]> git.ipfire.org Git - thirdparty/openssl.git/blob - test/evp_test.c
With fips provider 3.0.0 skip tests related to explicit curves handling
[thirdparty/openssl.git] / test / evp_test.c
1 /*
2 * Copyright 2015-2022 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #define OPENSSL_SUPPRESS_DEPRECATED /* EVP_PKEY_new_CMAC_key */
11 #include <stdio.h>
12 #include <string.h>
13 #include <stdlib.h>
14 #include <ctype.h>
15 #include <openssl/evp.h>
16 #include <openssl/pem.h>
17 #include <openssl/err.h>
18 #include <openssl/provider.h>
19 #include <openssl/x509v3.h>
20 #include <openssl/pkcs12.h>
21 #include <openssl/kdf.h>
22 #include <openssl/params.h>
23 #include <openssl/core_names.h>
24 #include <openssl/fips_names.h>
25 #include "internal/numbers.h"
26 #include "internal/nelem.h"
27 #include "crypto/evp.h"
28 #include "testutil.h"
29
30 typedef struct evp_test_buffer_st EVP_TEST_BUFFER;
31 DEFINE_STACK_OF(EVP_TEST_BUFFER)
32
33 #define AAD_NUM 4
34
35 typedef struct evp_test_method_st EVP_TEST_METHOD;
36
37 /* Structure holding test information */
38 typedef struct evp_test_st {
39 STANZA s; /* Common test stanza */
40 char *name;
41 int skip; /* Current test should be skipped */
42 const EVP_TEST_METHOD *meth; /* method for this test */
43 const char *err, *aux_err; /* Error string for test */
44 char *expected_err; /* Expected error value of test */
45 char *reason; /* Expected error reason string */
46 void *data; /* test specific data */
47 } EVP_TEST;
48
49 /* Test method structure */
50 struct evp_test_method_st {
51 /* Name of test as it appears in file */
52 const char *name;
53 /* Initialise test for "alg" */
54 int (*init) (EVP_TEST * t, const char *alg);
55 /* Clean up method */
56 void (*cleanup) (EVP_TEST * t);
57 /* Test specific name value pair processing */
58 int (*parse) (EVP_TEST * t, const char *name, const char *value);
59 /* Run the test itself */
60 int (*run_test) (EVP_TEST * t);
61 };
62
63 /* Linked list of named keys. */
64 typedef struct key_list_st {
65 char *name;
66 EVP_PKEY *key;
67 struct key_list_st *next;
68 } KEY_LIST;
69
70 typedef enum OPTION_choice {
71 OPT_ERR = -1,
72 OPT_EOF = 0,
73 OPT_CONFIG_FILE,
74 OPT_TEST_ENUM
75 } OPTION_CHOICE;
76
77 static OSSL_PROVIDER *prov_null = NULL;
78 static OSSL_LIB_CTX *libctx = NULL;
79
80 /* List of public and private keys */
81 static KEY_LIST *private_keys;
82 static KEY_LIST *public_keys;
83
84 static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst);
85 static int parse_bin(const char *value, unsigned char **buf, size_t *buflen);
86 static int is_digest_disabled(const char *name);
87 static int is_pkey_disabled(const char *name);
88 static int is_mac_disabled(const char *name);
89 static int is_cipher_disabled(const char *name);
90 static int is_kdf_disabled(const char *name);
91
92 /*
93 * Compare two memory regions for equality, returning zero if they differ.
94 * However, if there is expected to be an error and the actual error
95 * matches then the memory is expected to be different so handle this
96 * case without producing unnecessary test framework output.
97 */
98 static int memory_err_compare(EVP_TEST *t, const char *err,
99 const void *expected, size_t expected_len,
100 const void *got, size_t got_len)
101 {
102 int r;
103
104 if (t->expected_err != NULL && strcmp(t->expected_err, err) == 0)
105 r = !TEST_mem_ne(expected, expected_len, got, got_len);
106 else
107 r = TEST_mem_eq(expected, expected_len, got, got_len);
108 if (!r)
109 t->err = err;
110 return r;
111 }
112
113 /*
114 * Structure used to hold a list of blocks of memory to test
115 * calls to "update" like functions.
116 */
117 struct evp_test_buffer_st {
118 unsigned char *buf;
119 size_t buflen;
120 size_t count;
121 int count_set;
122 };
123
124 static void evp_test_buffer_free(EVP_TEST_BUFFER *db)
125 {
126 if (db != NULL) {
127 OPENSSL_free(db->buf);
128 OPENSSL_free(db);
129 }
130 }
131
132 /* append buffer to a list */
133 static int evp_test_buffer_append(const char *value,
134 STACK_OF(EVP_TEST_BUFFER) **sk)
135 {
136 EVP_TEST_BUFFER *db = NULL;
137
138 if (!TEST_ptr(db = OPENSSL_malloc(sizeof(*db))))
139 goto err;
140
141 if (!parse_bin(value, &db->buf, &db->buflen))
142 goto err;
143 db->count = 1;
144 db->count_set = 0;
145
146 if (*sk == NULL && !TEST_ptr(*sk = sk_EVP_TEST_BUFFER_new_null()))
147 goto err;
148 if (!sk_EVP_TEST_BUFFER_push(*sk, db))
149 goto err;
150
151 return 1;
152
153 err:
154 evp_test_buffer_free(db);
155 return 0;
156 }
157
158 /* replace last buffer in list with copies of itself */
159 static int evp_test_buffer_ncopy(const char *value,
160 STACK_OF(EVP_TEST_BUFFER) *sk)
161 {
162 EVP_TEST_BUFFER *db;
163 unsigned char *tbuf, *p;
164 size_t tbuflen;
165 int ncopy = atoi(value);
166 int i;
167
168 if (ncopy <= 0)
169 return 0;
170 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
171 return 0;
172 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
173
174 tbuflen = db->buflen * ncopy;
175 if (!TEST_ptr(tbuf = OPENSSL_malloc(tbuflen)))
176 return 0;
177 for (i = 0, p = tbuf; i < ncopy; i++, p += db->buflen)
178 memcpy(p, db->buf, db->buflen);
179
180 OPENSSL_free(db->buf);
181 db->buf = tbuf;
182 db->buflen = tbuflen;
183 return 1;
184 }
185
186 /* set repeat count for last buffer in list */
187 static int evp_test_buffer_set_count(const char *value,
188 STACK_OF(EVP_TEST_BUFFER) *sk)
189 {
190 EVP_TEST_BUFFER *db;
191 int count = atoi(value);
192
193 if (count <= 0)
194 return 0;
195
196 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
197 return 0;
198
199 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
200 if (db->count_set != 0)
201 return 0;
202
203 db->count = (size_t)count;
204 db->count_set = 1;
205 return 1;
206 }
207
208 /* call "fn" with each element of the list in turn */
209 static int evp_test_buffer_do(STACK_OF(EVP_TEST_BUFFER) *sk,
210 int (*fn)(void *ctx,
211 const unsigned char *buf,
212 size_t buflen),
213 void *ctx)
214 {
215 int i;
216
217 for (i = 0; i < sk_EVP_TEST_BUFFER_num(sk); i++) {
218 EVP_TEST_BUFFER *tb = sk_EVP_TEST_BUFFER_value(sk, i);
219 size_t j;
220
221 for (j = 0; j < tb->count; j++) {
222 if (fn(ctx, tb->buf, tb->buflen) <= 0)
223 return 0;
224 }
225 }
226 return 1;
227 }
228
229 /*
230 * Unescape some sequences in string literals (only \n for now).
231 * Return an allocated buffer, set |out_len|. If |input_len|
232 * is zero, get an empty buffer but set length to zero.
233 */
234 static unsigned char* unescape(const char *input, size_t input_len,
235 size_t *out_len)
236 {
237 unsigned char *ret, *p;
238 size_t i;
239
240 if (input_len == 0) {
241 *out_len = 0;
242 return OPENSSL_zalloc(1);
243 }
244
245 /* Escaping is non-expanding; over-allocate original size for simplicity. */
246 if (!TEST_ptr(ret = p = OPENSSL_malloc(input_len)))
247 return NULL;
248
249 for (i = 0; i < input_len; i++) {
250 if (*input == '\\') {
251 if (i == input_len - 1 || *++input != 'n') {
252 TEST_error("Bad escape sequence in file");
253 goto err;
254 }
255 *p++ = '\n';
256 i++;
257 input++;
258 } else {
259 *p++ = *input++;
260 }
261 }
262
263 *out_len = p - ret;
264 return ret;
265
266 err:
267 OPENSSL_free(ret);
268 return NULL;
269 }
270
271 /*
272 * For a hex string "value" convert to a binary allocated buffer.
273 * Return 1 on success or 0 on failure.
274 */
275 static int parse_bin(const char *value, unsigned char **buf, size_t *buflen)
276 {
277 long len;
278
279 /* Check for NULL literal */
280 if (strcmp(value, "NULL") == 0) {
281 *buf = NULL;
282 *buflen = 0;
283 return 1;
284 }
285
286 /* Check for empty value */
287 if (*value == '\0') {
288 /*
289 * Don't return NULL for zero length buffer. This is needed for
290 * some tests with empty keys: HMAC_Init_ex() expects a non-NULL key
291 * buffer even if the key length is 0, in order to detect key reset.
292 */
293 *buf = OPENSSL_malloc(1);
294 if (*buf == NULL)
295 return 0;
296 **buf = 0;
297 *buflen = 0;
298 return 1;
299 }
300
301 /* Check for string literal */
302 if (value[0] == '"') {
303 size_t vlen = strlen(++value);
304
305 if (vlen == 0 || value[vlen - 1] != '"')
306 return 0;
307 vlen--;
308 *buf = unescape(value, vlen, buflen);
309 return *buf == NULL ? 0 : 1;
310 }
311
312 /* Otherwise assume as hex literal and convert it to binary buffer */
313 if (!TEST_ptr(*buf = OPENSSL_hexstr2buf(value, &len))) {
314 TEST_info("Can't convert %s", value);
315 TEST_openssl_errors();
316 return -1;
317 }
318 /* Size of input buffer means we'll never overflow */
319 *buflen = len;
320 return 1;
321 }
322
323 /**
324 ** MESSAGE DIGEST TESTS
325 **/
326
327 typedef struct digest_data_st {
328 /* Digest this test is for */
329 const EVP_MD *digest;
330 EVP_MD *fetched_digest;
331 /* Input to digest */
332 STACK_OF(EVP_TEST_BUFFER) *input;
333 /* Expected output */
334 unsigned char *output;
335 size_t output_len;
336 /* Padding type */
337 int pad_type;
338 } DIGEST_DATA;
339
340 static int digest_test_init(EVP_TEST *t, const char *alg)
341 {
342 DIGEST_DATA *mdat;
343 const EVP_MD *digest;
344 EVP_MD *fetched_digest;
345
346 if (is_digest_disabled(alg)) {
347 TEST_info("skipping, '%s' is disabled", alg);
348 t->skip = 1;
349 return 1;
350 }
351
352 if ((digest = fetched_digest = EVP_MD_fetch(libctx, alg, NULL)) == NULL
353 && (digest = EVP_get_digestbyname(alg)) == NULL)
354 return 0;
355 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
356 return 0;
357 t->data = mdat;
358 mdat->digest = digest;
359 mdat->fetched_digest = fetched_digest;
360 mdat->pad_type = 0;
361 if (fetched_digest != NULL)
362 TEST_info("%s is fetched", alg);
363 return 1;
364 }
365
366 static void digest_test_cleanup(EVP_TEST *t)
367 {
368 DIGEST_DATA *mdat = t->data;
369
370 sk_EVP_TEST_BUFFER_pop_free(mdat->input, evp_test_buffer_free);
371 OPENSSL_free(mdat->output);
372 EVP_MD_free(mdat->fetched_digest);
373 }
374
375 static int digest_test_parse(EVP_TEST *t,
376 const char *keyword, const char *value)
377 {
378 DIGEST_DATA *mdata = t->data;
379
380 if (strcmp(keyword, "Input") == 0)
381 return evp_test_buffer_append(value, &mdata->input);
382 if (strcmp(keyword, "Output") == 0)
383 return parse_bin(value, &mdata->output, &mdata->output_len);
384 if (strcmp(keyword, "Count") == 0)
385 return evp_test_buffer_set_count(value, mdata->input);
386 if (strcmp(keyword, "Ncopy") == 0)
387 return evp_test_buffer_ncopy(value, mdata->input);
388 if (strcmp(keyword, "Padding") == 0)
389 return (mdata->pad_type = atoi(value)) > 0;
390 return 0;
391 }
392
393 static int digest_update_fn(void *ctx, const unsigned char *buf, size_t buflen)
394 {
395 return EVP_DigestUpdate(ctx, buf, buflen);
396 }
397
398 static int test_duplicate_md_ctx(EVP_TEST *t, EVP_MD_CTX *mctx)
399 {
400 char dont[] = "touch";
401
402 if (!TEST_ptr(mctx))
403 return 0;
404 if (!EVP_DigestFinalXOF(mctx, (unsigned char *)dont, 0)) {
405 EVP_MD_CTX_free(mctx);
406 t->err = "DIGESTFINALXOF_ERROR";
407 return 0;
408 }
409 if (!TEST_str_eq(dont, "touch")) {
410 EVP_MD_CTX_free(mctx);
411 t->err = "DIGESTFINALXOF_ERROR";
412 return 0;
413 }
414 EVP_MD_CTX_free(mctx);
415 return 1;
416 }
417
418 static int digest_test_run(EVP_TEST *t)
419 {
420 DIGEST_DATA *expected = t->data;
421 EVP_TEST_BUFFER *inbuf;
422 EVP_MD_CTX *mctx;
423 unsigned char *got = NULL;
424 unsigned int got_len;
425 size_t size = 0;
426 int xof = 0;
427 OSSL_PARAM params[2];
428
429 printf("test %s (%d %d)\n", t->name, t->s.start, t->s.curr);
430 t->err = "TEST_FAILURE";
431 if (!TEST_ptr(mctx = EVP_MD_CTX_new()))
432 goto err;
433
434 got = OPENSSL_malloc(expected->output_len > EVP_MAX_MD_SIZE ?
435 expected->output_len : EVP_MAX_MD_SIZE);
436 if (!TEST_ptr(got))
437 goto err;
438
439 if (!EVP_DigestInit_ex(mctx, expected->digest, NULL)) {
440 t->err = "DIGESTINIT_ERROR";
441 goto err;
442 }
443 if (expected->pad_type > 0) {
444 params[0] = OSSL_PARAM_construct_int(OSSL_DIGEST_PARAM_PAD_TYPE,
445 &expected->pad_type);
446 params[1] = OSSL_PARAM_construct_end();
447 if (!TEST_int_gt(EVP_MD_CTX_set_params(mctx, params), 0)) {
448 t->err = "PARAMS_ERROR";
449 goto err;
450 }
451 }
452 if (!evp_test_buffer_do(expected->input, digest_update_fn, mctx)) {
453 t->err = "DIGESTUPDATE_ERROR";
454 goto err;
455 }
456
457 xof = (EVP_MD_get_flags(expected->digest) & EVP_MD_FLAG_XOF) != 0;
458 if (xof) {
459 EVP_MD_CTX *mctx_cpy;
460
461 if (!TEST_ptr(mctx_cpy = EVP_MD_CTX_new())) {
462 goto err;
463 }
464 if (!TEST_true(EVP_MD_CTX_copy(mctx_cpy, mctx))) {
465 EVP_MD_CTX_free(mctx_cpy);
466 goto err;
467 } else if (!test_duplicate_md_ctx(t, mctx_cpy)) {
468 goto err;
469 }
470
471 if (!test_duplicate_md_ctx(t, EVP_MD_CTX_dup(mctx)))
472 goto err;
473
474 got_len = expected->output_len;
475 if (!EVP_DigestFinalXOF(mctx, got, got_len)) {
476 t->err = "DIGESTFINALXOF_ERROR";
477 goto err;
478 }
479 } else {
480 if (!EVP_DigestFinal(mctx, got, &got_len)) {
481 t->err = "DIGESTFINAL_ERROR";
482 goto err;
483 }
484 }
485 if (!TEST_int_eq(expected->output_len, got_len)) {
486 t->err = "DIGEST_LENGTH_MISMATCH";
487 goto err;
488 }
489 if (!memory_err_compare(t, "DIGEST_MISMATCH",
490 expected->output, expected->output_len,
491 got, got_len))
492 goto err;
493
494 t->err = NULL;
495
496 /* Test the EVP_Q_digest interface as well */
497 if (sk_EVP_TEST_BUFFER_num(expected->input) == 1
498 && !xof
499 /* This should never fail but we need the returned pointer now */
500 && !TEST_ptr(inbuf = sk_EVP_TEST_BUFFER_value(expected->input, 0))
501 && !inbuf->count_set) {
502 OPENSSL_cleanse(got, got_len);
503 if (!TEST_true(EVP_Q_digest(libctx,
504 EVP_MD_get0_name(expected->fetched_digest),
505 NULL, inbuf->buf, inbuf->buflen,
506 got, &size))
507 || !TEST_mem_eq(got, size,
508 expected->output, expected->output_len)) {
509 t->err = "EVP_Q_digest failed";
510 goto err;
511 }
512 }
513
514 err:
515 OPENSSL_free(got);
516 EVP_MD_CTX_free(mctx);
517 return 1;
518 }
519
520 static const EVP_TEST_METHOD digest_test_method = {
521 "Digest",
522 digest_test_init,
523 digest_test_cleanup,
524 digest_test_parse,
525 digest_test_run
526 };
527
528 /**
529 *** CIPHER TESTS
530 **/
531
532 typedef struct cipher_data_st {
533 const EVP_CIPHER *cipher;
534 EVP_CIPHER *fetched_cipher;
535 int enc;
536 /* EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE or EVP_CIPH_OCB_MODE if AEAD */
537 int aead;
538 unsigned char *key;
539 size_t key_len;
540 size_t key_bits; /* Used by RC2 */
541 unsigned char *iv;
542 unsigned char *next_iv; /* Expected IV state after operation */
543 unsigned int rounds;
544 size_t iv_len;
545 unsigned char *plaintext;
546 size_t plaintext_len;
547 unsigned char *ciphertext;
548 size_t ciphertext_len;
549 /* AEAD ciphers only */
550 unsigned char *aad[AAD_NUM];
551 size_t aad_len[AAD_NUM];
552 int tls_aad;
553 int tls_version;
554 unsigned char *tag;
555 const char *cts_mode;
556 size_t tag_len;
557 int tag_late;
558 unsigned char *mac_key;
559 size_t mac_key_len;
560 } CIPHER_DATA;
561
562 static int cipher_test_init(EVP_TEST *t, const char *alg)
563 {
564 const EVP_CIPHER *cipher;
565 EVP_CIPHER *fetched_cipher;
566 CIPHER_DATA *cdat;
567 int m;
568
569 if (is_cipher_disabled(alg)) {
570 t->skip = 1;
571 TEST_info("skipping, '%s' is disabled", alg);
572 return 1;
573 }
574
575 ERR_set_mark();
576 if ((cipher = fetched_cipher = EVP_CIPHER_fetch(libctx, alg, NULL)) == NULL
577 && (cipher = EVP_get_cipherbyname(alg)) == NULL) {
578 /* a stitched cipher might not be available */
579 if (strstr(alg, "HMAC") != NULL) {
580 ERR_pop_to_mark();
581 t->skip = 1;
582 TEST_info("skipping, '%s' is not available", alg);
583 return 1;
584 }
585 ERR_clear_last_mark();
586 return 0;
587 }
588 ERR_clear_last_mark();
589
590 if (!TEST_ptr(cdat = OPENSSL_zalloc(sizeof(*cdat))))
591 return 0;
592
593 cdat->cipher = cipher;
594 cdat->fetched_cipher = fetched_cipher;
595 cdat->enc = -1;
596 m = EVP_CIPHER_get_mode(cipher);
597 if (EVP_CIPHER_get_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER)
598 cdat->aead = m != 0 ? m : -1;
599 else
600 cdat->aead = 0;
601
602 t->data = cdat;
603 if (fetched_cipher != NULL)
604 TEST_info("%s is fetched", alg);
605 return 1;
606 }
607
608 static void cipher_test_cleanup(EVP_TEST *t)
609 {
610 int i;
611 CIPHER_DATA *cdat = t->data;
612
613 OPENSSL_free(cdat->key);
614 OPENSSL_free(cdat->iv);
615 OPENSSL_free(cdat->next_iv);
616 OPENSSL_free(cdat->ciphertext);
617 OPENSSL_free(cdat->plaintext);
618 for (i = 0; i < AAD_NUM; i++)
619 OPENSSL_free(cdat->aad[i]);
620 OPENSSL_free(cdat->tag);
621 OPENSSL_free(cdat->mac_key);
622 EVP_CIPHER_free(cdat->fetched_cipher);
623 }
624
625 static int cipher_test_parse(EVP_TEST *t, const char *keyword,
626 const char *value)
627 {
628 CIPHER_DATA *cdat = t->data;
629 int i;
630
631 if (strcmp(keyword, "Key") == 0)
632 return parse_bin(value, &cdat->key, &cdat->key_len);
633 if (strcmp(keyword, "Rounds") == 0) {
634 i = atoi(value);
635 if (i < 0)
636 return -1;
637 cdat->rounds = (unsigned int)i;
638 return 1;
639 }
640 if (strcmp(keyword, "IV") == 0)
641 return parse_bin(value, &cdat->iv, &cdat->iv_len);
642 if (strcmp(keyword, "NextIV") == 0)
643 return parse_bin(value, &cdat->next_iv, &cdat->iv_len);
644 if (strcmp(keyword, "Plaintext") == 0)
645 return parse_bin(value, &cdat->plaintext, &cdat->plaintext_len);
646 if (strcmp(keyword, "Ciphertext") == 0)
647 return parse_bin(value, &cdat->ciphertext, &cdat->ciphertext_len);
648 if (strcmp(keyword, "KeyBits") == 0) {
649 i = atoi(value);
650 if (i < 0)
651 return -1;
652 cdat->key_bits = (size_t)i;
653 return 1;
654 }
655 if (cdat->aead) {
656 int tls_aad = 0;
657
658 if (strcmp(keyword, "TLSAAD") == 0)
659 cdat->tls_aad = tls_aad = 1;
660 if (strcmp(keyword, "AAD") == 0 || tls_aad) {
661 for (i = 0; i < AAD_NUM; i++) {
662 if (cdat->aad[i] == NULL)
663 return parse_bin(value, &cdat->aad[i], &cdat->aad_len[i]);
664 }
665 return -1;
666 }
667 if (strcmp(keyword, "Tag") == 0)
668 return parse_bin(value, &cdat->tag, &cdat->tag_len);
669 if (strcmp(keyword, "SetTagLate") == 0) {
670 if (strcmp(value, "TRUE") == 0)
671 cdat->tag_late = 1;
672 else if (strcmp(value, "FALSE") == 0)
673 cdat->tag_late = 0;
674 else
675 return -1;
676 return 1;
677 }
678 if (strcmp(keyword, "MACKey") == 0)
679 return parse_bin(value, &cdat->mac_key, &cdat->mac_key_len);
680 if (strcmp(keyword, "TLSVersion") == 0) {
681 char *endptr;
682
683 cdat->tls_version = (int)strtol(value, &endptr, 0);
684 return value[0] != '\0' && endptr[0] == '\0';
685 }
686 }
687
688 if (strcmp(keyword, "Operation") == 0) {
689 if (strcmp(value, "ENCRYPT") == 0)
690 cdat->enc = 1;
691 else if (strcmp(value, "DECRYPT") == 0)
692 cdat->enc = 0;
693 else
694 return -1;
695 return 1;
696 }
697 if (strcmp(keyword, "CTSMode") == 0) {
698 cdat->cts_mode = value;
699 return 1;
700 }
701 return 0;
702 }
703
704 static int cipher_test_enc(EVP_TEST *t, int enc,
705 size_t out_misalign, size_t inp_misalign, int frag)
706 {
707 CIPHER_DATA *expected = t->data;
708 unsigned char *in, *expected_out, *tmp = NULL;
709 size_t in_len, out_len, donelen = 0;
710 int ok = 0, tmplen, chunklen, tmpflen, i;
711 EVP_CIPHER_CTX *ctx_base = NULL;
712 EVP_CIPHER_CTX *ctx = NULL, *duped;
713
714 t->err = "TEST_FAILURE";
715 if (!TEST_ptr(ctx_base = EVP_CIPHER_CTX_new()))
716 goto err;
717 if (!TEST_ptr(ctx = EVP_CIPHER_CTX_new()))
718 goto err;
719 EVP_CIPHER_CTX_set_flags(ctx_base, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW);
720 if (enc) {
721 in = expected->plaintext;
722 in_len = expected->plaintext_len;
723 expected_out = expected->ciphertext;
724 out_len = expected->ciphertext_len;
725 } else {
726 in = expected->ciphertext;
727 in_len = expected->ciphertext_len;
728 expected_out = expected->plaintext;
729 out_len = expected->plaintext_len;
730 }
731 if (inp_misalign == (size_t)-1) {
732 /* Exercise in-place encryption */
733 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH);
734 if (!tmp)
735 goto err;
736 in = memcpy(tmp + out_misalign, in, in_len);
737 } else {
738 inp_misalign += 16 - ((out_misalign + in_len) & 15);
739 /*
740 * 'tmp' will store both output and copy of input. We make the copy
741 * of input to specifically aligned part of 'tmp'. So we just
742 * figured out how much padding would ensure the required alignment,
743 * now we allocate extended buffer and finally copy the input just
744 * past inp_misalign in expression below. Output will be written
745 * past out_misalign...
746 */
747 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
748 inp_misalign + in_len);
749 if (!tmp)
750 goto err;
751 in = memcpy(tmp + out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
752 inp_misalign, in, in_len);
753 }
754 if (!EVP_CipherInit_ex(ctx_base, expected->cipher, NULL, NULL, NULL, enc)) {
755 t->err = "CIPHERINIT_ERROR";
756 goto err;
757 }
758 if (expected->cts_mode != NULL) {
759 OSSL_PARAM params[2];
760
761 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_CIPHER_PARAM_CTS_MODE,
762 (char *)expected->cts_mode,
763 0);
764 params[1] = OSSL_PARAM_construct_end();
765 if (!EVP_CIPHER_CTX_set_params(ctx_base, params)) {
766 t->err = "INVALID_CTS_MODE";
767 goto err;
768 }
769 }
770 if (expected->iv) {
771 if (expected->aead) {
772 if (EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_IVLEN,
773 expected->iv_len, 0) <= 0) {
774 t->err = "INVALID_IV_LENGTH";
775 goto err;
776 }
777 } else if (expected->iv_len != (size_t)EVP_CIPHER_CTX_get_iv_length(ctx_base)) {
778 t->err = "INVALID_IV_LENGTH";
779 goto err;
780 }
781 }
782 if (expected->aead && !expected->tls_aad) {
783 unsigned char *tag;
784 /*
785 * If encrypting or OCB just set tag length initially, otherwise
786 * set tag length and value.
787 */
788 if (enc || expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late) {
789 t->err = "TAG_LENGTH_SET_ERROR";
790 tag = NULL;
791 } else {
792 t->err = "TAG_SET_ERROR";
793 tag = expected->tag;
794 }
795 if (tag || expected->aead != EVP_CIPH_GCM_MODE) {
796 if (EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_TAG,
797 expected->tag_len, tag) <= 0)
798 goto err;
799 }
800 }
801
802 if (expected->rounds > 0) {
803 int rounds = (int)expected->rounds;
804
805 if (EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC5_ROUNDS, rounds, NULL) <= 0) {
806 t->err = "INVALID_ROUNDS";
807 goto err;
808 }
809 }
810
811 if (!EVP_CIPHER_CTX_set_key_length(ctx_base, expected->key_len)) {
812 t->err = "INVALID_KEY_LENGTH";
813 goto err;
814 }
815 if (expected->key_bits > 0) {
816 int bits = (int)expected->key_bits;
817
818 if (EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC2_KEY_BITS, bits, NULL) <= 0) {
819 t->err = "INVALID KEY BITS";
820 goto err;
821 }
822 }
823 if (!EVP_CipherInit_ex(ctx_base, NULL, NULL, expected->key, expected->iv, -1)) {
824 t->err = "KEY_SET_ERROR";
825 goto err;
826 }
827
828 /* Check that we get the same IV back */
829 if (expected->iv != NULL) {
830 /* Some (e.g., GCM) tests use IVs longer than EVP_MAX_IV_LENGTH. */
831 unsigned char iv[128];
832 if (!TEST_true(EVP_CIPHER_CTX_get_updated_iv(ctx_base, iv, sizeof(iv)))
833 || ((EVP_CIPHER_get_flags(expected->cipher) & EVP_CIPH_CUSTOM_IV) == 0
834 && !TEST_mem_eq(expected->iv, expected->iv_len, iv,
835 expected->iv_len))) {
836 t->err = "INVALID_IV";
837 goto err;
838 }
839 }
840
841 /* Test that the cipher dup functions correctly if it is supported */
842 ERR_set_mark();
843 if (EVP_CIPHER_CTX_copy(ctx, ctx_base)) {
844 EVP_CIPHER_CTX_free(ctx_base);
845 ctx_base = NULL;
846 } else {
847 EVP_CIPHER_CTX_free(ctx);
848 ctx = ctx_base;
849 }
850 /* Likewise for dup */
851 duped = EVP_CIPHER_CTX_dup(ctx);
852 if (duped != NULL) {
853 EVP_CIPHER_CTX_free(ctx);
854 ctx = duped;
855 }
856 ERR_pop_to_mark();
857
858 if (expected->mac_key != NULL
859 && EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_MAC_KEY,
860 (int)expected->mac_key_len,
861 (void *)expected->mac_key) <= 0) {
862 t->err = "SET_MAC_KEY_ERROR";
863 goto err;
864 }
865
866 if (expected->tls_version) {
867 OSSL_PARAM params[2];
868
869 params[0] = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_TLS_VERSION,
870 &expected->tls_version);
871 params[1] = OSSL_PARAM_construct_end();
872 if (!EVP_CIPHER_CTX_set_params(ctx, params)) {
873 t->err = "SET_TLS_VERSION_ERROR";
874 goto err;
875 }
876 }
877
878 if (expected->aead == EVP_CIPH_CCM_MODE) {
879 if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) {
880 t->err = "CCM_PLAINTEXT_LENGTH_SET_ERROR";
881 goto err;
882 }
883 }
884 if (expected->aad[0] != NULL && !expected->tls_aad) {
885 t->err = "AAD_SET_ERROR";
886 if (!frag) {
887 for (i = 0; expected->aad[i] != NULL; i++) {
888 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i],
889 expected->aad_len[i]))
890 goto err;
891 }
892 } else {
893 /*
894 * Supply the AAD in chunks less than the block size where possible
895 */
896 for (i = 0; expected->aad[i] != NULL; i++) {
897 if (expected->aad_len[i] > 0) {
898 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i], 1))
899 goto err;
900 donelen++;
901 }
902 if (expected->aad_len[i] > 2) {
903 if (!EVP_CipherUpdate(ctx, NULL, &chunklen,
904 expected->aad[i] + donelen,
905 expected->aad_len[i] - 2))
906 goto err;
907 donelen += expected->aad_len[i] - 2;
908 }
909 if (expected->aad_len[i] > 1
910 && !EVP_CipherUpdate(ctx, NULL, &chunklen,
911 expected->aad[i] + donelen, 1))
912 goto err;
913 }
914 }
915 }
916
917 if (expected->tls_aad) {
918 OSSL_PARAM params[2];
919 char *tls_aad;
920
921 /* duplicate the aad as the implementation might modify it */
922 if ((tls_aad = OPENSSL_memdup(expected->aad[0],
923 expected->aad_len[0])) == NULL)
924 goto err;
925 params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TLS1_AAD,
926 tls_aad,
927 expected->aad_len[0]);
928 params[1] = OSSL_PARAM_construct_end();
929 if (!EVP_CIPHER_CTX_set_params(ctx, params)) {
930 OPENSSL_free(tls_aad);
931 t->err = "TLS1_AAD_ERROR";
932 goto err;
933 }
934 OPENSSL_free(tls_aad);
935 } else if (!enc && (expected->aead == EVP_CIPH_OCB_MODE
936 || expected->tag_late)) {
937 if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
938 expected->tag_len, expected->tag) <= 0) {
939 t->err = "TAG_SET_ERROR";
940 goto err;
941 }
942 }
943
944 EVP_CIPHER_CTX_set_padding(ctx, 0);
945 t->err = "CIPHERUPDATE_ERROR";
946 tmplen = 0;
947 if (!frag) {
948 /* We supply the data all in one go */
949 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len))
950 goto err;
951 } else {
952 /* Supply the data in chunks less than the block size where possible */
953 if (in_len > 0) {
954 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &chunklen, in, 1))
955 goto err;
956 tmplen += chunklen;
957 in++;
958 in_len--;
959 }
960 if (in_len > 1) {
961 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
962 in, in_len - 1))
963 goto err;
964 tmplen += chunklen;
965 in += in_len - 1;
966 in_len = 1;
967 }
968 if (in_len > 0) {
969 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
970 in, 1))
971 goto err;
972 tmplen += chunklen;
973 }
974 }
975 if (!EVP_CipherFinal_ex(ctx, tmp + out_misalign + tmplen, &tmpflen)) {
976 t->err = "CIPHERFINAL_ERROR";
977 goto err;
978 }
979 if (!enc && expected->tls_aad) {
980 if (expected->tls_version >= TLS1_1_VERSION
981 && (EVP_CIPHER_is_a(expected->cipher, "AES-128-CBC-HMAC-SHA1")
982 || EVP_CIPHER_is_a(expected->cipher, "AES-256-CBC-HMAC-SHA1"))) {
983 tmplen -= expected->iv_len;
984 expected_out += expected->iv_len;
985 out_misalign += expected->iv_len;
986 }
987 if ((int)out_len > tmplen + tmpflen)
988 out_len = tmplen + tmpflen;
989 }
990 if (!memory_err_compare(t, "VALUE_MISMATCH", expected_out, out_len,
991 tmp + out_misalign, tmplen + tmpflen))
992 goto err;
993 if (enc && expected->aead && !expected->tls_aad) {
994 unsigned char rtag[16];
995
996 if (!TEST_size_t_le(expected->tag_len, sizeof(rtag))) {
997 t->err = "TAG_LENGTH_INTERNAL_ERROR";
998 goto err;
999 }
1000 if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG,
1001 expected->tag_len, rtag) <= 0) {
1002 t->err = "TAG_RETRIEVE_ERROR";
1003 goto err;
1004 }
1005 if (!memory_err_compare(t, "TAG_VALUE_MISMATCH",
1006 expected->tag, expected->tag_len,
1007 rtag, expected->tag_len))
1008 goto err;
1009 }
1010 /* Check the updated IV */
1011 if (expected->next_iv != NULL) {
1012 /* Some (e.g., GCM) tests use IVs longer than EVP_MAX_IV_LENGTH. */
1013 unsigned char iv[128];
1014 if (!TEST_true(EVP_CIPHER_CTX_get_updated_iv(ctx, iv, sizeof(iv)))
1015 || ((EVP_CIPHER_get_flags(expected->cipher) & EVP_CIPH_CUSTOM_IV) == 0
1016 && !TEST_mem_eq(expected->next_iv, expected->iv_len, iv,
1017 expected->iv_len))) {
1018 t->err = "INVALID_NEXT_IV";
1019 goto err;
1020 }
1021 }
1022
1023 t->err = NULL;
1024 ok = 1;
1025 err:
1026 OPENSSL_free(tmp);
1027 if (ctx != ctx_base)
1028 EVP_CIPHER_CTX_free(ctx_base);
1029 EVP_CIPHER_CTX_free(ctx);
1030 return ok;
1031 }
1032
1033 static int cipher_test_run(EVP_TEST *t)
1034 {
1035 CIPHER_DATA *cdat = t->data;
1036 int rv, frag = 0;
1037 size_t out_misalign, inp_misalign;
1038
1039 if (!cdat->key) {
1040 t->err = "NO_KEY";
1041 return 0;
1042 }
1043 if (!cdat->iv && EVP_CIPHER_get_iv_length(cdat->cipher)) {
1044 /* IV is optional and usually omitted in wrap mode */
1045 if (EVP_CIPHER_get_mode(cdat->cipher) != EVP_CIPH_WRAP_MODE) {
1046 t->err = "NO_IV";
1047 return 0;
1048 }
1049 }
1050 if (cdat->aead && cdat->tag == NULL && !cdat->tls_aad) {
1051 t->err = "NO_TAG";
1052 return 0;
1053 }
1054 for (out_misalign = 0; out_misalign <= 1;) {
1055 static char aux_err[64];
1056 t->aux_err = aux_err;
1057 for (inp_misalign = (size_t)-1; inp_misalign != 2; inp_misalign++) {
1058 if (inp_misalign == (size_t)-1) {
1059 /* kludge: inp_misalign == -1 means "exercise in-place" */
1060 BIO_snprintf(aux_err, sizeof(aux_err),
1061 "%s in-place, %sfragmented",
1062 out_misalign ? "misaligned" : "aligned",
1063 frag ? "" : "not ");
1064 } else {
1065 BIO_snprintf(aux_err, sizeof(aux_err),
1066 "%s output and %s input, %sfragmented",
1067 out_misalign ? "misaligned" : "aligned",
1068 inp_misalign ? "misaligned" : "aligned",
1069 frag ? "" : "not ");
1070 }
1071 if (cdat->enc) {
1072 rv = cipher_test_enc(t, 1, out_misalign, inp_misalign, frag);
1073 /* Not fatal errors: return */
1074 if (rv != 1) {
1075 if (rv < 0)
1076 return 0;
1077 return 1;
1078 }
1079 }
1080 if (cdat->enc != 1) {
1081 rv = cipher_test_enc(t, 0, out_misalign, inp_misalign, frag);
1082 /* Not fatal errors: return */
1083 if (rv != 1) {
1084 if (rv < 0)
1085 return 0;
1086 return 1;
1087 }
1088 }
1089 }
1090
1091 if (out_misalign == 1 && frag == 0) {
1092 /*
1093 * XTS, SIV, CCM, stitched ciphers and Wrap modes have special
1094 * requirements about input lengths so we don't fragment for those
1095 */
1096 if (cdat->aead == EVP_CIPH_CCM_MODE
1097 || cdat->aead == EVP_CIPH_CBC_MODE
1098 || (cdat->aead == -1
1099 && EVP_CIPHER_get_mode(cdat->cipher) == EVP_CIPH_STREAM_CIPHER)
1100 || ((EVP_CIPHER_get_flags(cdat->cipher) & EVP_CIPH_FLAG_CTS) != 0)
1101 || EVP_CIPHER_get_mode(cdat->cipher) == EVP_CIPH_SIV_MODE
1102 || EVP_CIPHER_get_mode(cdat->cipher) == EVP_CIPH_GCM_SIV_MODE
1103 || EVP_CIPHER_get_mode(cdat->cipher) == EVP_CIPH_XTS_MODE
1104 || EVP_CIPHER_get_mode(cdat->cipher) == EVP_CIPH_WRAP_MODE)
1105 break;
1106 out_misalign = 0;
1107 frag++;
1108 } else {
1109 out_misalign++;
1110 }
1111 }
1112 t->aux_err = NULL;
1113
1114 return 1;
1115 }
1116
1117 static const EVP_TEST_METHOD cipher_test_method = {
1118 "Cipher",
1119 cipher_test_init,
1120 cipher_test_cleanup,
1121 cipher_test_parse,
1122 cipher_test_run
1123 };
1124
1125
1126 /**
1127 ** MAC TESTS
1128 **/
1129
1130 typedef struct mac_data_st {
1131 /* MAC type in one form or another */
1132 char *mac_name;
1133 EVP_MAC *mac; /* for mac_test_run_mac */
1134 int type; /* for mac_test_run_pkey */
1135 /* Algorithm string for this MAC */
1136 char *alg;
1137 /* MAC key */
1138 unsigned char *key;
1139 size_t key_len;
1140 /* MAC IV (GMAC) */
1141 unsigned char *iv;
1142 size_t iv_len;
1143 /* Input to MAC */
1144 unsigned char *input;
1145 size_t input_len;
1146 /* Expected output */
1147 unsigned char *output;
1148 size_t output_len;
1149 unsigned char *custom;
1150 size_t custom_len;
1151 /* MAC salt (blake2) */
1152 unsigned char *salt;
1153 size_t salt_len;
1154 /* XOF mode? */
1155 int xof;
1156 /* Reinitialization fails */
1157 int no_reinit;
1158 /* Collection of controls */
1159 STACK_OF(OPENSSL_STRING) *controls;
1160 /* Output size */
1161 int output_size;
1162 /* Block size */
1163 int block_size;
1164 } MAC_DATA;
1165
1166 static int mac_test_init(EVP_TEST *t, const char *alg)
1167 {
1168 EVP_MAC *mac = NULL;
1169 int type = NID_undef;
1170 MAC_DATA *mdat;
1171
1172 if (is_mac_disabled(alg)) {
1173 TEST_info("skipping, '%s' is disabled", alg);
1174 t->skip = 1;
1175 return 1;
1176 }
1177 if ((mac = EVP_MAC_fetch(libctx, alg, NULL)) == NULL) {
1178 /*
1179 * Since we didn't find an EVP_MAC, we check for known EVP_PKEY methods
1180 * For debugging purposes, we allow 'NNNN by EVP_PKEY' to force running
1181 * the EVP_PKEY method.
1182 */
1183 size_t sz = strlen(alg);
1184 static const char epilogue[] = " by EVP_PKEY";
1185
1186 if (sz >= sizeof(epilogue)
1187 && strcmp(alg + sz - (sizeof(epilogue) - 1), epilogue) == 0)
1188 sz -= sizeof(epilogue) - 1;
1189
1190 if (strncmp(alg, "HMAC", sz) == 0)
1191 type = EVP_PKEY_HMAC;
1192 else if (strncmp(alg, "CMAC", sz) == 0)
1193 type = EVP_PKEY_CMAC;
1194 else if (strncmp(alg, "Poly1305", sz) == 0)
1195 type = EVP_PKEY_POLY1305;
1196 else if (strncmp(alg, "SipHash", sz) == 0)
1197 type = EVP_PKEY_SIPHASH;
1198 else
1199 return 0;
1200 }
1201
1202 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
1203 return 0;
1204
1205 mdat->type = type;
1206 if (!TEST_ptr(mdat->mac_name = OPENSSL_strdup(alg))) {
1207 OPENSSL_free(mdat);
1208 return 0;
1209 }
1210
1211 mdat->mac = mac;
1212 if (!TEST_ptr(mdat->controls = sk_OPENSSL_STRING_new_null())) {
1213 OPENSSL_free(mdat->mac_name);
1214 OPENSSL_free(mdat);
1215 return 0;
1216 }
1217
1218 mdat->output_size = mdat->block_size = -1;
1219 t->data = mdat;
1220 return 1;
1221 }
1222
1223 /* Because OPENSSL_free is a macro, it can't be passed as a function pointer */
1224 static void openssl_free(char *m)
1225 {
1226 OPENSSL_free(m);
1227 }
1228
1229 static void mac_test_cleanup(EVP_TEST *t)
1230 {
1231 MAC_DATA *mdat = t->data;
1232
1233 EVP_MAC_free(mdat->mac);
1234 OPENSSL_free(mdat->mac_name);
1235 sk_OPENSSL_STRING_pop_free(mdat->controls, openssl_free);
1236 OPENSSL_free(mdat->alg);
1237 OPENSSL_free(mdat->key);
1238 OPENSSL_free(mdat->iv);
1239 OPENSSL_free(mdat->custom);
1240 OPENSSL_free(mdat->salt);
1241 OPENSSL_free(mdat->input);
1242 OPENSSL_free(mdat->output);
1243 }
1244
1245 static int mac_test_parse(EVP_TEST *t,
1246 const char *keyword, const char *value)
1247 {
1248 MAC_DATA *mdata = t->data;
1249
1250 if (strcmp(keyword, "Key") == 0)
1251 return parse_bin(value, &mdata->key, &mdata->key_len);
1252 if (strcmp(keyword, "IV") == 0)
1253 return parse_bin(value, &mdata->iv, &mdata->iv_len);
1254 if (strcmp(keyword, "Custom") == 0)
1255 return parse_bin(value, &mdata->custom, &mdata->custom_len);
1256 if (strcmp(keyword, "Salt") == 0)
1257 return parse_bin(value, &mdata->salt, &mdata->salt_len);
1258 if (strcmp(keyword, "Algorithm") == 0) {
1259 mdata->alg = OPENSSL_strdup(value);
1260 if (mdata->alg == NULL)
1261 return -1;
1262 return 1;
1263 }
1264 if (strcmp(keyword, "Input") == 0)
1265 return parse_bin(value, &mdata->input, &mdata->input_len);
1266 if (strcmp(keyword, "Output") == 0)
1267 return parse_bin(value, &mdata->output, &mdata->output_len);
1268 if (strcmp(keyword, "XOF") == 0)
1269 return mdata->xof = 1;
1270 if (strcmp(keyword, "NoReinit") == 0)
1271 return mdata->no_reinit = 1;
1272 if (strcmp(keyword, "Ctrl") == 0) {
1273 char *data = OPENSSL_strdup(value);
1274
1275 if (data == NULL)
1276 return -1;
1277 return sk_OPENSSL_STRING_push(mdata->controls, data) != 0;
1278 }
1279 if (strcmp(keyword, "OutputSize") == 0) {
1280 mdata->output_size = atoi(value);
1281 if (mdata->output_size < 0)
1282 return -1;
1283 return 1;
1284 }
1285 if (strcmp(keyword, "BlockSize") == 0) {
1286 mdata->block_size = atoi(value);
1287 if (mdata->block_size < 0)
1288 return -1;
1289 return 1;
1290 }
1291 return 0;
1292 }
1293
1294 static int mac_test_ctrl_pkey(EVP_TEST *t, EVP_PKEY_CTX *pctx,
1295 const char *value)
1296 {
1297 int rv = 0;
1298 char *p, *tmpval;
1299
1300 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
1301 return 0;
1302 p = strchr(tmpval, ':');
1303 if (p != NULL) {
1304 *p++ = '\0';
1305 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
1306 }
1307 if (rv == -2)
1308 t->err = "PKEY_CTRL_INVALID";
1309 else if (rv <= 0)
1310 t->err = "PKEY_CTRL_ERROR";
1311 else
1312 rv = 1;
1313 OPENSSL_free(tmpval);
1314 return rv > 0;
1315 }
1316
1317 static int mac_test_run_pkey(EVP_TEST *t)
1318 {
1319 MAC_DATA *expected = t->data;
1320 EVP_MD_CTX *mctx = NULL;
1321 EVP_PKEY_CTX *pctx = NULL, *genctx = NULL;
1322 EVP_PKEY *key = NULL;
1323 const char *mdname = NULL;
1324 EVP_CIPHER *cipher = NULL;
1325 unsigned char *got = NULL;
1326 size_t got_len;
1327 int i;
1328
1329 /* We don't do XOF mode via PKEY */
1330 if (expected->xof)
1331 return 1;
1332
1333 if (expected->alg == NULL)
1334 TEST_info("Trying the EVP_PKEY %s test", OBJ_nid2sn(expected->type));
1335 else
1336 TEST_info("Trying the EVP_PKEY %s test with %s",
1337 OBJ_nid2sn(expected->type), expected->alg);
1338
1339 if (expected->type == EVP_PKEY_CMAC) {
1340 #ifdef OPENSSL_NO_DEPRECATED_3_0
1341 TEST_info("skipping, PKEY CMAC '%s' is disabled", expected->alg);
1342 t->skip = 1;
1343 t->err = NULL;
1344 goto err;
1345 #else
1346 OSSL_LIB_CTX *tmpctx;
1347
1348 if (expected->alg != NULL && is_cipher_disabled(expected->alg)) {
1349 TEST_info("skipping, PKEY CMAC '%s' is disabled", expected->alg);
1350 t->skip = 1;
1351 t->err = NULL;
1352 goto err;
1353 }
1354 if (!TEST_ptr(cipher = EVP_CIPHER_fetch(libctx, expected->alg, NULL))) {
1355 t->err = "MAC_KEY_CREATE_ERROR";
1356 goto err;
1357 }
1358 tmpctx = OSSL_LIB_CTX_set0_default(libctx);
1359 key = EVP_PKEY_new_CMAC_key(NULL, expected->key, expected->key_len,
1360 cipher);
1361 OSSL_LIB_CTX_set0_default(tmpctx);
1362 #endif
1363 } else {
1364 key = EVP_PKEY_new_raw_private_key_ex(libctx,
1365 OBJ_nid2sn(expected->type), NULL,
1366 expected->key, expected->key_len);
1367 }
1368 if (key == NULL) {
1369 t->err = "MAC_KEY_CREATE_ERROR";
1370 goto err;
1371 }
1372
1373 if (expected->type == EVP_PKEY_HMAC && expected->alg != NULL) {
1374 if (is_digest_disabled(expected->alg)) {
1375 TEST_info("skipping, HMAC '%s' is disabled", expected->alg);
1376 t->skip = 1;
1377 t->err = NULL;
1378 goto err;
1379 }
1380 mdname = expected->alg;
1381 }
1382 if (!TEST_ptr(mctx = EVP_MD_CTX_new())) {
1383 t->err = "INTERNAL_ERROR";
1384 goto err;
1385 }
1386 if (!EVP_DigestSignInit_ex(mctx, &pctx, mdname, libctx, NULL, key, NULL)) {
1387 t->err = "DIGESTSIGNINIT_ERROR";
1388 goto err;
1389 }
1390 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++)
1391 if (!mac_test_ctrl_pkey(t, pctx,
1392 sk_OPENSSL_STRING_value(expected->controls,
1393 i))) {
1394 t->err = "EVPPKEYCTXCTRL_ERROR";
1395 goto err;
1396 }
1397 if (!EVP_DigestSignUpdate(mctx, expected->input, expected->input_len)) {
1398 t->err = "DIGESTSIGNUPDATE_ERROR";
1399 goto err;
1400 }
1401 if (!EVP_DigestSignFinal(mctx, NULL, &got_len)) {
1402 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
1403 goto err;
1404 }
1405 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1406 t->err = "TEST_FAILURE";
1407 goto err;
1408 }
1409 if (!EVP_DigestSignFinal(mctx, got, &got_len)
1410 || !memory_err_compare(t, "TEST_MAC_ERR",
1411 expected->output, expected->output_len,
1412 got, got_len)) {
1413 t->err = "TEST_MAC_ERR";
1414 goto err;
1415 }
1416 t->err = NULL;
1417 err:
1418 EVP_CIPHER_free(cipher);
1419 EVP_MD_CTX_free(mctx);
1420 OPENSSL_free(got);
1421 EVP_PKEY_CTX_free(genctx);
1422 EVP_PKEY_free(key);
1423 return 1;
1424 }
1425
1426 static int mac_test_run_mac(EVP_TEST *t)
1427 {
1428 MAC_DATA *expected = t->data;
1429 EVP_MAC_CTX *ctx = NULL;
1430 unsigned char *got = NULL;
1431 size_t got_len = 0, size = 0;
1432 int i, block_size = -1, output_size = -1;
1433 OSSL_PARAM params[21], sizes[3], *psizes = sizes;
1434 size_t params_n = 0;
1435 size_t params_n_allocstart = 0;
1436 const OSSL_PARAM *defined_params =
1437 EVP_MAC_settable_ctx_params(expected->mac);
1438 int xof;
1439 int reinit = 1;
1440
1441 if (expected->alg == NULL)
1442 TEST_info("Trying the EVP_MAC %s test", expected->mac_name);
1443 else
1444 TEST_info("Trying the EVP_MAC %s test with %s",
1445 expected->mac_name, expected->alg);
1446
1447 if (expected->alg != NULL) {
1448 int skip = 0;
1449
1450 /*
1451 * The underlying algorithm may be a cipher or a digest.
1452 * We don't know which it is, but we can ask the MAC what it
1453 * should be and bet on that.
1454 */
1455 if (OSSL_PARAM_locate_const(defined_params,
1456 OSSL_MAC_PARAM_CIPHER) != NULL) {
1457 if (is_cipher_disabled(expected->alg))
1458 skip = 1;
1459 else
1460 params[params_n++] =
1461 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_CIPHER,
1462 expected->alg, 0);
1463 } else if (OSSL_PARAM_locate_const(defined_params,
1464 OSSL_MAC_PARAM_DIGEST) != NULL) {
1465 if (is_digest_disabled(expected->alg))
1466 skip = 1;
1467 else
1468 params[params_n++] =
1469 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_DIGEST,
1470 expected->alg, 0);
1471 } else {
1472 t->err = "MAC_BAD_PARAMS";
1473 goto err;
1474 }
1475 if (skip) {
1476 TEST_info("skipping, algorithm '%s' is disabled", expected->alg);
1477 t->skip = 1;
1478 t->err = NULL;
1479 goto err;
1480 }
1481 }
1482 if (expected->custom != NULL)
1483 params[params_n++] =
1484 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_CUSTOM,
1485 expected->custom,
1486 expected->custom_len);
1487 if (expected->salt != NULL)
1488 params[params_n++] =
1489 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_SALT,
1490 expected->salt,
1491 expected->salt_len);
1492 if (expected->iv != NULL)
1493 params[params_n++] =
1494 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_IV,
1495 expected->iv,
1496 expected->iv_len);
1497
1498 /* Unknown controls. They must match parameters that the MAC recognizes */
1499 if (params_n + sk_OPENSSL_STRING_num(expected->controls)
1500 >= OSSL_NELEM(params)) {
1501 t->err = "MAC_TOO_MANY_PARAMETERS";
1502 goto err;
1503 }
1504 params_n_allocstart = params_n;
1505 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++) {
1506 char *tmpkey, *tmpval;
1507 char *value = sk_OPENSSL_STRING_value(expected->controls, i);
1508
1509 if (!TEST_ptr(tmpkey = OPENSSL_strdup(value))) {
1510 t->err = "MAC_PARAM_ERROR";
1511 goto err;
1512 }
1513 tmpval = strchr(tmpkey, ':');
1514 if (tmpval != NULL)
1515 *tmpval++ = '\0';
1516
1517 if (tmpval == NULL
1518 || !OSSL_PARAM_allocate_from_text(&params[params_n],
1519 defined_params,
1520 tmpkey, tmpval,
1521 strlen(tmpval), NULL)) {
1522 OPENSSL_free(tmpkey);
1523 t->err = "MAC_PARAM_ERROR";
1524 goto err;
1525 }
1526 params_n++;
1527
1528 OPENSSL_free(tmpkey);
1529 }
1530 params[params_n] = OSSL_PARAM_construct_end();
1531
1532 if ((ctx = EVP_MAC_CTX_new(expected->mac)) == NULL) {
1533 t->err = "MAC_CREATE_ERROR";
1534 goto err;
1535 }
1536
1537 if (!EVP_MAC_init(ctx, expected->key, expected->key_len, params)) {
1538 t->err = "MAC_INIT_ERROR";
1539 goto err;
1540 }
1541 if (expected->output_size >= 0)
1542 *psizes++ = OSSL_PARAM_construct_int(OSSL_MAC_PARAM_SIZE,
1543 &output_size);
1544 if (expected->block_size >= 0)
1545 *psizes++ = OSSL_PARAM_construct_int(OSSL_MAC_PARAM_BLOCK_SIZE,
1546 &block_size);
1547 if (psizes != sizes) {
1548 *psizes = OSSL_PARAM_construct_end();
1549 if (!TEST_true(EVP_MAC_CTX_get_params(ctx, sizes))) {
1550 t->err = "INTERNAL_ERROR";
1551 goto err;
1552 }
1553 if (expected->output_size >= 0
1554 && !TEST_int_eq(output_size, expected->output_size)) {
1555 t->err = "TEST_FAILURE";
1556 goto err;
1557 }
1558 if (expected->block_size >= 0
1559 && !TEST_int_eq(block_size, expected->block_size)) {
1560 t->err = "TEST_FAILURE";
1561 goto err;
1562 }
1563 }
1564 retry:
1565 if (!EVP_MAC_update(ctx, expected->input, expected->input_len)) {
1566 t->err = "MAC_UPDATE_ERROR";
1567 goto err;
1568 }
1569 xof = expected->xof;
1570 if (xof) {
1571 if (!TEST_ptr(got = OPENSSL_malloc(expected->output_len))) {
1572 t->err = "TEST_FAILURE";
1573 goto err;
1574 }
1575 if (!EVP_MAC_finalXOF(ctx, got, expected->output_len)
1576 || !memory_err_compare(t, "TEST_MAC_ERR",
1577 expected->output, expected->output_len,
1578 got, expected->output_len)) {
1579 t->err = "MAC_FINAL_ERROR";
1580 goto err;
1581 }
1582 } else {
1583 if (!EVP_MAC_final(ctx, NULL, &got_len, 0)) {
1584 t->err = "MAC_FINAL_LENGTH_ERROR";
1585 goto err;
1586 }
1587 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1588 t->err = "TEST_FAILURE";
1589 goto err;
1590 }
1591 if (!EVP_MAC_final(ctx, got, &got_len, got_len)
1592 || !memory_err_compare(t, "TEST_MAC_ERR",
1593 expected->output, expected->output_len,
1594 got, got_len)) {
1595 t->err = "TEST_MAC_ERR";
1596 goto err;
1597 }
1598 }
1599 /* FIPS(3.0.0): can't reinitialise MAC contexts #18100 */
1600 if (reinit-- && fips_provider_version_gt(libctx, 3, 0, 0)) {
1601 OSSL_PARAM ivparams[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1602 int ret;
1603
1604 /* If the MAC uses IV, we have to set it again */
1605 if (expected->iv != NULL) {
1606 ivparams[0] =
1607 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_IV,
1608 expected->iv,
1609 expected->iv_len);
1610 ivparams[1] = OSSL_PARAM_construct_end();
1611 }
1612 ERR_set_mark();
1613 ret = EVP_MAC_init(ctx, NULL, 0, ivparams);
1614 if (expected->no_reinit) {
1615 if (ret) {
1616 ERR_clear_last_mark();
1617 t->err = "MAC_REINIT_SHOULD_FAIL";
1618 goto err;
1619 }
1620 } else if (ret) {
1621 ERR_clear_last_mark();
1622 OPENSSL_free(got);
1623 got = NULL;
1624 goto retry;
1625 } else {
1626 ERR_clear_last_mark();
1627 t->err = "MAC_REINIT_ERROR";
1628 goto err;
1629 }
1630 /* If reinitialization fails, it is unsupported by the algorithm */
1631 ERR_pop_to_mark();
1632 }
1633 t->err = NULL;
1634
1635 /* Test the EVP_Q_mac interface as well */
1636 if (!xof) {
1637 OPENSSL_cleanse(got, got_len);
1638 if (!TEST_true(EVP_Q_mac(libctx, expected->mac_name, NULL,
1639 expected->alg, params,
1640 expected->key, expected->key_len,
1641 expected->input, expected->input_len,
1642 got, got_len, &size))
1643 || !TEST_mem_eq(got, size,
1644 expected->output, expected->output_len)) {
1645 t->err = "EVP_Q_mac failed";
1646 goto err;
1647 }
1648 }
1649 err:
1650 while (params_n-- > params_n_allocstart) {
1651 OPENSSL_free(params[params_n].data);
1652 }
1653 EVP_MAC_CTX_free(ctx);
1654 OPENSSL_free(got);
1655 return 1;
1656 }
1657
1658 static int mac_test_run(EVP_TEST *t)
1659 {
1660 MAC_DATA *expected = t->data;
1661
1662 if (expected->mac != NULL)
1663 return mac_test_run_mac(t);
1664 return mac_test_run_pkey(t);
1665 }
1666
1667 static const EVP_TEST_METHOD mac_test_method = {
1668 "MAC",
1669 mac_test_init,
1670 mac_test_cleanup,
1671 mac_test_parse,
1672 mac_test_run
1673 };
1674
1675
1676 /**
1677 ** PUBLIC KEY TESTS
1678 ** These are all very similar and share much common code.
1679 **/
1680
1681 typedef struct pkey_data_st {
1682 /* Context for this operation */
1683 EVP_PKEY_CTX *ctx;
1684 /* Key operation to perform */
1685 int (*keyop) (EVP_PKEY_CTX *ctx,
1686 unsigned char *sig, size_t *siglen,
1687 const unsigned char *tbs, size_t tbslen);
1688 /* Input to MAC */
1689 unsigned char *input;
1690 size_t input_len;
1691 /* Expected output */
1692 unsigned char *output;
1693 size_t output_len;
1694 } PKEY_DATA;
1695
1696 /*
1697 * Perform public key operation setup: lookup key, allocated ctx and call
1698 * the appropriate initialisation function
1699 */
1700 static int pkey_test_init(EVP_TEST *t, const char *name,
1701 int use_public,
1702 int (*keyopinit) (EVP_PKEY_CTX *ctx),
1703 int (*keyop)(EVP_PKEY_CTX *ctx,
1704 unsigned char *sig, size_t *siglen,
1705 const unsigned char *tbs,
1706 size_t tbslen))
1707 {
1708 PKEY_DATA *kdata;
1709 EVP_PKEY *pkey = NULL;
1710 int rv = 0;
1711
1712 if (use_public)
1713 rv = find_key(&pkey, name, public_keys);
1714 if (rv == 0)
1715 rv = find_key(&pkey, name, private_keys);
1716 if (rv == 0 || pkey == NULL) {
1717 TEST_info("skipping, key '%s' is disabled", name);
1718 t->skip = 1;
1719 return 1;
1720 }
1721
1722 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata)))) {
1723 EVP_PKEY_free(pkey);
1724 return 0;
1725 }
1726 kdata->keyop = keyop;
1727 if (!TEST_ptr(kdata->ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, NULL))) {
1728 EVP_PKEY_free(pkey);
1729 OPENSSL_free(kdata);
1730 return 0;
1731 }
1732 if (keyopinit(kdata->ctx) <= 0)
1733 t->err = "KEYOP_INIT_ERROR";
1734 t->data = kdata;
1735 return 1;
1736 }
1737
1738 static void pkey_test_cleanup(EVP_TEST *t)
1739 {
1740 PKEY_DATA *kdata = t->data;
1741
1742 OPENSSL_free(kdata->input);
1743 OPENSSL_free(kdata->output);
1744 EVP_PKEY_CTX_free(kdata->ctx);
1745 }
1746
1747 static int pkey_test_ctrl(EVP_TEST *t, EVP_PKEY_CTX *pctx,
1748 const char *value)
1749 {
1750 int rv = 0;
1751 char *p, *tmpval;
1752
1753 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
1754 return 0;
1755 p = strchr(tmpval, ':');
1756 if (p != NULL) {
1757 *p++ = '\0';
1758 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
1759 }
1760 if (rv == -2) {
1761 t->err = "PKEY_CTRL_INVALID";
1762 rv = 1;
1763 } else if (p != NULL && rv <= 0) {
1764 if (is_digest_disabled(p) || is_cipher_disabled(p)) {
1765 TEST_info("skipping, '%s' is disabled", p);
1766 t->skip = 1;
1767 rv = 1;
1768 } else {
1769 t->err = "PKEY_CTRL_ERROR";
1770 rv = 1;
1771 }
1772 }
1773 OPENSSL_free(tmpval);
1774 return rv > 0;
1775 }
1776
1777 static int pkey_test_parse(EVP_TEST *t,
1778 const char *keyword, const char *value)
1779 {
1780 PKEY_DATA *kdata = t->data;
1781 if (strcmp(keyword, "Input") == 0)
1782 return parse_bin(value, &kdata->input, &kdata->input_len);
1783 if (strcmp(keyword, "Output") == 0)
1784 return parse_bin(value, &kdata->output, &kdata->output_len);
1785 if (strcmp(keyword, "Ctrl") == 0)
1786 return pkey_test_ctrl(t, kdata->ctx, value);
1787 return 0;
1788 }
1789
1790 static int pkey_test_run(EVP_TEST *t)
1791 {
1792 PKEY_DATA *expected = t->data;
1793 unsigned char *got = NULL;
1794 size_t got_len;
1795 EVP_PKEY_CTX *copy = NULL;
1796
1797 if (expected->keyop(expected->ctx, NULL, &got_len,
1798 expected->input, expected->input_len) <= 0
1799 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
1800 t->err = "KEYOP_LENGTH_ERROR";
1801 goto err;
1802 }
1803 if (expected->keyop(expected->ctx, got, &got_len,
1804 expected->input, expected->input_len) <= 0) {
1805 t->err = "KEYOP_ERROR";
1806 goto err;
1807 }
1808 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1809 expected->output, expected->output_len,
1810 got, got_len))
1811 goto err;
1812
1813 t->err = NULL;
1814 OPENSSL_free(got);
1815 got = NULL;
1816
1817 /* Repeat the test on a copy. */
1818 if (!TEST_ptr(copy = EVP_PKEY_CTX_dup(expected->ctx))) {
1819 t->err = "INTERNAL_ERROR";
1820 goto err;
1821 }
1822 if (expected->keyop(copy, NULL, &got_len, expected->input,
1823 expected->input_len) <= 0
1824 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
1825 t->err = "KEYOP_LENGTH_ERROR";
1826 goto err;
1827 }
1828 if (expected->keyop(copy, got, &got_len, expected->input,
1829 expected->input_len) <= 0) {
1830 t->err = "KEYOP_ERROR";
1831 goto err;
1832 }
1833 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1834 expected->output, expected->output_len,
1835 got, got_len))
1836 goto err;
1837
1838 err:
1839 OPENSSL_free(got);
1840 EVP_PKEY_CTX_free(copy);
1841 return 1;
1842 }
1843
1844 static int sign_test_init(EVP_TEST *t, const char *name)
1845 {
1846 return pkey_test_init(t, name, 0, EVP_PKEY_sign_init, EVP_PKEY_sign);
1847 }
1848
1849 static const EVP_TEST_METHOD psign_test_method = {
1850 "Sign",
1851 sign_test_init,
1852 pkey_test_cleanup,
1853 pkey_test_parse,
1854 pkey_test_run
1855 };
1856
1857 static int verify_recover_test_init(EVP_TEST *t, const char *name)
1858 {
1859 return pkey_test_init(t, name, 1, EVP_PKEY_verify_recover_init,
1860 EVP_PKEY_verify_recover);
1861 }
1862
1863 static const EVP_TEST_METHOD pverify_recover_test_method = {
1864 "VerifyRecover",
1865 verify_recover_test_init,
1866 pkey_test_cleanup,
1867 pkey_test_parse,
1868 pkey_test_run
1869 };
1870
1871 static int decrypt_test_init(EVP_TEST *t, const char *name)
1872 {
1873 return pkey_test_init(t, name, 0, EVP_PKEY_decrypt_init,
1874 EVP_PKEY_decrypt);
1875 }
1876
1877 static const EVP_TEST_METHOD pdecrypt_test_method = {
1878 "Decrypt",
1879 decrypt_test_init,
1880 pkey_test_cleanup,
1881 pkey_test_parse,
1882 pkey_test_run
1883 };
1884
1885 static int verify_test_init(EVP_TEST *t, const char *name)
1886 {
1887 return pkey_test_init(t, name, 1, EVP_PKEY_verify_init, 0);
1888 }
1889
1890 static int verify_test_run(EVP_TEST *t)
1891 {
1892 PKEY_DATA *kdata = t->data;
1893
1894 if (EVP_PKEY_verify(kdata->ctx, kdata->output, kdata->output_len,
1895 kdata->input, kdata->input_len) <= 0)
1896 t->err = "VERIFY_ERROR";
1897 return 1;
1898 }
1899
1900 static const EVP_TEST_METHOD pverify_test_method = {
1901 "Verify",
1902 verify_test_init,
1903 pkey_test_cleanup,
1904 pkey_test_parse,
1905 verify_test_run
1906 };
1907
1908 static int pderive_test_init(EVP_TEST *t, const char *name)
1909 {
1910 return pkey_test_init(t, name, 0, EVP_PKEY_derive_init, 0);
1911 }
1912
1913 static int pderive_test_parse(EVP_TEST *t,
1914 const char *keyword, const char *value)
1915 {
1916 PKEY_DATA *kdata = t->data;
1917 int validate = 0;
1918
1919 if (strcmp(keyword, "PeerKeyValidate") == 0)
1920 validate = 1;
1921
1922 if (validate || strcmp(keyword, "PeerKey") == 0) {
1923 EVP_PKEY *peer;
1924 if (find_key(&peer, value, public_keys) == 0)
1925 return -1;
1926 if (EVP_PKEY_derive_set_peer_ex(kdata->ctx, peer, validate) <= 0) {
1927 t->err = "DERIVE_SET_PEER_ERROR";
1928 return 1;
1929 }
1930 t->err = NULL;
1931 return 1;
1932 }
1933 if (strcmp(keyword, "SharedSecret") == 0)
1934 return parse_bin(value, &kdata->output, &kdata->output_len);
1935 if (strcmp(keyword, "Ctrl") == 0)
1936 return pkey_test_ctrl(t, kdata->ctx, value);
1937 if (strcmp(keyword, "KDFType") == 0) {
1938 OSSL_PARAM params[2];
1939
1940 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_EXCHANGE_PARAM_KDF_TYPE,
1941 (char *)value, 0);
1942 params[1] = OSSL_PARAM_construct_end();
1943 if (EVP_PKEY_CTX_set_params(kdata->ctx, params) == 0)
1944 return -1;
1945 return 1;
1946 }
1947 if (strcmp(keyword, "KDFDigest") == 0) {
1948 OSSL_PARAM params[2];
1949
1950 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_EXCHANGE_PARAM_KDF_DIGEST,
1951 (char *)value, 0);
1952 params[1] = OSSL_PARAM_construct_end();
1953 if (EVP_PKEY_CTX_set_params(kdata->ctx, params) == 0)
1954 return -1;
1955 return 1;
1956 }
1957 if (strcmp(keyword, "CEKAlg") == 0) {
1958 OSSL_PARAM params[2];
1959
1960 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_CEK_ALG,
1961 (char *)value, 0);
1962 params[1] = OSSL_PARAM_construct_end();
1963 if (EVP_PKEY_CTX_set_params(kdata->ctx, params) == 0)
1964 return -1;
1965 return 1;
1966 }
1967 if (strcmp(keyword, "KDFOutlen") == 0) {
1968 OSSL_PARAM params[2];
1969 char *endptr;
1970 size_t outlen = (size_t)strtoul(value, &endptr, 0);
1971
1972 if (endptr[0] != '\0')
1973 return -1;
1974
1975 params[0] = OSSL_PARAM_construct_size_t(OSSL_EXCHANGE_PARAM_KDF_OUTLEN,
1976 &outlen);
1977 params[1] = OSSL_PARAM_construct_end();
1978 if (EVP_PKEY_CTX_set_params(kdata->ctx, params) == 0)
1979 return -1;
1980 return 1;
1981 }
1982 return 0;
1983 }
1984
1985 static int pderive_test_run(EVP_TEST *t)
1986 {
1987 EVP_PKEY_CTX *dctx = NULL;
1988 PKEY_DATA *expected = t->data;
1989 unsigned char *got = NULL;
1990 size_t got_len;
1991
1992 if (!TEST_ptr(dctx = EVP_PKEY_CTX_dup(expected->ctx))) {
1993 t->err = "DERIVE_ERROR";
1994 goto err;
1995 }
1996
1997 if (EVP_PKEY_derive(dctx, NULL, &got_len) <= 0
1998 || !TEST_size_t_ne(got_len, 0)) {
1999 t->err = "DERIVE_ERROR";
2000 goto err;
2001 }
2002 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
2003 t->err = "DERIVE_ERROR";
2004 goto err;
2005 }
2006 if (EVP_PKEY_derive(dctx, got, &got_len) <= 0) {
2007 t->err = "DERIVE_ERROR";
2008 goto err;
2009 }
2010 if (!memory_err_compare(t, "SHARED_SECRET_MISMATCH",
2011 expected->output, expected->output_len,
2012 got, got_len))
2013 goto err;
2014
2015 t->err = NULL;
2016 err:
2017 OPENSSL_free(got);
2018 EVP_PKEY_CTX_free(dctx);
2019 return 1;
2020 }
2021
2022 static const EVP_TEST_METHOD pderive_test_method = {
2023 "Derive",
2024 pderive_test_init,
2025 pkey_test_cleanup,
2026 pderive_test_parse,
2027 pderive_test_run
2028 };
2029
2030
2031 /**
2032 ** PBE TESTS
2033 **/
2034
2035 typedef enum pbe_type_enum {
2036 PBE_TYPE_INVALID = 0,
2037 PBE_TYPE_SCRYPT, PBE_TYPE_PBKDF2, PBE_TYPE_PKCS12
2038 } PBE_TYPE;
2039
2040 typedef struct pbe_data_st {
2041 PBE_TYPE pbe_type;
2042 /* scrypt parameters */
2043 uint64_t N, r, p, maxmem;
2044 /* PKCS#12 parameters */
2045 int id, iter;
2046 const EVP_MD *md;
2047 /* password */
2048 unsigned char *pass;
2049 size_t pass_len;
2050 /* salt */
2051 unsigned char *salt;
2052 size_t salt_len;
2053 /* Expected output */
2054 unsigned char *key;
2055 size_t key_len;
2056 } PBE_DATA;
2057
2058 #ifndef OPENSSL_NO_SCRYPT
2059 /* Parse unsigned decimal 64 bit integer value */
2060 static int parse_uint64(const char *value, uint64_t *pr)
2061 {
2062 const char *p = value;
2063
2064 if (!TEST_true(*p)) {
2065 TEST_info("Invalid empty integer value");
2066 return -1;
2067 }
2068 for (*pr = 0; *p; ) {
2069 if (*pr > UINT64_MAX / 10) {
2070 TEST_error("Integer overflow in string %s", value);
2071 return -1;
2072 }
2073 *pr *= 10;
2074 if (!TEST_true(isdigit((unsigned char)*p))) {
2075 TEST_error("Invalid character in string %s", value);
2076 return -1;
2077 }
2078 *pr += *p - '0';
2079 p++;
2080 }
2081 return 1;
2082 }
2083
2084 static int scrypt_test_parse(EVP_TEST *t,
2085 const char *keyword, const char *value)
2086 {
2087 PBE_DATA *pdata = t->data;
2088
2089 if (strcmp(keyword, "N") == 0)
2090 return parse_uint64(value, &pdata->N);
2091 if (strcmp(keyword, "p") == 0)
2092 return parse_uint64(value, &pdata->p);
2093 if (strcmp(keyword, "r") == 0)
2094 return parse_uint64(value, &pdata->r);
2095 if (strcmp(keyword, "maxmem") == 0)
2096 return parse_uint64(value, &pdata->maxmem);
2097 return 0;
2098 }
2099 #endif
2100
2101 static int pbkdf2_test_parse(EVP_TEST *t,
2102 const char *keyword, const char *value)
2103 {
2104 PBE_DATA *pdata = t->data;
2105
2106 if (strcmp(keyword, "iter") == 0) {
2107 pdata->iter = atoi(value);
2108 if (pdata->iter <= 0)
2109 return -1;
2110 return 1;
2111 }
2112 if (strcmp(keyword, "MD") == 0) {
2113 pdata->md = EVP_get_digestbyname(value);
2114 if (pdata->md == NULL)
2115 return -1;
2116 return 1;
2117 }
2118 return 0;
2119 }
2120
2121 static int pkcs12_test_parse(EVP_TEST *t,
2122 const char *keyword, const char *value)
2123 {
2124 PBE_DATA *pdata = t->data;
2125
2126 if (strcmp(keyword, "id") == 0) {
2127 pdata->id = atoi(value);
2128 if (pdata->id <= 0)
2129 return -1;
2130 return 1;
2131 }
2132 return pbkdf2_test_parse(t, keyword, value);
2133 }
2134
2135 static int pbe_test_init(EVP_TEST *t, const char *alg)
2136 {
2137 PBE_DATA *pdat;
2138 PBE_TYPE pbe_type = PBE_TYPE_INVALID;
2139
2140 if (is_kdf_disabled(alg)) {
2141 TEST_info("skipping, '%s' is disabled", alg);
2142 t->skip = 1;
2143 return 1;
2144 }
2145 if (strcmp(alg, "scrypt") == 0) {
2146 pbe_type = PBE_TYPE_SCRYPT;
2147 } else if (strcmp(alg, "pbkdf2") == 0) {
2148 pbe_type = PBE_TYPE_PBKDF2;
2149 } else if (strcmp(alg, "pkcs12") == 0) {
2150 pbe_type = PBE_TYPE_PKCS12;
2151 } else {
2152 TEST_error("Unknown pbe algorithm %s", alg);
2153 return 0;
2154 }
2155 if (!TEST_ptr(pdat = OPENSSL_zalloc(sizeof(*pdat))))
2156 return 0;
2157 pdat->pbe_type = pbe_type;
2158 t->data = pdat;
2159 return 1;
2160 }
2161
2162 static void pbe_test_cleanup(EVP_TEST *t)
2163 {
2164 PBE_DATA *pdat = t->data;
2165
2166 OPENSSL_free(pdat->pass);
2167 OPENSSL_free(pdat->salt);
2168 OPENSSL_free(pdat->key);
2169 }
2170
2171 static int pbe_test_parse(EVP_TEST *t,
2172 const char *keyword, const char *value)
2173 {
2174 PBE_DATA *pdata = t->data;
2175
2176 if (strcmp(keyword, "Password") == 0)
2177 return parse_bin(value, &pdata->pass, &pdata->pass_len);
2178 if (strcmp(keyword, "Salt") == 0)
2179 return parse_bin(value, &pdata->salt, &pdata->salt_len);
2180 if (strcmp(keyword, "Key") == 0)
2181 return parse_bin(value, &pdata->key, &pdata->key_len);
2182 if (pdata->pbe_type == PBE_TYPE_PBKDF2)
2183 return pbkdf2_test_parse(t, keyword, value);
2184 else if (pdata->pbe_type == PBE_TYPE_PKCS12)
2185 return pkcs12_test_parse(t, keyword, value);
2186 #ifndef OPENSSL_NO_SCRYPT
2187 else if (pdata->pbe_type == PBE_TYPE_SCRYPT)
2188 return scrypt_test_parse(t, keyword, value);
2189 #endif
2190 return 0;
2191 }
2192
2193 static int pbe_test_run(EVP_TEST *t)
2194 {
2195 PBE_DATA *expected = t->data;
2196 unsigned char *key;
2197 EVP_MD *fetched_digest = NULL;
2198 OSSL_LIB_CTX *save_libctx;
2199
2200 save_libctx = OSSL_LIB_CTX_set0_default(libctx);
2201
2202 if (!TEST_ptr(key = OPENSSL_malloc(expected->key_len))) {
2203 t->err = "INTERNAL_ERROR";
2204 goto err;
2205 }
2206 if (expected->pbe_type == PBE_TYPE_PBKDF2) {
2207 if (PKCS5_PBKDF2_HMAC((char *)expected->pass, expected->pass_len,
2208 expected->salt, expected->salt_len,
2209 expected->iter, expected->md,
2210 expected->key_len, key) == 0) {
2211 t->err = "PBKDF2_ERROR";
2212 goto err;
2213 }
2214 #ifndef OPENSSL_NO_SCRYPT
2215 } else if (expected->pbe_type == PBE_TYPE_SCRYPT) {
2216 if (EVP_PBE_scrypt((const char *)expected->pass, expected->pass_len,
2217 expected->salt, expected->salt_len,
2218 expected->N, expected->r, expected->p,
2219 expected->maxmem, key, expected->key_len) == 0) {
2220 t->err = "SCRYPT_ERROR";
2221 goto err;
2222 }
2223 #endif
2224 } else if (expected->pbe_type == PBE_TYPE_PKCS12) {
2225 fetched_digest = EVP_MD_fetch(libctx, EVP_MD_get0_name(expected->md),
2226 NULL);
2227 if (fetched_digest == NULL) {
2228 t->err = "PKCS12_ERROR";
2229 goto err;
2230 }
2231 if (PKCS12_key_gen_uni(expected->pass, expected->pass_len,
2232 expected->salt, expected->salt_len,
2233 expected->id, expected->iter, expected->key_len,
2234 key, fetched_digest) == 0) {
2235 t->err = "PKCS12_ERROR";
2236 goto err;
2237 }
2238 }
2239 if (!memory_err_compare(t, "KEY_MISMATCH", expected->key, expected->key_len,
2240 key, expected->key_len))
2241 goto err;
2242
2243 t->err = NULL;
2244 err:
2245 EVP_MD_free(fetched_digest);
2246 OPENSSL_free(key);
2247 OSSL_LIB_CTX_set0_default(save_libctx);
2248 return 1;
2249 }
2250
2251 static const EVP_TEST_METHOD pbe_test_method = {
2252 "PBE",
2253 pbe_test_init,
2254 pbe_test_cleanup,
2255 pbe_test_parse,
2256 pbe_test_run
2257 };
2258
2259
2260 /**
2261 ** BASE64 TESTS
2262 **/
2263
2264 typedef enum {
2265 BASE64_CANONICAL_ENCODING = 0,
2266 BASE64_VALID_ENCODING = 1,
2267 BASE64_INVALID_ENCODING = 2
2268 } base64_encoding_type;
2269
2270 typedef struct encode_data_st {
2271 /* Input to encoding */
2272 unsigned char *input;
2273 size_t input_len;
2274 /* Expected output */
2275 unsigned char *output;
2276 size_t output_len;
2277 base64_encoding_type encoding;
2278 } ENCODE_DATA;
2279
2280 static int encode_test_init(EVP_TEST *t, const char *encoding)
2281 {
2282 ENCODE_DATA *edata;
2283
2284 if (!TEST_ptr(edata = OPENSSL_zalloc(sizeof(*edata))))
2285 return 0;
2286 if (strcmp(encoding, "canonical") == 0) {
2287 edata->encoding = BASE64_CANONICAL_ENCODING;
2288 } else if (strcmp(encoding, "valid") == 0) {
2289 edata->encoding = BASE64_VALID_ENCODING;
2290 } else if (strcmp(encoding, "invalid") == 0) {
2291 edata->encoding = BASE64_INVALID_ENCODING;
2292 if (!TEST_ptr(t->expected_err = OPENSSL_strdup("DECODE_ERROR")))
2293 goto err;
2294 } else {
2295 TEST_error("Bad encoding: %s."
2296 " Should be one of {canonical, valid, invalid}",
2297 encoding);
2298 goto err;
2299 }
2300 t->data = edata;
2301 return 1;
2302 err:
2303 OPENSSL_free(edata);
2304 return 0;
2305 }
2306
2307 static void encode_test_cleanup(EVP_TEST *t)
2308 {
2309 ENCODE_DATA *edata = t->data;
2310
2311 OPENSSL_free(edata->input);
2312 OPENSSL_free(edata->output);
2313 memset(edata, 0, sizeof(*edata));
2314 }
2315
2316 static int encode_test_parse(EVP_TEST *t,
2317 const char *keyword, const char *value)
2318 {
2319 ENCODE_DATA *edata = t->data;
2320
2321 if (strcmp(keyword, "Input") == 0)
2322 return parse_bin(value, &edata->input, &edata->input_len);
2323 if (strcmp(keyword, "Output") == 0)
2324 return parse_bin(value, &edata->output, &edata->output_len);
2325 return 0;
2326 }
2327
2328 static int encode_test_run(EVP_TEST *t)
2329 {
2330 ENCODE_DATA *expected = t->data;
2331 unsigned char *encode_out = NULL, *decode_out = NULL;
2332 int output_len, chunk_len;
2333 EVP_ENCODE_CTX *decode_ctx = NULL, *encode_ctx = NULL;
2334
2335 if (!TEST_ptr(decode_ctx = EVP_ENCODE_CTX_new())) {
2336 t->err = "INTERNAL_ERROR";
2337 goto err;
2338 }
2339
2340 if (expected->encoding == BASE64_CANONICAL_ENCODING) {
2341
2342 if (!TEST_ptr(encode_ctx = EVP_ENCODE_CTX_new())
2343 || !TEST_ptr(encode_out =
2344 OPENSSL_malloc(EVP_ENCODE_LENGTH(expected->input_len))))
2345 goto err;
2346
2347 EVP_EncodeInit(encode_ctx);
2348 if (!TEST_true(EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len,
2349 expected->input, expected->input_len)))
2350 goto err;
2351
2352 output_len = chunk_len;
2353
2354 EVP_EncodeFinal(encode_ctx, encode_out + chunk_len, &chunk_len);
2355 output_len += chunk_len;
2356
2357 if (!memory_err_compare(t, "BAD_ENCODING",
2358 expected->output, expected->output_len,
2359 encode_out, output_len))
2360 goto err;
2361 }
2362
2363 if (!TEST_ptr(decode_out =
2364 OPENSSL_malloc(EVP_DECODE_LENGTH(expected->output_len))))
2365 goto err;
2366
2367 EVP_DecodeInit(decode_ctx);
2368 if (EVP_DecodeUpdate(decode_ctx, decode_out, &chunk_len, expected->output,
2369 expected->output_len) < 0) {
2370 t->err = "DECODE_ERROR";
2371 goto err;
2372 }
2373 output_len = chunk_len;
2374
2375 if (EVP_DecodeFinal(decode_ctx, decode_out + chunk_len, &chunk_len) != 1) {
2376 t->err = "DECODE_ERROR";
2377 goto err;
2378 }
2379 output_len += chunk_len;
2380
2381 if (expected->encoding != BASE64_INVALID_ENCODING
2382 && !memory_err_compare(t, "BAD_DECODING",
2383 expected->input, expected->input_len,
2384 decode_out, output_len)) {
2385 t->err = "BAD_DECODING";
2386 goto err;
2387 }
2388
2389 t->err = NULL;
2390 err:
2391 OPENSSL_free(encode_out);
2392 OPENSSL_free(decode_out);
2393 EVP_ENCODE_CTX_free(decode_ctx);
2394 EVP_ENCODE_CTX_free(encode_ctx);
2395 return 1;
2396 }
2397
2398 static const EVP_TEST_METHOD encode_test_method = {
2399 "Encoding",
2400 encode_test_init,
2401 encode_test_cleanup,
2402 encode_test_parse,
2403 encode_test_run,
2404 };
2405
2406
2407 /**
2408 ** RAND TESTS
2409 **/
2410 #define MAX_RAND_REPEATS 15
2411
2412 typedef struct rand_data_pass_st {
2413 unsigned char *entropy;
2414 unsigned char *reseed_entropy;
2415 unsigned char *nonce;
2416 unsigned char *pers;
2417 unsigned char *reseed_addin;
2418 unsigned char *addinA;
2419 unsigned char *addinB;
2420 unsigned char *pr_entropyA;
2421 unsigned char *pr_entropyB;
2422 unsigned char *output;
2423 size_t entropy_len, nonce_len, pers_len, addinA_len, addinB_len,
2424 pr_entropyA_len, pr_entropyB_len, output_len, reseed_entropy_len,
2425 reseed_addin_len;
2426 } RAND_DATA_PASS;
2427
2428 typedef struct rand_data_st {
2429 /* Context for this operation */
2430 EVP_RAND_CTX *ctx;
2431 EVP_RAND_CTX *parent;
2432 int n;
2433 int prediction_resistance;
2434 int use_df;
2435 unsigned int generate_bits;
2436 char *cipher;
2437 char *digest;
2438
2439 /* Expected output */
2440 RAND_DATA_PASS data[MAX_RAND_REPEATS];
2441 } RAND_DATA;
2442
2443 static int rand_test_init(EVP_TEST *t, const char *name)
2444 {
2445 RAND_DATA *rdata;
2446 EVP_RAND *rand;
2447 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
2448 unsigned int strength = 256;
2449
2450 if (!TEST_ptr(rdata = OPENSSL_zalloc(sizeof(*rdata))))
2451 return 0;
2452
2453 /* TEST-RAND is available in the FIPS provider but not with "fips=yes" */
2454 rand = EVP_RAND_fetch(libctx, "TEST-RAND", "-fips");
2455 if (rand == NULL)
2456 goto err;
2457 rdata->parent = EVP_RAND_CTX_new(rand, NULL);
2458 EVP_RAND_free(rand);
2459 if (rdata->parent == NULL)
2460 goto err;
2461
2462 *params = OSSL_PARAM_construct_uint(OSSL_RAND_PARAM_STRENGTH, &strength);
2463 if (!EVP_RAND_CTX_set_params(rdata->parent, params))
2464 goto err;
2465
2466 rand = EVP_RAND_fetch(libctx, name, NULL);
2467 if (rand == NULL)
2468 goto err;
2469 rdata->ctx = EVP_RAND_CTX_new(rand, rdata->parent);
2470 EVP_RAND_free(rand);
2471 if (rdata->ctx == NULL)
2472 goto err;
2473
2474 rdata->n = -1;
2475 t->data = rdata;
2476 return 1;
2477 err:
2478 EVP_RAND_CTX_free(rdata->parent);
2479 OPENSSL_free(rdata);
2480 return 0;
2481 }
2482
2483 static void rand_test_cleanup(EVP_TEST *t)
2484 {
2485 RAND_DATA *rdata = t->data;
2486 int i;
2487
2488 OPENSSL_free(rdata->cipher);
2489 OPENSSL_free(rdata->digest);
2490
2491 for (i = 0; i <= rdata->n; i++) {
2492 OPENSSL_free(rdata->data[i].entropy);
2493 OPENSSL_free(rdata->data[i].reseed_entropy);
2494 OPENSSL_free(rdata->data[i].nonce);
2495 OPENSSL_free(rdata->data[i].pers);
2496 OPENSSL_free(rdata->data[i].reseed_addin);
2497 OPENSSL_free(rdata->data[i].addinA);
2498 OPENSSL_free(rdata->data[i].addinB);
2499 OPENSSL_free(rdata->data[i].pr_entropyA);
2500 OPENSSL_free(rdata->data[i].pr_entropyB);
2501 OPENSSL_free(rdata->data[i].output);
2502 }
2503 EVP_RAND_CTX_free(rdata->ctx);
2504 EVP_RAND_CTX_free(rdata->parent);
2505 }
2506
2507 static int rand_test_parse(EVP_TEST *t,
2508 const char *keyword, const char *value)
2509 {
2510 RAND_DATA *rdata = t->data;
2511 RAND_DATA_PASS *item;
2512 const char *p;
2513 int n;
2514
2515 if ((p = strchr(keyword, '.')) != NULL) {
2516 n = atoi(++p);
2517 if (n >= MAX_RAND_REPEATS)
2518 return 0;
2519 if (n > rdata->n)
2520 rdata->n = n;
2521 item = rdata->data + n;
2522 if (HAS_PREFIX(keyword, "Entropy."))
2523 return parse_bin(value, &item->entropy, &item->entropy_len);
2524 if (HAS_PREFIX(keyword, "ReseedEntropy."))
2525 return parse_bin(value, &item->reseed_entropy,
2526 &item->reseed_entropy_len);
2527 if (HAS_PREFIX(keyword, "Nonce."))
2528 return parse_bin(value, &item->nonce, &item->nonce_len);
2529 if (HAS_PREFIX(keyword, "PersonalisationString."))
2530 return parse_bin(value, &item->pers, &item->pers_len);
2531 if (HAS_PREFIX(keyword, "ReseedAdditionalInput."))
2532 return parse_bin(value, &item->reseed_addin,
2533 &item->reseed_addin_len);
2534 if (HAS_PREFIX(keyword, "AdditionalInputA."))
2535 return parse_bin(value, &item->addinA, &item->addinA_len);
2536 if (HAS_PREFIX(keyword, "AdditionalInputB."))
2537 return parse_bin(value, &item->addinB, &item->addinB_len);
2538 if (HAS_PREFIX(keyword, "EntropyPredictionResistanceA."))
2539 return parse_bin(value, &item->pr_entropyA, &item->pr_entropyA_len);
2540 if (HAS_PREFIX(keyword, "EntropyPredictionResistanceB."))
2541 return parse_bin(value, &item->pr_entropyB, &item->pr_entropyB_len);
2542 if (HAS_PREFIX(keyword, "Output."))
2543 return parse_bin(value, &item->output, &item->output_len);
2544 } else {
2545 if (strcmp(keyword, "Cipher") == 0)
2546 return TEST_ptr(rdata->cipher = OPENSSL_strdup(value));
2547 if (strcmp(keyword, "Digest") == 0)
2548 return TEST_ptr(rdata->digest = OPENSSL_strdup(value));
2549 if (strcmp(keyword, "DerivationFunction") == 0) {
2550 rdata->use_df = atoi(value) != 0;
2551 return 1;
2552 }
2553 if (strcmp(keyword, "GenerateBits") == 0) {
2554 if ((n = atoi(value)) <= 0 || n % 8 != 0)
2555 return 0;
2556 rdata->generate_bits = (unsigned int)n;
2557 return 1;
2558 }
2559 if (strcmp(keyword, "PredictionResistance") == 0) {
2560 rdata->prediction_resistance = atoi(value) != 0;
2561 return 1;
2562 }
2563 }
2564 return 0;
2565 }
2566
2567 static int rand_test_run(EVP_TEST *t)
2568 {
2569 RAND_DATA *expected = t->data;
2570 RAND_DATA_PASS *item;
2571 unsigned char *got;
2572 size_t got_len = expected->generate_bits / 8;
2573 OSSL_PARAM params[5], *p = params;
2574 int i = -1, ret = 0;
2575 unsigned int strength;
2576 unsigned char *z;
2577
2578 if (!TEST_ptr(got = OPENSSL_malloc(got_len)))
2579 return 0;
2580
2581 *p++ = OSSL_PARAM_construct_int(OSSL_DRBG_PARAM_USE_DF, &expected->use_df);
2582 if (expected->cipher != NULL)
2583 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_CIPHER,
2584 expected->cipher, 0);
2585 if (expected->digest != NULL)
2586 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_DIGEST,
2587 expected->digest, 0);
2588 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_MAC, "HMAC", 0);
2589 *p = OSSL_PARAM_construct_end();
2590 if (!TEST_true(EVP_RAND_CTX_set_params(expected->ctx, params)))
2591 goto err;
2592
2593 strength = EVP_RAND_get_strength(expected->ctx);
2594 for (i = 0; i <= expected->n; i++) {
2595 item = expected->data + i;
2596
2597 p = params;
2598 z = item->entropy != NULL ? item->entropy : (unsigned char *)"";
2599 *p++ = OSSL_PARAM_construct_octet_string(OSSL_RAND_PARAM_TEST_ENTROPY,
2600 z, item->entropy_len);
2601 z = item->nonce != NULL ? item->nonce : (unsigned char *)"";
2602 *p++ = OSSL_PARAM_construct_octet_string(OSSL_RAND_PARAM_TEST_NONCE,
2603 z, item->nonce_len);
2604 *p = OSSL_PARAM_construct_end();
2605 if (!TEST_true(EVP_RAND_instantiate(expected->parent, strength,
2606 0, NULL, 0, params)))
2607 goto err;
2608
2609 z = item->pers != NULL ? item->pers : (unsigned char *)"";
2610 if (!TEST_true(EVP_RAND_instantiate
2611 (expected->ctx, strength,
2612 expected->prediction_resistance, z,
2613 item->pers_len, NULL)))
2614 goto err;
2615
2616 if (item->reseed_entropy != NULL) {
2617 params[0] = OSSL_PARAM_construct_octet_string
2618 (OSSL_RAND_PARAM_TEST_ENTROPY, item->reseed_entropy,
2619 item->reseed_entropy_len);
2620 params[1] = OSSL_PARAM_construct_end();
2621 if (!TEST_true(EVP_RAND_CTX_set_params(expected->parent, params)))
2622 goto err;
2623
2624 if (!TEST_true(EVP_RAND_reseed
2625 (expected->ctx, expected->prediction_resistance,
2626 NULL, 0, item->reseed_addin,
2627 item->reseed_addin_len)))
2628 goto err;
2629 }
2630 if (item->pr_entropyA != NULL) {
2631 params[0] = OSSL_PARAM_construct_octet_string
2632 (OSSL_RAND_PARAM_TEST_ENTROPY, item->pr_entropyA,
2633 item->pr_entropyA_len);
2634 params[1] = OSSL_PARAM_construct_end();
2635 if (!TEST_true(EVP_RAND_CTX_set_params(expected->parent, params)))
2636 goto err;
2637 }
2638 if (!TEST_true(EVP_RAND_generate
2639 (expected->ctx, got, got_len,
2640 strength, expected->prediction_resistance,
2641 item->addinA, item->addinA_len)))
2642 goto err;
2643
2644 if (item->pr_entropyB != NULL) {
2645 params[0] = OSSL_PARAM_construct_octet_string
2646 (OSSL_RAND_PARAM_TEST_ENTROPY, item->pr_entropyB,
2647 item->pr_entropyB_len);
2648 params[1] = OSSL_PARAM_construct_end();
2649 if (!TEST_true(EVP_RAND_CTX_set_params(expected->parent, params)))
2650 goto err;
2651 }
2652 if (!TEST_true(EVP_RAND_generate
2653 (expected->ctx, got, got_len,
2654 strength, expected->prediction_resistance,
2655 item->addinB, item->addinB_len)))
2656 goto err;
2657 if (!TEST_mem_eq(got, got_len, item->output, item->output_len))
2658 goto err;
2659 if (!TEST_true(EVP_RAND_uninstantiate(expected->ctx))
2660 || !TEST_true(EVP_RAND_uninstantiate(expected->parent))
2661 || !TEST_true(EVP_RAND_verify_zeroization(expected->ctx))
2662 || !TEST_int_eq(EVP_RAND_get_state(expected->ctx),
2663 EVP_RAND_STATE_UNINITIALISED))
2664 goto err;
2665 }
2666 t->err = NULL;
2667 ret = 1;
2668
2669 err:
2670 if (ret == 0 && i >= 0)
2671 TEST_info("Error in test case %d of %d\n", i, expected->n + 1);
2672 OPENSSL_free(got);
2673 return ret;
2674 }
2675
2676 static const EVP_TEST_METHOD rand_test_method = {
2677 "RAND",
2678 rand_test_init,
2679 rand_test_cleanup,
2680 rand_test_parse,
2681 rand_test_run
2682 };
2683
2684
2685 /**
2686 ** KDF TESTS
2687 **/
2688 typedef struct kdf_data_st {
2689 /* Context for this operation */
2690 EVP_KDF_CTX *ctx;
2691 /* Expected output */
2692 unsigned char *output;
2693 size_t output_len;
2694 OSSL_PARAM params[20];
2695 OSSL_PARAM *p;
2696 } KDF_DATA;
2697
2698 /*
2699 * Perform public key operation setup: lookup key, allocated ctx and call
2700 * the appropriate initialisation function
2701 */
2702 static int kdf_test_init(EVP_TEST *t, const char *name)
2703 {
2704 KDF_DATA *kdata;
2705 EVP_KDF *kdf;
2706
2707 if (is_kdf_disabled(name)) {
2708 TEST_info("skipping, '%s' is disabled", name);
2709 t->skip = 1;
2710 return 1;
2711 }
2712
2713 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
2714 return 0;
2715 kdata->p = kdata->params;
2716 *kdata->p = OSSL_PARAM_construct_end();
2717
2718 kdf = EVP_KDF_fetch(libctx, name, NULL);
2719 if (kdf == NULL) {
2720 OPENSSL_free(kdata);
2721 return 0;
2722 }
2723 kdata->ctx = EVP_KDF_CTX_new(kdf);
2724 EVP_KDF_free(kdf);
2725 if (kdata->ctx == NULL) {
2726 OPENSSL_free(kdata);
2727 return 0;
2728 }
2729 t->data = kdata;
2730 return 1;
2731 }
2732
2733 static void kdf_test_cleanup(EVP_TEST *t)
2734 {
2735 KDF_DATA *kdata = t->data;
2736 OSSL_PARAM *p;
2737
2738 for (p = kdata->params; p->key != NULL; p++)
2739 OPENSSL_free(p->data);
2740 OPENSSL_free(kdata->output);
2741 EVP_KDF_CTX_free(kdata->ctx);
2742 }
2743
2744 static int kdf_test_ctrl(EVP_TEST *t, EVP_KDF_CTX *kctx,
2745 const char *value)
2746 {
2747 KDF_DATA *kdata = t->data;
2748 int rv;
2749 char *p, *name;
2750 const OSSL_PARAM *defs = EVP_KDF_settable_ctx_params(EVP_KDF_CTX_kdf(kctx));
2751
2752 if (!TEST_ptr(name = OPENSSL_strdup(value)))
2753 return 0;
2754 p = strchr(name, ':');
2755 if (p != NULL)
2756 *p++ = '\0';
2757
2758 if (strcmp(name, "r") == 0
2759 && OSSL_PARAM_locate_const(defs, name) == NULL) {
2760 TEST_info("skipping, setting 'r' is unsupported");
2761 t->skip = 1;
2762 goto end;
2763 }
2764
2765 rv = OSSL_PARAM_allocate_from_text(kdata->p, defs, name, p,
2766 p != NULL ? strlen(p) : 0, NULL);
2767 *++kdata->p = OSSL_PARAM_construct_end();
2768 if (!rv) {
2769 t->err = "KDF_PARAM_ERROR";
2770 OPENSSL_free(name);
2771 return 0;
2772 }
2773 if (p != NULL && strcmp(name, "digest") == 0) {
2774 if (is_digest_disabled(p)) {
2775 TEST_info("skipping, '%s' is disabled", p);
2776 t->skip = 1;
2777 }
2778 goto end;
2779 }
2780 if (p != NULL
2781 && (strcmp(name, "cipher") == 0
2782 || strcmp(name, "cekalg") == 0)
2783 && is_cipher_disabled(p)) {
2784 TEST_info("skipping, '%s' is disabled", p);
2785 t->skip = 1;
2786 goto end;
2787 }
2788 if (p != NULL
2789 && (strcmp(name, "mac") == 0)
2790 && is_mac_disabled(p)) {
2791 TEST_info("skipping, '%s' is disabled", p);
2792 t->skip = 1;
2793 }
2794 end:
2795 OPENSSL_free(name);
2796 return 1;
2797 }
2798
2799 static int kdf_test_parse(EVP_TEST *t,
2800 const char *keyword, const char *value)
2801 {
2802 KDF_DATA *kdata = t->data;
2803
2804 if (strcmp(keyword, "Output") == 0)
2805 return parse_bin(value, &kdata->output, &kdata->output_len);
2806 if (HAS_PREFIX(keyword, "Ctrl"))
2807 return kdf_test_ctrl(t, kdata->ctx, value);
2808 return 0;
2809 }
2810
2811 static int kdf_test_run(EVP_TEST *t)
2812 {
2813 KDF_DATA *expected = t->data;
2814 unsigned char *got = NULL;
2815 size_t got_len = expected->output_len;
2816 EVP_KDF_CTX *ctx;
2817
2818 if (!EVP_KDF_CTX_set_params(expected->ctx, expected->params)) {
2819 t->err = "KDF_CTRL_ERROR";
2820 return 1;
2821 }
2822 if (!TEST_ptr(got = OPENSSL_malloc(got_len == 0 ? 1 : got_len))) {
2823 t->err = "INTERNAL_ERROR";
2824 goto err;
2825 }
2826 /* FIPS(3.0.0): can't dup KDF contexts #17572 */
2827 if (fips_provider_version_gt(libctx, 3, 0, 0)
2828 && (ctx = EVP_KDF_CTX_dup(expected->ctx)) != NULL) {
2829 EVP_KDF_CTX_free(expected->ctx);
2830 expected->ctx = ctx;
2831 }
2832 if (EVP_KDF_derive(expected->ctx, got, got_len, NULL) <= 0) {
2833 t->err = "KDF_DERIVE_ERROR";
2834 goto err;
2835 }
2836 if (!memory_err_compare(t, "KDF_MISMATCH",
2837 expected->output, expected->output_len,
2838 got, got_len))
2839 goto err;
2840
2841 t->err = NULL;
2842
2843 err:
2844 OPENSSL_free(got);
2845 return 1;
2846 }
2847
2848 static const EVP_TEST_METHOD kdf_test_method = {
2849 "KDF",
2850 kdf_test_init,
2851 kdf_test_cleanup,
2852 kdf_test_parse,
2853 kdf_test_run
2854 };
2855
2856 /**
2857 ** PKEY KDF TESTS
2858 **/
2859
2860 typedef struct pkey_kdf_data_st {
2861 /* Context for this operation */
2862 EVP_PKEY_CTX *ctx;
2863 /* Expected output */
2864 unsigned char *output;
2865 size_t output_len;
2866 } PKEY_KDF_DATA;
2867
2868 /*
2869 * Perform public key operation setup: lookup key, allocated ctx and call
2870 * the appropriate initialisation function
2871 */
2872 static int pkey_kdf_test_init(EVP_TEST *t, const char *name)
2873 {
2874 PKEY_KDF_DATA *kdata = NULL;
2875
2876 if (is_kdf_disabled(name)) {
2877 TEST_info("skipping, '%s' is disabled", name);
2878 t->skip = 1;
2879 return 1;
2880 }
2881
2882 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
2883 return 0;
2884
2885 kdata->ctx = EVP_PKEY_CTX_new_from_name(libctx, name, NULL);
2886 if (kdata->ctx == NULL
2887 || EVP_PKEY_derive_init(kdata->ctx) <= 0)
2888 goto err;
2889
2890 t->data = kdata;
2891 return 1;
2892 err:
2893 EVP_PKEY_CTX_free(kdata->ctx);
2894 OPENSSL_free(kdata);
2895 return 0;
2896 }
2897
2898 static void pkey_kdf_test_cleanup(EVP_TEST *t)
2899 {
2900 PKEY_KDF_DATA *kdata = t->data;
2901
2902 OPENSSL_free(kdata->output);
2903 EVP_PKEY_CTX_free(kdata->ctx);
2904 }
2905
2906 static int pkey_kdf_test_parse(EVP_TEST *t,
2907 const char *keyword, const char *value)
2908 {
2909 PKEY_KDF_DATA *kdata = t->data;
2910
2911 if (strcmp(keyword, "Output") == 0)
2912 return parse_bin(value, &kdata->output, &kdata->output_len);
2913 if (HAS_PREFIX(keyword, "Ctrl"))
2914 return pkey_test_ctrl(t, kdata->ctx, value);
2915 return 0;
2916 }
2917
2918 static int pkey_kdf_test_run(EVP_TEST *t)
2919 {
2920 PKEY_KDF_DATA *expected = t->data;
2921 unsigned char *got = NULL;
2922 size_t got_len = 0;
2923
2924 if (fips_provider_version_eq(libctx, 3, 0, 0)) {
2925 /* FIPS(3.0.0): can't deal with oversized output buffers #18533 */
2926 got_len = expected->output_len;
2927 } else {
2928 /* Find out the KDF output size */
2929 if (EVP_PKEY_derive(expected->ctx, NULL, &got_len) <= 0) {
2930 t->err = "INTERNAL_ERROR";
2931 goto err;
2932 }
2933
2934 /*
2935 * We may get an absurd output size, which signals that anything goes.
2936 * If not, we specify a too big buffer for the output, to test that
2937 * EVP_PKEY_derive() can cope with it.
2938 */
2939 if (got_len == SIZE_MAX || got_len == 0)
2940 got_len = expected->output_len;
2941 else
2942 got_len = expected->output_len * 2;
2943 }
2944
2945 if (!TEST_ptr(got = OPENSSL_malloc(got_len == 0 ? 1 : got_len))) {
2946 t->err = "INTERNAL_ERROR";
2947 goto err;
2948 }
2949 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
2950 t->err = "KDF_DERIVE_ERROR";
2951 goto err;
2952 }
2953 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
2954 t->err = "KDF_MISMATCH";
2955 goto err;
2956 }
2957 t->err = NULL;
2958
2959 err:
2960 OPENSSL_free(got);
2961 return 1;
2962 }
2963
2964 static const EVP_TEST_METHOD pkey_kdf_test_method = {
2965 "PKEYKDF",
2966 pkey_kdf_test_init,
2967 pkey_kdf_test_cleanup,
2968 pkey_kdf_test_parse,
2969 pkey_kdf_test_run
2970 };
2971
2972 /**
2973 ** KEYPAIR TESTS
2974 **/
2975
2976 typedef struct keypair_test_data_st {
2977 EVP_PKEY *privk;
2978 EVP_PKEY *pubk;
2979 } KEYPAIR_TEST_DATA;
2980
2981 static int keypair_test_init(EVP_TEST *t, const char *pair)
2982 {
2983 KEYPAIR_TEST_DATA *data;
2984 int rv = 0;
2985 EVP_PKEY *pk = NULL, *pubk = NULL;
2986 char *pub, *priv = NULL;
2987
2988 /* Split private and public names. */
2989 if (!TEST_ptr(priv = OPENSSL_strdup(pair))
2990 || !TEST_ptr(pub = strchr(priv, ':'))) {
2991 t->err = "PARSING_ERROR";
2992 goto end;
2993 }
2994 *pub++ = '\0';
2995
2996 if (!TEST_true(find_key(&pk, priv, private_keys))) {
2997 TEST_info("Can't find private key: %s", priv);
2998 t->err = "MISSING_PRIVATE_KEY";
2999 goto end;
3000 }
3001 if (!TEST_true(find_key(&pubk, pub, public_keys))) {
3002 TEST_info("Can't find public key: %s", pub);
3003 t->err = "MISSING_PUBLIC_KEY";
3004 goto end;
3005 }
3006
3007 if (pk == NULL && pubk == NULL) {
3008 /* Both keys are listed but unsupported: skip this test */
3009 t->skip = 1;
3010 rv = 1;
3011 goto end;
3012 }
3013
3014 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
3015 goto end;
3016 data->privk = pk;
3017 data->pubk = pubk;
3018 t->data = data;
3019 rv = 1;
3020 t->err = NULL;
3021
3022 end:
3023 OPENSSL_free(priv);
3024 return rv;
3025 }
3026
3027 static void keypair_test_cleanup(EVP_TEST *t)
3028 {
3029 OPENSSL_free(t->data);
3030 t->data = NULL;
3031 }
3032
3033 /*
3034 * For tests that do not accept any custom keywords.
3035 */
3036 static int void_test_parse(EVP_TEST *t, const char *keyword, const char *value)
3037 {
3038 return 0;
3039 }
3040
3041 static int keypair_test_run(EVP_TEST *t)
3042 {
3043 int rv = 0;
3044 const KEYPAIR_TEST_DATA *pair = t->data;
3045
3046 if (pair->privk == NULL || pair->pubk == NULL) {
3047 /*
3048 * this can only happen if only one of the keys is not set
3049 * which means that one of them was unsupported while the
3050 * other isn't: hence a key type mismatch.
3051 */
3052 t->err = "KEYPAIR_TYPE_MISMATCH";
3053 rv = 1;
3054 goto end;
3055 }
3056
3057 if ((rv = EVP_PKEY_eq(pair->privk, pair->pubk)) != 1) {
3058 if (0 == rv) {
3059 t->err = "KEYPAIR_MISMATCH";
3060 } else if (-1 == rv) {
3061 t->err = "KEYPAIR_TYPE_MISMATCH";
3062 } else if (-2 == rv) {
3063 t->err = "UNSUPPORTED_KEY_COMPARISON";
3064 } else {
3065 TEST_error("Unexpected error in key comparison");
3066 rv = 0;
3067 goto end;
3068 }
3069 rv = 1;
3070 goto end;
3071 }
3072
3073 rv = 1;
3074 t->err = NULL;
3075
3076 end:
3077 return rv;
3078 }
3079
3080 static const EVP_TEST_METHOD keypair_test_method = {
3081 "PrivPubKeyPair",
3082 keypair_test_init,
3083 keypair_test_cleanup,
3084 void_test_parse,
3085 keypair_test_run
3086 };
3087
3088 /**
3089 ** KEYGEN TEST
3090 **/
3091
3092 typedef struct keygen_test_data_st {
3093 EVP_PKEY_CTX *genctx; /* Keygen context to use */
3094 char *keyname; /* Key name to store key or NULL */
3095 } KEYGEN_TEST_DATA;
3096
3097 static int keygen_test_init(EVP_TEST *t, const char *alg)
3098 {
3099 KEYGEN_TEST_DATA *data;
3100 EVP_PKEY_CTX *genctx;
3101 int nid = OBJ_sn2nid(alg);
3102
3103 if (nid == NID_undef) {
3104 nid = OBJ_ln2nid(alg);
3105 if (nid == NID_undef)
3106 return 0;
3107 }
3108
3109 if (is_pkey_disabled(alg)) {
3110 t->skip = 1;
3111 return 1;
3112 }
3113 if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_from_name(libctx, alg, NULL)))
3114 goto err;
3115
3116 if (EVP_PKEY_keygen_init(genctx) <= 0) {
3117 t->err = "KEYGEN_INIT_ERROR";
3118 goto err;
3119 }
3120
3121 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
3122 goto err;
3123 data->genctx = genctx;
3124 data->keyname = NULL;
3125 t->data = data;
3126 t->err = NULL;
3127 return 1;
3128
3129 err:
3130 EVP_PKEY_CTX_free(genctx);
3131 return 0;
3132 }
3133
3134 static void keygen_test_cleanup(EVP_TEST *t)
3135 {
3136 KEYGEN_TEST_DATA *keygen = t->data;
3137
3138 EVP_PKEY_CTX_free(keygen->genctx);
3139 OPENSSL_free(keygen->keyname);
3140 OPENSSL_free(t->data);
3141 t->data = NULL;
3142 }
3143
3144 static int keygen_test_parse(EVP_TEST *t,
3145 const char *keyword, const char *value)
3146 {
3147 KEYGEN_TEST_DATA *keygen = t->data;
3148
3149 if (strcmp(keyword, "KeyName") == 0)
3150 return TEST_ptr(keygen->keyname = OPENSSL_strdup(value));
3151 if (strcmp(keyword, "Ctrl") == 0)
3152 return pkey_test_ctrl(t, keygen->genctx, value);
3153 return 0;
3154 }
3155
3156 static int keygen_test_run(EVP_TEST *t)
3157 {
3158 KEYGEN_TEST_DATA *keygen = t->data;
3159 EVP_PKEY *pkey = NULL;
3160 int rv = 1;
3161
3162 if (EVP_PKEY_keygen(keygen->genctx, &pkey) <= 0) {
3163 t->err = "KEYGEN_GENERATE_ERROR";
3164 goto err;
3165 }
3166
3167 if (!evp_pkey_is_provided(pkey)) {
3168 TEST_info("Warning: legacy key generated %s", keygen->keyname);
3169 goto err;
3170 }
3171 if (keygen->keyname != NULL) {
3172 KEY_LIST *key;
3173
3174 rv = 0;
3175 if (find_key(NULL, keygen->keyname, private_keys)) {
3176 TEST_info("Duplicate key %s", keygen->keyname);
3177 goto err;
3178 }
3179
3180 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
3181 goto err;
3182 key->name = keygen->keyname;
3183 keygen->keyname = NULL;
3184 key->key = pkey;
3185 key->next = private_keys;
3186 private_keys = key;
3187 rv = 1;
3188 } else {
3189 EVP_PKEY_free(pkey);
3190 }
3191
3192 t->err = NULL;
3193
3194 err:
3195 return rv;
3196 }
3197
3198 static const EVP_TEST_METHOD keygen_test_method = {
3199 "KeyGen",
3200 keygen_test_init,
3201 keygen_test_cleanup,
3202 keygen_test_parse,
3203 keygen_test_run,
3204 };
3205
3206 /**
3207 ** DIGEST SIGN+VERIFY TESTS
3208 **/
3209
3210 typedef struct {
3211 int is_verify; /* Set to 1 if verifying */
3212 int is_oneshot; /* Set to 1 for one shot operation */
3213 const EVP_MD *md; /* Digest to use */
3214 EVP_MD_CTX *ctx; /* Digest context */
3215 EVP_PKEY_CTX *pctx;
3216 STACK_OF(EVP_TEST_BUFFER) *input; /* Input data: streaming */
3217 unsigned char *osin; /* Input data if one shot */
3218 size_t osin_len; /* Input length data if one shot */
3219 unsigned char *output; /* Expected output */
3220 size_t output_len; /* Expected output length */
3221 } DIGESTSIGN_DATA;
3222
3223 static int digestsigver_test_init(EVP_TEST *t, const char *alg, int is_verify,
3224 int is_oneshot)
3225 {
3226 const EVP_MD *md = NULL;
3227 DIGESTSIGN_DATA *mdat;
3228
3229 if (strcmp(alg, "NULL") != 0) {
3230 if (is_digest_disabled(alg)) {
3231 t->skip = 1;
3232 return 1;
3233 }
3234 md = EVP_get_digestbyname(alg);
3235 if (md == NULL)
3236 return 0;
3237 }
3238 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
3239 return 0;
3240 mdat->md = md;
3241 if (!TEST_ptr(mdat->ctx = EVP_MD_CTX_new())) {
3242 OPENSSL_free(mdat);
3243 return 0;
3244 }
3245 mdat->is_verify = is_verify;
3246 mdat->is_oneshot = is_oneshot;
3247 t->data = mdat;
3248 return 1;
3249 }
3250
3251 static int digestsign_test_init(EVP_TEST *t, const char *alg)
3252 {
3253 return digestsigver_test_init(t, alg, 0, 0);
3254 }
3255
3256 static void digestsigver_test_cleanup(EVP_TEST *t)
3257 {
3258 DIGESTSIGN_DATA *mdata = t->data;
3259
3260 EVP_MD_CTX_free(mdata->ctx);
3261 sk_EVP_TEST_BUFFER_pop_free(mdata->input, evp_test_buffer_free);
3262 OPENSSL_free(mdata->osin);
3263 OPENSSL_free(mdata->output);
3264 OPENSSL_free(mdata);
3265 t->data = NULL;
3266 }
3267
3268 static int digestsigver_test_parse(EVP_TEST *t,
3269 const char *keyword, const char *value)
3270 {
3271 DIGESTSIGN_DATA *mdata = t->data;
3272
3273 if (strcmp(keyword, "Key") == 0) {
3274 EVP_PKEY *pkey = NULL;
3275 int rv = 0;
3276 const char *name = mdata->md == NULL ? NULL : EVP_MD_get0_name(mdata->md);
3277
3278 if (mdata->is_verify)
3279 rv = find_key(&pkey, value, public_keys);
3280 if (rv == 0)
3281 rv = find_key(&pkey, value, private_keys);
3282 if (rv == 0 || pkey == NULL) {
3283 t->skip = 1;
3284 return 1;
3285 }
3286 if (mdata->is_verify) {
3287 if (!EVP_DigestVerifyInit_ex(mdata->ctx, &mdata->pctx, name, libctx,
3288 NULL, pkey, NULL))
3289 t->err = "DIGESTVERIFYINIT_ERROR";
3290 return 1;
3291 }
3292 if (!EVP_DigestSignInit_ex(mdata->ctx, &mdata->pctx, name, libctx, NULL,
3293 pkey, NULL))
3294 t->err = "DIGESTSIGNINIT_ERROR";
3295 return 1;
3296 }
3297
3298 if (strcmp(keyword, "Input") == 0) {
3299 if (mdata->is_oneshot)
3300 return parse_bin(value, &mdata->osin, &mdata->osin_len);
3301 return evp_test_buffer_append(value, &mdata->input);
3302 }
3303 if (strcmp(keyword, "Output") == 0)
3304 return parse_bin(value, &mdata->output, &mdata->output_len);
3305
3306 if (!mdata->is_oneshot) {
3307 if (strcmp(keyword, "Count") == 0)
3308 return evp_test_buffer_set_count(value, mdata->input);
3309 if (strcmp(keyword, "Ncopy") == 0)
3310 return evp_test_buffer_ncopy(value, mdata->input);
3311 }
3312 if (strcmp(keyword, "Ctrl") == 0) {
3313 if (mdata->pctx == NULL)
3314 return -1;
3315 return pkey_test_ctrl(t, mdata->pctx, value);
3316 }
3317 return 0;
3318 }
3319
3320 static int digestsign_update_fn(void *ctx, const unsigned char *buf,
3321 size_t buflen)
3322 {
3323 return EVP_DigestSignUpdate(ctx, buf, buflen);
3324 }
3325
3326 static int digestsign_test_run(EVP_TEST *t)
3327 {
3328 DIGESTSIGN_DATA *expected = t->data;
3329 unsigned char *got = NULL;
3330 size_t got_len;
3331
3332 if (!evp_test_buffer_do(expected->input, digestsign_update_fn,
3333 expected->ctx)) {
3334 t->err = "DIGESTUPDATE_ERROR";
3335 goto err;
3336 }
3337
3338 if (!EVP_DigestSignFinal(expected->ctx, NULL, &got_len)) {
3339 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
3340 goto err;
3341 }
3342 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
3343 t->err = "MALLOC_FAILURE";
3344 goto err;
3345 }
3346 got_len *= 2;
3347 if (!EVP_DigestSignFinal(expected->ctx, got, &got_len)) {
3348 t->err = "DIGESTSIGNFINAL_ERROR";
3349 goto err;
3350 }
3351 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
3352 expected->output, expected->output_len,
3353 got, got_len))
3354 goto err;
3355
3356 t->err = NULL;
3357 err:
3358 OPENSSL_free(got);
3359 return 1;
3360 }
3361
3362 static const EVP_TEST_METHOD digestsign_test_method = {
3363 "DigestSign",
3364 digestsign_test_init,
3365 digestsigver_test_cleanup,
3366 digestsigver_test_parse,
3367 digestsign_test_run
3368 };
3369
3370 static int digestverify_test_init(EVP_TEST *t, const char *alg)
3371 {
3372 return digestsigver_test_init(t, alg, 1, 0);
3373 }
3374
3375 static int digestverify_update_fn(void *ctx, const unsigned char *buf,
3376 size_t buflen)
3377 {
3378 return EVP_DigestVerifyUpdate(ctx, buf, buflen);
3379 }
3380
3381 static int digestverify_test_run(EVP_TEST *t)
3382 {
3383 DIGESTSIGN_DATA *mdata = t->data;
3384
3385 if (!evp_test_buffer_do(mdata->input, digestverify_update_fn, mdata->ctx)) {
3386 t->err = "DIGESTUPDATE_ERROR";
3387 return 1;
3388 }
3389
3390 if (EVP_DigestVerifyFinal(mdata->ctx, mdata->output,
3391 mdata->output_len) <= 0)
3392 t->err = "VERIFY_ERROR";
3393 return 1;
3394 }
3395
3396 static const EVP_TEST_METHOD digestverify_test_method = {
3397 "DigestVerify",
3398 digestverify_test_init,
3399 digestsigver_test_cleanup,
3400 digestsigver_test_parse,
3401 digestverify_test_run
3402 };
3403
3404 static int oneshot_digestsign_test_init(EVP_TEST *t, const char *alg)
3405 {
3406 return digestsigver_test_init(t, alg, 0, 1);
3407 }
3408
3409 static int oneshot_digestsign_test_run(EVP_TEST *t)
3410 {
3411 DIGESTSIGN_DATA *expected = t->data;
3412 unsigned char *got = NULL;
3413 size_t got_len;
3414
3415 if (!EVP_DigestSign(expected->ctx, NULL, &got_len,
3416 expected->osin, expected->osin_len)) {
3417 t->err = "DIGESTSIGN_LENGTH_ERROR";
3418 goto err;
3419 }
3420 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
3421 t->err = "MALLOC_FAILURE";
3422 goto err;
3423 }
3424 got_len *= 2;
3425 if (!EVP_DigestSign(expected->ctx, got, &got_len,
3426 expected->osin, expected->osin_len)) {
3427 t->err = "DIGESTSIGN_ERROR";
3428 goto err;
3429 }
3430 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
3431 expected->output, expected->output_len,
3432 got, got_len))
3433 goto err;
3434
3435 t->err = NULL;
3436 err:
3437 OPENSSL_free(got);
3438 return 1;
3439 }
3440
3441 static const EVP_TEST_METHOD oneshot_digestsign_test_method = {
3442 "OneShotDigestSign",
3443 oneshot_digestsign_test_init,
3444 digestsigver_test_cleanup,
3445 digestsigver_test_parse,
3446 oneshot_digestsign_test_run
3447 };
3448
3449 static int oneshot_digestverify_test_init(EVP_TEST *t, const char *alg)
3450 {
3451 return digestsigver_test_init(t, alg, 1, 1);
3452 }
3453
3454 static int oneshot_digestverify_test_run(EVP_TEST *t)
3455 {
3456 DIGESTSIGN_DATA *mdata = t->data;
3457
3458 if (EVP_DigestVerify(mdata->ctx, mdata->output, mdata->output_len,
3459 mdata->osin, mdata->osin_len) <= 0)
3460 t->err = "VERIFY_ERROR";
3461 return 1;
3462 }
3463
3464 static const EVP_TEST_METHOD oneshot_digestverify_test_method = {
3465 "OneShotDigestVerify",
3466 oneshot_digestverify_test_init,
3467 digestsigver_test_cleanup,
3468 digestsigver_test_parse,
3469 oneshot_digestverify_test_run
3470 };
3471
3472
3473 /**
3474 ** PARSING AND DISPATCH
3475 **/
3476
3477 static const EVP_TEST_METHOD *evp_test_list[] = {
3478 &rand_test_method,
3479 &cipher_test_method,
3480 &digest_test_method,
3481 &digestsign_test_method,
3482 &digestverify_test_method,
3483 &encode_test_method,
3484 &kdf_test_method,
3485 &pkey_kdf_test_method,
3486 &keypair_test_method,
3487 &keygen_test_method,
3488 &mac_test_method,
3489 &oneshot_digestsign_test_method,
3490 &oneshot_digestverify_test_method,
3491 &pbe_test_method,
3492 &pdecrypt_test_method,
3493 &pderive_test_method,
3494 &psign_test_method,
3495 &pverify_recover_test_method,
3496 &pverify_test_method,
3497 NULL
3498 };
3499
3500 static const EVP_TEST_METHOD *find_test(const char *name)
3501 {
3502 const EVP_TEST_METHOD **tt;
3503
3504 for (tt = evp_test_list; *tt; tt++) {
3505 if (strcmp(name, (*tt)->name) == 0)
3506 return *tt;
3507 }
3508 return NULL;
3509 }
3510
3511 static void clear_test(EVP_TEST *t)
3512 {
3513 test_clearstanza(&t->s);
3514 ERR_clear_error();
3515 if (t->data != NULL) {
3516 if (t->meth != NULL)
3517 t->meth->cleanup(t);
3518 OPENSSL_free(t->data);
3519 t->data = NULL;
3520 }
3521 OPENSSL_free(t->expected_err);
3522 t->expected_err = NULL;
3523 OPENSSL_free(t->reason);
3524 t->reason = NULL;
3525
3526 /* Text literal. */
3527 t->err = NULL;
3528 t->skip = 0;
3529 t->meth = NULL;
3530 }
3531
3532 /* Check for errors in the test structure; return 1 if okay, else 0. */
3533 static int check_test_error(EVP_TEST *t)
3534 {
3535 unsigned long err;
3536 const char *reason;
3537
3538 if (t->err == NULL && t->expected_err == NULL)
3539 return 1;
3540 if (t->err != NULL && t->expected_err == NULL) {
3541 if (t->aux_err != NULL) {
3542 TEST_info("%s:%d: Source of above error (%s); unexpected error %s",
3543 t->s.test_file, t->s.start, t->aux_err, t->err);
3544 } else {
3545 TEST_info("%s:%d: Source of above error; unexpected error %s",
3546 t->s.test_file, t->s.start, t->err);
3547 }
3548 return 0;
3549 }
3550 if (t->err == NULL && t->expected_err != NULL) {
3551 TEST_info("%s:%d: Succeeded but was expecting %s",
3552 t->s.test_file, t->s.start, t->expected_err);
3553 return 0;
3554 }
3555
3556 if (strcmp(t->err, t->expected_err) != 0) {
3557 TEST_info("%s:%d: Expected %s got %s",
3558 t->s.test_file, t->s.start, t->expected_err, t->err);
3559 return 0;
3560 }
3561
3562 if (t->reason == NULL)
3563 return 1;
3564
3565 if (t->reason == NULL) {
3566 TEST_info("%s:%d: Test is missing function or reason code",
3567 t->s.test_file, t->s.start);
3568 return 0;
3569 }
3570
3571 err = ERR_peek_error();
3572 if (err == 0) {
3573 TEST_info("%s:%d: Expected error \"%s\" not set",
3574 t->s.test_file, t->s.start, t->reason);
3575 return 0;
3576 }
3577
3578 reason = ERR_reason_error_string(err);
3579 if (reason == NULL) {
3580 TEST_info("%s:%d: Expected error \"%s\", no strings available."
3581 " Assuming ok.",
3582 t->s.test_file, t->s.start, t->reason);
3583 return 1;
3584 }
3585
3586 if (strcmp(reason, t->reason) == 0)
3587 return 1;
3588
3589 TEST_info("%s:%d: Expected error \"%s\", got \"%s\"",
3590 t->s.test_file, t->s.start, t->reason, reason);
3591
3592 return 0;
3593 }
3594
3595 /* Run a parsed test. Log a message and return 0 on error. */
3596 static int run_test(EVP_TEST *t)
3597 {
3598 if (t->meth == NULL)
3599 return 1;
3600 t->s.numtests++;
3601 if (t->skip) {
3602 t->s.numskip++;
3603 } else {
3604 /* run the test */
3605 if (t->err == NULL && t->meth->run_test(t) != 1) {
3606 TEST_info("%s:%d %s error",
3607 t->s.test_file, t->s.start, t->meth->name);
3608 return 0;
3609 }
3610 if (!check_test_error(t)) {
3611 TEST_openssl_errors();
3612 t->s.errors++;
3613 }
3614 }
3615
3616 /* clean it up */
3617 return 1;
3618 }
3619
3620 static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst)
3621 {
3622 for (; lst != NULL; lst = lst->next) {
3623 if (strcmp(lst->name, name) == 0) {
3624 if (ppk != NULL)
3625 *ppk = lst->key;
3626 return 1;
3627 }
3628 }
3629 return 0;
3630 }
3631
3632 static void free_key_list(KEY_LIST *lst)
3633 {
3634 while (lst != NULL) {
3635 KEY_LIST *next = lst->next;
3636
3637 EVP_PKEY_free(lst->key);
3638 OPENSSL_free(lst->name);
3639 OPENSSL_free(lst);
3640 lst = next;
3641 }
3642 }
3643
3644 /*
3645 * Is the key type an unsupported algorithm?
3646 */
3647 static int key_unsupported(void)
3648 {
3649 long err = ERR_peek_last_error();
3650 int lib = ERR_GET_LIB(err);
3651 long reason = ERR_GET_REASON(err);
3652
3653 if ((lib == ERR_LIB_EVP && reason == EVP_R_UNSUPPORTED_ALGORITHM)
3654 || (lib == ERR_LIB_EVP && reason == EVP_R_DECODE_ERROR)
3655 || reason == ERR_R_UNSUPPORTED) {
3656 ERR_clear_error();
3657 return 1;
3658 }
3659 #ifndef OPENSSL_NO_EC
3660 /*
3661 * If EC support is enabled we should catch also EC_R_UNKNOWN_GROUP as an
3662 * hint to an unsupported algorithm/curve (e.g. if binary EC support is
3663 * disabled).
3664 */
3665 if (lib == ERR_LIB_EC
3666 && (reason == EC_R_UNKNOWN_GROUP
3667 || reason == EC_R_INVALID_CURVE)) {
3668 ERR_clear_error();
3669 return 1;
3670 }
3671 #endif /* OPENSSL_NO_EC */
3672 return 0;
3673 }
3674
3675 /* NULL out the value from |pp| but return it. This "steals" a pointer. */
3676 static char *take_value(PAIR *pp)
3677 {
3678 char *p = pp->value;
3679
3680 pp->value = NULL;
3681 return p;
3682 }
3683
3684 #if !defined(OPENSSL_NO_FIPS_SECURITYCHECKS)
3685 static int securitycheck_enabled(void)
3686 {
3687 static int enabled = -1;
3688
3689 if (enabled == -1) {
3690 if (OSSL_PROVIDER_available(libctx, "fips")) {
3691 OSSL_PARAM params[2];
3692 OSSL_PROVIDER *prov = NULL;
3693 int check = 1;
3694
3695 prov = OSSL_PROVIDER_load(libctx, "fips");
3696 if (prov != NULL) {
3697 params[0] =
3698 OSSL_PARAM_construct_int(OSSL_PROV_PARAM_SECURITY_CHECKS,
3699 &check);
3700 params[1] = OSSL_PARAM_construct_end();
3701 OSSL_PROVIDER_get_params(prov, params);
3702 OSSL_PROVIDER_unload(prov);
3703 }
3704 enabled = check;
3705 return enabled;
3706 }
3707 enabled = 0;
3708 }
3709 return enabled;
3710 }
3711 #endif
3712
3713 /*
3714 * Return 1 if one of the providers named in the string is available.
3715 * The provider names are separated with whitespace.
3716 * NOTE: destructive function, it inserts '\0' after each provider name.
3717 */
3718 static int prov_available(char *providers)
3719 {
3720 char *p;
3721 int more = 1;
3722
3723 while (more) {
3724 for (; isspace(*providers); providers++)
3725 continue;
3726 if (*providers == '\0')
3727 break; /* End of the road */
3728 for (p = providers; *p != '\0' && !isspace(*p); p++)
3729 continue;
3730 if (*p == '\0')
3731 more = 0;
3732 else
3733 *p = '\0';
3734 if (OSSL_PROVIDER_available(libctx, providers))
3735 return 1; /* Found one */
3736 }
3737 return 0;
3738 }
3739
3740 /* Read and parse one test. Return 0 if failure, 1 if okay. */
3741 static int parse(EVP_TEST *t)
3742 {
3743 KEY_LIST *key, **klist;
3744 EVP_PKEY *pkey;
3745 PAIR *pp;
3746 int i, j, skipped = 0;
3747
3748 top:
3749 do {
3750 if (BIO_eof(t->s.fp))
3751 return EOF;
3752 clear_test(t);
3753 if (!test_readstanza(&t->s))
3754 return 0;
3755 } while (t->s.numpairs == 0);
3756 pp = &t->s.pairs[0];
3757
3758 /* Are we adding a key? */
3759 klist = NULL;
3760 pkey = NULL;
3761 start:
3762 if (strcmp(pp->key, "PrivateKey") == 0) {
3763 pkey = PEM_read_bio_PrivateKey_ex(t->s.key, NULL, 0, NULL, libctx, NULL);
3764 if (pkey == NULL && !key_unsupported()) {
3765 EVP_PKEY_free(pkey);
3766 TEST_info("Can't read private key %s", pp->value);
3767 TEST_openssl_errors();
3768 return 0;
3769 }
3770 klist = &private_keys;
3771 } else if (strcmp(pp->key, "PublicKey") == 0) {
3772 pkey = PEM_read_bio_PUBKEY_ex(t->s.key, NULL, 0, NULL, libctx, NULL);
3773 if (pkey == NULL && !key_unsupported()) {
3774 EVP_PKEY_free(pkey);
3775 TEST_info("Can't read public key %s", pp->value);
3776 TEST_openssl_errors();
3777 return 0;
3778 }
3779 klist = &public_keys;
3780 } else if (strcmp(pp->key, "PrivateKeyRaw") == 0
3781 || strcmp(pp->key, "PublicKeyRaw") == 0) {
3782 char *strnid = NULL, *keydata = NULL;
3783 unsigned char *keybin;
3784 size_t keylen;
3785 int nid;
3786
3787 if (strcmp(pp->key, "PrivateKeyRaw") == 0)
3788 klist = &private_keys;
3789 else
3790 klist = &public_keys;
3791
3792 strnid = strchr(pp->value, ':');
3793 if (strnid != NULL) {
3794 *strnid++ = '\0';
3795 keydata = strchr(strnid, ':');
3796 if (keydata != NULL)
3797 *keydata++ = '\0';
3798 }
3799 if (keydata == NULL) {
3800 TEST_info("Failed to parse %s value", pp->key);
3801 return 0;
3802 }
3803
3804 nid = OBJ_txt2nid(strnid);
3805 if (nid == NID_undef) {
3806 TEST_info("Unrecognised algorithm NID");
3807 return 0;
3808 }
3809 if (!parse_bin(keydata, &keybin, &keylen)) {
3810 TEST_info("Failed to create binary key");
3811 return 0;
3812 }
3813 if (klist == &private_keys)
3814 pkey = EVP_PKEY_new_raw_private_key_ex(libctx, strnid, NULL, keybin,
3815 keylen);
3816 else
3817 pkey = EVP_PKEY_new_raw_public_key_ex(libctx, strnid, NULL, keybin,
3818 keylen);
3819 if (pkey == NULL && !key_unsupported()) {
3820 TEST_info("Can't read %s data", pp->key);
3821 OPENSSL_free(keybin);
3822 TEST_openssl_errors();
3823 return 0;
3824 }
3825 OPENSSL_free(keybin);
3826 } else if (strcmp(pp->key, "Availablein") == 0) {
3827 if (!prov_available(pp->value)) {
3828 TEST_info("skipping, '%s' provider not available: %s:%d",
3829 pp->value, t->s.test_file, t->s.start);
3830 t->skip = 1;
3831 return 0;
3832 }
3833 skipped++;
3834 pp++;
3835 goto start;
3836 } else if (strcmp(pp->key, "FIPSversion") == 0) {
3837 if (prov_available("fips")) {
3838 j = fips_provider_version_match(libctx, pp->value);
3839 if (j < 0) {
3840 TEST_info("Line %d: error matching FIPS versions\n", t->s.curr);
3841 return 0;
3842 } else if (j == 0) {
3843 TEST_info("skipping, FIPS provider incompatible version: %s:%d",
3844 t->s.test_file, t->s.start);
3845 t->skip = 1;
3846 return 0;
3847 }
3848 }
3849 skipped++;
3850 pp++;
3851 goto start;
3852 }
3853
3854 /* If we have a key add to list */
3855 if (klist != NULL) {
3856 if (find_key(NULL, pp->value, *klist)) {
3857 TEST_info("Duplicate key %s", pp->value);
3858 return 0;
3859 }
3860 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
3861 return 0;
3862 key->name = take_value(pp);
3863 key->key = pkey;
3864 key->next = *klist;
3865 *klist = key;
3866
3867 /* Go back and start a new stanza. */
3868 if ((t->s.numpairs - skipped) != 1)
3869 TEST_info("Line %d: missing blank line\n", t->s.curr);
3870 goto top;
3871 }
3872
3873 /* Find the test, based on first keyword. */
3874 if (!TEST_ptr(t->meth = find_test(pp->key)))
3875 return 0;
3876 if (!t->meth->init(t, pp->value)) {
3877 TEST_error("unknown %s: %s\n", pp->key, pp->value);
3878 return 0;
3879 }
3880 if (t->skip == 1) {
3881 /* TEST_info("skipping %s %s", pp->key, pp->value); */
3882 return 0;
3883 }
3884
3885 for (pp++, i = 1; i < (t->s.numpairs - skipped); pp++, i++) {
3886 if (strcmp(pp->key, "Securitycheck") == 0) {
3887 #if defined(OPENSSL_NO_FIPS_SECURITYCHECKS)
3888 #else
3889 if (!securitycheck_enabled())
3890 #endif
3891 {
3892 TEST_info("skipping, Securitycheck is disabled: %s:%d",
3893 t->s.test_file, t->s.start);
3894 t->skip = 1;
3895 return 0;
3896 }
3897 } else if (strcmp(pp->key, "Availablein") == 0) {
3898 TEST_info("Line %d: 'Availablein' should be the first option",
3899 t->s.curr);
3900 return 0;
3901 } else if (strcmp(pp->key, "Result") == 0) {
3902 if (t->expected_err != NULL) {
3903 TEST_info("Line %d: multiple result lines", t->s.curr);
3904 return 0;
3905 }
3906 t->expected_err = take_value(pp);
3907 } else if (strcmp(pp->key, "Function") == 0) {
3908 /* Ignore old line. */
3909 } else if (strcmp(pp->key, "Reason") == 0) {
3910 if (t->reason != NULL) {
3911 TEST_info("Line %d: multiple reason lines", t->s.curr);
3912 return 0;
3913 }
3914 t->reason = take_value(pp);
3915 } else {
3916 /* Must be test specific line: try to parse it */
3917 int rv = t->meth->parse(t, pp->key, pp->value);
3918
3919 if (rv == 0) {
3920 TEST_info("Line %d: unknown keyword %s", t->s.curr, pp->key);
3921 return 0;
3922 }
3923 if (rv < 0) {
3924 TEST_info("Line %d: error processing keyword %s = %s\n",
3925 t->s.curr, pp->key, pp->value);
3926 return 0;
3927 }
3928 }
3929 }
3930
3931 return 1;
3932 }
3933
3934 static int run_file_tests(int i)
3935 {
3936 EVP_TEST *t;
3937 const char *testfile = test_get_argument(i);
3938 int c;
3939
3940 if (!TEST_ptr(t = OPENSSL_zalloc(sizeof(*t))))
3941 return 0;
3942 if (!test_start_file(&t->s, testfile)) {
3943 OPENSSL_free(t);
3944 return 0;
3945 }
3946
3947 while (!BIO_eof(t->s.fp)) {
3948 c = parse(t);
3949 if (t->skip) {
3950 t->s.numskip++;
3951 continue;
3952 }
3953 if (c == 0 || !run_test(t)) {
3954 t->s.errors++;
3955 break;
3956 }
3957 }
3958 test_end_file(&t->s);
3959 clear_test(t);
3960
3961 free_key_list(public_keys);
3962 free_key_list(private_keys);
3963 BIO_free(t->s.key);
3964 c = t->s.errors;
3965 OPENSSL_free(t);
3966 return c == 0;
3967 }
3968
3969 const OPTIONS *test_get_options(void)
3970 {
3971 static const OPTIONS test_options[] = {
3972 OPT_TEST_OPTIONS_WITH_EXTRA_USAGE("[file...]\n"),
3973 { "config", OPT_CONFIG_FILE, '<',
3974 "The configuration file to use for the libctx" },
3975 { OPT_HELP_STR, 1, '-', "file\tFile to run tests on.\n" },
3976 { NULL }
3977 };
3978 return test_options;
3979 }
3980
3981 int setup_tests(void)
3982 {
3983 size_t n;
3984 char *config_file = NULL;
3985
3986 OPTION_CHOICE o;
3987
3988 while ((o = opt_next()) != OPT_EOF) {
3989 switch (o) {
3990 case OPT_CONFIG_FILE:
3991 config_file = opt_arg();
3992 break;
3993 case OPT_TEST_CASES:
3994 break;
3995 default:
3996 case OPT_ERR:
3997 return 0;
3998 }
3999 }
4000
4001 /*
4002 * Load the provider via configuration into the created library context.
4003 * Load the 'null' provider into the default library context to ensure that
4004 * the tests do not fallback to using the default provider.
4005 */
4006 if (!test_get_libctx(&libctx, &prov_null, config_file, NULL, NULL))
4007 return 0;
4008
4009 n = test_get_argument_count();
4010 if (n == 0)
4011 return 0;
4012
4013 ADD_ALL_TESTS(run_file_tests, n);
4014 return 1;
4015 }
4016
4017 void cleanup_tests(void)
4018 {
4019 OSSL_PROVIDER_unload(prov_null);
4020 OSSL_LIB_CTX_free(libctx);
4021 }
4022
4023 static int is_digest_disabled(const char *name)
4024 {
4025 #ifdef OPENSSL_NO_BLAKE2
4026 if (HAS_CASE_PREFIX(name, "BLAKE"))
4027 return 1;
4028 #endif
4029 #ifdef OPENSSL_NO_MD2
4030 if (OPENSSL_strcasecmp(name, "MD2") == 0)
4031 return 1;
4032 #endif
4033 #ifdef OPENSSL_NO_MDC2
4034 if (OPENSSL_strcasecmp(name, "MDC2") == 0)
4035 return 1;
4036 #endif
4037 #ifdef OPENSSL_NO_MD4
4038 if (OPENSSL_strcasecmp(name, "MD4") == 0)
4039 return 1;
4040 #endif
4041 #ifdef OPENSSL_NO_MD5
4042 if (OPENSSL_strcasecmp(name, "MD5") == 0)
4043 return 1;
4044 #endif
4045 #ifdef OPENSSL_NO_RMD160
4046 if (OPENSSL_strcasecmp(name, "RIPEMD160") == 0)
4047 return 1;
4048 #endif
4049 #ifdef OPENSSL_NO_SM3
4050 if (OPENSSL_strcasecmp(name, "SM3") == 0)
4051 return 1;
4052 #endif
4053 #ifdef OPENSSL_NO_WHIRLPOOL
4054 if (OPENSSL_strcasecmp(name, "WHIRLPOOL") == 0)
4055 return 1;
4056 #endif
4057 return 0;
4058 }
4059
4060 static int is_pkey_disabled(const char *name)
4061 {
4062 #ifdef OPENSSL_NO_EC
4063 if (HAS_CASE_PREFIX(name, "EC"))
4064 return 1;
4065 #endif
4066 #ifdef OPENSSL_NO_DH
4067 if (HAS_CASE_PREFIX(name, "DH"))
4068 return 1;
4069 #endif
4070 #ifdef OPENSSL_NO_DSA
4071 if (HAS_CASE_PREFIX(name, "DSA"))
4072 return 1;
4073 #endif
4074 return 0;
4075 }
4076
4077 static int is_mac_disabled(const char *name)
4078 {
4079 #ifdef OPENSSL_NO_BLAKE2
4080 if (HAS_CASE_PREFIX(name, "BLAKE2BMAC")
4081 || HAS_CASE_PREFIX(name, "BLAKE2SMAC"))
4082 return 1;
4083 #endif
4084 #ifdef OPENSSL_NO_CMAC
4085 if (HAS_CASE_PREFIX(name, "CMAC"))
4086 return 1;
4087 #endif
4088 #ifdef OPENSSL_NO_POLY1305
4089 if (HAS_CASE_PREFIX(name, "Poly1305"))
4090 return 1;
4091 #endif
4092 #ifdef OPENSSL_NO_SIPHASH
4093 if (HAS_CASE_PREFIX(name, "SipHash"))
4094 return 1;
4095 #endif
4096 return 0;
4097 }
4098 static int is_kdf_disabled(const char *name)
4099 {
4100 #ifdef OPENSSL_NO_SCRYPT
4101 if (HAS_CASE_SUFFIX(name, "SCRYPT"))
4102 return 1;
4103 #endif
4104 return 0;
4105 }
4106
4107 static int is_cipher_disabled(const char *name)
4108 {
4109 #ifdef OPENSSL_NO_ARIA
4110 if (HAS_CASE_PREFIX(name, "ARIA"))
4111 return 1;
4112 #endif
4113 #ifdef OPENSSL_NO_BF
4114 if (HAS_CASE_PREFIX(name, "BF"))
4115 return 1;
4116 #endif
4117 #ifdef OPENSSL_NO_CAMELLIA
4118 if (HAS_CASE_PREFIX(name, "CAMELLIA"))
4119 return 1;
4120 #endif
4121 #ifdef OPENSSL_NO_CAST
4122 if (HAS_CASE_PREFIX(name, "CAST"))
4123 return 1;
4124 #endif
4125 #ifdef OPENSSL_NO_CHACHA
4126 if (HAS_CASE_PREFIX(name, "CHACHA"))
4127 return 1;
4128 #endif
4129 #ifdef OPENSSL_NO_POLY1305
4130 if (HAS_CASE_SUFFIX(name, "Poly1305"))
4131 return 1;
4132 #endif
4133 #ifdef OPENSSL_NO_DES
4134 if (HAS_CASE_PREFIX(name, "DES"))
4135 return 1;
4136 if (HAS_CASE_SUFFIX(name, "3DESwrap"))
4137 return 1;
4138 #endif
4139 #ifdef OPENSSL_NO_OCB
4140 if (HAS_CASE_SUFFIX(name, "OCB"))
4141 return 1;
4142 #endif
4143 #ifdef OPENSSL_NO_IDEA
4144 if (HAS_CASE_PREFIX(name, "IDEA"))
4145 return 1;
4146 #endif
4147 #ifdef OPENSSL_NO_RC2
4148 if (HAS_CASE_PREFIX(name, "RC2"))
4149 return 1;
4150 #endif
4151 #ifdef OPENSSL_NO_RC4
4152 if (HAS_CASE_PREFIX(name, "RC4"))
4153 return 1;
4154 #endif
4155 #ifdef OPENSSL_NO_RC5
4156 if (HAS_CASE_PREFIX(name, "RC5"))
4157 return 1;
4158 #endif
4159 #ifdef OPENSSL_NO_SEED
4160 if (HAS_CASE_PREFIX(name, "SEED"))
4161 return 1;
4162 #endif
4163 #ifdef OPENSSL_NO_SIV
4164 if (HAS_CASE_SUFFIX(name, "SIV"))
4165 return 1;
4166 #endif
4167 #ifdef OPENSSL_NO_SM4
4168 if (HAS_CASE_PREFIX(name, "SM4"))
4169 return 1;
4170 #endif
4171 return 0;
4172 }