]> git.ipfire.org Git - thirdparty/openssl.git/blame - test/evp_test.c
Cleanup: rename EVP_MD_CTX_(create|init|destroy) to EVP_MD_CTX_(new|reset|free)
[thirdparty/openssl.git] / test / evp_test.c
CommitLineData
307e3978 1/* evp_test.c */
0e360199 2/*
307e3978
DSH
3 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
4 * project.
5 */
6/* ====================================================================
7 * Copyright (c) 2015 The OpenSSL Project. All rights reserved.
0e360199
BL
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
0f113f3e 14 * notice, this list of conditions and the following disclaimer.
0e360199
BL
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
307e3978 24 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
0e360199
BL
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
307e3978 29 * licensing@OpenSSL.org.
0e360199
BL
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
307e3978 38 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
0e360199
BL
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
307e3978 52 * ====================================================================
0e360199
BL
53 */
54
55#include <stdio.h>
56#include <string.h>
307e3978
DSH
57#include <stdlib.h>
58#include <ctype.h>
0e360199 59#include <openssl/evp.h>
5824cc29 60#include <openssl/pem.h>
0b13e9f0 61#include <openssl/err.h>
307e3978 62#include <openssl/x509v3.h>
351fe214 63#include <openssl/pkcs12.h>
3b53e18a 64#include "internal/numbers.h"
0e360199 65
307e3978
DSH
66/* Remove spaces from beginning and end of a string */
67
68static void remove_space(char **pval)
0f113f3e 69{
307e3978 70 unsigned char *p = (unsigned char *)*pval;
0f113f3e 71
307e3978
DSH
72 while (isspace(*p))
73 p++;
74
75 *pval = (char *)p;
76
77 p = p + strlen(*pval) - 1;
78
79 /* Remove trailing space */
80 while (isspace(*p))
81 *p-- = 0;
0f113f3e 82}
0e360199 83
307e3978
DSH
84/*
85 * Given a line of the form:
86 * name = value # comment
87 * extract name and value. NB: modifies passed buffer.
88 */
89
90static int parse_line(char **pkw, char **pval, char *linebuf)
0f113f3e 91{
307e3978 92 char *p;
0e360199 93
307e3978 94 p = linebuf + strlen(linebuf) - 1;
0f113f3e 95
307e3978
DSH
96 if (*p != '\n') {
97 fprintf(stderr, "FATAL: missing EOL\n");
98 exit(1);
0e360199
BL
99 }
100
307e3978 101 /* Look for # */
5b46eee0 102
307e3978 103 p = strchr(linebuf, '#');
5b46eee0 104
307e3978
DSH
105 if (p)
106 *p = '\0';
5b46eee0 107
307e3978
DSH
108 /* Look for = sign */
109 p = strchr(linebuf, '=');
5b46eee0 110
307e3978
DSH
111 /* If no '=' exit */
112 if (!p)
113 return 0;
5b46eee0 114
307e3978 115 *p++ = '\0';
5b46eee0 116
307e3978
DSH
117 *pkw = linebuf;
118 *pval = p;
5b46eee0 119
307e3978
DSH
120 /* Remove spaces from keyword and value */
121 remove_space(pkw);
122 remove_space(pval);
123
124 return 1;
0f113f3e 125}
0e360199 126
3cdd1e94
EK
127/*
128 * Unescape some escape sequences in string literals.
129 * Return the result in a newly allocated buffer.
130 * Currently only supports '\n'.
131 * If the input length is 0, returns a valid 1-byte buffer, but sets
132 * the length to 0.
133 */
134static unsigned char* unescape(const char *input, size_t input_len,
135 size_t *out_len)
136{
137 unsigned char *ret, *p;
138 size_t i;
139 if (input_len == 0) {
140 *out_len = 0;
141 return OPENSSL_zalloc(1);
142 }
143
144 /* Escaping is non-expanding; over-allocate original size for simplicity. */
145 ret = p = OPENSSL_malloc(input_len);
146 if (ret == NULL)
147 return NULL;
148
149 for (i = 0; i < input_len; i++) {
150 if (input[i] == '\\') {
151 if (i == input_len - 1 || input[i+1] != 'n')
152 goto err;
153 *p++ = '\n';
154 i++;
155 } else {
156 *p++ = input[i];
157 }
158 }
159
160 *out_len = p - ret;
161 return ret;
162
163 err:
164 OPENSSL_free(ret);
165 return NULL;
166}
167
307e3978
DSH
168/* For a hex string "value" convert to a binary allocated buffer */
169static int test_bin(const char *value, unsigned char **buf, size_t *buflen)
0f113f3e 170{
307e3978
DSH
171 long len;
172 if (!*value) {
3cdd1e94
EK
173 /*
174 * Don't return NULL for zero length buffer.
175 * This is needed for some tests with empty keys: HMAC_Init_ex() expects
176 * a non-NULL key buffer even if the key length is 0, in order to detect
177 * key reset.
178 */
307e3978
DSH
179 *buf = OPENSSL_malloc(1);
180 if (!*buf)
181 return 0;
182 **buf = 0;
183 *buflen = 0;
184 return 1;
185 }
83251f39
DSH
186 /* Check for string literal */
187 if (value[0] == '"') {
188 size_t vlen;
189 value++;
190 vlen = strlen(value);
191 if (value[vlen - 1] != '"')
192 return 0;
193 vlen--;
3cdd1e94
EK
194 *buf = unescape(value, vlen, buflen);
195 if (*buf == NULL)
196 return 0;
83251f39
DSH
197 return 1;
198 }
3cdd1e94 199
307e3978
DSH
200 *buf = string_to_hex(value, &len);
201 if (!*buf) {
202 fprintf(stderr, "Value=%s\n", value);
203 ERR_print_errors_fp(stderr);
204 return -1;
205 }
206 /* Size of input buffer means we'll never overflow */
207 *buflen = len;
208 return 1;
0f113f3e 209}
3b53e18a
DSH
210/* Parse unsigned decimal 64 bit integer value */
211static int test_uint64(const char *value, uint64_t *pr)
212{
213 const char *p = value;
214 if (!*p) {
215 fprintf(stderr, "Invalid empty integer value\n");
216 return -1;
217 }
218 *pr = 0;
219 while (*p) {
220 if (*pr > UINT64_MAX/10) {
221 fprintf(stderr, "Integer string overflow value=%s\n", value);
222 return -1;
223 }
224 *pr *= 10;
225 if (*p < '0' || *p > '9') {
226 fprintf(stderr, "Invalid integer string value=%s\n", value);
227 return -1;
228 }
229 *pr += *p - '0';
230 p++;
231 }
232 return 1;
233}
848f735a 234
307e3978
DSH
235/* Structure holding test information */
236struct evp_test {
5824cc29
DSH
237 /* file being read */
238 FILE *in;
239 /* List of public and private keys */
240 struct key_list *private;
241 struct key_list *public;
307e3978
DSH
242 /* method for this test */
243 const struct evp_test_method *meth;
244 /* current line being processed */
245 unsigned int line;
246 /* start line of current test */
247 unsigned int start_line;
248 /* Error string for test */
249 const char *err;
250 /* Expected error value of test */
251 char *expected_err;
252 /* Number of tests */
253 int ntests;
254 /* Error count */
255 int errors;
7a6c9792
DSH
256 /* Number of tests skipped */
257 int nskip;
b033e5d5 258 /* If output mismatch expected and got value */
3cdd1e94
EK
259 unsigned char *out_received;
260 size_t out_received_len;
b033e5d5 261 unsigned char *out_expected;
3cdd1e94 262 size_t out_expected_len;
307e3978
DSH
263 /* test specific data */
264 void *data;
7a6c9792
DSH
265 /* Current test should be skipped */
266 int skip;
307e3978 267};
5824cc29
DSH
268
269struct key_list {
270 char *name;
271 EVP_PKEY *key;
272 struct key_list *next;
273};
274
307e3978
DSH
275/* Test method structure */
276struct evp_test_method {
277 /* Name of test as it appears in file */
278 const char *name;
279 /* Initialise test for "alg" */
280 int (*init) (struct evp_test * t, const char *alg);
281 /* Clean up method */
282 void (*cleanup) (struct evp_test * t);
283 /* Test specific name value pair processing */
284 int (*parse) (struct evp_test * t, const char *name, const char *value);
285 /* Run the test itself */
286 int (*run_test) (struct evp_test * t);
287};
288
289static const struct evp_test_method digest_test_method, cipher_test_method;
f9e31463 290static const struct evp_test_method mac_test_method;
5824cc29
DSH
291static const struct evp_test_method psign_test_method, pverify_test_method;
292static const struct evp_test_method pdecrypt_test_method;
293static const struct evp_test_method pverify_recover_test_method;
3b53e18a 294static const struct evp_test_method pbe_test_method;
3cdd1e94 295static const struct evp_test_method encode_test_method;
307e3978
DSH
296
297static const struct evp_test_method *evp_test_list[] = {
298 &digest_test_method,
299 &cipher_test_method,
83251f39 300 &mac_test_method,
5824cc29
DSH
301 &psign_test_method,
302 &pverify_test_method,
303 &pdecrypt_test_method,
304 &pverify_recover_test_method,
3b53e18a 305 &pbe_test_method,
3cdd1e94 306 &encode_test_method,
83251f39 307 NULL
307e3978
DSH
308};
309
310static const struct evp_test_method *evp_find_test(const char *name)
0f113f3e 311{
307e3978 312 const struct evp_test_method **tt;
86885c28 313
307e3978 314 for (tt = evp_test_list; *tt; tt++) {
86885c28 315 if (strcmp(name, (*tt)->name) == 0)
307e3978
DSH
316 return *tt;
317 }
318 return NULL;
0f113f3e
MC
319}
320
b033e5d5
DSH
321static void hex_print(const char *name, const unsigned char *buf, size_t len)
322{
323 size_t i;
324 fprintf(stderr, "%s ", name);
325 for (i = 0; i < len; i++)
326 fprintf(stderr, "%02X", buf[i]);
327 fputs("\n", stderr);
328}
329
5724bd49
DSH
330static void free_expected(struct evp_test *t)
331{
b548a1f1
RS
332 OPENSSL_free(t->expected_err);
333 t->expected_err = NULL;
25aaa98a 334 OPENSSL_free(t->out_expected);
3cdd1e94 335 OPENSSL_free(t->out_received);
25aaa98a 336 t->out_expected = NULL;
3cdd1e94
EK
337 t->out_received = NULL;
338 t->out_expected_len = 0;
339 t->out_received_len = 0;
340 /* Literals. */
341 t->err = NULL;
5724bd49
DSH
342}
343
b033e5d5
DSH
344static void print_expected(struct evp_test *t)
345{
3cdd1e94 346 if (t->out_expected == NULL && t->out_received == NULL)
b033e5d5 347 return;
3cdd1e94
EK
348 hex_print("Expected:", t->out_expected, t->out_expected_len);
349 hex_print("Got: ", t->out_received, t->out_received_len);
5724bd49 350 free_expected(t);
b033e5d5
DSH
351}
352
307e3978 353static int check_test_error(struct evp_test *t)
0f113f3e 354{
307e3978
DSH
355 if (!t->err && !t->expected_err)
356 return 1;
357 if (t->err && !t->expected_err) {
358 fprintf(stderr, "Test line %d: unexpected error %s\n",
359 t->start_line, t->err);
b033e5d5 360 print_expected(t);
307e3978 361 return 0;
0f113f3e 362 }
307e3978
DSH
363 if (!t->err && t->expected_err) {
364 fprintf(stderr, "Test line %d: succeeded expecting %s\n",
365 t->start_line, t->expected_err);
366 return 0;
367 }
86885c28 368 if (strcmp(t->err, t->expected_err) == 0)
307e3978 369 return 1;
544a2aea 370
307e3978
DSH
371 fprintf(stderr, "Test line %d: expecting %s got %s\n",
372 t->start_line, t->expected_err, t->err);
373 return 0;
374}
0f113f3e 375
307e3978 376/* Setup a new test, run any existing test */
0f113f3e 377
307e3978
DSH
378static int setup_test(struct evp_test *t, const struct evp_test_method *tmeth)
379{
380 /* If we already have a test set up run it */
381 if (t->meth) {
382 t->ntests++;
7a6c9792 383 if (t->skip) {
578ce42d 384 t->meth = tmeth;
7a6c9792
DSH
385 t->nskip++;
386 return 1;
387 }
307e3978
DSH
388 t->err = NULL;
389 if (t->meth->run_test(t) != 1) {
390 fprintf(stderr, "%s test error line %d\n",
391 t->meth->name, t->start_line);
392 return 0;
0f113f3e 393 }
307e3978
DSH
394 if (!check_test_error(t)) {
395 if (t->err)
0f113f3e 396 ERR_print_errors_fp(stderr);
307e3978 397 t->errors++;
0f113f3e 398 }
307e3978
DSH
399 ERR_clear_error();
400 t->meth->cleanup(t);
d5ec8efc
DSH
401 OPENSSL_free(t->data);
402 t->data = NULL;
b548a1f1
RS
403 OPENSSL_free(t->expected_err);
404 t->expected_err = NULL;
5724bd49 405 free_expected(t);
307e3978
DSH
406 }
407 t->meth = tmeth;
408 return 1;
409}
0f113f3e 410
7a6c9792 411static int find_key(EVP_PKEY **ppk, const char *name, struct key_list *lst)
5824cc29
DSH
412{
413 for (; lst; lst = lst->next) {
86885c28 414 if (strcmp(lst->name, name) == 0) {
7a6c9792
DSH
415 if (ppk)
416 *ppk = lst->key;
417 return 1;
418 }
5824cc29 419 }
7a6c9792 420 return 0;
5824cc29
DSH
421}
422
423static void free_key_list(struct key_list *lst)
424{
d5ec8efc 425 while (lst != NULL) {
366448ec 426 struct key_list *ltmp;
5824cc29
DSH
427 EVP_PKEY_free(lst->key);
428 OPENSSL_free(lst->name);
366448ec
DSH
429 ltmp = lst->next;
430 OPENSSL_free(lst);
431 lst = ltmp;
5824cc29
DSH
432 }
433}
434
7a6c9792
DSH
435static int check_unsupported()
436{
437 long err = ERR_peek_error();
438 if (ERR_GET_LIB(err) == ERR_LIB_EVP
366448ec 439 && ERR_GET_REASON(err) == EVP_R_UNSUPPORTED_ALGORITHM) {
7a6c9792
DSH
440 ERR_clear_error();
441 return 1;
442 }
443 return 0;
444}
445
307e3978
DSH
446static int process_test(struct evp_test *t, char *buf, int verbose)
447{
4c9b0a03 448 char *keyword = NULL, *value = NULL;
7a6c9792 449 int rv = 0, add_key = 0;
4c9b0a03
GK
450 long save_pos = 0;
451 struct key_list **lst = NULL, *key = NULL;
5824cc29 452 EVP_PKEY *pk = NULL;
4c9b0a03 453 const struct evp_test_method *tmeth = NULL;
307e3978
DSH
454 if (verbose)
455 fputs(buf, stdout);
456 if (!parse_line(&keyword, &value, buf))
457 return 1;
86885c28 458 if (strcmp(keyword, "PrivateKey") == 0) {
5824cc29
DSH
459 save_pos = ftell(t->in);
460 pk = PEM_read_PrivateKey(t->in, NULL, 0, NULL);
7a6c9792 461 if (pk == NULL && !check_unsupported()) {
5824cc29
DSH
462 fprintf(stderr, "Error reading private key %s\n", value);
463 ERR_print_errors_fp(stderr);
464 return 0;
465 }
466 lst = &t->private;
7a6c9792 467 add_key = 1;
5824cc29 468 }
86885c28 469 if (strcmp(keyword, "PublicKey") == 0) {
5824cc29
DSH
470 save_pos = ftell(t->in);
471 pk = PEM_read_PUBKEY(t->in, NULL, 0, NULL);
7a6c9792 472 if (pk == NULL && !check_unsupported()) {
5824cc29
DSH
473 fprintf(stderr, "Error reading public key %s\n", value);
474 ERR_print_errors_fp(stderr);
475 return 0;
476 }
477 lst = &t->public;
7a6c9792 478 add_key = 1;
5824cc29
DSH
479 }
480 /* If we have a key add to list */
7a6c9792 481 if (add_key) {
5824cc29 482 char tmpbuf[80];
7a6c9792 483 if (find_key(NULL, value, *lst)) {
5824cc29
DSH
484 fprintf(stderr, "Duplicate key %s\n", value);
485 return 0;
486 }
b4faea50 487 key = OPENSSL_malloc(sizeof(*key));
5824cc29
DSH
488 if (!key)
489 return 0;
490 key->name = BUF_strdup(value);
491 key->key = pk;
492 key->next = *lst;
493 *lst = key;
494 /* Rewind input, read to end and update line numbers */
495 fseek(t->in, save_pos, SEEK_SET);
496 while (fgets(tmpbuf, sizeof(tmpbuf), t->in)) {
497 t->line++;
86885c28 498 if (strncmp(tmpbuf, "-----END", 8) == 0)
5824cc29
DSH
499 return 1;
500 }
501 fprintf(stderr, "Can't find key end\n");
502 return 0;
503 }
504
307e3978
DSH
505 /* See if keyword corresponds to a test start */
506 tmeth = evp_find_test(keyword);
507 if (tmeth) {
508 if (!setup_test(t, tmeth))
509 return 0;
510 t->start_line = t->line;
7a6c9792 511 t->skip = 0;
307e3978
DSH
512 if (!tmeth->init(t, value)) {
513 fprintf(stderr, "Unknown %s: %s\n", keyword, value);
514 return 0;
0f113f3e 515 }
307e3978 516 return 1;
7a6c9792
DSH
517 } else if (t->skip) {
518 return 1;
86885c28 519 } else if (strcmp(keyword, "Result") == 0) {
307e3978
DSH
520 if (t->expected_err) {
521 fprintf(stderr, "Line %d: multiple result lines\n", t->line);
522 return 0;
0f113f3e 523 }
307e3978
DSH
524 t->expected_err = BUF_strdup(value);
525 if (!t->expected_err)
526 return 0;
527 } else {
528 /* Must be test specific line: try to parse it */
529 if (t->meth)
530 rv = t->meth->parse(t, keyword, value);
531
532 if (rv == 0)
533 fprintf(stderr, "line %d: unexpected keyword %s\n",
534 t->line, keyword);
535
536 if (rv < 0)
537 fprintf(stderr, "line %d: error processing keyword %s\n",
538 t->line, keyword);
539 if (rv <= 0)
540 return 0;
0f113f3e 541 }
307e3978
DSH
542 return 1;
543}
0f113f3e 544
3cdd1e94
EK
545static int check_var_length_output(struct evp_test *t,
546 const unsigned char *expected,
547 size_t expected_len,
548 const unsigned char *received,
549 size_t received_len)
b033e5d5 550{
3cdd1e94
EK
551 if (expected_len == received_len &&
552 memcmp(expected, received, expected_len) == 0) {
b033e5d5 553 return 0;
3cdd1e94
EK
554 }
555
556 /* The result printing code expects a non-NULL buffer. */
557 t->out_expected = BUF_memdup(expected, expected_len ? expected_len : 1);
558 t->out_expected_len = expected_len;
559 t->out_received = BUF_memdup(received, received_len ? received_len : 1);
560 t->out_received_len = received_len;
561 if (t->out_expected == NULL || t->out_received == NULL) {
b033e5d5
DSH
562 fprintf(stderr, "Memory allocation error!\n");
563 exit(1);
564 }
565 return 1;
566}
567
3cdd1e94
EK
568static int check_output(struct evp_test *t,
569 const unsigned char *expected,
570 const unsigned char *received,
571 size_t len)
572{
573 return check_var_length_output(t, expected, len, received, len);
574}
575
307e3978
DSH
576int main(int argc, char **argv)
577{
578 FILE *in = NULL;
579 char buf[10240];
580 struct evp_test t;
0f113f3e 581
b033e5d5
DSH
582 if (argc != 2) {
583 fprintf(stderr, "usage: evp_test testfile.txt\n");
584 return 1;
585 }
586
d5ec8efc
DSH
587 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON);
588
307e3978
DSH
589 ERR_load_crypto_strings();
590 OpenSSL_add_all_algorithms();
1526fea5 591
366448ec 592 memset(&t, 0, sizeof(t));
307e3978 593 t.start_line = -1;
307e3978 594 in = fopen(argv[1], "r");
5824cc29 595 t.in = in;
307e3978
DSH
596 while (fgets(buf, sizeof(buf), in)) {
597 t.line++;
598 if (!process_test(&t, buf, 0))
599 exit(1);
600 }
601 /* Run any final test we have */
602 if (!setup_test(&t, NULL))
603 exit(1);
7a6c9792
DSH
604 fprintf(stderr, "%d tests completed with %d errors, %d skipped\n",
605 t.ntests, t.errors, t.nskip);
5824cc29
DSH
606 free_key_list(t.public);
607 free_key_list(t.private);
307e3978 608 fclose(in);
d5ec8efc
DSH
609 EVP_cleanup();
610 CRYPTO_cleanup_all_ex_data();
611 ERR_remove_thread_state(NULL);
612 ERR_free_strings();
613 CRYPTO_mem_leaks_fp(stderr);
6906a7c1
DSH
614 if (t.errors)
615 return 1;
307e3978 616 return 0;
0f113f3e
MC
617}
618
307e3978 619static void test_free(void *d)
0f113f3e 620{
b548a1f1 621 OPENSSL_free(d);
307e3978 622}
4897dc40 623
307e3978 624/* Message digest tests */
4897dc40 625
307e3978
DSH
626struct digest_data {
627 /* Digest this test is for */
628 const EVP_MD *digest;
629 /* Input to digest */
630 unsigned char *input;
631 size_t input_len;
618be04e
DSH
632 /* Repeat count for input */
633 size_t nrpt;
307e3978
DSH
634 /* Expected output */
635 unsigned char *output;
636 size_t output_len;
637};
4897dc40 638
307e3978
DSH
639static int digest_test_init(struct evp_test *t, const char *alg)
640{
641 const EVP_MD *digest;
070c2332 642 struct digest_data *mdat;
307e3978 643 digest = EVP_get_digestbyname(alg);
578ce42d
DSH
644 if (!digest) {
645 /* If alg has an OID assume disabled algorithm */
646 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
647 t->skip = 1;
648 return 1;
649 }
307e3978 650 return 0;
578ce42d 651 }
b4faea50 652 mdat = OPENSSL_malloc(sizeof(*mdat));
307e3978
DSH
653 mdat->digest = digest;
654 mdat->input = NULL;
655 mdat->output = NULL;
618be04e 656 mdat->nrpt = 1;
307e3978 657 t->data = mdat;
4897dc40 658 return 1;
0f113f3e 659}
4897dc40 660
307e3978
DSH
661static void digest_test_cleanup(struct evp_test *t)
662{
663 struct digest_data *mdat = t->data;
664 test_free(mdat->input);
665 test_free(mdat->output);
666}
667
668static int digest_test_parse(struct evp_test *t,
669 const char *keyword, const char *value)
670{
671 struct digest_data *mdata = t->data;
86885c28 672 if (strcmp(keyword, "Input") == 0)
307e3978 673 return test_bin(value, &mdata->input, &mdata->input_len);
86885c28 674 if (strcmp(keyword, "Output") == 0)
307e3978 675 return test_bin(value, &mdata->output, &mdata->output_len);
86885c28 676 if (strcmp(keyword, "Count") == 0) {
618be04e
DSH
677 long nrpt = atoi(value);
678 if (nrpt <= 0)
679 return 0;
680 mdata->nrpt = (size_t)nrpt;
681 return 1;
682 }
307e3978
DSH
683 return 0;
684}
685
686static int digest_test_run(struct evp_test *t)
0f113f3e 687{
307e3978 688 struct digest_data *mdata = t->data;
618be04e 689 size_t i;
307e3978
DSH
690 const char *err = "INTERNAL_ERROR";
691 EVP_MD_CTX *mctx;
4897dc40 692 unsigned char md[EVP_MAX_MD_SIZE];
307e3978
DSH
693 unsigned int md_len;
694 mctx = EVP_MD_CTX_create();
695 if (!mctx)
696 goto err;
697 err = "DIGESTINIT_ERROR";
698 if (!EVP_DigestInit_ex(mctx, mdata->digest, NULL))
699 goto err;
700 err = "DIGESTUPDATE_ERROR";
618be04e
DSH
701 for (i = 0; i < mdata->nrpt; i++) {
702 if (!EVP_DigestUpdate(mctx, mdata->input, mdata->input_len))
703 goto err;
704 }
307e3978
DSH
705 err = "DIGESTFINAL_ERROR";
706 if (!EVP_DigestFinal(mctx, md, &md_len))
707 goto err;
708 err = "DIGEST_LENGTH_MISMATCH";
709 if (md_len != mdata->output_len)
710 goto err;
711 err = "DIGEST_MISMATCH";
b033e5d5 712 if (check_output(t, mdata->output, md, md_len))
307e3978
DSH
713 goto err;
714 err = NULL;
715 err:
6e59a892 716 EVP_MD_CTX_destroy(mctx);
307e3978 717 t->err = err;
b033e5d5 718 return 1;
307e3978 719}
4897dc40 720
307e3978
DSH
721static const struct evp_test_method digest_test_method = {
722 "Digest",
723 digest_test_init,
724 digest_test_cleanup,
725 digest_test_parse,
726 digest_test_run
727};
728
729/* Cipher tests */
730struct cipher_data {
731 const EVP_CIPHER *cipher;
732 int enc;
2207ba7b 733 /* EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE or EVP_CIPH_OCB_MODE if AEAD */
307e3978
DSH
734 int aead;
735 unsigned char *key;
736 size_t key_len;
737 unsigned char *iv;
738 size_t iv_len;
739 unsigned char *plaintext;
740 size_t plaintext_len;
741 unsigned char *ciphertext;
742 size_t ciphertext_len;
743 /* GCM, CCM only */
744 unsigned char *aad;
745 size_t aad_len;
746 unsigned char *tag;
747 size_t tag_len;
748};
749
750static int cipher_test_init(struct evp_test *t, const char *alg)
751{
752 const EVP_CIPHER *cipher;
753 struct cipher_data *cdat = t->data;
754 cipher = EVP_get_cipherbyname(alg);
33a89fa6
DSH
755 if (!cipher) {
756 /* If alg has an OID assume disabled algorithm */
757 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
758 t->skip = 1;
759 return 1;
760 }
0f113f3e 761 return 0;
33a89fa6 762 }
b4faea50 763 cdat = OPENSSL_malloc(sizeof(*cdat));
307e3978
DSH
764 cdat->cipher = cipher;
765 cdat->enc = -1;
766 cdat->key = NULL;
767 cdat->iv = NULL;
768 cdat->ciphertext = NULL;
769 cdat->plaintext = NULL;
770 cdat->aad = NULL;
771 cdat->tag = NULL;
772 t->data = cdat;
773 if (EVP_CIPHER_mode(cipher) == EVP_CIPH_GCM_MODE
2207ba7b 774 || EVP_CIPHER_mode(cipher) == EVP_CIPH_OCB_MODE
307e3978
DSH
775 || EVP_CIPHER_mode(cipher) == EVP_CIPH_CCM_MODE)
776 cdat->aead = EVP_CIPHER_mode(cipher);
777 else
778 cdat->aead = 0;
4897dc40 779
307e3978
DSH
780 return 1;
781}
4897dc40 782
307e3978
DSH
783static void cipher_test_cleanup(struct evp_test *t)
784{
785 struct cipher_data *cdat = t->data;
786 test_free(cdat->key);
787 test_free(cdat->iv);
788 test_free(cdat->ciphertext);
789 test_free(cdat->plaintext);
790 test_free(cdat->aad);
791 test_free(cdat->tag);
792}
4897dc40 793
307e3978
DSH
794static int cipher_test_parse(struct evp_test *t, const char *keyword,
795 const char *value)
796{
797 struct cipher_data *cdat = t->data;
86885c28 798 if (strcmp(keyword, "Key") == 0)
307e3978 799 return test_bin(value, &cdat->key, &cdat->key_len);
86885c28 800 if (strcmp(keyword, "IV") == 0)
307e3978 801 return test_bin(value, &cdat->iv, &cdat->iv_len);
86885c28 802 if (strcmp(keyword, "Plaintext") == 0)
307e3978 803 return test_bin(value, &cdat->plaintext, &cdat->plaintext_len);
86885c28 804 if (strcmp(keyword, "Ciphertext") == 0)
307e3978
DSH
805 return test_bin(value, &cdat->ciphertext, &cdat->ciphertext_len);
806 if (cdat->aead) {
86885c28 807 if (strcmp(keyword, "AAD") == 0)
307e3978 808 return test_bin(value, &cdat->aad, &cdat->aad_len);
86885c28 809 if (strcmp(keyword, "Tag") == 0)
307e3978 810 return test_bin(value, &cdat->tag, &cdat->tag_len);
0f113f3e 811 }
4897dc40 812
86885c28
RS
813 if (strcmp(keyword, "Operation") == 0) {
814 if (strcmp(value, "ENCRYPT") == 0)
307e3978 815 cdat->enc = 1;
86885c28 816 else if (strcmp(value, "DECRYPT") == 0)
307e3978
DSH
817 cdat->enc = 0;
818 else
819 return 0;
820 return 1;
0f113f3e 821 }
307e3978 822 return 0;
0f113f3e 823}
4897dc40 824
307e3978 825static int cipher_test_enc(struct evp_test *t, int enc)
0f113f3e 826{
307e3978
DSH
827 struct cipher_data *cdat = t->data;
828 unsigned char *in, *out, *tmp = NULL;
829 size_t in_len, out_len;
830 int tmplen, tmpflen;
831 EVP_CIPHER_CTX *ctx = NULL;
832 const char *err;
833 err = "INTERNAL_ERROR";
834 ctx = EVP_CIPHER_CTX_new();
835 if (!ctx)
836 goto err;
837 EVP_CIPHER_CTX_set_flags(ctx, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW);
838 if (enc) {
839 in = cdat->plaintext;
840 in_len = cdat->plaintext_len;
841 out = cdat->ciphertext;
842 out_len = cdat->ciphertext_len;
843 } else {
844 in = cdat->ciphertext;
845 in_len = cdat->ciphertext_len;
846 out = cdat->plaintext;
847 out_len = cdat->plaintext_len;
0f113f3e 848 }
307e3978
DSH
849 tmp = OPENSSL_malloc(in_len + 2 * EVP_MAX_BLOCK_LENGTH);
850 if (!tmp)
851 goto err;
852 err = "CIPHERINIT_ERROR";
853 if (!EVP_CipherInit_ex(ctx, cdat->cipher, NULL, NULL, NULL, enc))
854 goto err;
855 err = "INVALID_IV_LENGTH";
856 if (cdat->iv) {
2207ba7b
DSH
857 if (cdat->aead) {
858 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN,
307e3978
DSH
859 cdat->iv_len, 0))
860 goto err;
861 } else if (cdat->iv_len != (size_t)EVP_CIPHER_CTX_iv_length(ctx))
862 goto err;
0f113f3e 863 }
307e3978
DSH
864 if (cdat->aead) {
865 unsigned char *tag;
866 /*
2207ba7b
DSH
867 * If encrypting or OCB just set tag length initially, otherwise
868 * set tag length and value.
307e3978 869 */
2207ba7b 870 if (enc || cdat->aead == EVP_CIPH_OCB_MODE) {
307e3978
DSH
871 err = "TAG_LENGTH_SET_ERROR";
872 tag = NULL;
0f113f3e 873 } else {
307e3978
DSH
874 err = "TAG_SET_ERROR";
875 tag = cdat->tag;
0f113f3e 876 }
2207ba7b
DSH
877 if (tag || cdat->aead != EVP_CIPH_GCM_MODE) {
878 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
366448ec 879 cdat->tag_len, tag))
307e3978 880 goto err;
0f113f3e 881 }
307e3978 882 }
0f113f3e 883
307e3978
DSH
884 err = "INVALID_KEY_LENGTH";
885 if (!EVP_CIPHER_CTX_set_key_length(ctx, cdat->key_len))
886 goto err;
887 err = "KEY_SET_ERROR";
888 if (!EVP_CipherInit_ex(ctx, NULL, NULL, cdat->key, cdat->iv, -1))
889 goto err;
890
2207ba7b
DSH
891 if (!enc && cdat->aead == EVP_CIPH_OCB_MODE) {
892 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
893 cdat->tag_len, cdat->tag)) {
366448ec
DSH
894 err = "TAG_SET_ERROR";
895 goto err;
2207ba7b
DSH
896 }
897 }
898
307e3978
DSH
899 if (cdat->aead == EVP_CIPH_CCM_MODE) {
900 if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) {
901 err = "CCM_PLAINTEXT_LENGTH_SET_ERROR";
902 goto err;
0f113f3e
MC
903 }
904 }
307e3978
DSH
905 if (cdat->aad) {
906 if (!EVP_CipherUpdate(ctx, NULL, &tmplen, cdat->aad, cdat->aad_len)) {
907 err = "AAD_SET_ERROR";
908 goto err;
909 }
910 }
911 EVP_CIPHER_CTX_set_padding(ctx, 0);
912 err = "CIPHERUPDATE_ERROR";
913 if (!EVP_CipherUpdate(ctx, tmp, &tmplen, in, in_len))
914 goto err;
915 if (cdat->aead == EVP_CIPH_CCM_MODE)
916 tmpflen = 0;
917 else {
918 err = "CIPHERFINAL_ERROR";
919 if (!EVP_CipherFinal_ex(ctx, tmp + tmplen, &tmpflen))
920 goto err;
921 }
922 err = "LENGTH_MISMATCH";
923 if (out_len != (size_t)(tmplen + tmpflen))
924 goto err;
925 err = "VALUE_MISMATCH";
b033e5d5 926 if (check_output(t, out, tmp, out_len))
307e3978
DSH
927 goto err;
928 if (enc && cdat->aead) {
929 unsigned char rtag[16];
930 if (cdat->tag_len > sizeof(rtag)) {
931 err = "TAG_LENGTH_INTERNAL_ERROR";
932 goto err;
933 }
2207ba7b 934 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG,
307e3978
DSH
935 cdat->tag_len, rtag)) {
936 err = "TAG_RETRIEVE_ERROR";
937 goto err;
938 }
b033e5d5 939 if (check_output(t, cdat->tag, rtag, cdat->tag_len)) {
307e3978
DSH
940 err = "TAG_VALUE_MISMATCH";
941 goto err;
942 }
943 }
944 err = NULL;
945 err:
b548a1f1 946 OPENSSL_free(tmp);
307e3978
DSH
947 EVP_CIPHER_CTX_free(ctx);
948 t->err = err;
949 return err ? 0 : 1;
950}
0e360199 951
307e3978
DSH
952static int cipher_test_run(struct evp_test *t)
953{
954 struct cipher_data *cdat = t->data;
955 int rv;
956 if (!cdat->key) {
957 t->err = "NO_KEY";
958 return 0;
959 }
960 if (!cdat->iv && EVP_CIPHER_iv_length(cdat->cipher)) {
961 /* IV is optional and usually omitted in wrap mode */
962 if (EVP_CIPHER_mode(cdat->cipher) != EVP_CIPH_WRAP_MODE) {
963 t->err = "NO_IV";
964 return 0;
965 }
966 }
967 if (cdat->aead && !cdat->tag) {
968 t->err = "NO_TAG";
969 return 0;
970 }
971 if (cdat->enc) {
972 rv = cipher_test_enc(t, 1);
973 /* Not fatal errors: return */
974 if (rv != 1) {
975 if (rv < 0)
976 return 0;
977 return 1;
978 }
979 }
980 if (cdat->enc != 1) {
981 rv = cipher_test_enc(t, 0);
982 /* Not fatal errors: return */
983 if (rv != 1) {
984 if (rv < 0)
985 return 0;
986 return 1;
987 }
988 }
989 return 1;
0f113f3e 990}
307e3978
DSH
991
992static const struct evp_test_method cipher_test_method = {
993 "Cipher",
994 cipher_test_init,
995 cipher_test_cleanup,
996 cipher_test_parse,
997 cipher_test_run
998};
83251f39
DSH
999
1000struct mac_data {
1001 /* MAC type */
1002 int type;
1003 /* Algorithm string for this MAC */
1004 char *alg;
1005 /* MAC key */
1006 unsigned char *key;
1007 size_t key_len;
1008 /* Input to MAC */
1009 unsigned char *input;
1010 size_t input_len;
1011 /* Expected output */
1012 unsigned char *output;
1013 size_t output_len;
1014};
1015
1016static int mac_test_init(struct evp_test *t, const char *alg)
1017{
1018 int type;
1019 struct mac_data *mdat;
86885c28 1020 if (strcmp(alg, "HMAC") == 0)
83251f39 1021 type = EVP_PKEY_HMAC;
86885c28 1022 else if (strcmp(alg, "CMAC") == 0)
83251f39
DSH
1023 type = EVP_PKEY_CMAC;
1024 else
1025 return 0;
1026
b4faea50 1027 mdat = OPENSSL_malloc(sizeof(*mdat));
83251f39
DSH
1028 mdat->type = type;
1029 mdat->alg = NULL;
1030 mdat->key = NULL;
1031 mdat->input = NULL;
1032 mdat->output = NULL;
1033 t->data = mdat;
1034 return 1;
1035}
1036
1037static void mac_test_cleanup(struct evp_test *t)
1038{
1039 struct mac_data *mdat = t->data;
1040 test_free(mdat->alg);
1041 test_free(mdat->key);
1042 test_free(mdat->input);
1043 test_free(mdat->output);
1044}
1045
1046static int mac_test_parse(struct evp_test *t,
1047 const char *keyword, const char *value)
1048{
1049 struct mac_data *mdata = t->data;
86885c28 1050 if (strcmp(keyword, "Key") == 0)
83251f39 1051 return test_bin(value, &mdata->key, &mdata->key_len);
86885c28 1052 if (strcmp(keyword, "Algorithm") == 0) {
83251f39
DSH
1053 mdata->alg = BUF_strdup(value);
1054 if (!mdata->alg)
1055 return 0;
1056 return 1;
1057 }
86885c28 1058 if (strcmp(keyword, "Input") == 0)
83251f39 1059 return test_bin(value, &mdata->input, &mdata->input_len);
86885c28 1060 if (strcmp(keyword, "Output") == 0)
83251f39
DSH
1061 return test_bin(value, &mdata->output, &mdata->output_len);
1062 return 0;
1063}
1064
1065static int mac_test_run(struct evp_test *t)
1066{
1067 struct mac_data *mdata = t->data;
1068 const char *err = "INTERNAL_ERROR";
1069 EVP_MD_CTX *mctx = NULL;
1070 EVP_PKEY_CTX *pctx = NULL, *genctx = NULL;
1071 EVP_PKEY *key = NULL;
1072 const EVP_MD *md = NULL;
1073 unsigned char *mac = NULL;
1074 size_t mac_len;
1075
1076 err = "MAC_PKEY_CTX_ERROR";
1077 genctx = EVP_PKEY_CTX_new_id(mdata->type, NULL);
1078 if (!genctx)
1079 goto err;
1080
1081 err = "MAC_KEYGEN_INIT_ERROR";
1082 if (EVP_PKEY_keygen_init(genctx) <= 0)
1083 goto err;
1084 if (mdata->type == EVP_PKEY_CMAC) {
1085 err = "MAC_ALGORITHM_SET_ERROR";
1086 if (EVP_PKEY_CTX_ctrl_str(genctx, "cipher", mdata->alg) <= 0)
1087 goto err;
1088 }
1089
1090 err = "MAC_KEY_SET_ERROR";
1091 if (EVP_PKEY_CTX_set_mac_key(genctx, mdata->key, mdata->key_len) <= 0)
1092 goto err;
1093
1094 err = "MAC_KEY_GENERATE_ERROR";
1095 if (EVP_PKEY_keygen(genctx, &key) <= 0)
1096 goto err;
1097 if (mdata->type == EVP_PKEY_HMAC) {
1098 err = "MAC_ALGORITHM_SET_ERROR";
1099 md = EVP_get_digestbyname(mdata->alg);
1100 if (!md)
1101 goto err;
1102 }
1103 mctx = EVP_MD_CTX_create();
1104 if (!mctx)
1105 goto err;
1106 err = "DIGESTSIGNINIT_ERROR";
1107 if (!EVP_DigestSignInit(mctx, &pctx, md, NULL, key))
1108 goto err;
1109
1110 err = "DIGESTSIGNUPDATE_ERROR";
1111 if (!EVP_DigestSignUpdate(mctx, mdata->input, mdata->input_len))
1112 goto err;
1113 err = "DIGESTSIGNFINAL_LENGTH_ERROR";
1114 if (!EVP_DigestSignFinal(mctx, NULL, &mac_len))
1115 goto err;
1116 mac = OPENSSL_malloc(mac_len);
1117 if (!mac) {
1118 fprintf(stderr, "Error allocating mac buffer!\n");
1119 exit(1);
1120 }
1121 if (!EVP_DigestSignFinal(mctx, mac, &mac_len))
1122 goto err;
1123 err = "MAC_LENGTH_MISMATCH";
1124 if (mac_len != mdata->output_len)
1125 goto err;
1126 err = "MAC_MISMATCH";
1127 if (check_output(t, mdata->output, mac, mac_len))
1128 goto err;
1129 err = NULL;
1130 err:
6e59a892 1131 EVP_MD_CTX_destroy(mctx);
b548a1f1 1132 OPENSSL_free(mac);
c5ba2d99
RS
1133 EVP_PKEY_CTX_free(genctx);
1134 EVP_PKEY_free(key);
83251f39
DSH
1135 t->err = err;
1136 return 1;
1137}
1138
1139static const struct evp_test_method mac_test_method = {
1140 "MAC",
1141 mac_test_init,
1142 mac_test_cleanup,
1143 mac_test_parse,
1144 mac_test_run
1145};
5824cc29
DSH
1146
1147/*
1148 * Public key operations. These are all very similar and can share
1149 * a lot of common code.
1150 */
1151
1152struct pkey_data {
1153 /* Context for this operation */
1154 EVP_PKEY_CTX *ctx;
1155 /* Key operation to perform */
1156 int (*keyop) (EVP_PKEY_CTX *ctx,
1157 unsigned char *sig, size_t *siglen,
1158 const unsigned char *tbs, size_t tbslen);
1159 /* Input to MAC */
1160 unsigned char *input;
1161 size_t input_len;
1162 /* Expected output */
1163 unsigned char *output;
1164 size_t output_len;
1165};
1166
1167/*
1168 * Perform public key operation setup: lookup key, allocated ctx and call
1169 * the appropriate initialisation function
1170 */
1171static int pkey_test_init(struct evp_test *t, const char *name,
1172 int use_public,
1173 int (*keyopinit) (EVP_PKEY_CTX *ctx),
1174 int (*keyop) (EVP_PKEY_CTX *ctx,
1175 unsigned char *sig, size_t *siglen,
1176 const unsigned char *tbs,
1177 size_t tbslen)
1178 )
1179{
1180 struct pkey_data *kdata;
1181 EVP_PKEY *pkey = NULL;
7a6c9792
DSH
1182 int rv = 0;
1183 if (use_public)
1184 rv = find_key(&pkey, name, t->public);
1185 if (!rv)
1186 rv = find_key(&pkey, name, t->private);
1187 if (!rv)
1188 return 0;
1189 if (!pkey) {
1190 t->skip = 1;
1191 return 1;
1192 }
1193
b4faea50 1194 kdata = OPENSSL_malloc(sizeof(*kdata));
7a6c9792
DSH
1195 if (!kdata) {
1196 EVP_PKEY_free(pkey);
5824cc29 1197 return 0;
7a6c9792 1198 }
5824cc29
DSH
1199 kdata->ctx = NULL;
1200 kdata->input = NULL;
1201 kdata->output = NULL;
1202 kdata->keyop = keyop;
1203 t->data = kdata;
5824cc29
DSH
1204 kdata->ctx = EVP_PKEY_CTX_new(pkey, NULL);
1205 if (!kdata->ctx)
1206 return 0;
1207 if (keyopinit(kdata->ctx) <= 0)
1208 return 0;
1209 return 1;
1210}
1211
1212static void pkey_test_cleanup(struct evp_test *t)
1213{
1214 struct pkey_data *kdata = t->data;
b548a1f1
RS
1215
1216 OPENSSL_free(kdata->input);
1217 OPENSSL_free(kdata->output);
c5ba2d99 1218 EVP_PKEY_CTX_free(kdata->ctx);
5824cc29
DSH
1219}
1220
1221static int pkey_test_parse(struct evp_test *t,
1222 const char *keyword, const char *value)
1223{
1224 struct pkey_data *kdata = t->data;
86885c28 1225 if (strcmp(keyword, "Input") == 0)
5824cc29 1226 return test_bin(value, &kdata->input, &kdata->input_len);
86885c28 1227 if (strcmp(keyword, "Output") == 0)
5824cc29 1228 return test_bin(value, &kdata->output, &kdata->output_len);
86885c28 1229 if (strcmp(keyword, "Ctrl") == 0) {
5824cc29
DSH
1230 char *p = strchr(value, ':');
1231 if (p)
1232 *p++ = 0;
1233 if (EVP_PKEY_CTX_ctrl_str(kdata->ctx, value, p) <= 0)
1234 return 0;
1235 return 1;
1236 }
1237 return 0;
1238}
1239
1240static int pkey_test_run(struct evp_test *t)
1241{
1242 struct pkey_data *kdata = t->data;
1243 unsigned char *out = NULL;
1244 size_t out_len;
1245 const char *err = "KEYOP_LENGTH_ERROR";
1246 if (kdata->keyop(kdata->ctx, NULL, &out_len, kdata->input,
1247 kdata->input_len) <= 0)
1248 goto err;
1249 out = OPENSSL_malloc(out_len);
1250 if (!out) {
1251 fprintf(stderr, "Error allocating output buffer!\n");
1252 exit(1);
1253 }
1254 err = "KEYOP_ERROR";
1255 if (kdata->keyop
1256 (kdata->ctx, out, &out_len, kdata->input, kdata->input_len) <= 0)
1257 goto err;
1258 err = "KEYOP_LENGTH_MISMATCH";
1259 if (out_len != kdata->output_len)
1260 goto err;
1261 err = "KEYOP_MISMATCH";
1262 if (check_output(t, kdata->output, out, out_len))
1263 goto err;
1264 err = NULL;
1265 err:
b548a1f1 1266 OPENSSL_free(out);
5824cc29
DSH
1267 t->err = err;
1268 return 1;
1269}
1270
1271static int sign_test_init(struct evp_test *t, const char *name)
1272{
1273 return pkey_test_init(t, name, 0, EVP_PKEY_sign_init, EVP_PKEY_sign);
1274}
1275
1276static const struct evp_test_method psign_test_method = {
1277 "Sign",
1278 sign_test_init,
1279 pkey_test_cleanup,
1280 pkey_test_parse,
1281 pkey_test_run
1282};
1283
1284static int verify_recover_test_init(struct evp_test *t, const char *name)
1285{
1286 return pkey_test_init(t, name, 1, EVP_PKEY_verify_recover_init,
1287 EVP_PKEY_verify_recover);
1288}
1289
1290static const struct evp_test_method pverify_recover_test_method = {
1291 "VerifyRecover",
1292 verify_recover_test_init,
1293 pkey_test_cleanup,
1294 pkey_test_parse,
1295 pkey_test_run
1296};
1297
1298static int decrypt_test_init(struct evp_test *t, const char *name)
1299{
1300 return pkey_test_init(t, name, 0, EVP_PKEY_decrypt_init,
1301 EVP_PKEY_decrypt);
1302}
1303
1304static const struct evp_test_method pdecrypt_test_method = {
1305 "Decrypt",
1306 decrypt_test_init,
1307 pkey_test_cleanup,
1308 pkey_test_parse,
1309 pkey_test_run
1310};
1311
1312static int verify_test_init(struct evp_test *t, const char *name)
1313{
1314 return pkey_test_init(t, name, 1, EVP_PKEY_verify_init, 0);
1315}
1316
1317static int verify_test_run(struct evp_test *t)
1318{
1319 struct pkey_data *kdata = t->data;
1320 if (EVP_PKEY_verify(kdata->ctx, kdata->output, kdata->output_len,
1321 kdata->input, kdata->input_len) <= 0)
1322 t->err = "VERIFY_ERROR";
1323 return 1;
1324}
1325
1326static const struct evp_test_method pverify_test_method = {
1327 "Verify",
1328 verify_test_init,
1329 pkey_test_cleanup,
1330 pkey_test_parse,
1331 verify_test_run
1332};
3b53e18a
DSH
1333
1334/* PBE tests */
1335
1336#define PBE_TYPE_SCRYPT 1
351fe214
DSH
1337#define PBE_TYPE_PBKDF2 2
1338#define PBE_TYPE_PKCS12 3
3b53e18a
DSH
1339
1340struct pbe_data {
1341
1342 int pbe_type;
1343
1344 /* scrypt parameters */
1345 uint64_t N, r, p, maxmem;
1346
351fe214
DSH
1347 /* PKCS#12 parameters */
1348 int id, iter;
1349 const EVP_MD *md;
1350
3b53e18a
DSH
1351 /* password */
1352 unsigned char *pass;
1353 size_t pass_len;
1354
1355 /* salt */
1356 unsigned char *salt;
1357 size_t salt_len;
1358
1359 /* Expected output */
1360 unsigned char *key;
1361 size_t key_len;
1362};
1363
b0809bc8 1364#ifndef OPENSSL_NO_SCRYPT
3b53e18a
DSH
1365static int scrypt_test_parse(struct evp_test *t,
1366 const char *keyword, const char *value)
1367{
1368 struct pbe_data *pdata = t->data;
351fe214 1369
3b53e18a
DSH
1370 if (strcmp(keyword, "N") == 0)
1371 return test_uint64(value, &pdata->N);
1372 if (strcmp(keyword, "p") == 0)
1373 return test_uint64(value, &pdata->p);
1374 if (strcmp(keyword, "r") == 0)
1375 return test_uint64(value, &pdata->r);
1376 if (strcmp(keyword, "maxmem") == 0)
1377 return test_uint64(value, &pdata->maxmem);
1378 return 0;
1379}
b0809bc8 1380#endif
3b53e18a 1381
351fe214
DSH
1382static int pbkdf2_test_parse(struct evp_test *t,
1383 const char *keyword, const char *value)
3b53e18a
DSH
1384{
1385 struct pbe_data *pdata = t->data;
351fe214
DSH
1386
1387 if (strcmp(keyword, "iter") == 0) {
1388 pdata->iter = atoi(value);
1389 if (pdata->iter <= 0)
1390 return 0;
1391 return 1;
1392 }
1393 if (strcmp(keyword, "MD") == 0) {
1394 pdata->md = EVP_get_digestbyname(value);
1395 if (pdata->md == NULL)
1396 return 0;
1397 return 1;
1398 }
1399 return 0;
1400}
1401
1402static int pkcs12_test_parse(struct evp_test *t,
1403 const char *keyword, const char *value)
1404{
1405 struct pbe_data *pdata = t->data;
1406
1407 if (strcmp(keyword, "id") == 0) {
1408 pdata->id = atoi(value);
1409 if (pdata->id <= 0)
1410 return 0;
1411 return 1;
1412 }
1413 return pbkdf2_test_parse(t, keyword, value);
3b53e18a
DSH
1414}
1415
1416static int pbe_test_init(struct evp_test *t, const char *alg)
1417{
1418 struct pbe_data *pdat;
1419 int pbe_type = 0;
351fe214 1420
b0809bc8 1421#ifndef OPENSSL_NO_SCRYPT
3b53e18a
DSH
1422 if (strcmp(alg, "scrypt") == 0)
1423 pbe_type = PBE_TYPE_SCRYPT;
b0809bc8 1424#endif
351fe214
DSH
1425 else if (strcmp(alg, "pbkdf2") == 0)
1426 pbe_type = PBE_TYPE_PBKDF2;
1427 else if (strcmp(alg, "pkcs12") == 0)
1428 pbe_type = PBE_TYPE_PKCS12;
3b53e18a
DSH
1429 else
1430 fprintf(stderr, "Unknown pbe algorithm %s\n", alg);
1431 pdat = OPENSSL_malloc(sizeof(*pdat));
1432 pdat->pbe_type = pbe_type;
1433 pdat->pass = NULL;
1434 pdat->salt = NULL;
1435 pdat->N = 0;
1436 pdat->r = 0;
1437 pdat->p = 0;
1438 pdat->maxmem = 0;
351fe214
DSH
1439 pdat->id = 0;
1440 pdat->iter = 0;
1441 pdat->md = NULL;
3b53e18a
DSH
1442 t->data = pdat;
1443 return 1;
1444}
1445
1446static void pbe_test_cleanup(struct evp_test *t)
1447{
1448 struct pbe_data *pdat = t->data;
1449 test_free(pdat->pass);
1450 test_free(pdat->salt);
1451 test_free(pdat->key);
1452}
1453
1454static int pbe_test_parse(struct evp_test *t,
1455 const char *keyword, const char *value)
1456{
1457 struct pbe_data *pdata = t->data;
351fe214 1458
3b53e18a
DSH
1459 if (strcmp(keyword, "Password") == 0)
1460 return test_bin(value, &pdata->pass, &pdata->pass_len);
1461 if (strcmp(keyword, "Salt") == 0)
1462 return test_bin(value, &pdata->salt, &pdata->salt_len);
1463 if (strcmp(keyword, "Key") == 0)
1464 return test_bin(value, &pdata->key, &pdata->key_len);
b0809bc8 1465 if (pdata->pbe_type == PBE_TYPE_PBKDF2)
351fe214
DSH
1466 return pbkdf2_test_parse(t, keyword, value);
1467 else if (pdata->pbe_type == PBE_TYPE_PKCS12)
1468 return pkcs12_test_parse(t, keyword, value);
b0809bc8
RS
1469#ifndef OPENSSL_NO_SCRYPT
1470 else if (pdata->pbe_type == PBE_TYPE_SCRYPT)
1471 return scrypt_test_parse(t, keyword, value);
1472#endif
3b53e18a
DSH
1473 return 0;
1474}
1475
1476static int pbe_test_run(struct evp_test *t)
1477{
1478 struct pbe_data *pdata = t->data;
351fe214
DSH
1479 const char *err = "INTERNAL_ERROR";
1480 unsigned char *key;
1481
1482 key = OPENSSL_malloc(pdata->key_len);
1483 if (!key)
1484 goto err;
1485 if (pdata->pbe_type == PBE_TYPE_PBKDF2) {
1486 err = "PBKDF2_ERROR";
1487 if (PKCS5_PBKDF2_HMAC((char *)pdata->pass, pdata->pass_len,
1488 pdata->salt, pdata->salt_len,
1489 pdata->iter, pdata->md,
1490 pdata->key_len, key) == 0)
1491 goto err;
b0809bc8 1492#ifndef OPENSSL_NO_SCRYPT
351fe214
DSH
1493 } else if (pdata->pbe_type == PBE_TYPE_SCRYPT) {
1494 err = "SCRYPT_ERROR";
1495 if (EVP_PBE_scrypt((const char *)pdata->pass, pdata->pass_len,
1496 pdata->salt, pdata->salt_len,
1497 pdata->N, pdata->r, pdata->p, pdata->maxmem,
1498 key, pdata->key_len) == 0)
1499 goto err;
b0809bc8 1500#endif
351fe214
DSH
1501 } else if (pdata->pbe_type == PBE_TYPE_PKCS12) {
1502 err = "PKCS12_ERROR";
1503 if (PKCS12_key_gen_uni(pdata->pass, pdata->pass_len,
1504 pdata->salt, pdata->salt_len,
1505 pdata->id, pdata->iter, pdata->key_len,
1506 key, pdata->md) == 0)
1507 goto err;
1508 }
1509 err = "KEY_MISMATCH";
1510 if (check_output(t, pdata->key, key, pdata->key_len))
1511 goto err;
1512 err = NULL;
1513 err:
1514 OPENSSL_free(key);
1515 t->err = err;
1516 return 1;
3b53e18a
DSH
1517}
1518
1519static const struct evp_test_method pbe_test_method = {
1520 "PBE",
1521 pbe_test_init,
1522 pbe_test_cleanup,
1523 pbe_test_parse,
1524 pbe_test_run
1525};
3cdd1e94
EK
1526
1527/* Base64 tests */
1528
1529typedef enum {
1530 BASE64_CANONICAL_ENCODING = 0,
1531 BASE64_VALID_ENCODING = 1,
1532 BASE64_INVALID_ENCODING = 2
1533} base64_encoding_type;
1534
1535struct encode_data {
1536 /* Input to encoding */
1537 unsigned char *input;
1538 size_t input_len;
1539 /* Expected output */
1540 unsigned char *output;
1541 size_t output_len;
1542 base64_encoding_type encoding;
1543};
1544
1545static int encode_test_init(struct evp_test *t, const char *encoding)
1546{
1547 struct encode_data *edata = OPENSSL_zalloc(sizeof(*edata));
1548
1549 if (strcmp(encoding, "canonical") == 0) {
1550 edata->encoding = BASE64_CANONICAL_ENCODING;
1551 } else if (strcmp(encoding, "valid") == 0) {
1552 edata->encoding = BASE64_VALID_ENCODING;
1553 } else if (strcmp(encoding, "invalid") == 0) {
1554 edata->encoding = BASE64_INVALID_ENCODING;
1555 t->expected_err = BUF_strdup("DECODE_ERROR");
1556 if (t->expected_err == NULL)
1557 return 0;
1558 } else {
1559 fprintf(stderr, "Bad encoding: %s. Should be one of "
1560 "{canonical, valid, invalid}\n", encoding);
1561 return 0;
1562 }
1563 t->data = edata;
1564 return 1;
1565}
1566
1567static void encode_test_cleanup(struct evp_test *t)
1568{
1569 struct encode_data *edata = t->data;
1570 test_free(edata->input);
1571 test_free(edata->output);
1572 memset(edata, 0, sizeof(*edata));
1573}
1574
1575static int encode_test_parse(struct evp_test *t,
1576 const char *keyword, const char *value)
1577{
1578 struct encode_data *edata = t->data;
1579 if (strcmp(keyword, "Input") == 0)
1580 return test_bin(value, &edata->input, &edata->input_len);
1581 if (strcmp(keyword, "Output") == 0)
1582 return test_bin(value, &edata->output, &edata->output_len);
1583 return 0;
1584}
1585
1586static int encode_test_run(struct evp_test *t)
1587{
1588 struct encode_data *edata = t->data;
1589 unsigned char *encode_out = NULL, *decode_out = NULL;
1590 int output_len, chunk_len;
1591 const char *err = "INTERNAL_ERROR";
1592 EVP_ENCODE_CTX decode_ctx;
1593
1594 if (edata->encoding == BASE64_CANONICAL_ENCODING) {
1595 EVP_ENCODE_CTX encode_ctx;
1596 encode_out = OPENSSL_malloc(EVP_ENCODE_LENGTH(edata->input_len));
1597 if (encode_out == NULL)
1598 goto err;
1599
1600 EVP_EncodeInit(&encode_ctx);
1601 EVP_EncodeUpdate(&encode_ctx, encode_out, &chunk_len,
1602 edata->input, edata->input_len);
1603 output_len = chunk_len;
1604
1605 EVP_EncodeFinal(&encode_ctx, encode_out + chunk_len, &chunk_len);
1606 output_len += chunk_len;
1607
1608 if (check_var_length_output(t, edata->output, edata->output_len,
1609 encode_out, output_len)) {
1610 err = "BAD_ENCODING";
1611 goto err;
1612 }
1613 }
1614
1615 decode_out = OPENSSL_malloc(EVP_DECODE_LENGTH(edata->output_len));
1616 if (decode_out == NULL)
1617 goto err;
1618
1619 EVP_DecodeInit(&decode_ctx);
1620 if (EVP_DecodeUpdate(&decode_ctx, decode_out, &chunk_len, edata->output,
1621 edata->output_len) < 0) {
1622 err = "DECODE_ERROR";
1623 goto err;
1624 }
1625 output_len = chunk_len;
1626
1627 if (EVP_DecodeFinal(&decode_ctx, decode_out + chunk_len, &chunk_len) != 1) {
1628 err = "DECODE_ERROR";
1629 goto err;
1630 }
1631 output_len += chunk_len;
1632
1633 if (edata->encoding != BASE64_INVALID_ENCODING &&
1634 check_var_length_output(t, edata->input, edata->input_len,
1635 decode_out, output_len)) {
1636 err = "BAD_DECODING";
1637 goto err;
1638 }
1639
1640 err = NULL;
1641 err:
1642 t->err = err;
1643 OPENSSL_free(encode_out);
1644 OPENSSL_free(decode_out);
1645 return 1;
1646}
1647
1648static const struct evp_test_method encode_test_method = {
1649 "Encoding",
1650 encode_test_init,
1651 encode_test_cleanup,
1652 encode_test_parse,
1653 encode_test_run,
1654};