]> git.ipfire.org Git - thirdparty/openssl.git/blob - test/evp_test.c
Remove MAC cruft
[thirdparty/openssl.git] / test / evp_test.c
1 /*
2 * Copyright 2015-2019 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <string.h>
12 #include <stdlib.h>
13 #include <ctype.h>
14 #include <openssl/evp.h>
15 #include <openssl/pem.h>
16 #include <openssl/err.h>
17 #include <openssl/provider.h>
18 #include <openssl/x509v3.h>
19 #include <openssl/pkcs12.h>
20 #include <openssl/kdf.h>
21 #include <openssl/params.h>
22 #include <openssl/core_names.h>
23 #include "internal/numbers.h"
24 #include "internal/nelem.h"
25 #include "testutil.h"
26 #include "evp_test.h"
27
28 #define AAD_NUM 4
29
30 typedef struct evp_test_method_st EVP_TEST_METHOD;
31
32 /*
33 * Structure holding test information
34 */
35 typedef struct evp_test_st {
36 STANZA s; /* Common test stanza */
37 char *name;
38 int skip; /* Current test should be skipped */
39 const EVP_TEST_METHOD *meth; /* method for this test */
40 const char *err, *aux_err; /* Error string for test */
41 char *expected_err; /* Expected error value of test */
42 char *reason; /* Expected error reason string */
43 void *data; /* test specific data */
44 } EVP_TEST;
45
46 /*
47 * Test method structure
48 */
49 struct evp_test_method_st {
50 /* Name of test as it appears in file */
51 const char *name;
52 /* Initialise test for "alg" */
53 int (*init) (EVP_TEST * t, const char *alg);
54 /* Clean up method */
55 void (*cleanup) (EVP_TEST * t);
56 /* Test specific name value pair processing */
57 int (*parse) (EVP_TEST * t, const char *name, const char *value);
58 /* Run the test itself */
59 int (*run_test) (EVP_TEST * t);
60 };
61
62
63 /*
64 * Linked list of named keys.
65 */
66 typedef struct key_list_st {
67 char *name;
68 EVP_PKEY *key;
69 struct key_list_st *next;
70 } KEY_LIST;
71
72 /*
73 * List of public and private keys
74 */
75 static KEY_LIST *private_keys;
76 static KEY_LIST *public_keys;
77 static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst);
78
79 static int parse_bin(const char *value, unsigned char **buf, size_t *buflen);
80
81 /*
82 * Compare two memory regions for equality, returning zero if they differ.
83 * However, if there is expected to be an error and the actual error
84 * matches then the memory is expected to be different so handle this
85 * case without producing unnecessary test framework output.
86 */
87 static int memory_err_compare(EVP_TEST *t, const char *err,
88 const void *expected, size_t expected_len,
89 const void *got, size_t got_len)
90 {
91 int r;
92
93 if (t->expected_err != NULL && strcmp(t->expected_err, err) == 0)
94 r = !TEST_mem_ne(expected, expected_len, got, got_len);
95 else
96 r = TEST_mem_eq(expected, expected_len, got, got_len);
97 if (!r)
98 t->err = err;
99 return r;
100 }
101
102 /*
103 * Structure used to hold a list of blocks of memory to test
104 * calls to "update" like functions.
105 */
106 struct evp_test_buffer_st {
107 unsigned char *buf;
108 size_t buflen;
109 size_t count;
110 int count_set;
111 };
112
113 static void evp_test_buffer_free(EVP_TEST_BUFFER *db)
114 {
115 if (db != NULL) {
116 OPENSSL_free(db->buf);
117 OPENSSL_free(db);
118 }
119 }
120
121 /*
122 * append buffer to a list
123 */
124 static int evp_test_buffer_append(const char *value,
125 STACK_OF(EVP_TEST_BUFFER) **sk)
126 {
127 EVP_TEST_BUFFER *db = NULL;
128
129 if (!TEST_ptr(db = OPENSSL_malloc(sizeof(*db))))
130 goto err;
131
132 if (!parse_bin(value, &db->buf, &db->buflen))
133 goto err;
134 db->count = 1;
135 db->count_set = 0;
136
137 if (*sk == NULL && !TEST_ptr(*sk = sk_EVP_TEST_BUFFER_new_null()))
138 goto err;
139 if (!sk_EVP_TEST_BUFFER_push(*sk, db))
140 goto err;
141
142 return 1;
143
144 err:
145 evp_test_buffer_free(db);
146 return 0;
147 }
148
149 /*
150 * replace last buffer in list with copies of itself
151 */
152 static int evp_test_buffer_ncopy(const char *value,
153 STACK_OF(EVP_TEST_BUFFER) *sk)
154 {
155 EVP_TEST_BUFFER *db;
156 unsigned char *tbuf, *p;
157 size_t tbuflen;
158 int ncopy = atoi(value);
159 int i;
160
161 if (ncopy <= 0)
162 return 0;
163 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
164 return 0;
165 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
166
167 tbuflen = db->buflen * ncopy;
168 if (!TEST_ptr(tbuf = OPENSSL_malloc(tbuflen)))
169 return 0;
170 for (i = 0, p = tbuf; i < ncopy; i++, p += db->buflen)
171 memcpy(p, db->buf, db->buflen);
172
173 OPENSSL_free(db->buf);
174 db->buf = tbuf;
175 db->buflen = tbuflen;
176 return 1;
177 }
178
179 /*
180 * set repeat count for last buffer in list
181 */
182 static int evp_test_buffer_set_count(const char *value,
183 STACK_OF(EVP_TEST_BUFFER) *sk)
184 {
185 EVP_TEST_BUFFER *db;
186 int count = atoi(value);
187
188 if (count <= 0)
189 return 0;
190
191 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
192 return 0;
193
194 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
195 if (db->count_set != 0)
196 return 0;
197
198 db->count = (size_t)count;
199 db->count_set = 1;
200 return 1;
201 }
202
203 /*
204 * call "fn" with each element of the list in turn
205 */
206 static int evp_test_buffer_do(STACK_OF(EVP_TEST_BUFFER) *sk,
207 int (*fn)(void *ctx,
208 const unsigned char *buf,
209 size_t buflen),
210 void *ctx)
211 {
212 int i;
213
214 for (i = 0; i < sk_EVP_TEST_BUFFER_num(sk); i++) {
215 EVP_TEST_BUFFER *tb = sk_EVP_TEST_BUFFER_value(sk, i);
216 size_t j;
217
218 for (j = 0; j < tb->count; j++) {
219 if (fn(ctx, tb->buf, tb->buflen) <= 0)
220 return 0;
221 }
222 }
223 return 1;
224 }
225
226 /*
227 * Unescape some sequences in string literals (only \n for now).
228 * Return an allocated buffer, set |out_len|. If |input_len|
229 * is zero, get an empty buffer but set length to zero.
230 */
231 static unsigned char* unescape(const char *input, size_t input_len,
232 size_t *out_len)
233 {
234 unsigned char *ret, *p;
235 size_t i;
236
237 if (input_len == 0) {
238 *out_len = 0;
239 return OPENSSL_zalloc(1);
240 }
241
242 /* Escaping is non-expanding; over-allocate original size for simplicity. */
243 if (!TEST_ptr(ret = p = OPENSSL_malloc(input_len)))
244 return NULL;
245
246 for (i = 0; i < input_len; i++) {
247 if (*input == '\\') {
248 if (i == input_len - 1 || *++input != 'n') {
249 TEST_error("Bad escape sequence in file");
250 goto err;
251 }
252 *p++ = '\n';
253 i++;
254 input++;
255 } else {
256 *p++ = *input++;
257 }
258 }
259
260 *out_len = p - ret;
261 return ret;
262
263 err:
264 OPENSSL_free(ret);
265 return NULL;
266 }
267
268 /*
269 * For a hex string "value" convert to a binary allocated buffer.
270 * Return 1 on success or 0 on failure.
271 */
272 static int parse_bin(const char *value, unsigned char **buf, size_t *buflen)
273 {
274 long len;
275
276 /* Check for NULL literal */
277 if (strcmp(value, "NULL") == 0) {
278 *buf = NULL;
279 *buflen = 0;
280 return 1;
281 }
282
283 /* Check for empty value */
284 if (*value == '\0') {
285 /*
286 * Don't return NULL for zero length buffer. This is needed for
287 * some tests with empty keys: HMAC_Init_ex() expects a non-NULL key
288 * buffer even if the key length is 0, in order to detect key reset.
289 */
290 *buf = OPENSSL_malloc(1);
291 if (*buf == NULL)
292 return 0;
293 **buf = 0;
294 *buflen = 0;
295 return 1;
296 }
297
298 /* Check for string literal */
299 if (value[0] == '"') {
300 size_t vlen = strlen(++value);
301
302 if (vlen == 0 || value[vlen - 1] != '"')
303 return 0;
304 vlen--;
305 *buf = unescape(value, vlen, buflen);
306 return *buf == NULL ? 0 : 1;
307 }
308
309 /* Otherwise assume as hex literal and convert it to binary buffer */
310 if (!TEST_ptr(*buf = OPENSSL_hexstr2buf(value, &len))) {
311 TEST_info("Can't convert %s", value);
312 TEST_openssl_errors();
313 return -1;
314 }
315 /* Size of input buffer means we'll never overflow */
316 *buflen = len;
317 return 1;
318 }
319
320
321 /**
322 *** MESSAGE DIGEST TESTS
323 **/
324
325 typedef struct digest_data_st {
326 /* Digest this test is for */
327 const EVP_MD *digest;
328 /* Input to digest */
329 STACK_OF(EVP_TEST_BUFFER) *input;
330 /* Expected output */
331 unsigned char *output;
332 size_t output_len;
333 } DIGEST_DATA;
334
335 static int digest_test_init(EVP_TEST *t, const char *alg)
336 {
337 DIGEST_DATA *mdat;
338 const EVP_MD *digest;
339
340 if ((digest = EVP_get_digestbyname(alg)) == NULL) {
341 /* If alg has an OID assume disabled algorithm */
342 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
343 t->skip = 1;
344 return 1;
345 }
346 return 0;
347 }
348 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
349 return 0;
350 t->data = mdat;
351 mdat->digest = digest;
352 return 1;
353 }
354
355 static void digest_test_cleanup(EVP_TEST *t)
356 {
357 DIGEST_DATA *mdat = t->data;
358
359 sk_EVP_TEST_BUFFER_pop_free(mdat->input, evp_test_buffer_free);
360 OPENSSL_free(mdat->output);
361 }
362
363 static int digest_test_parse(EVP_TEST *t,
364 const char *keyword, const char *value)
365 {
366 DIGEST_DATA *mdata = t->data;
367
368 if (strcmp(keyword, "Input") == 0)
369 return evp_test_buffer_append(value, &mdata->input);
370 if (strcmp(keyword, "Output") == 0)
371 return parse_bin(value, &mdata->output, &mdata->output_len);
372 if (strcmp(keyword, "Count") == 0)
373 return evp_test_buffer_set_count(value, mdata->input);
374 if (strcmp(keyword, "Ncopy") == 0)
375 return evp_test_buffer_ncopy(value, mdata->input);
376 return 0;
377 }
378
379 static int digest_update_fn(void *ctx, const unsigned char *buf, size_t buflen)
380 {
381 return EVP_DigestUpdate(ctx, buf, buflen);
382 }
383
384 static int digest_test_run(EVP_TEST *t)
385 {
386 DIGEST_DATA *expected = t->data;
387 EVP_MD_CTX *mctx;
388 unsigned char *got = NULL;
389 unsigned int got_len;
390
391 t->err = "TEST_FAILURE";
392 if (!TEST_ptr(mctx = EVP_MD_CTX_new()))
393 goto err;
394
395 got = OPENSSL_malloc(expected->output_len > EVP_MAX_MD_SIZE ?
396 expected->output_len : EVP_MAX_MD_SIZE);
397 if (!TEST_ptr(got))
398 goto err;
399
400 if (!EVP_DigestInit_ex(mctx, expected->digest, NULL)) {
401 t->err = "DIGESTINIT_ERROR";
402 goto err;
403 }
404 if (!evp_test_buffer_do(expected->input, digest_update_fn, mctx)) {
405 t->err = "DIGESTUPDATE_ERROR";
406 goto err;
407 }
408
409 if (EVP_MD_flags(expected->digest) & EVP_MD_FLAG_XOF) {
410 EVP_MD_CTX *mctx_cpy;
411 char dont[] = "touch";
412
413 if (!TEST_ptr(mctx_cpy = EVP_MD_CTX_new())) {
414 goto err;
415 }
416 if (!EVP_MD_CTX_copy(mctx_cpy, mctx)) {
417 EVP_MD_CTX_free(mctx_cpy);
418 goto err;
419 }
420 if (!EVP_DigestFinalXOF(mctx_cpy, (unsigned char *)dont, 0)) {
421 EVP_MD_CTX_free(mctx_cpy);
422 t->err = "DIGESTFINALXOF_ERROR";
423 goto err;
424 }
425 if (!TEST_str_eq(dont, "touch")) {
426 EVP_MD_CTX_free(mctx_cpy);
427 t->err = "DIGESTFINALXOF_ERROR";
428 goto err;
429 }
430 EVP_MD_CTX_free(mctx_cpy);
431
432 got_len = expected->output_len;
433 if (!EVP_DigestFinalXOF(mctx, got, got_len)) {
434 t->err = "DIGESTFINALXOF_ERROR";
435 goto err;
436 }
437 } else {
438 if (!EVP_DigestFinal(mctx, got, &got_len)) {
439 t->err = "DIGESTFINAL_ERROR";
440 goto err;
441 }
442 }
443 if (!TEST_int_eq(expected->output_len, got_len)) {
444 t->err = "DIGEST_LENGTH_MISMATCH";
445 goto err;
446 }
447 if (!memory_err_compare(t, "DIGEST_MISMATCH",
448 expected->output, expected->output_len,
449 got, got_len))
450 goto err;
451
452 t->err = NULL;
453
454 err:
455 OPENSSL_free(got);
456 EVP_MD_CTX_free(mctx);
457 return 1;
458 }
459
460 static const EVP_TEST_METHOD digest_test_method = {
461 "Digest",
462 digest_test_init,
463 digest_test_cleanup,
464 digest_test_parse,
465 digest_test_run
466 };
467
468
469 /**
470 *** CIPHER TESTS
471 **/
472
473 typedef struct cipher_data_st {
474 const EVP_CIPHER *cipher;
475 int enc;
476 /* EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE or EVP_CIPH_OCB_MODE if AEAD */
477 int aead;
478 unsigned char *key;
479 size_t key_len;
480 unsigned char *iv;
481 size_t iv_len;
482 unsigned char *plaintext;
483 size_t plaintext_len;
484 unsigned char *ciphertext;
485 size_t ciphertext_len;
486 /* GCM, CCM, OCB and SIV only */
487 unsigned char *aad[AAD_NUM];
488 size_t aad_len[AAD_NUM];
489 unsigned char *tag;
490 size_t tag_len;
491 int tag_late;
492 } CIPHER_DATA;
493
494 static int cipher_test_init(EVP_TEST *t, const char *alg)
495 {
496 const EVP_CIPHER *cipher;
497 CIPHER_DATA *cdat;
498 int m;
499
500 if ((cipher = EVP_get_cipherbyname(alg)) == NULL) {
501 /* If alg has an OID assume disabled algorithm */
502 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
503 t->skip = 1;
504 return 1;
505 }
506 return 0;
507 }
508 cdat = OPENSSL_zalloc(sizeof(*cdat));
509 cdat->cipher = cipher;
510 cdat->enc = -1;
511 m = EVP_CIPHER_mode(cipher);
512 if (m == EVP_CIPH_GCM_MODE
513 || m == EVP_CIPH_OCB_MODE
514 || m == EVP_CIPH_SIV_MODE
515 || m == EVP_CIPH_CCM_MODE)
516 cdat->aead = m;
517 else if (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER)
518 cdat->aead = -1;
519 else
520 cdat->aead = 0;
521
522 t->data = cdat;
523 return 1;
524 }
525
526 static void cipher_test_cleanup(EVP_TEST *t)
527 {
528 int i;
529 CIPHER_DATA *cdat = t->data;
530
531 OPENSSL_free(cdat->key);
532 OPENSSL_free(cdat->iv);
533 OPENSSL_free(cdat->ciphertext);
534 OPENSSL_free(cdat->plaintext);
535 for (i = 0; i < AAD_NUM; i++)
536 OPENSSL_free(cdat->aad[i]);
537 OPENSSL_free(cdat->tag);
538 }
539
540 static int cipher_test_parse(EVP_TEST *t, const char *keyword,
541 const char *value)
542 {
543 CIPHER_DATA *cdat = t->data;
544 int i;
545
546 if (strcmp(keyword, "Key") == 0)
547 return parse_bin(value, &cdat->key, &cdat->key_len);
548 if (strcmp(keyword, "IV") == 0)
549 return parse_bin(value, &cdat->iv, &cdat->iv_len);
550 if (strcmp(keyword, "Plaintext") == 0)
551 return parse_bin(value, &cdat->plaintext, &cdat->plaintext_len);
552 if (strcmp(keyword, "Ciphertext") == 0)
553 return parse_bin(value, &cdat->ciphertext, &cdat->ciphertext_len);
554 if (cdat->aead) {
555 if (strcmp(keyword, "AAD") == 0) {
556 for (i = 0; i < AAD_NUM; i++) {
557 if (cdat->aad[i] == NULL)
558 return parse_bin(value, &cdat->aad[i], &cdat->aad_len[i]);
559 }
560 return -1;
561 }
562 if (strcmp(keyword, "Tag") == 0)
563 return parse_bin(value, &cdat->tag, &cdat->tag_len);
564 if (strcmp(keyword, "SetTagLate") == 0) {
565 if (strcmp(value, "TRUE") == 0)
566 cdat->tag_late = 1;
567 else if (strcmp(value, "FALSE") == 0)
568 cdat->tag_late = 0;
569 else
570 return -1;
571 return 1;
572 }
573 }
574
575 if (strcmp(keyword, "Operation") == 0) {
576 if (strcmp(value, "ENCRYPT") == 0)
577 cdat->enc = 1;
578 else if (strcmp(value, "DECRYPT") == 0)
579 cdat->enc = 0;
580 else
581 return -1;
582 return 1;
583 }
584 return 0;
585 }
586
587 static int cipher_test_enc(EVP_TEST *t, int enc,
588 size_t out_misalign, size_t inp_misalign, int frag)
589 {
590 CIPHER_DATA *expected = t->data;
591 unsigned char *in, *expected_out, *tmp = NULL;
592 size_t in_len, out_len, donelen = 0;
593 int ok = 0, tmplen, chunklen, tmpflen, i;
594 EVP_CIPHER_CTX *ctx = NULL;
595
596 t->err = "TEST_FAILURE";
597 if (!TEST_ptr(ctx = EVP_CIPHER_CTX_new()))
598 goto err;
599 EVP_CIPHER_CTX_set_flags(ctx, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW);
600 if (enc) {
601 in = expected->plaintext;
602 in_len = expected->plaintext_len;
603 expected_out = expected->ciphertext;
604 out_len = expected->ciphertext_len;
605 } else {
606 in = expected->ciphertext;
607 in_len = expected->ciphertext_len;
608 expected_out = expected->plaintext;
609 out_len = expected->plaintext_len;
610 }
611 if (inp_misalign == (size_t)-1) {
612 /*
613 * Exercise in-place encryption
614 */
615 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH);
616 if (!tmp)
617 goto err;
618 in = memcpy(tmp + out_misalign, in, in_len);
619 } else {
620 inp_misalign += 16 - ((out_misalign + in_len) & 15);
621 /*
622 * 'tmp' will store both output and copy of input. We make the copy
623 * of input to specifically aligned part of 'tmp'. So we just
624 * figured out how much padding would ensure the required alignment,
625 * now we allocate extended buffer and finally copy the input just
626 * past inp_misalign in expression below. Output will be written
627 * past out_misalign...
628 */
629 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
630 inp_misalign + in_len);
631 if (!tmp)
632 goto err;
633 in = memcpy(tmp + out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
634 inp_misalign, in, in_len);
635 }
636 if (!EVP_CipherInit_ex(ctx, expected->cipher, NULL, NULL, NULL, enc)) {
637 t->err = "CIPHERINIT_ERROR";
638 goto err;
639 }
640 if (expected->iv) {
641 if (expected->aead) {
642 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN,
643 expected->iv_len, 0)) {
644 t->err = "INVALID_IV_LENGTH";
645 goto err;
646 }
647 } else if (expected->iv_len != (size_t)EVP_CIPHER_CTX_iv_length(ctx)) {
648 t->err = "INVALID_IV_LENGTH";
649 goto err;
650 }
651 }
652 if (expected->aead) {
653 unsigned char *tag;
654 /*
655 * If encrypting or OCB just set tag length initially, otherwise
656 * set tag length and value.
657 */
658 if (enc || expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late) {
659 t->err = "TAG_LENGTH_SET_ERROR";
660 tag = NULL;
661 } else {
662 t->err = "TAG_SET_ERROR";
663 tag = expected->tag;
664 }
665 if (tag || expected->aead != EVP_CIPH_GCM_MODE) {
666 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
667 expected->tag_len, tag))
668 goto err;
669 }
670 }
671
672 if (!EVP_CIPHER_CTX_set_key_length(ctx, expected->key_len)) {
673 t->err = "INVALID_KEY_LENGTH";
674 goto err;
675 }
676 if (!EVP_CipherInit_ex(ctx, NULL, NULL, expected->key, expected->iv, -1)) {
677 t->err = "KEY_SET_ERROR";
678 goto err;
679 }
680 /* Check that we get the same IV back */
681 if (expected->iv != NULL
682 && (EVP_CIPHER_flags(expected->cipher) & EVP_CIPH_CUSTOM_IV) == 0
683 && !TEST_mem_eq(expected->iv, expected->iv_len,
684 EVP_CIPHER_CTX_iv(ctx), expected->iv_len)) {
685 t->err = "INVALID_IV";
686 goto err;
687 }
688
689 if (expected->aead == EVP_CIPH_CCM_MODE) {
690 if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) {
691 t->err = "CCM_PLAINTEXT_LENGTH_SET_ERROR";
692 goto err;
693 }
694 }
695 if (expected->aad[0] != NULL) {
696 t->err = "AAD_SET_ERROR";
697 if (!frag) {
698 for (i = 0; expected->aad[i] != NULL; i++) {
699 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i],
700 expected->aad_len[i]))
701 goto err;
702 }
703 } else {
704 /*
705 * Supply the AAD in chunks less than the block size where possible
706 */
707 for (i = 0; expected->aad[i] != NULL; i++) {
708 if (expected->aad_len[i] > 0) {
709 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i], 1))
710 goto err;
711 donelen++;
712 }
713 if (expected->aad_len[i] > 2) {
714 if (!EVP_CipherUpdate(ctx, NULL, &chunklen,
715 expected->aad[i] + donelen,
716 expected->aad_len[i] - 2))
717 goto err;
718 donelen += expected->aad_len[i] - 2;
719 }
720 if (expected->aad_len[i] > 1
721 && !EVP_CipherUpdate(ctx, NULL, &chunklen,
722 expected->aad[i] + donelen, 1))
723 goto err;
724 }
725 }
726 }
727
728 if (!enc && (expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late)) {
729 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
730 expected->tag_len, expected->tag)) {
731 t->err = "TAG_SET_ERROR";
732 goto err;
733 }
734 }
735
736 EVP_CIPHER_CTX_set_padding(ctx, 0);
737 t->err = "CIPHERUPDATE_ERROR";
738 tmplen = 0;
739 if (!frag) {
740 /* We supply the data all in one go */
741 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len))
742 goto err;
743 } else {
744 /* Supply the data in chunks less than the block size where possible */
745 if (in_len > 0) {
746 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &chunklen, in, 1))
747 goto err;
748 tmplen += chunklen;
749 in++;
750 in_len--;
751 }
752 if (in_len > 1) {
753 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
754 in, in_len - 1))
755 goto err;
756 tmplen += chunklen;
757 in += in_len - 1;
758 in_len = 1;
759 }
760 if (in_len > 0 ) {
761 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
762 in, 1))
763 goto err;
764 tmplen += chunklen;
765 }
766 }
767 if (!EVP_CipherFinal_ex(ctx, tmp + out_misalign + tmplen, &tmpflen)) {
768 t->err = "CIPHERFINAL_ERROR";
769 goto err;
770 }
771 if (!memory_err_compare(t, "VALUE_MISMATCH", expected_out, out_len,
772 tmp + out_misalign, tmplen + tmpflen))
773 goto err;
774 if (enc && expected->aead) {
775 unsigned char rtag[16];
776
777 if (!TEST_size_t_le(expected->tag_len, sizeof(rtag))) {
778 t->err = "TAG_LENGTH_INTERNAL_ERROR";
779 goto err;
780 }
781 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG,
782 expected->tag_len, rtag)) {
783 t->err = "TAG_RETRIEVE_ERROR";
784 goto err;
785 }
786 if (!memory_err_compare(t, "TAG_VALUE_MISMATCH",
787 expected->tag, expected->tag_len,
788 rtag, expected->tag_len))
789 goto err;
790 }
791 t->err = NULL;
792 ok = 1;
793 err:
794 OPENSSL_free(tmp);
795 EVP_CIPHER_CTX_free(ctx);
796 return ok;
797 }
798
799 static int cipher_test_run(EVP_TEST *t)
800 {
801 CIPHER_DATA *cdat = t->data;
802 int rv, frag = 0;
803 size_t out_misalign, inp_misalign;
804
805 if (!cdat->key) {
806 t->err = "NO_KEY";
807 return 0;
808 }
809 if (!cdat->iv && EVP_CIPHER_iv_length(cdat->cipher)) {
810 /* IV is optional and usually omitted in wrap mode */
811 if (EVP_CIPHER_mode(cdat->cipher) != EVP_CIPH_WRAP_MODE) {
812 t->err = "NO_IV";
813 return 0;
814 }
815 }
816 if (cdat->aead && !cdat->tag) {
817 t->err = "NO_TAG";
818 return 0;
819 }
820 for (out_misalign = 0; out_misalign <= 1;) {
821 static char aux_err[64];
822 t->aux_err = aux_err;
823 for (inp_misalign = (size_t)-1; inp_misalign != 2; inp_misalign++) {
824 if (inp_misalign == (size_t)-1) {
825 /* kludge: inp_misalign == -1 means "exercise in-place" */
826 BIO_snprintf(aux_err, sizeof(aux_err),
827 "%s in-place, %sfragmented",
828 out_misalign ? "misaligned" : "aligned",
829 frag ? "" : "not ");
830 } else {
831 BIO_snprintf(aux_err, sizeof(aux_err),
832 "%s output and %s input, %sfragmented",
833 out_misalign ? "misaligned" : "aligned",
834 inp_misalign ? "misaligned" : "aligned",
835 frag ? "" : "not ");
836 }
837 if (cdat->enc) {
838 rv = cipher_test_enc(t, 1, out_misalign, inp_misalign, frag);
839 /* Not fatal errors: return */
840 if (rv != 1) {
841 if (rv < 0)
842 return 0;
843 return 1;
844 }
845 }
846 if (cdat->enc != 1) {
847 rv = cipher_test_enc(t, 0, out_misalign, inp_misalign, frag);
848 /* Not fatal errors: return */
849 if (rv != 1) {
850 if (rv < 0)
851 return 0;
852 return 1;
853 }
854 }
855 }
856
857 if (out_misalign == 1 && frag == 0) {
858 /*
859 * XTS, SIV, CCM and Wrap modes have special requirements about input
860 * lengths so we don't fragment for those
861 */
862 if (cdat->aead == EVP_CIPH_CCM_MODE
863 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_SIV_MODE
864 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_XTS_MODE
865 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_WRAP_MODE)
866 break;
867 out_misalign = 0;
868 frag++;
869 } else {
870 out_misalign++;
871 }
872 }
873 t->aux_err = NULL;
874
875 return 1;
876 }
877
878 static const EVP_TEST_METHOD cipher_test_method = {
879 "Cipher",
880 cipher_test_init,
881 cipher_test_cleanup,
882 cipher_test_parse,
883 cipher_test_run
884 };
885
886
887 /**
888 *** MAC TESTS
889 **/
890
891 typedef struct mac_data_st {
892 /* MAC type in one form or another */
893 EVP_MAC *mac; /* for mac_test_run_mac */
894 int type; /* for mac_test_run_pkey */
895 /* Algorithm string for this MAC */
896 char *alg;
897 /* MAC key */
898 unsigned char *key;
899 size_t key_len;
900 /* MAC IV (GMAC) */
901 unsigned char *iv;
902 size_t iv_len;
903 /* Input to MAC */
904 unsigned char *input;
905 size_t input_len;
906 /* Expected output */
907 unsigned char *output;
908 size_t output_len;
909 unsigned char *custom;
910 size_t custom_len;
911 /* MAC salt (blake2) */
912 unsigned char *salt;
913 size_t salt_len;
914 /* Collection of controls */
915 STACK_OF(OPENSSL_STRING) *controls;
916 } MAC_DATA;
917
918 static int mac_test_init(EVP_TEST *t, const char *alg)
919 {
920 EVP_MAC *mac = NULL;
921 int type = NID_undef;
922 MAC_DATA *mdat;
923
924 if ((mac = EVP_MAC_fetch(NULL, alg, NULL)) == NULL) {
925 /*
926 * Since we didn't find an EVP_MAC, we check for known EVP_PKEY methods
927 * For debugging purposes, we allow 'NNNN by EVP_PKEY' to force running
928 * the EVP_PKEY method.
929 */
930 size_t sz = strlen(alg);
931 static const char epilogue[] = " by EVP_PKEY";
932
933 if (sz >= sizeof(epilogue)
934 && strcmp(alg + sz - (sizeof(epilogue) - 1), epilogue) == 0)
935 sz -= sizeof(epilogue) - 1;
936
937 if (strncmp(alg, "HMAC", sz) == 0) {
938 type = EVP_PKEY_HMAC;
939 } else if (strncmp(alg, "CMAC", sz) == 0) {
940 #ifndef OPENSSL_NO_CMAC
941 type = EVP_PKEY_CMAC;
942 #else
943 t->skip = 1;
944 return 1;
945 #endif
946 } else if (strncmp(alg, "Poly1305", sz) == 0) {
947 #ifndef OPENSSL_NO_POLY1305
948 type = EVP_PKEY_POLY1305;
949 #else
950 t->skip = 1;
951 return 1;
952 #endif
953 } else if (strncmp(alg, "SipHash", sz) == 0) {
954 #ifndef OPENSSL_NO_SIPHASH
955 type = EVP_PKEY_SIPHASH;
956 #else
957 t->skip = 1;
958 return 1;
959 #endif
960 } else {
961 /*
962 * Not a known EVP_PKEY method either. If it's a known OID, then
963 * assume it's been disabled.
964 */
965 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
966 t->skip = 1;
967 return 1;
968 }
969
970 return 0;
971 }
972 }
973
974 mdat = OPENSSL_zalloc(sizeof(*mdat));
975 mdat->type = type;
976 mdat->mac = mac;
977 mdat->controls = sk_OPENSSL_STRING_new_null();
978 t->data = mdat;
979 return 1;
980 }
981
982 /* Because OPENSSL_free is a macro, it can't be passed as a function pointer */
983 static void openssl_free(char *m)
984 {
985 OPENSSL_free(m);
986 }
987
988 static void mac_test_cleanup(EVP_TEST *t)
989 {
990 MAC_DATA *mdat = t->data;
991
992 EVP_MAC_free(mdat->mac);
993 sk_OPENSSL_STRING_pop_free(mdat->controls, openssl_free);
994 OPENSSL_free(mdat->alg);
995 OPENSSL_free(mdat->key);
996 OPENSSL_free(mdat->iv);
997 OPENSSL_free(mdat->custom);
998 OPENSSL_free(mdat->salt);
999 OPENSSL_free(mdat->input);
1000 OPENSSL_free(mdat->output);
1001 }
1002
1003 static int mac_test_parse(EVP_TEST *t,
1004 const char *keyword, const char *value)
1005 {
1006 MAC_DATA *mdata = t->data;
1007
1008 if (strcmp(keyword, "Key") == 0)
1009 return parse_bin(value, &mdata->key, &mdata->key_len);
1010 if (strcmp(keyword, "IV") == 0)
1011 return parse_bin(value, &mdata->iv, &mdata->iv_len);
1012 if (strcmp(keyword, "Custom") == 0)
1013 return parse_bin(value, &mdata->custom, &mdata->custom_len);
1014 if (strcmp(keyword, "Salt") == 0)
1015 return parse_bin(value, &mdata->salt, &mdata->salt_len);
1016 if (strcmp(keyword, "Algorithm") == 0) {
1017 mdata->alg = OPENSSL_strdup(value);
1018 if (!mdata->alg)
1019 return -1;
1020 return 1;
1021 }
1022 if (strcmp(keyword, "Input") == 0)
1023 return parse_bin(value, &mdata->input, &mdata->input_len);
1024 if (strcmp(keyword, "Output") == 0)
1025 return parse_bin(value, &mdata->output, &mdata->output_len);
1026 if (strcmp(keyword, "Ctrl") == 0)
1027 return sk_OPENSSL_STRING_push(mdata->controls,
1028 OPENSSL_strdup(value)) != 0;
1029 return 0;
1030 }
1031
1032 static int mac_test_ctrl_pkey(EVP_TEST *t, EVP_PKEY_CTX *pctx,
1033 const char *value)
1034 {
1035 int rv;
1036 char *p, *tmpval;
1037
1038 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
1039 return 0;
1040 p = strchr(tmpval, ':');
1041 if (p != NULL)
1042 *p++ = '\0';
1043 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
1044 if (rv == -2)
1045 t->err = "PKEY_CTRL_INVALID";
1046 else if (rv <= 0)
1047 t->err = "PKEY_CTRL_ERROR";
1048 else
1049 rv = 1;
1050 OPENSSL_free(tmpval);
1051 return rv > 0;
1052 }
1053
1054 static int mac_test_run_pkey(EVP_TEST *t)
1055 {
1056 MAC_DATA *expected = t->data;
1057 EVP_MD_CTX *mctx = NULL;
1058 EVP_PKEY_CTX *pctx = NULL, *genctx = NULL;
1059 EVP_PKEY *key = NULL;
1060 const EVP_MD *md = NULL;
1061 unsigned char *got = NULL;
1062 size_t got_len;
1063 int i;
1064
1065 if (expected->alg == NULL)
1066 TEST_info("Trying the EVP_PKEY %s test", OBJ_nid2sn(expected->type));
1067 else
1068 TEST_info("Trying the EVP_PKEY %s test with %s",
1069 OBJ_nid2sn(expected->type), expected->alg);
1070
1071 #ifdef OPENSSL_NO_DES
1072 if (expected->alg != NULL && strstr(expected->alg, "DES") != NULL) {
1073 /* Skip DES */
1074 t->err = NULL;
1075 goto err;
1076 }
1077 #endif
1078
1079 if (expected->type == EVP_PKEY_CMAC)
1080 key = EVP_PKEY_new_CMAC_key(NULL, expected->key, expected->key_len,
1081 EVP_get_cipherbyname(expected->alg));
1082 else
1083 key = EVP_PKEY_new_raw_private_key(expected->type, NULL, expected->key,
1084 expected->key_len);
1085 if (key == NULL) {
1086 t->err = "MAC_KEY_CREATE_ERROR";
1087 goto err;
1088 }
1089
1090 if (expected->type == EVP_PKEY_HMAC) {
1091 if (!TEST_ptr(md = EVP_get_digestbyname(expected->alg))) {
1092 t->err = "MAC_ALGORITHM_SET_ERROR";
1093 goto err;
1094 }
1095 }
1096 if (!TEST_ptr(mctx = EVP_MD_CTX_new())) {
1097 t->err = "INTERNAL_ERROR";
1098 goto err;
1099 }
1100 if (!EVP_DigestSignInit(mctx, &pctx, md, NULL, key)) {
1101 t->err = "DIGESTSIGNINIT_ERROR";
1102 goto err;
1103 }
1104 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++)
1105 if (!mac_test_ctrl_pkey(t, pctx,
1106 sk_OPENSSL_STRING_value(expected->controls,
1107 i))) {
1108 t->err = "EVPPKEYCTXCTRL_ERROR";
1109 goto err;
1110 }
1111 if (!EVP_DigestSignUpdate(mctx, expected->input, expected->input_len)) {
1112 t->err = "DIGESTSIGNUPDATE_ERROR";
1113 goto err;
1114 }
1115 if (!EVP_DigestSignFinal(mctx, NULL, &got_len)) {
1116 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
1117 goto err;
1118 }
1119 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1120 t->err = "TEST_FAILURE";
1121 goto err;
1122 }
1123 if (!EVP_DigestSignFinal(mctx, got, &got_len)
1124 || !memory_err_compare(t, "TEST_MAC_ERR",
1125 expected->output, expected->output_len,
1126 got, got_len)) {
1127 t->err = "TEST_MAC_ERR";
1128 goto err;
1129 }
1130 t->err = NULL;
1131 err:
1132 EVP_MD_CTX_free(mctx);
1133 OPENSSL_free(got);
1134 EVP_PKEY_CTX_free(genctx);
1135 EVP_PKEY_free(key);
1136 return 1;
1137 }
1138
1139 static int mac_test_run_mac(EVP_TEST *t)
1140 {
1141 MAC_DATA *expected = t->data;
1142 EVP_MAC_CTX *ctx = NULL;
1143 unsigned char *got = NULL;
1144 size_t got_len;
1145 int i;
1146 OSSL_PARAM params[21];
1147 size_t params_n = 0;
1148 size_t params_n_allocstart = 0;
1149 const OSSL_PARAM *defined_params =
1150 EVP_MAC_CTX_settable_params(expected->mac);
1151
1152 if (expected->alg == NULL)
1153 TEST_info("Trying the EVP_MAC %s test", EVP_MAC_name(expected->mac));
1154 else
1155 TEST_info("Trying the EVP_MAC %s test with %s",
1156 EVP_MAC_name(expected->mac), expected->alg);
1157
1158 #ifdef OPENSSL_NO_DES
1159 if (expected->alg != NULL && strstr(expected->alg, "DES") != NULL) {
1160 /* Skip DES */
1161 t->err = NULL;
1162 goto err;
1163 }
1164 #endif
1165
1166 if (expected->alg != NULL)
1167 params[params_n++] =
1168 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_ALGORITHM,
1169 expected->alg,
1170 strlen(expected->alg) + 1);
1171 if (expected->key != NULL)
1172 params[params_n++] =
1173 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_KEY,
1174 expected->key,
1175 expected->key_len);
1176 if (expected->custom != NULL)
1177 params[params_n++] =
1178 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_CUSTOM,
1179 expected->custom,
1180 expected->custom_len);
1181 if (expected->salt != NULL)
1182 params[params_n++] =
1183 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_SALT,
1184 expected->salt,
1185 expected->salt_len);
1186 if (expected->iv != NULL)
1187 params[params_n++] =
1188 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_IV,
1189 expected->iv,
1190 expected->iv_len);
1191
1192 /*
1193 * Unknown controls. They must match parameters that the MAC recognises
1194 */
1195 if (params_n + sk_OPENSSL_STRING_num(expected->controls)
1196 >= OSSL_NELEM(params)) {
1197 t->err = "MAC_TOO_MANY_PARAMETERS";
1198 goto err;
1199 }
1200 params_n_allocstart = params_n;
1201 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++) {
1202 char *tmpkey, *tmpval;
1203 char *value = sk_OPENSSL_STRING_value(expected->controls, i);
1204
1205 if (!TEST_ptr(tmpkey = OPENSSL_strdup(value))) {
1206 t->err = "MAC_PARAM_ERROR";
1207 goto err;
1208 }
1209 tmpval = strchr(tmpkey, ':');
1210 if (tmpval != NULL)
1211 *tmpval++ = '\0';
1212
1213 if (!OSSL_PARAM_allocate_from_text(&params[params_n], defined_params,
1214 tmpkey, tmpval,
1215 strlen(tmpval))) {
1216 OPENSSL_free(tmpkey);
1217 t->err = "MAC_PARAM_ERROR";
1218 goto err;
1219 }
1220 params_n++;
1221
1222 OPENSSL_free(tmpkey);
1223 }
1224 params[params_n] = OSSL_PARAM_construct_end();
1225
1226 if ((ctx = EVP_MAC_CTX_new(expected->mac)) == NULL) {
1227 t->err = "MAC_CREATE_ERROR";
1228 goto err;
1229 }
1230
1231 if (!EVP_MAC_CTX_set_params(ctx, params)) {
1232 t->err = "MAC_BAD_PARAMS";
1233 goto err;
1234 }
1235 if (!EVP_MAC_init(ctx)) {
1236 t->err = "MAC_INIT_ERROR";
1237 goto err;
1238 }
1239 if (!EVP_MAC_update(ctx, expected->input, expected->input_len)) {
1240 t->err = "MAC_UPDATE_ERROR";
1241 goto err;
1242 }
1243 if (!EVP_MAC_final(ctx, NULL, &got_len, 0)) {
1244 t->err = "MAC_FINAL_LENGTH_ERROR";
1245 goto err;
1246 }
1247 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1248 t->err = "TEST_FAILURE";
1249 goto err;
1250 }
1251 if (!EVP_MAC_final(ctx, got, &got_len, got_len)
1252 || !memory_err_compare(t, "TEST_MAC_ERR",
1253 expected->output, expected->output_len,
1254 got, got_len)) {
1255 t->err = "TEST_MAC_ERR";
1256 goto err;
1257 }
1258 t->err = NULL;
1259 err:
1260 while (params_n-- > params_n_allocstart) {
1261 OPENSSL_free(params[params_n].data);
1262 }
1263 EVP_MAC_CTX_free(ctx);
1264 OPENSSL_free(got);
1265 return 1;
1266 }
1267
1268 static int mac_test_run(EVP_TEST *t)
1269 {
1270 MAC_DATA *expected = t->data;
1271
1272 if (expected->mac != NULL)
1273 return mac_test_run_mac(t);
1274 return mac_test_run_pkey(t);
1275 }
1276
1277 static const EVP_TEST_METHOD mac_test_method = {
1278 "MAC",
1279 mac_test_init,
1280 mac_test_cleanup,
1281 mac_test_parse,
1282 mac_test_run
1283 };
1284
1285
1286 /**
1287 *** PUBLIC KEY TESTS
1288 *** These are all very similar and share much common code.
1289 **/
1290
1291 typedef struct pkey_data_st {
1292 /* Context for this operation */
1293 EVP_PKEY_CTX *ctx;
1294 /* Key operation to perform */
1295 int (*keyop) (EVP_PKEY_CTX *ctx,
1296 unsigned char *sig, size_t *siglen,
1297 const unsigned char *tbs, size_t tbslen);
1298 /* Input to MAC */
1299 unsigned char *input;
1300 size_t input_len;
1301 /* Expected output */
1302 unsigned char *output;
1303 size_t output_len;
1304 } PKEY_DATA;
1305
1306 /*
1307 * Perform public key operation setup: lookup key, allocated ctx and call
1308 * the appropriate initialisation function
1309 */
1310 static int pkey_test_init(EVP_TEST *t, const char *name,
1311 int use_public,
1312 int (*keyopinit) (EVP_PKEY_CTX *ctx),
1313 int (*keyop)(EVP_PKEY_CTX *ctx,
1314 unsigned char *sig, size_t *siglen,
1315 const unsigned char *tbs,
1316 size_t tbslen))
1317 {
1318 PKEY_DATA *kdata;
1319 EVP_PKEY *pkey = NULL;
1320 int rv = 0;
1321
1322 if (use_public)
1323 rv = find_key(&pkey, name, public_keys);
1324 if (rv == 0)
1325 rv = find_key(&pkey, name, private_keys);
1326 if (rv == 0 || pkey == NULL) {
1327 t->skip = 1;
1328 return 1;
1329 }
1330
1331 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata)))) {
1332 EVP_PKEY_free(pkey);
1333 return 0;
1334 }
1335 kdata->keyop = keyop;
1336 if (!TEST_ptr(kdata->ctx = EVP_PKEY_CTX_new(pkey, NULL))) {
1337 EVP_PKEY_free(pkey);
1338 OPENSSL_free(kdata);
1339 return 0;
1340 }
1341 if (keyopinit(kdata->ctx) <= 0)
1342 t->err = "KEYOP_INIT_ERROR";
1343 t->data = kdata;
1344 return 1;
1345 }
1346
1347 static void pkey_test_cleanup(EVP_TEST *t)
1348 {
1349 PKEY_DATA *kdata = t->data;
1350
1351 OPENSSL_free(kdata->input);
1352 OPENSSL_free(kdata->output);
1353 EVP_PKEY_CTX_free(kdata->ctx);
1354 }
1355
1356 static int pkey_test_ctrl(EVP_TEST *t, EVP_PKEY_CTX *pctx,
1357 const char *value)
1358 {
1359 int rv;
1360 char *p, *tmpval;
1361
1362 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
1363 return 0;
1364 p = strchr(tmpval, ':');
1365 if (p != NULL)
1366 *p++ = '\0';
1367 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
1368 if (rv == -2) {
1369 t->err = "PKEY_CTRL_INVALID";
1370 rv = 1;
1371 } else if (p != NULL && rv <= 0) {
1372 /* If p has an OID and lookup fails assume disabled algorithm */
1373 int nid = OBJ_sn2nid(p);
1374
1375 if (nid == NID_undef)
1376 nid = OBJ_ln2nid(p);
1377 if (nid != NID_undef
1378 && EVP_get_digestbynid(nid) == NULL
1379 && EVP_get_cipherbynid(nid) == NULL) {
1380 t->skip = 1;
1381 rv = 1;
1382 } else {
1383 t->err = "PKEY_CTRL_ERROR";
1384 rv = 1;
1385 }
1386 }
1387 OPENSSL_free(tmpval);
1388 return rv > 0;
1389 }
1390
1391 static int pkey_test_parse(EVP_TEST *t,
1392 const char *keyword, const char *value)
1393 {
1394 PKEY_DATA *kdata = t->data;
1395 if (strcmp(keyword, "Input") == 0)
1396 return parse_bin(value, &kdata->input, &kdata->input_len);
1397 if (strcmp(keyword, "Output") == 0)
1398 return parse_bin(value, &kdata->output, &kdata->output_len);
1399 if (strcmp(keyword, "Ctrl") == 0)
1400 return pkey_test_ctrl(t, kdata->ctx, value);
1401 return 0;
1402 }
1403
1404 static int pkey_test_run(EVP_TEST *t)
1405 {
1406 PKEY_DATA *expected = t->data;
1407 unsigned char *got = NULL;
1408 size_t got_len;
1409 EVP_PKEY_CTX *copy = NULL;
1410
1411 if (expected->keyop(expected->ctx, NULL, &got_len,
1412 expected->input, expected->input_len) <= 0
1413 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
1414 t->err = "KEYOP_LENGTH_ERROR";
1415 goto err;
1416 }
1417 if (expected->keyop(expected->ctx, got, &got_len,
1418 expected->input, expected->input_len) <= 0) {
1419 t->err = "KEYOP_ERROR";
1420 goto err;
1421 }
1422 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1423 expected->output, expected->output_len,
1424 got, got_len))
1425 goto err;
1426
1427 t->err = NULL;
1428 OPENSSL_free(got);
1429 got = NULL;
1430
1431 /* Repeat the test on a copy. */
1432 if (!TEST_ptr(copy = EVP_PKEY_CTX_dup(expected->ctx))) {
1433 t->err = "INTERNAL_ERROR";
1434 goto err;
1435 }
1436 if (expected->keyop(copy, NULL, &got_len, expected->input,
1437 expected->input_len) <= 0
1438 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
1439 t->err = "KEYOP_LENGTH_ERROR";
1440 goto err;
1441 }
1442 if (expected->keyop(copy, got, &got_len, expected->input,
1443 expected->input_len) <= 0) {
1444 t->err = "KEYOP_ERROR";
1445 goto err;
1446 }
1447 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1448 expected->output, expected->output_len,
1449 got, got_len))
1450 goto err;
1451
1452 err:
1453 OPENSSL_free(got);
1454 EVP_PKEY_CTX_free(copy);
1455 return 1;
1456 }
1457
1458 static int sign_test_init(EVP_TEST *t, const char *name)
1459 {
1460 return pkey_test_init(t, name, 0, EVP_PKEY_sign_init, EVP_PKEY_sign);
1461 }
1462
1463 static const EVP_TEST_METHOD psign_test_method = {
1464 "Sign",
1465 sign_test_init,
1466 pkey_test_cleanup,
1467 pkey_test_parse,
1468 pkey_test_run
1469 };
1470
1471 static int verify_recover_test_init(EVP_TEST *t, const char *name)
1472 {
1473 return pkey_test_init(t, name, 1, EVP_PKEY_verify_recover_init,
1474 EVP_PKEY_verify_recover);
1475 }
1476
1477 static const EVP_TEST_METHOD pverify_recover_test_method = {
1478 "VerifyRecover",
1479 verify_recover_test_init,
1480 pkey_test_cleanup,
1481 pkey_test_parse,
1482 pkey_test_run
1483 };
1484
1485 static int decrypt_test_init(EVP_TEST *t, const char *name)
1486 {
1487 return pkey_test_init(t, name, 0, EVP_PKEY_decrypt_init,
1488 EVP_PKEY_decrypt);
1489 }
1490
1491 static const EVP_TEST_METHOD pdecrypt_test_method = {
1492 "Decrypt",
1493 decrypt_test_init,
1494 pkey_test_cleanup,
1495 pkey_test_parse,
1496 pkey_test_run
1497 };
1498
1499 static int verify_test_init(EVP_TEST *t, const char *name)
1500 {
1501 return pkey_test_init(t, name, 1, EVP_PKEY_verify_init, 0);
1502 }
1503
1504 static int verify_test_run(EVP_TEST *t)
1505 {
1506 PKEY_DATA *kdata = t->data;
1507
1508 if (EVP_PKEY_verify(kdata->ctx, kdata->output, kdata->output_len,
1509 kdata->input, kdata->input_len) <= 0)
1510 t->err = "VERIFY_ERROR";
1511 return 1;
1512 }
1513
1514 static const EVP_TEST_METHOD pverify_test_method = {
1515 "Verify",
1516 verify_test_init,
1517 pkey_test_cleanup,
1518 pkey_test_parse,
1519 verify_test_run
1520 };
1521
1522
1523 static int pderive_test_init(EVP_TEST *t, const char *name)
1524 {
1525 return pkey_test_init(t, name, 0, EVP_PKEY_derive_init, 0);
1526 }
1527
1528 static int pderive_test_parse(EVP_TEST *t,
1529 const char *keyword, const char *value)
1530 {
1531 PKEY_DATA *kdata = t->data;
1532
1533 if (strcmp(keyword, "PeerKey") == 0) {
1534 EVP_PKEY *peer;
1535 if (find_key(&peer, value, public_keys) == 0)
1536 return -1;
1537 if (EVP_PKEY_derive_set_peer(kdata->ctx, peer) <= 0)
1538 return -1;
1539 return 1;
1540 }
1541 if (strcmp(keyword, "SharedSecret") == 0)
1542 return parse_bin(value, &kdata->output, &kdata->output_len);
1543 if (strcmp(keyword, "Ctrl") == 0)
1544 return pkey_test_ctrl(t, kdata->ctx, value);
1545 return 0;
1546 }
1547
1548 static int pderive_test_run(EVP_TEST *t)
1549 {
1550 PKEY_DATA *expected = t->data;
1551 unsigned char *got = NULL;
1552 size_t got_len;
1553
1554 if (EVP_PKEY_derive(expected->ctx, NULL, &got_len) <= 0) {
1555 t->err = "DERIVE_ERROR";
1556 goto err;
1557 }
1558 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1559 t->err = "DERIVE_ERROR";
1560 goto err;
1561 }
1562 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
1563 t->err = "DERIVE_ERROR";
1564 goto err;
1565 }
1566 if (!memory_err_compare(t, "SHARED_SECRET_MISMATCH",
1567 expected->output, expected->output_len,
1568 got, got_len))
1569 goto err;
1570
1571 t->err = NULL;
1572 err:
1573 OPENSSL_free(got);
1574 return 1;
1575 }
1576
1577 static const EVP_TEST_METHOD pderive_test_method = {
1578 "Derive",
1579 pderive_test_init,
1580 pkey_test_cleanup,
1581 pderive_test_parse,
1582 pderive_test_run
1583 };
1584
1585
1586 /**
1587 *** PBE TESTS
1588 **/
1589
1590 typedef enum pbe_type_enum {
1591 PBE_TYPE_INVALID = 0,
1592 PBE_TYPE_SCRYPT, PBE_TYPE_PBKDF2, PBE_TYPE_PKCS12
1593 } PBE_TYPE;
1594
1595 typedef struct pbe_data_st {
1596 PBE_TYPE pbe_type;
1597 /* scrypt parameters */
1598 uint64_t N, r, p, maxmem;
1599 /* PKCS#12 parameters */
1600 int id, iter;
1601 const EVP_MD *md;
1602 /* password */
1603 unsigned char *pass;
1604 size_t pass_len;
1605 /* salt */
1606 unsigned char *salt;
1607 size_t salt_len;
1608 /* Expected output */
1609 unsigned char *key;
1610 size_t key_len;
1611 } PBE_DATA;
1612
1613 #ifndef OPENSSL_NO_SCRYPT
1614 /*
1615 * Parse unsigned decimal 64 bit integer value
1616 */
1617 static int parse_uint64(const char *value, uint64_t *pr)
1618 {
1619 const char *p = value;
1620
1621 if (!TEST_true(*p)) {
1622 TEST_info("Invalid empty integer value");
1623 return -1;
1624 }
1625 for (*pr = 0; *p; ) {
1626 if (*pr > UINT64_MAX / 10) {
1627 TEST_error("Integer overflow in string %s", value);
1628 return -1;
1629 }
1630 *pr *= 10;
1631 if (!TEST_true(isdigit((unsigned char)*p))) {
1632 TEST_error("Invalid character in string %s", value);
1633 return -1;
1634 }
1635 *pr += *p - '0';
1636 p++;
1637 }
1638 return 1;
1639 }
1640
1641 static int scrypt_test_parse(EVP_TEST *t,
1642 const char *keyword, const char *value)
1643 {
1644 PBE_DATA *pdata = t->data;
1645
1646 if (strcmp(keyword, "N") == 0)
1647 return parse_uint64(value, &pdata->N);
1648 if (strcmp(keyword, "p") == 0)
1649 return parse_uint64(value, &pdata->p);
1650 if (strcmp(keyword, "r") == 0)
1651 return parse_uint64(value, &pdata->r);
1652 if (strcmp(keyword, "maxmem") == 0)
1653 return parse_uint64(value, &pdata->maxmem);
1654 return 0;
1655 }
1656 #endif
1657
1658 static int pbkdf2_test_parse(EVP_TEST *t,
1659 const char *keyword, const char *value)
1660 {
1661 PBE_DATA *pdata = t->data;
1662
1663 if (strcmp(keyword, "iter") == 0) {
1664 pdata->iter = atoi(value);
1665 if (pdata->iter <= 0)
1666 return -1;
1667 return 1;
1668 }
1669 if (strcmp(keyword, "MD") == 0) {
1670 pdata->md = EVP_get_digestbyname(value);
1671 if (pdata->md == NULL)
1672 return -1;
1673 return 1;
1674 }
1675 return 0;
1676 }
1677
1678 static int pkcs12_test_parse(EVP_TEST *t,
1679 const char *keyword, const char *value)
1680 {
1681 PBE_DATA *pdata = t->data;
1682
1683 if (strcmp(keyword, "id") == 0) {
1684 pdata->id = atoi(value);
1685 if (pdata->id <= 0)
1686 return -1;
1687 return 1;
1688 }
1689 return pbkdf2_test_parse(t, keyword, value);
1690 }
1691
1692 static int pbe_test_init(EVP_TEST *t, const char *alg)
1693 {
1694 PBE_DATA *pdat;
1695 PBE_TYPE pbe_type = PBE_TYPE_INVALID;
1696
1697 if (strcmp(alg, "scrypt") == 0) {
1698 #ifndef OPENSSL_NO_SCRYPT
1699 pbe_type = PBE_TYPE_SCRYPT;
1700 #else
1701 t->skip = 1;
1702 return 1;
1703 #endif
1704 } else if (strcmp(alg, "pbkdf2") == 0) {
1705 pbe_type = PBE_TYPE_PBKDF2;
1706 } else if (strcmp(alg, "pkcs12") == 0) {
1707 pbe_type = PBE_TYPE_PKCS12;
1708 } else {
1709 TEST_error("Unknown pbe algorithm %s", alg);
1710 }
1711 pdat = OPENSSL_zalloc(sizeof(*pdat));
1712 pdat->pbe_type = pbe_type;
1713 t->data = pdat;
1714 return 1;
1715 }
1716
1717 static void pbe_test_cleanup(EVP_TEST *t)
1718 {
1719 PBE_DATA *pdat = t->data;
1720
1721 OPENSSL_free(pdat->pass);
1722 OPENSSL_free(pdat->salt);
1723 OPENSSL_free(pdat->key);
1724 }
1725
1726 static int pbe_test_parse(EVP_TEST *t,
1727 const char *keyword, const char *value)
1728 {
1729 PBE_DATA *pdata = t->data;
1730
1731 if (strcmp(keyword, "Password") == 0)
1732 return parse_bin(value, &pdata->pass, &pdata->pass_len);
1733 if (strcmp(keyword, "Salt") == 0)
1734 return parse_bin(value, &pdata->salt, &pdata->salt_len);
1735 if (strcmp(keyword, "Key") == 0)
1736 return parse_bin(value, &pdata->key, &pdata->key_len);
1737 if (pdata->pbe_type == PBE_TYPE_PBKDF2)
1738 return pbkdf2_test_parse(t, keyword, value);
1739 else if (pdata->pbe_type == PBE_TYPE_PKCS12)
1740 return pkcs12_test_parse(t, keyword, value);
1741 #ifndef OPENSSL_NO_SCRYPT
1742 else if (pdata->pbe_type == PBE_TYPE_SCRYPT)
1743 return scrypt_test_parse(t, keyword, value);
1744 #endif
1745 return 0;
1746 }
1747
1748 static int pbe_test_run(EVP_TEST *t)
1749 {
1750 PBE_DATA *expected = t->data;
1751 unsigned char *key;
1752
1753 if (!TEST_ptr(key = OPENSSL_malloc(expected->key_len))) {
1754 t->err = "INTERNAL_ERROR";
1755 goto err;
1756 }
1757 if (expected->pbe_type == PBE_TYPE_PBKDF2) {
1758 if (PKCS5_PBKDF2_HMAC((char *)expected->pass, expected->pass_len,
1759 expected->salt, expected->salt_len,
1760 expected->iter, expected->md,
1761 expected->key_len, key) == 0) {
1762 t->err = "PBKDF2_ERROR";
1763 goto err;
1764 }
1765 #ifndef OPENSSL_NO_SCRYPT
1766 } else if (expected->pbe_type == PBE_TYPE_SCRYPT) {
1767 if (EVP_PBE_scrypt((const char *)expected->pass, expected->pass_len,
1768 expected->salt, expected->salt_len, expected->N,
1769 expected->r, expected->p, expected->maxmem,
1770 key, expected->key_len) == 0) {
1771 t->err = "SCRYPT_ERROR";
1772 goto err;
1773 }
1774 #endif
1775 } else if (expected->pbe_type == PBE_TYPE_PKCS12) {
1776 if (PKCS12_key_gen_uni(expected->pass, expected->pass_len,
1777 expected->salt, expected->salt_len,
1778 expected->id, expected->iter, expected->key_len,
1779 key, expected->md) == 0) {
1780 t->err = "PKCS12_ERROR";
1781 goto err;
1782 }
1783 }
1784 if (!memory_err_compare(t, "KEY_MISMATCH", expected->key, expected->key_len,
1785 key, expected->key_len))
1786 goto err;
1787
1788 t->err = NULL;
1789 err:
1790 OPENSSL_free(key);
1791 return 1;
1792 }
1793
1794 static const EVP_TEST_METHOD pbe_test_method = {
1795 "PBE",
1796 pbe_test_init,
1797 pbe_test_cleanup,
1798 pbe_test_parse,
1799 pbe_test_run
1800 };
1801
1802
1803 /**
1804 *** BASE64 TESTS
1805 **/
1806
1807 typedef enum {
1808 BASE64_CANONICAL_ENCODING = 0,
1809 BASE64_VALID_ENCODING = 1,
1810 BASE64_INVALID_ENCODING = 2
1811 } base64_encoding_type;
1812
1813 typedef struct encode_data_st {
1814 /* Input to encoding */
1815 unsigned char *input;
1816 size_t input_len;
1817 /* Expected output */
1818 unsigned char *output;
1819 size_t output_len;
1820 base64_encoding_type encoding;
1821 } ENCODE_DATA;
1822
1823 static int encode_test_init(EVP_TEST *t, const char *encoding)
1824 {
1825 ENCODE_DATA *edata;
1826
1827 if (!TEST_ptr(edata = OPENSSL_zalloc(sizeof(*edata))))
1828 return 0;
1829 if (strcmp(encoding, "canonical") == 0) {
1830 edata->encoding = BASE64_CANONICAL_ENCODING;
1831 } else if (strcmp(encoding, "valid") == 0) {
1832 edata->encoding = BASE64_VALID_ENCODING;
1833 } else if (strcmp(encoding, "invalid") == 0) {
1834 edata->encoding = BASE64_INVALID_ENCODING;
1835 if (!TEST_ptr(t->expected_err = OPENSSL_strdup("DECODE_ERROR")))
1836 goto err;
1837 } else {
1838 TEST_error("Bad encoding: %s."
1839 " Should be one of {canonical, valid, invalid}",
1840 encoding);
1841 goto err;
1842 }
1843 t->data = edata;
1844 return 1;
1845 err:
1846 OPENSSL_free(edata);
1847 return 0;
1848 }
1849
1850 static void encode_test_cleanup(EVP_TEST *t)
1851 {
1852 ENCODE_DATA *edata = t->data;
1853
1854 OPENSSL_free(edata->input);
1855 OPENSSL_free(edata->output);
1856 memset(edata, 0, sizeof(*edata));
1857 }
1858
1859 static int encode_test_parse(EVP_TEST *t,
1860 const char *keyword, const char *value)
1861 {
1862 ENCODE_DATA *edata = t->data;
1863
1864 if (strcmp(keyword, "Input") == 0)
1865 return parse_bin(value, &edata->input, &edata->input_len);
1866 if (strcmp(keyword, "Output") == 0)
1867 return parse_bin(value, &edata->output, &edata->output_len);
1868 return 0;
1869 }
1870
1871 static int encode_test_run(EVP_TEST *t)
1872 {
1873 ENCODE_DATA *expected = t->data;
1874 unsigned char *encode_out = NULL, *decode_out = NULL;
1875 int output_len, chunk_len;
1876 EVP_ENCODE_CTX *decode_ctx = NULL, *encode_ctx = NULL;
1877
1878 if (!TEST_ptr(decode_ctx = EVP_ENCODE_CTX_new())) {
1879 t->err = "INTERNAL_ERROR";
1880 goto err;
1881 }
1882
1883 if (expected->encoding == BASE64_CANONICAL_ENCODING) {
1884
1885 if (!TEST_ptr(encode_ctx = EVP_ENCODE_CTX_new())
1886 || !TEST_ptr(encode_out =
1887 OPENSSL_malloc(EVP_ENCODE_LENGTH(expected->input_len))))
1888 goto err;
1889
1890 EVP_EncodeInit(encode_ctx);
1891 if (!TEST_true(EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len,
1892 expected->input, expected->input_len)))
1893 goto err;
1894
1895 output_len = chunk_len;
1896
1897 EVP_EncodeFinal(encode_ctx, encode_out + chunk_len, &chunk_len);
1898 output_len += chunk_len;
1899
1900 if (!memory_err_compare(t, "BAD_ENCODING",
1901 expected->output, expected->output_len,
1902 encode_out, output_len))
1903 goto err;
1904 }
1905
1906 if (!TEST_ptr(decode_out =
1907 OPENSSL_malloc(EVP_DECODE_LENGTH(expected->output_len))))
1908 goto err;
1909
1910 EVP_DecodeInit(decode_ctx);
1911 if (EVP_DecodeUpdate(decode_ctx, decode_out, &chunk_len, expected->output,
1912 expected->output_len) < 0) {
1913 t->err = "DECODE_ERROR";
1914 goto err;
1915 }
1916 output_len = chunk_len;
1917
1918 if (EVP_DecodeFinal(decode_ctx, decode_out + chunk_len, &chunk_len) != 1) {
1919 t->err = "DECODE_ERROR";
1920 goto err;
1921 }
1922 output_len += chunk_len;
1923
1924 if (expected->encoding != BASE64_INVALID_ENCODING
1925 && !memory_err_compare(t, "BAD_DECODING",
1926 expected->input, expected->input_len,
1927 decode_out, output_len)) {
1928 t->err = "BAD_DECODING";
1929 goto err;
1930 }
1931
1932 t->err = NULL;
1933 err:
1934 OPENSSL_free(encode_out);
1935 OPENSSL_free(decode_out);
1936 EVP_ENCODE_CTX_free(decode_ctx);
1937 EVP_ENCODE_CTX_free(encode_ctx);
1938 return 1;
1939 }
1940
1941 static const EVP_TEST_METHOD encode_test_method = {
1942 "Encoding",
1943 encode_test_init,
1944 encode_test_cleanup,
1945 encode_test_parse,
1946 encode_test_run,
1947 };
1948
1949
1950 /**
1951 *** KDF TESTS
1952 **/
1953
1954 typedef struct kdf_data_st {
1955 /* Context for this operation */
1956 EVP_KDF_CTX *ctx;
1957 /* Expected output */
1958 unsigned char *output;
1959 size_t output_len;
1960 } KDF_DATA;
1961
1962 /*
1963 * Perform public key operation setup: lookup key, allocated ctx and call
1964 * the appropriate initialisation function
1965 */
1966 static int kdf_test_init(EVP_TEST *t, const char *name)
1967 {
1968 KDF_DATA *kdata;
1969 const EVP_KDF *kdf;
1970
1971 #ifdef OPENSSL_NO_SCRYPT
1972 if (strcmp(name, "scrypt") == 0) {
1973 t->skip = 1;
1974 return 1;
1975 }
1976 #endif /* OPENSSL_NO_SCRYPT */
1977
1978 #ifdef OPENSSL_NO_CMS
1979 if (strcmp(name, "X942KDF") == 0) {
1980 t->skip = 1;
1981 return 1;
1982 }
1983 #endif /* OPENSSL_NO_CMS */
1984
1985 kdf = EVP_get_kdfbyname(name);
1986 if (kdf == NULL)
1987 return 0;
1988
1989 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
1990 return 0;
1991 kdata->ctx = EVP_KDF_CTX_new(kdf);
1992 if (kdata->ctx == NULL) {
1993 OPENSSL_free(kdata);
1994 return 0;
1995 }
1996 t->data = kdata;
1997 return 1;
1998 }
1999
2000 static void kdf_test_cleanup(EVP_TEST *t)
2001 {
2002 KDF_DATA *kdata = t->data;
2003 OPENSSL_free(kdata->output);
2004 EVP_KDF_CTX_free(kdata->ctx);
2005 }
2006
2007 static int kdf_test_ctrl(EVP_TEST *t, EVP_KDF_CTX *kctx,
2008 const char *value)
2009 {
2010 int rv;
2011 char *p, *tmpval;
2012
2013 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
2014 return 0;
2015 p = strchr(tmpval, ':');
2016 if (p != NULL)
2017 *p++ = '\0';
2018 rv = EVP_KDF_ctrl_str(kctx, tmpval, p);
2019 if (rv == -2) {
2020 t->err = "KDF_CTRL_INVALID";
2021 rv = 1;
2022 } else if (p != NULL && rv <= 0) {
2023 /* If p has an OID and lookup fails assume disabled algorithm */
2024 int nid = OBJ_sn2nid(p);
2025
2026 if (nid == NID_undef)
2027 nid = OBJ_ln2nid(p);
2028 if (nid != NID_undef
2029 && EVP_get_digestbynid(nid) == NULL
2030 && EVP_get_cipherbynid(nid) == NULL) {
2031 t->skip = 1;
2032 rv = 1;
2033 } else {
2034 t->err = "KDF_CTRL_ERROR";
2035 rv = 1;
2036 }
2037 }
2038 OPENSSL_free(tmpval);
2039 return rv > 0;
2040 }
2041
2042 static int kdf_test_parse(EVP_TEST *t,
2043 const char *keyword, const char *value)
2044 {
2045 KDF_DATA *kdata = t->data;
2046
2047 if (strcmp(keyword, "Output") == 0)
2048 return parse_bin(value, &kdata->output, &kdata->output_len);
2049 if (strncmp(keyword, "Ctrl", 4) == 0)
2050 return kdf_test_ctrl(t, kdata->ctx, value);
2051 return 0;
2052 }
2053
2054 static int kdf_test_run(EVP_TEST *t)
2055 {
2056 KDF_DATA *expected = t->data;
2057 unsigned char *got = NULL;
2058 size_t got_len = expected->output_len;
2059
2060 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
2061 t->err = "INTERNAL_ERROR";
2062 goto err;
2063 }
2064 if (EVP_KDF_derive(expected->ctx, got, got_len) <= 0) {
2065 t->err = "KDF_DERIVE_ERROR";
2066 goto err;
2067 }
2068 if (!memory_err_compare(t, "KDF_MISMATCH",
2069 expected->output, expected->output_len,
2070 got, got_len))
2071 goto err;
2072
2073 t->err = NULL;
2074
2075 err:
2076 OPENSSL_free(got);
2077 return 1;
2078 }
2079
2080 static const EVP_TEST_METHOD kdf_test_method = {
2081 "KDF",
2082 kdf_test_init,
2083 kdf_test_cleanup,
2084 kdf_test_parse,
2085 kdf_test_run
2086 };
2087
2088
2089 /**
2090 *** PKEY KDF TESTS
2091 **/
2092
2093 typedef struct pkey_kdf_data_st {
2094 /* Context for this operation */
2095 EVP_PKEY_CTX *ctx;
2096 /* Expected output */
2097 unsigned char *output;
2098 size_t output_len;
2099 } PKEY_KDF_DATA;
2100
2101 /*
2102 * Perform public key operation setup: lookup key, allocated ctx and call
2103 * the appropriate initialisation function
2104 */
2105 static int pkey_kdf_test_init(EVP_TEST *t, const char *name)
2106 {
2107 PKEY_KDF_DATA *kdata;
2108 int kdf_nid = OBJ_sn2nid(name);
2109
2110 #ifdef OPENSSL_NO_SCRYPT
2111 if (strcmp(name, "scrypt") == 0) {
2112 t->skip = 1;
2113 return 1;
2114 }
2115 #endif /* OPENSSL_NO_SCRYPT */
2116
2117 #ifdef OPENSSL_NO_CMS
2118 if (strcmp(name, "X942KDF") == 0) {
2119 t->skip = 1;
2120 return 1;
2121 }
2122 #endif /* OPENSSL_NO_CMS */
2123
2124 if (kdf_nid == NID_undef)
2125 kdf_nid = OBJ_ln2nid(name);
2126
2127 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
2128 return 0;
2129 kdata->ctx = EVP_PKEY_CTX_new_id(kdf_nid, NULL);
2130 if (kdata->ctx == NULL) {
2131 OPENSSL_free(kdata);
2132 return 0;
2133 }
2134 if (EVP_PKEY_derive_init(kdata->ctx) <= 0) {
2135 EVP_PKEY_CTX_free(kdata->ctx);
2136 OPENSSL_free(kdata);
2137 return 0;
2138 }
2139 t->data = kdata;
2140 return 1;
2141 }
2142
2143 static void pkey_kdf_test_cleanup(EVP_TEST *t)
2144 {
2145 PKEY_KDF_DATA *kdata = t->data;
2146 OPENSSL_free(kdata->output);
2147 EVP_PKEY_CTX_free(kdata->ctx);
2148 }
2149
2150 static int pkey_kdf_test_parse(EVP_TEST *t,
2151 const char *keyword, const char *value)
2152 {
2153 PKEY_KDF_DATA *kdata = t->data;
2154
2155 if (strcmp(keyword, "Output") == 0)
2156 return parse_bin(value, &kdata->output, &kdata->output_len);
2157 if (strncmp(keyword, "Ctrl", 4) == 0)
2158 return pkey_test_ctrl(t, kdata->ctx, value);
2159 return 0;
2160 }
2161
2162 static int pkey_kdf_test_run(EVP_TEST *t)
2163 {
2164 PKEY_KDF_DATA *expected = t->data;
2165 unsigned char *got = NULL;
2166 size_t got_len = expected->output_len;
2167
2168 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
2169 t->err = "INTERNAL_ERROR";
2170 goto err;
2171 }
2172 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
2173 t->err = "KDF_DERIVE_ERROR";
2174 goto err;
2175 }
2176 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
2177 t->err = "KDF_MISMATCH";
2178 goto err;
2179 }
2180 t->err = NULL;
2181
2182 err:
2183 OPENSSL_free(got);
2184 return 1;
2185 }
2186
2187 static const EVP_TEST_METHOD pkey_kdf_test_method = {
2188 "PKEYKDF",
2189 pkey_kdf_test_init,
2190 pkey_kdf_test_cleanup,
2191 pkey_kdf_test_parse,
2192 pkey_kdf_test_run
2193 };
2194
2195
2196 /**
2197 *** KEYPAIR TESTS
2198 **/
2199
2200 typedef struct keypair_test_data_st {
2201 EVP_PKEY *privk;
2202 EVP_PKEY *pubk;
2203 } KEYPAIR_TEST_DATA;
2204
2205 static int keypair_test_init(EVP_TEST *t, const char *pair)
2206 {
2207 KEYPAIR_TEST_DATA *data;
2208 int rv = 0;
2209 EVP_PKEY *pk = NULL, *pubk = NULL;
2210 char *pub, *priv = NULL;
2211
2212 /* Split private and public names. */
2213 if (!TEST_ptr(priv = OPENSSL_strdup(pair))
2214 || !TEST_ptr(pub = strchr(priv, ':'))) {
2215 t->err = "PARSING_ERROR";
2216 goto end;
2217 }
2218 *pub++ = '\0';
2219
2220 if (!TEST_true(find_key(&pk, priv, private_keys))) {
2221 TEST_info("Can't find private key: %s", priv);
2222 t->err = "MISSING_PRIVATE_KEY";
2223 goto end;
2224 }
2225 if (!TEST_true(find_key(&pubk, pub, public_keys))) {
2226 TEST_info("Can't find public key: %s", pub);
2227 t->err = "MISSING_PUBLIC_KEY";
2228 goto end;
2229 }
2230
2231 if (pk == NULL && pubk == NULL) {
2232 /* Both keys are listed but unsupported: skip this test */
2233 t->skip = 1;
2234 rv = 1;
2235 goto end;
2236 }
2237
2238 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
2239 goto end;
2240 data->privk = pk;
2241 data->pubk = pubk;
2242 t->data = data;
2243 rv = 1;
2244 t->err = NULL;
2245
2246 end:
2247 OPENSSL_free(priv);
2248 return rv;
2249 }
2250
2251 static void keypair_test_cleanup(EVP_TEST *t)
2252 {
2253 OPENSSL_free(t->data);
2254 t->data = NULL;
2255 }
2256
2257 /*
2258 * For tests that do not accept any custom keywords.
2259 */
2260 static int void_test_parse(EVP_TEST *t, const char *keyword, const char *value)
2261 {
2262 return 0;
2263 }
2264
2265 static int keypair_test_run(EVP_TEST *t)
2266 {
2267 int rv = 0;
2268 const KEYPAIR_TEST_DATA *pair = t->data;
2269
2270 if (pair->privk == NULL || pair->pubk == NULL) {
2271 /*
2272 * this can only happen if only one of the keys is not set
2273 * which means that one of them was unsupported while the
2274 * other isn't: hence a key type mismatch.
2275 */
2276 t->err = "KEYPAIR_TYPE_MISMATCH";
2277 rv = 1;
2278 goto end;
2279 }
2280
2281 if ((rv = EVP_PKEY_cmp(pair->privk, pair->pubk)) != 1 ) {
2282 if ( 0 == rv ) {
2283 t->err = "KEYPAIR_MISMATCH";
2284 } else if ( -1 == rv ) {
2285 t->err = "KEYPAIR_TYPE_MISMATCH";
2286 } else if ( -2 == rv ) {
2287 t->err = "UNSUPPORTED_KEY_COMPARISON";
2288 } else {
2289 TEST_error("Unexpected error in key comparison");
2290 rv = 0;
2291 goto end;
2292 }
2293 rv = 1;
2294 goto end;
2295 }
2296
2297 rv = 1;
2298 t->err = NULL;
2299
2300 end:
2301 return rv;
2302 }
2303
2304 static const EVP_TEST_METHOD keypair_test_method = {
2305 "PrivPubKeyPair",
2306 keypair_test_init,
2307 keypair_test_cleanup,
2308 void_test_parse,
2309 keypair_test_run
2310 };
2311
2312 /**
2313 *** KEYGEN TEST
2314 **/
2315
2316 typedef struct keygen_test_data_st {
2317 EVP_PKEY_CTX *genctx; /* Keygen context to use */
2318 char *keyname; /* Key name to store key or NULL */
2319 } KEYGEN_TEST_DATA;
2320
2321 static int keygen_test_init(EVP_TEST *t, const char *alg)
2322 {
2323 KEYGEN_TEST_DATA *data;
2324 EVP_PKEY_CTX *genctx;
2325 int nid = OBJ_sn2nid(alg);
2326
2327 if (nid == NID_undef) {
2328 nid = OBJ_ln2nid(alg);
2329 if (nid == NID_undef)
2330 return 0;
2331 }
2332
2333 if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_id(nid, NULL))) {
2334 /* assume algorithm disabled */
2335 t->skip = 1;
2336 return 1;
2337 }
2338
2339 if (EVP_PKEY_keygen_init(genctx) <= 0) {
2340 t->err = "KEYGEN_INIT_ERROR";
2341 goto err;
2342 }
2343
2344 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
2345 goto err;
2346 data->genctx = genctx;
2347 data->keyname = NULL;
2348 t->data = data;
2349 t->err = NULL;
2350 return 1;
2351
2352 err:
2353 EVP_PKEY_CTX_free(genctx);
2354 return 0;
2355 }
2356
2357 static void keygen_test_cleanup(EVP_TEST *t)
2358 {
2359 KEYGEN_TEST_DATA *keygen = t->data;
2360
2361 EVP_PKEY_CTX_free(keygen->genctx);
2362 OPENSSL_free(keygen->keyname);
2363 OPENSSL_free(t->data);
2364 t->data = NULL;
2365 }
2366
2367 static int keygen_test_parse(EVP_TEST *t,
2368 const char *keyword, const char *value)
2369 {
2370 KEYGEN_TEST_DATA *keygen = t->data;
2371
2372 if (strcmp(keyword, "KeyName") == 0)
2373 return TEST_ptr(keygen->keyname = OPENSSL_strdup(value));
2374 if (strcmp(keyword, "Ctrl") == 0)
2375 return pkey_test_ctrl(t, keygen->genctx, value);
2376 return 0;
2377 }
2378
2379 static int keygen_test_run(EVP_TEST *t)
2380 {
2381 KEYGEN_TEST_DATA *keygen = t->data;
2382 EVP_PKEY *pkey = NULL;
2383
2384 t->err = NULL;
2385 if (EVP_PKEY_keygen(keygen->genctx, &pkey) <= 0) {
2386 t->err = "KEYGEN_GENERATE_ERROR";
2387 goto err;
2388 }
2389
2390 if (keygen->keyname != NULL) {
2391 KEY_LIST *key;
2392
2393 if (find_key(NULL, keygen->keyname, private_keys)) {
2394 TEST_info("Duplicate key %s", keygen->keyname);
2395 goto err;
2396 }
2397
2398 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
2399 goto err;
2400 key->name = keygen->keyname;
2401 keygen->keyname = NULL;
2402 key->key = pkey;
2403 key->next = private_keys;
2404 private_keys = key;
2405 } else {
2406 EVP_PKEY_free(pkey);
2407 }
2408
2409 return 1;
2410
2411 err:
2412 EVP_PKEY_free(pkey);
2413 return 0;
2414 }
2415
2416 static const EVP_TEST_METHOD keygen_test_method = {
2417 "KeyGen",
2418 keygen_test_init,
2419 keygen_test_cleanup,
2420 keygen_test_parse,
2421 keygen_test_run,
2422 };
2423
2424 /**
2425 *** DIGEST SIGN+VERIFY TESTS
2426 **/
2427
2428 typedef struct {
2429 int is_verify; /* Set to 1 if verifying */
2430 int is_oneshot; /* Set to 1 for one shot operation */
2431 const EVP_MD *md; /* Digest to use */
2432 EVP_MD_CTX *ctx; /* Digest context */
2433 EVP_PKEY_CTX *pctx;
2434 STACK_OF(EVP_TEST_BUFFER) *input; /* Input data: streaming */
2435 unsigned char *osin; /* Input data if one shot */
2436 size_t osin_len; /* Input length data if one shot */
2437 unsigned char *output; /* Expected output */
2438 size_t output_len; /* Expected output length */
2439 } DIGESTSIGN_DATA;
2440
2441 static int digestsigver_test_init(EVP_TEST *t, const char *alg, int is_verify,
2442 int is_oneshot)
2443 {
2444 const EVP_MD *md = NULL;
2445 DIGESTSIGN_DATA *mdat;
2446
2447 if (strcmp(alg, "NULL") != 0) {
2448 if ((md = EVP_get_digestbyname(alg)) == NULL) {
2449 /* If alg has an OID assume disabled algorithm */
2450 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
2451 t->skip = 1;
2452 return 1;
2453 }
2454 return 0;
2455 }
2456 }
2457 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
2458 return 0;
2459 mdat->md = md;
2460 if (!TEST_ptr(mdat->ctx = EVP_MD_CTX_new())) {
2461 OPENSSL_free(mdat);
2462 return 0;
2463 }
2464 mdat->is_verify = is_verify;
2465 mdat->is_oneshot = is_oneshot;
2466 t->data = mdat;
2467 return 1;
2468 }
2469
2470 static int digestsign_test_init(EVP_TEST *t, const char *alg)
2471 {
2472 return digestsigver_test_init(t, alg, 0, 0);
2473 }
2474
2475 static void digestsigver_test_cleanup(EVP_TEST *t)
2476 {
2477 DIGESTSIGN_DATA *mdata = t->data;
2478
2479 EVP_MD_CTX_free(mdata->ctx);
2480 sk_EVP_TEST_BUFFER_pop_free(mdata->input, evp_test_buffer_free);
2481 OPENSSL_free(mdata->osin);
2482 OPENSSL_free(mdata->output);
2483 OPENSSL_free(mdata);
2484 t->data = NULL;
2485 }
2486
2487 static int digestsigver_test_parse(EVP_TEST *t,
2488 const char *keyword, const char *value)
2489 {
2490 DIGESTSIGN_DATA *mdata = t->data;
2491
2492 if (strcmp(keyword, "Key") == 0) {
2493 EVP_PKEY *pkey = NULL;
2494 int rv = 0;
2495
2496 if (mdata->is_verify)
2497 rv = find_key(&pkey, value, public_keys);
2498 if (rv == 0)
2499 rv = find_key(&pkey, value, private_keys);
2500 if (rv == 0 || pkey == NULL) {
2501 t->skip = 1;
2502 return 1;
2503 }
2504 if (mdata->is_verify) {
2505 if (!EVP_DigestVerifyInit(mdata->ctx, &mdata->pctx, mdata->md,
2506 NULL, pkey))
2507 t->err = "DIGESTVERIFYINIT_ERROR";
2508 return 1;
2509 }
2510 if (!EVP_DigestSignInit(mdata->ctx, &mdata->pctx, mdata->md, NULL,
2511 pkey))
2512 t->err = "DIGESTSIGNINIT_ERROR";
2513 return 1;
2514 }
2515
2516 if (strcmp(keyword, "Input") == 0) {
2517 if (mdata->is_oneshot)
2518 return parse_bin(value, &mdata->osin, &mdata->osin_len);
2519 return evp_test_buffer_append(value, &mdata->input);
2520 }
2521 if (strcmp(keyword, "Output") == 0)
2522 return parse_bin(value, &mdata->output, &mdata->output_len);
2523
2524 if (!mdata->is_oneshot) {
2525 if (strcmp(keyword, "Count") == 0)
2526 return evp_test_buffer_set_count(value, mdata->input);
2527 if (strcmp(keyword, "Ncopy") == 0)
2528 return evp_test_buffer_ncopy(value, mdata->input);
2529 }
2530 if (strcmp(keyword, "Ctrl") == 0) {
2531 if (mdata->pctx == NULL)
2532 return -1;
2533 return pkey_test_ctrl(t, mdata->pctx, value);
2534 }
2535 return 0;
2536 }
2537
2538 static int digestsign_update_fn(void *ctx, const unsigned char *buf,
2539 size_t buflen)
2540 {
2541 return EVP_DigestSignUpdate(ctx, buf, buflen);
2542 }
2543
2544 static int digestsign_test_run(EVP_TEST *t)
2545 {
2546 DIGESTSIGN_DATA *expected = t->data;
2547 unsigned char *got = NULL;
2548 size_t got_len;
2549
2550 if (!evp_test_buffer_do(expected->input, digestsign_update_fn,
2551 expected->ctx)) {
2552 t->err = "DIGESTUPDATE_ERROR";
2553 goto err;
2554 }
2555
2556 if (!EVP_DigestSignFinal(expected->ctx, NULL, &got_len)) {
2557 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
2558 goto err;
2559 }
2560 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
2561 t->err = "MALLOC_FAILURE";
2562 goto err;
2563 }
2564 if (!EVP_DigestSignFinal(expected->ctx, got, &got_len)) {
2565 t->err = "DIGESTSIGNFINAL_ERROR";
2566 goto err;
2567 }
2568 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
2569 expected->output, expected->output_len,
2570 got, got_len))
2571 goto err;
2572
2573 t->err = NULL;
2574 err:
2575 OPENSSL_free(got);
2576 return 1;
2577 }
2578
2579 static const EVP_TEST_METHOD digestsign_test_method = {
2580 "DigestSign",
2581 digestsign_test_init,
2582 digestsigver_test_cleanup,
2583 digestsigver_test_parse,
2584 digestsign_test_run
2585 };
2586
2587 static int digestverify_test_init(EVP_TEST *t, const char *alg)
2588 {
2589 return digestsigver_test_init(t, alg, 1, 0);
2590 }
2591
2592 static int digestverify_update_fn(void *ctx, const unsigned char *buf,
2593 size_t buflen)
2594 {
2595 return EVP_DigestVerifyUpdate(ctx, buf, buflen);
2596 }
2597
2598 static int digestverify_test_run(EVP_TEST *t)
2599 {
2600 DIGESTSIGN_DATA *mdata = t->data;
2601
2602 if (!evp_test_buffer_do(mdata->input, digestverify_update_fn, mdata->ctx)) {
2603 t->err = "DIGESTUPDATE_ERROR";
2604 return 1;
2605 }
2606
2607 if (EVP_DigestVerifyFinal(mdata->ctx, mdata->output,
2608 mdata->output_len) <= 0)
2609 t->err = "VERIFY_ERROR";
2610 return 1;
2611 }
2612
2613 static const EVP_TEST_METHOD digestverify_test_method = {
2614 "DigestVerify",
2615 digestverify_test_init,
2616 digestsigver_test_cleanup,
2617 digestsigver_test_parse,
2618 digestverify_test_run
2619 };
2620
2621 static int oneshot_digestsign_test_init(EVP_TEST *t, const char *alg)
2622 {
2623 return digestsigver_test_init(t, alg, 0, 1);
2624 }
2625
2626 static int oneshot_digestsign_test_run(EVP_TEST *t)
2627 {
2628 DIGESTSIGN_DATA *expected = t->data;
2629 unsigned char *got = NULL;
2630 size_t got_len;
2631
2632 if (!EVP_DigestSign(expected->ctx, NULL, &got_len,
2633 expected->osin, expected->osin_len)) {
2634 t->err = "DIGESTSIGN_LENGTH_ERROR";
2635 goto err;
2636 }
2637 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
2638 t->err = "MALLOC_FAILURE";
2639 goto err;
2640 }
2641 if (!EVP_DigestSign(expected->ctx, got, &got_len,
2642 expected->osin, expected->osin_len)) {
2643 t->err = "DIGESTSIGN_ERROR";
2644 goto err;
2645 }
2646 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
2647 expected->output, expected->output_len,
2648 got, got_len))
2649 goto err;
2650
2651 t->err = NULL;
2652 err:
2653 OPENSSL_free(got);
2654 return 1;
2655 }
2656
2657 static const EVP_TEST_METHOD oneshot_digestsign_test_method = {
2658 "OneShotDigestSign",
2659 oneshot_digestsign_test_init,
2660 digestsigver_test_cleanup,
2661 digestsigver_test_parse,
2662 oneshot_digestsign_test_run
2663 };
2664
2665 static int oneshot_digestverify_test_init(EVP_TEST *t, const char *alg)
2666 {
2667 return digestsigver_test_init(t, alg, 1, 1);
2668 }
2669
2670 static int oneshot_digestverify_test_run(EVP_TEST *t)
2671 {
2672 DIGESTSIGN_DATA *mdata = t->data;
2673
2674 if (EVP_DigestVerify(mdata->ctx, mdata->output, mdata->output_len,
2675 mdata->osin, mdata->osin_len) <= 0)
2676 t->err = "VERIFY_ERROR";
2677 return 1;
2678 }
2679
2680 static const EVP_TEST_METHOD oneshot_digestverify_test_method = {
2681 "OneShotDigestVerify",
2682 oneshot_digestverify_test_init,
2683 digestsigver_test_cleanup,
2684 digestsigver_test_parse,
2685 oneshot_digestverify_test_run
2686 };
2687
2688
2689 /**
2690 *** PARSING AND DISPATCH
2691 **/
2692
2693 static const EVP_TEST_METHOD *evp_test_list[] = {
2694 &cipher_test_method,
2695 &digest_test_method,
2696 &digestsign_test_method,
2697 &digestverify_test_method,
2698 &encode_test_method,
2699 &kdf_test_method,
2700 &pkey_kdf_test_method,
2701 &keypair_test_method,
2702 &keygen_test_method,
2703 &mac_test_method,
2704 &oneshot_digestsign_test_method,
2705 &oneshot_digestverify_test_method,
2706 &pbe_test_method,
2707 &pdecrypt_test_method,
2708 &pderive_test_method,
2709 &psign_test_method,
2710 &pverify_recover_test_method,
2711 &pverify_test_method,
2712 NULL
2713 };
2714
2715 static const EVP_TEST_METHOD *find_test(const char *name)
2716 {
2717 const EVP_TEST_METHOD **tt;
2718
2719 for (tt = evp_test_list; *tt; tt++) {
2720 if (strcmp(name, (*tt)->name) == 0)
2721 return *tt;
2722 }
2723 return NULL;
2724 }
2725
2726 static void clear_test(EVP_TEST *t)
2727 {
2728 test_clearstanza(&t->s);
2729 ERR_clear_error();
2730 if (t->data != NULL) {
2731 if (t->meth != NULL)
2732 t->meth->cleanup(t);
2733 OPENSSL_free(t->data);
2734 t->data = NULL;
2735 }
2736 OPENSSL_free(t->expected_err);
2737 t->expected_err = NULL;
2738 OPENSSL_free(t->reason);
2739 t->reason = NULL;
2740
2741 /* Text literal. */
2742 t->err = NULL;
2743 t->skip = 0;
2744 t->meth = NULL;
2745 }
2746
2747 /*
2748 * Check for errors in the test structure; return 1 if okay, else 0.
2749 */
2750 static int check_test_error(EVP_TEST *t)
2751 {
2752 unsigned long err;
2753 const char *func;
2754 const char *reason;
2755
2756 if (t->err == NULL && t->expected_err == NULL)
2757 return 1;
2758 if (t->err != NULL && t->expected_err == NULL) {
2759 if (t->aux_err != NULL) {
2760 TEST_info("%s:%d: Source of above error (%s); unexpected error %s",
2761 t->s.test_file, t->s.start, t->aux_err, t->err);
2762 } else {
2763 TEST_info("%s:%d: Source of above error; unexpected error %s",
2764 t->s.test_file, t->s.start, t->err);
2765 }
2766 return 0;
2767 }
2768 if (t->err == NULL && t->expected_err != NULL) {
2769 TEST_info("%s:%d: Succeeded but was expecting %s",
2770 t->s.test_file, t->s.start, t->expected_err);
2771 return 0;
2772 }
2773
2774 if (strcmp(t->err, t->expected_err) != 0) {
2775 TEST_info("%s:%d: Expected %s got %s",
2776 t->s.test_file, t->s.start, t->expected_err, t->err);
2777 return 0;
2778 }
2779
2780 if (t->reason == NULL)
2781 return 1;
2782
2783 if (t->reason == NULL) {
2784 TEST_info("%s:%d: Test is missing function or reason code",
2785 t->s.test_file, t->s.start);
2786 return 0;
2787 }
2788
2789 err = ERR_peek_error();
2790 if (err == 0) {
2791 TEST_info("%s:%d: Expected error \"%s\" not set",
2792 t->s.test_file, t->s.start, t->reason);
2793 return 0;
2794 }
2795
2796 func = ERR_func_error_string(err);
2797 reason = ERR_reason_error_string(err);
2798 if (func == NULL && reason == NULL) {
2799 TEST_info("%s:%d: Expected error \"%s\", no strings available."
2800 " Assuming ok.",
2801 t->s.test_file, t->s.start, t->reason);
2802 return 1;
2803 }
2804
2805 if (strcmp(reason, t->reason) == 0)
2806 return 1;
2807
2808 TEST_info("%s:%d: Expected error \"%s\", got \"%s\"",
2809 t->s.test_file, t->s.start, t->reason, reason);
2810
2811 return 0;
2812 }
2813
2814 /*
2815 * Run a parsed test. Log a message and return 0 on error.
2816 */
2817 static int run_test(EVP_TEST *t)
2818 {
2819 if (t->meth == NULL)
2820 return 1;
2821 t->s.numtests++;
2822 if (t->skip) {
2823 t->s.numskip++;
2824 } else {
2825 /* run the test */
2826 if (t->err == NULL && t->meth->run_test(t) != 1) {
2827 TEST_info("%s:%d %s error",
2828 t->s.test_file, t->s.start, t->meth->name);
2829 return 0;
2830 }
2831 if (!check_test_error(t)) {
2832 TEST_openssl_errors();
2833 t->s.errors++;
2834 }
2835 }
2836
2837 /* clean it up */
2838 return 1;
2839 }
2840
2841 static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst)
2842 {
2843 for (; lst != NULL; lst = lst->next) {
2844 if (strcmp(lst->name, name) == 0) {
2845 if (ppk != NULL)
2846 *ppk = lst->key;
2847 return 1;
2848 }
2849 }
2850 return 0;
2851 }
2852
2853 static void free_key_list(KEY_LIST *lst)
2854 {
2855 while (lst != NULL) {
2856 KEY_LIST *next = lst->next;
2857
2858 EVP_PKEY_free(lst->key);
2859 OPENSSL_free(lst->name);
2860 OPENSSL_free(lst);
2861 lst = next;
2862 }
2863 }
2864
2865 /*
2866 * Is the key type an unsupported algorithm?
2867 */
2868 static int key_unsupported(void)
2869 {
2870 long err = ERR_peek_error();
2871
2872 if (ERR_GET_LIB(err) == ERR_LIB_EVP
2873 && ERR_GET_REASON(err) == EVP_R_UNSUPPORTED_ALGORITHM) {
2874 ERR_clear_error();
2875 return 1;
2876 }
2877 #ifndef OPENSSL_NO_EC
2878 /*
2879 * If EC support is enabled we should catch also EC_R_UNKNOWN_GROUP as an
2880 * hint to an unsupported algorithm/curve (e.g. if binary EC support is
2881 * disabled).
2882 */
2883 if (ERR_GET_LIB(err) == ERR_LIB_EC
2884 && ERR_GET_REASON(err) == EC_R_UNKNOWN_GROUP) {
2885 ERR_clear_error();
2886 return 1;
2887 }
2888 #endif /* OPENSSL_NO_EC */
2889 return 0;
2890 }
2891
2892 /*
2893 * NULL out the value from |pp| but return it. This "steals" a pointer.
2894 */
2895 static char *take_value(PAIR *pp)
2896 {
2897 char *p = pp->value;
2898
2899 pp->value = NULL;
2900 return p;
2901 }
2902
2903 /*
2904 * Return 1 if one of the providers named in the string is available.
2905 * The provider names are separated with whitespace.
2906 * NOTE: destructive function, it inserts '\0' after each provider name.
2907 */
2908 static int prov_available(char *providers)
2909 {
2910 char *p;
2911 int more = 1;
2912
2913 while (more) {
2914 for (; isspace(*providers); providers++)
2915 continue;
2916 if (*providers == '\0')
2917 break; /* End of the road */
2918 for (p = providers; *p != '\0' && !isspace(*p); p++)
2919 continue;
2920 if (*p == '\0')
2921 more = 0;
2922 else
2923 *p = '\0';
2924 if (OSSL_PROVIDER_available(NULL, providers))
2925 return 1; /* Found one */
2926 }
2927 return 0;
2928 }
2929
2930 /*
2931 * Read and parse one test. Return 0 if failure, 1 if okay.
2932 */
2933 static int parse(EVP_TEST *t)
2934 {
2935 KEY_LIST *key, **klist;
2936 EVP_PKEY *pkey;
2937 PAIR *pp;
2938 int i;
2939
2940 top:
2941 do {
2942 if (BIO_eof(t->s.fp))
2943 return EOF;
2944 clear_test(t);
2945 if (!test_readstanza(&t->s))
2946 return 0;
2947 } while (t->s.numpairs == 0);
2948 pp = &t->s.pairs[0];
2949
2950 /* Are we adding a key? */
2951 klist = NULL;
2952 pkey = NULL;
2953 if (strcmp(pp->key, "PrivateKey") == 0) {
2954 pkey = PEM_read_bio_PrivateKey(t->s.key, NULL, 0, NULL);
2955 if (pkey == NULL && !key_unsupported()) {
2956 EVP_PKEY_free(pkey);
2957 TEST_info("Can't read private key %s", pp->value);
2958 TEST_openssl_errors();
2959 return 0;
2960 }
2961 klist = &private_keys;
2962 } else if (strcmp(pp->key, "PublicKey") == 0) {
2963 pkey = PEM_read_bio_PUBKEY(t->s.key, NULL, 0, NULL);
2964 if (pkey == NULL && !key_unsupported()) {
2965 EVP_PKEY_free(pkey);
2966 TEST_info("Can't read public key %s", pp->value);
2967 TEST_openssl_errors();
2968 return 0;
2969 }
2970 klist = &public_keys;
2971 } else if (strcmp(pp->key, "PrivateKeyRaw") == 0
2972 || strcmp(pp->key, "PublicKeyRaw") == 0 ) {
2973 char *strnid = NULL, *keydata = NULL;
2974 unsigned char *keybin;
2975 size_t keylen;
2976 int nid;
2977
2978 if (strcmp(pp->key, "PrivateKeyRaw") == 0)
2979 klist = &private_keys;
2980 else
2981 klist = &public_keys;
2982
2983 strnid = strchr(pp->value, ':');
2984 if (strnid != NULL) {
2985 *strnid++ = '\0';
2986 keydata = strchr(strnid, ':');
2987 if (keydata != NULL)
2988 *keydata++ = '\0';
2989 }
2990 if (keydata == NULL) {
2991 TEST_info("Failed to parse %s value", pp->key);
2992 return 0;
2993 }
2994
2995 nid = OBJ_txt2nid(strnid);
2996 if (nid == NID_undef) {
2997 TEST_info("Uncrecognised algorithm NID");
2998 return 0;
2999 }
3000 if (!parse_bin(keydata, &keybin, &keylen)) {
3001 TEST_info("Failed to create binary key");
3002 return 0;
3003 }
3004 if (klist == &private_keys)
3005 pkey = EVP_PKEY_new_raw_private_key(nid, NULL, keybin, keylen);
3006 else
3007 pkey = EVP_PKEY_new_raw_public_key(nid, NULL, keybin, keylen);
3008 if (pkey == NULL && !key_unsupported()) {
3009 TEST_info("Can't read %s data", pp->key);
3010 OPENSSL_free(keybin);
3011 TEST_openssl_errors();
3012 return 0;
3013 }
3014 OPENSSL_free(keybin);
3015 }
3016
3017 /* If we have a key add to list */
3018 if (klist != NULL) {
3019 if (find_key(NULL, pp->value, *klist)) {
3020 TEST_info("Duplicate key %s", pp->value);
3021 return 0;
3022 }
3023 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
3024 return 0;
3025 key->name = take_value(pp);
3026
3027 /* Hack to detect SM2 keys */
3028 if(pkey != NULL && strstr(key->name, "SM2") != NULL) {
3029 #ifdef OPENSSL_NO_SM2
3030 EVP_PKEY_free(pkey);
3031 pkey = NULL;
3032 #else
3033 EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2);
3034 #endif
3035 }
3036
3037 key->key = pkey;
3038 key->next = *klist;
3039 *klist = key;
3040
3041 /* Go back and start a new stanza. */
3042 if (t->s.numpairs != 1)
3043 TEST_info("Line %d: missing blank line\n", t->s.curr);
3044 goto top;
3045 }
3046
3047 /* Find the test, based on first keyword. */
3048 if (!TEST_ptr(t->meth = find_test(pp->key)))
3049 return 0;
3050 if (!t->meth->init(t, pp->value)) {
3051 TEST_error("unknown %s: %s\n", pp->key, pp->value);
3052 return 0;
3053 }
3054 if (t->skip == 1) {
3055 /* TEST_info("skipping %s %s", pp->key, pp->value); */
3056 return 0;
3057 }
3058
3059 for (pp++, i = 1; i < t->s.numpairs; pp++, i++) {
3060 if (strcmp(pp->key, "Availablein") == 0) {
3061 if (!prov_available(pp->value)) {
3062 TEST_info("skipping, providers not available: %s:%d",
3063 t->s.test_file, t->s.start);
3064 t->skip = 1;
3065 return 0;
3066 }
3067 } else if (strcmp(pp->key, "Result") == 0) {
3068 if (t->expected_err != NULL) {
3069 TEST_info("Line %d: multiple result lines", t->s.curr);
3070 return 0;
3071 }
3072 t->expected_err = take_value(pp);
3073 } else if (strcmp(pp->key, "Function") == 0) {
3074 /* Ignore old line. */
3075 } else if (strcmp(pp->key, "Reason") == 0) {
3076 if (t->reason != NULL) {
3077 TEST_info("Line %d: multiple reason lines", t->s.curr);
3078 return 0;
3079 }
3080 t->reason = take_value(pp);
3081 } else {
3082 /* Must be test specific line: try to parse it */
3083 int rv = t->meth->parse(t, pp->key, pp->value);
3084
3085 if (rv == 0) {
3086 TEST_info("Line %d: unknown keyword %s", t->s.curr, pp->key);
3087 return 0;
3088 }
3089 if (rv < 0) {
3090 TEST_info("Line %d: error processing keyword %s = %s\n",
3091 t->s.curr, pp->key, pp->value);
3092 return 0;
3093 }
3094 }
3095 }
3096
3097 return 1;
3098 }
3099
3100 static int run_file_tests(int i)
3101 {
3102 EVP_TEST *t;
3103 const char *testfile = test_get_argument(i);
3104 int c;
3105
3106 if (!TEST_ptr(t = OPENSSL_zalloc(sizeof(*t))))
3107 return 0;
3108 if (!test_start_file(&t->s, testfile)) {
3109 OPENSSL_free(t);
3110 return 0;
3111 }
3112
3113 while (!BIO_eof(t->s.fp)) {
3114 c = parse(t);
3115 if (t->skip) {
3116 t->s.numskip++;
3117 continue;
3118 }
3119 if (c == 0 || !run_test(t)) {
3120 t->s.errors++;
3121 break;
3122 }
3123 }
3124 test_end_file(&t->s);
3125 clear_test(t);
3126
3127 free_key_list(public_keys);
3128 free_key_list(private_keys);
3129 BIO_free(t->s.key);
3130 c = t->s.errors;
3131 OPENSSL_free(t);
3132 return c == 0;
3133 }
3134
3135 OPT_TEST_DECLARE_USAGE("file...\n")
3136
3137 int setup_tests(void)
3138 {
3139 size_t n = test_get_argument_count();
3140
3141 if (n == 0)
3142 return 0;
3143
3144 ADD_ALL_TESTS(run_file_tests, n);
3145 return 1;
3146 }