768 * XTS, CCM and Wrap modes have special requirements about input
769 * lengths so we don't fragment for those
770 */
771 if (cdat->aead == EVP_CIPH_CCM_MODE
772 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_XTS_MODE
773 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_WRAP_MODE)
774 break;
775 out_misalign = 0;
776 frag++;
777 } else {
778 out_misalign++;
779 }
780 }
781 t->aux_err = NULL;
782
783 return 1;
784 }
785
786 static const EVP_TEST_METHOD cipher_test_method = {
787 "Cipher",
788 cipher_test_init,
789 cipher_test_cleanup,
790 cipher_test_parse,
791 cipher_test_run
792 };
793
794
795 /**
796 *** MAC TESTS
797 **/
798
799 typedef struct mac_data_st {
800 /* MAC type */
801 int type;
802 /* Algorithm string for this MAC */
803 char *alg;
804 /* MAC key */
805 unsigned char *key;
806 size_t key_len;
807 /* Input to MAC */
808 unsigned char *input;
809 size_t input_len;
810 /* Expected output */
811 unsigned char *output;
812 size_t output_len;
813 } MAC_DATA;
814
815 static int mac_test_init(EVP_TEST *t, const char *alg)
816 {
817 int type;
818 MAC_DATA *mdat;
819
820 if (strcmp(alg, "HMAC") == 0) {
821 type = EVP_PKEY_HMAC;
822 } else if (strcmp(alg, "CMAC") == 0) {
823 #ifndef OPENSSL_NO_CMAC
824 type = EVP_PKEY_CMAC;
825 #else
826 t->skip = 1;
827 return 1;
828 #endif
829 } else if (strcmp(alg, "Poly1305") == 0) {
830 #ifndef OPENSSL_NO_POLY1305
831 type = EVP_PKEY_POLY1305;
832 #else
833 t->skip = 1;
834 return 1;
835 #endif
836 } else if (strcmp(alg, "SipHash") == 0) {
837 #ifndef OPENSSL_NO_SIPHASH
838 type = EVP_PKEY_SIPHASH;
839 #else
840 t->skip = 1;
841 return 1;
842 #endif
843 } else
844 return 0;
845
846 mdat = OPENSSL_zalloc(sizeof(*mdat));
847 mdat->type = type;
848 t->data = mdat;
849 return 1;
850 }
851
852 static void mac_test_cleanup(EVP_TEST *t)
853 {
854 MAC_DATA *mdat = t->data;
855
856 OPENSSL_free(mdat->alg);
857 OPENSSL_free(mdat->key);
858 OPENSSL_free(mdat->input);
859 OPENSSL_free(mdat->output);
860 }
861
862 static int mac_test_parse(EVP_TEST *t,
863 const char *keyword, const char *value)
864 {
865 MAC_DATA *mdata = t->data;
866
867 if (strcmp(keyword, "Key") == 0)
868 return parse_bin(value, &mdata->key, &mdata->key_len);
869 if (strcmp(keyword, "Algorithm") == 0) {
870 mdata->alg = OPENSSL_strdup(value);
871 if (!mdata->alg)
872 return 0;
873 return 1;
874 }
875 if (strcmp(keyword, "Input") == 0)
876 return parse_bin(value, &mdata->input, &mdata->input_len);
877 if (strcmp(keyword, "Output") == 0)
878 return parse_bin(value, &mdata->output, &mdata->output_len);
879 return 0;
880 }
881
882 static int mac_test_run(EVP_TEST *t)
883 {
884 MAC_DATA *expected = t->data;
885 EVP_MD_CTX *mctx = NULL;
886 EVP_PKEY_CTX *pctx = NULL, *genctx = NULL;
887 EVP_PKEY *key = NULL;
888 const EVP_MD *md = NULL;
889 unsigned char *got = NULL;
890 size_t got_len;
891
892 #ifdef OPENSSL_NO_DES
893 if (expected->alg != NULL && strstr(expected->alg, "DES") != NULL) {
894 /* Skip DES */
895 t->err = NULL;
896 goto err;
897 }
898 #endif
899
900 if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_id(expected->type, NULL))) {
901 t->err = "MAC_PKEY_CTX_ERROR";
902 goto err;
903 }
904
905 if (EVP_PKEY_keygen_init(genctx) <= 0) {
906 t->err = "MAC_KEYGEN_INIT_ERROR";
907 goto err;
908 }
909 if (expected->type == EVP_PKEY_CMAC
910 && EVP_PKEY_CTX_ctrl_str(genctx, "cipher", expected->alg) <= 0) {
911 t->err = "MAC_ALGORITHM_SET_ERROR";
912 goto err;
913 }
914
915 if (EVP_PKEY_CTX_set_mac_key(genctx, expected->key,
916 expected->key_len) <= 0) {
917 t->err = "MAC_KEY_SET_ERROR";
918 goto err;
919 }
920
921 if (EVP_PKEY_keygen(genctx, &key) <= 0) {
922 t->err = "MAC_KEY_GENERATE_ERROR";
923 goto err;
924 }
925 if (expected->type == EVP_PKEY_HMAC) {
926 if (!TEST_ptr(md = EVP_get_digestbyname(expected->alg))) {
927 t->err = "MAC_ALGORITHM_SET_ERROR";
928 goto err;
929 }
930 }
931 if (!TEST_ptr(mctx = EVP_MD_CTX_new())) {
932 t->err = "INTERNAL_ERROR";
933 goto err;
934 }
935 if (!EVP_DigestSignInit(mctx, &pctx, md, NULL, key)) {
936 t->err = "DIGESTSIGNINIT_ERROR";
937 goto err;
938 }
939
940 if (!EVP_DigestSignUpdate(mctx, expected->input, expected->input_len)) {
941 t->err = "DIGESTSIGNUPDATE_ERROR";
942 goto err;
943 }
944 if (!EVP_DigestSignFinal(mctx, NULL, &got_len)) {
945 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
946 goto err;
947 }
948 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
949 t->err = "TEST_FAILURE";
950 goto err;
951 }
952 if (!EVP_DigestSignFinal(mctx, got, &got_len)
953 || !TEST_mem_eq(expected->output, expected->output_len,
954 got, got_len)) {
955 t->err = "TEST_MAC_ERR";
956 goto err;
957 }
958 t->err = NULL;
959 err:
960 EVP_MD_CTX_free(mctx);
961 OPENSSL_free(got);
962 EVP_PKEY_CTX_free(genctx);
963 EVP_PKEY_free(key);
964 return 1;
965 }
966
967 static const EVP_TEST_METHOD mac_test_method = {
968 "MAC",
969 mac_test_init,
970 mac_test_cleanup,
971 mac_test_parse,
972 mac_test_run
973 };
974
975
976 /**
977 *** PUBLIC KEY TESTS
978 *** These are all very similar and share much common code.
979 **/
980
981 typedef struct pkey_data_st {
982 /* Context for this operation */
983 EVP_PKEY_CTX *ctx;
984 /* Key operation to perform */
985 int (*keyop) (EVP_PKEY_CTX *ctx,
986 unsigned char *sig, size_t *siglen,
987 const unsigned char *tbs, size_t tbslen);
988 /* Input to MAC */
989 unsigned char *input;
990 size_t input_len;
991 /* Expected output */
992 unsigned char *output;
993 size_t output_len;
994 } PKEY_DATA;
995
996 /*
997 * Perform public key operation setup: lookup key, allocated ctx and call
998 * the appropriate initialisation function
999 */
1000 static int pkey_test_init(EVP_TEST *t, const char *name,
1001 int use_public,
1002 int (*keyopinit) (EVP_PKEY_CTX *ctx),
1003 int (*keyop)(EVP_PKEY_CTX *ctx,
1004 unsigned char *sig, size_t *siglen,
1005 const unsigned char *tbs,
1006 size_t tbslen))
1007 {
1008 PKEY_DATA *kdata;
1009 EVP_PKEY *pkey = NULL;
1010 int rv = 0;
1011
1012 if (use_public)
1013 rv = find_key(&pkey, name, public_keys);
1014 if (rv == 0)
1015 rv = find_key(&pkey, name, private_keys);
1016 if (rv == 0 || pkey == NULL) {
1017 t->skip = 1;
1018 return 1;
1019 }
1020
1021 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata)))) {
1022 EVP_PKEY_free(pkey);
1023 return 0;
1024 }
1025 kdata->keyop = keyop;
1026 if (!TEST_ptr(kdata->ctx = EVP_PKEY_CTX_new(pkey, NULL))) {
1027 EVP_PKEY_free(pkey);
1028 OPENSSL_free(kdata);
1029 return 0;
1030 }
1031 if (keyopinit(kdata->ctx) <= 0)
1032 t->err = "KEYOP_INIT_ERROR";
1033 t->data = kdata;
1034 return 1;
1035 }
1036
1037 static void pkey_test_cleanup(EVP_TEST *t)
1038 {
1039 PKEY_DATA *kdata = t->data;
1040
1041 OPENSSL_free(kdata->input);
1042 OPENSSL_free(kdata->output);
1043 EVP_PKEY_CTX_free(kdata->ctx);
1044 }
1045
1046 static int pkey_test_ctrl(EVP_TEST *t, EVP_PKEY_CTX *pctx,
1047 const char *value)
1048 {
1049 int rv;
1050 char *p, *tmpval;
1051
1052 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
1053 return 0;
1054 p = strchr(tmpval, ':');
1055 if (p != NULL)
1056 *p++ = '\0';
1057 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
1058 if (rv == -2) {
1059 t->err = "PKEY_CTRL_INVALID";
1060 rv = 1;
1061 } else if (p != NULL && rv <= 0) {
1062 /* If p has an OID and lookup fails assume disabled algorithm */
1063 int nid = OBJ_sn2nid(p);
1064
1065 if (nid == NID_undef)
1066 nid = OBJ_ln2nid(p);
1067 if (nid != NID_undef
1068 && EVP_get_digestbynid(nid) == NULL
1069 && EVP_get_cipherbynid(nid) == NULL) {
1070 t->skip = 1;
1071 rv = 1;
1072 } else {
1073 t->err = "PKEY_CTRL_ERROR";
1074 rv = 1;
1075 }
1076 }
1077 OPENSSL_free(tmpval);
1078 return rv > 0;
1079 }
1080
1081 static int pkey_test_parse(EVP_TEST *t,
1082 const char *keyword, const char *value)
1083 {
1084 PKEY_DATA *kdata = t->data;
1085 if (strcmp(keyword, "Input") == 0)
1086 return parse_bin(value, &kdata->input, &kdata->input_len);
1087 if (strcmp(keyword, "Output") == 0)
1088 return parse_bin(value, &kdata->output, &kdata->output_len);
1089 if (strcmp(keyword, "Ctrl") == 0)
1090 return pkey_test_ctrl(t, kdata->ctx, value);
1091 return 0;
1092 }
1093
1094 static int pkey_test_run(EVP_TEST *t)
1095 {
1096 PKEY_DATA *expected = t->data;
1097 unsigned char *got = NULL;
1098 size_t got_len;
1099
1100 if (expected->keyop(expected->ctx, NULL, &got_len,
1101 expected->input, expected->input_len) <= 0
1102 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
1103 t->err = "KEYOP_LENGTH_ERROR";
1104 goto err;
1105 }
1106 if (expected->keyop(expected->ctx, got, &got_len,
1107 expected->input, expected->input_len) <= 0) {
1108 t->err = "KEYOP_ERROR";
1109 goto err;
1110 }
1111 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
1112 t->err = "KEYOP_MISMATCH";
1113 goto err;
1114 }
1115 t->err = NULL;
1116 err:
1117 OPENSSL_free(got);
1118 return 1;
1119 }
1120
1121 static int sign_test_init(EVP_TEST *t, const char *name)
1122 {
1123 return pkey_test_init(t, name, 0, EVP_PKEY_sign_init, EVP_PKEY_sign);
1124 }
1125
1126 static const EVP_TEST_METHOD psign_test_method = {
1127 "Sign",
1128 sign_test_init,
1129 pkey_test_cleanup,
1130 pkey_test_parse,
1131 pkey_test_run
1132 };
1133
1134 static int verify_recover_test_init(EVP_TEST *t, const char *name)
1135 {
1136 return pkey_test_init(t, name, 1, EVP_PKEY_verify_recover_init,
1137 EVP_PKEY_verify_recover);
1138 }
1139
1140 static const EVP_TEST_METHOD pverify_recover_test_method = {
1141 "VerifyRecover",
1142 verify_recover_test_init,
1143 pkey_test_cleanup,
1144 pkey_test_parse,
1145 pkey_test_run
1146 };
1147
1148 static int decrypt_test_init(EVP_TEST *t, const char *name)
1149 {
1150 return pkey_test_init(t, name, 0, EVP_PKEY_decrypt_init,
1151 EVP_PKEY_decrypt);
1152 }
1153
1154 static const EVP_TEST_METHOD pdecrypt_test_method = {
1155 "Decrypt",
1156 decrypt_test_init,
1157 pkey_test_cleanup,
1158 pkey_test_parse,
1159 pkey_test_run
1160 };
1161
1162 static int verify_test_init(EVP_TEST *t, const char *name)
1163 {
1164 return pkey_test_init(t, name, 1, EVP_PKEY_verify_init, 0);
1165 }
1166
1167 static int verify_test_run(EVP_TEST *t)
1168 {
1169 PKEY_DATA *kdata = t->data;
1170
1171 if (EVP_PKEY_verify(kdata->ctx, kdata->output, kdata->output_len,
1172 kdata->input, kdata->input_len) <= 0)
1173 t->err = "VERIFY_ERROR";
1174 return 1;
1175 }
1176
1177 static const EVP_TEST_METHOD pverify_test_method = {
1178 "Verify",
1179 verify_test_init,
1180 pkey_test_cleanup,
1181 pkey_test_parse,
1182 verify_test_run
1183 };
1184
1185
1186 static int pderive_test_init(EVP_TEST *t, const char *name)
1187 {
1188 return pkey_test_init(t, name, 0, EVP_PKEY_derive_init, 0);
1189 }
1190
1191 static int pderive_test_parse(EVP_TEST *t,
1192 const char *keyword, const char *value)
1193 {
1194 PKEY_DATA *kdata = t->data;
1195
1196 if (strcmp(keyword, "PeerKey") == 0) {
1197 EVP_PKEY *peer;
1198 if (find_key(&peer, value, public_keys) == 0)
1199 return 0;
1200 if (EVP_PKEY_derive_set_peer(kdata->ctx, peer) <= 0)
1201 return 0;
1202 return 1;
1203 }
1204 if (strcmp(keyword, "SharedSecret") == 0)
1205 return parse_bin(value, &kdata->output, &kdata->output_len);
1206 if (strcmp(keyword, "Ctrl") == 0)
1207 return pkey_test_ctrl(t, kdata->ctx, value);
1208 return 0;
1209 }
1210
1211 static int pderive_test_run(EVP_TEST *t)
1212 {
1213 PKEY_DATA *expected = t->data;
1214 unsigned char *got = NULL;
1215 size_t got_len;
1216
1217 got_len = expected->output_len;
1218 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1219 t->err = "DERIVE_ERROR";
1220 goto err;
1221 }
1222 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
1223 t->err = "DERIVE_ERROR";
1224 goto err;
1225 }
1226 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
1227 t->err = "SHARED_SECRET_MISMATCH";
1228 goto err;
1229 }
1230
1231 t->err = NULL;
1232 err:
1233 OPENSSL_free(got);
1234 return 1;
1235 }
1236
1237 static const EVP_TEST_METHOD pderive_test_method = {
1238 "Derive",
1239 pderive_test_init,
1240 pkey_test_cleanup,
1241 pderive_test_parse,
1242 pderive_test_run
1243 };
1244
1245
1246 /**
1247 *** PBE TESTS
1248 **/
1249
1250 typedef enum pbe_type_enum {
1251 PBE_TYPE_INVALID = 0,
1252 PBE_TYPE_SCRYPT, PBE_TYPE_PBKDF2, PBE_TYPE_PKCS12
1253 } PBE_TYPE;
1254
1255 typedef struct pbe_data_st {
1256 PBE_TYPE pbe_type;
1257 /* scrypt parameters */
1258 uint64_t N, r, p, maxmem;
1259 /* PKCS#12 parameters */
1260 int id, iter;
1261 const EVP_MD *md;
1262 /* password */
1263 unsigned char *pass;
1264 size_t pass_len;
1265 /* salt */
1266 unsigned char *salt;
1267 size_t salt_len;
1268 /* Expected output */
1269 unsigned char *key;
1270 size_t key_len;
1271 } PBE_DATA;
1272
1273 #ifndef OPENSSL_NO_SCRYPT
1274 /*
1275 * Parse unsigned decimal 64 bit integer value
1276 */
1277 static int parse_uint64(const char *value, uint64_t *pr)
1278 {
1279 const char *p = value;
1280
1281 if (!TEST_true(*p)) {
1282 TEST_info("Invalid empty integer value");
1283 return -1;
1284 }
1285 for (*pr = 0; *p; ) {
1286 if (*pr > UINT64_MAX / 10) {
1287 TEST_error("Integer overflow in string %s", value);
1288 return -1;
1289 }
1290 *pr *= 10;
1291 if (!TEST_true(isdigit(*p))) {
1292 TEST_error("Invalid character in string %s", value);
1293 return -1;
1294 }
1295 *pr += *p - '0';
1296 p++;
1297 }
1298 return 1;
1299 }
1300
1301 static int scrypt_test_parse(EVP_TEST *t,
1302 const char *keyword, const char *value)
1303 {
1304 PBE_DATA *pdata = t->data;
1305
1306 if (strcmp(keyword, "N") == 0)
1307 return parse_uint64(value, &pdata->N);
1308 if (strcmp(keyword, "p") == 0)
1309 return parse_uint64(value, &pdata->p);
1310 if (strcmp(keyword, "r") == 0)
1311 return parse_uint64(value, &pdata->r);
1312 if (strcmp(keyword, "maxmem") == 0)
1313 return parse_uint64(value, &pdata->maxmem);
1314 return 0;
1315 }
1316 #endif
1317
1318 static int pbkdf2_test_parse(EVP_TEST *t,
1319 const char *keyword, const char *value)
1320 {
1321 PBE_DATA *pdata = t->data;
1322
1323 if (strcmp(keyword, "iter") == 0) {
1324 pdata->iter = atoi(value);
1325 if (pdata->iter <= 0)
1326 return -1;
1327 return 1;
1328 }
1329 if (strcmp(keyword, "MD") == 0) {
1330 pdata->md = EVP_get_digestbyname(value);
1331 if (pdata->md == NULL)
1332 return -1;
1333 return 1;
1334 }
1335 return 0;
1336 }
1337
1338 static int pkcs12_test_parse(EVP_TEST *t,
1339 const char *keyword, const char *value)
1340 {
1341 PBE_DATA *pdata = t->data;
1342
1343 if (strcmp(keyword, "id") == 0) {
1344 pdata->id = atoi(value);
1345 if (pdata->id <= 0)
1346 return -1;
1347 return 1;
1348 }
1349 return pbkdf2_test_parse(t, keyword, value);
1350 }
1351
1352 static int pbe_test_init(EVP_TEST *t, const char *alg)
1353 {
1354 PBE_DATA *pdat;
1355 PBE_TYPE pbe_type = PBE_TYPE_INVALID;
1356
1357 if (strcmp(alg, "scrypt") == 0) {
1358 #ifndef OPENSSL_NO_SCRYPT
1359 pbe_type = PBE_TYPE_SCRYPT;
1360 #else
1361 t->skip = 1;
1362 return 1;
1363 #endif
1364 } else if (strcmp(alg, "pbkdf2") == 0) {
1365 pbe_type = PBE_TYPE_PBKDF2;
1366 } else if (strcmp(alg, "pkcs12") == 0) {
1367 pbe_type = PBE_TYPE_PKCS12;
1368 } else {
1369 TEST_error("Unknown pbe algorithm %s", alg);
1370 }
1371 pdat = OPENSSL_zalloc(sizeof(*pdat));
1372 pdat->pbe_type = pbe_type;
1373 t->data = pdat;
1374 return 1;
1375 }
1376
1377 static void pbe_test_cleanup(EVP_TEST *t)
1378 {
1379 PBE_DATA *pdat = t->data;
1380
1381 OPENSSL_free(pdat->pass);
1382 OPENSSL_free(pdat->salt);
1383 OPENSSL_free(pdat->key);
1384 }
1385
1386 static int pbe_test_parse(EVP_TEST *t,
1387 const char *keyword, const char *value)
1388 {
1389 PBE_DATA *pdata = t->data;
1390
1391 if (strcmp(keyword, "Password") == 0)
1392 return parse_bin(value, &pdata->pass, &pdata->pass_len);
1393 if (strcmp(keyword, "Salt") == 0)
1394 return parse_bin(value, &pdata->salt, &pdata->salt_len);
1395 if (strcmp(keyword, "Key") == 0)
1396 return parse_bin(value, &pdata->key, &pdata->key_len);
1397 if (pdata->pbe_type == PBE_TYPE_PBKDF2)
1398 return pbkdf2_test_parse(t, keyword, value);
1399 else if (pdata->pbe_type == PBE_TYPE_PKCS12)
1400 return pkcs12_test_parse(t, keyword, value);
1401 #ifndef OPENSSL_NO_SCRYPT
1402 else if (pdata->pbe_type == PBE_TYPE_SCRYPT)
1403 return scrypt_test_parse(t, keyword, value);
1404 #endif
1405 return 0;
1406 }
1407
1408 static int pbe_test_run(EVP_TEST *t)
1409 {
1410 PBE_DATA *expected = t->data;
1411 unsigned char *key;
1412
1413 if (!TEST_ptr(key = OPENSSL_malloc(expected->key_len))) {
1414 t->err = "INTERNAL_ERROR";
1415 goto err;
1416 }
1417 if (expected->pbe_type == PBE_TYPE_PBKDF2) {
1418 if (PKCS5_PBKDF2_HMAC((char *)expected->pass, expected->pass_len,
1419 expected->salt, expected->salt_len,
1420 expected->iter, expected->md,
1421 expected->key_len, key) == 0) {
1422 t->err = "PBKDF2_ERROR";
1423 goto err;
1424 }
1425 #ifndef OPENSSL_NO_SCRYPT
1426 } else if (expected->pbe_type == PBE_TYPE_SCRYPT) {
1427 if (EVP_PBE_scrypt((const char *)expected->pass, expected->pass_len,
1428 expected->salt, expected->salt_len, expected->N,
1429 expected->r, expected->p, expected->maxmem,
1430 key, expected->key_len) == 0) {
1431 t->err = "SCRYPT_ERROR";
1432 goto err;
1433 }
1434 #endif
1435 } else if (expected->pbe_type == PBE_TYPE_PKCS12) {
1436 if (PKCS12_key_gen_uni(expected->pass, expected->pass_len,
1437 expected->salt, expected->salt_len,
1438 expected->id, expected->iter, expected->key_len,
1439 key, expected->md) == 0) {
1440 t->err = "PKCS12_ERROR";
1441 goto err;
1442 }
1443 }
1444 if (!TEST_mem_eq(expected->key, expected->key_len,
1445 key, expected->key_len)) {
1446 t->err = "KEY_MISMATCH";
1447 goto err;
1448 }
1449 t->err = NULL;
1450 err:
1451 OPENSSL_free(key);
1452 return 1;
1453 }
1454
1455 static const EVP_TEST_METHOD pbe_test_method = {
1456 "PBE",
1457 pbe_test_init,
1458 pbe_test_cleanup,
1459 pbe_test_parse,
1460 pbe_test_run
1461 };
1462
1463
1464 /**
1465 *** BASE64 TESTS
1466 **/
1467
1468 typedef enum {
1469 BASE64_CANONICAL_ENCODING = 0,
1470 BASE64_VALID_ENCODING = 1,
1471 BASE64_INVALID_ENCODING = 2
1472 } base64_encoding_type;
1473
1474 typedef struct encode_data_st {
1475 /* Input to encoding */
1476 unsigned char *input;
1477 size_t input_len;
1478 /* Expected output */
1479 unsigned char *output;
1480 size_t output_len;
1481 base64_encoding_type encoding;
1482 } ENCODE_DATA;
1483
1484 static int encode_test_init(EVP_TEST *t, const char *encoding)
1485 {
1486 ENCODE_DATA *edata;
1487
1488 if (!TEST_ptr(edata = OPENSSL_zalloc(sizeof(*edata))))
1489 return 0;
1490 if (strcmp(encoding, "canonical") == 0) {
1491 edata->encoding = BASE64_CANONICAL_ENCODING;
1492 } else if (strcmp(encoding, "valid") == 0) {
1493 edata->encoding = BASE64_VALID_ENCODING;
1494 } else if (strcmp(encoding, "invalid") == 0) {
1495 edata->encoding = BASE64_INVALID_ENCODING;
1496 if (!TEST_ptr(t->expected_err = OPENSSL_strdup("DECODE_ERROR")))
1497 return 0;
1498 } else {
1499 TEST_error("Bad encoding: %s."
1500 " Should be one of {canonical, valid, invalid}",
1501 encoding);
1502 return 0;
1503 }
1504 t->data = edata;
1505 return 1;
1506 }
1507
1508 static void encode_test_cleanup(EVP_TEST *t)
1509 {
1510 ENCODE_DATA *edata = t->data;
1511
1512 OPENSSL_free(edata->input);
1513 OPENSSL_free(edata->output);
1514 memset(edata, 0, sizeof(*edata));
1515 }
1516
1517 static int encode_test_parse(EVP_TEST *t,
1518 const char *keyword, const char *value)
1519 {
1520 ENCODE_DATA *edata = t->data;
1521
1522 if (strcmp(keyword, "Input") == 0)
1523 return parse_bin(value, &edata->input, &edata->input_len);
1524 if (strcmp(keyword, "Output") == 0)
1525 return parse_bin(value, &edata->output, &edata->output_len);
1526 return 0;
1527 }
1528
1529 static int encode_test_run(EVP_TEST *t)
1530 {
1531 ENCODE_DATA *expected = t->data;
1532 unsigned char *encode_out = NULL, *decode_out = NULL;
1533 int output_len, chunk_len;
1534 EVP_ENCODE_CTX *decode_ctx;
1535
1536 if (!TEST_ptr(decode_ctx = EVP_ENCODE_CTX_new())) {
1537 t->err = "INTERNAL_ERROR";
1538 goto err;
1539 }
1540
1541 if (expected->encoding == BASE64_CANONICAL_ENCODING) {
1542 EVP_ENCODE_CTX *encode_ctx;
1543
1544 if (!TEST_ptr(encode_ctx = EVP_ENCODE_CTX_new())
1545 || !TEST_ptr(encode_out =
1546 OPENSSL_malloc(EVP_ENCODE_LENGTH(expected->input_len))))
1547 goto err;
1548
1549 EVP_EncodeInit(encode_ctx);
1550 EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len,
1551 expected->input, expected->input_len);
1552 output_len = chunk_len;
1553
1554 EVP_EncodeFinal(encode_ctx, encode_out + chunk_len, &chunk_len);
1555 output_len += chunk_len;
1556
1557 EVP_ENCODE_CTX_free(encode_ctx);
1558
1559 if (!TEST_mem_eq(expected->output, expected->output_len,
1560 encode_out, output_len)) {
1561 t->err = "BAD_ENCODING";
1562 goto err;
1563 }
1564 }
1565
1566 if (!TEST_ptr(decode_out =
1567 OPENSSL_malloc(EVP_DECODE_LENGTH(expected->output_len))))
1568 goto err;
1569
1570 EVP_DecodeInit(decode_ctx);
1571 if (EVP_DecodeUpdate(decode_ctx, decode_out, &chunk_len, expected->output,
1572 expected->output_len) < 0) {
1573 t->err = "DECODE_ERROR";
1574 goto err;
1575 }
1576 output_len = chunk_len;
1577
1578 if (EVP_DecodeFinal(decode_ctx, decode_out + chunk_len, &chunk_len) != 1) {
1579 t->err = "DECODE_ERROR";
1580 goto err;
1581 }
1582 output_len += chunk_len;
1583
1584 if (expected->encoding != BASE64_INVALID_ENCODING
1585 && !TEST_mem_eq(expected->input, expected->input_len,
1586 decode_out, output_len)) {
1587 t->err = "BAD_DECODING";
1588 goto err;
1589 }
1590
1591 t->err = NULL;
1592 err:
1593 OPENSSL_free(encode_out);
1594 OPENSSL_free(decode_out);
1595 EVP_ENCODE_CTX_free(decode_ctx);
1596 return 1;
1597 }
1598
1599 static const EVP_TEST_METHOD encode_test_method = {
1600 "Encoding",
1601 encode_test_init,
1602 encode_test_cleanup,
1603 encode_test_parse,
1604 encode_test_run,
1605 };
1606
1607 /**
1608 *** KDF TESTS
1609 **/
1610
1611 typedef struct kdf_data_st {
1612 /* Context for this operation */
1613 EVP_PKEY_CTX *ctx;
1614 /* Expected output */
1615 unsigned char *output;
1616 size_t output_len;
1617 } KDF_DATA;
1618
1619 /*
1620 * Perform public key operation setup: lookup key, allocated ctx and call
1621 * the appropriate initialisation function
1622 */
1623 static int kdf_test_init(EVP_TEST *t, const char *name)
1624 {
1625 KDF_DATA *kdata;
1626
1627 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
1628 return 0;
1629 kdata->ctx = EVP_PKEY_CTX_new_id(OBJ_sn2nid(name), NULL);
1630 if (kdata->ctx == NULL) {
1631 OPENSSL_free(kdata);
1632 return 0;
1633 }
1634 if (EVP_PKEY_derive_init(kdata->ctx) <= 0) {
1635 EVP_PKEY_CTX_free(kdata->ctx);
1636 OPENSSL_free(kdata);
1637 return 0;
1638 }
1639 t->data = kdata;
1640 return 1;
1641 }
1642
1643 static void kdf_test_cleanup(EVP_TEST *t)
1644 {
1645 KDF_DATA *kdata = t->data;
1646 OPENSSL_free(kdata->output);
1647 EVP_PKEY_CTX_free(kdata->ctx);
1648 }
1649
1650 static int kdf_test_parse(EVP_TEST *t,
1651 const char *keyword, const char *value)
1652 {
1653 KDF_DATA *kdata = t->data;
1654
1655 if (strcmp(keyword, "Output") == 0)
1656 return parse_bin(value, &kdata->output, &kdata->output_len);
1657 if (strncmp(keyword, "Ctrl", 4) == 0)
1658 return pkey_test_ctrl(t, kdata->ctx, value);
1659 return 0;
1660 }
1661
1662 static int kdf_test_run(EVP_TEST *t)
1663 {
1664 KDF_DATA *expected = t->data;
1665 unsigned char *got = NULL;
1666 size_t got_len = expected->output_len;
1667
1668 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1669 t->err = "INTERNAL_ERROR";
1670 goto err;
1671 }
1672 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
1673 t->err = "KDF_DERIVE_ERROR";
1674 goto err;
1675 }
1676 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
1677 t->err = "KDF_MISMATCH";
1678 goto err;
1679 }
1680 t->err = NULL;
1681
1682 err:
1683 OPENSSL_free(got);
1684 return 1;
1685 }
1686
1687 static const EVP_TEST_METHOD kdf_test_method = {
1688 "KDF",
1689 kdf_test_init,
1690 kdf_test_cleanup,
1691 kdf_test_parse,
1692 kdf_test_run
1693 };
1694
1695
1696 /**
1697 *** KEYPAIR TESTS
1698 **/
1699
1700 typedef struct keypair_test_data_st {
1701 EVP_PKEY *privk;
1702 EVP_PKEY *pubk;
1703 } KEYPAIR_TEST_DATA;
1704
1705 static int keypair_test_init(EVP_TEST *t, const char *pair)
1706 {
1707 KEYPAIR_TEST_DATA *data;
1708 int rv = 0;
1709 EVP_PKEY *pk = NULL, *pubk = NULL;
1710 char *pub, *priv = NULL;
1711
1712 /* Split private and public names. */
1713 if (!TEST_ptr(priv = OPENSSL_strdup(pair))
1714 || !TEST_ptr(pub = strchr(priv, ':'))) {
1715 t->err = "PARSING_ERROR";
1716 goto end;
1717 }
1718 *pub++ = '\0';
1719
1720 if (!TEST_true(find_key(&pk, priv, private_keys))) {
1721 TEST_info("Can't find private key: %s", priv);
1722 t->err = "MISSING_PRIVATE_KEY";
1723 goto end;
1724 }
1725 if (!TEST_true(find_key(&pubk, pub, public_keys))) {
1726 TEST_info("Can't find public key: %s", pub);
1727 t->err = "MISSING_PUBLIC_KEY";
1728 goto end;
1729 }
1730
1731 if (pk == NULL && pubk == NULL) {
1732 /* Both keys are listed but unsupported: skip this test */
1733 t->skip = 1;
1734 rv = 1;
1735 goto end;
1736 }
1737
1738 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
1739 goto end;
1740 data->privk = pk;
1741 data->pubk = pubk;
1742 t->data = data;
1743 rv = 1;
1744 t->err = NULL;
1745
1746 end:
1747 OPENSSL_free(priv);
1748 return rv;
1749 }
1750
1751 static void keypair_test_cleanup(EVP_TEST *t)
1752 {
1753 OPENSSL_free(t->data);
1754 t->data = NULL;
1755 }
1756
1757 /*
1758 * For tests that do not accept any custom keywords.
1759 */
1760 static int void_test_parse(EVP_TEST *t, const char *keyword, const char *value)
1761 {
1762 return 0;
1763 }
1764
1765 static int keypair_test_run(EVP_TEST *t)
1766 {
1767 int rv = 0;
1768 const KEYPAIR_TEST_DATA *pair = t->data;
1769
1770 if (pair->privk == NULL || pair->pubk == NULL) {
1771 /*
1772 * this can only happen if only one of the keys is not set
1773 * which means that one of them was unsupported while the
1774 * other isn't: hence a key type mismatch.
1775 */
1776 t->err = "KEYPAIR_TYPE_MISMATCH";
1777 rv = 1;
1778 goto end;
1779 }
1780
1781 if ((rv = EVP_PKEY_cmp(pair->privk, pair->pubk)) != 1 ) {
1782 if ( 0 == rv ) {
1783 t->err = "KEYPAIR_MISMATCH";
1784 } else if ( -1 == rv ) {
1785 t->err = "KEYPAIR_TYPE_MISMATCH";
1786 } else if ( -2 == rv ) {
1787 t->err = "UNSUPPORTED_KEY_COMPARISON";
1788 } else {
1789 TEST_error("Unexpected error in key comparison");
1790 rv = 0;
1791 goto end;
1792 }
1793 rv = 1;
1794 goto end;
1795 }
1796
1797 rv = 1;
1798 t->err = NULL;
1799
1800 end:
1801 return rv;
1802 }
1803
1804 static const EVP_TEST_METHOD keypair_test_method = {
1805 "PrivPubKeyPair",
1806 keypair_test_init,
1807 keypair_test_cleanup,
1808 void_test_parse,
1809 keypair_test_run
1810 };
1811
1812 /**
1813 *** KEYGEN TEST
1814 **/
1815
1816 typedef struct keygen_test_data_st {
1817 EVP_PKEY_CTX *genctx; /* Keygen context to use */
1818 char *keyname; /* Key name to store key or NULL */
1819 } KEYGEN_TEST_DATA;
1820
1821 static int keygen_test_init(EVP_TEST *t, const char *alg)
1822 {
1823 KEYGEN_TEST_DATA *data;
1824 EVP_PKEY_CTX *genctx;
1825 int nid = OBJ_sn2nid(alg);
1826
1827 if (nid == NID_undef) {
1828 nid = OBJ_ln2nid(alg);
1829 if (nid == NID_undef)
1830 return 0;
1831 }
1832
1833 if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_id(nid, NULL))) {
1834 /* assume algorithm disabled */
1835 t->skip = 1;
1836 return 1;
1837 }
1838
1839 if (EVP_PKEY_keygen_init(genctx) <= 0) {
1840 t->err = "KEYGEN_INIT_ERROR";
1841 goto err;
1842 }
1843
1844 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
1845 goto err;
1846 data->genctx = genctx;
1847 data->keyname = NULL;
1848 t->data = data;
1849 t->err = NULL;
1850 return 1;
1851
1852 err:
1853 EVP_PKEY_CTX_free(genctx);
1854 return 0;
1855 }
1856
1857 static void keygen_test_cleanup(EVP_TEST *t)
1858 {
1859 KEYGEN_TEST_DATA *keygen = t->data;
1860
1861 EVP_PKEY_CTX_free(keygen->genctx);
1862 OPENSSL_free(keygen->keyname);
1863 OPENSSL_free(t->data);
1864 t->data = NULL;
1865 }
1866
1867 static int keygen_test_parse(EVP_TEST *t,
1868 const char *keyword, const char *value)
1869 {
1870 KEYGEN_TEST_DATA *keygen = t->data;
1871
1872 if (strcmp(keyword, "KeyName") == 0)
1873 return TEST_ptr(keygen->keyname = OPENSSL_strdup(value));
1874 if (strcmp(keyword, "Ctrl") == 0)
1875 return pkey_test_ctrl(t, keygen->genctx, value);
1876 return 0;
1877 }
1878
1879 static int keygen_test_run(EVP_TEST *t)
1880 {
1881 KEYGEN_TEST_DATA *keygen = t->data;
1882 EVP_PKEY *pkey = NULL;
1883
1884 t->err = NULL;
1885 if (EVP_PKEY_keygen(keygen->genctx, &pkey) <= 0) {
1886 t->err = "KEYGEN_GENERATE_ERROR";
1887 goto err;
1888 }
1889
1890 if (keygen->keyname != NULL) {
1891 KEY_LIST *key;
1892
1893 if (find_key(NULL, keygen->keyname, private_keys)) {
1894 TEST_info("Duplicate key %s", keygen->keyname);
1895 goto err;
1896 }
1897
1898 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
1899 goto err;
1900 key->name = keygen->keyname;
1901 keygen->keyname = NULL;
1902 key->key = pkey;
1903 key->next = private_keys;
1904 private_keys = key;
1905 } else {
1906 EVP_PKEY_free(pkey);
1907 }
1908
1909 return 1;
1910
1911 err:
1912 EVP_PKEY_free(pkey);
1913 return 0;
1914 }
1915
1916 static const EVP_TEST_METHOD keygen_test_method = {
1917 "KeyGen",
1918 keygen_test_init,
1919 keygen_test_cleanup,
1920 keygen_test_parse,
1921 keygen_test_run,
1922 };
1923
1924 /**
1925 *** DIGEST SIGN+VERIFY TESTS
1926 **/
1927
1928 typedef struct {
1929 int is_verify; /* Set to 1 if verifying */
1930 int is_oneshot; /* Set to 1 for one shot operation */
1931 const EVP_MD *md; /* Digest to use */
1932 EVP_MD_CTX *ctx; /* Digest context */
1933 EVP_PKEY_CTX *pctx;
1934 STACK_OF(EVP_TEST_BUFFER) *input; /* Input data: streaming */
1935 unsigned char *osin; /* Input data if one shot */
1936 size_t osin_len; /* Input length data if one shot */
1937 unsigned char *output; /* Expected output */
1938 size_t output_len; /* Expected output length */
1939 } DIGESTSIGN_DATA;
1940
1941 static int digestsigver_test_init(EVP_TEST *t, const char *alg, int is_verify,
1942 int is_oneshot)
1943 {
1944 const EVP_MD *md = NULL;
1945 DIGESTSIGN_DATA *mdat;
1946
1947 if (strcmp(alg, "NULL") != 0) {
1948 if ((md = EVP_get_digestbyname(alg)) == NULL) {
1949 /* If alg has an OID assume disabled algorithm */
1950 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
1951 t->skip = 1;
1952 return 1;
1953 }
1954 return 0;
1955 }
1956 }
1957 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
1958 return 0;
1959 mdat->md = md;
1960 if (!TEST_ptr(mdat->ctx = EVP_MD_CTX_new())) {
1961 OPENSSL_free(mdat);
1962 return 0;
1963 }
1964 mdat->is_verify = is_verify;
1965 mdat->is_oneshot = is_oneshot;
1966 t->data = mdat;
1967 return 1;
1968 }
1969
1970 static int digestsign_test_init(EVP_TEST *t, const char *alg)
1971 {
1972 return digestsigver_test_init(t, alg, 0, 0);
1973 }
1974
1975 static void digestsigver_test_cleanup(EVP_TEST *t)
1976 {
1977 DIGESTSIGN_DATA *mdata = t->data;
1978
1979 EVP_MD_CTX_free(mdata->ctx);
1980 sk_EVP_TEST_BUFFER_pop_free(mdata->input, evp_test_buffer_free);
1981 OPENSSL_free(mdata->osin);
1982 OPENSSL_free(mdata->output);
1983 OPENSSL_free(mdata);
1984 t->data = NULL;
1985 }
1986
1987 static int digestsigver_test_parse(EVP_TEST *t,
1988 const char *keyword, const char *value)
1989 {
1990 DIGESTSIGN_DATA *mdata = t->data;
1991
1992 if (strcmp(keyword, "Key") == 0) {
1993 EVP_PKEY *pkey = NULL;
1994 int rv = 0;
1995
1996 if (mdata->is_verify)
1997 rv = find_key(&pkey, value, public_keys);
1998 if (rv == 0)
1999 rv = find_key(&pkey, value, private_keys);
2000 if (rv == 0 || pkey == NULL) {
2001 t->skip = 1;
2002 return 1;
2003 }
2004 if (mdata->is_verify) {
2005 if (!EVP_DigestVerifyInit(mdata->ctx, &mdata->pctx, mdata->md,
2006 NULL, pkey))
2007 t->err = "DIGESTVERIFYINIT_ERROR";
2008 return 1;
2009 }
2010 if (!EVP_DigestSignInit(mdata->ctx, &mdata->pctx, mdata->md, NULL,
2011 pkey))
2012 t->err = "DIGESTSIGNINIT_ERROR";
2013 return 1;
2014 }
2015
2016 if (strcmp(keyword, "Input") == 0) {
2017 if (mdata->is_oneshot)
2018 return parse_bin(value, &mdata->osin, &mdata->osin_len);
2019 return evp_test_buffer_append(value, &mdata->input);
2020 }
2021 if (strcmp(keyword, "Output") == 0)
2022 return parse_bin(value, &mdata->output, &mdata->output_len);
2023
2024 if (!mdata->is_oneshot) {
2025 if (strcmp(keyword, "Count") == 0)
2026 return evp_test_buffer_set_count(value, mdata->input);
2027 if (strcmp(keyword, "Ncopy") == 0)
2028 return evp_test_buffer_ncopy(value, mdata->input);
2029 }
2030 if (strcmp(keyword, "Ctrl") == 0) {
2031 if (mdata->pctx == NULL)
2032 return 0;
2033 return pkey_test_ctrl(t, mdata->pctx, value);
2034 }
2035 return 0;
2036 }
2037
2038 static int digestsign_update_fn(void *ctx, const unsigned char *buf,
2039 size_t buflen)
2040 {
2041 return EVP_DigestSignUpdate(ctx, buf, buflen);
2042 }
2043
2044 static int digestsign_test_run(EVP_TEST *t)
2045 {
2046 DIGESTSIGN_DATA *expected = t->data;
2047 unsigned char *got = NULL;
2048 size_t got_len;
2049
2050 if (!evp_test_buffer_do(expected->input, digestsign_update_fn,
2051 expected->ctx)) {
2052 t->err = "DIGESTUPDATE_ERROR";
2053 goto err;
2054 }
2055
2056 if (!EVP_DigestSignFinal(expected->ctx, NULL, &got_len)) {
2057 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
2058 goto err;
2059 }
2060 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
2061 t->err = "MALLOC_FAILURE";
2062 goto err;
2063 }
2064 if (!EVP_DigestSignFinal(expected->ctx, got, &got_len)) {
2065 t->err = "DIGESTSIGNFINAL_ERROR";
2066 goto err;
2067 }
2068 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
2069 t->err = "SIGNATURE_MISMATCH";
2070 goto err;
2071 }
2072
2073 err:
2074 OPENSSL_free(got);
2075 return 1;
2076 }
2077
2078 static const EVP_TEST_METHOD digestsign_test_method = {
2079 "DigestSign",
2080 digestsign_test_init,
2081 digestsigver_test_cleanup,
2082 digestsigver_test_parse,
2083 digestsign_test_run
2084 };
2085
2086 static int digestverify_test_init(EVP_TEST *t, const char *alg)
2087 {
2088 return digestsigver_test_init(t, alg, 1, 0);
2089 }
2090
2091 static int digestverify_update_fn(void *ctx, const unsigned char *buf,
2092 size_t buflen)
2093 {
2094 return EVP_DigestVerifyUpdate(ctx, buf, buflen);
2095 }
2096
2097 static int digestverify_test_run(EVP_TEST *t)
2098 {
2099 DIGESTSIGN_DATA *mdata = t->data;
2100
2101 if (!evp_test_buffer_do(mdata->input, digestverify_update_fn, mdata->ctx)) {
2102 t->err = "DIGESTUPDATE_ERROR";
2103 return 1;
2104 }
2105
2106 if (EVP_DigestVerifyFinal(mdata->ctx, mdata->output,
2107 mdata->output_len) <= 0)
2108 t->err = "VERIFY_ERROR";
2109 return 1;
2110 }
2111
2112 static const EVP_TEST_METHOD digestverify_test_method = {
2113 "DigestVerify",
2114 digestverify_test_init,
2115 digestsigver_test_cleanup,
2116 digestsigver_test_parse,
2117 digestverify_test_run
2118 };
2119
2120 static int oneshot_digestsign_test_init(EVP_TEST *t, const char *alg)
2121 {
2122 return digestsigver_test_init(t, alg, 0, 1);
2123 }
2124
2125 static int oneshot_digestsign_test_run(EVP_TEST *t)
2126 {
2127 DIGESTSIGN_DATA *expected = t->data;
2128 unsigned char *got = NULL;
2129 size_t got_len;
2130
2131 if (!EVP_DigestSign(expected->ctx, NULL, &got_len,
2132 expected->osin, expected->osin_len)) {
2133 t->err = "DIGESTSIGN_LENGTH_ERROR";
2134 goto err;
2135 }
2136 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
2137 t->err = "MALLOC_FAILURE";
2138 goto err;
2139 }
2140 if (!EVP_DigestSign(expected->ctx, got, &got_len,
2141 expected->osin, expected->osin_len)) {
2142 t->err = "DIGESTSIGN_ERROR";
2143 goto err;
2144 }
2145 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
2146 t->err = "SIGNATURE_MISMATCH";
2147 goto err;
2148 }
2149
2150 err:
2151 OPENSSL_free(got);
2152 return 1;
2153 }
2154
2155 static const EVP_TEST_METHOD oneshot_digestsign_test_method = {
2156 "OneShotDigestSign",
2157 oneshot_digestsign_test_init,
2158 digestsigver_test_cleanup,
2159 digestsigver_test_parse,
2160 oneshot_digestsign_test_run
2161 };
2162
2163 static int oneshot_digestverify_test_init(EVP_TEST *t, const char *alg)
2164 {
2165 return digestsigver_test_init(t, alg, 1, 1);
2166 }
2167
2168 static int oneshot_digestverify_test_run(EVP_TEST *t)
2169 {
2170 DIGESTSIGN_DATA *mdata = t->data;
2171
2172 if (EVP_DigestVerify(mdata->ctx, mdata->output, mdata->output_len,
2173 mdata->osin, mdata->osin_len) <= 0)
2174 t->err = "VERIFY_ERROR";
2175 return 1;
2176 }
2177
2178 static const EVP_TEST_METHOD oneshot_digestverify_test_method = {
2179 "OneShotDigestVerify",
2180 oneshot_digestverify_test_init,
2181 digestsigver_test_cleanup,
2182 digestsigver_test_parse,
2183 oneshot_digestverify_test_run
2184 };
2185
2186
2187 /**
2188 *** PARSING AND DISPATCH
2189 **/
2190
2191 static const EVP_TEST_METHOD *evp_test_list[] = {
2192 &cipher_test_method,
2193 &digest_test_method,
2194 &digestsign_test_method,
2195 &digestverify_test_method,
2196 &encode_test_method,
2197 &kdf_test_method,
2198 &keypair_test_method,
2199 &keygen_test_method,
2200 &mac_test_method,
2201 &oneshot_digestsign_test_method,
2202 &oneshot_digestverify_test_method,
2203 &pbe_test_method,
2204 &pdecrypt_test_method,
2205 &pderive_test_method,
2206 &psign_test_method,
2207 &pverify_recover_test_method,
2208 &pverify_test_method,
2209 NULL
2210 };
2211
2212 static const EVP_TEST_METHOD *find_test(const char *name)
2213 {
2214 const EVP_TEST_METHOD **tt;
2215
2216 for (tt = evp_test_list; *tt; tt++) {
2217 if (strcmp(name, (*tt)->name) == 0)
2218 return *tt;
2219 }
2220 return NULL;
2221 }
2222
2223 static void clear_test(EVP_TEST *t)
2224 {
2225 test_clearstanza(&t->s);
2226 ERR_clear_error();
2227 if (t->data != NULL) {
2228 if (t->meth != NULL)
2229 t->meth->cleanup(t);
2230 OPENSSL_free(t->data);
2231 t->data = NULL;
2232 }
2233 OPENSSL_free(t->expected_err);
2234 t->expected_err = NULL;
2235 OPENSSL_free(t->func);
2236 t->func = NULL;
2237 OPENSSL_free(t->reason);
2238 t->reason = NULL;
2239
2240 /* Text literal. */
2241 t->err = NULL;
2242 t->skip = 0;
2243 t->meth = NULL;
2244 }
2245
2246 /*
2247 * Check for errors in the test structure; return 1 if okay, else 0.
2248 */
2249 static int check_test_error(EVP_TEST *t)
2250 {
2251 unsigned long err;
2252 const char *func;
2253 const char *reason;
2254
2255 if (t->err == NULL && t->expected_err == NULL)
2256 return 1;
2257 if (t->err != NULL && t->expected_err == NULL) {
2258 if (t->aux_err != NULL) {
2259 TEST_info("%s:%d: Source of above error (%s); unexpected error %s",
2260 t->s.test_file, t->s.start, t->aux_err, t->err);
2261 } else {
2262 TEST_info("%s:%d: Source of above error; unexpected error %s",
2263 t->s.test_file, t->s.start, t->err);
2264 }
2265 return 0;
2266 }
2267 if (t->err == NULL && t->expected_err != NULL) {
2268 TEST_info("%s:%d: Succeeded but was expecting %s",
2269 t->s.test_file, t->s.start, t->expected_err);
2270 return 0;
2271 }
2272
2273 if (strcmp(t->err, t->expected_err) != 0) {
2274 TEST_info("%s:%d: Expected %s got %s",
2275 t->s.test_file, t->s.start, t->expected_err, t->err);
2276 return 0;
2277 }
2278
2279 if (t->func == NULL && t->reason == NULL)
2280 return 1;
2281
2282 if (t->func == NULL || t->reason == NULL) {
2283 TEST_info("%s:%d: Test is missing function or reason code",
2284 t->s.test_file, t->s.start);
2285 return 0;
2286 }
2287
2288 err = ERR_peek_error();
2289 if (err == 0) {
2290 TEST_info("%s:%d: Expected error \"%s:%s\" not set",
2291 t->s.test_file, t->s.start, t->func, t->reason);
2292 return 0;
2293 }
2294
2295 func = ERR_func_error_string(err);
2296 reason = ERR_reason_error_string(err);
2297 if (func == NULL && reason == NULL) {
2298 TEST_info("%s:%d: Expected error \"%s:%s\", no strings available."
2299 " Assuming ok.",
2300 t->s.test_file, t->s.start, t->func, t->reason);
2301 return 1;
2302 }
2303
2304 if (strcmp(func, t->func) == 0 && strcmp(reason, t->reason) == 0)
2305 return 1;
2306
2307 TEST_info("%s:%d: Expected error \"%s:%s\", got \"%s:%s\"",
2308 t->s.test_file, t->s.start, t->func, t->reason, func, reason);
2309
2310 return 0;
2311 }
2312
2313 /*
2314 * Run a parsed test. Log a message and return 0 on error.
2315 */
2316 static int run_test(EVP_TEST *t)
2317 {
2318 if (t->meth == NULL)
2319 return 1;
2320 t->s.numtests++;
2321 if (t->skip) {
2322 t->s.numskip++;
2323 } else {
2324 /* run the test */
2325 if (t->err == NULL && t->meth->run_test(t) != 1) {
2326 TEST_info("%s:%d %s error",
2327 t->s.test_file, t->s.start, t->meth->name);
2328 return 0;
2329 }
2330 if (!check_test_error(t)) {
2331 TEST_openssl_errors();
2332 t->s.errors++;
2333 }
2334 }
2335
2336 /* clean it up */
2337 return 1;
2338 }
2339
2340 static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst)
2341 {
2342 for (; lst != NULL; lst = lst->next) {
2343 if (strcmp(lst->name, name) == 0) {
2344 if (ppk != NULL)
2345 *ppk = lst->key;
2346 return 1;
2347 }
2348 }
2349 return 0;
2350 }
2351
2352 static void free_key_list(KEY_LIST *lst)
2353 {
2354 while (lst != NULL) {
2355 KEY_LIST *next = lst->next;
2356
2357 EVP_PKEY_free(lst->key);
2358 OPENSSL_free(lst->name);
2359 OPENSSL_free(lst);
2360 lst = next;
2361 }
2362 }
2363
2364 /*
2365 * Is the key type an unsupported algorithm?
2366 */
2367 static int key_unsupported()
2368 {
2369 long err = ERR_peek_error();
2370
2371 if (ERR_GET_LIB(err) == ERR_LIB_EVP
2372 && ERR_GET_REASON(err) == EVP_R_UNSUPPORTED_ALGORITHM) {
2373 ERR_clear_error();
2374 return 1;
2375 }
2376 #ifndef OPENSSL_NO_EC
2377 /*
2378 * If EC support is enabled we should catch also EC_R_UNKNOWN_GROUP as an
2379 * hint to an unsupported algorithm/curve (e.g. if binary EC support is
2380 * disabled).
2381 */
2382 if (ERR_GET_LIB(err) == ERR_LIB_EC
2383 && ERR_GET_REASON(err) == EC_R_UNKNOWN_GROUP) {
2384 ERR_clear_error();
2385 return 1;
2386 }
2387 #endif /* OPENSSL_NO_EC */
2388 return 0;
2389 }
2390
2391 /*
2392 * NULL out the value from |pp| but return it. This "steals" a pointer.
2393 */
2394 static char *take_value(PAIR *pp)
2395 {
2396 char *p = pp->value;
2397
2398 pp->value = NULL;
2399 return p;
2400 }
2401
2402 /*
2403 * Read and parse one test. Return 0 if failure, 1 if okay.
2404 */
2405 static int parse(EVP_TEST *t)
2406 {
2407 KEY_LIST *key, **klist;
2408 EVP_PKEY *pkey;
2409 PAIR *pp;
2410 int i;
2411
2412 top:
2413 do {
2414 if (BIO_eof(t->s.fp))
2415 return EOF;
2416 clear_test(t);
2417 if (!test_readstanza(&t->s))
2418 return 0;
2419 } while (t->s.numpairs == 0);
2420 pp = &t->s.pairs[0];
2421
2422 /* Are we adding a key? */
2423 klist = NULL;
2424 pkey = NULL;
2425 if (strcmp(pp->key, "PrivateKey") == 0) {
2426 pkey = PEM_read_bio_PrivateKey(t->s.key, NULL, 0, NULL);
2427 if (pkey == NULL && !key_unsupported()) {
2428 TEST_info("Can't read private key %s", pp->value);
2429 TEST_openssl_errors();
2430 return 0;
2431 }
2432 klist = &private_keys;
2433 }
2434 else if (strcmp(pp->key, "PublicKey") == 0) {
2435 pkey = PEM_read_bio_PUBKEY(t->s.key, NULL, 0, NULL);
2436 if (pkey == NULL && !key_unsupported()) {
2437 TEST_info("Can't read public key %s", pp->value);
2438 TEST_openssl_errors();
2439 return 0;
2440 }
2441 klist = &public_keys;
2442 }
2443
2444 /* If we have a key add to list */
2445 if (klist != NULL) {
2446 if (find_key(NULL, pp->value, *klist)) {
2447 TEST_info("Duplicate key %s", pp->value);
2448 return 0;
2449 }
2450 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
2451 return 0;
2452 key->name = take_value(pp);
2453 key->key = pkey;
2454 key->next = *klist;
2455 *klist = key;
2456
2457 /* Go back and start a new stanza. */
2458 if (t->s.numpairs != 1)
2459 TEST_info("Line %d: missing blank line\n", t->s.curr);
2460 goto top;
2461 }
2462
2463 /* Find the test, based on first keyword. */
2464 if (!TEST_ptr(t->meth = find_test(pp->key)))
2465 return 0;
2466 if (!t->meth->init(t, pp->value)) {
2467 TEST_error("unknown %s: %s\n", pp->key, pp->value);
2468 return 0;
2469 }
2470 if (t->skip == 1) {
2471 /* TEST_info("skipping %s %s", pp->key, pp->value); */
2472 return 0;
2473 }
2474
2475 for (pp++, i = 1; i < t->s.numpairs; pp++, i++) {
2476 if (strcmp(pp->key, "Result") == 0) {
2477 if (t->expected_err != NULL) {
2478 TEST_info("Line %d: multiple result lines", t->s.curr);
2479 return 0;
2480 }
2481 t->expected_err = take_value(pp);
2482 } else if (strcmp(pp->key, "Function") == 0) {
2483 if (t->func != NULL) {
2484 TEST_info("Line %d: multiple function lines\n", t->s.curr);
2485 return 0;
2486 }
2487 t->func = take_value(pp);
2488 } else if (strcmp(pp->key, "Reason") == 0) {
2489 if (t->reason != NULL) {
2490 TEST_info("Line %d: multiple reason lines", t->s.curr);
2491 return 0;
2492 }
2493 t->reason = take_value(pp);
2494 } else {
2495 /* Must be test specific line: try to parse it */
2496 int rv = t->meth->parse(t, pp->key, pp->value);
2497
2498 if (rv == 0) {
2499 TEST_info("Line %d: unknown keyword %s", t->s.curr, pp->key);
2500 return 0;
2501 }
2502 if (rv < 0) {
2503 TEST_info("Line %d: error processing keyword %s\n",
2504 t->s.curr, pp->key);
2505 return 0;
2506 }
2507 }
2508 }
2509
2510 return 1;
2511 }
2512
2513 static int run_file_tests(int i)
2514 {
2515 EVP_TEST *t;
2516 const char *testfile = test_get_argument(i);
2517 int c;
2518
2519 if (!TEST_ptr(t = OPENSSL_zalloc(sizeof(*t))))
2520 return 0;
2521 if (!test_start_file(&t->s, testfile)) {
2522 OPENSSL_free(t);
2523 return 0;
2524 }
2525
2526 while (!BIO_eof(t->s.fp)) {
2527 c = parse(t);
2528 if (t->skip)
2529 continue;
2530 if (c == 0 || !run_test(t)) {
2531 t->s.errors++;
2532 break;
2533 }
2534 }
2535 test_end_file(&t->s);
2536 clear_test(t);
2537
2538 free_key_list(public_keys);
2539 free_key_list(private_keys);
2540 BIO_free(t->s.key);
2541 c = t->s.errors;
2542 OPENSSL_free(t);
2543 return c == 0;
2544 }
2545
2546 int setup_tests(void)
2547 {
2548 size_t n = test_get_argument_count();
2549
2550 if (n == 0) {
2551 TEST_error("Usage: %s file...", test_get_program_name());
2552 return 0;
2553 }
2554
2555 ADD_ALL_TESTS(run_file_tests, n);
2556 return 1;
2557 }