]> git.ipfire.org Git - thirdparty/openssl.git/blob - test/evp_test.c
6727a007a0f38c900f48b4ca38922d4b0ef5dd15
[thirdparty/openssl.git] / test / evp_test.c
1 /*
2 * Copyright 2015-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <string.h>
12 #include <stdlib.h>
13 #include <ctype.h>
14 #include <openssl/evp.h>
15 #include <openssl/pem.h>
16 #include <openssl/err.h>
17 #include <openssl/provider.h>
18 #include <openssl/x509v3.h>
19 #include <openssl/pkcs12.h>
20 #include <openssl/kdf.h>
21 #include <openssl/params.h>
22 #include <openssl/core_names.h>
23 #include "internal/numbers.h"
24 #include "internal/nelem.h"
25 #include "testutil.h"
26 #include "evp_test.h"
27
28 DEFINE_STACK_OF_STRING()
29
30 #define AAD_NUM 4
31
32 typedef struct evp_test_method_st EVP_TEST_METHOD;
33
34 /*
35 * Structure holding test information
36 */
37 typedef struct evp_test_st {
38 STANZA s; /* Common test stanza */
39 char *name;
40 int skip; /* Current test should be skipped */
41 const EVP_TEST_METHOD *meth; /* method for this test */
42 const char *err, *aux_err; /* Error string for test */
43 char *expected_err; /* Expected error value of test */
44 char *reason; /* Expected error reason string */
45 void *data; /* test specific data */
46 } EVP_TEST;
47
48 /*
49 * Test method structure
50 */
51 struct evp_test_method_st {
52 /* Name of test as it appears in file */
53 const char *name;
54 /* Initialise test for "alg" */
55 int (*init) (EVP_TEST * t, const char *alg);
56 /* Clean up method */
57 void (*cleanup) (EVP_TEST * t);
58 /* Test specific name value pair processing */
59 int (*parse) (EVP_TEST * t, const char *name, const char *value);
60 /* Run the test itself */
61 int (*run_test) (EVP_TEST * t);
62 };
63
64
65 /*
66 * Linked list of named keys.
67 */
68 typedef struct key_list_st {
69 char *name;
70 EVP_PKEY *key;
71 struct key_list_st *next;
72 } KEY_LIST;
73
74 /*
75 * List of public and private keys
76 */
77 static KEY_LIST *private_keys;
78 static KEY_LIST *public_keys;
79 static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst);
80
81 static int parse_bin(const char *value, unsigned char **buf, size_t *buflen);
82
83 /*
84 * Compare two memory regions for equality, returning zero if they differ.
85 * However, if there is expected to be an error and the actual error
86 * matches then the memory is expected to be different so handle this
87 * case without producing unnecessary test framework output.
88 */
89 static int memory_err_compare(EVP_TEST *t, const char *err,
90 const void *expected, size_t expected_len,
91 const void *got, size_t got_len)
92 {
93 int r;
94
95 if (t->expected_err != NULL && strcmp(t->expected_err, err) == 0)
96 r = !TEST_mem_ne(expected, expected_len, got, got_len);
97 else
98 r = TEST_mem_eq(expected, expected_len, got, got_len);
99 if (!r)
100 t->err = err;
101 return r;
102 }
103
104 /*
105 * Structure used to hold a list of blocks of memory to test
106 * calls to "update" like functions.
107 */
108 struct evp_test_buffer_st {
109 unsigned char *buf;
110 size_t buflen;
111 size_t count;
112 int count_set;
113 };
114
115 static void evp_test_buffer_free(EVP_TEST_BUFFER *db)
116 {
117 if (db != NULL) {
118 OPENSSL_free(db->buf);
119 OPENSSL_free(db);
120 }
121 }
122
123 /*
124 * append buffer to a list
125 */
126 static int evp_test_buffer_append(const char *value,
127 STACK_OF(EVP_TEST_BUFFER) **sk)
128 {
129 EVP_TEST_BUFFER *db = NULL;
130
131 if (!TEST_ptr(db = OPENSSL_malloc(sizeof(*db))))
132 goto err;
133
134 if (!parse_bin(value, &db->buf, &db->buflen))
135 goto err;
136 db->count = 1;
137 db->count_set = 0;
138
139 if (*sk == NULL && !TEST_ptr(*sk = sk_EVP_TEST_BUFFER_new_null()))
140 goto err;
141 if (!sk_EVP_TEST_BUFFER_push(*sk, db))
142 goto err;
143
144 return 1;
145
146 err:
147 evp_test_buffer_free(db);
148 return 0;
149 }
150
151 /*
152 * replace last buffer in list with copies of itself
153 */
154 static int evp_test_buffer_ncopy(const char *value,
155 STACK_OF(EVP_TEST_BUFFER) *sk)
156 {
157 EVP_TEST_BUFFER *db;
158 unsigned char *tbuf, *p;
159 size_t tbuflen;
160 int ncopy = atoi(value);
161 int i;
162
163 if (ncopy <= 0)
164 return 0;
165 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
166 return 0;
167 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
168
169 tbuflen = db->buflen * ncopy;
170 if (!TEST_ptr(tbuf = OPENSSL_malloc(tbuflen)))
171 return 0;
172 for (i = 0, p = tbuf; i < ncopy; i++, p += db->buflen)
173 memcpy(p, db->buf, db->buflen);
174
175 OPENSSL_free(db->buf);
176 db->buf = tbuf;
177 db->buflen = tbuflen;
178 return 1;
179 }
180
181 /*
182 * set repeat count for last buffer in list
183 */
184 static int evp_test_buffer_set_count(const char *value,
185 STACK_OF(EVP_TEST_BUFFER) *sk)
186 {
187 EVP_TEST_BUFFER *db;
188 int count = atoi(value);
189
190 if (count <= 0)
191 return 0;
192
193 if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
194 return 0;
195
196 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
197 if (db->count_set != 0)
198 return 0;
199
200 db->count = (size_t)count;
201 db->count_set = 1;
202 return 1;
203 }
204
205 /*
206 * call "fn" with each element of the list in turn
207 */
208 static int evp_test_buffer_do(STACK_OF(EVP_TEST_BUFFER) *sk,
209 int (*fn)(void *ctx,
210 const unsigned char *buf,
211 size_t buflen),
212 void *ctx)
213 {
214 int i;
215
216 for (i = 0; i < sk_EVP_TEST_BUFFER_num(sk); i++) {
217 EVP_TEST_BUFFER *tb = sk_EVP_TEST_BUFFER_value(sk, i);
218 size_t j;
219
220 for (j = 0; j < tb->count; j++) {
221 if (fn(ctx, tb->buf, tb->buflen) <= 0)
222 return 0;
223 }
224 }
225 return 1;
226 }
227
228 /*
229 * Unescape some sequences in string literals (only \n for now).
230 * Return an allocated buffer, set |out_len|. If |input_len|
231 * is zero, get an empty buffer but set length to zero.
232 */
233 static unsigned char* unescape(const char *input, size_t input_len,
234 size_t *out_len)
235 {
236 unsigned char *ret, *p;
237 size_t i;
238
239 if (input_len == 0) {
240 *out_len = 0;
241 return OPENSSL_zalloc(1);
242 }
243
244 /* Escaping is non-expanding; over-allocate original size for simplicity. */
245 if (!TEST_ptr(ret = p = OPENSSL_malloc(input_len)))
246 return NULL;
247
248 for (i = 0; i < input_len; i++) {
249 if (*input == '\\') {
250 if (i == input_len - 1 || *++input != 'n') {
251 TEST_error("Bad escape sequence in file");
252 goto err;
253 }
254 *p++ = '\n';
255 i++;
256 input++;
257 } else {
258 *p++ = *input++;
259 }
260 }
261
262 *out_len = p - ret;
263 return ret;
264
265 err:
266 OPENSSL_free(ret);
267 return NULL;
268 }
269
270 /*
271 * For a hex string "value" convert to a binary allocated buffer.
272 * Return 1 on success or 0 on failure.
273 */
274 static int parse_bin(const char *value, unsigned char **buf, size_t *buflen)
275 {
276 long len;
277
278 /* Check for NULL literal */
279 if (strcmp(value, "NULL") == 0) {
280 *buf = NULL;
281 *buflen = 0;
282 return 1;
283 }
284
285 /* Check for empty value */
286 if (*value == '\0') {
287 /*
288 * Don't return NULL for zero length buffer. This is needed for
289 * some tests with empty keys: HMAC_Init_ex() expects a non-NULL key
290 * buffer even if the key length is 0, in order to detect key reset.
291 */
292 *buf = OPENSSL_malloc(1);
293 if (*buf == NULL)
294 return 0;
295 **buf = 0;
296 *buflen = 0;
297 return 1;
298 }
299
300 /* Check for string literal */
301 if (value[0] == '"') {
302 size_t vlen = strlen(++value);
303
304 if (vlen == 0 || value[vlen - 1] != '"')
305 return 0;
306 vlen--;
307 *buf = unescape(value, vlen, buflen);
308 return *buf == NULL ? 0 : 1;
309 }
310
311 /* Otherwise assume as hex literal and convert it to binary buffer */
312 if (!TEST_ptr(*buf = OPENSSL_hexstr2buf(value, &len))) {
313 TEST_info("Can't convert %s", value);
314 TEST_openssl_errors();
315 return -1;
316 }
317 /* Size of input buffer means we'll never overflow */
318 *buflen = len;
319 return 1;
320 }
321
322
323 /**
324 *** MESSAGE DIGEST TESTS
325 **/
326
327 typedef struct digest_data_st {
328 /* Digest this test is for */
329 const EVP_MD *digest;
330 EVP_MD *fetched_digest;
331 /* Input to digest */
332 STACK_OF(EVP_TEST_BUFFER) *input;
333 /* Expected output */
334 unsigned char *output;
335 size_t output_len;
336 /* Padding type */
337 int pad_type;
338 } DIGEST_DATA;
339
340 static int digest_test_init(EVP_TEST *t, const char *alg)
341 {
342 DIGEST_DATA *mdat;
343 const EVP_MD *digest;
344 EVP_MD *fetched_digest;
345
346 if ((digest = fetched_digest = EVP_MD_fetch(NULL, alg, NULL)) == NULL
347 && (digest = EVP_get_digestbyname(alg)) == NULL) {
348 /* If alg has an OID assume disabled algorithm */
349 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
350 t->skip = 1;
351 return 1;
352 }
353 return 0;
354 }
355 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
356 return 0;
357 t->data = mdat;
358 mdat->digest = digest;
359 mdat->fetched_digest = fetched_digest;
360 mdat->pad_type = 0;
361 if (fetched_digest != NULL)
362 TEST_info("%s is fetched", alg);
363 return 1;
364 }
365
366 static void digest_test_cleanup(EVP_TEST *t)
367 {
368 DIGEST_DATA *mdat = t->data;
369
370 sk_EVP_TEST_BUFFER_pop_free(mdat->input, evp_test_buffer_free);
371 OPENSSL_free(mdat->output);
372 EVP_MD_meth_free(mdat->fetched_digest);
373 }
374
375 static int digest_test_parse(EVP_TEST *t,
376 const char *keyword, const char *value)
377 {
378 DIGEST_DATA *mdata = t->data;
379
380 if (strcmp(keyword, "Input") == 0)
381 return evp_test_buffer_append(value, &mdata->input);
382 if (strcmp(keyword, "Output") == 0)
383 return parse_bin(value, &mdata->output, &mdata->output_len);
384 if (strcmp(keyword, "Count") == 0)
385 return evp_test_buffer_set_count(value, mdata->input);
386 if (strcmp(keyword, "Ncopy") == 0)
387 return evp_test_buffer_ncopy(value, mdata->input);
388 if (strcmp(keyword, "Padding") == 0)
389 return (mdata->pad_type = atoi(value)) > 0;
390 return 0;
391 }
392
393 static int digest_update_fn(void *ctx, const unsigned char *buf, size_t buflen)
394 {
395 return EVP_DigestUpdate(ctx, buf, buflen);
396 }
397
398 static int digest_test_run(EVP_TEST *t)
399 {
400 DIGEST_DATA *expected = t->data;
401 EVP_MD_CTX *mctx;
402 unsigned char *got = NULL;
403 unsigned int got_len;
404 OSSL_PARAM params[2];
405
406 t->err = "TEST_FAILURE";
407 if (!TEST_ptr(mctx = EVP_MD_CTX_new()))
408 goto err;
409
410 got = OPENSSL_malloc(expected->output_len > EVP_MAX_MD_SIZE ?
411 expected->output_len : EVP_MAX_MD_SIZE);
412 if (!TEST_ptr(got))
413 goto err;
414
415 if (!EVP_DigestInit_ex(mctx, expected->digest, NULL)) {
416 t->err = "DIGESTINIT_ERROR";
417 goto err;
418 }
419 if (expected->pad_type > 0) {
420 params[0] = OSSL_PARAM_construct_int(OSSL_DIGEST_PARAM_PAD_TYPE,
421 &expected->pad_type);
422 params[1] = OSSL_PARAM_construct_end();
423 if (!TEST_int_gt(EVP_MD_CTX_set_params(mctx, params), 0)) {
424 t->err = "PARAMS_ERROR";
425 goto err;
426 }
427 }
428 if (!evp_test_buffer_do(expected->input, digest_update_fn, mctx)) {
429 t->err = "DIGESTUPDATE_ERROR";
430 goto err;
431 }
432
433 if (EVP_MD_flags(expected->digest) & EVP_MD_FLAG_XOF) {
434 EVP_MD_CTX *mctx_cpy;
435 char dont[] = "touch";
436
437 if (!TEST_ptr(mctx_cpy = EVP_MD_CTX_new())) {
438 goto err;
439 }
440 if (!EVP_MD_CTX_copy(mctx_cpy, mctx)) {
441 EVP_MD_CTX_free(mctx_cpy);
442 goto err;
443 }
444 if (!EVP_DigestFinalXOF(mctx_cpy, (unsigned char *)dont, 0)) {
445 EVP_MD_CTX_free(mctx_cpy);
446 t->err = "DIGESTFINALXOF_ERROR";
447 goto err;
448 }
449 if (!TEST_str_eq(dont, "touch")) {
450 EVP_MD_CTX_free(mctx_cpy);
451 t->err = "DIGESTFINALXOF_ERROR";
452 goto err;
453 }
454 EVP_MD_CTX_free(mctx_cpy);
455
456 got_len = expected->output_len;
457 if (!EVP_DigestFinalXOF(mctx, got, got_len)) {
458 t->err = "DIGESTFINALXOF_ERROR";
459 goto err;
460 }
461 } else {
462 if (!EVP_DigestFinal(mctx, got, &got_len)) {
463 t->err = "DIGESTFINAL_ERROR";
464 goto err;
465 }
466 }
467 if (!TEST_int_eq(expected->output_len, got_len)) {
468 t->err = "DIGEST_LENGTH_MISMATCH";
469 goto err;
470 }
471 if (!memory_err_compare(t, "DIGEST_MISMATCH",
472 expected->output, expected->output_len,
473 got, got_len))
474 goto err;
475
476 t->err = NULL;
477
478 err:
479 OPENSSL_free(got);
480 EVP_MD_CTX_free(mctx);
481 return 1;
482 }
483
484 static const EVP_TEST_METHOD digest_test_method = {
485 "Digest",
486 digest_test_init,
487 digest_test_cleanup,
488 digest_test_parse,
489 digest_test_run
490 };
491
492
493 /**
494 *** CIPHER TESTS
495 **/
496
497 typedef struct cipher_data_st {
498 const EVP_CIPHER *cipher;
499 EVP_CIPHER *fetched_cipher;
500 int enc;
501 /* EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE or EVP_CIPH_OCB_MODE if AEAD */
502 int aead;
503 unsigned char *key;
504 size_t key_len;
505 size_t key_bits; /* Used by RC2 */
506 unsigned char *iv;
507 unsigned int rounds;
508 size_t iv_len;
509 unsigned char *plaintext;
510 size_t plaintext_len;
511 unsigned char *ciphertext;
512 size_t ciphertext_len;
513 /* GCM, CCM, OCB and SIV only */
514 unsigned char *aad[AAD_NUM];
515 size_t aad_len[AAD_NUM];
516 unsigned char *tag;
517 size_t tag_len;
518 int tag_late;
519 } CIPHER_DATA;
520
521 static int cipher_test_init(EVP_TEST *t, const char *alg)
522 {
523 const EVP_CIPHER *cipher;
524 EVP_CIPHER *fetched_cipher;
525 CIPHER_DATA *cdat;
526 int m;
527
528 if ((cipher = fetched_cipher = EVP_CIPHER_fetch(NULL, alg, NULL)) == NULL
529 && (cipher = EVP_get_cipherbyname(alg)) == NULL) {
530 /* If alg has an OID assume disabled algorithm */
531 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
532 t->skip = 1;
533 return 1;
534 }
535 return 0;
536 }
537 cdat = OPENSSL_zalloc(sizeof(*cdat));
538 cdat->cipher = cipher;
539 cdat->fetched_cipher = fetched_cipher;
540 cdat->enc = -1;
541 m = EVP_CIPHER_mode(cipher);
542 if (m == EVP_CIPH_GCM_MODE
543 || m == EVP_CIPH_OCB_MODE
544 || m == EVP_CIPH_SIV_MODE
545 || m == EVP_CIPH_CCM_MODE)
546 cdat->aead = m;
547 else if (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER)
548 cdat->aead = -1;
549 else
550 cdat->aead = 0;
551
552 t->data = cdat;
553 if (fetched_cipher != NULL)
554 TEST_info("%s is fetched", alg);
555 return 1;
556 }
557
558 static void cipher_test_cleanup(EVP_TEST *t)
559 {
560 int i;
561 CIPHER_DATA *cdat = t->data;
562
563 OPENSSL_free(cdat->key);
564 OPENSSL_free(cdat->iv);
565 OPENSSL_free(cdat->ciphertext);
566 OPENSSL_free(cdat->plaintext);
567 for (i = 0; i < AAD_NUM; i++)
568 OPENSSL_free(cdat->aad[i]);
569 OPENSSL_free(cdat->tag);
570 EVP_CIPHER_meth_free(cdat->fetched_cipher);
571 }
572
573 static int cipher_test_parse(EVP_TEST *t, const char *keyword,
574 const char *value)
575 {
576 CIPHER_DATA *cdat = t->data;
577 int i;
578
579 if (strcmp(keyword, "Key") == 0)
580 return parse_bin(value, &cdat->key, &cdat->key_len);
581 if (strcmp(keyword, "Rounds") == 0) {
582 i = atoi(value);
583 if (i < 0)
584 return -1;
585 cdat->rounds = (unsigned int)i;
586 return 1;
587 }
588 if (strcmp(keyword, "IV") == 0)
589 return parse_bin(value, &cdat->iv, &cdat->iv_len);
590 if (strcmp(keyword, "Plaintext") == 0)
591 return parse_bin(value, &cdat->plaintext, &cdat->plaintext_len);
592 if (strcmp(keyword, "Ciphertext") == 0)
593 return parse_bin(value, &cdat->ciphertext, &cdat->ciphertext_len);
594 if (strcmp(keyword, "KeyBits") == 0) {
595 i = atoi(value);
596 if (i < 0)
597 return -1;
598 cdat->key_bits = (size_t)i;
599 return 1;
600 }
601 if (cdat->aead) {
602 if (strcmp(keyword, "AAD") == 0) {
603 for (i = 0; i < AAD_NUM; i++) {
604 if (cdat->aad[i] == NULL)
605 return parse_bin(value, &cdat->aad[i], &cdat->aad_len[i]);
606 }
607 return -1;
608 }
609 if (strcmp(keyword, "Tag") == 0)
610 return parse_bin(value, &cdat->tag, &cdat->tag_len);
611 if (strcmp(keyword, "SetTagLate") == 0) {
612 if (strcmp(value, "TRUE") == 0)
613 cdat->tag_late = 1;
614 else if (strcmp(value, "FALSE") == 0)
615 cdat->tag_late = 0;
616 else
617 return -1;
618 return 1;
619 }
620 }
621
622 if (strcmp(keyword, "Operation") == 0) {
623 if (strcmp(value, "ENCRYPT") == 0)
624 cdat->enc = 1;
625 else if (strcmp(value, "DECRYPT") == 0)
626 cdat->enc = 0;
627 else
628 return -1;
629 return 1;
630 }
631 return 0;
632 }
633
634 static int cipher_test_enc(EVP_TEST *t, int enc,
635 size_t out_misalign, size_t inp_misalign, int frag)
636 {
637 CIPHER_DATA *expected = t->data;
638 unsigned char *in, *expected_out, *tmp = NULL;
639 size_t in_len, out_len, donelen = 0;
640 int ok = 0, tmplen, chunklen, tmpflen, i;
641 EVP_CIPHER_CTX *ctx_base = NULL;
642 EVP_CIPHER_CTX *ctx = NULL;
643
644 t->err = "TEST_FAILURE";
645 if (!TEST_ptr(ctx_base = EVP_CIPHER_CTX_new()))
646 goto err;
647 if (!TEST_ptr(ctx = EVP_CIPHER_CTX_new()))
648 goto err;
649 EVP_CIPHER_CTX_set_flags(ctx_base, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW);
650 if (enc) {
651 in = expected->plaintext;
652 in_len = expected->plaintext_len;
653 expected_out = expected->ciphertext;
654 out_len = expected->ciphertext_len;
655 } else {
656 in = expected->ciphertext;
657 in_len = expected->ciphertext_len;
658 expected_out = expected->plaintext;
659 out_len = expected->plaintext_len;
660 }
661 if (inp_misalign == (size_t)-1) {
662 /*
663 * Exercise in-place encryption
664 */
665 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH);
666 if (!tmp)
667 goto err;
668 in = memcpy(tmp + out_misalign, in, in_len);
669 } else {
670 inp_misalign += 16 - ((out_misalign + in_len) & 15);
671 /*
672 * 'tmp' will store both output and copy of input. We make the copy
673 * of input to specifically aligned part of 'tmp'. So we just
674 * figured out how much padding would ensure the required alignment,
675 * now we allocate extended buffer and finally copy the input just
676 * past inp_misalign in expression below. Output will be written
677 * past out_misalign...
678 */
679 tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
680 inp_misalign + in_len);
681 if (!tmp)
682 goto err;
683 in = memcpy(tmp + out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
684 inp_misalign, in, in_len);
685 }
686 if (!EVP_CipherInit_ex(ctx_base, expected->cipher, NULL, NULL, NULL, enc)) {
687 t->err = "CIPHERINIT_ERROR";
688 goto err;
689 }
690 if (expected->iv) {
691 if (expected->aead) {
692 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_IVLEN,
693 expected->iv_len, 0)) {
694 t->err = "INVALID_IV_LENGTH";
695 goto err;
696 }
697 } else if (expected->iv_len != (size_t)EVP_CIPHER_CTX_iv_length(ctx_base)) {
698 t->err = "INVALID_IV_LENGTH";
699 goto err;
700 }
701 }
702 if (expected->aead) {
703 unsigned char *tag;
704 /*
705 * If encrypting or OCB just set tag length initially, otherwise
706 * set tag length and value.
707 */
708 if (enc || expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late) {
709 t->err = "TAG_LENGTH_SET_ERROR";
710 tag = NULL;
711 } else {
712 t->err = "TAG_SET_ERROR";
713 tag = expected->tag;
714 }
715 if (tag || expected->aead != EVP_CIPH_GCM_MODE) {
716 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_TAG,
717 expected->tag_len, tag))
718 goto err;
719 }
720 }
721
722 if (expected->rounds > 0) {
723 int rounds = (int)expected->rounds;
724
725 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC5_ROUNDS, rounds, NULL)) {
726 t->err = "INVALID_ROUNDS";
727 goto err;
728 }
729 }
730
731 if (!EVP_CIPHER_CTX_set_key_length(ctx_base, expected->key_len)) {
732 t->err = "INVALID_KEY_LENGTH";
733 goto err;
734 }
735 if (expected->key_bits > 0) {
736 int bits = (int)expected->key_bits;
737
738 if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC2_KEY_BITS, bits, NULL)) {
739 t->err = "INVALID KEY BITS";
740 goto err;
741 }
742 }
743 if (!EVP_CipherInit_ex(ctx_base, NULL, NULL, expected->key, expected->iv, -1)) {
744 t->err = "KEY_SET_ERROR";
745 goto err;
746 }
747
748 /* Check that we get the same IV back */
749 if (expected->iv != NULL
750 && (EVP_CIPHER_flags(expected->cipher) & EVP_CIPH_CUSTOM_IV) == 0
751 && !TEST_mem_eq(expected->iv, expected->iv_len,
752 EVP_CIPHER_CTX_iv(ctx_base), expected->iv_len)) {
753 t->err = "INVALID_IV";
754 goto err;
755 }
756
757 /* Test that the cipher dup functions correctly if it is supported */
758 if (EVP_CIPHER_CTX_copy(ctx, ctx_base)) {
759 EVP_CIPHER_CTX_free(ctx_base);
760 ctx_base = NULL;
761 } else {
762 EVP_CIPHER_CTX_free(ctx);
763 ctx = ctx_base;
764 }
765
766 if (expected->aead == EVP_CIPH_CCM_MODE) {
767 if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) {
768 t->err = "CCM_PLAINTEXT_LENGTH_SET_ERROR";
769 goto err;
770 }
771 }
772 if (expected->aad[0] != NULL) {
773 t->err = "AAD_SET_ERROR";
774 if (!frag) {
775 for (i = 0; expected->aad[i] != NULL; i++) {
776 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i],
777 expected->aad_len[i]))
778 goto err;
779 }
780 } else {
781 /*
782 * Supply the AAD in chunks less than the block size where possible
783 */
784 for (i = 0; expected->aad[i] != NULL; i++) {
785 if (expected->aad_len[i] > 0) {
786 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i], 1))
787 goto err;
788 donelen++;
789 }
790 if (expected->aad_len[i] > 2) {
791 if (!EVP_CipherUpdate(ctx, NULL, &chunklen,
792 expected->aad[i] + donelen,
793 expected->aad_len[i] - 2))
794 goto err;
795 donelen += expected->aad_len[i] - 2;
796 }
797 if (expected->aad_len[i] > 1
798 && !EVP_CipherUpdate(ctx, NULL, &chunklen,
799 expected->aad[i] + donelen, 1))
800 goto err;
801 }
802 }
803 }
804
805 if (!enc && (expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late)) {
806 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
807 expected->tag_len, expected->tag)) {
808 t->err = "TAG_SET_ERROR";
809 goto err;
810 }
811 }
812
813 EVP_CIPHER_CTX_set_padding(ctx, 0);
814 t->err = "CIPHERUPDATE_ERROR";
815 tmplen = 0;
816 if (!frag) {
817 /* We supply the data all in one go */
818 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len))
819 goto err;
820 } else {
821 /* Supply the data in chunks less than the block size where possible */
822 if (in_len > 0) {
823 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &chunklen, in, 1))
824 goto err;
825 tmplen += chunklen;
826 in++;
827 in_len--;
828 }
829 if (in_len > 1) {
830 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
831 in, in_len - 1))
832 goto err;
833 tmplen += chunklen;
834 in += in_len - 1;
835 in_len = 1;
836 }
837 if (in_len > 0 ) {
838 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
839 in, 1))
840 goto err;
841 tmplen += chunklen;
842 }
843 }
844 if (!EVP_CipherFinal_ex(ctx, tmp + out_misalign + tmplen, &tmpflen)) {
845 t->err = "CIPHERFINAL_ERROR";
846 goto err;
847 }
848 if (!memory_err_compare(t, "VALUE_MISMATCH", expected_out, out_len,
849 tmp + out_misalign, tmplen + tmpflen))
850 goto err;
851 if (enc && expected->aead) {
852 unsigned char rtag[16];
853
854 if (!TEST_size_t_le(expected->tag_len, sizeof(rtag))) {
855 t->err = "TAG_LENGTH_INTERNAL_ERROR";
856 goto err;
857 }
858 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG,
859 expected->tag_len, rtag)) {
860 t->err = "TAG_RETRIEVE_ERROR";
861 goto err;
862 }
863 if (!memory_err_compare(t, "TAG_VALUE_MISMATCH",
864 expected->tag, expected->tag_len,
865 rtag, expected->tag_len))
866 goto err;
867 }
868 t->err = NULL;
869 ok = 1;
870 err:
871 OPENSSL_free(tmp);
872 if (ctx != ctx_base)
873 EVP_CIPHER_CTX_free(ctx_base);
874 EVP_CIPHER_CTX_free(ctx);
875 return ok;
876 }
877
878 static int cipher_test_run(EVP_TEST *t)
879 {
880 CIPHER_DATA *cdat = t->data;
881 int rv, frag = 0;
882 size_t out_misalign, inp_misalign;
883
884 if (!cdat->key) {
885 t->err = "NO_KEY";
886 return 0;
887 }
888 if (!cdat->iv && EVP_CIPHER_iv_length(cdat->cipher)) {
889 /* IV is optional and usually omitted in wrap mode */
890 if (EVP_CIPHER_mode(cdat->cipher) != EVP_CIPH_WRAP_MODE) {
891 t->err = "NO_IV";
892 return 0;
893 }
894 }
895 if (cdat->aead && !cdat->tag) {
896 t->err = "NO_TAG";
897 return 0;
898 }
899 for (out_misalign = 0; out_misalign <= 1;) {
900 static char aux_err[64];
901 t->aux_err = aux_err;
902 for (inp_misalign = (size_t)-1; inp_misalign != 2; inp_misalign++) {
903 if (inp_misalign == (size_t)-1) {
904 /* kludge: inp_misalign == -1 means "exercise in-place" */
905 BIO_snprintf(aux_err, sizeof(aux_err),
906 "%s in-place, %sfragmented",
907 out_misalign ? "misaligned" : "aligned",
908 frag ? "" : "not ");
909 } else {
910 BIO_snprintf(aux_err, sizeof(aux_err),
911 "%s output and %s input, %sfragmented",
912 out_misalign ? "misaligned" : "aligned",
913 inp_misalign ? "misaligned" : "aligned",
914 frag ? "" : "not ");
915 }
916 if (cdat->enc) {
917 rv = cipher_test_enc(t, 1, out_misalign, inp_misalign, frag);
918 /* Not fatal errors: return */
919 if (rv != 1) {
920 if (rv < 0)
921 return 0;
922 return 1;
923 }
924 }
925 if (cdat->enc != 1) {
926 rv = cipher_test_enc(t, 0, out_misalign, inp_misalign, frag);
927 /* Not fatal errors: return */
928 if (rv != 1) {
929 if (rv < 0)
930 return 0;
931 return 1;
932 }
933 }
934 }
935
936 if (out_misalign == 1 && frag == 0) {
937 /*
938 * XTS, SIV, CCM and Wrap modes have special requirements about input
939 * lengths so we don't fragment for those
940 */
941 if (cdat->aead == EVP_CIPH_CCM_MODE
942 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_SIV_MODE
943 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_XTS_MODE
944 || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_WRAP_MODE)
945 break;
946 out_misalign = 0;
947 frag++;
948 } else {
949 out_misalign++;
950 }
951 }
952 t->aux_err = NULL;
953
954 return 1;
955 }
956
957 static const EVP_TEST_METHOD cipher_test_method = {
958 "Cipher",
959 cipher_test_init,
960 cipher_test_cleanup,
961 cipher_test_parse,
962 cipher_test_run
963 };
964
965
966 /**
967 *** MAC TESTS
968 **/
969
970 typedef struct mac_data_st {
971 /* MAC type in one form or another */
972 char *mac_name;
973 EVP_MAC *mac; /* for mac_test_run_mac */
974 int type; /* for mac_test_run_pkey */
975 /* Algorithm string for this MAC */
976 char *alg;
977 /* MAC key */
978 unsigned char *key;
979 size_t key_len;
980 /* MAC IV (GMAC) */
981 unsigned char *iv;
982 size_t iv_len;
983 /* Input to MAC */
984 unsigned char *input;
985 size_t input_len;
986 /* Expected output */
987 unsigned char *output;
988 size_t output_len;
989 unsigned char *custom;
990 size_t custom_len;
991 /* MAC salt (blake2) */
992 unsigned char *salt;
993 size_t salt_len;
994 /* Collection of controls */
995 STACK_OF(OPENSSL_STRING) *controls;
996 } MAC_DATA;
997
998 static int mac_test_init(EVP_TEST *t, const char *alg)
999 {
1000 EVP_MAC *mac = NULL;
1001 int type = NID_undef;
1002 MAC_DATA *mdat;
1003
1004 if ((mac = EVP_MAC_fetch(NULL, alg, NULL)) == NULL) {
1005 /*
1006 * Since we didn't find an EVP_MAC, we check for known EVP_PKEY methods
1007 * For debugging purposes, we allow 'NNNN by EVP_PKEY' to force running
1008 * the EVP_PKEY method.
1009 */
1010 size_t sz = strlen(alg);
1011 static const char epilogue[] = " by EVP_PKEY";
1012
1013 if (sz >= sizeof(epilogue)
1014 && strcmp(alg + sz - (sizeof(epilogue) - 1), epilogue) == 0)
1015 sz -= sizeof(epilogue) - 1;
1016
1017 if (strncmp(alg, "HMAC", sz) == 0) {
1018 type = EVP_PKEY_HMAC;
1019 } else if (strncmp(alg, "CMAC", sz) == 0) {
1020 #ifndef OPENSSL_NO_CMAC
1021 type = EVP_PKEY_CMAC;
1022 #else
1023 t->skip = 1;
1024 return 1;
1025 #endif
1026 } else if (strncmp(alg, "Poly1305", sz) == 0) {
1027 #ifndef OPENSSL_NO_POLY1305
1028 type = EVP_PKEY_POLY1305;
1029 #else
1030 t->skip = 1;
1031 return 1;
1032 #endif
1033 } else if (strncmp(alg, "SipHash", sz) == 0) {
1034 #ifndef OPENSSL_NO_SIPHASH
1035 type = EVP_PKEY_SIPHASH;
1036 #else
1037 t->skip = 1;
1038 return 1;
1039 #endif
1040 } else {
1041 /*
1042 * Not a known EVP_PKEY method either. If it's a known OID, then
1043 * assume it's been disabled.
1044 */
1045 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
1046 t->skip = 1;
1047 return 1;
1048 }
1049
1050 return 0;
1051 }
1052 }
1053
1054 mdat = OPENSSL_zalloc(sizeof(*mdat));
1055 mdat->type = type;
1056 mdat->mac_name = OPENSSL_strdup(alg);
1057 mdat->mac = mac;
1058 mdat->controls = sk_OPENSSL_STRING_new_null();
1059 t->data = mdat;
1060 return 1;
1061 }
1062
1063 /* Because OPENSSL_free is a macro, it can't be passed as a function pointer */
1064 static void openssl_free(char *m)
1065 {
1066 OPENSSL_free(m);
1067 }
1068
1069 static void mac_test_cleanup(EVP_TEST *t)
1070 {
1071 MAC_DATA *mdat = t->data;
1072
1073 EVP_MAC_free(mdat->mac);
1074 OPENSSL_free(mdat->mac_name);
1075 sk_OPENSSL_STRING_pop_free(mdat->controls, openssl_free);
1076 OPENSSL_free(mdat->alg);
1077 OPENSSL_free(mdat->key);
1078 OPENSSL_free(mdat->iv);
1079 OPENSSL_free(mdat->custom);
1080 OPENSSL_free(mdat->salt);
1081 OPENSSL_free(mdat->input);
1082 OPENSSL_free(mdat->output);
1083 }
1084
1085 static int mac_test_parse(EVP_TEST *t,
1086 const char *keyword, const char *value)
1087 {
1088 MAC_DATA *mdata = t->data;
1089
1090 if (strcmp(keyword, "Key") == 0)
1091 return parse_bin(value, &mdata->key, &mdata->key_len);
1092 if (strcmp(keyword, "IV") == 0)
1093 return parse_bin(value, &mdata->iv, &mdata->iv_len);
1094 if (strcmp(keyword, "Custom") == 0)
1095 return parse_bin(value, &mdata->custom, &mdata->custom_len);
1096 if (strcmp(keyword, "Salt") == 0)
1097 return parse_bin(value, &mdata->salt, &mdata->salt_len);
1098 if (strcmp(keyword, "Algorithm") == 0) {
1099 mdata->alg = OPENSSL_strdup(value);
1100 if (!mdata->alg)
1101 return -1;
1102 return 1;
1103 }
1104 if (strcmp(keyword, "Input") == 0)
1105 return parse_bin(value, &mdata->input, &mdata->input_len);
1106 if (strcmp(keyword, "Output") == 0)
1107 return parse_bin(value, &mdata->output, &mdata->output_len);
1108 if (strcmp(keyword, "Ctrl") == 0)
1109 return sk_OPENSSL_STRING_push(mdata->controls,
1110 OPENSSL_strdup(value)) != 0;
1111 return 0;
1112 }
1113
1114 static int mac_test_ctrl_pkey(EVP_TEST *t, EVP_PKEY_CTX *pctx,
1115 const char *value)
1116 {
1117 int rv;
1118 char *p, *tmpval;
1119
1120 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
1121 return 0;
1122 p = strchr(tmpval, ':');
1123 if (p != NULL)
1124 *p++ = '\0';
1125 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
1126 if (rv == -2)
1127 t->err = "PKEY_CTRL_INVALID";
1128 else if (rv <= 0)
1129 t->err = "PKEY_CTRL_ERROR";
1130 else
1131 rv = 1;
1132 OPENSSL_free(tmpval);
1133 return rv > 0;
1134 }
1135
1136 static int mac_test_run_pkey(EVP_TEST *t)
1137 {
1138 MAC_DATA *expected = t->data;
1139 EVP_MD_CTX *mctx = NULL;
1140 EVP_PKEY_CTX *pctx = NULL, *genctx = NULL;
1141 EVP_PKEY *key = NULL;
1142 const EVP_MD *md = NULL;
1143 unsigned char *got = NULL;
1144 size_t got_len;
1145 int i;
1146
1147 if (expected->alg == NULL)
1148 TEST_info("Trying the EVP_PKEY %s test", OBJ_nid2sn(expected->type));
1149 else
1150 TEST_info("Trying the EVP_PKEY %s test with %s",
1151 OBJ_nid2sn(expected->type), expected->alg);
1152
1153 #ifdef OPENSSL_NO_DES
1154 if (expected->alg != NULL && strstr(expected->alg, "DES") != NULL) {
1155 /* Skip DES */
1156 t->err = NULL;
1157 goto err;
1158 }
1159 #endif
1160
1161 if (expected->type == EVP_PKEY_CMAC)
1162 key = EVP_PKEY_new_CMAC_key(NULL, expected->key, expected->key_len,
1163 EVP_get_cipherbyname(expected->alg));
1164 else
1165 key = EVP_PKEY_new_raw_private_key(expected->type, NULL, expected->key,
1166 expected->key_len);
1167 if (key == NULL) {
1168 t->err = "MAC_KEY_CREATE_ERROR";
1169 goto err;
1170 }
1171
1172 if (expected->type == EVP_PKEY_HMAC) {
1173 if (!TEST_ptr(md = EVP_get_digestbyname(expected->alg))) {
1174 t->err = "MAC_ALGORITHM_SET_ERROR";
1175 goto err;
1176 }
1177 }
1178 if (!TEST_ptr(mctx = EVP_MD_CTX_new())) {
1179 t->err = "INTERNAL_ERROR";
1180 goto err;
1181 }
1182 if (!EVP_DigestSignInit(mctx, &pctx, md, NULL, key)) {
1183 t->err = "DIGESTSIGNINIT_ERROR";
1184 goto err;
1185 }
1186 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++)
1187 if (!mac_test_ctrl_pkey(t, pctx,
1188 sk_OPENSSL_STRING_value(expected->controls,
1189 i))) {
1190 t->err = "EVPPKEYCTXCTRL_ERROR";
1191 goto err;
1192 }
1193 if (!EVP_DigestSignUpdate(mctx, expected->input, expected->input_len)) {
1194 t->err = "DIGESTSIGNUPDATE_ERROR";
1195 goto err;
1196 }
1197 if (!EVP_DigestSignFinal(mctx, NULL, &got_len)) {
1198 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
1199 goto err;
1200 }
1201 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1202 t->err = "TEST_FAILURE";
1203 goto err;
1204 }
1205 if (!EVP_DigestSignFinal(mctx, got, &got_len)
1206 || !memory_err_compare(t, "TEST_MAC_ERR",
1207 expected->output, expected->output_len,
1208 got, got_len)) {
1209 t->err = "TEST_MAC_ERR";
1210 goto err;
1211 }
1212 t->err = NULL;
1213 err:
1214 EVP_MD_CTX_free(mctx);
1215 OPENSSL_free(got);
1216 EVP_PKEY_CTX_free(genctx);
1217 EVP_PKEY_free(key);
1218 return 1;
1219 }
1220
1221 static int mac_test_run_mac(EVP_TEST *t)
1222 {
1223 MAC_DATA *expected = t->data;
1224 EVP_MAC_CTX *ctx = NULL;
1225 unsigned char *got = NULL;
1226 size_t got_len;
1227 int i;
1228 OSSL_PARAM params[21];
1229 size_t params_n = 0;
1230 size_t params_n_allocstart = 0;
1231 const OSSL_PARAM *defined_params =
1232 EVP_MAC_settable_ctx_params(expected->mac);
1233
1234 if (expected->alg == NULL)
1235 TEST_info("Trying the EVP_MAC %s test", expected->mac_name);
1236 else
1237 TEST_info("Trying the EVP_MAC %s test with %s",
1238 expected->mac_name, expected->alg);
1239
1240 #ifdef OPENSSL_NO_DES
1241 if (expected->alg != NULL && strstr(expected->alg, "DES") != NULL) {
1242 /* Skip DES */
1243 t->err = NULL;
1244 goto err;
1245 }
1246 #endif
1247
1248 if (expected->alg != NULL) {
1249 /*
1250 * The underlying algorithm may be a cipher or a digest.
1251 * We don't know which it is, but we can ask the MAC what it
1252 * should be and bet on that.
1253 */
1254 if (OSSL_PARAM_locate_const(defined_params,
1255 OSSL_MAC_PARAM_CIPHER) != NULL) {
1256 params[params_n++] =
1257 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_CIPHER,
1258 expected->alg, 0);
1259 } else if (OSSL_PARAM_locate_const(defined_params,
1260 OSSL_MAC_PARAM_DIGEST) != NULL) {
1261 params[params_n++] =
1262 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_DIGEST,
1263 expected->alg, 0);
1264 } else {
1265 t->err = "MAC_BAD_PARAMS";
1266 goto err;
1267 }
1268 }
1269 if (expected->key != NULL)
1270 params[params_n++] =
1271 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_KEY,
1272 expected->key,
1273 expected->key_len);
1274 if (expected->custom != NULL)
1275 params[params_n++] =
1276 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_CUSTOM,
1277 expected->custom,
1278 expected->custom_len);
1279 if (expected->salt != NULL)
1280 params[params_n++] =
1281 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_SALT,
1282 expected->salt,
1283 expected->salt_len);
1284 if (expected->iv != NULL)
1285 params[params_n++] =
1286 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_IV,
1287 expected->iv,
1288 expected->iv_len);
1289
1290 /*
1291 * Unknown controls. They must match parameters that the MAC recognises
1292 */
1293 if (params_n + sk_OPENSSL_STRING_num(expected->controls)
1294 >= OSSL_NELEM(params)) {
1295 t->err = "MAC_TOO_MANY_PARAMETERS";
1296 goto err;
1297 }
1298 params_n_allocstart = params_n;
1299 for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++) {
1300 char *tmpkey, *tmpval;
1301 char *value = sk_OPENSSL_STRING_value(expected->controls, i);
1302
1303 if (!TEST_ptr(tmpkey = OPENSSL_strdup(value))) {
1304 t->err = "MAC_PARAM_ERROR";
1305 goto err;
1306 }
1307 tmpval = strchr(tmpkey, ':');
1308 if (tmpval != NULL)
1309 *tmpval++ = '\0';
1310
1311 if (tmpval == NULL
1312 || !OSSL_PARAM_allocate_from_text(&params[params_n],
1313 defined_params,
1314 tmpkey, tmpval,
1315 strlen(tmpval), NULL)) {
1316 OPENSSL_free(tmpkey);
1317 t->err = "MAC_PARAM_ERROR";
1318 goto err;
1319 }
1320 params_n++;
1321
1322 OPENSSL_free(tmpkey);
1323 }
1324 params[params_n] = OSSL_PARAM_construct_end();
1325
1326 if ((ctx = EVP_MAC_CTX_new(expected->mac)) == NULL) {
1327 t->err = "MAC_CREATE_ERROR";
1328 goto err;
1329 }
1330
1331 if (!EVP_MAC_CTX_set_params(ctx, params)) {
1332 t->err = "MAC_BAD_PARAMS";
1333 goto err;
1334 }
1335 if (!EVP_MAC_init(ctx)) {
1336 t->err = "MAC_INIT_ERROR";
1337 goto err;
1338 }
1339 if (!EVP_MAC_update(ctx, expected->input, expected->input_len)) {
1340 t->err = "MAC_UPDATE_ERROR";
1341 goto err;
1342 }
1343 if (!EVP_MAC_final(ctx, NULL, &got_len, 0)) {
1344 t->err = "MAC_FINAL_LENGTH_ERROR";
1345 goto err;
1346 }
1347 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1348 t->err = "TEST_FAILURE";
1349 goto err;
1350 }
1351 if (!EVP_MAC_final(ctx, got, &got_len, got_len)
1352 || !memory_err_compare(t, "TEST_MAC_ERR",
1353 expected->output, expected->output_len,
1354 got, got_len)) {
1355 t->err = "TEST_MAC_ERR";
1356 goto err;
1357 }
1358 t->err = NULL;
1359 err:
1360 while (params_n-- > params_n_allocstart) {
1361 OPENSSL_free(params[params_n].data);
1362 }
1363 EVP_MAC_CTX_free(ctx);
1364 OPENSSL_free(got);
1365 return 1;
1366 }
1367
1368 static int mac_test_run(EVP_TEST *t)
1369 {
1370 MAC_DATA *expected = t->data;
1371
1372 if (expected->mac != NULL)
1373 return mac_test_run_mac(t);
1374 return mac_test_run_pkey(t);
1375 }
1376
1377 static const EVP_TEST_METHOD mac_test_method = {
1378 "MAC",
1379 mac_test_init,
1380 mac_test_cleanup,
1381 mac_test_parse,
1382 mac_test_run
1383 };
1384
1385
1386 /**
1387 *** PUBLIC KEY TESTS
1388 *** These are all very similar and share much common code.
1389 **/
1390
1391 typedef struct pkey_data_st {
1392 /* Context for this operation */
1393 EVP_PKEY_CTX *ctx;
1394 /* Key operation to perform */
1395 int (*keyop) (EVP_PKEY_CTX *ctx,
1396 unsigned char *sig, size_t *siglen,
1397 const unsigned char *tbs, size_t tbslen);
1398 /* Input to MAC */
1399 unsigned char *input;
1400 size_t input_len;
1401 /* Expected output */
1402 unsigned char *output;
1403 size_t output_len;
1404 } PKEY_DATA;
1405
1406 /*
1407 * Perform public key operation setup: lookup key, allocated ctx and call
1408 * the appropriate initialisation function
1409 */
1410 static int pkey_test_init(EVP_TEST *t, const char *name,
1411 int use_public,
1412 int (*keyopinit) (EVP_PKEY_CTX *ctx),
1413 int (*keyop)(EVP_PKEY_CTX *ctx,
1414 unsigned char *sig, size_t *siglen,
1415 const unsigned char *tbs,
1416 size_t tbslen))
1417 {
1418 PKEY_DATA *kdata;
1419 EVP_PKEY *pkey = NULL;
1420 int rv = 0;
1421
1422 if (use_public)
1423 rv = find_key(&pkey, name, public_keys);
1424 if (rv == 0)
1425 rv = find_key(&pkey, name, private_keys);
1426 if (rv == 0 || pkey == NULL) {
1427 t->skip = 1;
1428 return 1;
1429 }
1430
1431 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata)))) {
1432 EVP_PKEY_free(pkey);
1433 return 0;
1434 }
1435 kdata->keyop = keyop;
1436 if (!TEST_ptr(kdata->ctx = EVP_PKEY_CTX_new(pkey, NULL))) {
1437 EVP_PKEY_free(pkey);
1438 OPENSSL_free(kdata);
1439 return 0;
1440 }
1441 if (keyopinit(kdata->ctx) <= 0)
1442 t->err = "KEYOP_INIT_ERROR";
1443 t->data = kdata;
1444 return 1;
1445 }
1446
1447 static void pkey_test_cleanup(EVP_TEST *t)
1448 {
1449 PKEY_DATA *kdata = t->data;
1450
1451 OPENSSL_free(kdata->input);
1452 OPENSSL_free(kdata->output);
1453 EVP_PKEY_CTX_free(kdata->ctx);
1454 }
1455
1456 static int pkey_test_ctrl(EVP_TEST *t, EVP_PKEY_CTX *pctx,
1457 const char *value)
1458 {
1459 int rv;
1460 char *p, *tmpval;
1461
1462 if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
1463 return 0;
1464 p = strchr(tmpval, ':');
1465 if (p != NULL)
1466 *p++ = '\0';
1467 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
1468 if (rv == -2) {
1469 t->err = "PKEY_CTRL_INVALID";
1470 rv = 1;
1471 } else if (p != NULL && rv <= 0) {
1472 /* If p has an OID and lookup fails assume disabled algorithm */
1473 int nid = OBJ_sn2nid(p);
1474
1475 if (nid == NID_undef)
1476 nid = OBJ_ln2nid(p);
1477 if (nid != NID_undef
1478 && EVP_get_digestbynid(nid) == NULL
1479 && EVP_get_cipherbynid(nid) == NULL) {
1480 t->skip = 1;
1481 rv = 1;
1482 } else {
1483 t->err = "PKEY_CTRL_ERROR";
1484 rv = 1;
1485 }
1486 }
1487 OPENSSL_free(tmpval);
1488 return rv > 0;
1489 }
1490
1491 static int pkey_test_parse(EVP_TEST *t,
1492 const char *keyword, const char *value)
1493 {
1494 PKEY_DATA *kdata = t->data;
1495 if (strcmp(keyword, "Input") == 0)
1496 return parse_bin(value, &kdata->input, &kdata->input_len);
1497 if (strcmp(keyword, "Output") == 0)
1498 return parse_bin(value, &kdata->output, &kdata->output_len);
1499 if (strcmp(keyword, "Ctrl") == 0)
1500 return pkey_test_ctrl(t, kdata->ctx, value);
1501 return 0;
1502 }
1503
1504 static int pkey_test_run(EVP_TEST *t)
1505 {
1506 PKEY_DATA *expected = t->data;
1507 unsigned char *got = NULL;
1508 size_t got_len;
1509 EVP_PKEY_CTX *copy = NULL;
1510
1511 if (expected->keyop(expected->ctx, NULL, &got_len,
1512 expected->input, expected->input_len) <= 0
1513 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
1514 t->err = "KEYOP_LENGTH_ERROR";
1515 goto err;
1516 }
1517 if (expected->keyop(expected->ctx, got, &got_len,
1518 expected->input, expected->input_len) <= 0) {
1519 t->err = "KEYOP_ERROR";
1520 goto err;
1521 }
1522 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1523 expected->output, expected->output_len,
1524 got, got_len))
1525 goto err;
1526
1527 t->err = NULL;
1528 OPENSSL_free(got);
1529 got = NULL;
1530
1531 /* Repeat the test on a copy. */
1532 if (!TEST_ptr(copy = EVP_PKEY_CTX_dup(expected->ctx))) {
1533 t->err = "INTERNAL_ERROR";
1534 goto err;
1535 }
1536 if (expected->keyop(copy, NULL, &got_len, expected->input,
1537 expected->input_len) <= 0
1538 || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
1539 t->err = "KEYOP_LENGTH_ERROR";
1540 goto err;
1541 }
1542 if (expected->keyop(copy, got, &got_len, expected->input,
1543 expected->input_len) <= 0) {
1544 t->err = "KEYOP_ERROR";
1545 goto err;
1546 }
1547 if (!memory_err_compare(t, "KEYOP_MISMATCH",
1548 expected->output, expected->output_len,
1549 got, got_len))
1550 goto err;
1551
1552 err:
1553 OPENSSL_free(got);
1554 EVP_PKEY_CTX_free(copy);
1555 return 1;
1556 }
1557
1558 static int sign_test_init(EVP_TEST *t, const char *name)
1559 {
1560 return pkey_test_init(t, name, 0, EVP_PKEY_sign_init, EVP_PKEY_sign);
1561 }
1562
1563 static const EVP_TEST_METHOD psign_test_method = {
1564 "Sign",
1565 sign_test_init,
1566 pkey_test_cleanup,
1567 pkey_test_parse,
1568 pkey_test_run
1569 };
1570
1571 static int verify_recover_test_init(EVP_TEST *t, const char *name)
1572 {
1573 return pkey_test_init(t, name, 1, EVP_PKEY_verify_recover_init,
1574 EVP_PKEY_verify_recover);
1575 }
1576
1577 static const EVP_TEST_METHOD pverify_recover_test_method = {
1578 "VerifyRecover",
1579 verify_recover_test_init,
1580 pkey_test_cleanup,
1581 pkey_test_parse,
1582 pkey_test_run
1583 };
1584
1585 static int decrypt_test_init(EVP_TEST *t, const char *name)
1586 {
1587 return pkey_test_init(t, name, 0, EVP_PKEY_decrypt_init,
1588 EVP_PKEY_decrypt);
1589 }
1590
1591 static const EVP_TEST_METHOD pdecrypt_test_method = {
1592 "Decrypt",
1593 decrypt_test_init,
1594 pkey_test_cleanup,
1595 pkey_test_parse,
1596 pkey_test_run
1597 };
1598
1599 static int verify_test_init(EVP_TEST *t, const char *name)
1600 {
1601 return pkey_test_init(t, name, 1, EVP_PKEY_verify_init, 0);
1602 }
1603
1604 static int verify_test_run(EVP_TEST *t)
1605 {
1606 PKEY_DATA *kdata = t->data;
1607
1608 if (EVP_PKEY_verify(kdata->ctx, kdata->output, kdata->output_len,
1609 kdata->input, kdata->input_len) <= 0)
1610 t->err = "VERIFY_ERROR";
1611 return 1;
1612 }
1613
1614 static const EVP_TEST_METHOD pverify_test_method = {
1615 "Verify",
1616 verify_test_init,
1617 pkey_test_cleanup,
1618 pkey_test_parse,
1619 verify_test_run
1620 };
1621
1622
1623 static int pderive_test_init(EVP_TEST *t, const char *name)
1624 {
1625 return pkey_test_init(t, name, 0, EVP_PKEY_derive_init, 0);
1626 }
1627
1628 static int pderive_test_parse(EVP_TEST *t,
1629 const char *keyword, const char *value)
1630 {
1631 PKEY_DATA *kdata = t->data;
1632
1633 if (strcmp(keyword, "PeerKey") == 0) {
1634 EVP_PKEY *peer;
1635 if (find_key(&peer, value, public_keys) == 0)
1636 return -1;
1637 if (EVP_PKEY_derive_set_peer(kdata->ctx, peer) <= 0)
1638 return -1;
1639 return 1;
1640 }
1641 if (strcmp(keyword, "SharedSecret") == 0)
1642 return parse_bin(value, &kdata->output, &kdata->output_len);
1643 if (strcmp(keyword, "Ctrl") == 0)
1644 return pkey_test_ctrl(t, kdata->ctx, value);
1645 return 0;
1646 }
1647
1648 static int pderive_test_run(EVP_TEST *t)
1649 {
1650 PKEY_DATA *expected = t->data;
1651 unsigned char *got = NULL;
1652 size_t got_len;
1653
1654 if (EVP_PKEY_derive(expected->ctx, NULL, &got_len) <= 0) {
1655 t->err = "DERIVE_ERROR";
1656 goto err;
1657 }
1658 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
1659 t->err = "DERIVE_ERROR";
1660 goto err;
1661 }
1662 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
1663 t->err = "DERIVE_ERROR";
1664 goto err;
1665 }
1666 if (!memory_err_compare(t, "SHARED_SECRET_MISMATCH",
1667 expected->output, expected->output_len,
1668 got, got_len))
1669 goto err;
1670
1671 t->err = NULL;
1672 err:
1673 OPENSSL_free(got);
1674 return 1;
1675 }
1676
1677 static const EVP_TEST_METHOD pderive_test_method = {
1678 "Derive",
1679 pderive_test_init,
1680 pkey_test_cleanup,
1681 pderive_test_parse,
1682 pderive_test_run
1683 };
1684
1685
1686 /**
1687 *** PBE TESTS
1688 **/
1689
1690 typedef enum pbe_type_enum {
1691 PBE_TYPE_INVALID = 0,
1692 PBE_TYPE_SCRYPT, PBE_TYPE_PBKDF2, PBE_TYPE_PKCS12
1693 } PBE_TYPE;
1694
1695 typedef struct pbe_data_st {
1696 PBE_TYPE pbe_type;
1697 /* scrypt parameters */
1698 uint64_t N, r, p, maxmem;
1699 /* PKCS#12 parameters */
1700 int id, iter;
1701 const EVP_MD *md;
1702 /* password */
1703 unsigned char *pass;
1704 size_t pass_len;
1705 /* salt */
1706 unsigned char *salt;
1707 size_t salt_len;
1708 /* Expected output */
1709 unsigned char *key;
1710 size_t key_len;
1711 } PBE_DATA;
1712
1713 #ifndef OPENSSL_NO_SCRYPT
1714 /*
1715 * Parse unsigned decimal 64 bit integer value
1716 */
1717 static int parse_uint64(const char *value, uint64_t *pr)
1718 {
1719 const char *p = value;
1720
1721 if (!TEST_true(*p)) {
1722 TEST_info("Invalid empty integer value");
1723 return -1;
1724 }
1725 for (*pr = 0; *p; ) {
1726 if (*pr > UINT64_MAX / 10) {
1727 TEST_error("Integer overflow in string %s", value);
1728 return -1;
1729 }
1730 *pr *= 10;
1731 if (!TEST_true(isdigit((unsigned char)*p))) {
1732 TEST_error("Invalid character in string %s", value);
1733 return -1;
1734 }
1735 *pr += *p - '0';
1736 p++;
1737 }
1738 return 1;
1739 }
1740
1741 static int scrypt_test_parse(EVP_TEST *t,
1742 const char *keyword, const char *value)
1743 {
1744 PBE_DATA *pdata = t->data;
1745
1746 if (strcmp(keyword, "N") == 0)
1747 return parse_uint64(value, &pdata->N);
1748 if (strcmp(keyword, "p") == 0)
1749 return parse_uint64(value, &pdata->p);
1750 if (strcmp(keyword, "r") == 0)
1751 return parse_uint64(value, &pdata->r);
1752 if (strcmp(keyword, "maxmem") == 0)
1753 return parse_uint64(value, &pdata->maxmem);
1754 return 0;
1755 }
1756 #endif
1757
1758 static int pbkdf2_test_parse(EVP_TEST *t,
1759 const char *keyword, const char *value)
1760 {
1761 PBE_DATA *pdata = t->data;
1762
1763 if (strcmp(keyword, "iter") == 0) {
1764 pdata->iter = atoi(value);
1765 if (pdata->iter <= 0)
1766 return -1;
1767 return 1;
1768 }
1769 if (strcmp(keyword, "MD") == 0) {
1770 pdata->md = EVP_get_digestbyname(value);
1771 if (pdata->md == NULL)
1772 return -1;
1773 return 1;
1774 }
1775 return 0;
1776 }
1777
1778 static int pkcs12_test_parse(EVP_TEST *t,
1779 const char *keyword, const char *value)
1780 {
1781 PBE_DATA *pdata = t->data;
1782
1783 if (strcmp(keyword, "id") == 0) {
1784 pdata->id = atoi(value);
1785 if (pdata->id <= 0)
1786 return -1;
1787 return 1;
1788 }
1789 return pbkdf2_test_parse(t, keyword, value);
1790 }
1791
1792 static int pbe_test_init(EVP_TEST *t, const char *alg)
1793 {
1794 PBE_DATA *pdat;
1795 PBE_TYPE pbe_type = PBE_TYPE_INVALID;
1796
1797 if (strcmp(alg, "scrypt") == 0) {
1798 #ifndef OPENSSL_NO_SCRYPT
1799 pbe_type = PBE_TYPE_SCRYPT;
1800 #else
1801 t->skip = 1;
1802 return 1;
1803 #endif
1804 } else if (strcmp(alg, "pbkdf2") == 0) {
1805 pbe_type = PBE_TYPE_PBKDF2;
1806 } else if (strcmp(alg, "pkcs12") == 0) {
1807 pbe_type = PBE_TYPE_PKCS12;
1808 } else {
1809 TEST_error("Unknown pbe algorithm %s", alg);
1810 }
1811 pdat = OPENSSL_zalloc(sizeof(*pdat));
1812 pdat->pbe_type = pbe_type;
1813 t->data = pdat;
1814 return 1;
1815 }
1816
1817 static void pbe_test_cleanup(EVP_TEST *t)
1818 {
1819 PBE_DATA *pdat = t->data;
1820
1821 OPENSSL_free(pdat->pass);
1822 OPENSSL_free(pdat->salt);
1823 OPENSSL_free(pdat->key);
1824 }
1825
1826 static int pbe_test_parse(EVP_TEST *t,
1827 const char *keyword, const char *value)
1828 {
1829 PBE_DATA *pdata = t->data;
1830
1831 if (strcmp(keyword, "Password") == 0)
1832 return parse_bin(value, &pdata->pass, &pdata->pass_len);
1833 if (strcmp(keyword, "Salt") == 0)
1834 return parse_bin(value, &pdata->salt, &pdata->salt_len);
1835 if (strcmp(keyword, "Key") == 0)
1836 return parse_bin(value, &pdata->key, &pdata->key_len);
1837 if (pdata->pbe_type == PBE_TYPE_PBKDF2)
1838 return pbkdf2_test_parse(t, keyword, value);
1839 else if (pdata->pbe_type == PBE_TYPE_PKCS12)
1840 return pkcs12_test_parse(t, keyword, value);
1841 #ifndef OPENSSL_NO_SCRYPT
1842 else if (pdata->pbe_type == PBE_TYPE_SCRYPT)
1843 return scrypt_test_parse(t, keyword, value);
1844 #endif
1845 return 0;
1846 }
1847
1848 static int pbe_test_run(EVP_TEST *t)
1849 {
1850 PBE_DATA *expected = t->data;
1851 unsigned char *key;
1852
1853 if (!TEST_ptr(key = OPENSSL_malloc(expected->key_len))) {
1854 t->err = "INTERNAL_ERROR";
1855 goto err;
1856 }
1857 if (expected->pbe_type == PBE_TYPE_PBKDF2) {
1858 if (PKCS5_PBKDF2_HMAC((char *)expected->pass, expected->pass_len,
1859 expected->salt, expected->salt_len,
1860 expected->iter, expected->md,
1861 expected->key_len, key) == 0) {
1862 t->err = "PBKDF2_ERROR";
1863 goto err;
1864 }
1865 #ifndef OPENSSL_NO_SCRYPT
1866 } else if (expected->pbe_type == PBE_TYPE_SCRYPT) {
1867 if (EVP_PBE_scrypt((const char *)expected->pass, expected->pass_len,
1868 expected->salt, expected->salt_len, expected->N,
1869 expected->r, expected->p, expected->maxmem,
1870 key, expected->key_len) == 0) {
1871 t->err = "SCRYPT_ERROR";
1872 goto err;
1873 }
1874 #endif
1875 } else if (expected->pbe_type == PBE_TYPE_PKCS12) {
1876 if (PKCS12_key_gen_uni(expected->pass, expected->pass_len,
1877 expected->salt, expected->salt_len,
1878 expected->id, expected->iter, expected->key_len,
1879 key, expected->md) == 0) {
1880 t->err = "PKCS12_ERROR";
1881 goto err;
1882 }
1883 }
1884 if (!memory_err_compare(t, "KEY_MISMATCH", expected->key, expected->key_len,
1885 key, expected->key_len))
1886 goto err;
1887
1888 t->err = NULL;
1889 err:
1890 OPENSSL_free(key);
1891 return 1;
1892 }
1893
1894 static const EVP_TEST_METHOD pbe_test_method = {
1895 "PBE",
1896 pbe_test_init,
1897 pbe_test_cleanup,
1898 pbe_test_parse,
1899 pbe_test_run
1900 };
1901
1902
1903 /**
1904 *** BASE64 TESTS
1905 **/
1906
1907 typedef enum {
1908 BASE64_CANONICAL_ENCODING = 0,
1909 BASE64_VALID_ENCODING = 1,
1910 BASE64_INVALID_ENCODING = 2
1911 } base64_encoding_type;
1912
1913 typedef struct encode_data_st {
1914 /* Input to encoding */
1915 unsigned char *input;
1916 size_t input_len;
1917 /* Expected output */
1918 unsigned char *output;
1919 size_t output_len;
1920 base64_encoding_type encoding;
1921 } ENCODE_DATA;
1922
1923 static int encode_test_init(EVP_TEST *t, const char *encoding)
1924 {
1925 ENCODE_DATA *edata;
1926
1927 if (!TEST_ptr(edata = OPENSSL_zalloc(sizeof(*edata))))
1928 return 0;
1929 if (strcmp(encoding, "canonical") == 0) {
1930 edata->encoding = BASE64_CANONICAL_ENCODING;
1931 } else if (strcmp(encoding, "valid") == 0) {
1932 edata->encoding = BASE64_VALID_ENCODING;
1933 } else if (strcmp(encoding, "invalid") == 0) {
1934 edata->encoding = BASE64_INVALID_ENCODING;
1935 if (!TEST_ptr(t->expected_err = OPENSSL_strdup("DECODE_ERROR")))
1936 goto err;
1937 } else {
1938 TEST_error("Bad encoding: %s."
1939 " Should be one of {canonical, valid, invalid}",
1940 encoding);
1941 goto err;
1942 }
1943 t->data = edata;
1944 return 1;
1945 err:
1946 OPENSSL_free(edata);
1947 return 0;
1948 }
1949
1950 static void encode_test_cleanup(EVP_TEST *t)
1951 {
1952 ENCODE_DATA *edata = t->data;
1953
1954 OPENSSL_free(edata->input);
1955 OPENSSL_free(edata->output);
1956 memset(edata, 0, sizeof(*edata));
1957 }
1958
1959 static int encode_test_parse(EVP_TEST *t,
1960 const char *keyword, const char *value)
1961 {
1962 ENCODE_DATA *edata = t->data;
1963
1964 if (strcmp(keyword, "Input") == 0)
1965 return parse_bin(value, &edata->input, &edata->input_len);
1966 if (strcmp(keyword, "Output") == 0)
1967 return parse_bin(value, &edata->output, &edata->output_len);
1968 return 0;
1969 }
1970
1971 static int encode_test_run(EVP_TEST *t)
1972 {
1973 ENCODE_DATA *expected = t->data;
1974 unsigned char *encode_out = NULL, *decode_out = NULL;
1975 int output_len, chunk_len;
1976 EVP_ENCODE_CTX *decode_ctx = NULL, *encode_ctx = NULL;
1977
1978 if (!TEST_ptr(decode_ctx = EVP_ENCODE_CTX_new())) {
1979 t->err = "INTERNAL_ERROR";
1980 goto err;
1981 }
1982
1983 if (expected->encoding == BASE64_CANONICAL_ENCODING) {
1984
1985 if (!TEST_ptr(encode_ctx = EVP_ENCODE_CTX_new())
1986 || !TEST_ptr(encode_out =
1987 OPENSSL_malloc(EVP_ENCODE_LENGTH(expected->input_len))))
1988 goto err;
1989
1990 EVP_EncodeInit(encode_ctx);
1991 if (!TEST_true(EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len,
1992 expected->input, expected->input_len)))
1993 goto err;
1994
1995 output_len = chunk_len;
1996
1997 EVP_EncodeFinal(encode_ctx, encode_out + chunk_len, &chunk_len);
1998 output_len += chunk_len;
1999
2000 if (!memory_err_compare(t, "BAD_ENCODING",
2001 expected->output, expected->output_len,
2002 encode_out, output_len))
2003 goto err;
2004 }
2005
2006 if (!TEST_ptr(decode_out =
2007 OPENSSL_malloc(EVP_DECODE_LENGTH(expected->output_len))))
2008 goto err;
2009
2010 EVP_DecodeInit(decode_ctx);
2011 if (EVP_DecodeUpdate(decode_ctx, decode_out, &chunk_len, expected->output,
2012 expected->output_len) < 0) {
2013 t->err = "DECODE_ERROR";
2014 goto err;
2015 }
2016 output_len = chunk_len;
2017
2018 if (EVP_DecodeFinal(decode_ctx, decode_out + chunk_len, &chunk_len) != 1) {
2019 t->err = "DECODE_ERROR";
2020 goto err;
2021 }
2022 output_len += chunk_len;
2023
2024 if (expected->encoding != BASE64_INVALID_ENCODING
2025 && !memory_err_compare(t, "BAD_DECODING",
2026 expected->input, expected->input_len,
2027 decode_out, output_len)) {
2028 t->err = "BAD_DECODING";
2029 goto err;
2030 }
2031
2032 t->err = NULL;
2033 err:
2034 OPENSSL_free(encode_out);
2035 OPENSSL_free(decode_out);
2036 EVP_ENCODE_CTX_free(decode_ctx);
2037 EVP_ENCODE_CTX_free(encode_ctx);
2038 return 1;
2039 }
2040
2041 static const EVP_TEST_METHOD encode_test_method = {
2042 "Encoding",
2043 encode_test_init,
2044 encode_test_cleanup,
2045 encode_test_parse,
2046 encode_test_run,
2047 };
2048
2049
2050 /**
2051 *** KDF TESTS
2052 **/
2053
2054 typedef struct kdf_data_st {
2055 /* Context for this operation */
2056 EVP_KDF_CTX *ctx;
2057 /* Expected output */
2058 unsigned char *output;
2059 size_t output_len;
2060 OSSL_PARAM params[20];
2061 OSSL_PARAM *p;
2062 } KDF_DATA;
2063
2064 /*
2065 * Perform public key operation setup: lookup key, allocated ctx and call
2066 * the appropriate initialisation function
2067 */
2068 static int kdf_test_init(EVP_TEST *t, const char *name)
2069 {
2070 KDF_DATA *kdata;
2071 EVP_KDF *kdf;
2072
2073 #ifdef OPENSSL_NO_SCRYPT
2074 /* TODO(3.0) Replace with "scrypt" once aliases are supported */
2075 if (strcmp(name, "id-scrypt") == 0) {
2076 t->skip = 1;
2077 return 1;
2078 }
2079 #endif /* OPENSSL_NO_SCRYPT */
2080
2081 #ifdef OPENSSL_NO_CMS
2082 if (strcmp(name, "X942KDF") == 0) {
2083 t->skip = 1;
2084 return 1;
2085 }
2086 #endif /* OPENSSL_NO_CMS */
2087
2088 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
2089 return 0;
2090 kdata->p = kdata->params;
2091 *kdata->p = OSSL_PARAM_construct_end();
2092
2093 kdf = EVP_KDF_fetch(NULL, name, NULL);
2094 if (kdf == NULL) {
2095 OPENSSL_free(kdata);
2096 return 0;
2097 }
2098 kdata->ctx = EVP_KDF_CTX_new(kdf);
2099 EVP_KDF_free(kdf);
2100 if (kdata->ctx == NULL) {
2101 OPENSSL_free(kdata);
2102 return 0;
2103 }
2104 t->data = kdata;
2105 return 1;
2106 }
2107
2108 static void kdf_test_cleanup(EVP_TEST *t)
2109 {
2110 KDF_DATA *kdata = t->data;
2111 OSSL_PARAM *p;
2112
2113 for (p = kdata->params; p->key != NULL; p++)
2114 OPENSSL_free(p->data);
2115 OPENSSL_free(kdata->output);
2116 EVP_KDF_CTX_free(kdata->ctx);
2117 }
2118
2119 static int kdf_test_ctrl(EVP_TEST *t, EVP_KDF_CTX *kctx,
2120 const char *value)
2121 {
2122 KDF_DATA *kdata = t->data;
2123 int rv;
2124 char *p, *name;
2125 const OSSL_PARAM *defs = EVP_KDF_settable_ctx_params(EVP_KDF_CTX_kdf(kctx));
2126
2127 if (!TEST_ptr(name = OPENSSL_strdup(value)))
2128 return 0;
2129 p = strchr(name, ':');
2130 if (p != NULL)
2131 *p++ = '\0';
2132
2133 rv = OSSL_PARAM_allocate_from_text(kdata->p, defs, name, p,
2134 p != NULL ? strlen(p) : 0, NULL);
2135 *++kdata->p = OSSL_PARAM_construct_end();
2136 if (!rv) {
2137 t->err = "KDF_PARAM_ERROR";
2138 OPENSSL_free(name);
2139 return 0;
2140 }
2141 if (p != NULL && strcmp(name, "digest") == 0) {
2142 /* If p has an OID and lookup fails assume disabled algorithm */
2143 int nid = OBJ_sn2nid(p);
2144
2145 if (nid == NID_undef)
2146 nid = OBJ_ln2nid(p);
2147 if (nid != NID_undef && EVP_get_digestbynid(nid) == NULL)
2148 t->skip = 1;
2149 }
2150 if (p != NULL && strcmp(name, "cipher") == 0) {
2151 /* If p has an OID and lookup fails assume disabled algorithm */
2152 int nid = OBJ_sn2nid(p);
2153
2154 if (nid == NID_undef)
2155 nid = OBJ_ln2nid(p);
2156 if (nid != NID_undef && EVP_get_cipherbynid(nid) == NULL)
2157 t->skip = 1;
2158 }
2159 OPENSSL_free(name);
2160 return 1;
2161 }
2162
2163 static int kdf_test_parse(EVP_TEST *t,
2164 const char *keyword, const char *value)
2165 {
2166 KDF_DATA *kdata = t->data;
2167
2168 if (strcmp(keyword, "Output") == 0)
2169 return parse_bin(value, &kdata->output, &kdata->output_len);
2170 if (strncmp(keyword, "Ctrl", 4) == 0)
2171 return kdf_test_ctrl(t, kdata->ctx, value);
2172 return 0;
2173 }
2174
2175 static int kdf_test_run(EVP_TEST *t)
2176 {
2177 KDF_DATA *expected = t->data;
2178 unsigned char *got = NULL;
2179 size_t got_len = expected->output_len;
2180
2181 if (!EVP_KDF_CTX_set_params(expected->ctx, expected->params)) {
2182 t->err = "KDF_CTRL_ERROR";
2183 return 1;
2184 }
2185 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
2186 t->err = "INTERNAL_ERROR";
2187 goto err;
2188 }
2189 if (EVP_KDF_derive(expected->ctx, got, got_len) <= 0) {
2190 t->err = "KDF_DERIVE_ERROR";
2191 goto err;
2192 }
2193 if (!memory_err_compare(t, "KDF_MISMATCH",
2194 expected->output, expected->output_len,
2195 got, got_len))
2196 goto err;
2197
2198 t->err = NULL;
2199
2200 err:
2201 OPENSSL_free(got);
2202 return 1;
2203 }
2204
2205 static const EVP_TEST_METHOD kdf_test_method = {
2206 "KDF",
2207 kdf_test_init,
2208 kdf_test_cleanup,
2209 kdf_test_parse,
2210 kdf_test_run
2211 };
2212
2213
2214 /**
2215 *** PKEY KDF TESTS
2216 **/
2217
2218 typedef struct pkey_kdf_data_st {
2219 /* Context for this operation */
2220 EVP_PKEY_CTX *ctx;
2221 /* Expected output */
2222 unsigned char *output;
2223 size_t output_len;
2224 } PKEY_KDF_DATA;
2225
2226 /*
2227 * Perform public key operation setup: lookup key, allocated ctx and call
2228 * the appropriate initialisation function
2229 */
2230 static int pkey_kdf_test_init(EVP_TEST *t, const char *name)
2231 {
2232 PKEY_KDF_DATA *kdata;
2233 int kdf_nid = OBJ_sn2nid(name);
2234
2235 #ifdef OPENSSL_NO_SCRYPT
2236 if (strcmp(name, "scrypt") == 0) {
2237 t->skip = 1;
2238 return 1;
2239 }
2240 #endif /* OPENSSL_NO_SCRYPT */
2241
2242 #ifdef OPENSSL_NO_CMS
2243 if (strcmp(name, "X942KDF") == 0) {
2244 t->skip = 1;
2245 return 1;
2246 }
2247 #endif /* OPENSSL_NO_CMS */
2248
2249 if (kdf_nid == NID_undef)
2250 kdf_nid = OBJ_ln2nid(name);
2251
2252 if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
2253 return 0;
2254 kdata->ctx = EVP_PKEY_CTX_new_id(kdf_nid, NULL);
2255 if (kdata->ctx == NULL) {
2256 OPENSSL_free(kdata);
2257 return 0;
2258 }
2259 if (EVP_PKEY_derive_init(kdata->ctx) <= 0) {
2260 EVP_PKEY_CTX_free(kdata->ctx);
2261 OPENSSL_free(kdata);
2262 return 0;
2263 }
2264 t->data = kdata;
2265 return 1;
2266 }
2267
2268 static void pkey_kdf_test_cleanup(EVP_TEST *t)
2269 {
2270 PKEY_KDF_DATA *kdata = t->data;
2271
2272 OPENSSL_free(kdata->output);
2273 EVP_PKEY_CTX_free(kdata->ctx);
2274 }
2275
2276 static int pkey_kdf_test_parse(EVP_TEST *t,
2277 const char *keyword, const char *value)
2278 {
2279 PKEY_KDF_DATA *kdata = t->data;
2280
2281 if (strcmp(keyword, "Output") == 0)
2282 return parse_bin(value, &kdata->output, &kdata->output_len);
2283 if (strncmp(keyword, "Ctrl", 4) == 0)
2284 return pkey_test_ctrl(t, kdata->ctx, value);
2285 return 0;
2286 }
2287
2288 static int pkey_kdf_test_run(EVP_TEST *t)
2289 {
2290 PKEY_KDF_DATA *expected = t->data;
2291 unsigned char *got = NULL;
2292 size_t got_len = expected->output_len;
2293
2294 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
2295 t->err = "INTERNAL_ERROR";
2296 goto err;
2297 }
2298 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
2299 t->err = "KDF_DERIVE_ERROR";
2300 goto err;
2301 }
2302 if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
2303 t->err = "KDF_MISMATCH";
2304 goto err;
2305 }
2306 t->err = NULL;
2307
2308 err:
2309 OPENSSL_free(got);
2310 return 1;
2311 }
2312
2313 static const EVP_TEST_METHOD pkey_kdf_test_method = {
2314 "PKEYKDF",
2315 pkey_kdf_test_init,
2316 pkey_kdf_test_cleanup,
2317 pkey_kdf_test_parse,
2318 pkey_kdf_test_run
2319 };
2320
2321
2322 /**
2323 *** KEYPAIR TESTS
2324 **/
2325
2326 typedef struct keypair_test_data_st {
2327 EVP_PKEY *privk;
2328 EVP_PKEY *pubk;
2329 } KEYPAIR_TEST_DATA;
2330
2331 static int keypair_test_init(EVP_TEST *t, const char *pair)
2332 {
2333 KEYPAIR_TEST_DATA *data;
2334 int rv = 0;
2335 EVP_PKEY *pk = NULL, *pubk = NULL;
2336 char *pub, *priv = NULL;
2337
2338 /* Split private and public names. */
2339 if (!TEST_ptr(priv = OPENSSL_strdup(pair))
2340 || !TEST_ptr(pub = strchr(priv, ':'))) {
2341 t->err = "PARSING_ERROR";
2342 goto end;
2343 }
2344 *pub++ = '\0';
2345
2346 if (!TEST_true(find_key(&pk, priv, private_keys))) {
2347 TEST_info("Can't find private key: %s", priv);
2348 t->err = "MISSING_PRIVATE_KEY";
2349 goto end;
2350 }
2351 if (!TEST_true(find_key(&pubk, pub, public_keys))) {
2352 TEST_info("Can't find public key: %s", pub);
2353 t->err = "MISSING_PUBLIC_KEY";
2354 goto end;
2355 }
2356
2357 if (pk == NULL && pubk == NULL) {
2358 /* Both keys are listed but unsupported: skip this test */
2359 t->skip = 1;
2360 rv = 1;
2361 goto end;
2362 }
2363
2364 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
2365 goto end;
2366 data->privk = pk;
2367 data->pubk = pubk;
2368 t->data = data;
2369 rv = 1;
2370 t->err = NULL;
2371
2372 end:
2373 OPENSSL_free(priv);
2374 return rv;
2375 }
2376
2377 static void keypair_test_cleanup(EVP_TEST *t)
2378 {
2379 OPENSSL_free(t->data);
2380 t->data = NULL;
2381 }
2382
2383 /*
2384 * For tests that do not accept any custom keywords.
2385 */
2386 static int void_test_parse(EVP_TEST *t, const char *keyword, const char *value)
2387 {
2388 return 0;
2389 }
2390
2391 static int keypair_test_run(EVP_TEST *t)
2392 {
2393 int rv = 0;
2394 const KEYPAIR_TEST_DATA *pair = t->data;
2395
2396 if (pair->privk == NULL || pair->pubk == NULL) {
2397 /*
2398 * this can only happen if only one of the keys is not set
2399 * which means that one of them was unsupported while the
2400 * other isn't: hence a key type mismatch.
2401 */
2402 t->err = "KEYPAIR_TYPE_MISMATCH";
2403 rv = 1;
2404 goto end;
2405 }
2406
2407 if ((rv = EVP_PKEY_cmp(pair->privk, pair->pubk)) != 1 ) {
2408 if ( 0 == rv ) {
2409 t->err = "KEYPAIR_MISMATCH";
2410 } else if ( -1 == rv ) {
2411 t->err = "KEYPAIR_TYPE_MISMATCH";
2412 } else if ( -2 == rv ) {
2413 t->err = "UNSUPPORTED_KEY_COMPARISON";
2414 } else {
2415 TEST_error("Unexpected error in key comparison");
2416 rv = 0;
2417 goto end;
2418 }
2419 rv = 1;
2420 goto end;
2421 }
2422
2423 rv = 1;
2424 t->err = NULL;
2425
2426 end:
2427 return rv;
2428 }
2429
2430 static const EVP_TEST_METHOD keypair_test_method = {
2431 "PrivPubKeyPair",
2432 keypair_test_init,
2433 keypair_test_cleanup,
2434 void_test_parse,
2435 keypair_test_run
2436 };
2437
2438 /**
2439 *** KEYGEN TEST
2440 **/
2441
2442 typedef struct keygen_test_data_st {
2443 EVP_PKEY_CTX *genctx; /* Keygen context to use */
2444 char *keyname; /* Key name to store key or NULL */
2445 } KEYGEN_TEST_DATA;
2446
2447 static int keygen_test_init(EVP_TEST *t, const char *alg)
2448 {
2449 KEYGEN_TEST_DATA *data;
2450 EVP_PKEY_CTX *genctx;
2451 int nid = OBJ_sn2nid(alg);
2452
2453 if (nid == NID_undef) {
2454 nid = OBJ_ln2nid(alg);
2455 if (nid == NID_undef)
2456 return 0;
2457 }
2458
2459 if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_id(nid, NULL))) {
2460 /* assume algorithm disabled */
2461 t->skip = 1;
2462 return 1;
2463 }
2464
2465 if (EVP_PKEY_keygen_init(genctx) <= 0) {
2466 t->err = "KEYGEN_INIT_ERROR";
2467 goto err;
2468 }
2469
2470 if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
2471 goto err;
2472 data->genctx = genctx;
2473 data->keyname = NULL;
2474 t->data = data;
2475 t->err = NULL;
2476 return 1;
2477
2478 err:
2479 EVP_PKEY_CTX_free(genctx);
2480 return 0;
2481 }
2482
2483 static void keygen_test_cleanup(EVP_TEST *t)
2484 {
2485 KEYGEN_TEST_DATA *keygen = t->data;
2486
2487 EVP_PKEY_CTX_free(keygen->genctx);
2488 OPENSSL_free(keygen->keyname);
2489 OPENSSL_free(t->data);
2490 t->data = NULL;
2491 }
2492
2493 static int keygen_test_parse(EVP_TEST *t,
2494 const char *keyword, const char *value)
2495 {
2496 KEYGEN_TEST_DATA *keygen = t->data;
2497
2498 if (strcmp(keyword, "KeyName") == 0)
2499 return TEST_ptr(keygen->keyname = OPENSSL_strdup(value));
2500 if (strcmp(keyword, "Ctrl") == 0)
2501 return pkey_test_ctrl(t, keygen->genctx, value);
2502 return 0;
2503 }
2504
2505 static int keygen_test_run(EVP_TEST *t)
2506 {
2507 KEYGEN_TEST_DATA *keygen = t->data;
2508 EVP_PKEY *pkey = NULL;
2509 int rv = 1;
2510
2511 if (EVP_PKEY_keygen(keygen->genctx, &pkey) <= 0) {
2512 t->err = "KEYGEN_GENERATE_ERROR";
2513 goto err;
2514 }
2515
2516 if (keygen->keyname != NULL) {
2517 KEY_LIST *key;
2518
2519 rv = 0;
2520 if (find_key(NULL, keygen->keyname, private_keys)) {
2521 TEST_info("Duplicate key %s", keygen->keyname);
2522 goto err;
2523 }
2524
2525 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
2526 goto err;
2527 key->name = keygen->keyname;
2528 keygen->keyname = NULL;
2529 key->key = pkey;
2530 key->next = private_keys;
2531 private_keys = key;
2532 rv = 1;
2533 } else {
2534 EVP_PKEY_free(pkey);
2535 }
2536
2537 t->err = NULL;
2538
2539 err:
2540 return rv;
2541 }
2542
2543 static const EVP_TEST_METHOD keygen_test_method = {
2544 "KeyGen",
2545 keygen_test_init,
2546 keygen_test_cleanup,
2547 keygen_test_parse,
2548 keygen_test_run,
2549 };
2550
2551 /**
2552 *** DIGEST SIGN+VERIFY TESTS
2553 **/
2554
2555 typedef struct {
2556 int is_verify; /* Set to 1 if verifying */
2557 int is_oneshot; /* Set to 1 for one shot operation */
2558 const EVP_MD *md; /* Digest to use */
2559 EVP_MD_CTX *ctx; /* Digest context */
2560 EVP_PKEY_CTX *pctx;
2561 STACK_OF(EVP_TEST_BUFFER) *input; /* Input data: streaming */
2562 unsigned char *osin; /* Input data if one shot */
2563 size_t osin_len; /* Input length data if one shot */
2564 unsigned char *output; /* Expected output */
2565 size_t output_len; /* Expected output length */
2566 } DIGESTSIGN_DATA;
2567
2568 static int digestsigver_test_init(EVP_TEST *t, const char *alg, int is_verify,
2569 int is_oneshot)
2570 {
2571 const EVP_MD *md = NULL;
2572 DIGESTSIGN_DATA *mdat;
2573
2574 if (strcmp(alg, "NULL") != 0) {
2575 if ((md = EVP_get_digestbyname(alg)) == NULL) {
2576 /* If alg has an OID assume disabled algorithm */
2577 if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
2578 t->skip = 1;
2579 return 1;
2580 }
2581 return 0;
2582 }
2583 }
2584 if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
2585 return 0;
2586 mdat->md = md;
2587 if (!TEST_ptr(mdat->ctx = EVP_MD_CTX_new())) {
2588 OPENSSL_free(mdat);
2589 return 0;
2590 }
2591 mdat->is_verify = is_verify;
2592 mdat->is_oneshot = is_oneshot;
2593 t->data = mdat;
2594 return 1;
2595 }
2596
2597 static int digestsign_test_init(EVP_TEST *t, const char *alg)
2598 {
2599 return digestsigver_test_init(t, alg, 0, 0);
2600 }
2601
2602 static void digestsigver_test_cleanup(EVP_TEST *t)
2603 {
2604 DIGESTSIGN_DATA *mdata = t->data;
2605
2606 EVP_MD_CTX_free(mdata->ctx);
2607 sk_EVP_TEST_BUFFER_pop_free(mdata->input, evp_test_buffer_free);
2608 OPENSSL_free(mdata->osin);
2609 OPENSSL_free(mdata->output);
2610 OPENSSL_free(mdata);
2611 t->data = NULL;
2612 }
2613
2614 static int digestsigver_test_parse(EVP_TEST *t,
2615 const char *keyword, const char *value)
2616 {
2617 DIGESTSIGN_DATA *mdata = t->data;
2618
2619 if (strcmp(keyword, "Key") == 0) {
2620 EVP_PKEY *pkey = NULL;
2621 int rv = 0;
2622
2623 if (mdata->is_verify)
2624 rv = find_key(&pkey, value, public_keys);
2625 if (rv == 0)
2626 rv = find_key(&pkey, value, private_keys);
2627 if (rv == 0 || pkey == NULL) {
2628 t->skip = 1;
2629 return 1;
2630 }
2631 if (mdata->is_verify) {
2632 if (!EVP_DigestVerifyInit(mdata->ctx, &mdata->pctx, mdata->md,
2633 NULL, pkey))
2634 t->err = "DIGESTVERIFYINIT_ERROR";
2635 return 1;
2636 }
2637 if (!EVP_DigestSignInit(mdata->ctx, &mdata->pctx, mdata->md, NULL,
2638 pkey))
2639 t->err = "DIGESTSIGNINIT_ERROR";
2640 return 1;
2641 }
2642
2643 if (strcmp(keyword, "Input") == 0) {
2644 if (mdata->is_oneshot)
2645 return parse_bin(value, &mdata->osin, &mdata->osin_len);
2646 return evp_test_buffer_append(value, &mdata->input);
2647 }
2648 if (strcmp(keyword, "Output") == 0)
2649 return parse_bin(value, &mdata->output, &mdata->output_len);
2650
2651 if (!mdata->is_oneshot) {
2652 if (strcmp(keyword, "Count") == 0)
2653 return evp_test_buffer_set_count(value, mdata->input);
2654 if (strcmp(keyword, "Ncopy") == 0)
2655 return evp_test_buffer_ncopy(value, mdata->input);
2656 }
2657 if (strcmp(keyword, "Ctrl") == 0) {
2658 if (mdata->pctx == NULL)
2659 return -1;
2660 return pkey_test_ctrl(t, mdata->pctx, value);
2661 }
2662 return 0;
2663 }
2664
2665 static int digestsign_update_fn(void *ctx, const unsigned char *buf,
2666 size_t buflen)
2667 {
2668 return EVP_DigestSignUpdate(ctx, buf, buflen);
2669 }
2670
2671 static int digestsign_test_run(EVP_TEST *t)
2672 {
2673 DIGESTSIGN_DATA *expected = t->data;
2674 unsigned char *got = NULL;
2675 size_t got_len;
2676
2677 if (!evp_test_buffer_do(expected->input, digestsign_update_fn,
2678 expected->ctx)) {
2679 t->err = "DIGESTUPDATE_ERROR";
2680 goto err;
2681 }
2682
2683 if (!EVP_DigestSignFinal(expected->ctx, NULL, &got_len)) {
2684 t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
2685 goto err;
2686 }
2687 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
2688 t->err = "MALLOC_FAILURE";
2689 goto err;
2690 }
2691 if (!EVP_DigestSignFinal(expected->ctx, got, &got_len)) {
2692 t->err = "DIGESTSIGNFINAL_ERROR";
2693 goto err;
2694 }
2695 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
2696 expected->output, expected->output_len,
2697 got, got_len))
2698 goto err;
2699
2700 t->err = NULL;
2701 err:
2702 OPENSSL_free(got);
2703 return 1;
2704 }
2705
2706 static const EVP_TEST_METHOD digestsign_test_method = {
2707 "DigestSign",
2708 digestsign_test_init,
2709 digestsigver_test_cleanup,
2710 digestsigver_test_parse,
2711 digestsign_test_run
2712 };
2713
2714 static int digestverify_test_init(EVP_TEST *t, const char *alg)
2715 {
2716 return digestsigver_test_init(t, alg, 1, 0);
2717 }
2718
2719 static int digestverify_update_fn(void *ctx, const unsigned char *buf,
2720 size_t buflen)
2721 {
2722 return EVP_DigestVerifyUpdate(ctx, buf, buflen);
2723 }
2724
2725 static int digestverify_test_run(EVP_TEST *t)
2726 {
2727 DIGESTSIGN_DATA *mdata = t->data;
2728
2729 if (!evp_test_buffer_do(mdata->input, digestverify_update_fn, mdata->ctx)) {
2730 t->err = "DIGESTUPDATE_ERROR";
2731 return 1;
2732 }
2733
2734 if (EVP_DigestVerifyFinal(mdata->ctx, mdata->output,
2735 mdata->output_len) <= 0)
2736 t->err = "VERIFY_ERROR";
2737 return 1;
2738 }
2739
2740 static const EVP_TEST_METHOD digestverify_test_method = {
2741 "DigestVerify",
2742 digestverify_test_init,
2743 digestsigver_test_cleanup,
2744 digestsigver_test_parse,
2745 digestverify_test_run
2746 };
2747
2748 static int oneshot_digestsign_test_init(EVP_TEST *t, const char *alg)
2749 {
2750 return digestsigver_test_init(t, alg, 0, 1);
2751 }
2752
2753 static int oneshot_digestsign_test_run(EVP_TEST *t)
2754 {
2755 DIGESTSIGN_DATA *expected = t->data;
2756 unsigned char *got = NULL;
2757 size_t got_len;
2758
2759 if (!EVP_DigestSign(expected->ctx, NULL, &got_len,
2760 expected->osin, expected->osin_len)) {
2761 t->err = "DIGESTSIGN_LENGTH_ERROR";
2762 goto err;
2763 }
2764 if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
2765 t->err = "MALLOC_FAILURE";
2766 goto err;
2767 }
2768 if (!EVP_DigestSign(expected->ctx, got, &got_len,
2769 expected->osin, expected->osin_len)) {
2770 t->err = "DIGESTSIGN_ERROR";
2771 goto err;
2772 }
2773 if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
2774 expected->output, expected->output_len,
2775 got, got_len))
2776 goto err;
2777
2778 t->err = NULL;
2779 err:
2780 OPENSSL_free(got);
2781 return 1;
2782 }
2783
2784 static const EVP_TEST_METHOD oneshot_digestsign_test_method = {
2785 "OneShotDigestSign",
2786 oneshot_digestsign_test_init,
2787 digestsigver_test_cleanup,
2788 digestsigver_test_parse,
2789 oneshot_digestsign_test_run
2790 };
2791
2792 static int oneshot_digestverify_test_init(EVP_TEST *t, const char *alg)
2793 {
2794 return digestsigver_test_init(t, alg, 1, 1);
2795 }
2796
2797 static int oneshot_digestverify_test_run(EVP_TEST *t)
2798 {
2799 DIGESTSIGN_DATA *mdata = t->data;
2800
2801 if (EVP_DigestVerify(mdata->ctx, mdata->output, mdata->output_len,
2802 mdata->osin, mdata->osin_len) <= 0)
2803 t->err = "VERIFY_ERROR";
2804 return 1;
2805 }
2806
2807 static const EVP_TEST_METHOD oneshot_digestverify_test_method = {
2808 "OneShotDigestVerify",
2809 oneshot_digestverify_test_init,
2810 digestsigver_test_cleanup,
2811 digestsigver_test_parse,
2812 oneshot_digestverify_test_run
2813 };
2814
2815
2816 /**
2817 *** PARSING AND DISPATCH
2818 **/
2819
2820 static const EVP_TEST_METHOD *evp_test_list[] = {
2821 &cipher_test_method,
2822 &digest_test_method,
2823 &digestsign_test_method,
2824 &digestverify_test_method,
2825 &encode_test_method,
2826 &kdf_test_method,
2827 &pkey_kdf_test_method,
2828 &keypair_test_method,
2829 &keygen_test_method,
2830 &mac_test_method,
2831 &oneshot_digestsign_test_method,
2832 &oneshot_digestverify_test_method,
2833 &pbe_test_method,
2834 &pdecrypt_test_method,
2835 &pderive_test_method,
2836 &psign_test_method,
2837 &pverify_recover_test_method,
2838 &pverify_test_method,
2839 NULL
2840 };
2841
2842 static const EVP_TEST_METHOD *find_test(const char *name)
2843 {
2844 const EVP_TEST_METHOD **tt;
2845
2846 for (tt = evp_test_list; *tt; tt++) {
2847 if (strcmp(name, (*tt)->name) == 0)
2848 return *tt;
2849 }
2850 return NULL;
2851 }
2852
2853 static void clear_test(EVP_TEST *t)
2854 {
2855 test_clearstanza(&t->s);
2856 ERR_clear_error();
2857 if (t->data != NULL) {
2858 if (t->meth != NULL)
2859 t->meth->cleanup(t);
2860 OPENSSL_free(t->data);
2861 t->data = NULL;
2862 }
2863 OPENSSL_free(t->expected_err);
2864 t->expected_err = NULL;
2865 OPENSSL_free(t->reason);
2866 t->reason = NULL;
2867
2868 /* Text literal. */
2869 t->err = NULL;
2870 t->skip = 0;
2871 t->meth = NULL;
2872 }
2873
2874 /*
2875 * Check for errors in the test structure; return 1 if okay, else 0.
2876 */
2877 static int check_test_error(EVP_TEST *t)
2878 {
2879 unsigned long err;
2880 const char *reason;
2881
2882 if (t->err == NULL && t->expected_err == NULL)
2883 return 1;
2884 if (t->err != NULL && t->expected_err == NULL) {
2885 if (t->aux_err != NULL) {
2886 TEST_info("%s:%d: Source of above error (%s); unexpected error %s",
2887 t->s.test_file, t->s.start, t->aux_err, t->err);
2888 } else {
2889 TEST_info("%s:%d: Source of above error; unexpected error %s",
2890 t->s.test_file, t->s.start, t->err);
2891 }
2892 return 0;
2893 }
2894 if (t->err == NULL && t->expected_err != NULL) {
2895 TEST_info("%s:%d: Succeeded but was expecting %s",
2896 t->s.test_file, t->s.start, t->expected_err);
2897 return 0;
2898 }
2899
2900 if (strcmp(t->err, t->expected_err) != 0) {
2901 TEST_info("%s:%d: Expected %s got %s",
2902 t->s.test_file, t->s.start, t->expected_err, t->err);
2903 return 0;
2904 }
2905
2906 if (t->reason == NULL)
2907 return 1;
2908
2909 if (t->reason == NULL) {
2910 TEST_info("%s:%d: Test is missing function or reason code",
2911 t->s.test_file, t->s.start);
2912 return 0;
2913 }
2914
2915 err = ERR_peek_error();
2916 if (err == 0) {
2917 TEST_info("%s:%d: Expected error \"%s\" not set",
2918 t->s.test_file, t->s.start, t->reason);
2919 return 0;
2920 }
2921
2922 reason = ERR_reason_error_string(err);
2923 if (reason == NULL) {
2924 TEST_info("%s:%d: Expected error \"%s\", no strings available."
2925 " Assuming ok.",
2926 t->s.test_file, t->s.start, t->reason);
2927 return 1;
2928 }
2929
2930 if (strcmp(reason, t->reason) == 0)
2931 return 1;
2932
2933 TEST_info("%s:%d: Expected error \"%s\", got \"%s\"",
2934 t->s.test_file, t->s.start, t->reason, reason);
2935
2936 return 0;
2937 }
2938
2939 /*
2940 * Run a parsed test. Log a message and return 0 on error.
2941 */
2942 static int run_test(EVP_TEST *t)
2943 {
2944 if (t->meth == NULL)
2945 return 1;
2946 t->s.numtests++;
2947 if (t->skip) {
2948 t->s.numskip++;
2949 } else {
2950 /* run the test */
2951 if (t->err == NULL && t->meth->run_test(t) != 1) {
2952 TEST_info("%s:%d %s error",
2953 t->s.test_file, t->s.start, t->meth->name);
2954 return 0;
2955 }
2956 if (!check_test_error(t)) {
2957 TEST_openssl_errors();
2958 t->s.errors++;
2959 }
2960 }
2961
2962 /* clean it up */
2963 return 1;
2964 }
2965
2966 static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst)
2967 {
2968 for (; lst != NULL; lst = lst->next) {
2969 if (strcmp(lst->name, name) == 0) {
2970 if (ppk != NULL)
2971 *ppk = lst->key;
2972 return 1;
2973 }
2974 }
2975 return 0;
2976 }
2977
2978 static void free_key_list(KEY_LIST *lst)
2979 {
2980 while (lst != NULL) {
2981 KEY_LIST *next = lst->next;
2982
2983 EVP_PKEY_free(lst->key);
2984 OPENSSL_free(lst->name);
2985 OPENSSL_free(lst);
2986 lst = next;
2987 }
2988 }
2989
2990 /*
2991 * Is the key type an unsupported algorithm?
2992 */
2993 static int key_unsupported(void)
2994 {
2995 long err = ERR_peek_error();
2996
2997 if (ERR_GET_LIB(err) == ERR_LIB_EVP
2998 && ERR_GET_REASON(err) == EVP_R_UNSUPPORTED_ALGORITHM) {
2999 ERR_clear_error();
3000 return 1;
3001 }
3002 #ifndef OPENSSL_NO_EC
3003 /*
3004 * If EC support is enabled we should catch also EC_R_UNKNOWN_GROUP as an
3005 * hint to an unsupported algorithm/curve (e.g. if binary EC support is
3006 * disabled).
3007 */
3008 if (ERR_GET_LIB(err) == ERR_LIB_EC
3009 && ERR_GET_REASON(err) == EC_R_UNKNOWN_GROUP) {
3010 ERR_clear_error();
3011 return 1;
3012 }
3013 #endif /* OPENSSL_NO_EC */
3014 return 0;
3015 }
3016
3017 /*
3018 * NULL out the value from |pp| but return it. This "steals" a pointer.
3019 */
3020 static char *take_value(PAIR *pp)
3021 {
3022 char *p = pp->value;
3023
3024 pp->value = NULL;
3025 return p;
3026 }
3027
3028 /*
3029 * Return 1 if one of the providers named in the string is available.
3030 * The provider names are separated with whitespace.
3031 * NOTE: destructive function, it inserts '\0' after each provider name.
3032 */
3033 static int prov_available(char *providers)
3034 {
3035 char *p;
3036 int more = 1;
3037
3038 while (more) {
3039 for (; isspace(*providers); providers++)
3040 continue;
3041 if (*providers == '\0')
3042 break; /* End of the road */
3043 for (p = providers; *p != '\0' && !isspace(*p); p++)
3044 continue;
3045 if (*p == '\0')
3046 more = 0;
3047 else
3048 *p = '\0';
3049 if (OSSL_PROVIDER_available(NULL, providers))
3050 return 1; /* Found one */
3051 }
3052 return 0;
3053 }
3054
3055 /*
3056 * Read and parse one test. Return 0 if failure, 1 if okay.
3057 */
3058 static int parse(EVP_TEST *t)
3059 {
3060 KEY_LIST *key, **klist;
3061 EVP_PKEY *pkey;
3062 PAIR *pp;
3063 int i;
3064
3065 top:
3066 do {
3067 if (BIO_eof(t->s.fp))
3068 return EOF;
3069 clear_test(t);
3070 if (!test_readstanza(&t->s))
3071 return 0;
3072 } while (t->s.numpairs == 0);
3073 pp = &t->s.pairs[0];
3074
3075 /* Are we adding a key? */
3076 klist = NULL;
3077 pkey = NULL;
3078 if (strcmp(pp->key, "PrivateKey") == 0) {
3079 pkey = PEM_read_bio_PrivateKey(t->s.key, NULL, 0, NULL);
3080 if (pkey == NULL && !key_unsupported()) {
3081 EVP_PKEY_free(pkey);
3082 TEST_info("Can't read private key %s", pp->value);
3083 TEST_openssl_errors();
3084 return 0;
3085 }
3086 klist = &private_keys;
3087 } else if (strcmp(pp->key, "PublicKey") == 0) {
3088 pkey = PEM_read_bio_PUBKEY(t->s.key, NULL, 0, NULL);
3089 if (pkey == NULL && !key_unsupported()) {
3090 EVP_PKEY_free(pkey);
3091 TEST_info("Can't read public key %s", pp->value);
3092 TEST_openssl_errors();
3093 return 0;
3094 }
3095 klist = &public_keys;
3096 } else if (strcmp(pp->key, "PrivateKeyRaw") == 0
3097 || strcmp(pp->key, "PublicKeyRaw") == 0 ) {
3098 char *strnid = NULL, *keydata = NULL;
3099 unsigned char *keybin;
3100 size_t keylen;
3101 int nid;
3102
3103 if (strcmp(pp->key, "PrivateKeyRaw") == 0)
3104 klist = &private_keys;
3105 else
3106 klist = &public_keys;
3107
3108 strnid = strchr(pp->value, ':');
3109 if (strnid != NULL) {
3110 *strnid++ = '\0';
3111 keydata = strchr(strnid, ':');
3112 if (keydata != NULL)
3113 *keydata++ = '\0';
3114 }
3115 if (keydata == NULL) {
3116 TEST_info("Failed to parse %s value", pp->key);
3117 return 0;
3118 }
3119
3120 nid = OBJ_txt2nid(strnid);
3121 if (nid == NID_undef) {
3122 TEST_info("Uncrecognised algorithm NID");
3123 return 0;
3124 }
3125 if (!parse_bin(keydata, &keybin, &keylen)) {
3126 TEST_info("Failed to create binary key");
3127 return 0;
3128 }
3129 if (klist == &private_keys)
3130 pkey = EVP_PKEY_new_raw_private_key(nid, NULL, keybin, keylen);
3131 else
3132 pkey = EVP_PKEY_new_raw_public_key(nid, NULL, keybin, keylen);
3133 if (pkey == NULL && !key_unsupported()) {
3134 TEST_info("Can't read %s data", pp->key);
3135 OPENSSL_free(keybin);
3136 TEST_openssl_errors();
3137 return 0;
3138 }
3139 OPENSSL_free(keybin);
3140 }
3141
3142 /* If we have a key add to list */
3143 if (klist != NULL) {
3144 if (find_key(NULL, pp->value, *klist)) {
3145 TEST_info("Duplicate key %s", pp->value);
3146 return 0;
3147 }
3148 if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
3149 return 0;
3150 key->name = take_value(pp);
3151 key->key = pkey;
3152 key->next = *klist;
3153 *klist = key;
3154
3155 /* Go back and start a new stanza. */
3156 if (t->s.numpairs != 1)
3157 TEST_info("Line %d: missing blank line\n", t->s.curr);
3158 goto top;
3159 }
3160
3161 /* Find the test, based on first keyword. */
3162 if (!TEST_ptr(t->meth = find_test(pp->key)))
3163 return 0;
3164 if (!t->meth->init(t, pp->value)) {
3165 TEST_error("unknown %s: %s\n", pp->key, pp->value);
3166 return 0;
3167 }
3168 if (t->skip == 1) {
3169 /* TEST_info("skipping %s %s", pp->key, pp->value); */
3170 return 0;
3171 }
3172
3173 for (pp++, i = 1; i < t->s.numpairs; pp++, i++) {
3174 if (strcmp(pp->key, "Availablein") == 0) {
3175 if (!prov_available(pp->value)) {
3176 TEST_info("skipping, providers not available: %s:%d",
3177 t->s.test_file, t->s.start);
3178 t->skip = 1;
3179 return 0;
3180 }
3181 } else if (strcmp(pp->key, "Result") == 0) {
3182 if (t->expected_err != NULL) {
3183 TEST_info("Line %d: multiple result lines", t->s.curr);
3184 return 0;
3185 }
3186 t->expected_err = take_value(pp);
3187 } else if (strcmp(pp->key, "Function") == 0) {
3188 /* Ignore old line. */
3189 } else if (strcmp(pp->key, "Reason") == 0) {
3190 if (t->reason != NULL) {
3191 TEST_info("Line %d: multiple reason lines", t->s.curr);
3192 return 0;
3193 }
3194 t->reason = take_value(pp);
3195 } else {
3196 /* Must be test specific line: try to parse it */
3197 int rv = t->meth->parse(t, pp->key, pp->value);
3198
3199 if (rv == 0) {
3200 TEST_info("Line %d: unknown keyword %s", t->s.curr, pp->key);
3201 return 0;
3202 }
3203 if (rv < 0) {
3204 TEST_info("Line %d: error processing keyword %s = %s\n",
3205 t->s.curr, pp->key, pp->value);
3206 return 0;
3207 }
3208 }
3209 }
3210
3211 return 1;
3212 }
3213
3214 static int run_file_tests(int i)
3215 {
3216 EVP_TEST *t;
3217 const char *testfile = test_get_argument(i);
3218 int c;
3219
3220 if (!TEST_ptr(t = OPENSSL_zalloc(sizeof(*t))))
3221 return 0;
3222 if (!test_start_file(&t->s, testfile)) {
3223 OPENSSL_free(t);
3224 return 0;
3225 }
3226
3227 while (!BIO_eof(t->s.fp)) {
3228 c = parse(t);
3229 if (t->skip) {
3230 t->s.numskip++;
3231 continue;
3232 }
3233 if (c == 0 || !run_test(t)) {
3234 t->s.errors++;
3235 break;
3236 }
3237 }
3238 test_end_file(&t->s);
3239 clear_test(t);
3240
3241 free_key_list(public_keys);
3242 free_key_list(private_keys);
3243 BIO_free(t->s.key);
3244 c = t->s.errors;
3245 OPENSSL_free(t);
3246 return c == 0;
3247 }
3248
3249 OPT_TEST_DECLARE_USAGE("file...\n")
3250
3251 int setup_tests(void)
3252 {
3253 size_t n;
3254
3255 if (!test_skip_common_options()) {
3256 TEST_error("Error parsing test options\n");
3257 return 0;
3258 }
3259
3260 n = test_get_argument_count();
3261 if (n == 0)
3262 return 0;
3263
3264 ADD_ALL_TESTS(run_file_tests, n);
3265 return 1;
3266 }