evp_test.c 83 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113
  1. /*
  2. * Copyright 2015-2019 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include <stdio.h>
  10. #include <string.h>
  11. #include <stdlib.h>
  12. #include <ctype.h>
  13. #include <openssl/evp.h>
  14. #include <openssl/pem.h>
  15. #include <openssl/err.h>
  16. #include <openssl/provider.h>
  17. #include <openssl/x509v3.h>
  18. #include <openssl/pkcs12.h>
  19. #include <openssl/kdf.h>
  20. #include "internal/numbers.h"
  21. #include "testutil.h"
  22. #include "evp_test.h"
  23. #define AAD_NUM 4
  24. typedef struct evp_test_method_st EVP_TEST_METHOD;
  25. /*
  26. * Structure holding test information
  27. */
  28. typedef struct evp_test_st {
  29. STANZA s; /* Common test stanza */
  30. char *name;
  31. int skip; /* Current test should be skipped */
  32. const EVP_TEST_METHOD *meth; /* method for this test */
  33. const char *err, *aux_err; /* Error string for test */
  34. char *expected_err; /* Expected error value of test */
  35. char *func; /* Expected error function string */
  36. char *reason; /* Expected error reason string */
  37. void *data; /* test specific data */
  38. } EVP_TEST;
  39. /*
  40. * Test method structure
  41. */
  42. struct evp_test_method_st {
  43. /* Name of test as it appears in file */
  44. const char *name;
  45. /* Initialise test for "alg" */
  46. int (*init) (EVP_TEST * t, const char *alg);
  47. /* Clean up method */
  48. void (*cleanup) (EVP_TEST * t);
  49. /* Test specific name value pair processing */
  50. int (*parse) (EVP_TEST * t, const char *name, const char *value);
  51. /* Run the test itself */
  52. int (*run_test) (EVP_TEST * t);
  53. };
  54. /*
  55. * Linked list of named keys.
  56. */
  57. typedef struct key_list_st {
  58. char *name;
  59. EVP_PKEY *key;
  60. struct key_list_st *next;
  61. } KEY_LIST;
  62. /*
  63. * List of public and private keys
  64. */
  65. static KEY_LIST *private_keys;
  66. static KEY_LIST *public_keys;
  67. static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst);
  68. static int parse_bin(const char *value, unsigned char **buf, size_t *buflen);
  69. static OSSL_PROVIDER *defltprov = NULL;
  70. static OSSL_PROVIDER *legacyprov = NULL;
  71. /*
  72. * Compare two memory regions for equality, returning zero if they differ.
  73. * However, if there is expected to be an error and the actual error
  74. * matches then the memory is expected to be different so handle this
  75. * case without producing unnecessary test framework output.
  76. */
  77. static int memory_err_compare(EVP_TEST *t, const char *err,
  78. const void *expected, size_t expected_len,
  79. const void *got, size_t got_len)
  80. {
  81. int r;
  82. if (t->expected_err != NULL && strcmp(t->expected_err, err) == 0)
  83. r = !TEST_mem_ne(expected, expected_len, got, got_len);
  84. else
  85. r = TEST_mem_eq(expected, expected_len, got, got_len);
  86. if (!r)
  87. t->err = err;
  88. return r;
  89. }
  90. /*
  91. * Structure used to hold a list of blocks of memory to test
  92. * calls to "update" like functions.
  93. */
  94. struct evp_test_buffer_st {
  95. unsigned char *buf;
  96. size_t buflen;
  97. size_t count;
  98. int count_set;
  99. };
  100. static void evp_test_buffer_free(EVP_TEST_BUFFER *db)
  101. {
  102. if (db != NULL) {
  103. OPENSSL_free(db->buf);
  104. OPENSSL_free(db);
  105. }
  106. }
  107. /*
  108. * append buffer to a list
  109. */
  110. static int evp_test_buffer_append(const char *value,
  111. STACK_OF(EVP_TEST_BUFFER) **sk)
  112. {
  113. EVP_TEST_BUFFER *db = NULL;
  114. if (!TEST_ptr(db = OPENSSL_malloc(sizeof(*db))))
  115. goto err;
  116. if (!parse_bin(value, &db->buf, &db->buflen))
  117. goto err;
  118. db->count = 1;
  119. db->count_set = 0;
  120. if (*sk == NULL && !TEST_ptr(*sk = sk_EVP_TEST_BUFFER_new_null()))
  121. goto err;
  122. if (!sk_EVP_TEST_BUFFER_push(*sk, db))
  123. goto err;
  124. return 1;
  125. err:
  126. evp_test_buffer_free(db);
  127. return 0;
  128. }
  129. /*
  130. * replace last buffer in list with copies of itself
  131. */
  132. static int evp_test_buffer_ncopy(const char *value,
  133. STACK_OF(EVP_TEST_BUFFER) *sk)
  134. {
  135. EVP_TEST_BUFFER *db;
  136. unsigned char *tbuf, *p;
  137. size_t tbuflen;
  138. int ncopy = atoi(value);
  139. int i;
  140. if (ncopy <= 0)
  141. return 0;
  142. if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
  143. return 0;
  144. db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
  145. tbuflen = db->buflen * ncopy;
  146. if (!TEST_ptr(tbuf = OPENSSL_malloc(tbuflen)))
  147. return 0;
  148. for (i = 0, p = tbuf; i < ncopy; i++, p += db->buflen)
  149. memcpy(p, db->buf, db->buflen);
  150. OPENSSL_free(db->buf);
  151. db->buf = tbuf;
  152. db->buflen = tbuflen;
  153. return 1;
  154. }
  155. /*
  156. * set repeat count for last buffer in list
  157. */
  158. static int evp_test_buffer_set_count(const char *value,
  159. STACK_OF(EVP_TEST_BUFFER) *sk)
  160. {
  161. EVP_TEST_BUFFER *db;
  162. int count = atoi(value);
  163. if (count <= 0)
  164. return 0;
  165. if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
  166. return 0;
  167. db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
  168. if (db->count_set != 0)
  169. return 0;
  170. db->count = (size_t)count;
  171. db->count_set = 1;
  172. return 1;
  173. }
  174. /*
  175. * call "fn" with each element of the list in turn
  176. */
  177. static int evp_test_buffer_do(STACK_OF(EVP_TEST_BUFFER) *sk,
  178. int (*fn)(void *ctx,
  179. const unsigned char *buf,
  180. size_t buflen),
  181. void *ctx)
  182. {
  183. int i;
  184. for (i = 0; i < sk_EVP_TEST_BUFFER_num(sk); i++) {
  185. EVP_TEST_BUFFER *tb = sk_EVP_TEST_BUFFER_value(sk, i);
  186. size_t j;
  187. for (j = 0; j < tb->count; j++) {
  188. if (fn(ctx, tb->buf, tb->buflen) <= 0)
  189. return 0;
  190. }
  191. }
  192. return 1;
  193. }
  194. /*
  195. * Unescape some sequences in string literals (only \n for now).
  196. * Return an allocated buffer, set |out_len|. If |input_len|
  197. * is zero, get an empty buffer but set length to zero.
  198. */
  199. static unsigned char* unescape(const char *input, size_t input_len,
  200. size_t *out_len)
  201. {
  202. unsigned char *ret, *p;
  203. size_t i;
  204. if (input_len == 0) {
  205. *out_len = 0;
  206. return OPENSSL_zalloc(1);
  207. }
  208. /* Escaping is non-expanding; over-allocate original size for simplicity. */
  209. if (!TEST_ptr(ret = p = OPENSSL_malloc(input_len)))
  210. return NULL;
  211. for (i = 0; i < input_len; i++) {
  212. if (*input == '\\') {
  213. if (i == input_len - 1 || *++input != 'n') {
  214. TEST_error("Bad escape sequence in file");
  215. goto err;
  216. }
  217. *p++ = '\n';
  218. i++;
  219. input++;
  220. } else {
  221. *p++ = *input++;
  222. }
  223. }
  224. *out_len = p - ret;
  225. return ret;
  226. err:
  227. OPENSSL_free(ret);
  228. return NULL;
  229. }
  230. /*
  231. * For a hex string "value" convert to a binary allocated buffer.
  232. * Return 1 on success or 0 on failure.
  233. */
  234. static int parse_bin(const char *value, unsigned char **buf, size_t *buflen)
  235. {
  236. long len;
  237. /* Check for NULL literal */
  238. if (strcmp(value, "NULL") == 0) {
  239. *buf = NULL;
  240. *buflen = 0;
  241. return 1;
  242. }
  243. /* Check for empty value */
  244. if (*value == '\0') {
  245. /*
  246. * Don't return NULL for zero length buffer. This is needed for
  247. * some tests with empty keys: HMAC_Init_ex() expects a non-NULL key
  248. * buffer even if the key length is 0, in order to detect key reset.
  249. */
  250. *buf = OPENSSL_malloc(1);
  251. if (*buf == NULL)
  252. return 0;
  253. **buf = 0;
  254. *buflen = 0;
  255. return 1;
  256. }
  257. /* Check for string literal */
  258. if (value[0] == '"') {
  259. size_t vlen = strlen(++value);
  260. if (vlen == 0 || value[vlen - 1] != '"')
  261. return 0;
  262. vlen--;
  263. *buf = unescape(value, vlen, buflen);
  264. return *buf == NULL ? 0 : 1;
  265. }
  266. /* Otherwise assume as hex literal and convert it to binary buffer */
  267. if (!TEST_ptr(*buf = OPENSSL_hexstr2buf(value, &len))) {
  268. TEST_info("Can't convert %s", value);
  269. TEST_openssl_errors();
  270. return -1;
  271. }
  272. /* Size of input buffer means we'll never overflow */
  273. *buflen = len;
  274. return 1;
  275. }
  276. /**
  277. *** MESSAGE DIGEST TESTS
  278. **/
  279. typedef struct digest_data_st {
  280. /* Digest this test is for */
  281. const EVP_MD *digest;
  282. /* Input to digest */
  283. STACK_OF(EVP_TEST_BUFFER) *input;
  284. /* Expected output */
  285. unsigned char *output;
  286. size_t output_len;
  287. } DIGEST_DATA;
  288. static int digest_test_init(EVP_TEST *t, const char *alg)
  289. {
  290. DIGEST_DATA *mdat;
  291. const EVP_MD *digest;
  292. if ((digest = EVP_get_digestbyname(alg)) == NULL) {
  293. /* If alg has an OID assume disabled algorithm */
  294. if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
  295. t->skip = 1;
  296. return 1;
  297. }
  298. return 0;
  299. }
  300. if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
  301. return 0;
  302. t->data = mdat;
  303. mdat->digest = digest;
  304. return 1;
  305. }
  306. static void digest_test_cleanup(EVP_TEST *t)
  307. {
  308. DIGEST_DATA *mdat = t->data;
  309. sk_EVP_TEST_BUFFER_pop_free(mdat->input, evp_test_buffer_free);
  310. OPENSSL_free(mdat->output);
  311. }
  312. static int digest_test_parse(EVP_TEST *t,
  313. const char *keyword, const char *value)
  314. {
  315. DIGEST_DATA *mdata = t->data;
  316. if (strcmp(keyword, "Input") == 0)
  317. return evp_test_buffer_append(value, &mdata->input);
  318. if (strcmp(keyword, "Output") == 0)
  319. return parse_bin(value, &mdata->output, &mdata->output_len);
  320. if (strcmp(keyword, "Count") == 0)
  321. return evp_test_buffer_set_count(value, mdata->input);
  322. if (strcmp(keyword, "Ncopy") == 0)
  323. return evp_test_buffer_ncopy(value, mdata->input);
  324. if (strcmp(keyword, "Legacy") == 0) {
  325. if (legacyprov == NULL)
  326. t->skip = 1;
  327. return 1;
  328. }
  329. return 0;
  330. }
  331. static int digest_update_fn(void *ctx, const unsigned char *buf, size_t buflen)
  332. {
  333. return EVP_DigestUpdate(ctx, buf, buflen);
  334. }
  335. static int digest_test_run(EVP_TEST *t)
  336. {
  337. DIGEST_DATA *expected = t->data;
  338. EVP_MD_CTX *mctx;
  339. unsigned char *got = NULL;
  340. unsigned int got_len;
  341. t->err = "TEST_FAILURE";
  342. if (!TEST_ptr(mctx = EVP_MD_CTX_new()))
  343. goto err;
  344. got = OPENSSL_malloc(expected->output_len > EVP_MAX_MD_SIZE ?
  345. expected->output_len : EVP_MAX_MD_SIZE);
  346. if (!TEST_ptr(got))
  347. goto err;
  348. if (!EVP_DigestInit_ex(mctx, expected->digest, NULL)) {
  349. t->err = "DIGESTINIT_ERROR";
  350. goto err;
  351. }
  352. if (!evp_test_buffer_do(expected->input, digest_update_fn, mctx)) {
  353. t->err = "DIGESTUPDATE_ERROR";
  354. goto err;
  355. }
  356. if (EVP_MD_flags(expected->digest) & EVP_MD_FLAG_XOF) {
  357. got_len = expected->output_len;
  358. if (!EVP_DigestFinalXOF(mctx, got, got_len)) {
  359. t->err = "DIGESTFINALXOF_ERROR";
  360. goto err;
  361. }
  362. } else {
  363. if (!EVP_DigestFinal(mctx, got, &got_len)) {
  364. t->err = "DIGESTFINAL_ERROR";
  365. goto err;
  366. }
  367. }
  368. if (!TEST_int_eq(expected->output_len, got_len)) {
  369. t->err = "DIGEST_LENGTH_MISMATCH";
  370. goto err;
  371. }
  372. if (!memory_err_compare(t, "DIGEST_MISMATCH",
  373. expected->output, expected->output_len,
  374. got, got_len))
  375. goto err;
  376. t->err = NULL;
  377. err:
  378. OPENSSL_free(got);
  379. EVP_MD_CTX_free(mctx);
  380. return 1;
  381. }
  382. static const EVP_TEST_METHOD digest_test_method = {
  383. "Digest",
  384. digest_test_init,
  385. digest_test_cleanup,
  386. digest_test_parse,
  387. digest_test_run
  388. };
  389. /**
  390. *** CIPHER TESTS
  391. **/
  392. typedef struct cipher_data_st {
  393. const EVP_CIPHER *cipher;
  394. int enc;
  395. /* EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE or EVP_CIPH_OCB_MODE if AEAD */
  396. int aead;
  397. unsigned char *key;
  398. size_t key_len;
  399. unsigned char *iv;
  400. size_t iv_len;
  401. unsigned char *plaintext;
  402. size_t plaintext_len;
  403. unsigned char *ciphertext;
  404. size_t ciphertext_len;
  405. /* GCM, CCM, OCB and SIV only */
  406. unsigned char *aad[AAD_NUM];
  407. size_t aad_len[AAD_NUM];
  408. unsigned char *tag;
  409. size_t tag_len;
  410. int tag_late;
  411. } CIPHER_DATA;
  412. static int cipher_test_init(EVP_TEST *t, const char *alg)
  413. {
  414. const EVP_CIPHER *cipher;
  415. CIPHER_DATA *cdat;
  416. int m;
  417. if ((cipher = EVP_get_cipherbyname(alg)) == NULL) {
  418. /* If alg has an OID assume disabled algorithm */
  419. if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
  420. t->skip = 1;
  421. return 1;
  422. }
  423. return 0;
  424. }
  425. cdat = OPENSSL_zalloc(sizeof(*cdat));
  426. cdat->cipher = cipher;
  427. cdat->enc = -1;
  428. m = EVP_CIPHER_mode(cipher);
  429. if (m == EVP_CIPH_GCM_MODE
  430. || m == EVP_CIPH_OCB_MODE
  431. || m == EVP_CIPH_SIV_MODE
  432. || m == EVP_CIPH_CCM_MODE)
  433. cdat->aead = m;
  434. else if (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER)
  435. cdat->aead = -1;
  436. else
  437. cdat->aead = 0;
  438. t->data = cdat;
  439. return 1;
  440. }
  441. static void cipher_test_cleanup(EVP_TEST *t)
  442. {
  443. int i;
  444. CIPHER_DATA *cdat = t->data;
  445. OPENSSL_free(cdat->key);
  446. OPENSSL_free(cdat->iv);
  447. OPENSSL_free(cdat->ciphertext);
  448. OPENSSL_free(cdat->plaintext);
  449. for (i = 0; i < AAD_NUM; i++)
  450. OPENSSL_free(cdat->aad[i]);
  451. OPENSSL_free(cdat->tag);
  452. }
  453. static int cipher_test_parse(EVP_TEST *t, const char *keyword,
  454. const char *value)
  455. {
  456. CIPHER_DATA *cdat = t->data;
  457. int i;
  458. if (strcmp(keyword, "Key") == 0)
  459. return parse_bin(value, &cdat->key, &cdat->key_len);
  460. if (strcmp(keyword, "IV") == 0)
  461. return parse_bin(value, &cdat->iv, &cdat->iv_len);
  462. if (strcmp(keyword, "Plaintext") == 0)
  463. return parse_bin(value, &cdat->plaintext, &cdat->plaintext_len);
  464. if (strcmp(keyword, "Ciphertext") == 0)
  465. return parse_bin(value, &cdat->ciphertext, &cdat->ciphertext_len);
  466. if (cdat->aead) {
  467. if (strcmp(keyword, "AAD") == 0) {
  468. for (i = 0; i < AAD_NUM; i++) {
  469. if (cdat->aad[i] == NULL)
  470. return parse_bin(value, &cdat->aad[i], &cdat->aad_len[i]);
  471. }
  472. return 0;
  473. }
  474. if (strcmp(keyword, "Tag") == 0)
  475. return parse_bin(value, &cdat->tag, &cdat->tag_len);
  476. if (strcmp(keyword, "SetTagLate") == 0) {
  477. if (strcmp(value, "TRUE") == 0)
  478. cdat->tag_late = 1;
  479. else if (strcmp(value, "FALSE") == 0)
  480. cdat->tag_late = 0;
  481. else
  482. return 0;
  483. return 1;
  484. }
  485. }
  486. if (strcmp(keyword, "Operation") == 0) {
  487. if (strcmp(value, "ENCRYPT") == 0)
  488. cdat->enc = 1;
  489. else if (strcmp(value, "DECRYPT") == 0)
  490. cdat->enc = 0;
  491. else
  492. return 0;
  493. return 1;
  494. }
  495. return 0;
  496. }
  497. static int cipher_test_enc(EVP_TEST *t, int enc,
  498. size_t out_misalign, size_t inp_misalign, int frag)
  499. {
  500. CIPHER_DATA *expected = t->data;
  501. unsigned char *in, *expected_out, *tmp = NULL;
  502. size_t in_len, out_len, donelen = 0;
  503. int ok = 0, tmplen, chunklen, tmpflen, i;
  504. EVP_CIPHER_CTX *ctx = NULL;
  505. t->err = "TEST_FAILURE";
  506. if (!TEST_ptr(ctx = EVP_CIPHER_CTX_new()))
  507. goto err;
  508. EVP_CIPHER_CTX_set_flags(ctx, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW);
  509. if (enc) {
  510. in = expected->plaintext;
  511. in_len = expected->plaintext_len;
  512. expected_out = expected->ciphertext;
  513. out_len = expected->ciphertext_len;
  514. } else {
  515. in = expected->ciphertext;
  516. in_len = expected->ciphertext_len;
  517. expected_out = expected->plaintext;
  518. out_len = expected->plaintext_len;
  519. }
  520. if (inp_misalign == (size_t)-1) {
  521. /*
  522. * Exercise in-place encryption
  523. */
  524. tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH);
  525. if (!tmp)
  526. goto err;
  527. in = memcpy(tmp + out_misalign, in, in_len);
  528. } else {
  529. inp_misalign += 16 - ((out_misalign + in_len) & 15);
  530. /*
  531. * 'tmp' will store both output and copy of input. We make the copy
  532. * of input to specifically aligned part of 'tmp'. So we just
  533. * figured out how much padding would ensure the required alignment,
  534. * now we allocate extended buffer and finally copy the input just
  535. * past inp_misalign in expression below. Output will be written
  536. * past out_misalign...
  537. */
  538. tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
  539. inp_misalign + in_len);
  540. if (!tmp)
  541. goto err;
  542. in = memcpy(tmp + out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
  543. inp_misalign, in, in_len);
  544. }
  545. if (!EVP_CipherInit_ex(ctx, expected->cipher, NULL, NULL, NULL, enc)) {
  546. t->err = "CIPHERINIT_ERROR";
  547. goto err;
  548. }
  549. if (expected->iv) {
  550. if (expected->aead) {
  551. if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN,
  552. expected->iv_len, 0)) {
  553. t->err = "INVALID_IV_LENGTH";
  554. goto err;
  555. }
  556. } else if (expected->iv_len != (size_t)EVP_CIPHER_CTX_iv_length(ctx)) {
  557. t->err = "INVALID_IV_LENGTH";
  558. goto err;
  559. }
  560. }
  561. if (expected->aead) {
  562. unsigned char *tag;
  563. /*
  564. * If encrypting or OCB just set tag length initially, otherwise
  565. * set tag length and value.
  566. */
  567. if (enc || expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late) {
  568. t->err = "TAG_LENGTH_SET_ERROR";
  569. tag = NULL;
  570. } else {
  571. t->err = "TAG_SET_ERROR";
  572. tag = expected->tag;
  573. }
  574. if (tag || expected->aead != EVP_CIPH_GCM_MODE) {
  575. if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
  576. expected->tag_len, tag))
  577. goto err;
  578. }
  579. }
  580. if (!EVP_CIPHER_CTX_set_key_length(ctx, expected->key_len)) {
  581. t->err = "INVALID_KEY_LENGTH";
  582. goto err;
  583. }
  584. if (!EVP_CipherInit_ex(ctx, NULL, NULL, expected->key, expected->iv, -1)) {
  585. t->err = "KEY_SET_ERROR";
  586. goto err;
  587. }
  588. if (expected->aead == EVP_CIPH_CCM_MODE) {
  589. if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) {
  590. t->err = "CCM_PLAINTEXT_LENGTH_SET_ERROR";
  591. goto err;
  592. }
  593. }
  594. if (expected->aad[0] != NULL) {
  595. t->err = "AAD_SET_ERROR";
  596. if (!frag) {
  597. for (i = 0; expected->aad[i] != NULL; i++) {
  598. if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i],
  599. expected->aad_len[i]))
  600. goto err;
  601. }
  602. } else {
  603. /*
  604. * Supply the AAD in chunks less than the block size where possible
  605. */
  606. for (i = 0; expected->aad[i] != NULL; i++) {
  607. if (expected->aad_len[i] > 0) {
  608. if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i], 1))
  609. goto err;
  610. donelen++;
  611. }
  612. if (expected->aad_len[i] > 2) {
  613. if (!EVP_CipherUpdate(ctx, NULL, &chunklen,
  614. expected->aad[i] + donelen,
  615. expected->aad_len[i] - 2))
  616. goto err;
  617. donelen += expected->aad_len[i] - 2;
  618. }
  619. if (expected->aad_len[i] > 1
  620. && !EVP_CipherUpdate(ctx, NULL, &chunklen,
  621. expected->aad[i] + donelen, 1))
  622. goto err;
  623. }
  624. }
  625. }
  626. if (!enc && (expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late)) {
  627. if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
  628. expected->tag_len, expected->tag)) {
  629. t->err = "TAG_SET_ERROR";
  630. goto err;
  631. }
  632. }
  633. EVP_CIPHER_CTX_set_padding(ctx, 0);
  634. t->err = "CIPHERUPDATE_ERROR";
  635. tmplen = 0;
  636. if (!frag) {
  637. /* We supply the data all in one go */
  638. if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len))
  639. goto err;
  640. } else {
  641. /* Supply the data in chunks less than the block size where possible */
  642. if (in_len > 0) {
  643. if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &chunklen, in, 1))
  644. goto err;
  645. tmplen += chunklen;
  646. in++;
  647. in_len--;
  648. }
  649. if (in_len > 1) {
  650. if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
  651. in, in_len - 1))
  652. goto err;
  653. tmplen += chunklen;
  654. in += in_len - 1;
  655. in_len = 1;
  656. }
  657. if (in_len > 0 ) {
  658. if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
  659. in, 1))
  660. goto err;
  661. tmplen += chunklen;
  662. }
  663. }
  664. if (!EVP_CipherFinal_ex(ctx, tmp + out_misalign + tmplen, &tmpflen)) {
  665. t->err = "CIPHERFINAL_ERROR";
  666. goto err;
  667. }
  668. if (!memory_err_compare(t, "VALUE_MISMATCH", expected_out, out_len,
  669. tmp + out_misalign, tmplen + tmpflen))
  670. goto err;
  671. if (enc && expected->aead) {
  672. unsigned char rtag[16];
  673. if (!TEST_size_t_le(expected->tag_len, sizeof(rtag))) {
  674. t->err = "TAG_LENGTH_INTERNAL_ERROR";
  675. goto err;
  676. }
  677. if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG,
  678. expected->tag_len, rtag)) {
  679. t->err = "TAG_RETRIEVE_ERROR";
  680. goto err;
  681. }
  682. if (!memory_err_compare(t, "TAG_VALUE_MISMATCH",
  683. expected->tag, expected->tag_len,
  684. rtag, expected->tag_len))
  685. goto err;
  686. }
  687. t->err = NULL;
  688. ok = 1;
  689. err:
  690. OPENSSL_free(tmp);
  691. EVP_CIPHER_CTX_free(ctx);
  692. return ok;
  693. }
  694. static int cipher_test_run(EVP_TEST *t)
  695. {
  696. CIPHER_DATA *cdat = t->data;
  697. int rv, frag = 0;
  698. size_t out_misalign, inp_misalign;
  699. if (!cdat->key) {
  700. t->err = "NO_KEY";
  701. return 0;
  702. }
  703. if (!cdat->iv && EVP_CIPHER_iv_length(cdat->cipher)) {
  704. /* IV is optional and usually omitted in wrap mode */
  705. if (EVP_CIPHER_mode(cdat->cipher) != EVP_CIPH_WRAP_MODE) {
  706. t->err = "NO_IV";
  707. return 0;
  708. }
  709. }
  710. if (cdat->aead && !cdat->tag) {
  711. t->err = "NO_TAG";
  712. return 0;
  713. }
  714. for (out_misalign = 0; out_misalign <= 1;) {
  715. static char aux_err[64];
  716. t->aux_err = aux_err;
  717. for (inp_misalign = (size_t)-1; inp_misalign != 2; inp_misalign++) {
  718. if (inp_misalign == (size_t)-1) {
  719. /* kludge: inp_misalign == -1 means "exercise in-place" */
  720. BIO_snprintf(aux_err, sizeof(aux_err),
  721. "%s in-place, %sfragmented",
  722. out_misalign ? "misaligned" : "aligned",
  723. frag ? "" : "not ");
  724. } else {
  725. BIO_snprintf(aux_err, sizeof(aux_err),
  726. "%s output and %s input, %sfragmented",
  727. out_misalign ? "misaligned" : "aligned",
  728. inp_misalign ? "misaligned" : "aligned",
  729. frag ? "" : "not ");
  730. }
  731. if (cdat->enc) {
  732. rv = cipher_test_enc(t, 1, out_misalign, inp_misalign, frag);
  733. /* Not fatal errors: return */
  734. if (rv != 1) {
  735. if (rv < 0)
  736. return 0;
  737. return 1;
  738. }
  739. }
  740. if (cdat->enc != 1) {
  741. rv = cipher_test_enc(t, 0, out_misalign, inp_misalign, frag);
  742. /* Not fatal errors: return */
  743. if (rv != 1) {
  744. if (rv < 0)
  745. return 0;
  746. return 1;
  747. }
  748. }
  749. }
  750. if (out_misalign == 1 && frag == 0) {
  751. /*
  752. * XTS, SIV, CCM and Wrap modes have special requirements about input
  753. * lengths so we don't fragment for those
  754. */
  755. if (cdat->aead == EVP_CIPH_CCM_MODE
  756. || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_SIV_MODE
  757. || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_XTS_MODE
  758. || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_WRAP_MODE)
  759. break;
  760. out_misalign = 0;
  761. frag++;
  762. } else {
  763. out_misalign++;
  764. }
  765. }
  766. t->aux_err = NULL;
  767. return 1;
  768. }
  769. static const EVP_TEST_METHOD cipher_test_method = {
  770. "Cipher",
  771. cipher_test_init,
  772. cipher_test_cleanup,
  773. cipher_test_parse,
  774. cipher_test_run
  775. };
  776. /**
  777. *** MAC TESTS
  778. **/
  779. typedef struct mac_data_st {
  780. /* MAC type in one form or another */
  781. const EVP_MAC *mac; /* for mac_test_run_mac */
  782. int type; /* for mac_test_run_pkey */
  783. /* Algorithm string for this MAC */
  784. char *alg;
  785. /* MAC key */
  786. unsigned char *key;
  787. size_t key_len;
  788. /* MAC IV (GMAC) */
  789. unsigned char *iv;
  790. size_t iv_len;
  791. /* Input to MAC */
  792. unsigned char *input;
  793. size_t input_len;
  794. /* Expected output */
  795. unsigned char *output;
  796. size_t output_len;
  797. unsigned char *custom;
  798. size_t custom_len;
  799. /* MAC salt (blake2) */
  800. unsigned char *salt;
  801. size_t salt_len;
  802. /* Collection of controls */
  803. STACK_OF(OPENSSL_STRING) *controls;
  804. } MAC_DATA;
  805. static int mac_test_init(EVP_TEST *t, const char *alg)
  806. {
  807. const EVP_MAC *mac = NULL;
  808. int type = NID_undef;
  809. MAC_DATA *mdat;
  810. if ((mac = EVP_get_macbyname(alg)) == NULL) {
  811. /*
  812. * Since we didn't find an EVP_MAC, we check for known EVP_PKEY methods
  813. * For debugging purposes, we allow 'NNNN by EVP_PKEY' to force running
  814. * the EVP_PKEY method.
  815. */
  816. size_t sz = strlen(alg);
  817. static const char epilogue[] = " by EVP_PKEY";
  818. if (sz >= sizeof(epilogue)
  819. && strcmp(alg + sz - (sizeof(epilogue) - 1), epilogue) == 0)
  820. sz -= sizeof(epilogue) - 1;
  821. if (strncmp(alg, "HMAC", sz) == 0) {
  822. type = EVP_PKEY_HMAC;
  823. } else if (strncmp(alg, "CMAC", sz) == 0) {
  824. #ifndef OPENSSL_NO_CMAC
  825. type = EVP_PKEY_CMAC;
  826. #else
  827. t->skip = 1;
  828. return 1;
  829. #endif
  830. } else if (strncmp(alg, "Poly1305", sz) == 0) {
  831. #ifndef OPENSSL_NO_POLY1305
  832. type = EVP_PKEY_POLY1305;
  833. #else
  834. t->skip = 1;
  835. return 1;
  836. #endif
  837. } else if (strncmp(alg, "SipHash", sz) == 0) {
  838. #ifndef OPENSSL_NO_SIPHASH
  839. type = EVP_PKEY_SIPHASH;
  840. #else
  841. t->skip = 1;
  842. return 1;
  843. #endif
  844. } else {
  845. /*
  846. * Not a known EVP_PKEY method either. If it's a known OID, then
  847. * assume it's been disabled.
  848. */
  849. if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
  850. t->skip = 1;
  851. return 1;
  852. }
  853. return 0;
  854. }
  855. }
  856. mdat = OPENSSL_zalloc(sizeof(*mdat));
  857. mdat->type = type;
  858. mdat->mac = mac;
  859. mdat->controls = sk_OPENSSL_STRING_new_null();
  860. t->data = mdat;
  861. return 1;
  862. }
  863. /* Because OPENSSL_free is a macro, it can't be passed as a function pointer */
  864. static void openssl_free(char *m)
  865. {
  866. OPENSSL_free(m);
  867. }
  868. static void mac_test_cleanup(EVP_TEST *t)
  869. {
  870. MAC_DATA *mdat = t->data;
  871. sk_OPENSSL_STRING_pop_free(mdat->controls, openssl_free);
  872. OPENSSL_free(mdat->alg);
  873. OPENSSL_free(mdat->key);
  874. OPENSSL_free(mdat->iv);
  875. OPENSSL_free(mdat->custom);
  876. OPENSSL_free(mdat->salt);
  877. OPENSSL_free(mdat->input);
  878. OPENSSL_free(mdat->output);
  879. }
  880. static int mac_test_parse(EVP_TEST *t,
  881. const char *keyword, const char *value)
  882. {
  883. MAC_DATA *mdata = t->data;
  884. if (strcmp(keyword, "Key") == 0)
  885. return parse_bin(value, &mdata->key, &mdata->key_len);
  886. if (strcmp(keyword, "IV") == 0)
  887. return parse_bin(value, &mdata->iv, &mdata->iv_len);
  888. if (strcmp(keyword, "Custom") == 0)
  889. return parse_bin(value, &mdata->custom, &mdata->custom_len);
  890. if (strcmp(keyword, "Salt") == 0)
  891. return parse_bin(value, &mdata->salt, &mdata->salt_len);
  892. if (strcmp(keyword, "Algorithm") == 0) {
  893. mdata->alg = OPENSSL_strdup(value);
  894. if (!mdata->alg)
  895. return 0;
  896. return 1;
  897. }
  898. if (strcmp(keyword, "Input") == 0)
  899. return parse_bin(value, &mdata->input, &mdata->input_len);
  900. if (strcmp(keyword, "Output") == 0)
  901. return parse_bin(value, &mdata->output, &mdata->output_len);
  902. if (strcmp(keyword, "Ctrl") == 0)
  903. return sk_OPENSSL_STRING_push(mdata->controls,
  904. OPENSSL_strdup(value)) != 0;
  905. return 0;
  906. }
  907. static int mac_test_ctrl_pkey(EVP_TEST *t, EVP_PKEY_CTX *pctx,
  908. const char *value)
  909. {
  910. int rv;
  911. char *p, *tmpval;
  912. if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
  913. return 0;
  914. p = strchr(tmpval, ':');
  915. if (p != NULL)
  916. *p++ = '\0';
  917. rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
  918. if (rv == -2)
  919. t->err = "PKEY_CTRL_INVALID";
  920. else if (rv <= 0)
  921. t->err = "PKEY_CTRL_ERROR";
  922. else
  923. rv = 1;
  924. OPENSSL_free(tmpval);
  925. return rv > 0;
  926. }
  927. static int mac_test_run_pkey(EVP_TEST *t)
  928. {
  929. MAC_DATA *expected = t->data;
  930. EVP_MD_CTX *mctx = NULL;
  931. EVP_PKEY_CTX *pctx = NULL, *genctx = NULL;
  932. EVP_PKEY *key = NULL;
  933. const EVP_MD *md = NULL;
  934. unsigned char *got = NULL;
  935. size_t got_len;
  936. int i;
  937. if (expected->alg == NULL)
  938. TEST_info("Trying the EVP_PKEY %s test", OBJ_nid2sn(expected->type));
  939. else
  940. TEST_info("Trying the EVP_PKEY %s test with %s",
  941. OBJ_nid2sn(expected->type), expected->alg);
  942. #ifdef OPENSSL_NO_DES
  943. if (expected->alg != NULL && strstr(expected->alg, "DES") != NULL) {
  944. /* Skip DES */
  945. t->err = NULL;
  946. goto err;
  947. }
  948. #endif
  949. if (expected->type == EVP_PKEY_CMAC)
  950. key = EVP_PKEY_new_CMAC_key(NULL, expected->key, expected->key_len,
  951. EVP_get_cipherbyname(expected->alg));
  952. else
  953. key = EVP_PKEY_new_raw_private_key(expected->type, NULL, expected->key,
  954. expected->key_len);
  955. if (key == NULL) {
  956. t->err = "MAC_KEY_CREATE_ERROR";
  957. goto err;
  958. }
  959. if (expected->type == EVP_PKEY_HMAC) {
  960. if (!TEST_ptr(md = EVP_get_digestbyname(expected->alg))) {
  961. t->err = "MAC_ALGORITHM_SET_ERROR";
  962. goto err;
  963. }
  964. }
  965. if (!TEST_ptr(mctx = EVP_MD_CTX_new())) {
  966. t->err = "INTERNAL_ERROR";
  967. goto err;
  968. }
  969. if (!EVP_DigestSignInit(mctx, &pctx, md, NULL, key)) {
  970. t->err = "DIGESTSIGNINIT_ERROR";
  971. goto err;
  972. }
  973. for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++)
  974. if (!mac_test_ctrl_pkey(t, pctx,
  975. sk_OPENSSL_STRING_value(expected->controls,
  976. i))) {
  977. t->err = "EVPPKEYCTXCTRL_ERROR";
  978. goto err;
  979. }
  980. if (!EVP_DigestSignUpdate(mctx, expected->input, expected->input_len)) {
  981. t->err = "DIGESTSIGNUPDATE_ERROR";
  982. goto err;
  983. }
  984. if (!EVP_DigestSignFinal(mctx, NULL, &got_len)) {
  985. t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
  986. goto err;
  987. }
  988. if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
  989. t->err = "TEST_FAILURE";
  990. goto err;
  991. }
  992. if (!EVP_DigestSignFinal(mctx, got, &got_len)
  993. || !memory_err_compare(t, "TEST_MAC_ERR",
  994. expected->output, expected->output_len,
  995. got, got_len)) {
  996. t->err = "TEST_MAC_ERR";
  997. goto err;
  998. }
  999. t->err = NULL;
  1000. err:
  1001. EVP_MD_CTX_free(mctx);
  1002. OPENSSL_free(got);
  1003. EVP_PKEY_CTX_free(genctx);
  1004. EVP_PKEY_free(key);
  1005. return 1;
  1006. }
  1007. static int mac_test_run_mac(EVP_TEST *t)
  1008. {
  1009. MAC_DATA *expected = t->data;
  1010. EVP_MAC_CTX *ctx = NULL;
  1011. const void *algo = NULL;
  1012. int algo_ctrl = 0;
  1013. unsigned char *got = NULL;
  1014. size_t got_len;
  1015. int rv, i;
  1016. if (expected->alg == NULL)
  1017. TEST_info("Trying the EVP_MAC %s test", EVP_MAC_name(expected->mac));
  1018. else
  1019. TEST_info("Trying the EVP_MAC %s test with %s",
  1020. EVP_MAC_name(expected->mac), expected->alg);
  1021. #ifdef OPENSSL_NO_DES
  1022. if (expected->alg != NULL && strstr(expected->alg, "DES") != NULL) {
  1023. /* Skip DES */
  1024. t->err = NULL;
  1025. goto err;
  1026. }
  1027. #endif
  1028. if ((ctx = EVP_MAC_CTX_new(expected->mac)) == NULL) {
  1029. t->err = "MAC_CREATE_ERROR";
  1030. goto err;
  1031. }
  1032. if (expected->alg != NULL
  1033. && ((algo_ctrl = EVP_MAC_CTRL_SET_CIPHER,
  1034. algo = EVP_get_cipherbyname(expected->alg)) == NULL
  1035. && (algo_ctrl = EVP_MAC_CTRL_SET_MD,
  1036. algo = EVP_get_digestbyname(expected->alg)) == NULL)) {
  1037. t->err = "MAC_BAD_ALGORITHM";
  1038. goto err;
  1039. }
  1040. if (algo_ctrl != 0) {
  1041. rv = EVP_MAC_ctrl(ctx, algo_ctrl, algo);
  1042. if (rv == -2) {
  1043. t->err = "MAC_CTRL_INVALID";
  1044. goto err;
  1045. } else if (rv <= 0) {
  1046. t->err = "MAC_CTRL_ERROR";
  1047. goto err;
  1048. }
  1049. }
  1050. rv = EVP_MAC_ctrl(ctx, EVP_MAC_CTRL_SET_KEY,
  1051. expected->key, expected->key_len);
  1052. if (rv == -2) {
  1053. t->err = "MAC_CTRL_INVALID";
  1054. goto err;
  1055. } else if (rv <= 0) {
  1056. t->err = "MAC_CTRL_ERROR";
  1057. goto err;
  1058. }
  1059. if (expected->custom != NULL) {
  1060. rv = EVP_MAC_ctrl(ctx, EVP_MAC_CTRL_SET_CUSTOM,
  1061. expected->custom, expected->custom_len);
  1062. if (rv == -2) {
  1063. t->err = "MAC_CTRL_INVALID";
  1064. goto err;
  1065. } else if (rv <= 0) {
  1066. t->err = "MAC_CTRL_ERROR";
  1067. goto err;
  1068. }
  1069. }
  1070. if (expected->salt != NULL) {
  1071. rv = EVP_MAC_ctrl(ctx, EVP_MAC_CTRL_SET_SALT,
  1072. expected->salt, expected->salt_len);
  1073. if (rv == -2) {
  1074. t->err = "MAC_CTRL_INVALID";
  1075. goto err;
  1076. } else if (rv <= 0) {
  1077. t->err = "MAC_CTRL_ERROR";
  1078. goto err;
  1079. }
  1080. }
  1081. if (expected->iv != NULL) {
  1082. rv = EVP_MAC_ctrl(ctx, EVP_MAC_CTRL_SET_IV,
  1083. expected->iv, expected->iv_len);
  1084. if (rv == -2) {
  1085. t->err = "MAC_CTRL_INVALID";
  1086. goto err;
  1087. } else if (rv <= 0) {
  1088. t->err = "MAC_CTRL_ERROR";
  1089. goto err;
  1090. }
  1091. }
  1092. for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++) {
  1093. char *p, *tmpval;
  1094. char *value = sk_OPENSSL_STRING_value(expected->controls, i);
  1095. if (!TEST_ptr(tmpval = OPENSSL_strdup(value))) {
  1096. t->err = "MAC_CTRL_ERROR";
  1097. goto err;
  1098. }
  1099. p = strchr(tmpval, ':');
  1100. if (p != NULL)
  1101. *p++ = '\0';
  1102. rv = EVP_MAC_ctrl_str(ctx, tmpval, p);
  1103. OPENSSL_free(tmpval);
  1104. if (rv == -2) {
  1105. t->err = "MAC_CTRL_INVALID";
  1106. goto err;
  1107. } else if (rv <= 0) {
  1108. t->err = "MAC_CTRL_ERROR";
  1109. goto err;
  1110. }
  1111. }
  1112. if (!EVP_MAC_init(ctx)) {
  1113. t->err = "MAC_INIT_ERROR";
  1114. goto err;
  1115. }
  1116. if (!EVP_MAC_update(ctx, expected->input, expected->input_len)) {
  1117. t->err = "MAC_UPDATE_ERROR";
  1118. goto err;
  1119. }
  1120. if (!EVP_MAC_final(ctx, NULL, &got_len)) {
  1121. t->err = "MAC_FINAL_LENGTH_ERROR";
  1122. goto err;
  1123. }
  1124. if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
  1125. t->err = "TEST_FAILURE";
  1126. goto err;
  1127. }
  1128. if (!EVP_MAC_final(ctx, got, &got_len)
  1129. || !memory_err_compare(t, "TEST_MAC_ERR",
  1130. expected->output, expected->output_len,
  1131. got, got_len)) {
  1132. t->err = "TEST_MAC_ERR";
  1133. goto err;
  1134. }
  1135. t->err = NULL;
  1136. err:
  1137. EVP_MAC_CTX_free(ctx);
  1138. OPENSSL_free(got);
  1139. return 1;
  1140. }
  1141. static int mac_test_run(EVP_TEST *t)
  1142. {
  1143. MAC_DATA *expected = t->data;
  1144. if (expected->mac != NULL)
  1145. return mac_test_run_mac(t);
  1146. return mac_test_run_pkey(t);
  1147. }
  1148. static const EVP_TEST_METHOD mac_test_method = {
  1149. "MAC",
  1150. mac_test_init,
  1151. mac_test_cleanup,
  1152. mac_test_parse,
  1153. mac_test_run
  1154. };
  1155. /**
  1156. *** PUBLIC KEY TESTS
  1157. *** These are all very similar and share much common code.
  1158. **/
  1159. typedef struct pkey_data_st {
  1160. /* Context for this operation */
  1161. EVP_PKEY_CTX *ctx;
  1162. /* Key operation to perform */
  1163. int (*keyop) (EVP_PKEY_CTX *ctx,
  1164. unsigned char *sig, size_t *siglen,
  1165. const unsigned char *tbs, size_t tbslen);
  1166. /* Input to MAC */
  1167. unsigned char *input;
  1168. size_t input_len;
  1169. /* Expected output */
  1170. unsigned char *output;
  1171. size_t output_len;
  1172. } PKEY_DATA;
  1173. /*
  1174. * Perform public key operation setup: lookup key, allocated ctx and call
  1175. * the appropriate initialisation function
  1176. */
  1177. static int pkey_test_init(EVP_TEST *t, const char *name,
  1178. int use_public,
  1179. int (*keyopinit) (EVP_PKEY_CTX *ctx),
  1180. int (*keyop)(EVP_PKEY_CTX *ctx,
  1181. unsigned char *sig, size_t *siglen,
  1182. const unsigned char *tbs,
  1183. size_t tbslen))
  1184. {
  1185. PKEY_DATA *kdata;
  1186. EVP_PKEY *pkey = NULL;
  1187. int rv = 0;
  1188. if (use_public)
  1189. rv = find_key(&pkey, name, public_keys);
  1190. if (rv == 0)
  1191. rv = find_key(&pkey, name, private_keys);
  1192. if (rv == 0 || pkey == NULL) {
  1193. t->skip = 1;
  1194. return 1;
  1195. }
  1196. if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata)))) {
  1197. EVP_PKEY_free(pkey);
  1198. return 0;
  1199. }
  1200. kdata->keyop = keyop;
  1201. if (!TEST_ptr(kdata->ctx = EVP_PKEY_CTX_new(pkey, NULL))) {
  1202. EVP_PKEY_free(pkey);
  1203. OPENSSL_free(kdata);
  1204. return 0;
  1205. }
  1206. if (keyopinit(kdata->ctx) <= 0)
  1207. t->err = "KEYOP_INIT_ERROR";
  1208. t->data = kdata;
  1209. return 1;
  1210. }
  1211. static void pkey_test_cleanup(EVP_TEST *t)
  1212. {
  1213. PKEY_DATA *kdata = t->data;
  1214. OPENSSL_free(kdata->input);
  1215. OPENSSL_free(kdata->output);
  1216. EVP_PKEY_CTX_free(kdata->ctx);
  1217. }
  1218. static int pkey_test_ctrl(EVP_TEST *t, EVP_PKEY_CTX *pctx,
  1219. const char *value)
  1220. {
  1221. int rv;
  1222. char *p, *tmpval;
  1223. if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
  1224. return 0;
  1225. p = strchr(tmpval, ':');
  1226. if (p != NULL)
  1227. *p++ = '\0';
  1228. rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
  1229. if (rv == -2) {
  1230. t->err = "PKEY_CTRL_INVALID";
  1231. rv = 1;
  1232. } else if (p != NULL && rv <= 0) {
  1233. /* If p has an OID and lookup fails assume disabled algorithm */
  1234. int nid = OBJ_sn2nid(p);
  1235. if (nid == NID_undef)
  1236. nid = OBJ_ln2nid(p);
  1237. if (nid != NID_undef
  1238. && EVP_get_digestbynid(nid) == NULL
  1239. && EVP_get_cipherbynid(nid) == NULL) {
  1240. t->skip = 1;
  1241. rv = 1;
  1242. } else {
  1243. t->err = "PKEY_CTRL_ERROR";
  1244. rv = 1;
  1245. }
  1246. }
  1247. OPENSSL_free(tmpval);
  1248. return rv > 0;
  1249. }
  1250. static int pkey_test_parse(EVP_TEST *t,
  1251. const char *keyword, const char *value)
  1252. {
  1253. PKEY_DATA *kdata = t->data;
  1254. if (strcmp(keyword, "Input") == 0)
  1255. return parse_bin(value, &kdata->input, &kdata->input_len);
  1256. if (strcmp(keyword, "Output") == 0)
  1257. return parse_bin(value, &kdata->output, &kdata->output_len);
  1258. if (strcmp(keyword, "Ctrl") == 0)
  1259. return pkey_test_ctrl(t, kdata->ctx, value);
  1260. return 0;
  1261. }
  1262. static int pkey_test_run(EVP_TEST *t)
  1263. {
  1264. PKEY_DATA *expected = t->data;
  1265. unsigned char *got = NULL;
  1266. size_t got_len;
  1267. EVP_PKEY_CTX *copy = NULL;
  1268. if (expected->keyop(expected->ctx, NULL, &got_len,
  1269. expected->input, expected->input_len) <= 0
  1270. || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
  1271. t->err = "KEYOP_LENGTH_ERROR";
  1272. goto err;
  1273. }
  1274. if (expected->keyop(expected->ctx, got, &got_len,
  1275. expected->input, expected->input_len) <= 0) {
  1276. t->err = "KEYOP_ERROR";
  1277. goto err;
  1278. }
  1279. if (!memory_err_compare(t, "KEYOP_MISMATCH",
  1280. expected->output, expected->output_len,
  1281. got, got_len))
  1282. goto err;
  1283. t->err = NULL;
  1284. OPENSSL_free(got);
  1285. got = NULL;
  1286. /* Repeat the test on a copy. */
  1287. if (!TEST_ptr(copy = EVP_PKEY_CTX_dup(expected->ctx))) {
  1288. t->err = "INTERNAL_ERROR";
  1289. goto err;
  1290. }
  1291. if (expected->keyop(copy, NULL, &got_len, expected->input,
  1292. expected->input_len) <= 0
  1293. || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
  1294. t->err = "KEYOP_LENGTH_ERROR";
  1295. goto err;
  1296. }
  1297. if (expected->keyop(copy, got, &got_len, expected->input,
  1298. expected->input_len) <= 0) {
  1299. t->err = "KEYOP_ERROR";
  1300. goto err;
  1301. }
  1302. if (!memory_err_compare(t, "KEYOP_MISMATCH",
  1303. expected->output, expected->output_len,
  1304. got, got_len))
  1305. goto err;
  1306. err:
  1307. OPENSSL_free(got);
  1308. EVP_PKEY_CTX_free(copy);
  1309. return 1;
  1310. }
  1311. static int sign_test_init(EVP_TEST *t, const char *name)
  1312. {
  1313. return pkey_test_init(t, name, 0, EVP_PKEY_sign_init, EVP_PKEY_sign);
  1314. }
  1315. static const EVP_TEST_METHOD psign_test_method = {
  1316. "Sign",
  1317. sign_test_init,
  1318. pkey_test_cleanup,
  1319. pkey_test_parse,
  1320. pkey_test_run
  1321. };
  1322. static int verify_recover_test_init(EVP_TEST *t, const char *name)
  1323. {
  1324. return pkey_test_init(t, name, 1, EVP_PKEY_verify_recover_init,
  1325. EVP_PKEY_verify_recover);
  1326. }
  1327. static const EVP_TEST_METHOD pverify_recover_test_method = {
  1328. "VerifyRecover",
  1329. verify_recover_test_init,
  1330. pkey_test_cleanup,
  1331. pkey_test_parse,
  1332. pkey_test_run
  1333. };
  1334. static int decrypt_test_init(EVP_TEST *t, const char *name)
  1335. {
  1336. return pkey_test_init(t, name, 0, EVP_PKEY_decrypt_init,
  1337. EVP_PKEY_decrypt);
  1338. }
  1339. static const EVP_TEST_METHOD pdecrypt_test_method = {
  1340. "Decrypt",
  1341. decrypt_test_init,
  1342. pkey_test_cleanup,
  1343. pkey_test_parse,
  1344. pkey_test_run
  1345. };
  1346. static int verify_test_init(EVP_TEST *t, const char *name)
  1347. {
  1348. return pkey_test_init(t, name, 1, EVP_PKEY_verify_init, 0);
  1349. }
  1350. static int verify_test_run(EVP_TEST *t)
  1351. {
  1352. PKEY_DATA *kdata = t->data;
  1353. if (EVP_PKEY_verify(kdata->ctx, kdata->output, kdata->output_len,
  1354. kdata->input, kdata->input_len) <= 0)
  1355. t->err = "VERIFY_ERROR";
  1356. return 1;
  1357. }
  1358. static const EVP_TEST_METHOD pverify_test_method = {
  1359. "Verify",
  1360. verify_test_init,
  1361. pkey_test_cleanup,
  1362. pkey_test_parse,
  1363. verify_test_run
  1364. };
  1365. static int pderive_test_init(EVP_TEST *t, const char *name)
  1366. {
  1367. return pkey_test_init(t, name, 0, EVP_PKEY_derive_init, 0);
  1368. }
  1369. static int pderive_test_parse(EVP_TEST *t,
  1370. const char *keyword, const char *value)
  1371. {
  1372. PKEY_DATA *kdata = t->data;
  1373. if (strcmp(keyword, "PeerKey") == 0) {
  1374. EVP_PKEY *peer;
  1375. if (find_key(&peer, value, public_keys) == 0)
  1376. return 0;
  1377. if (EVP_PKEY_derive_set_peer(kdata->ctx, peer) <= 0)
  1378. return 0;
  1379. return 1;
  1380. }
  1381. if (strcmp(keyword, "SharedSecret") == 0)
  1382. return parse_bin(value, &kdata->output, &kdata->output_len);
  1383. if (strcmp(keyword, "Ctrl") == 0)
  1384. return pkey_test_ctrl(t, kdata->ctx, value);
  1385. return 0;
  1386. }
  1387. static int pderive_test_run(EVP_TEST *t)
  1388. {
  1389. PKEY_DATA *expected = t->data;
  1390. unsigned char *got = NULL;
  1391. size_t got_len;
  1392. if (EVP_PKEY_derive(expected->ctx, NULL, &got_len) <= 0) {
  1393. t->err = "DERIVE_ERROR";
  1394. goto err;
  1395. }
  1396. if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
  1397. t->err = "DERIVE_ERROR";
  1398. goto err;
  1399. }
  1400. if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
  1401. t->err = "DERIVE_ERROR";
  1402. goto err;
  1403. }
  1404. if (!memory_err_compare(t, "SHARED_SECRET_MISMATCH",
  1405. expected->output, expected->output_len,
  1406. got, got_len))
  1407. goto err;
  1408. t->err = NULL;
  1409. err:
  1410. OPENSSL_free(got);
  1411. return 1;
  1412. }
  1413. static const EVP_TEST_METHOD pderive_test_method = {
  1414. "Derive",
  1415. pderive_test_init,
  1416. pkey_test_cleanup,
  1417. pderive_test_parse,
  1418. pderive_test_run
  1419. };
  1420. /**
  1421. *** PBE TESTS
  1422. **/
  1423. typedef enum pbe_type_enum {
  1424. PBE_TYPE_INVALID = 0,
  1425. PBE_TYPE_SCRYPT, PBE_TYPE_PBKDF2, PBE_TYPE_PKCS12
  1426. } PBE_TYPE;
  1427. typedef struct pbe_data_st {
  1428. PBE_TYPE pbe_type;
  1429. /* scrypt parameters */
  1430. uint64_t N, r, p, maxmem;
  1431. /* PKCS#12 parameters */
  1432. int id, iter;
  1433. const EVP_MD *md;
  1434. /* password */
  1435. unsigned char *pass;
  1436. size_t pass_len;
  1437. /* salt */
  1438. unsigned char *salt;
  1439. size_t salt_len;
  1440. /* Expected output */
  1441. unsigned char *key;
  1442. size_t key_len;
  1443. } PBE_DATA;
  1444. #ifndef OPENSSL_NO_SCRYPT
  1445. /*
  1446. * Parse unsigned decimal 64 bit integer value
  1447. */
  1448. static int parse_uint64(const char *value, uint64_t *pr)
  1449. {
  1450. const char *p = value;
  1451. if (!TEST_true(*p)) {
  1452. TEST_info("Invalid empty integer value");
  1453. return -1;
  1454. }
  1455. for (*pr = 0; *p; ) {
  1456. if (*pr > UINT64_MAX / 10) {
  1457. TEST_error("Integer overflow in string %s", value);
  1458. return -1;
  1459. }
  1460. *pr *= 10;
  1461. if (!TEST_true(isdigit((unsigned char)*p))) {
  1462. TEST_error("Invalid character in string %s", value);
  1463. return -1;
  1464. }
  1465. *pr += *p - '0';
  1466. p++;
  1467. }
  1468. return 1;
  1469. }
  1470. static int scrypt_test_parse(EVP_TEST *t,
  1471. const char *keyword, const char *value)
  1472. {
  1473. PBE_DATA *pdata = t->data;
  1474. if (strcmp(keyword, "N") == 0)
  1475. return parse_uint64(value, &pdata->N);
  1476. if (strcmp(keyword, "p") == 0)
  1477. return parse_uint64(value, &pdata->p);
  1478. if (strcmp(keyword, "r") == 0)
  1479. return parse_uint64(value, &pdata->r);
  1480. if (strcmp(keyword, "maxmem") == 0)
  1481. return parse_uint64(value, &pdata->maxmem);
  1482. return 0;
  1483. }
  1484. #endif
  1485. static int pbkdf2_test_parse(EVP_TEST *t,
  1486. const char *keyword, const char *value)
  1487. {
  1488. PBE_DATA *pdata = t->data;
  1489. if (strcmp(keyword, "iter") == 0) {
  1490. pdata->iter = atoi(value);
  1491. if (pdata->iter <= 0)
  1492. return -1;
  1493. return 1;
  1494. }
  1495. if (strcmp(keyword, "MD") == 0) {
  1496. pdata->md = EVP_get_digestbyname(value);
  1497. if (pdata->md == NULL)
  1498. return -1;
  1499. return 1;
  1500. }
  1501. return 0;
  1502. }
  1503. static int pkcs12_test_parse(EVP_TEST *t,
  1504. const char *keyword, const char *value)
  1505. {
  1506. PBE_DATA *pdata = t->data;
  1507. if (strcmp(keyword, "id") == 0) {
  1508. pdata->id = atoi(value);
  1509. if (pdata->id <= 0)
  1510. return -1;
  1511. return 1;
  1512. }
  1513. return pbkdf2_test_parse(t, keyword, value);
  1514. }
  1515. static int pbe_test_init(EVP_TEST *t, const char *alg)
  1516. {
  1517. PBE_DATA *pdat;
  1518. PBE_TYPE pbe_type = PBE_TYPE_INVALID;
  1519. if (strcmp(alg, "scrypt") == 0) {
  1520. #ifndef OPENSSL_NO_SCRYPT
  1521. pbe_type = PBE_TYPE_SCRYPT;
  1522. #else
  1523. t->skip = 1;
  1524. return 1;
  1525. #endif
  1526. } else if (strcmp(alg, "pbkdf2") == 0) {
  1527. pbe_type = PBE_TYPE_PBKDF2;
  1528. } else if (strcmp(alg, "pkcs12") == 0) {
  1529. pbe_type = PBE_TYPE_PKCS12;
  1530. } else {
  1531. TEST_error("Unknown pbe algorithm %s", alg);
  1532. }
  1533. pdat = OPENSSL_zalloc(sizeof(*pdat));
  1534. pdat->pbe_type = pbe_type;
  1535. t->data = pdat;
  1536. return 1;
  1537. }
  1538. static void pbe_test_cleanup(EVP_TEST *t)
  1539. {
  1540. PBE_DATA *pdat = t->data;
  1541. OPENSSL_free(pdat->pass);
  1542. OPENSSL_free(pdat->salt);
  1543. OPENSSL_free(pdat->key);
  1544. }
  1545. static int pbe_test_parse(EVP_TEST *t,
  1546. const char *keyword, const char *value)
  1547. {
  1548. PBE_DATA *pdata = t->data;
  1549. if (strcmp(keyword, "Password") == 0)
  1550. return parse_bin(value, &pdata->pass, &pdata->pass_len);
  1551. if (strcmp(keyword, "Salt") == 0)
  1552. return parse_bin(value, &pdata->salt, &pdata->salt_len);
  1553. if (strcmp(keyword, "Key") == 0)
  1554. return parse_bin(value, &pdata->key, &pdata->key_len);
  1555. if (pdata->pbe_type == PBE_TYPE_PBKDF2)
  1556. return pbkdf2_test_parse(t, keyword, value);
  1557. else if (pdata->pbe_type == PBE_TYPE_PKCS12)
  1558. return pkcs12_test_parse(t, keyword, value);
  1559. #ifndef OPENSSL_NO_SCRYPT
  1560. else if (pdata->pbe_type == PBE_TYPE_SCRYPT)
  1561. return scrypt_test_parse(t, keyword, value);
  1562. #endif
  1563. return 0;
  1564. }
  1565. static int pbe_test_run(EVP_TEST *t)
  1566. {
  1567. PBE_DATA *expected = t->data;
  1568. unsigned char *key;
  1569. if (!TEST_ptr(key = OPENSSL_malloc(expected->key_len))) {
  1570. t->err = "INTERNAL_ERROR";
  1571. goto err;
  1572. }
  1573. if (expected->pbe_type == PBE_TYPE_PBKDF2) {
  1574. if (PKCS5_PBKDF2_HMAC((char *)expected->pass, expected->pass_len,
  1575. expected->salt, expected->salt_len,
  1576. expected->iter, expected->md,
  1577. expected->key_len, key) == 0) {
  1578. t->err = "PBKDF2_ERROR";
  1579. goto err;
  1580. }
  1581. #ifndef OPENSSL_NO_SCRYPT
  1582. } else if (expected->pbe_type == PBE_TYPE_SCRYPT) {
  1583. if (EVP_PBE_scrypt((const char *)expected->pass, expected->pass_len,
  1584. expected->salt, expected->salt_len, expected->N,
  1585. expected->r, expected->p, expected->maxmem,
  1586. key, expected->key_len) == 0) {
  1587. t->err = "SCRYPT_ERROR";
  1588. goto err;
  1589. }
  1590. #endif
  1591. } else if (expected->pbe_type == PBE_TYPE_PKCS12) {
  1592. if (PKCS12_key_gen_uni(expected->pass, expected->pass_len,
  1593. expected->salt, expected->salt_len,
  1594. expected->id, expected->iter, expected->key_len,
  1595. key, expected->md) == 0) {
  1596. t->err = "PKCS12_ERROR";
  1597. goto err;
  1598. }
  1599. }
  1600. if (!memory_err_compare(t, "KEY_MISMATCH", expected->key, expected->key_len,
  1601. key, expected->key_len))
  1602. goto err;
  1603. t->err = NULL;
  1604. err:
  1605. OPENSSL_free(key);
  1606. return 1;
  1607. }
  1608. static const EVP_TEST_METHOD pbe_test_method = {
  1609. "PBE",
  1610. pbe_test_init,
  1611. pbe_test_cleanup,
  1612. pbe_test_parse,
  1613. pbe_test_run
  1614. };
  1615. /**
  1616. *** BASE64 TESTS
  1617. **/
  1618. typedef enum {
  1619. BASE64_CANONICAL_ENCODING = 0,
  1620. BASE64_VALID_ENCODING = 1,
  1621. BASE64_INVALID_ENCODING = 2
  1622. } base64_encoding_type;
  1623. typedef struct encode_data_st {
  1624. /* Input to encoding */
  1625. unsigned char *input;
  1626. size_t input_len;
  1627. /* Expected output */
  1628. unsigned char *output;
  1629. size_t output_len;
  1630. base64_encoding_type encoding;
  1631. } ENCODE_DATA;
  1632. static int encode_test_init(EVP_TEST *t, const char *encoding)
  1633. {
  1634. ENCODE_DATA *edata;
  1635. if (!TEST_ptr(edata = OPENSSL_zalloc(sizeof(*edata))))
  1636. return 0;
  1637. if (strcmp(encoding, "canonical") == 0) {
  1638. edata->encoding = BASE64_CANONICAL_ENCODING;
  1639. } else if (strcmp(encoding, "valid") == 0) {
  1640. edata->encoding = BASE64_VALID_ENCODING;
  1641. } else if (strcmp(encoding, "invalid") == 0) {
  1642. edata->encoding = BASE64_INVALID_ENCODING;
  1643. if (!TEST_ptr(t->expected_err = OPENSSL_strdup("DECODE_ERROR")))
  1644. goto err;
  1645. } else {
  1646. TEST_error("Bad encoding: %s."
  1647. " Should be one of {canonical, valid, invalid}",
  1648. encoding);
  1649. goto err;
  1650. }
  1651. t->data = edata;
  1652. return 1;
  1653. err:
  1654. OPENSSL_free(edata);
  1655. return 0;
  1656. }
  1657. static void encode_test_cleanup(EVP_TEST *t)
  1658. {
  1659. ENCODE_DATA *edata = t->data;
  1660. OPENSSL_free(edata->input);
  1661. OPENSSL_free(edata->output);
  1662. memset(edata, 0, sizeof(*edata));
  1663. }
  1664. static int encode_test_parse(EVP_TEST *t,
  1665. const char *keyword, const char *value)
  1666. {
  1667. ENCODE_DATA *edata = t->data;
  1668. if (strcmp(keyword, "Input") == 0)
  1669. return parse_bin(value, &edata->input, &edata->input_len);
  1670. if (strcmp(keyword, "Output") == 0)
  1671. return parse_bin(value, &edata->output, &edata->output_len);
  1672. return 0;
  1673. }
  1674. static int encode_test_run(EVP_TEST *t)
  1675. {
  1676. ENCODE_DATA *expected = t->data;
  1677. unsigned char *encode_out = NULL, *decode_out = NULL;
  1678. int output_len, chunk_len;
  1679. EVP_ENCODE_CTX *decode_ctx = NULL, *encode_ctx = NULL;
  1680. if (!TEST_ptr(decode_ctx = EVP_ENCODE_CTX_new())) {
  1681. t->err = "INTERNAL_ERROR";
  1682. goto err;
  1683. }
  1684. if (expected->encoding == BASE64_CANONICAL_ENCODING) {
  1685. if (!TEST_ptr(encode_ctx = EVP_ENCODE_CTX_new())
  1686. || !TEST_ptr(encode_out =
  1687. OPENSSL_malloc(EVP_ENCODE_LENGTH(expected->input_len))))
  1688. goto err;
  1689. EVP_EncodeInit(encode_ctx);
  1690. if (!TEST_true(EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len,
  1691. expected->input, expected->input_len)))
  1692. goto err;
  1693. output_len = chunk_len;
  1694. EVP_EncodeFinal(encode_ctx, encode_out + chunk_len, &chunk_len);
  1695. output_len += chunk_len;
  1696. if (!memory_err_compare(t, "BAD_ENCODING",
  1697. expected->output, expected->output_len,
  1698. encode_out, output_len))
  1699. goto err;
  1700. }
  1701. if (!TEST_ptr(decode_out =
  1702. OPENSSL_malloc(EVP_DECODE_LENGTH(expected->output_len))))
  1703. goto err;
  1704. EVP_DecodeInit(decode_ctx);
  1705. if (EVP_DecodeUpdate(decode_ctx, decode_out, &chunk_len, expected->output,
  1706. expected->output_len) < 0) {
  1707. t->err = "DECODE_ERROR";
  1708. goto err;
  1709. }
  1710. output_len = chunk_len;
  1711. if (EVP_DecodeFinal(decode_ctx, decode_out + chunk_len, &chunk_len) != 1) {
  1712. t->err = "DECODE_ERROR";
  1713. goto err;
  1714. }
  1715. output_len += chunk_len;
  1716. if (expected->encoding != BASE64_INVALID_ENCODING
  1717. && !memory_err_compare(t, "BAD_DECODING",
  1718. expected->input, expected->input_len,
  1719. decode_out, output_len)) {
  1720. t->err = "BAD_DECODING";
  1721. goto err;
  1722. }
  1723. t->err = NULL;
  1724. err:
  1725. OPENSSL_free(encode_out);
  1726. OPENSSL_free(decode_out);
  1727. EVP_ENCODE_CTX_free(decode_ctx);
  1728. EVP_ENCODE_CTX_free(encode_ctx);
  1729. return 1;
  1730. }
  1731. static const EVP_TEST_METHOD encode_test_method = {
  1732. "Encoding",
  1733. encode_test_init,
  1734. encode_test_cleanup,
  1735. encode_test_parse,
  1736. encode_test_run,
  1737. };
  1738. /**
  1739. *** KDF TESTS
  1740. **/
  1741. typedef struct kdf_data_st {
  1742. /* Context for this operation */
  1743. EVP_KDF_CTX *ctx;
  1744. /* Expected output */
  1745. unsigned char *output;
  1746. size_t output_len;
  1747. } KDF_DATA;
  1748. /*
  1749. * Perform public key operation setup: lookup key, allocated ctx and call
  1750. * the appropriate initialisation function
  1751. */
  1752. static int kdf_test_init(EVP_TEST *t, const char *name)
  1753. {
  1754. KDF_DATA *kdata;
  1755. const EVP_KDF *kdf;
  1756. #ifdef OPENSSL_NO_SCRYPT
  1757. if (strcmp(name, "scrypt") == 0) {
  1758. t->skip = 1;
  1759. return 1;
  1760. }
  1761. #endif
  1762. kdf = EVP_get_kdfbyname(name);
  1763. if (kdf == NULL)
  1764. return 0;
  1765. if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
  1766. return 0;
  1767. kdata->ctx = EVP_KDF_CTX_new(kdf);
  1768. if (kdata->ctx == NULL) {
  1769. OPENSSL_free(kdata);
  1770. return 0;
  1771. }
  1772. t->data = kdata;
  1773. return 1;
  1774. }
  1775. static void kdf_test_cleanup(EVP_TEST *t)
  1776. {
  1777. KDF_DATA *kdata = t->data;
  1778. OPENSSL_free(kdata->output);
  1779. EVP_KDF_CTX_free(kdata->ctx);
  1780. }
  1781. static int kdf_test_ctrl(EVP_TEST *t, EVP_KDF_CTX *kctx,
  1782. const char *value)
  1783. {
  1784. int rv;
  1785. char *p, *tmpval;
  1786. if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
  1787. return 0;
  1788. p = strchr(tmpval, ':');
  1789. if (p != NULL)
  1790. *p++ = '\0';
  1791. rv = EVP_KDF_ctrl_str(kctx, tmpval, p);
  1792. if (rv == -2) {
  1793. t->err = "KDF_CTRL_INVALID";
  1794. rv = 1;
  1795. } else if (p != NULL && rv <= 0) {
  1796. /* If p has an OID and lookup fails assume disabled algorithm */
  1797. int nid = OBJ_sn2nid(p);
  1798. if (nid == NID_undef)
  1799. nid = OBJ_ln2nid(p);
  1800. if (nid != NID_undef
  1801. && EVP_get_digestbynid(nid) == NULL
  1802. && EVP_get_cipherbynid(nid) == NULL) {
  1803. t->skip = 1;
  1804. rv = 1;
  1805. } else {
  1806. t->err = "KDF_CTRL_ERROR";
  1807. rv = 1;
  1808. }
  1809. }
  1810. OPENSSL_free(tmpval);
  1811. return rv > 0;
  1812. }
  1813. static int kdf_test_parse(EVP_TEST *t,
  1814. const char *keyword, const char *value)
  1815. {
  1816. KDF_DATA *kdata = t->data;
  1817. if (strcmp(keyword, "Output") == 0)
  1818. return parse_bin(value, &kdata->output, &kdata->output_len);
  1819. if (strncmp(keyword, "Ctrl", 4) == 0)
  1820. return kdf_test_ctrl(t, kdata->ctx, value);
  1821. return 0;
  1822. }
  1823. static int kdf_test_run(EVP_TEST *t)
  1824. {
  1825. KDF_DATA *expected = t->data;
  1826. unsigned char *got = NULL;
  1827. size_t got_len = expected->output_len;
  1828. if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
  1829. t->err = "INTERNAL_ERROR";
  1830. goto err;
  1831. }
  1832. if (EVP_KDF_derive(expected->ctx, got, got_len) <= 0) {
  1833. t->err = "KDF_DERIVE_ERROR";
  1834. goto err;
  1835. }
  1836. if (!memory_err_compare(t, "KDF_MISMATCH",
  1837. expected->output, expected->output_len,
  1838. got, got_len))
  1839. goto err;
  1840. t->err = NULL;
  1841. err:
  1842. OPENSSL_free(got);
  1843. return 1;
  1844. }
  1845. static const EVP_TEST_METHOD kdf_test_method = {
  1846. "KDF",
  1847. kdf_test_init,
  1848. kdf_test_cleanup,
  1849. kdf_test_parse,
  1850. kdf_test_run
  1851. };
  1852. /**
  1853. *** PKEY KDF TESTS
  1854. **/
  1855. typedef struct pkey_kdf_data_st {
  1856. /* Context for this operation */
  1857. EVP_PKEY_CTX *ctx;
  1858. /* Expected output */
  1859. unsigned char *output;
  1860. size_t output_len;
  1861. } PKEY_KDF_DATA;
  1862. /*
  1863. * Perform public key operation setup: lookup key, allocated ctx and call
  1864. * the appropriate initialisation function
  1865. */
  1866. static int pkey_kdf_test_init(EVP_TEST *t, const char *name)
  1867. {
  1868. PKEY_KDF_DATA *kdata;
  1869. int kdf_nid = OBJ_sn2nid(name);
  1870. #ifdef OPENSSL_NO_SCRYPT
  1871. if (strcmp(name, "scrypt") == 0) {
  1872. t->skip = 1;
  1873. return 1;
  1874. }
  1875. #endif
  1876. if (kdf_nid == NID_undef)
  1877. kdf_nid = OBJ_ln2nid(name);
  1878. if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
  1879. return 0;
  1880. kdata->ctx = EVP_PKEY_CTX_new_id(kdf_nid, NULL);
  1881. if (kdata->ctx == NULL) {
  1882. OPENSSL_free(kdata);
  1883. return 0;
  1884. }
  1885. if (EVP_PKEY_derive_init(kdata->ctx) <= 0) {
  1886. EVP_PKEY_CTX_free(kdata->ctx);
  1887. OPENSSL_free(kdata);
  1888. return 0;
  1889. }
  1890. t->data = kdata;
  1891. return 1;
  1892. }
  1893. static void pkey_kdf_test_cleanup(EVP_TEST *t)
  1894. {
  1895. PKEY_KDF_DATA *kdata = t->data;
  1896. OPENSSL_free(kdata->output);
  1897. EVP_PKEY_CTX_free(kdata->ctx);
  1898. }
  1899. static int pkey_kdf_test_parse(EVP_TEST *t,
  1900. const char *keyword, const char *value)
  1901. {
  1902. PKEY_KDF_DATA *kdata = t->data;
  1903. if (strcmp(keyword, "Output") == 0)
  1904. return parse_bin(value, &kdata->output, &kdata->output_len);
  1905. if (strncmp(keyword, "Ctrl", 4) == 0)
  1906. return pkey_test_ctrl(t, kdata->ctx, value);
  1907. return 0;
  1908. }
  1909. static int pkey_kdf_test_run(EVP_TEST *t)
  1910. {
  1911. PKEY_KDF_DATA *expected = t->data;
  1912. unsigned char *got = NULL;
  1913. size_t got_len = expected->output_len;
  1914. if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
  1915. t->err = "INTERNAL_ERROR";
  1916. goto err;
  1917. }
  1918. if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
  1919. t->err = "KDF_DERIVE_ERROR";
  1920. goto err;
  1921. }
  1922. if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
  1923. t->err = "KDF_MISMATCH";
  1924. goto err;
  1925. }
  1926. t->err = NULL;
  1927. err:
  1928. OPENSSL_free(got);
  1929. return 1;
  1930. }
  1931. static const EVP_TEST_METHOD pkey_kdf_test_method = {
  1932. "PKEYKDF",
  1933. pkey_kdf_test_init,
  1934. pkey_kdf_test_cleanup,
  1935. pkey_kdf_test_parse,
  1936. pkey_kdf_test_run
  1937. };
  1938. /**
  1939. *** KEYPAIR TESTS
  1940. **/
  1941. typedef struct keypair_test_data_st {
  1942. EVP_PKEY *privk;
  1943. EVP_PKEY *pubk;
  1944. } KEYPAIR_TEST_DATA;
  1945. static int keypair_test_init(EVP_TEST *t, const char *pair)
  1946. {
  1947. KEYPAIR_TEST_DATA *data;
  1948. int rv = 0;
  1949. EVP_PKEY *pk = NULL, *pubk = NULL;
  1950. char *pub, *priv = NULL;
  1951. /* Split private and public names. */
  1952. if (!TEST_ptr(priv = OPENSSL_strdup(pair))
  1953. || !TEST_ptr(pub = strchr(priv, ':'))) {
  1954. t->err = "PARSING_ERROR";
  1955. goto end;
  1956. }
  1957. *pub++ = '\0';
  1958. if (!TEST_true(find_key(&pk, priv, private_keys))) {
  1959. TEST_info("Can't find private key: %s", priv);
  1960. t->err = "MISSING_PRIVATE_KEY";
  1961. goto end;
  1962. }
  1963. if (!TEST_true(find_key(&pubk, pub, public_keys))) {
  1964. TEST_info("Can't find public key: %s", pub);
  1965. t->err = "MISSING_PUBLIC_KEY";
  1966. goto end;
  1967. }
  1968. if (pk == NULL && pubk == NULL) {
  1969. /* Both keys are listed but unsupported: skip this test */
  1970. t->skip = 1;
  1971. rv = 1;
  1972. goto end;
  1973. }
  1974. if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
  1975. goto end;
  1976. data->privk = pk;
  1977. data->pubk = pubk;
  1978. t->data = data;
  1979. rv = 1;
  1980. t->err = NULL;
  1981. end:
  1982. OPENSSL_free(priv);
  1983. return rv;
  1984. }
  1985. static void keypair_test_cleanup(EVP_TEST *t)
  1986. {
  1987. OPENSSL_free(t->data);
  1988. t->data = NULL;
  1989. }
  1990. /*
  1991. * For tests that do not accept any custom keywords.
  1992. */
  1993. static int void_test_parse(EVP_TEST *t, const char *keyword, const char *value)
  1994. {
  1995. return 0;
  1996. }
  1997. static int keypair_test_run(EVP_TEST *t)
  1998. {
  1999. int rv = 0;
  2000. const KEYPAIR_TEST_DATA *pair = t->data;
  2001. if (pair->privk == NULL || pair->pubk == NULL) {
  2002. /*
  2003. * this can only happen if only one of the keys is not set
  2004. * which means that one of them was unsupported while the
  2005. * other isn't: hence a key type mismatch.
  2006. */
  2007. t->err = "KEYPAIR_TYPE_MISMATCH";
  2008. rv = 1;
  2009. goto end;
  2010. }
  2011. if ((rv = EVP_PKEY_cmp(pair->privk, pair->pubk)) != 1 ) {
  2012. if ( 0 == rv ) {
  2013. t->err = "KEYPAIR_MISMATCH";
  2014. } else if ( -1 == rv ) {
  2015. t->err = "KEYPAIR_TYPE_MISMATCH";
  2016. } else if ( -2 == rv ) {
  2017. t->err = "UNSUPPORTED_KEY_COMPARISON";
  2018. } else {
  2019. TEST_error("Unexpected error in key comparison");
  2020. rv = 0;
  2021. goto end;
  2022. }
  2023. rv = 1;
  2024. goto end;
  2025. }
  2026. rv = 1;
  2027. t->err = NULL;
  2028. end:
  2029. return rv;
  2030. }
  2031. static const EVP_TEST_METHOD keypair_test_method = {
  2032. "PrivPubKeyPair",
  2033. keypair_test_init,
  2034. keypair_test_cleanup,
  2035. void_test_parse,
  2036. keypair_test_run
  2037. };
  2038. /**
  2039. *** KEYGEN TEST
  2040. **/
  2041. typedef struct keygen_test_data_st {
  2042. EVP_PKEY_CTX *genctx; /* Keygen context to use */
  2043. char *keyname; /* Key name to store key or NULL */
  2044. } KEYGEN_TEST_DATA;
  2045. static int keygen_test_init(EVP_TEST *t, const char *alg)
  2046. {
  2047. KEYGEN_TEST_DATA *data;
  2048. EVP_PKEY_CTX *genctx;
  2049. int nid = OBJ_sn2nid(alg);
  2050. if (nid == NID_undef) {
  2051. nid = OBJ_ln2nid(alg);
  2052. if (nid == NID_undef)
  2053. return 0;
  2054. }
  2055. if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_id(nid, NULL))) {
  2056. /* assume algorithm disabled */
  2057. t->skip = 1;
  2058. return 1;
  2059. }
  2060. if (EVP_PKEY_keygen_init(genctx) <= 0) {
  2061. t->err = "KEYGEN_INIT_ERROR";
  2062. goto err;
  2063. }
  2064. if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
  2065. goto err;
  2066. data->genctx = genctx;
  2067. data->keyname = NULL;
  2068. t->data = data;
  2069. t->err = NULL;
  2070. return 1;
  2071. err:
  2072. EVP_PKEY_CTX_free(genctx);
  2073. return 0;
  2074. }
  2075. static void keygen_test_cleanup(EVP_TEST *t)
  2076. {
  2077. KEYGEN_TEST_DATA *keygen = t->data;
  2078. EVP_PKEY_CTX_free(keygen->genctx);
  2079. OPENSSL_free(keygen->keyname);
  2080. OPENSSL_free(t->data);
  2081. t->data = NULL;
  2082. }
  2083. static int keygen_test_parse(EVP_TEST *t,
  2084. const char *keyword, const char *value)
  2085. {
  2086. KEYGEN_TEST_DATA *keygen = t->data;
  2087. if (strcmp(keyword, "KeyName") == 0)
  2088. return TEST_ptr(keygen->keyname = OPENSSL_strdup(value));
  2089. if (strcmp(keyword, "Ctrl") == 0)
  2090. return pkey_test_ctrl(t, keygen->genctx, value);
  2091. return 0;
  2092. }
  2093. static int keygen_test_run(EVP_TEST *t)
  2094. {
  2095. KEYGEN_TEST_DATA *keygen = t->data;
  2096. EVP_PKEY *pkey = NULL;
  2097. t->err = NULL;
  2098. if (EVP_PKEY_keygen(keygen->genctx, &pkey) <= 0) {
  2099. t->err = "KEYGEN_GENERATE_ERROR";
  2100. goto err;
  2101. }
  2102. if (keygen->keyname != NULL) {
  2103. KEY_LIST *key;
  2104. if (find_key(NULL, keygen->keyname, private_keys)) {
  2105. TEST_info("Duplicate key %s", keygen->keyname);
  2106. goto err;
  2107. }
  2108. if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
  2109. goto err;
  2110. key->name = keygen->keyname;
  2111. keygen->keyname = NULL;
  2112. key->key = pkey;
  2113. key->next = private_keys;
  2114. private_keys = key;
  2115. } else {
  2116. EVP_PKEY_free(pkey);
  2117. }
  2118. return 1;
  2119. err:
  2120. EVP_PKEY_free(pkey);
  2121. return 0;
  2122. }
  2123. static const EVP_TEST_METHOD keygen_test_method = {
  2124. "KeyGen",
  2125. keygen_test_init,
  2126. keygen_test_cleanup,
  2127. keygen_test_parse,
  2128. keygen_test_run,
  2129. };
  2130. /**
  2131. *** DIGEST SIGN+VERIFY TESTS
  2132. **/
  2133. typedef struct {
  2134. int is_verify; /* Set to 1 if verifying */
  2135. int is_oneshot; /* Set to 1 for one shot operation */
  2136. const EVP_MD *md; /* Digest to use */
  2137. EVP_MD_CTX *ctx; /* Digest context */
  2138. EVP_PKEY_CTX *pctx;
  2139. STACK_OF(EVP_TEST_BUFFER) *input; /* Input data: streaming */
  2140. unsigned char *osin; /* Input data if one shot */
  2141. size_t osin_len; /* Input length data if one shot */
  2142. unsigned char *output; /* Expected output */
  2143. size_t output_len; /* Expected output length */
  2144. } DIGESTSIGN_DATA;
  2145. static int digestsigver_test_init(EVP_TEST *t, const char *alg, int is_verify,
  2146. int is_oneshot)
  2147. {
  2148. const EVP_MD *md = NULL;
  2149. DIGESTSIGN_DATA *mdat;
  2150. if (strcmp(alg, "NULL") != 0) {
  2151. if ((md = EVP_get_digestbyname(alg)) == NULL) {
  2152. /* If alg has an OID assume disabled algorithm */
  2153. if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
  2154. t->skip = 1;
  2155. return 1;
  2156. }
  2157. return 0;
  2158. }
  2159. }
  2160. if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
  2161. return 0;
  2162. mdat->md = md;
  2163. if (!TEST_ptr(mdat->ctx = EVP_MD_CTX_new())) {
  2164. OPENSSL_free(mdat);
  2165. return 0;
  2166. }
  2167. mdat->is_verify = is_verify;
  2168. mdat->is_oneshot = is_oneshot;
  2169. t->data = mdat;
  2170. return 1;
  2171. }
  2172. static int digestsign_test_init(EVP_TEST *t, const char *alg)
  2173. {
  2174. return digestsigver_test_init(t, alg, 0, 0);
  2175. }
  2176. static void digestsigver_test_cleanup(EVP_TEST *t)
  2177. {
  2178. DIGESTSIGN_DATA *mdata = t->data;
  2179. EVP_MD_CTX_free(mdata->ctx);
  2180. sk_EVP_TEST_BUFFER_pop_free(mdata->input, evp_test_buffer_free);
  2181. OPENSSL_free(mdata->osin);
  2182. OPENSSL_free(mdata->output);
  2183. OPENSSL_free(mdata);
  2184. t->data = NULL;
  2185. }
  2186. static int digestsigver_test_parse(EVP_TEST *t,
  2187. const char *keyword, const char *value)
  2188. {
  2189. DIGESTSIGN_DATA *mdata = t->data;
  2190. if (strcmp(keyword, "Key") == 0) {
  2191. EVP_PKEY *pkey = NULL;
  2192. int rv = 0;
  2193. if (mdata->is_verify)
  2194. rv = find_key(&pkey, value, public_keys);
  2195. if (rv == 0)
  2196. rv = find_key(&pkey, value, private_keys);
  2197. if (rv == 0 || pkey == NULL) {
  2198. t->skip = 1;
  2199. return 1;
  2200. }
  2201. if (mdata->is_verify) {
  2202. if (!EVP_DigestVerifyInit(mdata->ctx, &mdata->pctx, mdata->md,
  2203. NULL, pkey))
  2204. t->err = "DIGESTVERIFYINIT_ERROR";
  2205. return 1;
  2206. }
  2207. if (!EVP_DigestSignInit(mdata->ctx, &mdata->pctx, mdata->md, NULL,
  2208. pkey))
  2209. t->err = "DIGESTSIGNINIT_ERROR";
  2210. return 1;
  2211. }
  2212. if (strcmp(keyword, "Input") == 0) {
  2213. if (mdata->is_oneshot)
  2214. return parse_bin(value, &mdata->osin, &mdata->osin_len);
  2215. return evp_test_buffer_append(value, &mdata->input);
  2216. }
  2217. if (strcmp(keyword, "Output") == 0)
  2218. return parse_bin(value, &mdata->output, &mdata->output_len);
  2219. if (!mdata->is_oneshot) {
  2220. if (strcmp(keyword, "Count") == 0)
  2221. return evp_test_buffer_set_count(value, mdata->input);
  2222. if (strcmp(keyword, "Ncopy") == 0)
  2223. return evp_test_buffer_ncopy(value, mdata->input);
  2224. }
  2225. if (strcmp(keyword, "Ctrl") == 0) {
  2226. if (mdata->pctx == NULL)
  2227. return 0;
  2228. return pkey_test_ctrl(t, mdata->pctx, value);
  2229. }
  2230. return 0;
  2231. }
  2232. static int digestsign_update_fn(void *ctx, const unsigned char *buf,
  2233. size_t buflen)
  2234. {
  2235. return EVP_DigestSignUpdate(ctx, buf, buflen);
  2236. }
  2237. static int digestsign_test_run(EVP_TEST *t)
  2238. {
  2239. DIGESTSIGN_DATA *expected = t->data;
  2240. unsigned char *got = NULL;
  2241. size_t got_len;
  2242. if (!evp_test_buffer_do(expected->input, digestsign_update_fn,
  2243. expected->ctx)) {
  2244. t->err = "DIGESTUPDATE_ERROR";
  2245. goto err;
  2246. }
  2247. if (!EVP_DigestSignFinal(expected->ctx, NULL, &got_len)) {
  2248. t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
  2249. goto err;
  2250. }
  2251. if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
  2252. t->err = "MALLOC_FAILURE";
  2253. goto err;
  2254. }
  2255. if (!EVP_DigestSignFinal(expected->ctx, got, &got_len)) {
  2256. t->err = "DIGESTSIGNFINAL_ERROR";
  2257. goto err;
  2258. }
  2259. if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
  2260. expected->output, expected->output_len,
  2261. got, got_len))
  2262. goto err;
  2263. t->err = NULL;
  2264. err:
  2265. OPENSSL_free(got);
  2266. return 1;
  2267. }
  2268. static const EVP_TEST_METHOD digestsign_test_method = {
  2269. "DigestSign",
  2270. digestsign_test_init,
  2271. digestsigver_test_cleanup,
  2272. digestsigver_test_parse,
  2273. digestsign_test_run
  2274. };
  2275. static int digestverify_test_init(EVP_TEST *t, const char *alg)
  2276. {
  2277. return digestsigver_test_init(t, alg, 1, 0);
  2278. }
  2279. static int digestverify_update_fn(void *ctx, const unsigned char *buf,
  2280. size_t buflen)
  2281. {
  2282. return EVP_DigestVerifyUpdate(ctx, buf, buflen);
  2283. }
  2284. static int digestverify_test_run(EVP_TEST *t)
  2285. {
  2286. DIGESTSIGN_DATA *mdata = t->data;
  2287. if (!evp_test_buffer_do(mdata->input, digestverify_update_fn, mdata->ctx)) {
  2288. t->err = "DIGESTUPDATE_ERROR";
  2289. return 1;
  2290. }
  2291. if (EVP_DigestVerifyFinal(mdata->ctx, mdata->output,
  2292. mdata->output_len) <= 0)
  2293. t->err = "VERIFY_ERROR";
  2294. return 1;
  2295. }
  2296. static const EVP_TEST_METHOD digestverify_test_method = {
  2297. "DigestVerify",
  2298. digestverify_test_init,
  2299. digestsigver_test_cleanup,
  2300. digestsigver_test_parse,
  2301. digestverify_test_run
  2302. };
  2303. static int oneshot_digestsign_test_init(EVP_TEST *t, const char *alg)
  2304. {
  2305. return digestsigver_test_init(t, alg, 0, 1);
  2306. }
  2307. static int oneshot_digestsign_test_run(EVP_TEST *t)
  2308. {
  2309. DIGESTSIGN_DATA *expected = t->data;
  2310. unsigned char *got = NULL;
  2311. size_t got_len;
  2312. if (!EVP_DigestSign(expected->ctx, NULL, &got_len,
  2313. expected->osin, expected->osin_len)) {
  2314. t->err = "DIGESTSIGN_LENGTH_ERROR";
  2315. goto err;
  2316. }
  2317. if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
  2318. t->err = "MALLOC_FAILURE";
  2319. goto err;
  2320. }
  2321. if (!EVP_DigestSign(expected->ctx, got, &got_len,
  2322. expected->osin, expected->osin_len)) {
  2323. t->err = "DIGESTSIGN_ERROR";
  2324. goto err;
  2325. }
  2326. if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
  2327. expected->output, expected->output_len,
  2328. got, got_len))
  2329. goto err;
  2330. t->err = NULL;
  2331. err:
  2332. OPENSSL_free(got);
  2333. return 1;
  2334. }
  2335. static const EVP_TEST_METHOD oneshot_digestsign_test_method = {
  2336. "OneShotDigestSign",
  2337. oneshot_digestsign_test_init,
  2338. digestsigver_test_cleanup,
  2339. digestsigver_test_parse,
  2340. oneshot_digestsign_test_run
  2341. };
  2342. static int oneshot_digestverify_test_init(EVP_TEST *t, const char *alg)
  2343. {
  2344. return digestsigver_test_init(t, alg, 1, 1);
  2345. }
  2346. static int oneshot_digestverify_test_run(EVP_TEST *t)
  2347. {
  2348. DIGESTSIGN_DATA *mdata = t->data;
  2349. if (EVP_DigestVerify(mdata->ctx, mdata->output, mdata->output_len,
  2350. mdata->osin, mdata->osin_len) <= 0)
  2351. t->err = "VERIFY_ERROR";
  2352. return 1;
  2353. }
  2354. static const EVP_TEST_METHOD oneshot_digestverify_test_method = {
  2355. "OneShotDigestVerify",
  2356. oneshot_digestverify_test_init,
  2357. digestsigver_test_cleanup,
  2358. digestsigver_test_parse,
  2359. oneshot_digestverify_test_run
  2360. };
  2361. /**
  2362. *** PARSING AND DISPATCH
  2363. **/
  2364. static const EVP_TEST_METHOD *evp_test_list[] = {
  2365. &cipher_test_method,
  2366. &digest_test_method,
  2367. &digestsign_test_method,
  2368. &digestverify_test_method,
  2369. &encode_test_method,
  2370. &kdf_test_method,
  2371. &pkey_kdf_test_method,
  2372. &keypair_test_method,
  2373. &keygen_test_method,
  2374. &mac_test_method,
  2375. &oneshot_digestsign_test_method,
  2376. &oneshot_digestverify_test_method,
  2377. &pbe_test_method,
  2378. &pdecrypt_test_method,
  2379. &pderive_test_method,
  2380. &psign_test_method,
  2381. &pverify_recover_test_method,
  2382. &pverify_test_method,
  2383. NULL
  2384. };
  2385. static const EVP_TEST_METHOD *find_test(const char *name)
  2386. {
  2387. const EVP_TEST_METHOD **tt;
  2388. for (tt = evp_test_list; *tt; tt++) {
  2389. if (strcmp(name, (*tt)->name) == 0)
  2390. return *tt;
  2391. }
  2392. return NULL;
  2393. }
  2394. static void clear_test(EVP_TEST *t)
  2395. {
  2396. test_clearstanza(&t->s);
  2397. ERR_clear_error();
  2398. if (t->data != NULL) {
  2399. if (t->meth != NULL)
  2400. t->meth->cleanup(t);
  2401. OPENSSL_free(t->data);
  2402. t->data = NULL;
  2403. }
  2404. OPENSSL_free(t->expected_err);
  2405. t->expected_err = NULL;
  2406. OPENSSL_free(t->func);
  2407. t->func = NULL;
  2408. OPENSSL_free(t->reason);
  2409. t->reason = NULL;
  2410. /* Text literal. */
  2411. t->err = NULL;
  2412. t->skip = 0;
  2413. t->meth = NULL;
  2414. }
  2415. /*
  2416. * Check for errors in the test structure; return 1 if okay, else 0.
  2417. */
  2418. static int check_test_error(EVP_TEST *t)
  2419. {
  2420. unsigned long err;
  2421. const char *func;
  2422. const char *reason;
  2423. if (t->err == NULL && t->expected_err == NULL)
  2424. return 1;
  2425. if (t->err != NULL && t->expected_err == NULL) {
  2426. if (t->aux_err != NULL) {
  2427. TEST_info("%s:%d: Source of above error (%s); unexpected error %s",
  2428. t->s.test_file, t->s.start, t->aux_err, t->err);
  2429. } else {
  2430. TEST_info("%s:%d: Source of above error; unexpected error %s",
  2431. t->s.test_file, t->s.start, t->err);
  2432. }
  2433. return 0;
  2434. }
  2435. if (t->err == NULL && t->expected_err != NULL) {
  2436. TEST_info("%s:%d: Succeeded but was expecting %s",
  2437. t->s.test_file, t->s.start, t->expected_err);
  2438. return 0;
  2439. }
  2440. if (strcmp(t->err, t->expected_err) != 0) {
  2441. TEST_info("%s:%d: Expected %s got %s",
  2442. t->s.test_file, t->s.start, t->expected_err, t->err);
  2443. return 0;
  2444. }
  2445. if (t->func == NULL && t->reason == NULL)
  2446. return 1;
  2447. if (t->func == NULL || t->reason == NULL) {
  2448. TEST_info("%s:%d: Test is missing function or reason code",
  2449. t->s.test_file, t->s.start);
  2450. return 0;
  2451. }
  2452. err = ERR_peek_error();
  2453. if (err == 0) {
  2454. TEST_info("%s:%d: Expected error \"%s:%s\" not set",
  2455. t->s.test_file, t->s.start, t->func, t->reason);
  2456. return 0;
  2457. }
  2458. func = ERR_func_error_string(err);
  2459. reason = ERR_reason_error_string(err);
  2460. if (func == NULL && reason == NULL) {
  2461. TEST_info("%s:%d: Expected error \"%s:%s\", no strings available."
  2462. " Assuming ok.",
  2463. t->s.test_file, t->s.start, t->func, t->reason);
  2464. return 1;
  2465. }
  2466. if (strcmp(func, t->func) == 0 && strcmp(reason, t->reason) == 0)
  2467. return 1;
  2468. TEST_info("%s:%d: Expected error \"%s:%s\", got \"%s:%s\"",
  2469. t->s.test_file, t->s.start, t->func, t->reason, func, reason);
  2470. return 0;
  2471. }
  2472. /*
  2473. * Run a parsed test. Log a message and return 0 on error.
  2474. */
  2475. static int run_test(EVP_TEST *t)
  2476. {
  2477. if (t->meth == NULL)
  2478. return 1;
  2479. t->s.numtests++;
  2480. if (t->skip) {
  2481. t->s.numskip++;
  2482. } else {
  2483. /* run the test */
  2484. if (t->err == NULL && t->meth->run_test(t) != 1) {
  2485. TEST_info("%s:%d %s error",
  2486. t->s.test_file, t->s.start, t->meth->name);
  2487. return 0;
  2488. }
  2489. if (!check_test_error(t)) {
  2490. TEST_openssl_errors();
  2491. t->s.errors++;
  2492. }
  2493. }
  2494. /* clean it up */
  2495. return 1;
  2496. }
  2497. static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst)
  2498. {
  2499. for (; lst != NULL; lst = lst->next) {
  2500. if (strcmp(lst->name, name) == 0) {
  2501. if (ppk != NULL)
  2502. *ppk = lst->key;
  2503. return 1;
  2504. }
  2505. }
  2506. return 0;
  2507. }
  2508. static void free_key_list(KEY_LIST *lst)
  2509. {
  2510. while (lst != NULL) {
  2511. KEY_LIST *next = lst->next;
  2512. EVP_PKEY_free(lst->key);
  2513. OPENSSL_free(lst->name);
  2514. OPENSSL_free(lst);
  2515. lst = next;
  2516. }
  2517. }
  2518. /*
  2519. * Is the key type an unsupported algorithm?
  2520. */
  2521. static int key_unsupported(void)
  2522. {
  2523. long err = ERR_peek_error();
  2524. if (ERR_GET_LIB(err) == ERR_LIB_EVP
  2525. && ERR_GET_REASON(err) == EVP_R_UNSUPPORTED_ALGORITHM) {
  2526. ERR_clear_error();
  2527. return 1;
  2528. }
  2529. #ifndef OPENSSL_NO_EC
  2530. /*
  2531. * If EC support is enabled we should catch also EC_R_UNKNOWN_GROUP as an
  2532. * hint to an unsupported algorithm/curve (e.g. if binary EC support is
  2533. * disabled).
  2534. */
  2535. if (ERR_GET_LIB(err) == ERR_LIB_EC
  2536. && ERR_GET_REASON(err) == EC_R_UNKNOWN_GROUP) {
  2537. ERR_clear_error();
  2538. return 1;
  2539. }
  2540. #endif /* OPENSSL_NO_EC */
  2541. return 0;
  2542. }
  2543. /*
  2544. * NULL out the value from |pp| but return it. This "steals" a pointer.
  2545. */
  2546. static char *take_value(PAIR *pp)
  2547. {
  2548. char *p = pp->value;
  2549. pp->value = NULL;
  2550. return p;
  2551. }
  2552. /*
  2553. * Read and parse one test. Return 0 if failure, 1 if okay.
  2554. */
  2555. static int parse(EVP_TEST *t)
  2556. {
  2557. KEY_LIST *key, **klist;
  2558. EVP_PKEY *pkey;
  2559. PAIR *pp;
  2560. int i;
  2561. top:
  2562. do {
  2563. if (BIO_eof(t->s.fp))
  2564. return EOF;
  2565. clear_test(t);
  2566. if (!test_readstanza(&t->s))
  2567. return 0;
  2568. } while (t->s.numpairs == 0);
  2569. pp = &t->s.pairs[0];
  2570. /* Are we adding a key? */
  2571. klist = NULL;
  2572. pkey = NULL;
  2573. if (strcmp(pp->key, "PrivateKey") == 0) {
  2574. pkey = PEM_read_bio_PrivateKey(t->s.key, NULL, 0, NULL);
  2575. if (pkey == NULL && !key_unsupported()) {
  2576. EVP_PKEY_free(pkey);
  2577. TEST_info("Can't read private key %s", pp->value);
  2578. TEST_openssl_errors();
  2579. return 0;
  2580. }
  2581. klist = &private_keys;
  2582. } else if (strcmp(pp->key, "PublicKey") == 0) {
  2583. pkey = PEM_read_bio_PUBKEY(t->s.key, NULL, 0, NULL);
  2584. if (pkey == NULL && !key_unsupported()) {
  2585. EVP_PKEY_free(pkey);
  2586. TEST_info("Can't read public key %s", pp->value);
  2587. TEST_openssl_errors();
  2588. return 0;
  2589. }
  2590. klist = &public_keys;
  2591. } else if (strcmp(pp->key, "PrivateKeyRaw") == 0
  2592. || strcmp(pp->key, "PublicKeyRaw") == 0 ) {
  2593. char *strnid = NULL, *keydata = NULL;
  2594. unsigned char *keybin;
  2595. size_t keylen;
  2596. int nid;
  2597. if (strcmp(pp->key, "PrivateKeyRaw") == 0)
  2598. klist = &private_keys;
  2599. else
  2600. klist = &public_keys;
  2601. strnid = strchr(pp->value, ':');
  2602. if (strnid != NULL) {
  2603. *strnid++ = '\0';
  2604. keydata = strchr(strnid, ':');
  2605. if (keydata != NULL)
  2606. *keydata++ = '\0';
  2607. }
  2608. if (keydata == NULL) {
  2609. TEST_info("Failed to parse %s value", pp->key);
  2610. return 0;
  2611. }
  2612. nid = OBJ_txt2nid(strnid);
  2613. if (nid == NID_undef) {
  2614. TEST_info("Uncrecognised algorithm NID");
  2615. return 0;
  2616. }
  2617. if (!parse_bin(keydata, &keybin, &keylen)) {
  2618. TEST_info("Failed to create binary key");
  2619. return 0;
  2620. }
  2621. if (klist == &private_keys)
  2622. pkey = EVP_PKEY_new_raw_private_key(nid, NULL, keybin, keylen);
  2623. else
  2624. pkey = EVP_PKEY_new_raw_public_key(nid, NULL, keybin, keylen);
  2625. if (pkey == NULL && !key_unsupported()) {
  2626. TEST_info("Can't read %s data", pp->key);
  2627. OPENSSL_free(keybin);
  2628. TEST_openssl_errors();
  2629. return 0;
  2630. }
  2631. OPENSSL_free(keybin);
  2632. }
  2633. /* If we have a key add to list */
  2634. if (klist != NULL) {
  2635. if (find_key(NULL, pp->value, *klist)) {
  2636. TEST_info("Duplicate key %s", pp->value);
  2637. return 0;
  2638. }
  2639. if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
  2640. return 0;
  2641. key->name = take_value(pp);
  2642. /* Hack to detect SM2 keys */
  2643. if(pkey != NULL && strstr(key->name, "SM2") != NULL) {
  2644. #ifdef OPENSSL_NO_SM2
  2645. EVP_PKEY_free(pkey);
  2646. pkey = NULL;
  2647. #else
  2648. EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2);
  2649. #endif
  2650. }
  2651. key->key = pkey;
  2652. key->next = *klist;
  2653. *klist = key;
  2654. /* Go back and start a new stanza. */
  2655. if (t->s.numpairs != 1)
  2656. TEST_info("Line %d: missing blank line\n", t->s.curr);
  2657. goto top;
  2658. }
  2659. /* Find the test, based on first keyword. */
  2660. if (!TEST_ptr(t->meth = find_test(pp->key)))
  2661. return 0;
  2662. if (!t->meth->init(t, pp->value)) {
  2663. TEST_error("unknown %s: %s\n", pp->key, pp->value);
  2664. return 0;
  2665. }
  2666. if (t->skip == 1) {
  2667. /* TEST_info("skipping %s %s", pp->key, pp->value); */
  2668. return 0;
  2669. }
  2670. for (pp++, i = 1; i < t->s.numpairs; pp++, i++) {
  2671. if (strcmp(pp->key, "Result") == 0) {
  2672. if (t->expected_err != NULL) {
  2673. TEST_info("Line %d: multiple result lines", t->s.curr);
  2674. return 0;
  2675. }
  2676. t->expected_err = take_value(pp);
  2677. } else if (strcmp(pp->key, "Function") == 0) {
  2678. if (t->func != NULL) {
  2679. TEST_info("Line %d: multiple function lines\n", t->s.curr);
  2680. return 0;
  2681. }
  2682. t->func = take_value(pp);
  2683. } else if (strcmp(pp->key, "Reason") == 0) {
  2684. if (t->reason != NULL) {
  2685. TEST_info("Line %d: multiple reason lines", t->s.curr);
  2686. return 0;
  2687. }
  2688. t->reason = take_value(pp);
  2689. } else {
  2690. /* Must be test specific line: try to parse it */
  2691. int rv = t->meth->parse(t, pp->key, pp->value);
  2692. if (rv == 0) {
  2693. TEST_info("Line %d: unknown keyword %s", t->s.curr, pp->key);
  2694. return 0;
  2695. }
  2696. if (rv < 0) {
  2697. TEST_info("Line %d: error processing keyword %s = %s\n",
  2698. t->s.curr, pp->key, pp->value);
  2699. return 0;
  2700. }
  2701. }
  2702. }
  2703. return 1;
  2704. }
  2705. static int run_file_tests(int i)
  2706. {
  2707. EVP_TEST *t;
  2708. const char *testfile = test_get_argument(i);
  2709. int c;
  2710. if (!TEST_ptr(t = OPENSSL_zalloc(sizeof(*t))))
  2711. return 0;
  2712. if (!test_start_file(&t->s, testfile)) {
  2713. OPENSSL_free(t);
  2714. return 0;
  2715. }
  2716. while (!BIO_eof(t->s.fp)) {
  2717. c = parse(t);
  2718. if (t->skip) {
  2719. t->s.numskip++;
  2720. continue;
  2721. }
  2722. if (c == 0 || !run_test(t)) {
  2723. t->s.errors++;
  2724. break;
  2725. }
  2726. }
  2727. test_end_file(&t->s);
  2728. clear_test(t);
  2729. free_key_list(public_keys);
  2730. free_key_list(private_keys);
  2731. BIO_free(t->s.key);
  2732. c = t->s.errors;
  2733. OPENSSL_free(t);
  2734. return c == 0;
  2735. }
  2736. OPT_TEST_DECLARE_USAGE("file...\n")
  2737. int setup_tests(void)
  2738. {
  2739. size_t n = test_get_argument_count();
  2740. if (n == 0)
  2741. return 0;
  2742. defltprov = OSSL_PROVIDER_load(NULL, "default");
  2743. if (!TEST_ptr(defltprov))
  2744. return 0;
  2745. #ifndef NO_LEGACY_MODULE
  2746. legacyprov = OSSL_PROVIDER_load(NULL, "legacy");
  2747. if (!TEST_ptr(legacyprov)) {
  2748. OSSL_PROVIDER_unload(defltprov);
  2749. return 0;
  2750. }
  2751. #endif /* NO_LEGACY_MODULE */
  2752. ADD_ALL_TESTS(run_file_tests, n);
  2753. return 1;
  2754. }
  2755. void cleanup_tests(void)
  2756. {
  2757. OSSL_PROVIDER_unload(legacyprov);
  2758. OSSL_PROVIDER_unload(defltprov);
  2759. }