]> git.ipfire.org Git - thirdparty/openssl.git/blob - test/evp_test.c
test/evp_test.c: Check too big output buffer sizes in PKEYKDF tests
[thirdparty/openssl.git] / test / evp_test.c
1 /*
2 * Copyright 2015-2022 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #define OPENSSL_SUPPRESS_DEPRECATED /* EVP_PKEY_new_CMAC_key */
11 #include <stdio.h>
12 #include <string.h>
13 #include <stdlib.h>
14 #include <ctype.h>
15 #include <openssl/evp.h>
16 #include <openssl/pem.h>
17 #include <openssl/err.h>
18 #include <openssl/provider.h>
19 #include <openssl/x509v3.h>
20 #include <openssl/pkcs12.h>
21 #include <openssl/kdf.h>
22 #include <openssl/params.h>
23 #include <openssl/core_names.h>
24 #include <openssl/fips_names.h>
25 #include "internal/numbers.h"
26 #include "internal/nelem.h"
27 #include "crypto/evp.h"
28 #include "testutil.h"
29
30 typedef struct evp_test_buffer_st EVP_TEST_BUFFER;
31 DEFINE_STACK_OF(EVP_TEST_BUFFER)
32
33 #define AAD_NUM 4
34
35 typedef struct evp_test_method_st EVP_TEST_METHOD;
36
37 /* Structure holding test information */
38 typedef struct evp_test_st {
39 STANZA s; /* Common test stanza */
40 char *name;
41 int skip; /* Current test should be skipped */
42 const EVP_TEST_METHOD *meth; /* method for this test */
43 const char *err, *aux_err; /* Error string for test */
44 char *expected_err; /* Expected error value of test */
45 char *reason; /* Expected error reason string */
46 void *data; /* test specific data */
47 } EVP_TEST;
48
49 /* Test method structure */
50 struct evp_test_method_st {
51 /* Name of test as it appears in file */
52 const char *name;
53 /* Initialise test for "alg" */
54 int (*init) (EVP_TEST * t, const char *alg);
55 /* Clean up method */
56 void (*cleanup) (EVP_TEST * t);
57 /* Test specific name value pair processing */
58 int (*parse) (EVP_TEST * t, const char *name, const char *value);
59 /* Run the test itself */
60 int (*run_test) (EVP_TEST * t);
61 };
62
63 /* Linked list of named keys. */
64 typedef struct key_list_st {
65 char *name;
66 EVP_PKEY *key;
67 struct key_list_st *next;
68 } KEY_LIST;
69
70 typedef enum OPTION_choice {
71 OPT_ERR = -1,
72 OPT_EOF = 0,
73 OPT_CONFIG_FILE,
74 OPT_TEST_ENUM
75 } OPTION_CHOICE;
76
77 static OSSL_PROVIDER *prov_null = NULL;
78 static OSSL_LIB_CTX *libctx = NULL;
79
80 /* List of public and private keys */
81 static KEY_LIST *private_keys;
82 static KEY_LIST *public_keys;
83
84 static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst);
85 static int parse_bin(const char *value, unsigned char **buf, size_t *buflen);
86 static int is_digest_disabled(const char *name);
87 static int is_pkey_disabled(const char *name);
88 static int is_mac_disabled(const char *name);
89 static int is_cipher_disabled(const char *name);
90 static int is_kdf_disabled(const char *name);
91
92 /*
93 * Compare two memory regions for equality, returning zero if they differ.
94 * However, if there is expected to be an error and the actual error
95 * matches then the memory is expected to be different so handle this
96 * case without producing unnecessary test framework output.
97 */
98 static int memory_err_compare(EVP_TEST *t, const char *err,
99 const void *expected, size_t expected_len,
100 const void *got, size_t got_len)
101 {
102 int r;
103
104 if (t->expected_err != NULL && strcmp(t->expected_err, err) == 0)
105 r = !TEST_mem_ne(expected, expected_len, got, got_len);
106 else
107 r = TEST_mem_eq(expected, expected_len, got, got_len);
108 if (!r)
109 t->err = err;
110 return r;
111 }
112
113 /*
114 * Structure used to hold a list of blocks of memory to test
115 * calls to "update" like functions.
116 */
117 struct evp_test_buffer_st {
118 unsigned char *buf;
119 size_t buflen;
120 size_t count;
121 int count_set;
122 };
123
124 static void evp_test_buffer_free(EVP_TEST_BUFFER *db)
125 {
126 if (db != NULL) {
127 OPENSSL_free(db->buf);
128 OPENSSL_free(db);
129 }
130 }
131
132 /* append buffer to a list */
133 static int evp_test_buffer_append(const char *value,
134 STACK_OF(EVP_TEST_BUFFER) **sk)
135 {
136 EVP_TEST_BUFFER *db = NULL;
137
138 if (!TEST_ptr(db = OPENSSL_malloc(sizeof(*db))))
139 goto err;
140
141 if (!parse_bin(value, &db->buf, &db->buflen))
142 goto err;
143 db->count = 1;
144 db->count_set = 0;
145
146 if (*sk == NULL && !TEST_ptr(*sk = sk_EVP_TEST_BUFFER_new_null()))
147 goto err;
148 if (!sk_EVP_TEST_BUFFER_push(*sk, db))
149 goto err;
150
151 return 1;
152
153 err:
154 evp_test_buffer_free(db);
155 return 0;
156 }
157
158 /* replace last buffer in list with copies of itself */
159 static int evp_test_buffer_ncopy(const char *value,
160 STACK_OF(EVP_TEST_BUFFER) *sk)
161 {
162 EVP_TEST_BUFFER *db;
163 unsigned char *tbuf, *p;
164 size_t tbuflen;
165 int ncopy = atoi(value);
166 int i;
167
168 if (ncopy <= 0)
169 return 0;
170 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
171 return 0;
172 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
173
174 tbuflen = db->buflen * ncopy;
175 if (!TEST_ptr(tbuf = OPENSSL_malloc(tbuflen)))
176 return 0;
177 for (i = 0, p = tbuf; i < ncopy; i++, p += db->buflen)
178 memcpy(p, db->buf, db->buflen);
179
180 OPENSSL_free(db->buf);
181 db->buf = tbuf;
182 db->buflen = tbuflen;
183 return 1;
184 }
185
186 /* set repeat count for last buffer in list */
187 static int evp_test_buffer_set_count(const char *value,
188 STACK_OF(EVP_TEST_BUFFER) *sk)
189 {
190 EVP_TEST_BUFFER *db;
191 int count = atoi(value);
192
193 if (count <= 0)
194 return 0;
195
196 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
197 return 0;
198
199 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
200 if (db->count_set != 0)
201 return 0;
202
203 db->count = (size_t)count;
204 db->count_set = 1;
205 return 1;
206 }
207
208 /* call "fn" with each element of the list in turn */
209 static int evp_test_buffer_do(STACK_OF(EVP_TEST_BUFFER) *sk,
210 int (*fn)(void *ctx,
211 const unsigned char *buf,
212 size_t buflen),
213 void *ctx)
214 {
215 int i;
216
217 for (i = 0; i < sk_EVP_TEST_BUFFER_num(sk); i++) {
218 EVP_TEST_BUFFER *tb = sk_EVP_TEST_BUFFER_value(sk, i);
219 size_t j;
220
221 for (j = 0; j < tb->count; j++) {
222 if (fn(ctx, tb->buf, tb->buflen) <= 0)
223 return 0;
224 }
225 }
226 return 1;
227 }
228
229 /*
230 * Unescape some sequences in string literals (only \n for now).
231 * Return an allocated buffer, set |out_len|. If |input_len|
232 * is zero, get an empty buffer but set length to zero.
233 */
234 static unsigned char* unescape(const char *input, size_t input_len,
235 size_t *out_len)
236 {
237 unsigned char *ret, *p;
238 size_t i;
239
240 if (input_len == 0) {
241 *out_len = 0;
242 return OPENSSL_zalloc(1);
243 }
244
245 /* Escaping is non-expanding; over-allocate original size for simplicity. */
246 if (!TEST_ptr(ret = p = OPENSSL_malloc(input_len)))
247 return NULL;
248
249 for (i = 0; i < input_len; i++) {
250 if (*input == '\\') {
251 if (i == input_len - 1 || *++input != 'n') {
252 TEST_error("Bad escape sequence in file");
253 goto err;
254 }
255 *p++ = '\n';
256 i++;
257 input++;
258 } else {
259 *p++ = *input++;
260 }
261 }
262
263 *out_len = p - ret;
264 return ret;
265
266 err:
267 OPENSSL_free(ret);
268 return NULL;
269 }
270
271 /*
272 * For a hex string "value" convert to a binary allocated buffer.
273 * Return 1 on success or 0 on failure.
274 */
275 static int parse_bin(const char *value, unsigned char **buf, size_t *buflen)
276 {
277 long len;
278
279 /* Check for NULL literal */
280 if (strcmp(value, "NULL") == 0) {
281 *buf = NULL;
282 *buflen = 0;
283 return 1;
284 }
285
286 /* Check for empty value */
287 if (*value == '\0') {
288 /*
289 * Don't return NULL for zero length buffer. This is needed for
290 * some tests with empty keys: HMAC_Init_ex() expects a non-NULL key
291 * buffer even if the key length is 0, in order to detect key reset.
292 */
293 *buf = OPENSSL_malloc(1);
294 if (*buf == NULL)
295 return 0;
296 **buf = 0;
297 *buflen = 0;
298 return 1;
299 }
300
301 /* Check for string literal */
302 if (value[0] == '"') {
303 size_t vlen = strlen(++value);
304
305 if (vlen == 0 || value[vlen - 1] != '"')
306 return 0;
307 vlen--;
308 *buf = unescape(value, vlen, buflen);
309 return *buf == NULL ? 0 : 1;
310 }
311
312 /* Otherwise assume as hex literal and convert it to binary buffer */
313 if (!TEST_ptr(*buf = OPENSSL_hexstr2buf(value, &len))) {
314 TEST_info("Can't convert %s", value);
315 TEST_openssl_errors();
316 return -1;
317 }
318 /* Size of input buffer means we'll never overflow */
319 *buflen = len;
320 return 1;
321 }
322
323 /**
324 ** MESSAGE DIGEST TESTS
325 **/
326
327 typedef struct digest_data_st {
328 /* Digest this test is for */
329 const EVP_MD *digest;
330 EVP_MD *fetched_digest;
331 /* Input to digest */
332 STACK_OF(EVP_TEST_BUFFER) *input;
333 /* Expected output */
334 unsigned char *output;
335 size_t output_len;
336 /* Padding type */
337 int pad_type;
338 } DIGEST_DATA;
339
340 static int digest_test_init(EVP_TEST *t, const char *alg)
341 {
342 DIGEST_DATA *mdat;
343 const EVP_MD *digest;
344 EVP_MD *fetched_digest;
345
346 if (is_digest_disabled(alg)) {
347 TEST_info("skipping, '%s' is disabled", alg);
348 t->skip = 1;
349 return 1;
350 }
351
352 if ((digest = fetched_digest = EVP_MD_fetch(libctx, alg, NULL)) == NULL
353 && (digest = EVP_get_digestbyname(alg)) == NULL)
354 return 0;
355 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
356 return 0;
357 t->data = mdat;
358 mdat->digest = digest;
359 mdat->fetched_digest = fetched_digest;
360 mdat->pad_type = 0;
361 if (fetched_digest != NULL)
362 TEST_info("%s is fetched", alg);
363 return 1;
364 }
365
366 static void digest_test_cleanup(EVP_TEST *t)
367 {
368 DIGEST_DATA *mdat = t->data;
369
370 sk_EVP_TEST_BUFFER_pop_free(mdat->input, evp_test_buffer_free);
371 OPENSSL_free(mdat->output);
372 EVP_MD_free(mdat->fetched_digest);
373 }
374
375 static int digest_test_parse(EVP_TEST *t,
376 const char *keyword, const char *value)
377 {
378 DIGEST_DATA *mdata = t->data;
379
380 if (strcmp(keyword, "Input") == 0)
381 return evp_test_buffer_append(value, &mdata->input);
382 if (strcmp(keyword, "Output") == 0)
383 return parse_bin(value, &mdata->output, &mdata->output_len);
384 if (strcmp(keyword, "Count") == 0)
385 return evp_test_buffer_set_count(value, mdata->input);
386 if (strcmp(keyword, "Ncopy") == 0)
387 return evp_test_buffer_ncopy(value, mdata->input);
388 if (strcmp(keyword, "Padding") == 0)
389 return (mdata->pad_type = atoi(value)) > 0;
390 return 0;
391 }
392
393 static int digest_update_fn(void *ctx, const unsigned char *buf, size_t buflen)
394 {
395 return EVP_DigestUpdate(ctx, buf, buflen);
396 }
397
398 static int test_duplicate_md_ctx(EVP_TEST *t, EVP_MD_CTX *mctx)
399 {
400 char dont[] = "touch";
401
402 if (!TEST_ptr(mctx))
403 return 0;
404 if (!EVP_DigestFinalXOF(mctx, (unsigned char *)dont, 0)) {
405 EVP_MD_CTX_free(mctx);
406 t->err = "DIGESTFINALXOF_ERROR";
407 return 0;
408 }
409 if (!TEST_str_eq(dont, "touch")) {
410 EVP_MD_CTX_free(mctx);
411 t->err = "DIGESTFINALXOF_ERROR";
412 return 0;
413 }
414 EVP_MD_CTX_free(mctx);
415 return 1;
416 }
417
418 static int digest_test_run(EVP_TEST *t)
419 {
420 DIGEST_DATA *expected = t->data;
421 EVP_TEST_BUFFER *inbuf;
422 EVP_MD_CTX *mctx;
423 unsigned char *got = NULL;
424 unsigned int got_len;
425 size_t size = 0;
426 int xof = 0;
427 OSSL_PARAM params[2];
428
429 printf("test %s (%d %d)\n", t->name, t->s.start, t->s.curr);
430 t->err = "TEST_FAILURE";
431 if (!TEST_ptr(mctx = EVP_MD_CTX_new()))
432 goto err;
433
434 got = OPENSSL_malloc(expected->output_len > EVP_MAX_MD_SIZE ?
435 expected->output_len : EVP_MAX_MD_SIZE);
436 if (!TEST_ptr(got))
437 goto err;
438
439 if (!EVP_DigestInit_ex(mctx, expected->digest, NULL)) {
440 t->err = "DIGESTINIT_ERROR";
441 goto err;
442 }
443 if (expected->pad_type > 0) {
444 params[0] = OSSL_PARAM_construct_int(OSSL_DIGEST_PARAM_PAD_TYPE,
445 &expected->pad_type);
446 params[1] = OSSL_PARAM_construct_end();
447 if (!TEST_int_gt(EVP_MD_CTX_set_params(mctx, params), 0)) {
448 t->err = "PARAMS_ERROR";
449 goto err;
450 }
451 }
452 if (!evp_test_buffer_do(expected->input, digest_update_fn, mctx)) {
453 t->err = "DIGESTUPDATE_ERROR";
454 goto err;
455 }
456
457 xof = (EVP_MD_get_flags(expected->digest) & EVP_MD_FLAG_XOF) != 0;
458 if (xof) {
459 EVP_MD_CTX *mctx_cpy;
460
461 if (!TEST_ptr(mctx_cpy = EVP_MD_CTX_new())) {
462 goto err;
463 }
464 if (!TEST_true(EVP_MD_CTX_copy(mctx_cpy, mctx))) {
465 EVP_MD_CTX_free(mctx_cpy);
466 goto err;
467 } else if (!test_duplicate_md_ctx(t, mctx_cpy)) {
468 goto err;
469 }
470
471 if (!test_duplicate_md_ctx(t, EVP_MD_CTX_dup(mctx)))
472 goto err;
473
474 got_len = expected->output_len;
475 if (!EVP_DigestFinalXOF(mctx, got, got_len)) {
476 t->err = "DIGESTFINALXOF_ERROR";
477 goto err;
478 }
479 } else {
480 if (!EVP_DigestFinal(mctx, got, &got_len)) {
481 t->err = "DIGESTFINAL_ERROR";
482 goto err;
483 }
484 }
485 if (!TEST_int_eq(expected->output_len, got_len)) {
486 t->err = "DIGEST_LENGTH_MISMATCH";
487 goto err;
488 }
489 if (!memory_err_compare(t, "DIGEST_MISMATCH",
490 expected->output, expected->output_len,
491 got, got_len))
492 goto err;
493
494 t->err = NULL;
495
496 /* Test the EVP_Q_digest interface as well */
497 if (sk_EVP_TEST_BUFFER_num(expected->input) == 1
498 && !xof
499 /* This should never fail but we need the returned pointer now */
500 && !TEST_ptr(inbuf = sk_EVP_TEST_BUFFER_value(expected->input, 0))
501 && !inbuf->count_set) {
502 OPENSSL_cleanse(got, got_len);
503 if (!TEST_true(EVP_Q_digest(libctx,
504 EVP_MD_get0_name(expected->fetched_digest),
505 NULL, inbuf->buf, inbuf->buflen,
506 got, &size))
507 || !TEST_mem_eq(got, size,
508 expected->output, expected->output_len)) {
509 t->err = "EVP_Q_digest failed";
510 goto err;
511 }
512 }
513
514 err:
515 OPENSSL_free(got);
516 EVP_MD_CTX_free(mctx);
517 return 1;
518 }
519
520 static const EVP_TEST_METHOD digest_test_method = {
521 "Digest",
522 digest_test_init,
523 digest_test_cleanup,
524 digest_test_parse,
525 digest_test_run
526 };
527
528 /**
529 *** CIPHER TESTS
530 **/
531
532 typedef struct cipher_data_st {
533 const EVP_CIPHER *cipher;
534 EVP_CIPHER *fetched_cipher;
535 int enc;
536 /* EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE or EVP_CIPH_OCB_MODE if AEAD */
537 int aead;
538 unsigned char *key;
539 size_t key_len;
540 size_t key_bits; /* Used by RC2 */
541 unsigned char *iv;
542 unsigned char *next_iv; /* Expected IV state after operation */
543 unsigned int rounds;
544 size_t iv_len;
545 unsigned char *plaintext;
546 size_t plaintext_len;
547 unsigned char *ciphertext;
548 size_t ciphertext_len;
549 /* AEAD ciphers only */
550 unsigned char *aad[AAD_NUM];
551 size_t aad_len[AAD_NUM];
552 int tls_aad;
553 int tls_version;
554 unsigned char *tag;
555 const char *cts_mode;
556 size_t tag_len;
557 int tag_late;
558 unsigned char *mac_key;
559 size_t mac_key_len;
560 } CIPHER_DATA;
561
562 static int cipher_test_init(EVP_TEST *t, const char *alg)
563 {
564 const EVP_CIPHER *cipher;
565 EVP_CIPHER *fetched_cipher;
566 CIPHER_DATA *cdat;
567 int m;
568
569 if (is_cipher_disabled(alg)) {
570 t->skip = 1;
571 TEST_info("skipping, '%s' is disabled", alg);
572 return 1;
573 }
574
575 ERR_set_mark();
576 if ((cipher = fetched_cipher = EVP_CIPHER_fetch(libctx, alg, NULL)) == NULL
577 && (cipher = EVP_get_cipherbyname(alg)) == NULL) {
578 /* a stitched cipher might not be available */
579 if (strstr(alg, "HMAC") != NULL) {
580 ERR_pop_to_mark();
581 t->skip = 1;
582 TEST_info("skipping, '%s' is not available", alg);
583 return 1;
584 }
585 ERR_clear_last_mark();
586 return 0;
587 }
588 ERR_clear_last_mark();
589
590 if (!TEST_ptr(cdat = OPENSSL_zalloc(sizeof(*cdat))))
591 return 0;
592
593 cdat->cipher = cipher;
594 cdat->fetched_cipher = fetched_cipher;
595 cdat->enc = -1;
596 m = EVP_CIPHER_get_mode(cipher);
597 if (EVP_CIPHER_get_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER)
598 cdat->aead = m != 0 ? m : -1;
599 else
600 cdat->aead = 0;
601
602 t->data = cdat;
603 if (fetched_cipher != NULL)
604 TEST_info("%s is fetched", alg);
605 return 1;
606 }
607
608 static void cipher_test_cleanup(EVP_TEST *t)
609 {
610 int i;
611 CIPHER_DATA *cdat = t->data;
612
613 OPENSSL_free(cdat->key);
614 OPENSSL_free(cdat->iv);
615 OPENSSL_free(cdat->next_iv);
616 OPENSSL_free(cdat->ciphertext);
617 OPENSSL_free(cdat->plaintext);
618 for (i = 0; i < AAD_NUM; i++)
619 OPENSSL_free(cdat->aad[i]);
620 OPENSSL_free(cdat->tag);
621 OPENSSL_free(cdat->mac_key);
622 EVP_CIPHER_free(cdat->fetched_cipher);
623 }
624
625 static int cipher_test_parse(EVP_TEST *t, const char *keyword,
626 const char *value)
627 {
628 CIPHER_DATA *cdat = t->data;
629 int i;
630
631 if (strcmp(keyword, "Key") == 0)
632 return parse_bin(value, &cdat->key, &cdat->key_len);
633 if (strcmp(keyword, "Rounds") == 0) {
634 i = atoi(value);
635 if (i < 0)
636 return -1;
637 cdat->rounds = (unsigned int)i;
638 return 1;
639 }
640 if (strcmp(keyword, "IV") == 0)
641 return parse_bin(value, &cdat->iv, &cdat->iv_len);
642 if (strcmp(keyword, "NextIV") == 0)
643 return parse_bin(value, &cdat->next_iv, &cdat->iv_len);
644 if (strcmp(keyword, "Plaintext") == 0)
645 return parse_bin(value, &cdat->plaintext, &cdat->plaintext_len);
646 if (strcmp(keyword, "Ciphertext") == 0)
647 return parse_bin(value, &cdat->ciphertext, &cdat->ciphertext_len);
648 if (strcmp(keyword, "KeyBits") == 0) {
649 i = atoi(value);
650 if (i < 0)
651 return -1;
652 cdat->key_bits = (size_t)i;
653 return 1;
654 }
655 if (cdat->aead) {
656 int tls_aad = 0;
657
658 if (strcmp(keyword, "TLSAAD") == 0)
659 cdat->tls_aad = tls_aad = 1;
660 if (strcmp(keyword, "AAD") == 0 || tls_aad) {
661 for (i = 0; i < AAD_NUM; i++) {
662 if (cdat->aad[i] == NULL)
663 return parse_bin(value, &cdat->aad[i], &cdat->aad_len[i]);
664 }
665 return -1;
666 }
667 if (strcmp(keyword, "Tag") == 0)
668 return parse_bin(value, &cdat->tag, &cdat->tag_len);
669 if (strcmp(keyword, "SetTagLate") == 0) {
670 if (strcmp(value, "TRUE") == 0)
671 cdat->tag_late = 1;
672 else if (strcmp(value, "FALSE") == 0)
673 cdat->tag_late = 0;
674 else
675 return -1;
676 return 1;
677 }
678 if (strcmp(keyword, "MACKey") == 0)
679 return parse_bin(value, &cdat->mac_key, &cdat->mac_key_len);
680 if (strcmp(keyword, "TLSVersion") == 0) {
681 char *endptr;
682
683 cdat->tls_version = (int)strtol(value, &endptr, 0);
684 return value[0] != '\0' && endptr[0] == '\0';
685 }
686 }
687
688 if (strcmp(keyword, "Operation") == 0) {
689 if (strcmp(value, "ENCRYPT") == 0)
690 cdat->enc = 1;
691 else if (strcmp(value, "DECRYPT") == 0)
692 cdat->enc = 0;
693 else
694 return -1;
695 return 1;
696 }
697 if (strcmp(keyword, "CTSMode") == 0) {
698 cdat->cts_mode = value;
699 return 1;
700 }
701 return 0;
702 }
703
704 static int cipher_test_enc(EVP_TEST *t, int enc,
705 size_t out_misalign, size_t inp_misalign, int frag)
706 {
707 CIPHER_DATA *expected = t->data;
708 unsigned char *in, *expected_out, *tmp = NULL;
709 size_t in_len, out_len, donelen = 0;
710 int ok = 0, tmplen, chunklen, tmpflen, i;
711 EVP_CIPHER_CTX *ctx_base = NULL;
712 EVP_CIPHER_CTX *ctx = NULL, *duped;
713
714 t->err = "TEST_FAILURE";
715 if (!TEST_ptr(ctx_base = EVP_CIPHER_CTX_new()))
716 goto err;
717 if (!TEST_ptr(ctx = EVP_CIPHER_CTX_new()))
718 goto err;
719 EVP_CIPHER_CTX_set_flags(ctx_base, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW);
720 if (enc) {
721 in = expected->plaintext;
722 in_len = expected->plaintext_len;
723 expected_out = expected->ciphertext;
724 out_len = expected->ciphertext_len;
725 } else {
726 in = expected->ciphertext;
727 in_len = expected->ciphertext_len;
728 expected_out = expected->plaintext;
729 out_len = expected->plaintext_len;
730 }
731 if (inp_misalign == (size_t)-1) {
732 /* Exercise in-place encryption */
733 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH);
734 if (!tmp)
735 goto err;
736 in = memcpy(tmp + out_misalign, in, in_len);
737 } else {
738 inp_misalign += 16 - ((out_misalign + in_len) & 15);
739 /*
740 * 'tmp' will store both output and copy of input. We make the copy
741 * of input to specifically aligned part of 'tmp'. So we just
742 * figured out how much padding would ensure the required alignment,
743 * now we allocate extended buffer and finally copy the input just
744 * past inp_misalign in expression below. Output will be written
745 * past out_misalign...
746 */
747 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
748 inp_misalign + in_len);
749 if (!tmp)
750 goto err;
751 in = memcpy(tmp + out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
752 inp_misalign, in, in_len);
753 }
754 if (!EVP_CipherInit_ex(ctx_base, expected->cipher, NULL, NULL, NULL, enc)) {
755 t->err = "CIPHERINIT_ERROR";
756 goto err;
757 }
758 if (expected->cts_mode != NULL) {
759 OSSL_PARAM params[2];
760
761 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_CIPHER_PARAM_CTS_MODE,
762 (char *)expected->cts_mode,
763 0);
764 params[1] = OSSL_PARAM_construct_end();
765 if (!EVP_CIPHER_CTX_set_params(ctx_base, params)) {
766 t->err = "INVALID_CTS_MODE";
767 goto err;
768 }
769 }
770 if (expected->iv) {
771 if (expected->aead) {
772 if (EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_IVLEN,
773 expected->iv_len, 0) <= 0) {
774 t->err = "INVALID_IV_LENGTH";
775 goto err;
776 }
777 } else if (expected->iv_len != (size_t)EVP_CIPHER_CTX_get_iv_length(ctx_base)) {
778 t->err = "INVALID_IV_LENGTH";
779 goto err;
780 }
781 }
782 if (expected->aead && !expected->tls_aad) {
783 unsigned char *tag;
784 /*
785 * If encrypting or OCB just set tag length initially, otherwise
786 * set tag length and value.
787 */
788 if (enc || expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late) {
789 t->err = "TAG_LENGTH_SET_ERROR";
790 tag = NULL;
791 } else {
792 t->err = "TAG_SET_ERROR";
793 tag = expected->tag;
794 }
795 if (tag || expected->aead != EVP_CIPH_GCM_MODE) {
796 if (EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_TAG,
797 expected->tag_len, tag) <= 0)
798 goto err;
799 }
800 }
801
802 if (expected->rounds > 0) {
803 int rounds = (int)expected->rounds;
804
805 if (EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC5_ROUNDS, rounds, NULL) <= 0) {
806 t->err = "INVALID_ROUNDS";
807 goto err;
808 }
809 }
810
811 if (!EVP_CIPHER_CTX_set_key_length(ctx_base, expected->key_len)) {
812 t->err = "INVALID_KEY_LENGTH";
813 goto err;
814 }
815 if (expected->key_bits > 0) {
816 int bits = (int)expected->key_bits;
817
818 if (EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC2_KEY_BITS, bits, NULL) <= 0) {
819 t->err = "INVALID KEY BITS";
820 goto err;
821 }
822 }
823 if (!EVP_CipherInit_ex(ctx_base, NULL, NULL, expected->key, expected->iv, -1)) {
824 t->err = "KEY_SET_ERROR";
825 goto err;
826 }
827
828 /* Check that we get the same IV back */
829 if (expected->iv != NULL) {
830 /* Some (e.g., GCM) tests use IVs longer than EVP_MAX_IV_LENGTH. */
831 unsigned char iv[128];
832 if (!TEST_true(EVP_CIPHER_CTX_get_updated_iv(ctx_base, iv, sizeof(iv)))
833 || ((EVP_CIPHER_get_flags(expected->cipher) & EVP_CIPH_CUSTOM_IV) == 0
834 && !TEST_mem_eq(expected->iv, expected->iv_len, iv,
835 expected->iv_len))) {
836 t->err = "INVALID_IV";
837 goto err;
838 }
839 }
840
841 /* Test that the cipher dup functions correctly if it is supported */
842 ERR_set_mark();
843 if (EVP_CIPHER_CTX_copy(ctx, ctx_base)) {
844 EVP_CIPHER_CTX_free(ctx_base);
845 ctx_base = NULL;
846 } else {
847 EVP_CIPHER_CTX_free(ctx);
848 ctx = ctx_base;
849 }
850 /* Likewise for dup */
851 duped = EVP_CIPHER_CTX_dup(ctx);
852 if (duped != NULL) {
853 EVP_CIPHER_CTX_free(ctx);
854 ctx = duped;
855 }
856 ERR_pop_to_mark();
857
858 if (expected->mac_key != NULL
859 && EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_MAC_KEY,
860 (int)expected->mac_key_len,
861 (void *)expected->mac_key) <= 0) {
862 t->err = "SET_MAC_KEY_ERROR";
863 goto err;
864 }
865
866 if (expected->tls_version) {
867 OSSL_PARAM params[2];
868
869 params[0] = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_TLS_VERSION,
870 &expected->tls_version);
871 params[1] = OSSL_PARAM_construct_end();
872 if (!EVP_CIPHER_CTX_set_params(ctx, params)) {
873 t->err = "SET_TLS_VERSION_ERROR";
874 goto err;
875 }
876 }
877
878 if (expected->aead == EVP_CIPH_CCM_MODE) {
879 if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) {
880 t->err = "CCM_PLAINTEXT_LENGTH_SET_ERROR";
881 goto err;
882 }
883 }
884 if (expected->aad[0] != NULL && !expected->tls_aad) {
885 t->err = "AAD_SET_ERROR";
886 if (!frag) {
887 for (i = 0; expected->aad[i] != NULL; i++) {
888 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i],
889 expected->aad_len[i]))
890 goto err;
891 }
892 } else {
893 /*
894 * Supply the AAD in chunks less than the block size where possible
895 */
896 for (i = 0; expected->aad[i] != NULL; i++) {
897 if (expected->aad_len[i] > 0) {
898 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i], 1))
899 goto err;
900 donelen++;
901 }
902 if (expected->aad_len[i] > 2) {
903 if (!EVP_CipherUpdate(ctx, NULL, &chunklen,
904 expected->aad[i] + donelen,
905 expected->aad_len[i] - 2))
906 goto err;
907 donelen += expected->aad_len[i] - 2;
908 }
909 if (expected->aad_len[i] > 1
910 && !EVP_CipherUpdate(ctx, NULL, &chunklen,
911 expected->aad[i] + donelen, 1))
912 goto err;
913 }
914 }
915 }
916
917 if (expected->tls_aad) {
918 OSSL_PARAM params[2];
919 char *tls_aad;
920
921 /* duplicate the aad as the implementation might modify it */
922 if ((tls_aad = OPENSSL_memdup(expected->aad[0],
923 expected->aad_len[0])) == NULL)
924 goto err;
925 params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TLS1_AAD,
926 tls_aad,
927 expected->aad_len[0]);
928 params[1] = OSSL_PARAM_construct_end();
929 if (!EVP_CIPHER_CTX_set_params(ctx, params)) {
930 OPENSSL_free(tls_aad);
931 t->err = "TLS1_AAD_ERROR";
932 goto err;
933 }
934 OPENSSL_free(tls_aad);
935 } else if (!enc && (expected->aead == EVP_CIPH_OCB_MODE
936 || expected->tag_late)) {
937 if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
938 expected->tag_len, expected->tag) <= 0) {
939 t->err = "TAG_SET_ERROR";
940 goto err;
941 }
942 }
943
944 EVP_CIPHER_CTX_set_padding(ctx, 0);
945 t->err = "CIPHERUPDATE_ERROR";
946 tmplen = 0;
947 if (!frag) {
948 /* We supply the data all in one go */
949 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len))
950 goto err;
951 } else {
952 /* Supply the data in chunks less than the block size where possible */
953 if (in_len > 0) {
954 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &chunklen, in, 1))
955 goto err;
956 tmplen += chunklen;
957 in++;
958 in_len--;
959 }
960 if (in_len > 1) {
961 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
962 in, in_len - 1))
963 goto err;
964 tmplen += chunklen;
965 in += in_len - 1;
966 in_len = 1;
967 }
968 if (in_len > 0) {
969 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
970 in, 1))
971 goto err;
972 tmplen += chunklen;
973 }
974 }
975 if (!EVP_CipherFinal_ex(ctx, tmp + out_misalign + tmplen, &tmpflen)) {
976 t->err = "CIPHERFINAL_ERROR";
977 goto err;
978 }
979 if (!enc && expected->tls_aad) {
980 if (expected->tls_version >= TLS1_1_VERSION
981 && (EVP_CIPHER_is_a(expected->cipher, "AES-128-CBC-HMAC-SHA1")
982 || EVP_CIPHER_is_a(expected->cipher, "AES-256-CBC-HMAC-SHA1"))) {
983 tmplen -= expected->iv_len;
984 expected_out += expected->iv_len;
985 out_misalign += expected->iv_len;
986 }
987 if ((int)out_len > tmplen + tmpflen)
988 out_len = tmplen + tmpflen;
989 }
990 if (!memory_err_compare(t, "VALUE_MISMATCH", expected_out, out_len,
991 tmp + out_misalign, tmplen + tmpflen))
992 goto err;
993 if (enc && expected->aead && !expected->tls_aad) {
994 unsigned char rtag[16];
995
996 if (!TEST_size_t_le(expected->tag_len, sizeof(rtag))) {
997 t->err = "TAG_LENGTH_INTERNAL_ERROR";
998 goto err;
999 }
1000 if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG,
1001 expected->tag_len, rtag) <= 0) {
1002 t->err = "TAG_RETRIEVE_ERROR";
1003 goto err;
1004 }
1005 if (!memory_err_compare(t, "TAG_VALUE_MISMATCH",
1006 expected->tag, expected->tag_len,
1007 rtag, expected->tag_len))
1008 goto err;
1009 }
1010 /* Check the updated IV */
1011 if (expected->next_iv != NULL) {
1012 /* Some (e.g., GCM) tests use IVs longer than EVP_MAX_IV_LENGTH. */
1013 unsigned char iv[128];
1014 if (!TEST_true(EVP_CIPHER_CTX_get_updated_iv(ctx, iv, sizeof(iv)))
1015 || ((EVP_CIPHER_get_flags(expected->cipher) & EVP_CIPH_CUSTOM_IV) == 0
1016 && !TEST_mem_eq(expected->next_iv, expected->iv_len, iv,
1017 expected->iv_len))) {
1018 t->err = "INVALID_NEXT_IV";
1019 goto err;
1020 }
1021 }
1022
1023 t->err = NULL;
1024 ok = 1;
1025 err:
1026 OPENSSL_free(tmp);
1027 if (ctx != ctx_base)
1028 EVP_CIPHER_CTX_free(ctx_base);
1029 EVP_CIPHER_CTX_free(ctx);
1030 return ok;
1031 }
1032
1033 static int cipher_test_run(EVP_TEST *t)
1034 {
1035 CIPHER_DATA *cdat = t->data;
1036 int rv, frag = 0;
1037 size_t out_misalign, inp_misalign;
1038
1039 if (!cdat->key) {
1040 t->err = "NO_KEY";
1041 return 0;
1042 }
1043 if (!cdat->iv && EVP_CIPHER_get_iv_length(cdat->cipher)) {
1044 /* IV is optional and usually omitted in wrap mode */
1045 if (EVP_CIPHER_get_mode(cdat->cipher) != EVP_CIPH_WRAP_MODE) {
1046 t->err = "NO_IV";
1047 return 0;
1048 }
1049 }
1050 if (cdat->aead && cdat->tag == NULL && !cdat->tls_aad) {
1051 t->err = "NO_TAG";
1052 return 0;
1053 }
1054 for (out_misalign = 0; out_misalign <= 1;) {
1055 static char aux_err[64];
1056 t->aux_err = aux_err;
1057 for (inp_misalign = (size_t)-1; inp_misalign != 2; inp_misalign++) {
1058 if (inp_misalign == (size_t)-1) {
1059 /* kludge: inp_misalign == -1 means "exercise in-place" */
1060 BIO_snprintf(aux_err, sizeof(aux_err),
1061 "%s in-place, %sfragmented",
1062 out_misalign ? "misaligned" : "aligned",
1063 frag ? "" : "not ");
1064 } else {
1065 BIO_snprintf(aux_err, sizeof(aux_err),
1066 "%s output and %s input, %sfragmented",
1067 out_misalign ? "misaligned" : "aligned",
1068 inp_misalign ? "misaligned" : "aligned",
1069 frag ? "" : "not ");
1070 }
1071 if (cdat->enc) {
1072 rv = cipher_test_enc(t, 1, out_misalign, inp_misalign, frag);
1073 /* Not fatal errors: return */
1074 if (rv != 1) {
1075 if (rv < 0)
1076 return 0;
1077 return 1;
1078 }
1079 }
1080 if (cdat->enc != 1) {
1081 rv = cipher_test_enc(t, 0, out_misalign, inp_misalign, frag);
1082 /* Not fatal errors: return */
1083 if (rv != 1) {
1084 if (rv < 0)
1085 return 0;
1086 return 1;
1087 }
1088 }
1089 }
1090
1091 if (out_misalign == 1 && frag == 0) {
1092 /*
1093 * XTS, SIV, CCM, stitched ciphers and Wrap modes have special
1094 * requirements about input lengths so we don't fragment for those
1095 */
1096 if (cdat->aead == EVP_CIPH_CCM_MODE
1097 || cdat->aead == EVP_CIPH_CBC_MODE
1098 || (cdat->aead == -1
1099 && EVP_CIPHER_get_mode(cdat->cipher) == EVP_CIPH_STREAM_CIPHER)
1100 || ((EVP_CIPHER_get_flags(cdat->cipher) & EVP_CIPH_FLAG_CTS) != 0)
1101 || EVP_CIPHER_get_mode(cdat->cipher) == EVP_CIPH_SIV_MODE
1102 || EVP_CIPHER_get_mode(cdat->cipher) == EVP_CIPH_XTS_MODE
1103 || EVP_CIPHER_get_mode(cdat->cipher) == EVP_CIPH_WRAP_MODE)
1104 break;
1105 out_misalign = 0;
1106 frag++;
1107 } else {
1108 out_misalign++;
1109 }
1110 }
1111 t->aux_err = NULL;
1112
1113 return 1;
1114 }
1115
1116 static const EVP_TEST_METHOD cipher_test_method = {
1117 "Cipher",
1118 cipher_test_init,
1119 cipher_test_cleanup,
1120 cipher_test_parse,
1121 cipher_test_run
1122 };
1123
1124
1125 /**
1126 ** MAC TESTS
1127 **/
1128
1129 typedef struct mac_data_st {
1130 /* MAC type in one form or another */
1131 char *mac_name;
1132 EVP_MAC *mac; /* for mac_test_run_mac */
1133 int type; /* for mac_test_run_pkey */
1134 /* Algorithm string for this MAC */
1135 char *alg;
1136 /* MAC key */
1137 unsigned char *key;
1138 size_t key_len;
1139 /* MAC IV (GMAC) */
1140 unsigned char *iv;
1141 size_t iv_len;
1142 /* Input to MAC */
1143 unsigned char *input;
1144 size_t input_len;
1145 /* Expected output */
1146 unsigned char *output;
1147 size_t output_len;
1148 unsigned char *custom;
1149 size_t custom_len;
1150 /* MAC salt (blake2) */
1151 unsigned char *salt;
1152 size_t salt_len;
1153 /* XOF mode? */
1154 int xof;
1155 /* Reinitialization fails */
1156 int no_reinit;
1157 /* Collection of controls */
1158 STACK_OF(OPENSSL_STRING) *controls;
1159 /* Output size */
1160 int output_size;
1161 /* Block size */
1162 int block_size;
1163 } MAC_DATA;
1164
1165 static int mac_test_init(EVP_TEST *t, const char *alg)
1166 {
1167 EVP_MAC *mac = NULL;
1168 int type = NID_undef;
1169 MAC_DATA *mdat;
1170
1171 if (is_mac_disabled(alg)) {
1172 TEST_info("skipping, '%s' is disabled", alg);
1173 t->skip = 1;
1174 return 1;
1175 }
1176 if ((mac = EVP_MAC_fetch(libctx, alg, NULL)) == NULL) {
1177 /*
1178 * Since we didn't find an EVP_MAC, we check for known EVP_PKEY methods
1179 * For debugging purposes, we allow 'NNNN by EVP_PKEY' to force running
1180 * the EVP_PKEY method.
1181 */
1182 size_t sz = strlen(alg);
1183 static const char epilogue[] = " by EVP_PKEY";
1184
1185 if (sz >= sizeof(epilogue)
1186 && strcmp(alg + sz - (sizeof(epilogue) - 1), epilogue) == 0)
1187 sz -= sizeof(epilogue) - 1;
1188
1189 if (strncmp(alg, "HMAC", sz) == 0)
1190 type = EVP_PKEY_HMAC;
1191 else if (strncmp(alg, "CMAC", sz) == 0)
1192 type = EVP_PKEY_CMAC;
1193 else if (strncmp(alg, "Poly1305", sz) == 0)
1194 type = EVP_PKEY_POLY1305;
1195 else if (strncmp(alg, "SipHash", sz) == 0)
1196 type = EVP_PKEY_SIPHASH;
1197 else
1198 return 0;
1199 }
1200
1201 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
1202 return 0;
1203
1204 mdat->type = type;
1205 if (!TEST_ptr(mdat->mac_name = OPENSSL_strdup(alg))) {
1206 OPENSSL_free(mdat);
1207 return 0;
1208 }
1209
1210 mdat->mac = mac;
1211 if (!TEST_ptr(mdat->controls = sk_OPENSSL_STRING_new_null())) {
1212 OPENSSL_free(mdat->mac_name);
1213 OPENSSL_free(mdat);
1214 return 0;
1215 }
1216
1217 mdat->output_size = mdat->block_size = -1;
1218 t->data = mdat;
1219 return 1;
1220 }
1221
1222 /* Because OPENSSL_free is a macro, it can't be passed as a function pointer */
1223 static void openssl_free(char *m)
1224 {
1225 OPENSSL_free(m);
1226 }
1227
1228 static void mac_test_cleanup(EVP_TEST *t)
1229 {
1230 MAC_DATA *mdat = t->data;
1231
1232 EVP_MAC_free(mdat->mac);
1233 OPENSSL_free(mdat->mac_name);
1234 sk_OPENSSL_STRING_pop_free(mdat->controls, openssl_free);
1235 OPENSSL_free(mdat->alg);
1236 OPENSSL_free(mdat->key);
1237 OPENSSL_free(mdat->iv);
1238 OPENSSL_free(mdat->custom);
1239 OPENSSL_free(mdat->salt);
1240 OPENSSL_free(mdat->input);
1241 OPENSSL_free(mdat->output);
1242 }
1243
1244 static int mac_test_parse(EVP_TEST *t,
1245 const char *keyword, const char *value)
1246 {
1247 MAC_DATA *mdata = t->data;
1248
1249 if (strcmp(keyword, "Key") == 0)
1250 return parse_bin(value, &mdata->key, &mdata->key_len);
1251 if (strcmp(keyword, "IV") == 0)
1252 return parse_bin(value, &mdata->iv, &mdata->iv_len);
1253 if (strcmp(keyword, "Custom") == 0)
1254 return parse_bin(value, &mdata->custom, &mdata->custom_len);
1255 if (strcmp(keyword, "Salt") == 0)
1256 return parse_bin(value, &mdata->salt, &mdata->salt_len);
1257 if (strcmp(keyword, "Algorithm") == 0) {
1258 mdata->alg = OPENSSL_strdup(value);
1259 if (!mdata->alg)
1260 return -1;
1261 return 1;
1262 }
1263 if (strcmp(keyword, "Input") == 0)
1264 return parse_bin(value, &mdata->input, &mdata->input_len);
1265 if (strcmp(keyword, "Output") == 0)
1266 return parse_bin(value, &mdata->output, &mdata->output_len);
1267 if (strcmp(keyword, "XOF") == 0)
1268 return mdata->xof = 1;
1269 if (strcmp(keyword, "NoReinit") == 0)
1270 return mdata->no_reinit = 1;
1271 if (strcmp(keyword, "Ctrl") == 0)
1272 return sk_OPENSSL_STRING_push(mdata->controls,
1273 OPENSSL_strdup(value)) != 0;
1274 if (strcmp(keyword, "OutputSize") == 0) {
1275 mdata->output_size = atoi(value);
1276 if (mdata->output_size < 0)
1277 return -1;
1278 return 1;
1279 }
1280 if (strcmp(keyword, "BlockSize") == 0) {
1281 mdata->block_size = atoi(value);
1282 if (mdata->block_size < 0)
1283 return -1;
1284 return 1;
1285 }
1286 return 0;
1287 }
1288
1289 static int mac_test_ctrl_pkey(EVP_TEST *t, EVP_PKEY_CTX *pctx,
1290 const char *value)
1291 {
1292 int rv = 0;
1293 char *p, *tmpval;
1294
1295 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
1296 return 0;
1297 p = strchr(tmpval, ':');
1298 if (p != NULL) {
1299 *p++ = '\0';
1300 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
1301 }
1302 if (rv == -2)
1303 t->err = "PKEY_CTRL_INVALID";
1304 else if (rv <= 0)
1305 t->err = "PKEY_CTRL_ERROR";
1306 else
1307 rv = 1;
1308 OPENSSL_free(tmpval);
1309 return rv > 0;
1310 }
1311
1312 static int mac_test_run_pkey(EVP_TEST *t)
1313 {
1314 MAC_DATA *expected = t->data;
1315 EVP_MD_CTX *mctx = NULL;
1316 EVP_PKEY_CTX *pctx = NULL, *genctx = NULL;
1317 EVP_PKEY *key = NULL;
1318 const char *mdname = NULL;
1319 EVP_CIPHER *cipher = NULL;
1320 unsigned char *got = NULL;
1321 size_t got_len;
1322 int i;
1323
1324 /* We don't do XOF mode via PKEY */
1325 if (expected->xof)
1326 return 1;
1327
1328 if (expected->alg == NULL)
1329 TEST_info("Trying the EVP_PKEY %s test", OBJ_nid2sn(expected->type));
1330 else
1331 TEST_info("Trying the EVP_PKEY %s test with %s",
1332 OBJ_nid2sn(expected->type), expected->alg);
1333
1334 if (expected->type == EVP_PKEY_CMAC) {
1335 #ifdef OPENSSL_NO_DEPRECATED_3_0
1336 TEST_info("skipping, PKEY CMAC '%s' is disabled", expected->alg);
1337 t->skip = 1;
1338 t->err = NULL;
1339 goto err;
1340 #else
1341 OSSL_LIB_CTX *tmpctx;
1342
1343 if (expected->alg != NULL && is_cipher_disabled(expected->alg)) {
1344 TEST_info("skipping, PKEY CMAC '%s' is disabled", expected->alg);
1345 t->skip = 1;
1346 t->err = NULL;
1347 goto err;
1348 }
1349 if (!TEST_ptr(cipher = EVP_CIPHER_fetch(libctx, expected->alg, NULL))) {
1350 t->err = "MAC_KEY_CREATE_ERROR";
1351 goto err;
1352 }
1353 tmpctx = OSSL_LIB_CTX_set0_default(libctx);
1354 key = EVP_PKEY_new_CMAC_key(NULL, expected->key, expected->key_len,
1355 cipher);
1356 OSSL_LIB_CTX_set0_default(tmpctx);
1357 #endif
1358 } else {
1359 key = EVP_PKEY_new_raw_private_key_ex(libctx,
1360 OBJ_nid2sn(expected->type), NULL,
1361 expected->key, expected->key_len);
1362 }
1363 if (key == NULL) {
1364 t->err = "MAC_KEY_CREATE_ERROR";
1365 goto err;
1366 }
1367
1368 if (expected->type == EVP_PKEY_HMAC && expected->alg != NULL) {
1369 if (is_digest_disabled(expected->alg)) {
1370 TEST_info("skipping, HMAC '%s' is disabled", expected->alg);
1371 t->skip = 1;
1372 t->err = NULL;
1373 goto err;
1374 }
1375 mdname = expected->alg;
1376 }
1377 if (!TEST_ptr(mctx = EVP_MD_CTX_new())) {
1378 t->err = "INTERNAL_ERROR";
1379 goto err;
1380 }
1381 if (!EVP_DigestSignInit_ex(mctx, &pctx, mdname, libctx, NULL, key, NULL)) {
1382 t->err = "DIGESTSIGNINIT_ERROR";
1383 goto err;
1384 }
1385 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++)
1386 if (!mac_test_ctrl_pkey(t, pctx,
1387 sk_OPENSSL_STRING_value(expected->controls,
1388 i))) {
1389 t->err = "EVPPKEYCTXCTRL_ERROR";
1390 goto err;
1391 }
1392 if (!EVP_DigestSignUpdate(mctx, expected->input, expected->input_len)) {
1393 t->err = "DIGESTSIGNUPDATE_ERROR";
1394 goto err;
1395 }
1396 if (!EVP_DigestSignFinal(mctx, NULL, &got_len)) {
1397 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
1398 goto err;
1399 }
1400 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1401 t->err = "TEST_FAILURE";
1402 goto err;
1403 }
1404 if (!EVP_DigestSignFinal(mctx, got, &got_len)
1405 || !memory_err_compare(t, "TEST_MAC_ERR",
1406 expected->output, expected->output_len,
1407 got, got_len)) {
1408 t->err = "TEST_MAC_ERR";
1409 goto err;
1410 }
1411 t->err = NULL;
1412 err:
1413 EVP_CIPHER_free(cipher);
1414 EVP_MD_CTX_free(mctx);
1415 OPENSSL_free(got);
1416 EVP_PKEY_CTX_free(genctx);
1417 EVP_PKEY_free(key);
1418 return 1;
1419 }
1420
1421 static int mac_test_run_mac(EVP_TEST *t)
1422 {
1423 MAC_DATA *expected = t->data;
1424 EVP_MAC_CTX *ctx = NULL;
1425 unsigned char *got = NULL;
1426 size_t got_len = 0, size = 0;
1427 int i, block_size = -1, output_size = -1;
1428 OSSL_PARAM params[21], sizes[3], *psizes = sizes;
1429 size_t params_n = 0;
1430 size_t params_n_allocstart = 0;
1431 const OSSL_PARAM *defined_params =
1432 EVP_MAC_settable_ctx_params(expected->mac);
1433 int xof;
1434 int reinit = 1;
1435
1436 if (expected->alg == NULL)
1437 TEST_info("Trying the EVP_MAC %s test", expected->mac_name);
1438 else
1439 TEST_info("Trying the EVP_MAC %s test with %s",
1440 expected->mac_name, expected->alg);
1441
1442 if (expected->alg != NULL) {
1443 /*
1444 * The underlying algorithm may be a cipher or a digest.
1445 * We don't know which it is, but we can ask the MAC what it
1446 * should be and bet on that.
1447 */
1448 if (OSSL_PARAM_locate_const(defined_params,
1449 OSSL_MAC_PARAM_CIPHER) != NULL) {
1450 params[params_n++] =
1451 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_CIPHER,
1452 expected->alg, 0);
1453 } else if (OSSL_PARAM_locate_const(defined_params,
1454 OSSL_MAC_PARAM_DIGEST) != NULL) {
1455 params[params_n++] =
1456 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_DIGEST,
1457 expected->alg, 0);
1458 } else {
1459 t->err = "MAC_BAD_PARAMS";
1460 goto err;
1461 }
1462 }
1463 if (expected->custom != NULL)
1464 params[params_n++] =
1465 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_CUSTOM,
1466 expected->custom,
1467 expected->custom_len);
1468 if (expected->salt != NULL)
1469 params[params_n++] =
1470 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_SALT,
1471 expected->salt,
1472 expected->salt_len);
1473 if (expected->iv != NULL)
1474 params[params_n++] =
1475 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_IV,
1476 expected->iv,
1477 expected->iv_len);
1478
1479 /* Unknown controls. They must match parameters that the MAC recognizes */
1480 if (params_n + sk_OPENSSL_STRING_num(expected->controls)
1481 >= OSSL_NELEM(params)) {
1482 t->err = "MAC_TOO_MANY_PARAMETERS";
1483 goto err;
1484 }
1485 params_n_allocstart = params_n;
1486 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++) {
1487 char *tmpkey, *tmpval;
1488 char *value = sk_OPENSSL_STRING_value(expected->controls, i);
1489
1490 if (!TEST_ptr(tmpkey = OPENSSL_strdup(value))) {
1491 t->err = "MAC_PARAM_ERROR";
1492 goto err;
1493 }
1494 tmpval = strchr(tmpkey, ':');
1495 if (tmpval != NULL)
1496 *tmpval++ = '\0';
1497
1498 if (tmpval == NULL
1499 || !OSSL_PARAM_allocate_from_text(&params[params_n],
1500 defined_params,
1501 tmpkey, tmpval,
1502 strlen(tmpval), NULL)) {
1503 OPENSSL_free(tmpkey);
1504 t->err = "MAC_PARAM_ERROR";
1505 goto err;
1506 }
1507 params_n++;
1508
1509 OPENSSL_free(tmpkey);
1510 }
1511 params[params_n] = OSSL_PARAM_construct_end();
1512
1513 if ((ctx = EVP_MAC_CTX_new(expected->mac)) == NULL) {
1514 t->err = "MAC_CREATE_ERROR";
1515 goto err;
1516 }
1517
1518 if (!EVP_MAC_init(ctx, expected->key, expected->key_len, params)) {
1519 t->err = "MAC_INIT_ERROR";
1520 goto err;
1521 }
1522 if (expected->output_size >= 0)
1523 *psizes++ = OSSL_PARAM_construct_int(OSSL_MAC_PARAM_SIZE,
1524 &output_size);
1525 if (expected->block_size >= 0)
1526 *psizes++ = OSSL_PARAM_construct_int(OSSL_MAC_PARAM_BLOCK_SIZE,
1527 &block_size);
1528 if (psizes != sizes) {
1529 *psizes = OSSL_PARAM_construct_end();
1530 if (!TEST_true(EVP_MAC_CTX_get_params(ctx, sizes))) {
1531 t->err = "INTERNAL_ERROR";
1532 goto err;
1533 }
1534 if (expected->output_size >= 0
1535 && !TEST_int_eq(output_size, expected->output_size)) {
1536 t->err = "TEST_FAILURE";
1537 goto err;
1538 }
1539 if (expected->block_size >= 0
1540 && !TEST_int_eq(block_size, expected->block_size)) {
1541 t->err = "TEST_FAILURE";
1542 goto err;
1543 }
1544 }
1545 retry:
1546 if (!EVP_MAC_update(ctx, expected->input, expected->input_len)) {
1547 t->err = "MAC_UPDATE_ERROR";
1548 goto err;
1549 }
1550 xof = expected->xof;
1551 if (xof) {
1552 if (!TEST_ptr(got = OPENSSL_malloc(expected->output_len))) {
1553 t->err = "TEST_FAILURE";
1554 goto err;
1555 }
1556 if (!EVP_MAC_finalXOF(ctx, got, expected->output_len)
1557 || !memory_err_compare(t, "TEST_MAC_ERR",
1558 expected->output, expected->output_len,
1559 got, expected->output_len)) {
1560 t->err = "MAC_FINAL_ERROR";
1561 goto err;
1562 }
1563 } else {
1564 if (!EVP_MAC_final(ctx, NULL, &got_len, 0)) {
1565 t->err = "MAC_FINAL_LENGTH_ERROR";
1566 goto err;
1567 }
1568 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1569 t->err = "TEST_FAILURE";
1570 goto err;
1571 }
1572 if (!EVP_MAC_final(ctx, got, &got_len, got_len)
1573 || !memory_err_compare(t, "TEST_MAC_ERR",
1574 expected->output, expected->output_len,
1575 got, got_len)) {
1576 t->err = "TEST_MAC_ERR";
1577 goto err;
1578 }
1579 }
1580 if (reinit--) {
1581 OSSL_PARAM ivparams[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1582 int ret;
1583
1584 /* If the MAC uses IV, we have to set it again */
1585 if (expected->iv != NULL) {
1586 ivparams[0] =
1587 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_IV,
1588 expected->iv,
1589 expected->iv_len);
1590 ivparams[1] = OSSL_PARAM_construct_end();
1591 }
1592 ERR_set_mark();
1593 ret = EVP_MAC_init(ctx, NULL, 0, ivparams);
1594 if (expected->no_reinit) {
1595 if (ret) {
1596 ERR_clear_last_mark();
1597 t->err = "MAC_REINIT_SHOULD_FAIL";
1598 goto err;
1599 }
1600 } else if (ret) {
1601 ERR_clear_last_mark();
1602 OPENSSL_free(got);
1603 got = NULL;
1604 goto retry;
1605 } else {
1606 ERR_clear_last_mark();
1607 t->err = "MAC_REINIT_ERROR";
1608 goto err;
1609 }
1610 /* If reinitialization fails, it is unsupported by the algorithm */
1611 ERR_pop_to_mark();
1612 }
1613 t->err = NULL;
1614
1615 /* Test the EVP_Q_mac interface as well */
1616 if (!xof) {
1617 OPENSSL_cleanse(got, got_len);
1618 if (!TEST_true(EVP_Q_mac(libctx, expected->mac_name, NULL,
1619 expected->alg, params,
1620 expected->key, expected->key_len,
1621 expected->input, expected->input_len,
1622 got, got_len, &size))
1623 || !TEST_mem_eq(got, size,
1624 expected->output, expected->output_len)) {
1625 t->err = "EVP_Q_mac failed";
1626 goto err;
1627 }
1628 }
1629 err:
1630 while (params_n-- > params_n_allocstart) {
1631 OPENSSL_free(params[params_n].data);
1632 }
1633 EVP_MAC_CTX_free(ctx);
1634 OPENSSL_free(got);
1635 return 1;
1636 }
1637
1638 static int mac_test_run(EVP_TEST *t)
1639 {
1640 MAC_DATA *expected = t->data;
1641
1642 if (expected->mac != NULL)
1643 return mac_test_run_mac(t);
1644 return mac_test_run_pkey(t);
1645 }
1646
1647 static const EVP_TEST_METHOD mac_test_method = {
1648 "MAC",
1649 mac_test_init,
1650 mac_test_cleanup,
1651 mac_test_parse,
1652 mac_test_run
1653 };
1654
1655
1656 /**
1657 ** PUBLIC KEY TESTS
1658 ** These are all very similar and share much common code.
1659 **/
1660
1661 typedef struct pkey_data_st {
1662 /* Context for this operation */
1663 EVP_PKEY_CTX *ctx;
1664 /* Key operation to perform */
1665 int (*keyop) (EVP_PKEY_CTX *ctx,
1666 unsigned char *sig, size_t *siglen,
1667 const unsigned char *tbs, size_t tbslen);
1668 /* Input to MAC */
1669 unsigned char *input;
1670 size_t input_len;
1671 /* Expected output */
1672 unsigned char *output;
1673 size_t output_len;
1674 } PKEY_DATA;
1675
1676 /*
1677 * Perform public key operation setup: lookup key, allocated ctx and call
1678 * the appropriate initialisation function
1679 */
1680 static int pkey_test_init(EVP_TEST *t, const char *name,
1681 int use_public,
1682 int (*keyopinit) (EVP_PKEY_CTX *ctx),
1683 int (*keyop)(EVP_PKEY_CTX *ctx,
1684 unsigned char *sig, size_t *siglen,
1685 const unsigned char *tbs,
1686 size_t tbslen))
1687 {
1688 PKEY_DATA *kdata;
1689 EVP_PKEY *pkey = NULL;
1690 int rv = 0;
1691
1692 if (use_public)
1693 rv = find_key(&pkey, name, public_keys);
1694 if (rv == 0)
1695 rv = find_key(&pkey, name, private_keys);
1696 if (rv == 0 || pkey == NULL) {
1697 TEST_info("skipping, key '%s' is disabled", name);
1698 t->skip = 1;
1699 return 1;
1700 }
1701
1702 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata)))) {
1703 EVP_PKEY_free(pkey);
1704 return 0;
1705 }
1706 kdata->keyop = keyop;
1707 if (!TEST_ptr(kdata->ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, NULL))) {
1708 EVP_PKEY_free(pkey);
1709 OPENSSL_free(kdata);
1710 return 0;
1711 }
1712 if (keyopinit(kdata->ctx) <= 0)
1713 t->err = "KEYOP_INIT_ERROR";
1714 t->data = kdata;
1715 return 1;
1716 }
1717
1718 static void pkey_test_cleanup(EVP_TEST *t)
1719 {
1720 PKEY_DATA *kdata = t->data;
1721
1722 OPENSSL_free(kdata->input);
1723 OPENSSL_free(kdata->output);
1724 EVP_PKEY_CTX_free(kdata->ctx);
1725 }
1726
1727 static int pkey_test_ctrl(EVP_TEST *t, EVP_PKEY_CTX *pctx,
1728 const char *value)
1729 {
1730 int rv = 0;
1731 char *p, *tmpval;
1732
1733 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
1734 return 0;
1735 p = strchr(tmpval, ':');
1736 if (p != NULL) {
1737 *p++ = '\0';
1738 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
1739 }
1740 if (rv == -2) {
1741 t->err = "PKEY_CTRL_INVALID";
1742 rv = 1;
1743 } else if (p != NULL && rv <= 0) {
1744 if (is_digest_disabled(p) || is_cipher_disabled(p)) {
1745 TEST_info("skipping, '%s' is disabled", p);
1746 t->skip = 1;
1747 rv = 1;
1748 } else {
1749 t->err = "PKEY_CTRL_ERROR";
1750 rv = 1;
1751 }
1752 }
1753 OPENSSL_free(tmpval);
1754 return rv > 0;
1755 }
1756
1757 static int pkey_test_parse(EVP_TEST *t,
1758 const char *keyword, const char *value)
1759 {
1760 PKEY_DATA *kdata = t->data;
1761 if (strcmp(keyword, "Input") == 0)
1762 return parse_bin(value, &kdata->input, &kdata->input_len);
1763 if (strcmp(keyword, "Output") == 0)
1764 return parse_bin(value, &kdata->output, &kdata->output_len);
1765 if (strcmp(keyword, "Ctrl") == 0)
1766 return pkey_test_ctrl(t, kdata->ctx, value);
1767 return 0;
1768 }
1769
1770 static int pkey_test_run(EVP_TEST *t)
1771 {
1772 PKEY_DATA *expected = t->data;
1773 unsigned char *got = NULL;
1774 size_t got_len;
1775 EVP_PKEY_CTX *copy = NULL;
1776
1777 if (expected->keyop(expected->ctx, NULL, &got_len,
1778 expected->input, expected->input_len) <= 0
1779 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
1780 t->err = "KEYOP_LENGTH_ERROR";
1781 goto err;
1782 }
1783 if (expected->keyop(expected->ctx, got, &got_len,
1784 expected->input, expected->input_len) <= 0) {
1785 t->err = "KEYOP_ERROR";
1786 goto err;
1787 }
1788 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1789 expected->output, expected->output_len,
1790 got, got_len))
1791 goto err;
1792
1793 t->err = NULL;
1794 OPENSSL_free(got);
1795 got = NULL;
1796
1797 /* Repeat the test on a copy. */
1798 if (!TEST_ptr(copy = EVP_PKEY_CTX_dup(expected->ctx))) {
1799 t->err = "INTERNAL_ERROR";
1800 goto err;
1801 }
1802 if (expected->keyop(copy, NULL, &got_len, expected->input,
1803 expected->input_len) <= 0
1804 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
1805 t->err = "KEYOP_LENGTH_ERROR";
1806 goto err;
1807 }
1808 if (expected->keyop(copy, got, &got_len, expected->input,
1809 expected->input_len) <= 0) {
1810 t->err = "KEYOP_ERROR";
1811 goto err;
1812 }
1813 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1814 expected->output, expected->output_len,
1815 got, got_len))
1816 goto err;
1817
1818 err:
1819 OPENSSL_free(got);
1820 EVP_PKEY_CTX_free(copy);
1821 return 1;
1822 }
1823
1824 static int sign_test_init(EVP_TEST *t, const char *name)
1825 {
1826 return pkey_test_init(t, name, 0, EVP_PKEY_sign_init, EVP_PKEY_sign);
1827 }
1828
1829 static const EVP_TEST_METHOD psign_test_method = {
1830 "Sign",
1831 sign_test_init,
1832 pkey_test_cleanup,
1833 pkey_test_parse,
1834 pkey_test_run
1835 };
1836
1837 static int verify_recover_test_init(EVP_TEST *t, const char *name)
1838 {
1839 return pkey_test_init(t, name, 1, EVP_PKEY_verify_recover_init,
1840 EVP_PKEY_verify_recover);
1841 }
1842
1843 static const EVP_TEST_METHOD pverify_recover_test_method = {
1844 "VerifyRecover",
1845 verify_recover_test_init,
1846 pkey_test_cleanup,
1847 pkey_test_parse,
1848 pkey_test_run
1849 };
1850
1851 static int decrypt_test_init(EVP_TEST *t, const char *name)
1852 {
1853 return pkey_test_init(t, name, 0, EVP_PKEY_decrypt_init,
1854 EVP_PKEY_decrypt);
1855 }
1856
1857 static const EVP_TEST_METHOD pdecrypt_test_method = {
1858 "Decrypt",
1859 decrypt_test_init,
1860 pkey_test_cleanup,
1861 pkey_test_parse,
1862 pkey_test_run
1863 };
1864
1865 static int verify_test_init(EVP_TEST *t, const char *name)
1866 {
1867 return pkey_test_init(t, name, 1, EVP_PKEY_verify_init, 0);
1868 }
1869
1870 static int verify_test_run(EVP_TEST *t)
1871 {
1872 PKEY_DATA *kdata = t->data;
1873
1874 if (EVP_PKEY_verify(kdata->ctx, kdata->output, kdata->output_len,
1875 kdata->input, kdata->input_len) <= 0)
1876 t->err = "VERIFY_ERROR";
1877 return 1;
1878 }
1879
1880 static const EVP_TEST_METHOD pverify_test_method = {
1881 "Verify",
1882 verify_test_init,
1883 pkey_test_cleanup,
1884 pkey_test_parse,
1885 verify_test_run
1886 };
1887
1888 static int pderive_test_init(EVP_TEST *t, const char *name)
1889 {
1890 return pkey_test_init(t, name, 0, EVP_PKEY_derive_init, 0);
1891 }
1892
1893 static int pderive_test_parse(EVP_TEST *t,
1894 const char *keyword, const char *value)
1895 {
1896 PKEY_DATA *kdata = t->data;
1897 int validate = 0;
1898
1899 if (strcmp(keyword, "PeerKeyValidate") == 0)
1900 validate = 1;
1901
1902 if (validate || strcmp(keyword, "PeerKey") == 0) {
1903 EVP_PKEY *peer;
1904 if (find_key(&peer, value, public_keys) == 0)
1905 return -1;
1906 if (EVP_PKEY_derive_set_peer_ex(kdata->ctx, peer, validate) <= 0) {
1907 t->err = "DERIVE_SET_PEER_ERROR";
1908 return 1;
1909 }
1910 t->err = NULL;
1911 return 1;
1912 }
1913 if (strcmp(keyword, "SharedSecret") == 0)
1914 return parse_bin(value, &kdata->output, &kdata->output_len);
1915 if (strcmp(keyword, "Ctrl") == 0)
1916 return pkey_test_ctrl(t, kdata->ctx, value);
1917 if (strcmp(keyword, "KDFType") == 0) {
1918 OSSL_PARAM params[2];
1919
1920 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_EXCHANGE_PARAM_KDF_TYPE,
1921 (char *)value, 0);
1922 params[1] = OSSL_PARAM_construct_end();
1923 if (EVP_PKEY_CTX_set_params(kdata->ctx, params) == 0)
1924 return -1;
1925 return 1;
1926 }
1927 if (strcmp(keyword, "KDFDigest") == 0) {
1928 OSSL_PARAM params[2];
1929
1930 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_EXCHANGE_PARAM_KDF_DIGEST,
1931 (char *)value, 0);
1932 params[1] = OSSL_PARAM_construct_end();
1933 if (EVP_PKEY_CTX_set_params(kdata->ctx, params) == 0)
1934 return -1;
1935 return 1;
1936 }
1937 if (strcmp(keyword, "CEKAlg") == 0) {
1938 OSSL_PARAM params[2];
1939
1940 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_CEK_ALG,
1941 (char *)value, 0);
1942 params[1] = OSSL_PARAM_construct_end();
1943 if (EVP_PKEY_CTX_set_params(kdata->ctx, params) == 0)
1944 return -1;
1945 return 1;
1946 }
1947 if (strcmp(keyword, "KDFOutlen") == 0) {
1948 OSSL_PARAM params[2];
1949 char *endptr;
1950 size_t outlen = (size_t)strtoul(value, &endptr, 0);
1951
1952 if (endptr[0] != '\0')
1953 return -1;
1954
1955 params[0] = OSSL_PARAM_construct_size_t(OSSL_EXCHANGE_PARAM_KDF_OUTLEN,
1956 &outlen);
1957 params[1] = OSSL_PARAM_construct_end();
1958 if (EVP_PKEY_CTX_set_params(kdata->ctx, params) == 0)
1959 return -1;
1960 return 1;
1961 }
1962 return 0;
1963 }
1964
1965 static int pderive_test_run(EVP_TEST *t)
1966 {
1967 EVP_PKEY_CTX *dctx = NULL;
1968 PKEY_DATA *expected = t->data;
1969 unsigned char *got = NULL;
1970 size_t got_len;
1971
1972 if (!TEST_ptr(dctx = EVP_PKEY_CTX_dup(expected->ctx))) {
1973 t->err = "DERIVE_ERROR";
1974 goto err;
1975 }
1976
1977 if (EVP_PKEY_derive(dctx, NULL, &got_len) <= 0
1978 || !TEST_size_t_ne(got_len, 0)) {
1979 t->err = "DERIVE_ERROR";
1980 goto err;
1981 }
1982 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1983 t->err = "DERIVE_ERROR";
1984 goto err;
1985 }
1986 if (EVP_PKEY_derive(dctx, got, &got_len) <= 0) {
1987 t->err = "DERIVE_ERROR";
1988 goto err;
1989 }
1990 if (!memory_err_compare(t, "SHARED_SECRET_MISMATCH",
1991 expected->output, expected->output_len,
1992 got, got_len))
1993 goto err;
1994
1995 t->err = NULL;
1996 err:
1997 OPENSSL_free(got);
1998 EVP_PKEY_CTX_free(dctx);
1999 return 1;
2000 }
2001
2002 static const EVP_TEST_METHOD pderive_test_method = {
2003 "Derive",
2004 pderive_test_init,
2005 pkey_test_cleanup,
2006 pderive_test_parse,
2007 pderive_test_run
2008 };
2009
2010
2011 /**
2012 ** PBE TESTS
2013 **/
2014
2015 typedef enum pbe_type_enum {
2016 PBE_TYPE_INVALID = 0,
2017 PBE_TYPE_SCRYPT, PBE_TYPE_PBKDF2, PBE_TYPE_PKCS12
2018 } PBE_TYPE;
2019
2020 typedef struct pbe_data_st {
2021 PBE_TYPE pbe_type;
2022 /* scrypt parameters */
2023 uint64_t N, r, p, maxmem;
2024 /* PKCS#12 parameters */
2025 int id, iter;
2026 const EVP_MD *md;
2027 /* password */
2028 unsigned char *pass;
2029 size_t pass_len;
2030 /* salt */
2031 unsigned char *salt;
2032 size_t salt_len;
2033 /* Expected output */
2034 unsigned char *key;
2035 size_t key_len;
2036 } PBE_DATA;
2037
2038 #ifndef OPENSSL_NO_SCRYPT
2039 /* Parse unsigned decimal 64 bit integer value */
2040 static int parse_uint64(const char *value, uint64_t *pr)
2041 {
2042 const char *p = value;
2043
2044 if (!TEST_true(*p)) {
2045 TEST_info("Invalid empty integer value");
2046 return -1;
2047 }
2048 for (*pr = 0; *p; ) {
2049 if (*pr > UINT64_MAX / 10) {
2050 TEST_error("Integer overflow in string %s", value);
2051 return -1;
2052 }
2053 *pr *= 10;
2054 if (!TEST_true(isdigit((unsigned char)*p))) {
2055 TEST_error("Invalid character in string %s", value);
2056 return -1;
2057 }
2058 *pr += *p - '0';
2059 p++;
2060 }
2061 return 1;
2062 }
2063
2064 static int scrypt_test_parse(EVP_TEST *t,
2065 const char *keyword, const char *value)
2066 {
2067 PBE_DATA *pdata = t->data;
2068
2069 if (strcmp(keyword, "N") == 0)
2070 return parse_uint64(value, &pdata->N);
2071 if (strcmp(keyword, "p") == 0)
2072 return parse_uint64(value, &pdata->p);
2073 if (strcmp(keyword, "r") == 0)
2074 return parse_uint64(value, &pdata->r);
2075 if (strcmp(keyword, "maxmem") == 0)
2076 return parse_uint64(value, &pdata->maxmem);
2077 return 0;
2078 }
2079 #endif
2080
2081 static int pbkdf2_test_parse(EVP_TEST *t,
2082 const char *keyword, const char *value)
2083 {
2084 PBE_DATA *pdata = t->data;
2085
2086 if (strcmp(keyword, "iter") == 0) {
2087 pdata->iter = atoi(value);
2088 if (pdata->iter <= 0)
2089 return -1;
2090 return 1;
2091 }
2092 if (strcmp(keyword, "MD") == 0) {
2093 pdata->md = EVP_get_digestbyname(value);
2094 if (pdata->md == NULL)
2095 return -1;
2096 return 1;
2097 }
2098 return 0;
2099 }
2100
2101 static int pkcs12_test_parse(EVP_TEST *t,
2102 const char *keyword, const char *value)
2103 {
2104 PBE_DATA *pdata = t->data;
2105
2106 if (strcmp(keyword, "id") == 0) {
2107 pdata->id = atoi(value);
2108 if (pdata->id <= 0)
2109 return -1;
2110 return 1;
2111 }
2112 return pbkdf2_test_parse(t, keyword, value);
2113 }
2114
2115 static int pbe_test_init(EVP_TEST *t, const char *alg)
2116 {
2117 PBE_DATA *pdat;
2118 PBE_TYPE pbe_type = PBE_TYPE_INVALID;
2119
2120 if (is_kdf_disabled(alg)) {
2121 TEST_info("skipping, '%s' is disabled", alg);
2122 t->skip = 1;
2123 return 1;
2124 }
2125 if (strcmp(alg, "scrypt") == 0) {
2126 pbe_type = PBE_TYPE_SCRYPT;
2127 } else if (strcmp(alg, "pbkdf2") == 0) {
2128 pbe_type = PBE_TYPE_PBKDF2;
2129 } else if (strcmp(alg, "pkcs12") == 0) {
2130 pbe_type = PBE_TYPE_PKCS12;
2131 } else {
2132 TEST_error("Unknown pbe algorithm %s", alg);
2133 return 0;
2134 }
2135 if (!TEST_ptr(pdat = OPENSSL_zalloc(sizeof(*pdat))))
2136 return 0;
2137 pdat->pbe_type = pbe_type;
2138 t->data = pdat;
2139 return 1;
2140 }
2141
2142 static void pbe_test_cleanup(EVP_TEST *t)
2143 {
2144 PBE_DATA *pdat = t->data;
2145
2146 OPENSSL_free(pdat->pass);
2147 OPENSSL_free(pdat->salt);
2148 OPENSSL_free(pdat->key);
2149 }
2150
2151 static int pbe_test_parse(EVP_TEST *t,
2152 const char *keyword, const char *value)
2153 {
2154 PBE_DATA *pdata = t->data;
2155
2156 if (strcmp(keyword, "Password") == 0)
2157 return parse_bin(value, &pdata->pass, &pdata->pass_len);
2158 if (strcmp(keyword, "Salt") == 0)
2159 return parse_bin(value, &pdata->salt, &pdata->salt_len);
2160 if (strcmp(keyword, "Key") == 0)
2161 return parse_bin(value, &pdata->key, &pdata->key_len);
2162 if (pdata->pbe_type == PBE_TYPE_PBKDF2)
2163 return pbkdf2_test_parse(t, keyword, value);
2164 else if (pdata->pbe_type == PBE_TYPE_PKCS12)
2165 return pkcs12_test_parse(t, keyword, value);
2166 #ifndef OPENSSL_NO_SCRYPT
2167 else if (pdata->pbe_type == PBE_TYPE_SCRYPT)
2168 return scrypt_test_parse(t, keyword, value);
2169 #endif
2170 return 0;
2171 }
2172
2173 static int pbe_test_run(EVP_TEST *t)
2174 {
2175 PBE_DATA *expected = t->data;
2176 unsigned char *key;
2177 EVP_MD *fetched_digest = NULL;
2178 OSSL_LIB_CTX *save_libctx;
2179
2180 save_libctx = OSSL_LIB_CTX_set0_default(libctx);
2181
2182 if (!TEST_ptr(key = OPENSSL_malloc(expected->key_len))) {
2183 t->err = "INTERNAL_ERROR";
2184 goto err;
2185 }
2186 if (expected->pbe_type == PBE_TYPE_PBKDF2) {
2187 if (PKCS5_PBKDF2_HMAC((char *)expected->pass, expected->pass_len,
2188 expected->salt, expected->salt_len,
2189 expected->iter, expected->md,
2190 expected->key_len, key) == 0) {
2191 t->err = "PBKDF2_ERROR";
2192 goto err;
2193 }
2194 #ifndef OPENSSL_NO_SCRYPT
2195 } else if (expected->pbe_type == PBE_TYPE_SCRYPT) {
2196 if (EVP_PBE_scrypt((const char *)expected->pass, expected->pass_len,
2197 expected->salt, expected->salt_len,
2198 expected->N, expected->r, expected->p,
2199 expected->maxmem, key, expected->key_len) == 0) {
2200 t->err = "SCRYPT_ERROR";
2201 goto err;
2202 }
2203 #endif
2204 } else if (expected->pbe_type == PBE_TYPE_PKCS12) {
2205 fetched_digest = EVP_MD_fetch(libctx, EVP_MD_get0_name(expected->md),
2206 NULL);
2207 if (fetched_digest == NULL) {
2208 t->err = "PKCS12_ERROR";
2209 goto err;
2210 }
2211 if (PKCS12_key_gen_uni(expected->pass, expected->pass_len,
2212 expected->salt, expected->salt_len,
2213 expected->id, expected->iter, expected->key_len,
2214 key, fetched_digest) == 0) {
2215 t->err = "PKCS12_ERROR";
2216 goto err;
2217 }
2218 }
2219 if (!memory_err_compare(t, "KEY_MISMATCH", expected->key, expected->key_len,
2220 key, expected->key_len))
2221 goto err;
2222
2223 t->err = NULL;
2224 err:
2225 EVP_MD_free(fetched_digest);
2226 OPENSSL_free(key);
2227 OSSL_LIB_CTX_set0_default(save_libctx);
2228 return 1;
2229 }
2230
2231 static const EVP_TEST_METHOD pbe_test_method = {
2232 "PBE",
2233 pbe_test_init,
2234 pbe_test_cleanup,
2235 pbe_test_parse,
2236 pbe_test_run
2237 };
2238
2239
2240 /**
2241 ** BASE64 TESTS
2242 **/
2243
2244 typedef enum {
2245 BASE64_CANONICAL_ENCODING = 0,
2246 BASE64_VALID_ENCODING = 1,
2247 BASE64_INVALID_ENCODING = 2
2248 } base64_encoding_type;
2249
2250 typedef struct encode_data_st {
2251 /* Input to encoding */
2252 unsigned char *input;
2253 size_t input_len;
2254 /* Expected output */
2255 unsigned char *output;
2256 size_t output_len;
2257 base64_encoding_type encoding;
2258 } ENCODE_DATA;
2259
2260 static int encode_test_init(EVP_TEST *t, const char *encoding)
2261 {
2262 ENCODE_DATA *edata;
2263
2264 if (!TEST_ptr(edata = OPENSSL_zalloc(sizeof(*edata))))
2265 return 0;
2266 if (strcmp(encoding, "canonical") == 0) {
2267 edata->encoding = BASE64_CANONICAL_ENCODING;
2268 } else if (strcmp(encoding, "valid") == 0) {
2269 edata->encoding = BASE64_VALID_ENCODING;
2270 } else if (strcmp(encoding, "invalid") == 0) {
2271 edata->encoding = BASE64_INVALID_ENCODING;
2272 if (!TEST_ptr(t->expected_err = OPENSSL_strdup("DECODE_ERROR")))
2273 goto err;
2274 } else {
2275 TEST_error("Bad encoding: %s."
2276 " Should be one of {canonical, valid, invalid}",
2277 encoding);
2278 goto err;
2279 }
2280 t->data = edata;
2281 return 1;
2282 err:
2283 OPENSSL_free(edata);
2284 return 0;
2285 }
2286
2287 static void encode_test_cleanup(EVP_TEST *t)
2288 {
2289 ENCODE_DATA *edata = t->data;
2290
2291 OPENSSL_free(edata->input);
2292 OPENSSL_free(edata->output);
2293 memset(edata, 0, sizeof(*edata));
2294 }
2295
2296 static int encode_test_parse(EVP_TEST *t,
2297 const char *keyword, const char *value)
2298 {
2299 ENCODE_DATA *edata = t->data;
2300
2301 if (strcmp(keyword, "Input") == 0)
2302 return parse_bin(value, &edata->input, &edata->input_len);
2303 if (strcmp(keyword, "Output") == 0)
2304 return parse_bin(value, &edata->output, &edata->output_len);
2305 return 0;
2306 }
2307
2308 static int encode_test_run(EVP_TEST *t)
2309 {
2310 ENCODE_DATA *expected = t->data;
2311 unsigned char *encode_out = NULL, *decode_out = NULL;
2312 int output_len, chunk_len;
2313 EVP_ENCODE_CTX *decode_ctx = NULL, *encode_ctx = NULL;
2314
2315 if (!TEST_ptr(decode_ctx = EVP_ENCODE_CTX_new())) {
2316 t->err = "INTERNAL_ERROR";
2317 goto err;
2318 }
2319
2320 if (expected->encoding == BASE64_CANONICAL_ENCODING) {
2321
2322 if (!TEST_ptr(encode_ctx = EVP_ENCODE_CTX_new())
2323 || !TEST_ptr(encode_out =
2324 OPENSSL_malloc(EVP_ENCODE_LENGTH(expected->input_len))))
2325 goto err;
2326
2327 EVP_EncodeInit(encode_ctx);
2328 if (!TEST_true(EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len,
2329 expected->input, expected->input_len)))
2330 goto err;
2331
2332 output_len = chunk_len;
2333
2334 EVP_EncodeFinal(encode_ctx, encode_out + chunk_len, &chunk_len);
2335 output_len += chunk_len;
2336
2337 if (!memory_err_compare(t, "BAD_ENCODING",
2338 expected->output, expected->output_len,
2339 encode_out, output_len))
2340 goto err;
2341 }
2342
2343 if (!TEST_ptr(decode_out =
2344 OPENSSL_malloc(EVP_DECODE_LENGTH(expected->output_len))))
2345 goto err;
2346
2347 EVP_DecodeInit(decode_ctx);
2348 if (EVP_DecodeUpdate(decode_ctx, decode_out, &chunk_len, expected->output,
2349 expected->output_len) < 0) {
2350 t->err = "DECODE_ERROR";
2351 goto err;
2352 }
2353 output_len = chunk_len;
2354
2355 if (EVP_DecodeFinal(decode_ctx, decode_out + chunk_len, &chunk_len) != 1) {
2356 t->err = "DECODE_ERROR";
2357 goto err;
2358 }
2359 output_len += chunk_len;
2360
2361 if (expected->encoding != BASE64_INVALID_ENCODING
2362 && !memory_err_compare(t, "BAD_DECODING",
2363 expected->input, expected->input_len,
2364 decode_out, output_len)) {
2365 t->err = "BAD_DECODING";
2366 goto err;
2367 }
2368
2369 t->err = NULL;
2370 err:
2371 OPENSSL_free(encode_out);
2372 OPENSSL_free(decode_out);
2373 EVP_ENCODE_CTX_free(decode_ctx);
2374 EVP_ENCODE_CTX_free(encode_ctx);
2375 return 1;
2376 }
2377
2378 static const EVP_TEST_METHOD encode_test_method = {
2379 "Encoding",
2380 encode_test_init,
2381 encode_test_cleanup,
2382 encode_test_parse,
2383 encode_test_run,
2384 };
2385
2386
2387 /**
2388 ** RAND TESTS
2389 **/
2390 #define MAX_RAND_REPEATS 15
2391
2392 typedef struct rand_data_pass_st {
2393 unsigned char *entropy;
2394 unsigned char *reseed_entropy;
2395 unsigned char *nonce;
2396 unsigned char *pers;
2397 unsigned char *reseed_addin;
2398 unsigned char *addinA;
2399 unsigned char *addinB;
2400 unsigned char *pr_entropyA;
2401 unsigned char *pr_entropyB;
2402 unsigned char *output;
2403 size_t entropy_len, nonce_len, pers_len, addinA_len, addinB_len,
2404 pr_entropyA_len, pr_entropyB_len, output_len, reseed_entropy_len,
2405 reseed_addin_len;
2406 } RAND_DATA_PASS;
2407
2408 typedef struct rand_data_st {
2409 /* Context for this operation */
2410 EVP_RAND_CTX *ctx;
2411 EVP_RAND_CTX *parent;
2412 int n;
2413 int prediction_resistance;
2414 int use_df;
2415 unsigned int generate_bits;
2416 char *cipher;
2417 char *digest;
2418
2419 /* Expected output */
2420 RAND_DATA_PASS data[MAX_RAND_REPEATS];
2421 } RAND_DATA;
2422
2423 static int rand_test_init(EVP_TEST *t, const char *name)
2424 {
2425 RAND_DATA *rdata;
2426 EVP_RAND *rand;
2427 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
2428 unsigned int strength = 256;
2429
2430 if (!TEST_ptr(rdata = OPENSSL_zalloc(sizeof(*rdata))))
2431 return 0;
2432
2433 /* TEST-RAND is available in the FIPS provider but not with "fips=yes" */
2434 rand = EVP_RAND_fetch(libctx, "TEST-RAND", "-fips");
2435 if (rand == NULL)
2436 goto err;
2437 rdata->parent = EVP_RAND_CTX_new(rand, NULL);
2438 EVP_RAND_free(rand);
2439 if (rdata->parent == NULL)
2440 goto err;
2441
2442 *params = OSSL_PARAM_construct_uint(OSSL_RAND_PARAM_STRENGTH, &strength);
2443 if (!EVP_RAND_CTX_set_params(rdata->parent, params))
2444 goto err;
2445
2446 rand = EVP_RAND_fetch(libctx, name, NULL);
2447 if (rand == NULL)
2448 goto err;
2449 rdata->ctx = EVP_RAND_CTX_new(rand, rdata->parent);
2450 EVP_RAND_free(rand);
2451 if (rdata->ctx == NULL)
2452 goto err;
2453
2454 rdata->n = -1;
2455 t->data = rdata;
2456 return 1;
2457 err:
2458 EVP_RAND_CTX_free(rdata->parent);
2459 OPENSSL_free(rdata);
2460 return 0;
2461 }
2462
2463 static void rand_test_cleanup(EVP_TEST *t)
2464 {
2465 RAND_DATA *rdata = t->data;
2466 int i;
2467
2468 OPENSSL_free(rdata->cipher);
2469 OPENSSL_free(rdata->digest);
2470
2471 for (i = 0; i <= rdata->n; i++) {
2472 OPENSSL_free(rdata->data[i].entropy);
2473 OPENSSL_free(rdata->data[i].reseed_entropy);
2474 OPENSSL_free(rdata->data[i].nonce);
2475 OPENSSL_free(rdata->data[i].pers);
2476 OPENSSL_free(rdata->data[i].reseed_addin);
2477 OPENSSL_free(rdata->data[i].addinA);
2478 OPENSSL_free(rdata->data[i].addinB);
2479 OPENSSL_free(rdata->data[i].pr_entropyA);
2480 OPENSSL_free(rdata->data[i].pr_entropyB);
2481 OPENSSL_free(rdata->data[i].output);
2482 }
2483 EVP_RAND_CTX_free(rdata->ctx);
2484 EVP_RAND_CTX_free(rdata->parent);
2485 }
2486
2487 static int rand_test_parse(EVP_TEST *t,
2488 const char *keyword, const char *value)
2489 {
2490 RAND_DATA *rdata = t->data;
2491 RAND_DATA_PASS *item;
2492 const char *p;
2493 int n;
2494
2495 if ((p = strchr(keyword, '.')) != NULL) {
2496 n = atoi(++p);
2497 if (n >= MAX_RAND_REPEATS)
2498 return 0;
2499 if (n > rdata->n)
2500 rdata->n = n;
2501 item = rdata->data + n;
2502 if (HAS_PREFIX(keyword, "Entropy."))
2503 return parse_bin(value, &item->entropy, &item->entropy_len);
2504 if (HAS_PREFIX(keyword, "ReseedEntropy."))
2505 return parse_bin(value, &item->reseed_entropy,
2506 &item->reseed_entropy_len);
2507 if (HAS_PREFIX(keyword, "Nonce."))
2508 return parse_bin(value, &item->nonce, &item->nonce_len);
2509 if (HAS_PREFIX(keyword, "PersonalisationString."))
2510 return parse_bin(value, &item->pers, &item->pers_len);
2511 if (HAS_PREFIX(keyword, "ReseedAdditionalInput."))
2512 return parse_bin(value, &item->reseed_addin,
2513 &item->reseed_addin_len);
2514 if (HAS_PREFIX(keyword, "AdditionalInputA."))
2515 return parse_bin(value, &item->addinA, &item->addinA_len);
2516 if (HAS_PREFIX(keyword, "AdditionalInputB."))
2517 return parse_bin(value, &item->addinB, &item->addinB_len);
2518 if (HAS_PREFIX(keyword, "EntropyPredictionResistanceA."))
2519 return parse_bin(value, &item->pr_entropyA, &item->pr_entropyA_len);
2520 if (HAS_PREFIX(keyword, "EntropyPredictionResistanceB."))
2521 return parse_bin(value, &item->pr_entropyB, &item->pr_entropyB_len);
2522 if (HAS_PREFIX(keyword, "Output."))
2523 return parse_bin(value, &item->output, &item->output_len);
2524 } else {
2525 if (strcmp(keyword, "Cipher") == 0)
2526 return TEST_ptr(rdata->cipher = OPENSSL_strdup(value));
2527 if (strcmp(keyword, "Digest") == 0)
2528 return TEST_ptr(rdata->digest = OPENSSL_strdup(value));
2529 if (strcmp(keyword, "DerivationFunction") == 0) {
2530 rdata->use_df = atoi(value) != 0;
2531 return 1;
2532 }
2533 if (strcmp(keyword, "GenerateBits") == 0) {
2534 if ((n = atoi(value)) <= 0 || n % 8 != 0)
2535 return 0;
2536 rdata->generate_bits = (unsigned int)n;
2537 return 1;
2538 }
2539 if (strcmp(keyword, "PredictionResistance") == 0) {
2540 rdata->prediction_resistance = atoi(value) != 0;
2541 return 1;
2542 }
2543 }
2544 return 0;
2545 }
2546
2547 static int rand_test_run(EVP_TEST *t)
2548 {
2549 RAND_DATA *expected = t->data;
2550 RAND_DATA_PASS *item;
2551 unsigned char *got;
2552 size_t got_len = expected->generate_bits / 8;
2553 OSSL_PARAM params[5], *p = params;
2554 int i = -1, ret = 0;
2555 unsigned int strength;
2556 unsigned char *z;
2557
2558 if (!TEST_ptr(got = OPENSSL_malloc(got_len)))
2559 return 0;
2560
2561 *p++ = OSSL_PARAM_construct_int(OSSL_DRBG_PARAM_USE_DF, &expected->use_df);
2562 if (expected->cipher != NULL)
2563 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_CIPHER,
2564 expected->cipher, 0);
2565 if (expected->digest != NULL)
2566 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_DIGEST,
2567 expected->digest, 0);
2568 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_MAC, "HMAC", 0);
2569 *p = OSSL_PARAM_construct_end();
2570 if (!TEST_true(EVP_RAND_CTX_set_params(expected->ctx, params)))
2571 goto err;
2572
2573 strength = EVP_RAND_get_strength(expected->ctx);
2574 for (i = 0; i <= expected->n; i++) {
2575 item = expected->data + i;
2576
2577 p = params;
2578 z = item->entropy != NULL ? item->entropy : (unsigned char *)"";
2579 *p++ = OSSL_PARAM_construct_octet_string(OSSL_RAND_PARAM_TEST_ENTROPY,
2580 z, item->entropy_len);
2581 z = item->nonce != NULL ? item->nonce : (unsigned char *)"";
2582 *p++ = OSSL_PARAM_construct_octet_string(OSSL_RAND_PARAM_TEST_NONCE,
2583 z, item->nonce_len);
2584 *p = OSSL_PARAM_construct_end();
2585 if (!TEST_true(EVP_RAND_instantiate(expected->parent, strength,
2586 0, NULL, 0, params)))
2587 goto err;
2588
2589 z = item->pers != NULL ? item->pers : (unsigned char *)"";
2590 if (!TEST_true(EVP_RAND_instantiate
2591 (expected->ctx, strength,
2592 expected->prediction_resistance, z,
2593 item->pers_len, NULL)))
2594 goto err;
2595
2596 if (item->reseed_entropy != NULL) {
2597 params[0] = OSSL_PARAM_construct_octet_string
2598 (OSSL_RAND_PARAM_TEST_ENTROPY, item->reseed_entropy,
2599 item->reseed_entropy_len);
2600 params[1] = OSSL_PARAM_construct_end();
2601 if (!TEST_true(EVP_RAND_CTX_set_params(expected->parent, params)))
2602 goto err;
2603
2604 if (!TEST_true(EVP_RAND_reseed
2605 (expected->ctx, expected->prediction_resistance,
2606 NULL, 0, item->reseed_addin,
2607 item->reseed_addin_len)))
2608 goto err;
2609 }
2610 if (item->pr_entropyA != NULL) {
2611 params[0] = OSSL_PARAM_construct_octet_string
2612 (OSSL_RAND_PARAM_TEST_ENTROPY, item->pr_entropyA,
2613 item->pr_entropyA_len);
2614 params[1] = OSSL_PARAM_construct_end();
2615 if (!TEST_true(EVP_RAND_CTX_set_params(expected->parent, params)))
2616 goto err;
2617 }
2618 if (!TEST_true(EVP_RAND_generate
2619 (expected->ctx, got, got_len,
2620 strength, expected->prediction_resistance,
2621 item->addinA, item->addinA_len)))
2622 goto err;
2623
2624 if (item->pr_entropyB != NULL) {
2625 params[0] = OSSL_PARAM_construct_octet_string
2626 (OSSL_RAND_PARAM_TEST_ENTROPY, item->pr_entropyB,
2627 item->pr_entropyB_len);
2628 params[1] = OSSL_PARAM_construct_end();
2629 if (!TEST_true(EVP_RAND_CTX_set_params(expected->parent, params)))
2630 goto err;
2631 }
2632 if (!TEST_true(EVP_RAND_generate
2633 (expected->ctx, got, got_len,
2634 strength, expected->prediction_resistance,
2635 item->addinB, item->addinB_len)))
2636 goto err;
2637 if (!TEST_mem_eq(got, got_len, item->output, item->output_len))
2638 goto err;
2639 if (!TEST_true(EVP_RAND_uninstantiate(expected->ctx))
2640 || !TEST_true(EVP_RAND_uninstantiate(expected->parent))
2641 || !TEST_true(EVP_RAND_verify_zeroization(expected->ctx))
2642 || !TEST_int_eq(EVP_RAND_get_state(expected->ctx),
2643 EVP_RAND_STATE_UNINITIALISED))
2644 goto err;
2645 }
2646 t->err = NULL;
2647 ret = 1;
2648
2649 err:
2650 if (ret == 0 && i >= 0)
2651 TEST_info("Error in test case %d of %d\n", i, expected->n + 1);
2652 OPENSSL_free(got);
2653 return ret;
2654 }
2655
2656 static const EVP_TEST_METHOD rand_test_method = {
2657 "RAND",
2658 rand_test_init,
2659 rand_test_cleanup,
2660 rand_test_parse,
2661 rand_test_run
2662 };
2663
2664
2665 /**
2666 ** KDF TESTS
2667 **/
2668 typedef struct kdf_data_st {
2669 /* Context for this operation */
2670 EVP_KDF_CTX *ctx;
2671 /* Expected output */
2672 unsigned char *output;
2673 size_t output_len;
2674 OSSL_PARAM params[20];
2675 OSSL_PARAM *p;
2676 } KDF_DATA;
2677
2678 /*
2679 * Perform public key operation setup: lookup key, allocated ctx and call
2680 * the appropriate initialisation function
2681 */
2682 static int kdf_test_init(EVP_TEST *t, const char *name)
2683 {
2684 KDF_DATA *kdata;
2685 EVP_KDF *kdf;
2686
2687 if (is_kdf_disabled(name)) {
2688 TEST_info("skipping, '%s' is disabled", name);
2689 t->skip = 1;
2690 return 1;
2691 }
2692
2693 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
2694 return 0;
2695 kdata->p = kdata->params;
2696 *kdata->p = OSSL_PARAM_construct_end();
2697
2698 kdf = EVP_KDF_fetch(libctx, name, NULL);
2699 if (kdf == NULL) {
2700 OPENSSL_free(kdata);
2701 return 0;
2702 }
2703 kdata->ctx = EVP_KDF_CTX_new(kdf);
2704 EVP_KDF_free(kdf);
2705 if (kdata->ctx == NULL) {
2706 OPENSSL_free(kdata);
2707 return 0;
2708 }
2709 t->data = kdata;
2710 return 1;
2711 }
2712
2713 static void kdf_test_cleanup(EVP_TEST *t)
2714 {
2715 KDF_DATA *kdata = t->data;
2716 OSSL_PARAM *p;
2717
2718 for (p = kdata->params; p->key != NULL; p++)
2719 OPENSSL_free(p->data);
2720 OPENSSL_free(kdata->output);
2721 EVP_KDF_CTX_free(kdata->ctx);
2722 }
2723
2724 static int kdf_test_ctrl(EVP_TEST *t, EVP_KDF_CTX *kctx,
2725 const char *value)
2726 {
2727 KDF_DATA *kdata = t->data;
2728 int rv;
2729 char *p, *name;
2730 const OSSL_PARAM *defs = EVP_KDF_settable_ctx_params(EVP_KDF_CTX_kdf(kctx));
2731
2732 if (!TEST_ptr(name = OPENSSL_strdup(value)))
2733 return 0;
2734 p = strchr(name, ':');
2735 if (p != NULL)
2736 *p++ = '\0';
2737
2738 if (strcmp(name, "r") == 0
2739 && OSSL_PARAM_locate_const(defs, name) == NULL) {
2740 TEST_info("skipping, setting 'r' is unsupported");
2741 t->skip = 1;
2742 goto end;
2743 }
2744
2745 rv = OSSL_PARAM_allocate_from_text(kdata->p, defs, name, p,
2746 p != NULL ? strlen(p) : 0, NULL);
2747 *++kdata->p = OSSL_PARAM_construct_end();
2748 if (!rv) {
2749 t->err = "KDF_PARAM_ERROR";
2750 OPENSSL_free(name);
2751 return 0;
2752 }
2753 if (p != NULL && strcmp(name, "digest") == 0) {
2754 if (is_digest_disabled(p)) {
2755 TEST_info("skipping, '%s' is disabled", p);
2756 t->skip = 1;
2757 }
2758 goto end;
2759 }
2760 if (p != NULL
2761 && (strcmp(name, "cipher") == 0
2762 || strcmp(name, "cekalg") == 0)
2763 && is_cipher_disabled(p)) {
2764 TEST_info("skipping, '%s' is disabled", p);
2765 t->skip = 1;
2766 goto end;
2767 }
2768 if (p != NULL
2769 && (strcmp(name, "mac") == 0)
2770 && is_mac_disabled(p)) {
2771 TEST_info("skipping, '%s' is disabled", p);
2772 t->skip = 1;
2773 }
2774 end:
2775 OPENSSL_free(name);
2776 return 1;
2777 }
2778
2779 static int kdf_test_parse(EVP_TEST *t,
2780 const char *keyword, const char *value)
2781 {
2782 KDF_DATA *kdata = t->data;
2783
2784 if (strcmp(keyword, "Output") == 0)
2785 return parse_bin(value, &kdata->output, &kdata->output_len);
2786 if (HAS_PREFIX(keyword, "Ctrl"))
2787 return kdf_test_ctrl(t, kdata->ctx, value);
2788 return 0;
2789 }
2790
2791 static int kdf_test_run(EVP_TEST *t)
2792 {
2793 KDF_DATA *expected = t->data;
2794 unsigned char *got = NULL;
2795 size_t got_len = expected->output_len;
2796 EVP_KDF_CTX *ctx;
2797
2798 if (!EVP_KDF_CTX_set_params(expected->ctx, expected->params)) {
2799 t->err = "KDF_CTRL_ERROR";
2800 return 1;
2801 }
2802 if (!TEST_ptr(got = OPENSSL_malloc(got_len == 0 ? 1 : got_len))) {
2803 t->err = "INTERNAL_ERROR";
2804 goto err;
2805 }
2806 if ((ctx = EVP_KDF_CTX_dup(expected->ctx)) != NULL) {
2807 EVP_KDF_CTX_free(expected->ctx);
2808 expected->ctx = ctx;
2809 }
2810 if (EVP_KDF_derive(expected->ctx, got, got_len, NULL) <= 0) {
2811 t->err = "KDF_DERIVE_ERROR";
2812 goto err;
2813 }
2814 if (!memory_err_compare(t, "KDF_MISMATCH",
2815 expected->output, expected->output_len,
2816 got, got_len))
2817 goto err;
2818
2819 t->err = NULL;
2820
2821 err:
2822 OPENSSL_free(got);
2823 return 1;
2824 }
2825
2826 static const EVP_TEST_METHOD kdf_test_method = {
2827 "KDF",
2828 kdf_test_init,
2829 kdf_test_cleanup,
2830 kdf_test_parse,
2831 kdf_test_run
2832 };
2833
2834 /**
2835 ** PKEY KDF TESTS
2836 **/
2837
2838 typedef struct pkey_kdf_data_st {
2839 /* Context for this operation */
2840 EVP_PKEY_CTX *ctx;
2841 /* Expected output */
2842 unsigned char *output;
2843 size_t output_len;
2844 } PKEY_KDF_DATA;
2845
2846 /*
2847 * Perform public key operation setup: lookup key, allocated ctx and call
2848 * the appropriate initialisation function
2849 */
2850 static int pkey_kdf_test_init(EVP_TEST *t, const char *name)
2851 {
2852 PKEY_KDF_DATA *kdata = NULL;
2853
2854 if (is_kdf_disabled(name)) {
2855 TEST_info("skipping, '%s' is disabled", name);
2856 t->skip = 1;
2857 return 1;
2858 }
2859
2860 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
2861 return 0;
2862
2863 kdata->ctx = EVP_PKEY_CTX_new_from_name(libctx, name, NULL);
2864 if (kdata->ctx == NULL
2865 || EVP_PKEY_derive_init(kdata->ctx) <= 0)
2866 goto err;
2867
2868 t->data = kdata;
2869 return 1;
2870 err:
2871 EVP_PKEY_CTX_free(kdata->ctx);
2872 OPENSSL_free(kdata);
2873 return 0;
2874 }
2875
2876 static void pkey_kdf_test_cleanup(EVP_TEST *t)
2877 {
2878 PKEY_KDF_DATA *kdata = t->data;
2879
2880 OPENSSL_free(kdata->output);
2881 EVP_PKEY_CTX_free(kdata->ctx);
2882 }
2883
2884 static int pkey_kdf_test_parse(EVP_TEST *t,
2885 const char *keyword, const char *value)
2886 {
2887 PKEY_KDF_DATA *kdata = t->data;
2888
2889 if (strcmp(keyword, "Output") == 0)
2890 return parse_bin(value, &kdata->output, &kdata->output_len);
2891 if (HAS_PREFIX(keyword, "Ctrl"))
2892 return pkey_test_ctrl(t, kdata->ctx, value);
2893 return 0;
2894 }
2895
2896 static int pkey_kdf_test_run(EVP_TEST *t)
2897 {
2898 PKEY_KDF_DATA *expected = t->data;
2899 unsigned char *got = NULL;
2900 size_t got_len = 0;
2901
2902 /* Find out the KDF output size */
2903 if (EVP_PKEY_derive(expected->ctx, NULL, &got_len) <= 0) {
2904 t->err = "INTERNAL_ERROR";
2905 goto err;
2906 }
2907
2908 /*
2909 * We may get an absurd output size, which signals that anything goes.
2910 * If not, we specify a too big buffer for the output, to test that
2911 * EVP_PKEY_derive() can cope with it.
2912 */
2913 if (got_len == SIZE_MAX || got_len == 0)
2914 got_len = expected->output_len;
2915 else
2916 got_len = expected->output_len * 2;
2917
2918 if (!TEST_ptr(got = OPENSSL_malloc(got_len == 0 ? 1 : got_len))) {
2919 t->err = "INTERNAL_ERROR";
2920 goto err;
2921 }
2922 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
2923 t->err = "KDF_DERIVE_ERROR";
2924 goto err;
2925 }
2926 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
2927 t->err = "KDF_MISMATCH";
2928 goto err;
2929 }
2930 t->err = NULL;
2931
2932 err:
2933 OPENSSL_free(got);
2934 return 1;
2935 }
2936
2937 static const EVP_TEST_METHOD pkey_kdf_test_method = {
2938 "PKEYKDF",
2939 pkey_kdf_test_init,
2940 pkey_kdf_test_cleanup,
2941 pkey_kdf_test_parse,
2942 pkey_kdf_test_run
2943 };
2944
2945 /**
2946 ** KEYPAIR TESTS
2947 **/
2948
2949 typedef struct keypair_test_data_st {
2950 EVP_PKEY *privk;
2951 EVP_PKEY *pubk;
2952 } KEYPAIR_TEST_DATA;
2953
2954 static int keypair_test_init(EVP_TEST *t, const char *pair)
2955 {
2956 KEYPAIR_TEST_DATA *data;
2957 int rv = 0;
2958 EVP_PKEY *pk = NULL, *pubk = NULL;
2959 char *pub, *priv = NULL;
2960
2961 /* Split private and public names. */
2962 if (!TEST_ptr(priv = OPENSSL_strdup(pair))
2963 || !TEST_ptr(pub = strchr(priv, ':'))) {
2964 t->err = "PARSING_ERROR";
2965 goto end;
2966 }
2967 *pub++ = '\0';
2968
2969 if (!TEST_true(find_key(&pk, priv, private_keys))) {
2970 TEST_info("Can't find private key: %s", priv);
2971 t->err = "MISSING_PRIVATE_KEY";
2972 goto end;
2973 }
2974 if (!TEST_true(find_key(&pubk, pub, public_keys))) {
2975 TEST_info("Can't find public key: %s", pub);
2976 t->err = "MISSING_PUBLIC_KEY";
2977 goto end;
2978 }
2979
2980 if (pk == NULL && pubk == NULL) {
2981 /* Both keys are listed but unsupported: skip this test */
2982 t->skip = 1;
2983 rv = 1;
2984 goto end;
2985 }
2986
2987 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
2988 goto end;
2989 data->privk = pk;
2990 data->pubk = pubk;
2991 t->data = data;
2992 rv = 1;
2993 t->err = NULL;
2994
2995 end:
2996 OPENSSL_free(priv);
2997 return rv;
2998 }
2999
3000 static void keypair_test_cleanup(EVP_TEST *t)
3001 {
3002 OPENSSL_free(t->data);
3003 t->data = NULL;
3004 }
3005
3006 /*
3007 * For tests that do not accept any custom keywords.
3008 */
3009 static int void_test_parse(EVP_TEST *t, const char *keyword, const char *value)
3010 {
3011 return 0;
3012 }
3013
3014 static int keypair_test_run(EVP_TEST *t)
3015 {
3016 int rv = 0;
3017 const KEYPAIR_TEST_DATA *pair = t->data;
3018
3019 if (pair->privk == NULL || pair->pubk == NULL) {
3020 /*
3021 * this can only happen if only one of the keys is not set
3022 * which means that one of them was unsupported while the
3023 * other isn't: hence a key type mismatch.
3024 */
3025 t->err = "KEYPAIR_TYPE_MISMATCH";
3026 rv = 1;
3027 goto end;
3028 }
3029
3030 if ((rv = EVP_PKEY_eq(pair->privk, pair->pubk)) != 1) {
3031 if (0 == rv) {
3032 t->err = "KEYPAIR_MISMATCH";
3033 } else if (-1 == rv) {
3034 t->err = "KEYPAIR_TYPE_MISMATCH";
3035 } else if (-2 == rv) {
3036 t->err = "UNSUPPORTED_KEY_COMPARISON";
3037 } else {
3038 TEST_error("Unexpected error in key comparison");
3039 rv = 0;
3040 goto end;
3041 }
3042 rv = 1;
3043 goto end;
3044 }
3045
3046 rv = 1;
3047 t->err = NULL;
3048
3049 end:
3050 return rv;
3051 }
3052
3053 static const EVP_TEST_METHOD keypair_test_method = {
3054 "PrivPubKeyPair",
3055 keypair_test_init,
3056 keypair_test_cleanup,
3057 void_test_parse,
3058 keypair_test_run
3059 };
3060
3061 /**
3062 ** KEYGEN TEST
3063 **/
3064
3065 typedef struct keygen_test_data_st {
3066 EVP_PKEY_CTX *genctx; /* Keygen context to use */
3067 char *keyname; /* Key name to store key or NULL */
3068 } KEYGEN_TEST_DATA;
3069
3070 static int keygen_test_init(EVP_TEST *t, const char *alg)
3071 {
3072 KEYGEN_TEST_DATA *data;
3073 EVP_PKEY_CTX *genctx;
3074 int nid = OBJ_sn2nid(alg);
3075
3076 if (nid == NID_undef) {
3077 nid = OBJ_ln2nid(alg);
3078 if (nid == NID_undef)
3079 return 0;
3080 }
3081
3082 if (is_pkey_disabled(alg)) {
3083 t->skip = 1;
3084 return 1;
3085 }
3086 if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_from_name(libctx, alg, NULL)))
3087 goto err;
3088
3089 if (EVP_PKEY_keygen_init(genctx) <= 0) {
3090 t->err = "KEYGEN_INIT_ERROR";
3091 goto err;
3092 }
3093
3094 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
3095 goto err;
3096 data->genctx = genctx;
3097 data->keyname = NULL;
3098 t->data = data;
3099 t->err = NULL;
3100 return 1;
3101
3102 err:
3103 EVP_PKEY_CTX_free(genctx);
3104 return 0;
3105 }
3106
3107 static void keygen_test_cleanup(EVP_TEST *t)
3108 {
3109 KEYGEN_TEST_DATA *keygen = t->data;
3110
3111 EVP_PKEY_CTX_free(keygen->genctx);
3112 OPENSSL_free(keygen->keyname);
3113 OPENSSL_free(t->data);
3114 t->data = NULL;
3115 }
3116
3117 static int keygen_test_parse(EVP_TEST *t,
3118 const char *keyword, const char *value)
3119 {
3120 KEYGEN_TEST_DATA *keygen = t->data;
3121
3122 if (strcmp(keyword, "KeyName") == 0)
3123 return TEST_ptr(keygen->keyname = OPENSSL_strdup(value));
3124 if (strcmp(keyword, "Ctrl") == 0)
3125 return pkey_test_ctrl(t, keygen->genctx, value);
3126 return 0;
3127 }
3128
3129 static int keygen_test_run(EVP_TEST *t)
3130 {
3131 KEYGEN_TEST_DATA *keygen = t->data;
3132 EVP_PKEY *pkey = NULL;
3133 int rv = 1;
3134
3135 if (EVP_PKEY_keygen(keygen->genctx, &pkey) <= 0) {
3136 t->err = "KEYGEN_GENERATE_ERROR";
3137 goto err;
3138 }
3139
3140 if (!evp_pkey_is_provided(pkey)) {
3141 TEST_info("Warning: legacy key generated %s", keygen->keyname);
3142 goto err;
3143 }
3144 if (keygen->keyname != NULL) {
3145 KEY_LIST *key;
3146
3147 rv = 0;
3148 if (find_key(NULL, keygen->keyname, private_keys)) {
3149 TEST_info("Duplicate key %s", keygen->keyname);
3150 goto err;
3151 }
3152
3153 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
3154 goto err;
3155 key->name = keygen->keyname;
3156 keygen->keyname = NULL;
3157 key->key = pkey;
3158 key->next = private_keys;
3159 private_keys = key;
3160 rv = 1;
3161 } else {
3162 EVP_PKEY_free(pkey);
3163 }
3164
3165 t->err = NULL;
3166
3167 err:
3168 return rv;
3169 }
3170
3171 static const EVP_TEST_METHOD keygen_test_method = {
3172 "KeyGen",
3173 keygen_test_init,
3174 keygen_test_cleanup,
3175 keygen_test_parse,
3176 keygen_test_run,
3177 };
3178
3179 /**
3180 ** DIGEST SIGN+VERIFY TESTS
3181 **/
3182
3183 typedef struct {
3184 int is_verify; /* Set to 1 if verifying */
3185 int is_oneshot; /* Set to 1 for one shot operation */
3186 const EVP_MD *md; /* Digest to use */
3187 EVP_MD_CTX *ctx; /* Digest context */
3188 EVP_PKEY_CTX *pctx;
3189 STACK_OF(EVP_TEST_BUFFER) *input; /* Input data: streaming */
3190 unsigned char *osin; /* Input data if one shot */
3191 size_t osin_len; /* Input length data if one shot */
3192 unsigned char *output; /* Expected output */
3193 size_t output_len; /* Expected output length */
3194 } DIGESTSIGN_DATA;
3195
3196 static int digestsigver_test_init(EVP_TEST *t, const char *alg, int is_verify,
3197 int is_oneshot)
3198 {
3199 const EVP_MD *md = NULL;
3200 DIGESTSIGN_DATA *mdat;
3201
3202 if (strcmp(alg, "NULL") != 0) {
3203 if (is_digest_disabled(alg)) {
3204 t->skip = 1;
3205 return 1;
3206 }
3207 md = EVP_get_digestbyname(alg);
3208 if (md == NULL)
3209 return 0;
3210 }
3211 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
3212 return 0;
3213 mdat->md = md;
3214 if (!TEST_ptr(mdat->ctx = EVP_MD_CTX_new())) {
3215 OPENSSL_free(mdat);
3216 return 0;
3217 }
3218 mdat->is_verify = is_verify;
3219 mdat->is_oneshot = is_oneshot;
3220 t->data = mdat;
3221 return 1;
3222 }
3223
3224 static int digestsign_test_init(EVP_TEST *t, const char *alg)
3225 {
3226 return digestsigver_test_init(t, alg, 0, 0);
3227 }
3228
3229 static void digestsigver_test_cleanup(EVP_TEST *t)
3230 {
3231 DIGESTSIGN_DATA *mdata = t->data;
3232
3233 EVP_MD_CTX_free(mdata->ctx);
3234 sk_EVP_TEST_BUFFER_pop_free(mdata->input, evp_test_buffer_free);
3235 OPENSSL_free(mdata->osin);
3236 OPENSSL_free(mdata->output);
3237 OPENSSL_free(mdata);
3238 t->data = NULL;
3239 }
3240
3241 static int digestsigver_test_parse(EVP_TEST *t,
3242 const char *keyword, const char *value)
3243 {
3244 DIGESTSIGN_DATA *mdata = t->data;
3245
3246 if (strcmp(keyword, "Key") == 0) {
3247 EVP_PKEY *pkey = NULL;
3248 int rv = 0;
3249 const char *name = mdata->md == NULL ? NULL : EVP_MD_get0_name(mdata->md);
3250
3251 if (mdata->is_verify)
3252 rv = find_key(&pkey, value, public_keys);
3253 if (rv == 0)
3254 rv = find_key(&pkey, value, private_keys);
3255 if (rv == 0 || pkey == NULL) {
3256 t->skip = 1;
3257 return 1;
3258 }
3259 if (mdata->is_verify) {
3260 if (!EVP_DigestVerifyInit_ex(mdata->ctx, &mdata->pctx, name, libctx,
3261 NULL, pkey, NULL))
3262 t->err = "DIGESTVERIFYINIT_ERROR";
3263 return 1;
3264 }
3265 if (!EVP_DigestSignInit_ex(mdata->ctx, &mdata->pctx, name, libctx, NULL,
3266 pkey, NULL))
3267 t->err = "DIGESTSIGNINIT_ERROR";
3268 return 1;
3269 }
3270
3271 if (strcmp(keyword, "Input") == 0) {
3272 if (mdata->is_oneshot)
3273 return parse_bin(value, &mdata->osin, &mdata->osin_len);
3274 return evp_test_buffer_append(value, &mdata->input);
3275 }
3276 if (strcmp(keyword, "Output") == 0)
3277 return parse_bin(value, &mdata->output, &mdata->output_len);
3278
3279 if (!mdata->is_oneshot) {
3280 if (strcmp(keyword, "Count") == 0)
3281 return evp_test_buffer_set_count(value, mdata->input);
3282 if (strcmp(keyword, "Ncopy") == 0)
3283 return evp_test_buffer_ncopy(value, mdata->input);
3284 }
3285 if (strcmp(keyword, "Ctrl") == 0) {
3286 if (mdata->pctx == NULL)
3287 return -1;
3288 return pkey_test_ctrl(t, mdata->pctx, value);
3289 }
3290 return 0;
3291 }
3292
3293 static int digestsign_update_fn(void *ctx, const unsigned char *buf,
3294 size_t buflen)
3295 {
3296 return EVP_DigestSignUpdate(ctx, buf, buflen);
3297 }
3298
3299 static int digestsign_test_run(EVP_TEST *t)
3300 {
3301 DIGESTSIGN_DATA *expected = t->data;
3302 unsigned char *got = NULL;
3303 size_t got_len;
3304
3305 if (!evp_test_buffer_do(expected->input, digestsign_update_fn,
3306 expected->ctx)) {
3307 t->err = "DIGESTUPDATE_ERROR";
3308 goto err;
3309 }
3310
3311 if (!EVP_DigestSignFinal(expected->ctx, NULL, &got_len)) {
3312 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
3313 goto err;
3314 }
3315 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
3316 t->err = "MALLOC_FAILURE";
3317 goto err;
3318 }
3319 if (!EVP_DigestSignFinal(expected->ctx, got, &got_len)) {
3320 t->err = "DIGESTSIGNFINAL_ERROR";
3321 goto err;
3322 }
3323 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
3324 expected->output, expected->output_len,
3325 got, got_len))
3326 goto err;
3327
3328 t->err = NULL;
3329 err:
3330 OPENSSL_free(got);
3331 return 1;
3332 }
3333
3334 static const EVP_TEST_METHOD digestsign_test_method = {
3335 "DigestSign",
3336 digestsign_test_init,
3337 digestsigver_test_cleanup,
3338 digestsigver_test_parse,
3339 digestsign_test_run
3340 };
3341
3342 static int digestverify_test_init(EVP_TEST *t, const char *alg)
3343 {
3344 return digestsigver_test_init(t, alg, 1, 0);
3345 }
3346
3347 static int digestverify_update_fn(void *ctx, const unsigned char *buf,
3348 size_t buflen)
3349 {
3350 return EVP_DigestVerifyUpdate(ctx, buf, buflen);
3351 }
3352
3353 static int digestverify_test_run(EVP_TEST *t)
3354 {
3355 DIGESTSIGN_DATA *mdata = t->data;
3356
3357 if (!evp_test_buffer_do(mdata->input, digestverify_update_fn, mdata->ctx)) {
3358 t->err = "DIGESTUPDATE_ERROR";
3359 return 1;
3360 }
3361
3362 if (EVP_DigestVerifyFinal(mdata->ctx, mdata->output,
3363 mdata->output_len) <= 0)
3364 t->err = "VERIFY_ERROR";
3365 return 1;
3366 }
3367
3368 static const EVP_TEST_METHOD digestverify_test_method = {
3369 "DigestVerify",
3370 digestverify_test_init,
3371 digestsigver_test_cleanup,
3372 digestsigver_test_parse,
3373 digestverify_test_run
3374 };
3375
3376 static int oneshot_digestsign_test_init(EVP_TEST *t, const char *alg)
3377 {
3378 return digestsigver_test_init(t, alg, 0, 1);
3379 }
3380
3381 static int oneshot_digestsign_test_run(EVP_TEST *t)
3382 {
3383 DIGESTSIGN_DATA *expected = t->data;
3384 unsigned char *got = NULL;
3385 size_t got_len;
3386
3387 if (!EVP_DigestSign(expected->ctx, NULL, &got_len,
3388 expected->osin, expected->osin_len)) {
3389 t->err = "DIGESTSIGN_LENGTH_ERROR";
3390 goto err;
3391 }
3392 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
3393 t->err = "MALLOC_FAILURE";
3394 goto err;
3395 }
3396 if (!EVP_DigestSign(expected->ctx, got, &got_len,
3397 expected->osin, expected->osin_len)) {
3398 t->err = "DIGESTSIGN_ERROR";
3399 goto err;
3400 }
3401 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
3402 expected->output, expected->output_len,
3403 got, got_len))
3404 goto err;
3405
3406 t->err = NULL;
3407 err:
3408 OPENSSL_free(got);
3409 return 1;
3410 }
3411
3412 static const EVP_TEST_METHOD oneshot_digestsign_test_method = {
3413 "OneShotDigestSign",
3414 oneshot_digestsign_test_init,
3415 digestsigver_test_cleanup,
3416 digestsigver_test_parse,
3417 oneshot_digestsign_test_run
3418 };
3419
3420 static int oneshot_digestverify_test_init(EVP_TEST *t, const char *alg)
3421 {
3422 return digestsigver_test_init(t, alg, 1, 1);
3423 }
3424
3425 static int oneshot_digestverify_test_run(EVP_TEST *t)
3426 {
3427 DIGESTSIGN_DATA *mdata = t->data;
3428
3429 if (EVP_DigestVerify(mdata->ctx, mdata->output, mdata->output_len,
3430 mdata->osin, mdata->osin_len) <= 0)
3431 t->err = "VERIFY_ERROR";
3432 return 1;
3433 }
3434
3435 static const EVP_TEST_METHOD oneshot_digestverify_test_method = {
3436 "OneShotDigestVerify",
3437 oneshot_digestverify_test_init,
3438 digestsigver_test_cleanup,
3439 digestsigver_test_parse,
3440 oneshot_digestverify_test_run
3441 };
3442
3443
3444 /**
3445 ** PARSING AND DISPATCH
3446 **/
3447
3448 static const EVP_TEST_METHOD *evp_test_list[] = {
3449 &rand_test_method,
3450 &cipher_test_method,
3451 &digest_test_method,
3452 &digestsign_test_method,
3453 &digestverify_test_method,
3454 &encode_test_method,
3455 &kdf_test_method,
3456 &pkey_kdf_test_method,
3457 &keypair_test_method,
3458 &keygen_test_method,
3459 &mac_test_method,
3460 &oneshot_digestsign_test_method,
3461 &oneshot_digestverify_test_method,
3462 &pbe_test_method,
3463 &pdecrypt_test_method,
3464 &pderive_test_method,
3465 &psign_test_method,
3466 &pverify_recover_test_method,
3467 &pverify_test_method,
3468 NULL
3469 };
3470
3471 static const EVP_TEST_METHOD *find_test(const char *name)
3472 {
3473 const EVP_TEST_METHOD **tt;
3474
3475 for (tt = evp_test_list; *tt; tt++) {
3476 if (strcmp(name, (*tt)->name) == 0)
3477 return *tt;
3478 }
3479 return NULL;
3480 }
3481
3482 static void clear_test(EVP_TEST *t)
3483 {
3484 test_clearstanza(&t->s);
3485 ERR_clear_error();
3486 if (t->data != NULL) {
3487 if (t->meth != NULL)
3488 t->meth->cleanup(t);
3489 OPENSSL_free(t->data);
3490 t->data = NULL;
3491 }
3492 OPENSSL_free(t->expected_err);
3493 t->expected_err = NULL;
3494 OPENSSL_free(t->reason);
3495 t->reason = NULL;
3496
3497 /* Text literal. */
3498 t->err = NULL;
3499 t->skip = 0;
3500 t->meth = NULL;
3501 }
3502
3503 /* Check for errors in the test structure; return 1 if okay, else 0. */
3504 static int check_test_error(EVP_TEST *t)
3505 {
3506 unsigned long err;
3507 const char *reason;
3508
3509 if (t->err == NULL && t->expected_err == NULL)
3510 return 1;
3511 if (t->err != NULL && t->expected_err == NULL) {
3512 if (t->aux_err != NULL) {
3513 TEST_info("%s:%d: Source of above error (%s); unexpected error %s",
3514 t->s.test_file, t->s.start, t->aux_err, t->err);
3515 } else {
3516 TEST_info("%s:%d: Source of above error; unexpected error %s",
3517 t->s.test_file, t->s.start, t->err);
3518 }
3519 return 0;
3520 }
3521 if (t->err == NULL && t->expected_err != NULL) {
3522 TEST_info("%s:%d: Succeeded but was expecting %s",
3523 t->s.test_file, t->s.start, t->expected_err);
3524 return 0;
3525 }
3526
3527 if (strcmp(t->err, t->expected_err) != 0) {
3528 TEST_info("%s:%d: Expected %s got %s",
3529 t->s.test_file, t->s.start, t->expected_err, t->err);
3530 return 0;
3531 }
3532
3533 if (t->reason == NULL)
3534 return 1;
3535
3536 if (t->reason == NULL) {
3537 TEST_info("%s:%d: Test is missing function or reason code",
3538 t->s.test_file, t->s.start);
3539 return 0;
3540 }
3541
3542 err = ERR_peek_error();
3543 if (err == 0) {
3544 TEST_info("%s:%d: Expected error \"%s\" not set",
3545 t->s.test_file, t->s.start, t->reason);
3546 return 0;
3547 }
3548
3549 reason = ERR_reason_error_string(err);
3550 if (reason == NULL) {
3551 TEST_info("%s:%d: Expected error \"%s\", no strings available."
3552 " Assuming ok.",
3553 t->s.test_file, t->s.start, t->reason);
3554 return 1;
3555 }
3556
3557 if (strcmp(reason, t->reason) == 0)
3558 return 1;
3559
3560 TEST_info("%s:%d: Expected error \"%s\", got \"%s\"",
3561 t->s.test_file, t->s.start, t->reason, reason);
3562
3563 return 0;
3564 }
3565
3566 /* Run a parsed test. Log a message and return 0 on error. */
3567 static int run_test(EVP_TEST *t)
3568 {
3569 if (t->meth == NULL)
3570 return 1;
3571 t->s.numtests++;
3572 if (t->skip) {
3573 t->s.numskip++;
3574 } else {
3575 /* run the test */
3576 if (t->err == NULL && t->meth->run_test(t) != 1) {
3577 TEST_info("%s:%d %s error",
3578 t->s.test_file, t->s.start, t->meth->name);
3579 return 0;
3580 }
3581 if (!check_test_error(t)) {
3582 TEST_openssl_errors();
3583 t->s.errors++;
3584 }
3585 }
3586
3587 /* clean it up */
3588 return 1;
3589 }
3590
3591 static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst)
3592 {
3593 for (; lst != NULL; lst = lst->next) {
3594 if (strcmp(lst->name, name) == 0) {
3595 if (ppk != NULL)
3596 *ppk = lst->key;
3597 return 1;
3598 }
3599 }
3600 return 0;
3601 }
3602
3603 static void free_key_list(KEY_LIST *lst)
3604 {
3605 while (lst != NULL) {
3606 KEY_LIST *next = lst->next;
3607
3608 EVP_PKEY_free(lst->key);
3609 OPENSSL_free(lst->name);
3610 OPENSSL_free(lst);
3611 lst = next;
3612 }
3613 }
3614
3615 /*
3616 * Is the key type an unsupported algorithm?
3617 */
3618 static int key_unsupported(void)
3619 {
3620 long err = ERR_peek_last_error();
3621 int lib = ERR_GET_LIB(err);
3622 long reason = ERR_GET_REASON(err);
3623
3624 if ((lib == ERR_LIB_EVP && reason == EVP_R_UNSUPPORTED_ALGORITHM)
3625 || (lib == ERR_LIB_EVP && reason == EVP_R_DECODE_ERROR)
3626 || reason == ERR_R_UNSUPPORTED) {
3627 ERR_clear_error();
3628 return 1;
3629 }
3630 #ifndef OPENSSL_NO_EC
3631 /*
3632 * If EC support is enabled we should catch also EC_R_UNKNOWN_GROUP as an
3633 * hint to an unsupported algorithm/curve (e.g. if binary EC support is
3634 * disabled).
3635 */
3636 if (lib == ERR_LIB_EC
3637 && (reason == EC_R_UNKNOWN_GROUP
3638 || reason == EC_R_INVALID_CURVE)) {
3639 ERR_clear_error();
3640 return 1;
3641 }
3642 #endif /* OPENSSL_NO_EC */
3643 return 0;
3644 }
3645
3646 /* NULL out the value from |pp| but return it. This "steals" a pointer. */
3647 static char *take_value(PAIR *pp)
3648 {
3649 char *p = pp->value;
3650
3651 pp->value = NULL;
3652 return p;
3653 }
3654
3655 #if !defined(OPENSSL_NO_FIPS_SECURITYCHECKS)
3656 static int securitycheck_enabled(void)
3657 {
3658 static int enabled = -1;
3659
3660 if (enabled == -1) {
3661 if (OSSL_PROVIDER_available(libctx, "fips")) {
3662 OSSL_PARAM params[2];
3663 OSSL_PROVIDER *prov = NULL;
3664 int check = 1;
3665
3666 prov = OSSL_PROVIDER_load(libctx, "fips");
3667 if (prov != NULL) {
3668 params[0] =
3669 OSSL_PARAM_construct_int(OSSL_PROV_PARAM_SECURITY_CHECKS,
3670 &check);
3671 params[1] = OSSL_PARAM_construct_end();
3672 OSSL_PROVIDER_get_params(prov, params);
3673 OSSL_PROVIDER_unload(prov);
3674 }
3675 enabled = check;
3676 return enabled;
3677 }
3678 enabled = 0;
3679 }
3680 return enabled;
3681 }
3682 #endif
3683
3684 /*
3685 * Return 1 if one of the providers named in the string is available.
3686 * The provider names are separated with whitespace.
3687 * NOTE: destructive function, it inserts '\0' after each provider name.
3688 */
3689 static int prov_available(char *providers)
3690 {
3691 char *p;
3692 int more = 1;
3693
3694 while (more) {
3695 for (; isspace(*providers); providers++)
3696 continue;
3697 if (*providers == '\0')
3698 break; /* End of the road */
3699 for (p = providers; *p != '\0' && !isspace(*p); p++)
3700 continue;
3701 if (*p == '\0')
3702 more = 0;
3703 else
3704 *p = '\0';
3705 if (OSSL_PROVIDER_available(libctx, providers))
3706 return 1; /* Found one */
3707 }
3708 return 0;
3709 }
3710
3711 /* Read and parse one test. Return 0 if failure, 1 if okay. */
3712 static int parse(EVP_TEST *t)
3713 {
3714 KEY_LIST *key, **klist;
3715 EVP_PKEY *pkey;
3716 PAIR *pp;
3717 int i, skip_availablein = 0;
3718
3719 top:
3720 do {
3721 if (BIO_eof(t->s.fp))
3722 return EOF;
3723 clear_test(t);
3724 if (!test_readstanza(&t->s))
3725 return 0;
3726 } while (t->s.numpairs == 0);
3727 pp = &t->s.pairs[0];
3728
3729 /* Are we adding a key? */
3730 klist = NULL;
3731 pkey = NULL;
3732 start:
3733 if (strcmp(pp->key, "PrivateKey") == 0) {
3734 pkey = PEM_read_bio_PrivateKey_ex(t->s.key, NULL, 0, NULL, libctx, NULL);
3735 if (pkey == NULL && !key_unsupported()) {
3736 EVP_PKEY_free(pkey);
3737 TEST_info("Can't read private key %s", pp->value);
3738 TEST_openssl_errors();
3739 return 0;
3740 }
3741 klist = &private_keys;
3742 } else if (strcmp(pp->key, "PublicKey") == 0) {
3743 pkey = PEM_read_bio_PUBKEY_ex(t->s.key, NULL, 0, NULL, libctx, NULL);
3744 if (pkey == NULL && !key_unsupported()) {
3745 EVP_PKEY_free(pkey);
3746 TEST_info("Can't read public key %s", pp->value);
3747 TEST_openssl_errors();
3748 return 0;
3749 }
3750 klist = &public_keys;
3751 } else if (strcmp(pp->key, "PrivateKeyRaw") == 0
3752 || strcmp(pp->key, "PublicKeyRaw") == 0) {
3753 char *strnid = NULL, *keydata = NULL;
3754 unsigned char *keybin;
3755 size_t keylen;
3756 int nid;
3757
3758 if (strcmp(pp->key, "PrivateKeyRaw") == 0)
3759 klist = &private_keys;
3760 else
3761 klist = &public_keys;
3762
3763 strnid = strchr(pp->value, ':');
3764 if (strnid != NULL) {
3765 *strnid++ = '\0';
3766 keydata = strchr(strnid, ':');
3767 if (keydata != NULL)
3768 *keydata++ = '\0';
3769 }
3770 if (keydata == NULL) {
3771 TEST_info("Failed to parse %s value", pp->key);
3772 return 0;
3773 }
3774
3775 nid = OBJ_txt2nid(strnid);
3776 if (nid == NID_undef) {
3777 TEST_info("Unrecognised algorithm NID");
3778 return 0;
3779 }
3780 if (!parse_bin(keydata, &keybin, &keylen)) {
3781 TEST_info("Failed to create binary key");
3782 return 0;
3783 }
3784 if (klist == &private_keys)
3785 pkey = EVP_PKEY_new_raw_private_key_ex(libctx, strnid, NULL, keybin,
3786 keylen);
3787 else
3788 pkey = EVP_PKEY_new_raw_public_key_ex(libctx, strnid, NULL, keybin,
3789 keylen);
3790 if (pkey == NULL && !key_unsupported()) {
3791 TEST_info("Can't read %s data", pp->key);
3792 OPENSSL_free(keybin);
3793 TEST_openssl_errors();
3794 return 0;
3795 }
3796 OPENSSL_free(keybin);
3797 } else if (strcmp(pp->key, "Availablein") == 0) {
3798 if (!prov_available(pp->value)) {
3799 TEST_info("skipping, '%s' provider not available: %s:%d",
3800 pp->value, t->s.test_file, t->s.start);
3801 t->skip = 1;
3802 return 0;
3803 }
3804 skip_availablein++;
3805 pp++;
3806 goto start;
3807 }
3808
3809 /* If we have a key add to list */
3810 if (klist != NULL) {
3811 if (find_key(NULL, pp->value, *klist)) {
3812 TEST_info("Duplicate key %s", pp->value);
3813 return 0;
3814 }
3815 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
3816 return 0;
3817 key->name = take_value(pp);
3818 key->key = pkey;
3819 key->next = *klist;
3820 *klist = key;
3821
3822 /* Go back and start a new stanza. */
3823 if ((t->s.numpairs - skip_availablein) != 1)
3824 TEST_info("Line %d: missing blank line\n", t->s.curr);
3825 goto top;
3826 }
3827
3828 /* Find the test, based on first keyword. */
3829 if (!TEST_ptr(t->meth = find_test(pp->key)))
3830 return 0;
3831 if (!t->meth->init(t, pp->value)) {
3832 TEST_error("unknown %s: %s\n", pp->key, pp->value);
3833 return 0;
3834 }
3835 if (t->skip == 1) {
3836 /* TEST_info("skipping %s %s", pp->key, pp->value); */
3837 return 0;
3838 }
3839
3840 for (pp++, i = 1; i < (t->s.numpairs - skip_availablein); pp++, i++) {
3841 if (strcmp(pp->key, "Securitycheck") == 0) {
3842 #if defined(OPENSSL_NO_FIPS_SECURITYCHECKS)
3843 #else
3844 if (!securitycheck_enabled())
3845 #endif
3846 {
3847 TEST_info("skipping, Securitycheck is disabled: %s:%d",
3848 t->s.test_file, t->s.start);
3849 t->skip = 1;
3850 return 0;
3851 }
3852 } else if (strcmp(pp->key, "Availablein") == 0) {
3853 TEST_info("Line %d: 'Availablein' should be the first option",
3854 t->s.curr);
3855 return 0;
3856 } else if (strcmp(pp->key, "Result") == 0) {
3857 if (t->expected_err != NULL) {
3858 TEST_info("Line %d: multiple result lines", t->s.curr);
3859 return 0;
3860 }
3861 t->expected_err = take_value(pp);
3862 } else if (strcmp(pp->key, "Function") == 0) {
3863 /* Ignore old line. */
3864 } else if (strcmp(pp->key, "Reason") == 0) {
3865 if (t->reason != NULL) {
3866 TEST_info("Line %d: multiple reason lines", t->s.curr);
3867 return 0;
3868 }
3869 t->reason = take_value(pp);
3870 } else {
3871 /* Must be test specific line: try to parse it */
3872 int rv = t->meth->parse(t, pp->key, pp->value);
3873
3874 if (rv == 0) {
3875 TEST_info("Line %d: unknown keyword %s", t->s.curr, pp->key);
3876 return 0;
3877 }
3878 if (rv < 0) {
3879 TEST_info("Line %d: error processing keyword %s = %s\n",
3880 t->s.curr, pp->key, pp->value);
3881 return 0;
3882 }
3883 }
3884 }
3885
3886 return 1;
3887 }
3888
3889 static int run_file_tests(int i)
3890 {
3891 EVP_TEST *t;
3892 const char *testfile = test_get_argument(i);
3893 int c;
3894
3895 if (!TEST_ptr(t = OPENSSL_zalloc(sizeof(*t))))
3896 return 0;
3897 if (!test_start_file(&t->s, testfile)) {
3898 OPENSSL_free(t);
3899 return 0;
3900 }
3901
3902 while (!BIO_eof(t->s.fp)) {
3903 c = parse(t);
3904 if (t->skip) {
3905 t->s.numskip++;
3906 continue;
3907 }
3908 if (c == 0 || !run_test(t)) {
3909 t->s.errors++;
3910 break;
3911 }
3912 }
3913 test_end_file(&t->s);
3914 clear_test(t);
3915
3916 free_key_list(public_keys);
3917 free_key_list(private_keys);
3918 BIO_free(t->s.key);
3919 c = t->s.errors;
3920 OPENSSL_free(t);
3921 return c == 0;
3922 }
3923
3924 const OPTIONS *test_get_options(void)
3925 {
3926 static const OPTIONS test_options[] = {
3927 OPT_TEST_OPTIONS_WITH_EXTRA_USAGE("[file...]\n"),
3928 { "config", OPT_CONFIG_FILE, '<',
3929 "The configuration file to use for the libctx" },
3930 { OPT_HELP_STR, 1, '-', "file\tFile to run tests on.\n" },
3931 { NULL }
3932 };
3933 return test_options;
3934 }
3935
3936 int setup_tests(void)
3937 {
3938 size_t n;
3939 char *config_file = NULL;
3940
3941 OPTION_CHOICE o;
3942
3943 while ((o = opt_next()) != OPT_EOF) {
3944 switch (o) {
3945 case OPT_CONFIG_FILE:
3946 config_file = opt_arg();
3947 break;
3948 case OPT_TEST_CASES:
3949 break;
3950 default:
3951 case OPT_ERR:
3952 return 0;
3953 }
3954 }
3955
3956 /*
3957 * Load the provider via configuration into the created library context.
3958 * Load the 'null' provider into the default library context to ensure that
3959 * the tests do not fallback to using the default provider.
3960 */
3961 if (!test_get_libctx(&libctx, &prov_null, config_file, NULL, NULL))
3962 return 0;
3963
3964 n = test_get_argument_count();
3965 if (n == 0)
3966 return 0;
3967
3968 ADD_ALL_TESTS(run_file_tests, n);
3969 return 1;
3970 }
3971
3972 void cleanup_tests(void)
3973 {
3974 OSSL_PROVIDER_unload(prov_null);
3975 OSSL_LIB_CTX_free(libctx);
3976 }
3977
3978 static int is_digest_disabled(const char *name)
3979 {
3980 #ifdef OPENSSL_NO_BLAKE2
3981 if (HAS_CASE_PREFIX(name, "BLAKE"))
3982 return 1;
3983 #endif
3984 #ifdef OPENSSL_NO_MD2
3985 if (OPENSSL_strcasecmp(name, "MD2") == 0)
3986 return 1;
3987 #endif
3988 #ifdef OPENSSL_NO_MDC2
3989 if (OPENSSL_strcasecmp(name, "MDC2") == 0)
3990 return 1;
3991 #endif
3992 #ifdef OPENSSL_NO_MD4
3993 if (OPENSSL_strcasecmp(name, "MD4") == 0)
3994 return 1;
3995 #endif
3996 #ifdef OPENSSL_NO_MD5
3997 if (OPENSSL_strcasecmp(name, "MD5") == 0)
3998 return 1;
3999 #endif
4000 #ifdef OPENSSL_NO_RMD160
4001 if (OPENSSL_strcasecmp(name, "RIPEMD160") == 0)
4002 return 1;
4003 #endif
4004 #ifdef OPENSSL_NO_SM3
4005 if (OPENSSL_strcasecmp(name, "SM3") == 0)
4006 return 1;
4007 #endif
4008 #ifdef OPENSSL_NO_WHIRLPOOL
4009 if (OPENSSL_strcasecmp(name, "WHIRLPOOL") == 0)
4010 return 1;
4011 #endif
4012 return 0;
4013 }
4014
4015 static int is_pkey_disabled(const char *name)
4016 {
4017 #ifdef OPENSSL_NO_EC
4018 if (HAS_CASE_PREFIX(name, "EC"))
4019 return 1;
4020 #endif
4021 #ifdef OPENSSL_NO_DH
4022 if (HAS_CASE_PREFIX(name, "DH"))
4023 return 1;
4024 #endif
4025 #ifdef OPENSSL_NO_DSA
4026 if (HAS_CASE_PREFIX(name, "DSA"))
4027 return 1;
4028 #endif
4029 return 0;
4030 }
4031
4032 static int is_mac_disabled(const char *name)
4033 {
4034 #ifdef OPENSSL_NO_BLAKE2
4035 if (HAS_CASE_PREFIX(name, "BLAKE2BMAC")
4036 || HAS_CASE_PREFIX(name, "BLAKE2SMAC"))
4037 return 1;
4038 #endif
4039 #ifdef OPENSSL_NO_CMAC
4040 if (HAS_CASE_PREFIX(name, "CMAC"))
4041 return 1;
4042 #endif
4043 #ifdef OPENSSL_NO_POLY1305
4044 if (HAS_CASE_PREFIX(name, "Poly1305"))
4045 return 1;
4046 #endif
4047 #ifdef OPENSSL_NO_SIPHASH
4048 if (HAS_CASE_PREFIX(name, "SipHash"))
4049 return 1;
4050 #endif
4051 return 0;
4052 }
4053 static int is_kdf_disabled(const char *name)
4054 {
4055 #ifdef OPENSSL_NO_SCRYPT
4056 if (HAS_CASE_SUFFIX(name, "SCRYPT"))
4057 return 1;
4058 #endif
4059 return 0;
4060 }
4061
4062 static int is_cipher_disabled(const char *name)
4063 {
4064 #ifdef OPENSSL_NO_ARIA
4065 if (HAS_CASE_PREFIX(name, "ARIA"))
4066 return 1;
4067 #endif
4068 #ifdef OPENSSL_NO_BF
4069 if (HAS_CASE_PREFIX(name, "BF"))
4070 return 1;
4071 #endif
4072 #ifdef OPENSSL_NO_CAMELLIA
4073 if (HAS_CASE_PREFIX(name, "CAMELLIA"))
4074 return 1;
4075 #endif
4076 #ifdef OPENSSL_NO_CAST
4077 if (HAS_CASE_PREFIX(name, "CAST"))
4078 return 1;
4079 #endif
4080 #ifdef OPENSSL_NO_CHACHA
4081 if (HAS_CASE_PREFIX(name, "CHACHA"))
4082 return 1;
4083 #endif
4084 #ifdef OPENSSL_NO_POLY1305
4085 if (HAS_CASE_SUFFIX(name, "Poly1305"))
4086 return 1;
4087 #endif
4088 #ifdef OPENSSL_NO_DES
4089 if (HAS_CASE_PREFIX(name, "DES"))
4090 return 1;
4091 if (HAS_CASE_SUFFIX(name, "3DESwrap"))
4092 return 1;
4093 #endif
4094 #ifdef OPENSSL_NO_OCB
4095 if (HAS_CASE_SUFFIX(name, "OCB"))
4096 return 1;
4097 #endif
4098 #ifdef OPENSSL_NO_IDEA
4099 if (HAS_CASE_PREFIX(name, "IDEA"))
4100 return 1;
4101 #endif
4102 #ifdef OPENSSL_NO_RC2
4103 if (HAS_CASE_PREFIX(name, "RC2"))
4104 return 1;
4105 #endif
4106 #ifdef OPENSSL_NO_RC4
4107 if (HAS_CASE_PREFIX(name, "RC4"))
4108 return 1;
4109 #endif
4110 #ifdef OPENSSL_NO_RC5
4111 if (HAS_CASE_PREFIX(name, "RC5"))
4112 return 1;
4113 #endif
4114 #ifdef OPENSSL_NO_SEED
4115 if (HAS_CASE_PREFIX(name, "SEED"))
4116 return 1;
4117 #endif
4118 #ifdef OPENSSL_NO_SIV
4119 if (HAS_CASE_SUFFIX(name, "SIV"))
4120 return 1;
4121 #endif
4122 #ifdef OPENSSL_NO_SM4
4123 if (HAS_CASE_PREFIX(name, "SM4"))
4124 return 1;
4125 #endif
4126 return 0;
4127 }