evp_test.c 121 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205
  1. /*
  2. * Copyright 2015-2022 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #define OPENSSL_SUPPRESS_DEPRECATED /* EVP_PKEY_new_CMAC_key */
  10. #include <stdio.h>
  11. #include <string.h>
  12. #include <stdlib.h>
  13. #include <ctype.h>
  14. #include <openssl/evp.h>
  15. #include <openssl/pem.h>
  16. #include <openssl/err.h>
  17. #include <openssl/provider.h>
  18. #include <openssl/x509v3.h>
  19. #include <openssl/pkcs12.h>
  20. #include <openssl/kdf.h>
  21. #include <openssl/params.h>
  22. #include <openssl/core_names.h>
  23. #include <openssl/fips_names.h>
  24. #include "internal/numbers.h"
  25. #include "internal/nelem.h"
  26. #include "crypto/evp.h"
  27. #include "testutil.h"
  28. typedef struct evp_test_buffer_st EVP_TEST_BUFFER;
  29. DEFINE_STACK_OF(EVP_TEST_BUFFER)
  30. #define AAD_NUM 4
  31. typedef struct evp_test_method_st EVP_TEST_METHOD;
  32. /* Structure holding test information */
  33. typedef struct evp_test_st {
  34. STANZA s; /* Common test stanza */
  35. char *name;
  36. int skip; /* Current test should be skipped */
  37. const EVP_TEST_METHOD *meth; /* method for this test */
  38. const char *err, *aux_err; /* Error string for test */
  39. char *expected_err; /* Expected error value of test */
  40. char *reason; /* Expected error reason string */
  41. void *data; /* test specific data */
  42. } EVP_TEST;
  43. /* Test method structure */
  44. struct evp_test_method_st {
  45. /* Name of test as it appears in file */
  46. const char *name;
  47. /* Initialise test for "alg" */
  48. int (*init) (EVP_TEST * t, const char *alg);
  49. /* Clean up method */
  50. void (*cleanup) (EVP_TEST * t);
  51. /* Test specific name value pair processing */
  52. int (*parse) (EVP_TEST * t, const char *name, const char *value);
  53. /* Run the test itself */
  54. int (*run_test) (EVP_TEST * t);
  55. };
  56. /* Linked list of named keys. */
  57. typedef struct key_list_st {
  58. char *name;
  59. EVP_PKEY *key;
  60. struct key_list_st *next;
  61. } KEY_LIST;
  62. typedef enum OPTION_choice {
  63. OPT_ERR = -1,
  64. OPT_EOF = 0,
  65. OPT_CONFIG_FILE,
  66. OPT_TEST_ENUM
  67. } OPTION_CHOICE;
  68. static OSSL_PROVIDER *prov_null = NULL;
  69. static OSSL_LIB_CTX *libctx = NULL;
  70. /* List of public and private keys */
  71. static KEY_LIST *private_keys;
  72. static KEY_LIST *public_keys;
  73. static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst);
  74. static int parse_bin(const char *value, unsigned char **buf, size_t *buflen);
  75. static int is_digest_disabled(const char *name);
  76. static int is_pkey_disabled(const char *name);
  77. static int is_mac_disabled(const char *name);
  78. static int is_cipher_disabled(const char *name);
  79. static int is_kdf_disabled(const char *name);
  80. /*
  81. * Compare two memory regions for equality, returning zero if they differ.
  82. * However, if there is expected to be an error and the actual error
  83. * matches then the memory is expected to be different so handle this
  84. * case without producing unnecessary test framework output.
  85. */
  86. static int memory_err_compare(EVP_TEST *t, const char *err,
  87. const void *expected, size_t expected_len,
  88. const void *got, size_t got_len)
  89. {
  90. int r;
  91. if (t->expected_err != NULL && strcmp(t->expected_err, err) == 0)
  92. r = !TEST_mem_ne(expected, expected_len, got, got_len);
  93. else
  94. r = TEST_mem_eq(expected, expected_len, got, got_len);
  95. if (!r)
  96. t->err = err;
  97. return r;
  98. }
  99. /*
  100. * Structure used to hold a list of blocks of memory to test
  101. * calls to "update" like functions.
  102. */
  103. struct evp_test_buffer_st {
  104. unsigned char *buf;
  105. size_t buflen;
  106. size_t count;
  107. int count_set;
  108. };
  109. static void evp_test_buffer_free(EVP_TEST_BUFFER *db)
  110. {
  111. if (db != NULL) {
  112. OPENSSL_free(db->buf);
  113. OPENSSL_free(db);
  114. }
  115. }
  116. /* append buffer to a list */
  117. static int evp_test_buffer_append(const char *value,
  118. STACK_OF(EVP_TEST_BUFFER) **sk)
  119. {
  120. EVP_TEST_BUFFER *db = NULL;
  121. if (!TEST_ptr(db = OPENSSL_malloc(sizeof(*db))))
  122. goto err;
  123. if (!parse_bin(value, &db->buf, &db->buflen))
  124. goto err;
  125. db->count = 1;
  126. db->count_set = 0;
  127. if (*sk == NULL && !TEST_ptr(*sk = sk_EVP_TEST_BUFFER_new_null()))
  128. goto err;
  129. if (!sk_EVP_TEST_BUFFER_push(*sk, db))
  130. goto err;
  131. return 1;
  132. err:
  133. evp_test_buffer_free(db);
  134. return 0;
  135. }
  136. /* replace last buffer in list with copies of itself */
  137. static int evp_test_buffer_ncopy(const char *value,
  138. STACK_OF(EVP_TEST_BUFFER) *sk)
  139. {
  140. EVP_TEST_BUFFER *db;
  141. unsigned char *tbuf, *p;
  142. size_t tbuflen;
  143. int ncopy = atoi(value);
  144. int i;
  145. if (ncopy <= 0)
  146. return 0;
  147. if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
  148. return 0;
  149. db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
  150. tbuflen = db->buflen * ncopy;
  151. if (!TEST_ptr(tbuf = OPENSSL_malloc(tbuflen)))
  152. return 0;
  153. for (i = 0, p = tbuf; i < ncopy; i++, p += db->buflen)
  154. memcpy(p, db->buf, db->buflen);
  155. OPENSSL_free(db->buf);
  156. db->buf = tbuf;
  157. db->buflen = tbuflen;
  158. return 1;
  159. }
  160. /* set repeat count for last buffer in list */
  161. static int evp_test_buffer_set_count(const char *value,
  162. STACK_OF(EVP_TEST_BUFFER) *sk)
  163. {
  164. EVP_TEST_BUFFER *db;
  165. int count = atoi(value);
  166. if (count <= 0)
  167. return 0;
  168. if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
  169. return 0;
  170. db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
  171. if (db->count_set != 0)
  172. return 0;
  173. db->count = (size_t)count;
  174. db->count_set = 1;
  175. return 1;
  176. }
  177. /* call "fn" with each element of the list in turn */
  178. static int evp_test_buffer_do(STACK_OF(EVP_TEST_BUFFER) *sk,
  179. int (*fn)(void *ctx,
  180. const unsigned char *buf,
  181. size_t buflen),
  182. void *ctx)
  183. {
  184. int i;
  185. for (i = 0; i < sk_EVP_TEST_BUFFER_num(sk); i++) {
  186. EVP_TEST_BUFFER *tb = sk_EVP_TEST_BUFFER_value(sk, i);
  187. size_t j;
  188. for (j = 0; j < tb->count; j++) {
  189. if (fn(ctx, tb->buf, tb->buflen) <= 0)
  190. return 0;
  191. }
  192. }
  193. return 1;
  194. }
  195. /*
  196. * Unescape some sequences in string literals (only \n for now).
  197. * Return an allocated buffer, set |out_len|. If |input_len|
  198. * is zero, get an empty buffer but set length to zero.
  199. */
  200. static unsigned char* unescape(const char *input, size_t input_len,
  201. size_t *out_len)
  202. {
  203. unsigned char *ret, *p;
  204. size_t i;
  205. if (input_len == 0) {
  206. *out_len = 0;
  207. return OPENSSL_zalloc(1);
  208. }
  209. /* Escaping is non-expanding; over-allocate original size for simplicity. */
  210. if (!TEST_ptr(ret = p = OPENSSL_malloc(input_len)))
  211. return NULL;
  212. for (i = 0; i < input_len; i++) {
  213. if (*input == '\\') {
  214. if (i == input_len - 1 || *++input != 'n') {
  215. TEST_error("Bad escape sequence in file");
  216. goto err;
  217. }
  218. *p++ = '\n';
  219. i++;
  220. input++;
  221. } else {
  222. *p++ = *input++;
  223. }
  224. }
  225. *out_len = p - ret;
  226. return ret;
  227. err:
  228. OPENSSL_free(ret);
  229. return NULL;
  230. }
  231. /*
  232. * For a hex string "value" convert to a binary allocated buffer.
  233. * Return 1 on success or 0 on failure.
  234. */
  235. static int parse_bin(const char *value, unsigned char **buf, size_t *buflen)
  236. {
  237. long len;
  238. /* Check for NULL literal */
  239. if (strcmp(value, "NULL") == 0) {
  240. *buf = NULL;
  241. *buflen = 0;
  242. return 1;
  243. }
  244. /* Check for empty value */
  245. if (*value == '\0') {
  246. /*
  247. * Don't return NULL for zero length buffer. This is needed for
  248. * some tests with empty keys: HMAC_Init_ex() expects a non-NULL key
  249. * buffer even if the key length is 0, in order to detect key reset.
  250. */
  251. *buf = OPENSSL_malloc(1);
  252. if (*buf == NULL)
  253. return 0;
  254. **buf = 0;
  255. *buflen = 0;
  256. return 1;
  257. }
  258. /* Check for string literal */
  259. if (value[0] == '"') {
  260. size_t vlen = strlen(++value);
  261. if (vlen == 0 || value[vlen - 1] != '"')
  262. return 0;
  263. vlen--;
  264. *buf = unescape(value, vlen, buflen);
  265. return *buf == NULL ? 0 : 1;
  266. }
  267. /* Otherwise assume as hex literal and convert it to binary buffer */
  268. if (!TEST_ptr(*buf = OPENSSL_hexstr2buf(value, &len))) {
  269. TEST_info("Can't convert %s", value);
  270. TEST_openssl_errors();
  271. return -1;
  272. }
  273. /* Size of input buffer means we'll never overflow */
  274. *buflen = len;
  275. return 1;
  276. }
  277. /**
  278. ** MESSAGE DIGEST TESTS
  279. **/
  280. typedef struct digest_data_st {
  281. /* Digest this test is for */
  282. const EVP_MD *digest;
  283. EVP_MD *fetched_digest;
  284. /* Input to digest */
  285. STACK_OF(EVP_TEST_BUFFER) *input;
  286. /* Expected output */
  287. unsigned char *output;
  288. size_t output_len;
  289. /* Padding type */
  290. int pad_type;
  291. } DIGEST_DATA;
  292. static int digest_test_init(EVP_TEST *t, const char *alg)
  293. {
  294. DIGEST_DATA *mdat;
  295. const EVP_MD *digest;
  296. EVP_MD *fetched_digest;
  297. if (is_digest_disabled(alg)) {
  298. TEST_info("skipping, '%s' is disabled", alg);
  299. t->skip = 1;
  300. return 1;
  301. }
  302. if ((digest = fetched_digest = EVP_MD_fetch(libctx, alg, NULL)) == NULL
  303. && (digest = EVP_get_digestbyname(alg)) == NULL)
  304. return 0;
  305. if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
  306. return 0;
  307. t->data = mdat;
  308. mdat->digest = digest;
  309. mdat->fetched_digest = fetched_digest;
  310. mdat->pad_type = 0;
  311. if (fetched_digest != NULL)
  312. TEST_info("%s is fetched", alg);
  313. return 1;
  314. }
  315. static void digest_test_cleanup(EVP_TEST *t)
  316. {
  317. DIGEST_DATA *mdat = t->data;
  318. sk_EVP_TEST_BUFFER_pop_free(mdat->input, evp_test_buffer_free);
  319. OPENSSL_free(mdat->output);
  320. EVP_MD_free(mdat->fetched_digest);
  321. }
  322. static int digest_test_parse(EVP_TEST *t,
  323. const char *keyword, const char *value)
  324. {
  325. DIGEST_DATA *mdata = t->data;
  326. if (strcmp(keyword, "Input") == 0)
  327. return evp_test_buffer_append(value, &mdata->input);
  328. if (strcmp(keyword, "Output") == 0)
  329. return parse_bin(value, &mdata->output, &mdata->output_len);
  330. if (strcmp(keyword, "Count") == 0)
  331. return evp_test_buffer_set_count(value, mdata->input);
  332. if (strcmp(keyword, "Ncopy") == 0)
  333. return evp_test_buffer_ncopy(value, mdata->input);
  334. if (strcmp(keyword, "Padding") == 0)
  335. return (mdata->pad_type = atoi(value)) > 0;
  336. return 0;
  337. }
  338. static int digest_update_fn(void *ctx, const unsigned char *buf, size_t buflen)
  339. {
  340. return EVP_DigestUpdate(ctx, buf, buflen);
  341. }
  342. static int test_duplicate_md_ctx(EVP_TEST *t, EVP_MD_CTX *mctx)
  343. {
  344. char dont[] = "touch";
  345. if (!TEST_ptr(mctx))
  346. return 0;
  347. if (!EVP_DigestFinalXOF(mctx, (unsigned char *)dont, 0)) {
  348. EVP_MD_CTX_free(mctx);
  349. t->err = "DIGESTFINALXOF_ERROR";
  350. return 0;
  351. }
  352. if (!TEST_str_eq(dont, "touch")) {
  353. EVP_MD_CTX_free(mctx);
  354. t->err = "DIGESTFINALXOF_ERROR";
  355. return 0;
  356. }
  357. EVP_MD_CTX_free(mctx);
  358. return 1;
  359. }
  360. static int digest_test_run(EVP_TEST *t)
  361. {
  362. DIGEST_DATA *expected = t->data;
  363. EVP_TEST_BUFFER *inbuf;
  364. EVP_MD_CTX *mctx;
  365. unsigned char *got = NULL;
  366. unsigned int got_len;
  367. size_t size = 0;
  368. int xof = 0;
  369. OSSL_PARAM params[2];
  370. printf("test %s (%d %d)\n", t->name, t->s.start, t->s.curr);
  371. t->err = "TEST_FAILURE";
  372. if (!TEST_ptr(mctx = EVP_MD_CTX_new()))
  373. goto err;
  374. got = OPENSSL_malloc(expected->output_len > EVP_MAX_MD_SIZE ?
  375. expected->output_len : EVP_MAX_MD_SIZE);
  376. if (!TEST_ptr(got))
  377. goto err;
  378. if (!EVP_DigestInit_ex(mctx, expected->digest, NULL)) {
  379. t->err = "DIGESTINIT_ERROR";
  380. goto err;
  381. }
  382. if (expected->pad_type > 0) {
  383. params[0] = OSSL_PARAM_construct_int(OSSL_DIGEST_PARAM_PAD_TYPE,
  384. &expected->pad_type);
  385. params[1] = OSSL_PARAM_construct_end();
  386. if (!TEST_int_gt(EVP_MD_CTX_set_params(mctx, params), 0)) {
  387. t->err = "PARAMS_ERROR";
  388. goto err;
  389. }
  390. }
  391. if (!evp_test_buffer_do(expected->input, digest_update_fn, mctx)) {
  392. t->err = "DIGESTUPDATE_ERROR";
  393. goto err;
  394. }
  395. xof = (EVP_MD_get_flags(expected->digest) & EVP_MD_FLAG_XOF) != 0;
  396. if (xof) {
  397. EVP_MD_CTX *mctx_cpy;
  398. if (!TEST_ptr(mctx_cpy = EVP_MD_CTX_new())) {
  399. goto err;
  400. }
  401. if (!TEST_true(EVP_MD_CTX_copy(mctx_cpy, mctx))) {
  402. EVP_MD_CTX_free(mctx_cpy);
  403. goto err;
  404. } else if (!test_duplicate_md_ctx(t, mctx_cpy)) {
  405. goto err;
  406. }
  407. if (!test_duplicate_md_ctx(t, EVP_MD_CTX_dup(mctx)))
  408. goto err;
  409. got_len = expected->output_len;
  410. if (!EVP_DigestFinalXOF(mctx, got, got_len)) {
  411. t->err = "DIGESTFINALXOF_ERROR";
  412. goto err;
  413. }
  414. } else {
  415. if (!EVP_DigestFinal(mctx, got, &got_len)) {
  416. t->err = "DIGESTFINAL_ERROR";
  417. goto err;
  418. }
  419. }
  420. if (!TEST_int_eq(expected->output_len, got_len)) {
  421. t->err = "DIGEST_LENGTH_MISMATCH";
  422. goto err;
  423. }
  424. if (!memory_err_compare(t, "DIGEST_MISMATCH",
  425. expected->output, expected->output_len,
  426. got, got_len))
  427. goto err;
  428. t->err = NULL;
  429. /* Test the EVP_Q_digest interface as well */
  430. if (sk_EVP_TEST_BUFFER_num(expected->input) == 1
  431. && !xof
  432. /* This should never fail but we need the returned pointer now */
  433. && !TEST_ptr(inbuf = sk_EVP_TEST_BUFFER_value(expected->input, 0))
  434. && !inbuf->count_set) {
  435. OPENSSL_cleanse(got, got_len);
  436. if (!TEST_true(EVP_Q_digest(libctx,
  437. EVP_MD_get0_name(expected->fetched_digest),
  438. NULL, inbuf->buf, inbuf->buflen,
  439. got, &size))
  440. || !TEST_mem_eq(got, size,
  441. expected->output, expected->output_len)) {
  442. t->err = "EVP_Q_digest failed";
  443. goto err;
  444. }
  445. }
  446. err:
  447. OPENSSL_free(got);
  448. EVP_MD_CTX_free(mctx);
  449. return 1;
  450. }
  451. static const EVP_TEST_METHOD digest_test_method = {
  452. "Digest",
  453. digest_test_init,
  454. digest_test_cleanup,
  455. digest_test_parse,
  456. digest_test_run
  457. };
  458. /**
  459. *** CIPHER TESTS
  460. **/
  461. typedef struct cipher_data_st {
  462. const EVP_CIPHER *cipher;
  463. EVP_CIPHER *fetched_cipher;
  464. int enc;
  465. /* EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE or EVP_CIPH_OCB_MODE if AEAD */
  466. int aead;
  467. unsigned char *key;
  468. size_t key_len;
  469. size_t key_bits; /* Used by RC2 */
  470. unsigned char *iv;
  471. unsigned char *next_iv; /* Expected IV state after operation */
  472. unsigned int rounds;
  473. size_t iv_len;
  474. unsigned char *plaintext;
  475. size_t plaintext_len;
  476. unsigned char *ciphertext;
  477. size_t ciphertext_len;
  478. /* AEAD ciphers only */
  479. unsigned char *aad[AAD_NUM];
  480. size_t aad_len[AAD_NUM];
  481. int tls_aad;
  482. int tls_version;
  483. unsigned char *tag;
  484. const char *cts_mode;
  485. size_t tag_len;
  486. int tag_late;
  487. unsigned char *mac_key;
  488. size_t mac_key_len;
  489. const char *xts_standard;
  490. } CIPHER_DATA;
  491. static int cipher_test_init(EVP_TEST *t, const char *alg)
  492. {
  493. const EVP_CIPHER *cipher;
  494. EVP_CIPHER *fetched_cipher;
  495. CIPHER_DATA *cdat;
  496. int m;
  497. if (is_cipher_disabled(alg)) {
  498. t->skip = 1;
  499. TEST_info("skipping, '%s' is disabled", alg);
  500. return 1;
  501. }
  502. ERR_set_mark();
  503. if ((cipher = fetched_cipher = EVP_CIPHER_fetch(libctx, alg, NULL)) == NULL
  504. && (cipher = EVP_get_cipherbyname(alg)) == NULL) {
  505. /* a stitched cipher might not be available */
  506. if (strstr(alg, "HMAC") != NULL) {
  507. ERR_pop_to_mark();
  508. t->skip = 1;
  509. TEST_info("skipping, '%s' is not available", alg);
  510. return 1;
  511. }
  512. ERR_clear_last_mark();
  513. return 0;
  514. }
  515. ERR_clear_last_mark();
  516. if (!TEST_ptr(cdat = OPENSSL_zalloc(sizeof(*cdat))))
  517. return 0;
  518. cdat->cipher = cipher;
  519. cdat->fetched_cipher = fetched_cipher;
  520. cdat->enc = -1;
  521. m = EVP_CIPHER_get_mode(cipher);
  522. if (EVP_CIPHER_get_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER)
  523. cdat->aead = m != 0 ? m : -1;
  524. else
  525. cdat->aead = 0;
  526. t->data = cdat;
  527. if (fetched_cipher != NULL)
  528. TEST_info("%s is fetched", alg);
  529. return 1;
  530. }
  531. static void cipher_test_cleanup(EVP_TEST *t)
  532. {
  533. int i;
  534. CIPHER_DATA *cdat = t->data;
  535. OPENSSL_free(cdat->key);
  536. OPENSSL_free(cdat->iv);
  537. OPENSSL_free(cdat->next_iv);
  538. OPENSSL_free(cdat->ciphertext);
  539. OPENSSL_free(cdat->plaintext);
  540. for (i = 0; i < AAD_NUM; i++)
  541. OPENSSL_free(cdat->aad[i]);
  542. OPENSSL_free(cdat->tag);
  543. OPENSSL_free(cdat->mac_key);
  544. EVP_CIPHER_free(cdat->fetched_cipher);
  545. }
  546. static int cipher_test_parse(EVP_TEST *t, const char *keyword,
  547. const char *value)
  548. {
  549. CIPHER_DATA *cdat = t->data;
  550. int i;
  551. if (strcmp(keyword, "Key") == 0)
  552. return parse_bin(value, &cdat->key, &cdat->key_len);
  553. if (strcmp(keyword, "Rounds") == 0) {
  554. i = atoi(value);
  555. if (i < 0)
  556. return -1;
  557. cdat->rounds = (unsigned int)i;
  558. return 1;
  559. }
  560. if (strcmp(keyword, "IV") == 0)
  561. return parse_bin(value, &cdat->iv, &cdat->iv_len);
  562. if (strcmp(keyword, "NextIV") == 0)
  563. return parse_bin(value, &cdat->next_iv, &cdat->iv_len);
  564. if (strcmp(keyword, "Plaintext") == 0)
  565. return parse_bin(value, &cdat->plaintext, &cdat->plaintext_len);
  566. if (strcmp(keyword, "Ciphertext") == 0)
  567. return parse_bin(value, &cdat->ciphertext, &cdat->ciphertext_len);
  568. if (strcmp(keyword, "KeyBits") == 0) {
  569. i = atoi(value);
  570. if (i < 0)
  571. return -1;
  572. cdat->key_bits = (size_t)i;
  573. return 1;
  574. }
  575. if (cdat->aead) {
  576. int tls_aad = 0;
  577. if (strcmp(keyword, "TLSAAD") == 0)
  578. cdat->tls_aad = tls_aad = 1;
  579. if (strcmp(keyword, "AAD") == 0 || tls_aad) {
  580. for (i = 0; i < AAD_NUM; i++) {
  581. if (cdat->aad[i] == NULL)
  582. return parse_bin(value, &cdat->aad[i], &cdat->aad_len[i]);
  583. }
  584. return -1;
  585. }
  586. if (strcmp(keyword, "Tag") == 0)
  587. return parse_bin(value, &cdat->tag, &cdat->tag_len);
  588. if (strcmp(keyword, "SetTagLate") == 0) {
  589. if (strcmp(value, "TRUE") == 0)
  590. cdat->tag_late = 1;
  591. else if (strcmp(value, "FALSE") == 0)
  592. cdat->tag_late = 0;
  593. else
  594. return -1;
  595. return 1;
  596. }
  597. if (strcmp(keyword, "MACKey") == 0)
  598. return parse_bin(value, &cdat->mac_key, &cdat->mac_key_len);
  599. if (strcmp(keyword, "TLSVersion") == 0) {
  600. char *endptr;
  601. cdat->tls_version = (int)strtol(value, &endptr, 0);
  602. return value[0] != '\0' && endptr[0] == '\0';
  603. }
  604. }
  605. if (strcmp(keyword, "Operation") == 0) {
  606. if (strcmp(value, "ENCRYPT") == 0)
  607. cdat->enc = 1;
  608. else if (strcmp(value, "DECRYPT") == 0)
  609. cdat->enc = 0;
  610. else
  611. return -1;
  612. return 1;
  613. }
  614. if (strcmp(keyword, "CTSMode") == 0) {
  615. cdat->cts_mode = value;
  616. return 1;
  617. }
  618. if (strcmp(keyword, "XTSStandard") == 0) {
  619. cdat->xts_standard = value;
  620. return 1;
  621. }
  622. return 0;
  623. }
  624. static int cipher_test_enc(EVP_TEST *t, int enc,
  625. size_t out_misalign, size_t inp_misalign, int frag)
  626. {
  627. CIPHER_DATA *expected = t->data;
  628. unsigned char *in, *expected_out, *tmp = NULL;
  629. size_t in_len, out_len, donelen = 0;
  630. int ok = 0, tmplen, chunklen, tmpflen, i;
  631. EVP_CIPHER_CTX *ctx_base = NULL;
  632. EVP_CIPHER_CTX *ctx = NULL, *duped;
  633. t->err = "TEST_FAILURE";
  634. if (!TEST_ptr(ctx_base = EVP_CIPHER_CTX_new()))
  635. goto err;
  636. if (!TEST_ptr(ctx = EVP_CIPHER_CTX_new()))
  637. goto err;
  638. EVP_CIPHER_CTX_set_flags(ctx_base, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW);
  639. if (enc) {
  640. in = expected->plaintext;
  641. in_len = expected->plaintext_len;
  642. expected_out = expected->ciphertext;
  643. out_len = expected->ciphertext_len;
  644. } else {
  645. in = expected->ciphertext;
  646. in_len = expected->ciphertext_len;
  647. expected_out = expected->plaintext;
  648. out_len = expected->plaintext_len;
  649. }
  650. if (inp_misalign == (size_t)-1) {
  651. /* Exercise in-place encryption */
  652. tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH);
  653. if (!tmp)
  654. goto err;
  655. in = memcpy(tmp + out_misalign, in, in_len);
  656. } else {
  657. inp_misalign += 16 - ((out_misalign + in_len) & 15);
  658. /*
  659. * 'tmp' will store both output and copy of input. We make the copy
  660. * of input to specifically aligned part of 'tmp'. So we just
  661. * figured out how much padding would ensure the required alignment,
  662. * now we allocate extended buffer and finally copy the input just
  663. * past inp_misalign in expression below. Output will be written
  664. * past out_misalign...
  665. */
  666. tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
  667. inp_misalign + in_len);
  668. if (!tmp)
  669. goto err;
  670. in = memcpy(tmp + out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
  671. inp_misalign, in, in_len);
  672. }
  673. if (!EVP_CipherInit_ex(ctx_base, expected->cipher, NULL, NULL, NULL, enc)) {
  674. t->err = "CIPHERINIT_ERROR";
  675. goto err;
  676. }
  677. if (expected->cts_mode != NULL) {
  678. OSSL_PARAM params[2];
  679. params[0] = OSSL_PARAM_construct_utf8_string(OSSL_CIPHER_PARAM_CTS_MODE,
  680. (char *)expected->cts_mode,
  681. 0);
  682. params[1] = OSSL_PARAM_construct_end();
  683. if (!EVP_CIPHER_CTX_set_params(ctx_base, params)) {
  684. t->err = "INVALID_CTS_MODE";
  685. goto err;
  686. }
  687. }
  688. if (expected->iv) {
  689. if (expected->aead) {
  690. if (EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_IVLEN,
  691. expected->iv_len, 0) <= 0) {
  692. t->err = "INVALID_IV_LENGTH";
  693. goto err;
  694. }
  695. } else if (expected->iv_len != (size_t)EVP_CIPHER_CTX_get_iv_length(ctx_base)) {
  696. t->err = "INVALID_IV_LENGTH";
  697. goto err;
  698. }
  699. }
  700. if (expected->aead && !expected->tls_aad) {
  701. unsigned char *tag;
  702. /*
  703. * If encrypting or OCB just set tag length initially, otherwise
  704. * set tag length and value.
  705. */
  706. if (enc || expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late) {
  707. t->err = "TAG_LENGTH_SET_ERROR";
  708. tag = NULL;
  709. } else {
  710. t->err = "TAG_SET_ERROR";
  711. tag = expected->tag;
  712. }
  713. if (tag || expected->aead != EVP_CIPH_GCM_MODE) {
  714. if (EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_TAG,
  715. expected->tag_len, tag) <= 0)
  716. goto err;
  717. }
  718. }
  719. if (expected->rounds > 0) {
  720. int rounds = (int)expected->rounds;
  721. if (EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC5_ROUNDS, rounds, NULL) <= 0) {
  722. t->err = "INVALID_ROUNDS";
  723. goto err;
  724. }
  725. }
  726. if (!EVP_CIPHER_CTX_set_key_length(ctx_base, expected->key_len)) {
  727. t->err = "INVALID_KEY_LENGTH";
  728. goto err;
  729. }
  730. if (expected->key_bits > 0) {
  731. int bits = (int)expected->key_bits;
  732. if (EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC2_KEY_BITS, bits, NULL) <= 0) {
  733. t->err = "INVALID KEY BITS";
  734. goto err;
  735. }
  736. }
  737. if (!EVP_CipherInit_ex(ctx_base, NULL, NULL, expected->key, expected->iv, -1)) {
  738. t->err = "KEY_SET_ERROR";
  739. goto err;
  740. }
  741. /* Check that we get the same IV back */
  742. if (expected->iv != NULL) {
  743. /* Some (e.g., GCM) tests use IVs longer than EVP_MAX_IV_LENGTH. */
  744. unsigned char iv[128];
  745. if (!TEST_true(EVP_CIPHER_CTX_get_updated_iv(ctx_base, iv, sizeof(iv)))
  746. || ((EVP_CIPHER_get_flags(expected->cipher) & EVP_CIPH_CUSTOM_IV) == 0
  747. && !TEST_mem_eq(expected->iv, expected->iv_len, iv,
  748. expected->iv_len))) {
  749. t->err = "INVALID_IV";
  750. goto err;
  751. }
  752. }
  753. /* Test that the cipher dup functions correctly if it is supported */
  754. ERR_set_mark();
  755. if (EVP_CIPHER_CTX_copy(ctx, ctx_base)) {
  756. EVP_CIPHER_CTX_free(ctx_base);
  757. ctx_base = NULL;
  758. } else {
  759. EVP_CIPHER_CTX_free(ctx);
  760. ctx = ctx_base;
  761. }
  762. /* Likewise for dup */
  763. duped = EVP_CIPHER_CTX_dup(ctx);
  764. if (duped != NULL) {
  765. EVP_CIPHER_CTX_free(ctx);
  766. ctx = duped;
  767. }
  768. ERR_pop_to_mark();
  769. if (expected->mac_key != NULL
  770. && EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_MAC_KEY,
  771. (int)expected->mac_key_len,
  772. (void *)expected->mac_key) <= 0) {
  773. t->err = "SET_MAC_KEY_ERROR";
  774. goto err;
  775. }
  776. if (expected->tls_version) {
  777. OSSL_PARAM params[2];
  778. params[0] = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_TLS_VERSION,
  779. &expected->tls_version);
  780. params[1] = OSSL_PARAM_construct_end();
  781. if (!EVP_CIPHER_CTX_set_params(ctx, params)) {
  782. t->err = "SET_TLS_VERSION_ERROR";
  783. goto err;
  784. }
  785. }
  786. if (expected->aead == EVP_CIPH_CCM_MODE) {
  787. if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) {
  788. t->err = "CCM_PLAINTEXT_LENGTH_SET_ERROR";
  789. goto err;
  790. }
  791. }
  792. if (expected->aad[0] != NULL && !expected->tls_aad) {
  793. t->err = "AAD_SET_ERROR";
  794. if (!frag) {
  795. for (i = 0; expected->aad[i] != NULL; i++) {
  796. if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i],
  797. expected->aad_len[i]))
  798. goto err;
  799. }
  800. } else {
  801. /*
  802. * Supply the AAD in chunks less than the block size where possible
  803. */
  804. for (i = 0; expected->aad[i] != NULL; i++) {
  805. if (expected->aad_len[i] > 0) {
  806. if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i], 1))
  807. goto err;
  808. donelen++;
  809. }
  810. if (expected->aad_len[i] > 2) {
  811. if (!EVP_CipherUpdate(ctx, NULL, &chunklen,
  812. expected->aad[i] + donelen,
  813. expected->aad_len[i] - 2))
  814. goto err;
  815. donelen += expected->aad_len[i] - 2;
  816. }
  817. if (expected->aad_len[i] > 1
  818. && !EVP_CipherUpdate(ctx, NULL, &chunklen,
  819. expected->aad[i] + donelen, 1))
  820. goto err;
  821. }
  822. }
  823. }
  824. if (expected->tls_aad) {
  825. OSSL_PARAM params[2];
  826. char *tls_aad;
  827. /* duplicate the aad as the implementation might modify it */
  828. if ((tls_aad = OPENSSL_memdup(expected->aad[0],
  829. expected->aad_len[0])) == NULL)
  830. goto err;
  831. params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TLS1_AAD,
  832. tls_aad,
  833. expected->aad_len[0]);
  834. params[1] = OSSL_PARAM_construct_end();
  835. if (!EVP_CIPHER_CTX_set_params(ctx, params)) {
  836. OPENSSL_free(tls_aad);
  837. t->err = "TLS1_AAD_ERROR";
  838. goto err;
  839. }
  840. OPENSSL_free(tls_aad);
  841. } else if (!enc && (expected->aead == EVP_CIPH_OCB_MODE
  842. || expected->tag_late)) {
  843. if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
  844. expected->tag_len, expected->tag) <= 0) {
  845. t->err = "TAG_SET_ERROR";
  846. goto err;
  847. }
  848. }
  849. if (expected->xts_standard != NULL) {
  850. OSSL_PARAM params[2];
  851. params[0] =
  852. OSSL_PARAM_construct_utf8_string(OSSL_CIPHER_PARAM_XTS_STANDARD,
  853. (char *)expected->xts_standard, 0);
  854. params[1] = OSSL_PARAM_construct_end();
  855. if (!EVP_CIPHER_CTX_set_params(ctx, params)) {
  856. t->err = "SET_XTS_STANDARD_ERROR";
  857. goto err;
  858. }
  859. }
  860. EVP_CIPHER_CTX_set_padding(ctx, 0);
  861. t->err = "CIPHERUPDATE_ERROR";
  862. tmplen = 0;
  863. if (!frag) {
  864. /* We supply the data all in one go */
  865. if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len))
  866. goto err;
  867. } else {
  868. /* Supply the data in chunks less than the block size where possible */
  869. if (in_len > 0) {
  870. if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &chunklen, in, 1))
  871. goto err;
  872. tmplen += chunklen;
  873. in++;
  874. in_len--;
  875. }
  876. if (in_len > 1) {
  877. if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
  878. in, in_len - 1))
  879. goto err;
  880. tmplen += chunklen;
  881. in += in_len - 1;
  882. in_len = 1;
  883. }
  884. if (in_len > 0) {
  885. if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
  886. in, 1))
  887. goto err;
  888. tmplen += chunklen;
  889. }
  890. }
  891. if (!EVP_CipherFinal_ex(ctx, tmp + out_misalign + tmplen, &tmpflen)) {
  892. t->err = "CIPHERFINAL_ERROR";
  893. goto err;
  894. }
  895. if (!enc && expected->tls_aad) {
  896. if (expected->tls_version >= TLS1_1_VERSION
  897. && (EVP_CIPHER_is_a(expected->cipher, "AES-128-CBC-HMAC-SHA1")
  898. || EVP_CIPHER_is_a(expected->cipher, "AES-256-CBC-HMAC-SHA1"))) {
  899. tmplen -= expected->iv_len;
  900. expected_out += expected->iv_len;
  901. out_misalign += expected->iv_len;
  902. }
  903. if ((int)out_len > tmplen + tmpflen)
  904. out_len = tmplen + tmpflen;
  905. }
  906. if (!memory_err_compare(t, "VALUE_MISMATCH", expected_out, out_len,
  907. tmp + out_misalign, tmplen + tmpflen))
  908. goto err;
  909. if (enc && expected->aead && !expected->tls_aad) {
  910. unsigned char rtag[16];
  911. if (!TEST_size_t_le(expected->tag_len, sizeof(rtag))) {
  912. t->err = "TAG_LENGTH_INTERNAL_ERROR";
  913. goto err;
  914. }
  915. if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG,
  916. expected->tag_len, rtag) <= 0) {
  917. t->err = "TAG_RETRIEVE_ERROR";
  918. goto err;
  919. }
  920. if (!memory_err_compare(t, "TAG_VALUE_MISMATCH",
  921. expected->tag, expected->tag_len,
  922. rtag, expected->tag_len))
  923. goto err;
  924. }
  925. /* Check the updated IV */
  926. if (expected->next_iv != NULL) {
  927. /* Some (e.g., GCM) tests use IVs longer than EVP_MAX_IV_LENGTH. */
  928. unsigned char iv[128];
  929. if (!TEST_true(EVP_CIPHER_CTX_get_updated_iv(ctx, iv, sizeof(iv)))
  930. || ((EVP_CIPHER_get_flags(expected->cipher) & EVP_CIPH_CUSTOM_IV) == 0
  931. && !TEST_mem_eq(expected->next_iv, expected->iv_len, iv,
  932. expected->iv_len))) {
  933. t->err = "INVALID_NEXT_IV";
  934. goto err;
  935. }
  936. }
  937. t->err = NULL;
  938. ok = 1;
  939. err:
  940. OPENSSL_free(tmp);
  941. if (ctx != ctx_base)
  942. EVP_CIPHER_CTX_free(ctx_base);
  943. EVP_CIPHER_CTX_free(ctx);
  944. return ok;
  945. }
  946. static int cipher_test_run(EVP_TEST *t)
  947. {
  948. CIPHER_DATA *cdat = t->data;
  949. int rv, frag = 0;
  950. size_t out_misalign, inp_misalign;
  951. if (!cdat->key) {
  952. t->err = "NO_KEY";
  953. return 0;
  954. }
  955. if (!cdat->iv && EVP_CIPHER_get_iv_length(cdat->cipher)) {
  956. /* IV is optional and usually omitted in wrap mode */
  957. if (EVP_CIPHER_get_mode(cdat->cipher) != EVP_CIPH_WRAP_MODE) {
  958. t->err = "NO_IV";
  959. return 0;
  960. }
  961. }
  962. if (cdat->aead && cdat->tag == NULL && !cdat->tls_aad) {
  963. t->err = "NO_TAG";
  964. return 0;
  965. }
  966. for (out_misalign = 0; out_misalign <= 1;) {
  967. static char aux_err[64];
  968. t->aux_err = aux_err;
  969. for (inp_misalign = (size_t)-1; inp_misalign != 2; inp_misalign++) {
  970. if (inp_misalign == (size_t)-1) {
  971. /* kludge: inp_misalign == -1 means "exercise in-place" */
  972. BIO_snprintf(aux_err, sizeof(aux_err),
  973. "%s in-place, %sfragmented",
  974. out_misalign ? "misaligned" : "aligned",
  975. frag ? "" : "not ");
  976. } else {
  977. BIO_snprintf(aux_err, sizeof(aux_err),
  978. "%s output and %s input, %sfragmented",
  979. out_misalign ? "misaligned" : "aligned",
  980. inp_misalign ? "misaligned" : "aligned",
  981. frag ? "" : "not ");
  982. }
  983. if (cdat->enc) {
  984. rv = cipher_test_enc(t, 1, out_misalign, inp_misalign, frag);
  985. /* Not fatal errors: return */
  986. if (rv != 1) {
  987. if (rv < 0)
  988. return 0;
  989. return 1;
  990. }
  991. }
  992. if (cdat->enc != 1) {
  993. rv = cipher_test_enc(t, 0, out_misalign, inp_misalign, frag);
  994. /* Not fatal errors: return */
  995. if (rv != 1) {
  996. if (rv < 0)
  997. return 0;
  998. return 1;
  999. }
  1000. }
  1001. }
  1002. if (out_misalign == 1 && frag == 0) {
  1003. /*
  1004. * XTS, SIV, CCM, stitched ciphers and Wrap modes have special
  1005. * requirements about input lengths so we don't fragment for those
  1006. */
  1007. if (cdat->aead == EVP_CIPH_CCM_MODE
  1008. || cdat->aead == EVP_CIPH_CBC_MODE
  1009. || (cdat->aead == -1
  1010. && EVP_CIPHER_get_mode(cdat->cipher) == EVP_CIPH_STREAM_CIPHER)
  1011. || ((EVP_CIPHER_get_flags(cdat->cipher) & EVP_CIPH_FLAG_CTS) != 0)
  1012. || EVP_CIPHER_get_mode(cdat->cipher) == EVP_CIPH_SIV_MODE
  1013. || EVP_CIPHER_get_mode(cdat->cipher) == EVP_CIPH_GCM_SIV_MODE
  1014. || EVP_CIPHER_get_mode(cdat->cipher) == EVP_CIPH_XTS_MODE
  1015. || EVP_CIPHER_get_mode(cdat->cipher) == EVP_CIPH_WRAP_MODE)
  1016. break;
  1017. out_misalign = 0;
  1018. frag++;
  1019. } else {
  1020. out_misalign++;
  1021. }
  1022. }
  1023. t->aux_err = NULL;
  1024. return 1;
  1025. }
  1026. static const EVP_TEST_METHOD cipher_test_method = {
  1027. "Cipher",
  1028. cipher_test_init,
  1029. cipher_test_cleanup,
  1030. cipher_test_parse,
  1031. cipher_test_run
  1032. };
  1033. /**
  1034. ** MAC TESTS
  1035. **/
  1036. typedef struct mac_data_st {
  1037. /* MAC type in one form or another */
  1038. char *mac_name;
  1039. EVP_MAC *mac; /* for mac_test_run_mac */
  1040. int type; /* for mac_test_run_pkey */
  1041. /* Algorithm string for this MAC */
  1042. char *alg;
  1043. /* MAC key */
  1044. unsigned char *key;
  1045. size_t key_len;
  1046. /* MAC IV (GMAC) */
  1047. unsigned char *iv;
  1048. size_t iv_len;
  1049. /* Input to MAC */
  1050. unsigned char *input;
  1051. size_t input_len;
  1052. /* Expected output */
  1053. unsigned char *output;
  1054. size_t output_len;
  1055. unsigned char *custom;
  1056. size_t custom_len;
  1057. /* MAC salt (blake2) */
  1058. unsigned char *salt;
  1059. size_t salt_len;
  1060. /* XOF mode? */
  1061. int xof;
  1062. /* Reinitialization fails */
  1063. int no_reinit;
  1064. /* Collection of controls */
  1065. STACK_OF(OPENSSL_STRING) *controls;
  1066. /* Output size */
  1067. int output_size;
  1068. /* Block size */
  1069. int block_size;
  1070. } MAC_DATA;
  1071. static int mac_test_init(EVP_TEST *t, const char *alg)
  1072. {
  1073. EVP_MAC *mac = NULL;
  1074. int type = NID_undef;
  1075. MAC_DATA *mdat;
  1076. if (is_mac_disabled(alg)) {
  1077. TEST_info("skipping, '%s' is disabled", alg);
  1078. t->skip = 1;
  1079. return 1;
  1080. }
  1081. if ((mac = EVP_MAC_fetch(libctx, alg, NULL)) == NULL) {
  1082. /*
  1083. * Since we didn't find an EVP_MAC, we check for known EVP_PKEY methods
  1084. * For debugging purposes, we allow 'NNNN by EVP_PKEY' to force running
  1085. * the EVP_PKEY method.
  1086. */
  1087. size_t sz = strlen(alg);
  1088. static const char epilogue[] = " by EVP_PKEY";
  1089. if (sz >= sizeof(epilogue)
  1090. && strcmp(alg + sz - (sizeof(epilogue) - 1), epilogue) == 0)
  1091. sz -= sizeof(epilogue) - 1;
  1092. if (strncmp(alg, "HMAC", sz) == 0)
  1093. type = EVP_PKEY_HMAC;
  1094. else if (strncmp(alg, "CMAC", sz) == 0)
  1095. type = EVP_PKEY_CMAC;
  1096. else if (strncmp(alg, "Poly1305", sz) == 0)
  1097. type = EVP_PKEY_POLY1305;
  1098. else if (strncmp(alg, "SipHash", sz) == 0)
  1099. type = EVP_PKEY_SIPHASH;
  1100. else
  1101. return 0;
  1102. }
  1103. if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
  1104. return 0;
  1105. mdat->type = type;
  1106. if (!TEST_ptr(mdat->mac_name = OPENSSL_strdup(alg))) {
  1107. OPENSSL_free(mdat);
  1108. return 0;
  1109. }
  1110. mdat->mac = mac;
  1111. if (!TEST_ptr(mdat->controls = sk_OPENSSL_STRING_new_null())) {
  1112. OPENSSL_free(mdat->mac_name);
  1113. OPENSSL_free(mdat);
  1114. return 0;
  1115. }
  1116. mdat->output_size = mdat->block_size = -1;
  1117. t->data = mdat;
  1118. return 1;
  1119. }
  1120. /* Because OPENSSL_free is a macro, it can't be passed as a function pointer */
  1121. static void openssl_free(char *m)
  1122. {
  1123. OPENSSL_free(m);
  1124. }
  1125. static void mac_test_cleanup(EVP_TEST *t)
  1126. {
  1127. MAC_DATA *mdat = t->data;
  1128. EVP_MAC_free(mdat->mac);
  1129. OPENSSL_free(mdat->mac_name);
  1130. sk_OPENSSL_STRING_pop_free(mdat->controls, openssl_free);
  1131. OPENSSL_free(mdat->alg);
  1132. OPENSSL_free(mdat->key);
  1133. OPENSSL_free(mdat->iv);
  1134. OPENSSL_free(mdat->custom);
  1135. OPENSSL_free(mdat->salt);
  1136. OPENSSL_free(mdat->input);
  1137. OPENSSL_free(mdat->output);
  1138. }
  1139. static int mac_test_parse(EVP_TEST *t,
  1140. const char *keyword, const char *value)
  1141. {
  1142. MAC_DATA *mdata = t->data;
  1143. if (strcmp(keyword, "Key") == 0)
  1144. return parse_bin(value, &mdata->key, &mdata->key_len);
  1145. if (strcmp(keyword, "IV") == 0)
  1146. return parse_bin(value, &mdata->iv, &mdata->iv_len);
  1147. if (strcmp(keyword, "Custom") == 0)
  1148. return parse_bin(value, &mdata->custom, &mdata->custom_len);
  1149. if (strcmp(keyword, "Salt") == 0)
  1150. return parse_bin(value, &mdata->salt, &mdata->salt_len);
  1151. if (strcmp(keyword, "Algorithm") == 0) {
  1152. mdata->alg = OPENSSL_strdup(value);
  1153. if (mdata->alg == NULL)
  1154. return -1;
  1155. return 1;
  1156. }
  1157. if (strcmp(keyword, "Input") == 0)
  1158. return parse_bin(value, &mdata->input, &mdata->input_len);
  1159. if (strcmp(keyword, "Output") == 0)
  1160. return parse_bin(value, &mdata->output, &mdata->output_len);
  1161. if (strcmp(keyword, "XOF") == 0)
  1162. return mdata->xof = 1;
  1163. if (strcmp(keyword, "NoReinit") == 0)
  1164. return mdata->no_reinit = 1;
  1165. if (strcmp(keyword, "Ctrl") == 0) {
  1166. char *data = OPENSSL_strdup(value);
  1167. if (data == NULL)
  1168. return -1;
  1169. return sk_OPENSSL_STRING_push(mdata->controls, data) != 0;
  1170. }
  1171. if (strcmp(keyword, "OutputSize") == 0) {
  1172. mdata->output_size = atoi(value);
  1173. if (mdata->output_size < 0)
  1174. return -1;
  1175. return 1;
  1176. }
  1177. if (strcmp(keyword, "BlockSize") == 0) {
  1178. mdata->block_size = atoi(value);
  1179. if (mdata->block_size < 0)
  1180. return -1;
  1181. return 1;
  1182. }
  1183. return 0;
  1184. }
  1185. static int mac_test_ctrl_pkey(EVP_TEST *t, EVP_PKEY_CTX *pctx,
  1186. const char *value)
  1187. {
  1188. int rv = 0;
  1189. char *p, *tmpval;
  1190. if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
  1191. return 0;
  1192. p = strchr(tmpval, ':');
  1193. if (p != NULL) {
  1194. *p++ = '\0';
  1195. rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
  1196. }
  1197. if (rv == -2)
  1198. t->err = "PKEY_CTRL_INVALID";
  1199. else if (rv <= 0)
  1200. t->err = "PKEY_CTRL_ERROR";
  1201. else
  1202. rv = 1;
  1203. OPENSSL_free(tmpval);
  1204. return rv > 0;
  1205. }
  1206. static int mac_test_run_pkey(EVP_TEST *t)
  1207. {
  1208. MAC_DATA *expected = t->data;
  1209. EVP_MD_CTX *mctx = NULL;
  1210. EVP_PKEY_CTX *pctx = NULL, *genctx = NULL;
  1211. EVP_PKEY *key = NULL;
  1212. const char *mdname = NULL;
  1213. EVP_CIPHER *cipher = NULL;
  1214. unsigned char *got = NULL;
  1215. size_t got_len;
  1216. int i;
  1217. /* We don't do XOF mode via PKEY */
  1218. if (expected->xof)
  1219. return 1;
  1220. if (expected->alg == NULL)
  1221. TEST_info("Trying the EVP_PKEY %s test", OBJ_nid2sn(expected->type));
  1222. else
  1223. TEST_info("Trying the EVP_PKEY %s test with %s",
  1224. OBJ_nid2sn(expected->type), expected->alg);
  1225. if (expected->type == EVP_PKEY_CMAC) {
  1226. #ifdef OPENSSL_NO_DEPRECATED_3_0
  1227. TEST_info("skipping, PKEY CMAC '%s' is disabled", expected->alg);
  1228. t->skip = 1;
  1229. t->err = NULL;
  1230. goto err;
  1231. #else
  1232. OSSL_LIB_CTX *tmpctx;
  1233. if (expected->alg != NULL && is_cipher_disabled(expected->alg)) {
  1234. TEST_info("skipping, PKEY CMAC '%s' is disabled", expected->alg);
  1235. t->skip = 1;
  1236. t->err = NULL;
  1237. goto err;
  1238. }
  1239. if (!TEST_ptr(cipher = EVP_CIPHER_fetch(libctx, expected->alg, NULL))) {
  1240. t->err = "MAC_KEY_CREATE_ERROR";
  1241. goto err;
  1242. }
  1243. tmpctx = OSSL_LIB_CTX_set0_default(libctx);
  1244. key = EVP_PKEY_new_CMAC_key(NULL, expected->key, expected->key_len,
  1245. cipher);
  1246. OSSL_LIB_CTX_set0_default(tmpctx);
  1247. #endif
  1248. } else {
  1249. key = EVP_PKEY_new_raw_private_key_ex(libctx,
  1250. OBJ_nid2sn(expected->type), NULL,
  1251. expected->key, expected->key_len);
  1252. }
  1253. if (key == NULL) {
  1254. t->err = "MAC_KEY_CREATE_ERROR";
  1255. goto err;
  1256. }
  1257. if (expected->type == EVP_PKEY_HMAC && expected->alg != NULL) {
  1258. if (is_digest_disabled(expected->alg)) {
  1259. TEST_info("skipping, HMAC '%s' is disabled", expected->alg);
  1260. t->skip = 1;
  1261. t->err = NULL;
  1262. goto err;
  1263. }
  1264. mdname = expected->alg;
  1265. }
  1266. if (!TEST_ptr(mctx = EVP_MD_CTX_new())) {
  1267. t->err = "INTERNAL_ERROR";
  1268. goto err;
  1269. }
  1270. if (!EVP_DigestSignInit_ex(mctx, &pctx, mdname, libctx, NULL, key, NULL)) {
  1271. t->err = "DIGESTSIGNINIT_ERROR";
  1272. goto err;
  1273. }
  1274. for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++)
  1275. if (!mac_test_ctrl_pkey(t, pctx,
  1276. sk_OPENSSL_STRING_value(expected->controls,
  1277. i))) {
  1278. t->err = "EVPPKEYCTXCTRL_ERROR";
  1279. goto err;
  1280. }
  1281. if (!EVP_DigestSignUpdate(mctx, expected->input, expected->input_len)) {
  1282. t->err = "DIGESTSIGNUPDATE_ERROR";
  1283. goto err;
  1284. }
  1285. if (!EVP_DigestSignFinal(mctx, NULL, &got_len)) {
  1286. t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
  1287. goto err;
  1288. }
  1289. if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
  1290. t->err = "TEST_FAILURE";
  1291. goto err;
  1292. }
  1293. if (!EVP_DigestSignFinal(mctx, got, &got_len)
  1294. || !memory_err_compare(t, "TEST_MAC_ERR",
  1295. expected->output, expected->output_len,
  1296. got, got_len)) {
  1297. t->err = "TEST_MAC_ERR";
  1298. goto err;
  1299. }
  1300. t->err = NULL;
  1301. err:
  1302. EVP_CIPHER_free(cipher);
  1303. EVP_MD_CTX_free(mctx);
  1304. OPENSSL_free(got);
  1305. EVP_PKEY_CTX_free(genctx);
  1306. EVP_PKEY_free(key);
  1307. return 1;
  1308. }
  1309. static int mac_test_run_mac(EVP_TEST *t)
  1310. {
  1311. MAC_DATA *expected = t->data;
  1312. EVP_MAC_CTX *ctx = NULL;
  1313. unsigned char *got = NULL;
  1314. size_t got_len = 0, size = 0;
  1315. int i, block_size = -1, output_size = -1;
  1316. OSSL_PARAM params[21], sizes[3], *psizes = sizes;
  1317. size_t params_n = 0;
  1318. size_t params_n_allocstart = 0;
  1319. const OSSL_PARAM *defined_params =
  1320. EVP_MAC_settable_ctx_params(expected->mac);
  1321. int xof;
  1322. int reinit = 1;
  1323. if (expected->alg == NULL)
  1324. TEST_info("Trying the EVP_MAC %s test", expected->mac_name);
  1325. else
  1326. TEST_info("Trying the EVP_MAC %s test with %s",
  1327. expected->mac_name, expected->alg);
  1328. if (expected->alg != NULL) {
  1329. int skip = 0;
  1330. /*
  1331. * The underlying algorithm may be a cipher or a digest.
  1332. * We don't know which it is, but we can ask the MAC what it
  1333. * should be and bet on that.
  1334. */
  1335. if (OSSL_PARAM_locate_const(defined_params,
  1336. OSSL_MAC_PARAM_CIPHER) != NULL) {
  1337. if (is_cipher_disabled(expected->alg))
  1338. skip = 1;
  1339. else
  1340. params[params_n++] =
  1341. OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_CIPHER,
  1342. expected->alg, 0);
  1343. } else if (OSSL_PARAM_locate_const(defined_params,
  1344. OSSL_MAC_PARAM_DIGEST) != NULL) {
  1345. if (is_digest_disabled(expected->alg))
  1346. skip = 1;
  1347. else
  1348. params[params_n++] =
  1349. OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_DIGEST,
  1350. expected->alg, 0);
  1351. } else {
  1352. t->err = "MAC_BAD_PARAMS";
  1353. goto err;
  1354. }
  1355. if (skip) {
  1356. TEST_info("skipping, algorithm '%s' is disabled", expected->alg);
  1357. t->skip = 1;
  1358. t->err = NULL;
  1359. goto err;
  1360. }
  1361. }
  1362. if (expected->custom != NULL)
  1363. params[params_n++] =
  1364. OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_CUSTOM,
  1365. expected->custom,
  1366. expected->custom_len);
  1367. if (expected->salt != NULL)
  1368. params[params_n++] =
  1369. OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_SALT,
  1370. expected->salt,
  1371. expected->salt_len);
  1372. if (expected->iv != NULL)
  1373. params[params_n++] =
  1374. OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_IV,
  1375. expected->iv,
  1376. expected->iv_len);
  1377. /* Unknown controls. They must match parameters that the MAC recognizes */
  1378. if (params_n + sk_OPENSSL_STRING_num(expected->controls)
  1379. >= OSSL_NELEM(params)) {
  1380. t->err = "MAC_TOO_MANY_PARAMETERS";
  1381. goto err;
  1382. }
  1383. params_n_allocstart = params_n;
  1384. for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++) {
  1385. char *tmpkey, *tmpval;
  1386. char *value = sk_OPENSSL_STRING_value(expected->controls, i);
  1387. if (!TEST_ptr(tmpkey = OPENSSL_strdup(value))) {
  1388. t->err = "MAC_PARAM_ERROR";
  1389. goto err;
  1390. }
  1391. tmpval = strchr(tmpkey, ':');
  1392. if (tmpval != NULL)
  1393. *tmpval++ = '\0';
  1394. if (tmpval == NULL
  1395. || !OSSL_PARAM_allocate_from_text(&params[params_n],
  1396. defined_params,
  1397. tmpkey, tmpval,
  1398. strlen(tmpval), NULL)) {
  1399. OPENSSL_free(tmpkey);
  1400. t->err = "MAC_PARAM_ERROR";
  1401. goto err;
  1402. }
  1403. params_n++;
  1404. OPENSSL_free(tmpkey);
  1405. }
  1406. params[params_n] = OSSL_PARAM_construct_end();
  1407. if ((ctx = EVP_MAC_CTX_new(expected->mac)) == NULL) {
  1408. t->err = "MAC_CREATE_ERROR";
  1409. goto err;
  1410. }
  1411. if (!EVP_MAC_init(ctx, expected->key, expected->key_len, params)) {
  1412. t->err = "MAC_INIT_ERROR";
  1413. goto err;
  1414. }
  1415. if (expected->output_size >= 0)
  1416. *psizes++ = OSSL_PARAM_construct_int(OSSL_MAC_PARAM_SIZE,
  1417. &output_size);
  1418. if (expected->block_size >= 0)
  1419. *psizes++ = OSSL_PARAM_construct_int(OSSL_MAC_PARAM_BLOCK_SIZE,
  1420. &block_size);
  1421. if (psizes != sizes) {
  1422. *psizes = OSSL_PARAM_construct_end();
  1423. if (!TEST_true(EVP_MAC_CTX_get_params(ctx, sizes))) {
  1424. t->err = "INTERNAL_ERROR";
  1425. goto err;
  1426. }
  1427. if (expected->output_size >= 0
  1428. && !TEST_int_eq(output_size, expected->output_size)) {
  1429. t->err = "TEST_FAILURE";
  1430. goto err;
  1431. }
  1432. if (expected->block_size >= 0
  1433. && !TEST_int_eq(block_size, expected->block_size)) {
  1434. t->err = "TEST_FAILURE";
  1435. goto err;
  1436. }
  1437. }
  1438. retry:
  1439. if (!EVP_MAC_update(ctx, expected->input, expected->input_len)) {
  1440. t->err = "MAC_UPDATE_ERROR";
  1441. goto err;
  1442. }
  1443. xof = expected->xof;
  1444. if (xof) {
  1445. if (!TEST_ptr(got = OPENSSL_malloc(expected->output_len))) {
  1446. t->err = "TEST_FAILURE";
  1447. goto err;
  1448. }
  1449. if (!EVP_MAC_finalXOF(ctx, got, expected->output_len)
  1450. || !memory_err_compare(t, "TEST_MAC_ERR",
  1451. expected->output, expected->output_len,
  1452. got, expected->output_len)) {
  1453. t->err = "MAC_FINAL_ERROR";
  1454. goto err;
  1455. }
  1456. } else {
  1457. if (!EVP_MAC_final(ctx, NULL, &got_len, 0)) {
  1458. t->err = "MAC_FINAL_LENGTH_ERROR";
  1459. goto err;
  1460. }
  1461. if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
  1462. t->err = "TEST_FAILURE";
  1463. goto err;
  1464. }
  1465. if (!EVP_MAC_final(ctx, got, &got_len, got_len)
  1466. || !memory_err_compare(t, "TEST_MAC_ERR",
  1467. expected->output, expected->output_len,
  1468. got, got_len)) {
  1469. t->err = "TEST_MAC_ERR";
  1470. goto err;
  1471. }
  1472. }
  1473. /* FIPS(3.0.0): can't reinitialise MAC contexts #18100 */
  1474. if (reinit-- && fips_provider_version_gt(libctx, 3, 0, 0)) {
  1475. OSSL_PARAM ivparams[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
  1476. int ret;
  1477. /* If the MAC uses IV, we have to set it again */
  1478. if (expected->iv != NULL) {
  1479. ivparams[0] =
  1480. OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_IV,
  1481. expected->iv,
  1482. expected->iv_len);
  1483. ivparams[1] = OSSL_PARAM_construct_end();
  1484. }
  1485. ERR_set_mark();
  1486. ret = EVP_MAC_init(ctx, NULL, 0, ivparams);
  1487. if (expected->no_reinit) {
  1488. if (ret) {
  1489. ERR_clear_last_mark();
  1490. t->err = "MAC_REINIT_SHOULD_FAIL";
  1491. goto err;
  1492. }
  1493. } else if (ret) {
  1494. ERR_clear_last_mark();
  1495. OPENSSL_free(got);
  1496. got = NULL;
  1497. goto retry;
  1498. } else {
  1499. ERR_clear_last_mark();
  1500. t->err = "MAC_REINIT_ERROR";
  1501. goto err;
  1502. }
  1503. /* If reinitialization fails, it is unsupported by the algorithm */
  1504. ERR_pop_to_mark();
  1505. }
  1506. t->err = NULL;
  1507. /* Test the EVP_Q_mac interface as well */
  1508. if (!xof) {
  1509. OPENSSL_cleanse(got, got_len);
  1510. if (!TEST_true(EVP_Q_mac(libctx, expected->mac_name, NULL,
  1511. expected->alg, params,
  1512. expected->key, expected->key_len,
  1513. expected->input, expected->input_len,
  1514. got, got_len, &size))
  1515. || !TEST_mem_eq(got, size,
  1516. expected->output, expected->output_len)) {
  1517. t->err = "EVP_Q_mac failed";
  1518. goto err;
  1519. }
  1520. }
  1521. err:
  1522. while (params_n-- > params_n_allocstart) {
  1523. OPENSSL_free(params[params_n].data);
  1524. }
  1525. EVP_MAC_CTX_free(ctx);
  1526. OPENSSL_free(got);
  1527. return 1;
  1528. }
  1529. static int mac_test_run(EVP_TEST *t)
  1530. {
  1531. MAC_DATA *expected = t->data;
  1532. if (expected->mac != NULL)
  1533. return mac_test_run_mac(t);
  1534. return mac_test_run_pkey(t);
  1535. }
  1536. static const EVP_TEST_METHOD mac_test_method = {
  1537. "MAC",
  1538. mac_test_init,
  1539. mac_test_cleanup,
  1540. mac_test_parse,
  1541. mac_test_run
  1542. };
  1543. /**
  1544. ** PUBLIC KEY TESTS
  1545. ** These are all very similar and share much common code.
  1546. **/
  1547. typedef struct pkey_data_st {
  1548. /* Context for this operation */
  1549. EVP_PKEY_CTX *ctx;
  1550. /* Key operation to perform */
  1551. int (*keyop) (EVP_PKEY_CTX *ctx,
  1552. unsigned char *sig, size_t *siglen,
  1553. const unsigned char *tbs, size_t tbslen);
  1554. /* Input to MAC */
  1555. unsigned char *input;
  1556. size_t input_len;
  1557. /* Expected output */
  1558. unsigned char *output;
  1559. size_t output_len;
  1560. } PKEY_DATA;
  1561. /*
  1562. * Perform public key operation setup: lookup key, allocated ctx and call
  1563. * the appropriate initialisation function
  1564. */
  1565. static int pkey_test_init(EVP_TEST *t, const char *name,
  1566. int use_public,
  1567. int (*keyopinit) (EVP_PKEY_CTX *ctx),
  1568. int (*keyop)(EVP_PKEY_CTX *ctx,
  1569. unsigned char *sig, size_t *siglen,
  1570. const unsigned char *tbs,
  1571. size_t tbslen))
  1572. {
  1573. PKEY_DATA *kdata;
  1574. EVP_PKEY *pkey = NULL;
  1575. int rv = 0;
  1576. if (use_public)
  1577. rv = find_key(&pkey, name, public_keys);
  1578. if (rv == 0)
  1579. rv = find_key(&pkey, name, private_keys);
  1580. if (rv == 0 || pkey == NULL) {
  1581. TEST_info("skipping, key '%s' is disabled", name);
  1582. t->skip = 1;
  1583. return 1;
  1584. }
  1585. if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata)))) {
  1586. EVP_PKEY_free(pkey);
  1587. return 0;
  1588. }
  1589. kdata->keyop = keyop;
  1590. if (!TEST_ptr(kdata->ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, NULL))) {
  1591. EVP_PKEY_free(pkey);
  1592. OPENSSL_free(kdata);
  1593. return 0;
  1594. }
  1595. if (keyopinit(kdata->ctx) <= 0)
  1596. t->err = "KEYOP_INIT_ERROR";
  1597. t->data = kdata;
  1598. return 1;
  1599. }
  1600. static void pkey_test_cleanup(EVP_TEST *t)
  1601. {
  1602. PKEY_DATA *kdata = t->data;
  1603. OPENSSL_free(kdata->input);
  1604. OPENSSL_free(kdata->output);
  1605. EVP_PKEY_CTX_free(kdata->ctx);
  1606. }
  1607. static int pkey_test_ctrl(EVP_TEST *t, EVP_PKEY_CTX *pctx,
  1608. const char *value)
  1609. {
  1610. int rv = 0;
  1611. char *p, *tmpval;
  1612. if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
  1613. return 0;
  1614. p = strchr(tmpval, ':');
  1615. if (p != NULL) {
  1616. *p++ = '\0';
  1617. rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
  1618. }
  1619. if (rv == -2) {
  1620. t->err = "PKEY_CTRL_INVALID";
  1621. rv = 1;
  1622. } else if (p != NULL && rv <= 0) {
  1623. if (is_digest_disabled(p) || is_cipher_disabled(p)) {
  1624. TEST_info("skipping, '%s' is disabled", p);
  1625. t->skip = 1;
  1626. rv = 1;
  1627. } else {
  1628. t->err = "PKEY_CTRL_ERROR";
  1629. rv = 1;
  1630. }
  1631. }
  1632. OPENSSL_free(tmpval);
  1633. return rv > 0;
  1634. }
  1635. static int pkey_test_parse(EVP_TEST *t,
  1636. const char *keyword, const char *value)
  1637. {
  1638. PKEY_DATA *kdata = t->data;
  1639. if (strcmp(keyword, "Input") == 0)
  1640. return parse_bin(value, &kdata->input, &kdata->input_len);
  1641. if (strcmp(keyword, "Output") == 0)
  1642. return parse_bin(value, &kdata->output, &kdata->output_len);
  1643. if (strcmp(keyword, "Ctrl") == 0)
  1644. return pkey_test_ctrl(t, kdata->ctx, value);
  1645. return 0;
  1646. }
  1647. static int pkey_test_run(EVP_TEST *t)
  1648. {
  1649. PKEY_DATA *expected = t->data;
  1650. unsigned char *got = NULL;
  1651. size_t got_len;
  1652. EVP_PKEY_CTX *copy = NULL;
  1653. if (expected->keyop(expected->ctx, NULL, &got_len,
  1654. expected->input, expected->input_len) <= 0
  1655. || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
  1656. t->err = "KEYOP_LENGTH_ERROR";
  1657. goto err;
  1658. }
  1659. if (expected->keyop(expected->ctx, got, &got_len,
  1660. expected->input, expected->input_len) <= 0) {
  1661. t->err = "KEYOP_ERROR";
  1662. goto err;
  1663. }
  1664. if (!memory_err_compare(t, "KEYOP_MISMATCH",
  1665. expected->output, expected->output_len,
  1666. got, got_len))
  1667. goto err;
  1668. t->err = NULL;
  1669. OPENSSL_free(got);
  1670. got = NULL;
  1671. /* Repeat the test on a copy. */
  1672. if (!TEST_ptr(copy = EVP_PKEY_CTX_dup(expected->ctx))) {
  1673. t->err = "INTERNAL_ERROR";
  1674. goto err;
  1675. }
  1676. if (expected->keyop(copy, NULL, &got_len, expected->input,
  1677. expected->input_len) <= 0
  1678. || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
  1679. t->err = "KEYOP_LENGTH_ERROR";
  1680. goto err;
  1681. }
  1682. if (expected->keyop(copy, got, &got_len, expected->input,
  1683. expected->input_len) <= 0) {
  1684. t->err = "KEYOP_ERROR";
  1685. goto err;
  1686. }
  1687. if (!memory_err_compare(t, "KEYOP_MISMATCH",
  1688. expected->output, expected->output_len,
  1689. got, got_len))
  1690. goto err;
  1691. err:
  1692. OPENSSL_free(got);
  1693. EVP_PKEY_CTX_free(copy);
  1694. return 1;
  1695. }
  1696. static int sign_test_init(EVP_TEST *t, const char *name)
  1697. {
  1698. return pkey_test_init(t, name, 0, EVP_PKEY_sign_init, EVP_PKEY_sign);
  1699. }
  1700. static const EVP_TEST_METHOD psign_test_method = {
  1701. "Sign",
  1702. sign_test_init,
  1703. pkey_test_cleanup,
  1704. pkey_test_parse,
  1705. pkey_test_run
  1706. };
  1707. static int verify_recover_test_init(EVP_TEST *t, const char *name)
  1708. {
  1709. return pkey_test_init(t, name, 1, EVP_PKEY_verify_recover_init,
  1710. EVP_PKEY_verify_recover);
  1711. }
  1712. static const EVP_TEST_METHOD pverify_recover_test_method = {
  1713. "VerifyRecover",
  1714. verify_recover_test_init,
  1715. pkey_test_cleanup,
  1716. pkey_test_parse,
  1717. pkey_test_run
  1718. };
  1719. static int decrypt_test_init(EVP_TEST *t, const char *name)
  1720. {
  1721. return pkey_test_init(t, name, 0, EVP_PKEY_decrypt_init,
  1722. EVP_PKEY_decrypt);
  1723. }
  1724. static const EVP_TEST_METHOD pdecrypt_test_method = {
  1725. "Decrypt",
  1726. decrypt_test_init,
  1727. pkey_test_cleanup,
  1728. pkey_test_parse,
  1729. pkey_test_run
  1730. };
  1731. static int verify_test_init(EVP_TEST *t, const char *name)
  1732. {
  1733. return pkey_test_init(t, name, 1, EVP_PKEY_verify_init, 0);
  1734. }
  1735. static int verify_test_run(EVP_TEST *t)
  1736. {
  1737. PKEY_DATA *kdata = t->data;
  1738. if (EVP_PKEY_verify(kdata->ctx, kdata->output, kdata->output_len,
  1739. kdata->input, kdata->input_len) <= 0)
  1740. t->err = "VERIFY_ERROR";
  1741. return 1;
  1742. }
  1743. static const EVP_TEST_METHOD pverify_test_method = {
  1744. "Verify",
  1745. verify_test_init,
  1746. pkey_test_cleanup,
  1747. pkey_test_parse,
  1748. verify_test_run
  1749. };
  1750. static int pderive_test_init(EVP_TEST *t, const char *name)
  1751. {
  1752. return pkey_test_init(t, name, 0, EVP_PKEY_derive_init, 0);
  1753. }
  1754. static int pderive_test_parse(EVP_TEST *t,
  1755. const char *keyword, const char *value)
  1756. {
  1757. PKEY_DATA *kdata = t->data;
  1758. int validate = 0;
  1759. if (strcmp(keyword, "PeerKeyValidate") == 0)
  1760. validate = 1;
  1761. if (validate || strcmp(keyword, "PeerKey") == 0) {
  1762. EVP_PKEY *peer;
  1763. if (find_key(&peer, value, public_keys) == 0)
  1764. return -1;
  1765. if (EVP_PKEY_derive_set_peer_ex(kdata->ctx, peer, validate) <= 0) {
  1766. t->err = "DERIVE_SET_PEER_ERROR";
  1767. return 1;
  1768. }
  1769. t->err = NULL;
  1770. return 1;
  1771. }
  1772. if (strcmp(keyword, "SharedSecret") == 0)
  1773. return parse_bin(value, &kdata->output, &kdata->output_len);
  1774. if (strcmp(keyword, "Ctrl") == 0)
  1775. return pkey_test_ctrl(t, kdata->ctx, value);
  1776. if (strcmp(keyword, "KDFType") == 0) {
  1777. OSSL_PARAM params[2];
  1778. params[0] = OSSL_PARAM_construct_utf8_string(OSSL_EXCHANGE_PARAM_KDF_TYPE,
  1779. (char *)value, 0);
  1780. params[1] = OSSL_PARAM_construct_end();
  1781. if (EVP_PKEY_CTX_set_params(kdata->ctx, params) == 0)
  1782. return -1;
  1783. return 1;
  1784. }
  1785. if (strcmp(keyword, "KDFDigest") == 0) {
  1786. OSSL_PARAM params[2];
  1787. params[0] = OSSL_PARAM_construct_utf8_string(OSSL_EXCHANGE_PARAM_KDF_DIGEST,
  1788. (char *)value, 0);
  1789. params[1] = OSSL_PARAM_construct_end();
  1790. if (EVP_PKEY_CTX_set_params(kdata->ctx, params) == 0)
  1791. return -1;
  1792. return 1;
  1793. }
  1794. if (strcmp(keyword, "CEKAlg") == 0) {
  1795. OSSL_PARAM params[2];
  1796. params[0] = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_CEK_ALG,
  1797. (char *)value, 0);
  1798. params[1] = OSSL_PARAM_construct_end();
  1799. if (EVP_PKEY_CTX_set_params(kdata->ctx, params) == 0)
  1800. return -1;
  1801. return 1;
  1802. }
  1803. if (strcmp(keyword, "KDFOutlen") == 0) {
  1804. OSSL_PARAM params[2];
  1805. char *endptr;
  1806. size_t outlen = (size_t)strtoul(value, &endptr, 0);
  1807. if (endptr[0] != '\0')
  1808. return -1;
  1809. params[0] = OSSL_PARAM_construct_size_t(OSSL_EXCHANGE_PARAM_KDF_OUTLEN,
  1810. &outlen);
  1811. params[1] = OSSL_PARAM_construct_end();
  1812. if (EVP_PKEY_CTX_set_params(kdata->ctx, params) == 0)
  1813. return -1;
  1814. return 1;
  1815. }
  1816. return 0;
  1817. }
  1818. static int pderive_test_run(EVP_TEST *t)
  1819. {
  1820. EVP_PKEY_CTX *dctx = NULL;
  1821. PKEY_DATA *expected = t->data;
  1822. unsigned char *got = NULL;
  1823. size_t got_len;
  1824. if (!TEST_ptr(dctx = EVP_PKEY_CTX_dup(expected->ctx))) {
  1825. t->err = "DERIVE_ERROR";
  1826. goto err;
  1827. }
  1828. if (EVP_PKEY_derive(dctx, NULL, &got_len) <= 0
  1829. || !TEST_size_t_ne(got_len, 0)) {
  1830. t->err = "DERIVE_ERROR";
  1831. goto err;
  1832. }
  1833. if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
  1834. t->err = "DERIVE_ERROR";
  1835. goto err;
  1836. }
  1837. if (EVP_PKEY_derive(dctx, got, &got_len) <= 0) {
  1838. t->err = "DERIVE_ERROR";
  1839. goto err;
  1840. }
  1841. if (!memory_err_compare(t, "SHARED_SECRET_MISMATCH",
  1842. expected->output, expected->output_len,
  1843. got, got_len))
  1844. goto err;
  1845. t->err = NULL;
  1846. err:
  1847. OPENSSL_free(got);
  1848. EVP_PKEY_CTX_free(dctx);
  1849. return 1;
  1850. }
  1851. static const EVP_TEST_METHOD pderive_test_method = {
  1852. "Derive",
  1853. pderive_test_init,
  1854. pkey_test_cleanup,
  1855. pderive_test_parse,
  1856. pderive_test_run
  1857. };
  1858. /**
  1859. ** PBE TESTS
  1860. **/
  1861. typedef enum pbe_type_enum {
  1862. PBE_TYPE_INVALID = 0,
  1863. PBE_TYPE_SCRYPT, PBE_TYPE_PBKDF2, PBE_TYPE_PKCS12
  1864. } PBE_TYPE;
  1865. typedef struct pbe_data_st {
  1866. PBE_TYPE pbe_type;
  1867. /* scrypt parameters */
  1868. uint64_t N, r, p, maxmem;
  1869. /* PKCS#12 parameters */
  1870. int id, iter;
  1871. const EVP_MD *md;
  1872. /* password */
  1873. unsigned char *pass;
  1874. size_t pass_len;
  1875. /* salt */
  1876. unsigned char *salt;
  1877. size_t salt_len;
  1878. /* Expected output */
  1879. unsigned char *key;
  1880. size_t key_len;
  1881. } PBE_DATA;
  1882. #ifndef OPENSSL_NO_SCRYPT
  1883. /* Parse unsigned decimal 64 bit integer value */
  1884. static int parse_uint64(const char *value, uint64_t *pr)
  1885. {
  1886. const char *p = value;
  1887. if (!TEST_true(*p)) {
  1888. TEST_info("Invalid empty integer value");
  1889. return -1;
  1890. }
  1891. for (*pr = 0; *p; ) {
  1892. if (*pr > UINT64_MAX / 10) {
  1893. TEST_error("Integer overflow in string %s", value);
  1894. return -1;
  1895. }
  1896. *pr *= 10;
  1897. if (!TEST_true(isdigit((unsigned char)*p))) {
  1898. TEST_error("Invalid character in string %s", value);
  1899. return -1;
  1900. }
  1901. *pr += *p - '0';
  1902. p++;
  1903. }
  1904. return 1;
  1905. }
  1906. static int scrypt_test_parse(EVP_TEST *t,
  1907. const char *keyword, const char *value)
  1908. {
  1909. PBE_DATA *pdata = t->data;
  1910. if (strcmp(keyword, "N") == 0)
  1911. return parse_uint64(value, &pdata->N);
  1912. if (strcmp(keyword, "p") == 0)
  1913. return parse_uint64(value, &pdata->p);
  1914. if (strcmp(keyword, "r") == 0)
  1915. return parse_uint64(value, &pdata->r);
  1916. if (strcmp(keyword, "maxmem") == 0)
  1917. return parse_uint64(value, &pdata->maxmem);
  1918. return 0;
  1919. }
  1920. #endif
  1921. static int pbkdf2_test_parse(EVP_TEST *t,
  1922. const char *keyword, const char *value)
  1923. {
  1924. PBE_DATA *pdata = t->data;
  1925. if (strcmp(keyword, "iter") == 0) {
  1926. pdata->iter = atoi(value);
  1927. if (pdata->iter <= 0)
  1928. return -1;
  1929. return 1;
  1930. }
  1931. if (strcmp(keyword, "MD") == 0) {
  1932. pdata->md = EVP_get_digestbyname(value);
  1933. if (pdata->md == NULL)
  1934. return -1;
  1935. return 1;
  1936. }
  1937. return 0;
  1938. }
  1939. static int pkcs12_test_parse(EVP_TEST *t,
  1940. const char *keyword, const char *value)
  1941. {
  1942. PBE_DATA *pdata = t->data;
  1943. if (strcmp(keyword, "id") == 0) {
  1944. pdata->id = atoi(value);
  1945. if (pdata->id <= 0)
  1946. return -1;
  1947. return 1;
  1948. }
  1949. return pbkdf2_test_parse(t, keyword, value);
  1950. }
  1951. static int pbe_test_init(EVP_TEST *t, const char *alg)
  1952. {
  1953. PBE_DATA *pdat;
  1954. PBE_TYPE pbe_type = PBE_TYPE_INVALID;
  1955. if (is_kdf_disabled(alg)) {
  1956. TEST_info("skipping, '%s' is disabled", alg);
  1957. t->skip = 1;
  1958. return 1;
  1959. }
  1960. if (strcmp(alg, "scrypt") == 0) {
  1961. pbe_type = PBE_TYPE_SCRYPT;
  1962. } else if (strcmp(alg, "pbkdf2") == 0) {
  1963. pbe_type = PBE_TYPE_PBKDF2;
  1964. } else if (strcmp(alg, "pkcs12") == 0) {
  1965. pbe_type = PBE_TYPE_PKCS12;
  1966. } else {
  1967. TEST_error("Unknown pbe algorithm %s", alg);
  1968. return 0;
  1969. }
  1970. if (!TEST_ptr(pdat = OPENSSL_zalloc(sizeof(*pdat))))
  1971. return 0;
  1972. pdat->pbe_type = pbe_type;
  1973. t->data = pdat;
  1974. return 1;
  1975. }
  1976. static void pbe_test_cleanup(EVP_TEST *t)
  1977. {
  1978. PBE_DATA *pdat = t->data;
  1979. OPENSSL_free(pdat->pass);
  1980. OPENSSL_free(pdat->salt);
  1981. OPENSSL_free(pdat->key);
  1982. }
  1983. static int pbe_test_parse(EVP_TEST *t,
  1984. const char *keyword, const char *value)
  1985. {
  1986. PBE_DATA *pdata = t->data;
  1987. if (strcmp(keyword, "Password") == 0)
  1988. return parse_bin(value, &pdata->pass, &pdata->pass_len);
  1989. if (strcmp(keyword, "Salt") == 0)
  1990. return parse_bin(value, &pdata->salt, &pdata->salt_len);
  1991. if (strcmp(keyword, "Key") == 0)
  1992. return parse_bin(value, &pdata->key, &pdata->key_len);
  1993. if (pdata->pbe_type == PBE_TYPE_PBKDF2)
  1994. return pbkdf2_test_parse(t, keyword, value);
  1995. else if (pdata->pbe_type == PBE_TYPE_PKCS12)
  1996. return pkcs12_test_parse(t, keyword, value);
  1997. #ifndef OPENSSL_NO_SCRYPT
  1998. else if (pdata->pbe_type == PBE_TYPE_SCRYPT)
  1999. return scrypt_test_parse(t, keyword, value);
  2000. #endif
  2001. return 0;
  2002. }
  2003. static int pbe_test_run(EVP_TEST *t)
  2004. {
  2005. PBE_DATA *expected = t->data;
  2006. unsigned char *key;
  2007. EVP_MD *fetched_digest = NULL;
  2008. OSSL_LIB_CTX *save_libctx;
  2009. save_libctx = OSSL_LIB_CTX_set0_default(libctx);
  2010. if (!TEST_ptr(key = OPENSSL_malloc(expected->key_len))) {
  2011. t->err = "INTERNAL_ERROR";
  2012. goto err;
  2013. }
  2014. if (expected->pbe_type == PBE_TYPE_PBKDF2) {
  2015. if (PKCS5_PBKDF2_HMAC((char *)expected->pass, expected->pass_len,
  2016. expected->salt, expected->salt_len,
  2017. expected->iter, expected->md,
  2018. expected->key_len, key) == 0) {
  2019. t->err = "PBKDF2_ERROR";
  2020. goto err;
  2021. }
  2022. #ifndef OPENSSL_NO_SCRYPT
  2023. } else if (expected->pbe_type == PBE_TYPE_SCRYPT) {
  2024. if (EVP_PBE_scrypt((const char *)expected->pass, expected->pass_len,
  2025. expected->salt, expected->salt_len,
  2026. expected->N, expected->r, expected->p,
  2027. expected->maxmem, key, expected->key_len) == 0) {
  2028. t->err = "SCRYPT_ERROR";
  2029. goto err;
  2030. }
  2031. #endif
  2032. } else if (expected->pbe_type == PBE_TYPE_PKCS12) {
  2033. fetched_digest = EVP_MD_fetch(libctx, EVP_MD_get0_name(expected->md),
  2034. NULL);
  2035. if (fetched_digest == NULL) {
  2036. t->err = "PKCS12_ERROR";
  2037. goto err;
  2038. }
  2039. if (PKCS12_key_gen_uni(expected->pass, expected->pass_len,
  2040. expected->salt, expected->salt_len,
  2041. expected->id, expected->iter, expected->key_len,
  2042. key, fetched_digest) == 0) {
  2043. t->err = "PKCS12_ERROR";
  2044. goto err;
  2045. }
  2046. }
  2047. if (!memory_err_compare(t, "KEY_MISMATCH", expected->key, expected->key_len,
  2048. key, expected->key_len))
  2049. goto err;
  2050. t->err = NULL;
  2051. err:
  2052. EVP_MD_free(fetched_digest);
  2053. OPENSSL_free(key);
  2054. OSSL_LIB_CTX_set0_default(save_libctx);
  2055. return 1;
  2056. }
  2057. static const EVP_TEST_METHOD pbe_test_method = {
  2058. "PBE",
  2059. pbe_test_init,
  2060. pbe_test_cleanup,
  2061. pbe_test_parse,
  2062. pbe_test_run
  2063. };
  2064. /**
  2065. ** BASE64 TESTS
  2066. **/
  2067. typedef enum {
  2068. BASE64_CANONICAL_ENCODING = 0,
  2069. BASE64_VALID_ENCODING = 1,
  2070. BASE64_INVALID_ENCODING = 2
  2071. } base64_encoding_type;
  2072. typedef struct encode_data_st {
  2073. /* Input to encoding */
  2074. unsigned char *input;
  2075. size_t input_len;
  2076. /* Expected output */
  2077. unsigned char *output;
  2078. size_t output_len;
  2079. base64_encoding_type encoding;
  2080. } ENCODE_DATA;
  2081. static int encode_test_init(EVP_TEST *t, const char *encoding)
  2082. {
  2083. ENCODE_DATA *edata;
  2084. if (!TEST_ptr(edata = OPENSSL_zalloc(sizeof(*edata))))
  2085. return 0;
  2086. if (strcmp(encoding, "canonical") == 0) {
  2087. edata->encoding = BASE64_CANONICAL_ENCODING;
  2088. } else if (strcmp(encoding, "valid") == 0) {
  2089. edata->encoding = BASE64_VALID_ENCODING;
  2090. } else if (strcmp(encoding, "invalid") == 0) {
  2091. edata->encoding = BASE64_INVALID_ENCODING;
  2092. if (!TEST_ptr(t->expected_err = OPENSSL_strdup("DECODE_ERROR")))
  2093. goto err;
  2094. } else {
  2095. TEST_error("Bad encoding: %s."
  2096. " Should be one of {canonical, valid, invalid}",
  2097. encoding);
  2098. goto err;
  2099. }
  2100. t->data = edata;
  2101. return 1;
  2102. err:
  2103. OPENSSL_free(edata);
  2104. return 0;
  2105. }
  2106. static void encode_test_cleanup(EVP_TEST *t)
  2107. {
  2108. ENCODE_DATA *edata = t->data;
  2109. OPENSSL_free(edata->input);
  2110. OPENSSL_free(edata->output);
  2111. memset(edata, 0, sizeof(*edata));
  2112. }
  2113. static int encode_test_parse(EVP_TEST *t,
  2114. const char *keyword, const char *value)
  2115. {
  2116. ENCODE_DATA *edata = t->data;
  2117. if (strcmp(keyword, "Input") == 0)
  2118. return parse_bin(value, &edata->input, &edata->input_len);
  2119. if (strcmp(keyword, "Output") == 0)
  2120. return parse_bin(value, &edata->output, &edata->output_len);
  2121. return 0;
  2122. }
  2123. static int encode_test_run(EVP_TEST *t)
  2124. {
  2125. ENCODE_DATA *expected = t->data;
  2126. unsigned char *encode_out = NULL, *decode_out = NULL;
  2127. int output_len, chunk_len;
  2128. EVP_ENCODE_CTX *decode_ctx = NULL, *encode_ctx = NULL;
  2129. if (!TEST_ptr(decode_ctx = EVP_ENCODE_CTX_new())) {
  2130. t->err = "INTERNAL_ERROR";
  2131. goto err;
  2132. }
  2133. if (expected->encoding == BASE64_CANONICAL_ENCODING) {
  2134. if (!TEST_ptr(encode_ctx = EVP_ENCODE_CTX_new())
  2135. || !TEST_ptr(encode_out =
  2136. OPENSSL_malloc(EVP_ENCODE_LENGTH(expected->input_len))))
  2137. goto err;
  2138. EVP_EncodeInit(encode_ctx);
  2139. if (!TEST_true(EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len,
  2140. expected->input, expected->input_len)))
  2141. goto err;
  2142. output_len = chunk_len;
  2143. EVP_EncodeFinal(encode_ctx, encode_out + chunk_len, &chunk_len);
  2144. output_len += chunk_len;
  2145. if (!memory_err_compare(t, "BAD_ENCODING",
  2146. expected->output, expected->output_len,
  2147. encode_out, output_len))
  2148. goto err;
  2149. }
  2150. if (!TEST_ptr(decode_out =
  2151. OPENSSL_malloc(EVP_DECODE_LENGTH(expected->output_len))))
  2152. goto err;
  2153. EVP_DecodeInit(decode_ctx);
  2154. if (EVP_DecodeUpdate(decode_ctx, decode_out, &chunk_len, expected->output,
  2155. expected->output_len) < 0) {
  2156. t->err = "DECODE_ERROR";
  2157. goto err;
  2158. }
  2159. output_len = chunk_len;
  2160. if (EVP_DecodeFinal(decode_ctx, decode_out + chunk_len, &chunk_len) != 1) {
  2161. t->err = "DECODE_ERROR";
  2162. goto err;
  2163. }
  2164. output_len += chunk_len;
  2165. if (expected->encoding != BASE64_INVALID_ENCODING
  2166. && !memory_err_compare(t, "BAD_DECODING",
  2167. expected->input, expected->input_len,
  2168. decode_out, output_len)) {
  2169. t->err = "BAD_DECODING";
  2170. goto err;
  2171. }
  2172. t->err = NULL;
  2173. err:
  2174. OPENSSL_free(encode_out);
  2175. OPENSSL_free(decode_out);
  2176. EVP_ENCODE_CTX_free(decode_ctx);
  2177. EVP_ENCODE_CTX_free(encode_ctx);
  2178. return 1;
  2179. }
  2180. static const EVP_TEST_METHOD encode_test_method = {
  2181. "Encoding",
  2182. encode_test_init,
  2183. encode_test_cleanup,
  2184. encode_test_parse,
  2185. encode_test_run,
  2186. };
  2187. /**
  2188. ** RAND TESTS
  2189. **/
  2190. #define MAX_RAND_REPEATS 15
  2191. typedef struct rand_data_pass_st {
  2192. unsigned char *entropy;
  2193. unsigned char *reseed_entropy;
  2194. unsigned char *nonce;
  2195. unsigned char *pers;
  2196. unsigned char *reseed_addin;
  2197. unsigned char *addinA;
  2198. unsigned char *addinB;
  2199. unsigned char *pr_entropyA;
  2200. unsigned char *pr_entropyB;
  2201. unsigned char *output;
  2202. size_t entropy_len, nonce_len, pers_len, addinA_len, addinB_len,
  2203. pr_entropyA_len, pr_entropyB_len, output_len, reseed_entropy_len,
  2204. reseed_addin_len;
  2205. } RAND_DATA_PASS;
  2206. typedef struct rand_data_st {
  2207. /* Context for this operation */
  2208. EVP_RAND_CTX *ctx;
  2209. EVP_RAND_CTX *parent;
  2210. int n;
  2211. int prediction_resistance;
  2212. int use_df;
  2213. unsigned int generate_bits;
  2214. char *cipher;
  2215. char *digest;
  2216. /* Expected output */
  2217. RAND_DATA_PASS data[MAX_RAND_REPEATS];
  2218. } RAND_DATA;
  2219. static int rand_test_init(EVP_TEST *t, const char *name)
  2220. {
  2221. RAND_DATA *rdata;
  2222. EVP_RAND *rand;
  2223. OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
  2224. unsigned int strength = 256;
  2225. if (!TEST_ptr(rdata = OPENSSL_zalloc(sizeof(*rdata))))
  2226. return 0;
  2227. /* TEST-RAND is available in the FIPS provider but not with "fips=yes" */
  2228. rand = EVP_RAND_fetch(libctx, "TEST-RAND", "-fips");
  2229. if (rand == NULL)
  2230. goto err;
  2231. rdata->parent = EVP_RAND_CTX_new(rand, NULL);
  2232. EVP_RAND_free(rand);
  2233. if (rdata->parent == NULL)
  2234. goto err;
  2235. *params = OSSL_PARAM_construct_uint(OSSL_RAND_PARAM_STRENGTH, &strength);
  2236. if (!EVP_RAND_CTX_set_params(rdata->parent, params))
  2237. goto err;
  2238. rand = EVP_RAND_fetch(libctx, name, NULL);
  2239. if (rand == NULL)
  2240. goto err;
  2241. rdata->ctx = EVP_RAND_CTX_new(rand, rdata->parent);
  2242. EVP_RAND_free(rand);
  2243. if (rdata->ctx == NULL)
  2244. goto err;
  2245. rdata->n = -1;
  2246. t->data = rdata;
  2247. return 1;
  2248. err:
  2249. EVP_RAND_CTX_free(rdata->parent);
  2250. OPENSSL_free(rdata);
  2251. return 0;
  2252. }
  2253. static void rand_test_cleanup(EVP_TEST *t)
  2254. {
  2255. RAND_DATA *rdata = t->data;
  2256. int i;
  2257. OPENSSL_free(rdata->cipher);
  2258. OPENSSL_free(rdata->digest);
  2259. for (i = 0; i <= rdata->n; i++) {
  2260. OPENSSL_free(rdata->data[i].entropy);
  2261. OPENSSL_free(rdata->data[i].reseed_entropy);
  2262. OPENSSL_free(rdata->data[i].nonce);
  2263. OPENSSL_free(rdata->data[i].pers);
  2264. OPENSSL_free(rdata->data[i].reseed_addin);
  2265. OPENSSL_free(rdata->data[i].addinA);
  2266. OPENSSL_free(rdata->data[i].addinB);
  2267. OPENSSL_free(rdata->data[i].pr_entropyA);
  2268. OPENSSL_free(rdata->data[i].pr_entropyB);
  2269. OPENSSL_free(rdata->data[i].output);
  2270. }
  2271. EVP_RAND_CTX_free(rdata->ctx);
  2272. EVP_RAND_CTX_free(rdata->parent);
  2273. }
  2274. static int rand_test_parse(EVP_TEST *t,
  2275. const char *keyword, const char *value)
  2276. {
  2277. RAND_DATA *rdata = t->data;
  2278. RAND_DATA_PASS *item;
  2279. const char *p;
  2280. int n;
  2281. if ((p = strchr(keyword, '.')) != NULL) {
  2282. n = atoi(++p);
  2283. if (n >= MAX_RAND_REPEATS)
  2284. return 0;
  2285. if (n > rdata->n)
  2286. rdata->n = n;
  2287. item = rdata->data + n;
  2288. if (HAS_PREFIX(keyword, "Entropy."))
  2289. return parse_bin(value, &item->entropy, &item->entropy_len);
  2290. if (HAS_PREFIX(keyword, "ReseedEntropy."))
  2291. return parse_bin(value, &item->reseed_entropy,
  2292. &item->reseed_entropy_len);
  2293. if (HAS_PREFIX(keyword, "Nonce."))
  2294. return parse_bin(value, &item->nonce, &item->nonce_len);
  2295. if (HAS_PREFIX(keyword, "PersonalisationString."))
  2296. return parse_bin(value, &item->pers, &item->pers_len);
  2297. if (HAS_PREFIX(keyword, "ReseedAdditionalInput."))
  2298. return parse_bin(value, &item->reseed_addin,
  2299. &item->reseed_addin_len);
  2300. if (HAS_PREFIX(keyword, "AdditionalInputA."))
  2301. return parse_bin(value, &item->addinA, &item->addinA_len);
  2302. if (HAS_PREFIX(keyword, "AdditionalInputB."))
  2303. return parse_bin(value, &item->addinB, &item->addinB_len);
  2304. if (HAS_PREFIX(keyword, "EntropyPredictionResistanceA."))
  2305. return parse_bin(value, &item->pr_entropyA, &item->pr_entropyA_len);
  2306. if (HAS_PREFIX(keyword, "EntropyPredictionResistanceB."))
  2307. return parse_bin(value, &item->pr_entropyB, &item->pr_entropyB_len);
  2308. if (HAS_PREFIX(keyword, "Output."))
  2309. return parse_bin(value, &item->output, &item->output_len);
  2310. } else {
  2311. if (strcmp(keyword, "Cipher") == 0)
  2312. return TEST_ptr(rdata->cipher = OPENSSL_strdup(value));
  2313. if (strcmp(keyword, "Digest") == 0)
  2314. return TEST_ptr(rdata->digest = OPENSSL_strdup(value));
  2315. if (strcmp(keyword, "DerivationFunction") == 0) {
  2316. rdata->use_df = atoi(value) != 0;
  2317. return 1;
  2318. }
  2319. if (strcmp(keyword, "GenerateBits") == 0) {
  2320. if ((n = atoi(value)) <= 0 || n % 8 != 0)
  2321. return 0;
  2322. rdata->generate_bits = (unsigned int)n;
  2323. return 1;
  2324. }
  2325. if (strcmp(keyword, "PredictionResistance") == 0) {
  2326. rdata->prediction_resistance = atoi(value) != 0;
  2327. return 1;
  2328. }
  2329. }
  2330. return 0;
  2331. }
  2332. static int rand_test_run(EVP_TEST *t)
  2333. {
  2334. RAND_DATA *expected = t->data;
  2335. RAND_DATA_PASS *item;
  2336. unsigned char *got;
  2337. size_t got_len = expected->generate_bits / 8;
  2338. OSSL_PARAM params[5], *p = params;
  2339. int i = -1, ret = 0;
  2340. unsigned int strength;
  2341. unsigned char *z;
  2342. if (!TEST_ptr(got = OPENSSL_malloc(got_len)))
  2343. return 0;
  2344. *p++ = OSSL_PARAM_construct_int(OSSL_DRBG_PARAM_USE_DF, &expected->use_df);
  2345. if (expected->cipher != NULL)
  2346. *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_CIPHER,
  2347. expected->cipher, 0);
  2348. if (expected->digest != NULL)
  2349. *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_DIGEST,
  2350. expected->digest, 0);
  2351. *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_MAC, "HMAC", 0);
  2352. *p = OSSL_PARAM_construct_end();
  2353. if (!TEST_true(EVP_RAND_CTX_set_params(expected->ctx, params)))
  2354. goto err;
  2355. strength = EVP_RAND_get_strength(expected->ctx);
  2356. for (i = 0; i <= expected->n; i++) {
  2357. item = expected->data + i;
  2358. p = params;
  2359. z = item->entropy != NULL ? item->entropy : (unsigned char *)"";
  2360. *p++ = OSSL_PARAM_construct_octet_string(OSSL_RAND_PARAM_TEST_ENTROPY,
  2361. z, item->entropy_len);
  2362. z = item->nonce != NULL ? item->nonce : (unsigned char *)"";
  2363. *p++ = OSSL_PARAM_construct_octet_string(OSSL_RAND_PARAM_TEST_NONCE,
  2364. z, item->nonce_len);
  2365. *p = OSSL_PARAM_construct_end();
  2366. if (!TEST_true(EVP_RAND_instantiate(expected->parent, strength,
  2367. 0, NULL, 0, params)))
  2368. goto err;
  2369. z = item->pers != NULL ? item->pers : (unsigned char *)"";
  2370. if (!TEST_true(EVP_RAND_instantiate
  2371. (expected->ctx, strength,
  2372. expected->prediction_resistance, z,
  2373. item->pers_len, NULL)))
  2374. goto err;
  2375. if (item->reseed_entropy != NULL) {
  2376. params[0] = OSSL_PARAM_construct_octet_string
  2377. (OSSL_RAND_PARAM_TEST_ENTROPY, item->reseed_entropy,
  2378. item->reseed_entropy_len);
  2379. params[1] = OSSL_PARAM_construct_end();
  2380. if (!TEST_true(EVP_RAND_CTX_set_params(expected->parent, params)))
  2381. goto err;
  2382. if (!TEST_true(EVP_RAND_reseed
  2383. (expected->ctx, expected->prediction_resistance,
  2384. NULL, 0, item->reseed_addin,
  2385. item->reseed_addin_len)))
  2386. goto err;
  2387. }
  2388. if (item->pr_entropyA != NULL) {
  2389. params[0] = OSSL_PARAM_construct_octet_string
  2390. (OSSL_RAND_PARAM_TEST_ENTROPY, item->pr_entropyA,
  2391. item->pr_entropyA_len);
  2392. params[1] = OSSL_PARAM_construct_end();
  2393. if (!TEST_true(EVP_RAND_CTX_set_params(expected->parent, params)))
  2394. goto err;
  2395. }
  2396. if (!TEST_true(EVP_RAND_generate
  2397. (expected->ctx, got, got_len,
  2398. strength, expected->prediction_resistance,
  2399. item->addinA, item->addinA_len)))
  2400. goto err;
  2401. if (item->pr_entropyB != NULL) {
  2402. params[0] = OSSL_PARAM_construct_octet_string
  2403. (OSSL_RAND_PARAM_TEST_ENTROPY, item->pr_entropyB,
  2404. item->pr_entropyB_len);
  2405. params[1] = OSSL_PARAM_construct_end();
  2406. if (!TEST_true(EVP_RAND_CTX_set_params(expected->parent, params)))
  2407. goto err;
  2408. }
  2409. if (!TEST_true(EVP_RAND_generate
  2410. (expected->ctx, got, got_len,
  2411. strength, expected->prediction_resistance,
  2412. item->addinB, item->addinB_len)))
  2413. goto err;
  2414. if (!TEST_mem_eq(got, got_len, item->output, item->output_len))
  2415. goto err;
  2416. if (!TEST_true(EVP_RAND_uninstantiate(expected->ctx))
  2417. || !TEST_true(EVP_RAND_uninstantiate(expected->parent))
  2418. || !TEST_true(EVP_RAND_verify_zeroization(expected->ctx))
  2419. || !TEST_int_eq(EVP_RAND_get_state(expected->ctx),
  2420. EVP_RAND_STATE_UNINITIALISED))
  2421. goto err;
  2422. }
  2423. t->err = NULL;
  2424. ret = 1;
  2425. err:
  2426. if (ret == 0 && i >= 0)
  2427. TEST_info("Error in test case %d of %d\n", i, expected->n + 1);
  2428. OPENSSL_free(got);
  2429. return ret;
  2430. }
  2431. static const EVP_TEST_METHOD rand_test_method = {
  2432. "RAND",
  2433. rand_test_init,
  2434. rand_test_cleanup,
  2435. rand_test_parse,
  2436. rand_test_run
  2437. };
  2438. /**
  2439. ** KDF TESTS
  2440. **/
  2441. typedef struct kdf_data_st {
  2442. /* Context for this operation */
  2443. EVP_KDF_CTX *ctx;
  2444. /* Expected output */
  2445. unsigned char *output;
  2446. size_t output_len;
  2447. OSSL_PARAM params[20];
  2448. OSSL_PARAM *p;
  2449. } KDF_DATA;
  2450. /*
  2451. * Perform public key operation setup: lookup key, allocated ctx and call
  2452. * the appropriate initialisation function
  2453. */
  2454. static int kdf_test_init(EVP_TEST *t, const char *name)
  2455. {
  2456. KDF_DATA *kdata;
  2457. EVP_KDF *kdf;
  2458. if (is_kdf_disabled(name)) {
  2459. TEST_info("skipping, '%s' is disabled", name);
  2460. t->skip = 1;
  2461. return 1;
  2462. }
  2463. if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
  2464. return 0;
  2465. kdata->p = kdata->params;
  2466. *kdata->p = OSSL_PARAM_construct_end();
  2467. kdf = EVP_KDF_fetch(libctx, name, NULL);
  2468. if (kdf == NULL) {
  2469. OPENSSL_free(kdata);
  2470. return 0;
  2471. }
  2472. kdata->ctx = EVP_KDF_CTX_new(kdf);
  2473. EVP_KDF_free(kdf);
  2474. if (kdata->ctx == NULL) {
  2475. OPENSSL_free(kdata);
  2476. return 0;
  2477. }
  2478. t->data = kdata;
  2479. return 1;
  2480. }
  2481. static void kdf_test_cleanup(EVP_TEST *t)
  2482. {
  2483. KDF_DATA *kdata = t->data;
  2484. OSSL_PARAM *p;
  2485. for (p = kdata->params; p->key != NULL; p++)
  2486. OPENSSL_free(p->data);
  2487. OPENSSL_free(kdata->output);
  2488. EVP_KDF_CTX_free(kdata->ctx);
  2489. }
  2490. static int kdf_test_ctrl(EVP_TEST *t, EVP_KDF_CTX *kctx,
  2491. const char *value)
  2492. {
  2493. KDF_DATA *kdata = t->data;
  2494. int rv;
  2495. char *p, *name;
  2496. const OSSL_PARAM *defs = EVP_KDF_settable_ctx_params(EVP_KDF_CTX_kdf(kctx));
  2497. if (!TEST_ptr(name = OPENSSL_strdup(value)))
  2498. return 0;
  2499. p = strchr(name, ':');
  2500. if (p != NULL)
  2501. *p++ = '\0';
  2502. if (strcmp(name, "r") == 0
  2503. && OSSL_PARAM_locate_const(defs, name) == NULL) {
  2504. TEST_info("skipping, setting 'r' is unsupported");
  2505. t->skip = 1;
  2506. goto end;
  2507. }
  2508. rv = OSSL_PARAM_allocate_from_text(kdata->p, defs, name, p,
  2509. p != NULL ? strlen(p) : 0, NULL);
  2510. *++kdata->p = OSSL_PARAM_construct_end();
  2511. if (!rv) {
  2512. t->err = "KDF_PARAM_ERROR";
  2513. OPENSSL_free(name);
  2514. return 0;
  2515. }
  2516. if (p != NULL && strcmp(name, "digest") == 0) {
  2517. if (is_digest_disabled(p)) {
  2518. TEST_info("skipping, '%s' is disabled", p);
  2519. t->skip = 1;
  2520. }
  2521. goto end;
  2522. }
  2523. if (p != NULL
  2524. && (strcmp(name, "cipher") == 0
  2525. || strcmp(name, "cekalg") == 0)
  2526. && is_cipher_disabled(p)) {
  2527. TEST_info("skipping, '%s' is disabled", p);
  2528. t->skip = 1;
  2529. goto end;
  2530. }
  2531. if (p != NULL
  2532. && (strcmp(name, "mac") == 0)
  2533. && is_mac_disabled(p)) {
  2534. TEST_info("skipping, '%s' is disabled", p);
  2535. t->skip = 1;
  2536. }
  2537. end:
  2538. OPENSSL_free(name);
  2539. return 1;
  2540. }
  2541. static int kdf_test_parse(EVP_TEST *t,
  2542. const char *keyword, const char *value)
  2543. {
  2544. KDF_DATA *kdata = t->data;
  2545. if (strcmp(keyword, "Output") == 0)
  2546. return parse_bin(value, &kdata->output, &kdata->output_len);
  2547. if (HAS_PREFIX(keyword, "Ctrl"))
  2548. return kdf_test_ctrl(t, kdata->ctx, value);
  2549. return 0;
  2550. }
  2551. static int kdf_test_run(EVP_TEST *t)
  2552. {
  2553. KDF_DATA *expected = t->data;
  2554. unsigned char *got = NULL;
  2555. size_t got_len = expected->output_len;
  2556. EVP_KDF_CTX *ctx;
  2557. if (!EVP_KDF_CTX_set_params(expected->ctx, expected->params)) {
  2558. t->err = "KDF_CTRL_ERROR";
  2559. return 1;
  2560. }
  2561. if (!TEST_ptr(got = OPENSSL_malloc(got_len == 0 ? 1 : got_len))) {
  2562. t->err = "INTERNAL_ERROR";
  2563. goto err;
  2564. }
  2565. /* FIPS(3.0.0): can't dup KDF contexts #17572 */
  2566. if (fips_provider_version_gt(libctx, 3, 0, 0)
  2567. && (ctx = EVP_KDF_CTX_dup(expected->ctx)) != NULL) {
  2568. EVP_KDF_CTX_free(expected->ctx);
  2569. expected->ctx = ctx;
  2570. }
  2571. if (EVP_KDF_derive(expected->ctx, got, got_len, NULL) <= 0) {
  2572. t->err = "KDF_DERIVE_ERROR";
  2573. goto err;
  2574. }
  2575. if (!memory_err_compare(t, "KDF_MISMATCH",
  2576. expected->output, expected->output_len,
  2577. got, got_len))
  2578. goto err;
  2579. t->err = NULL;
  2580. err:
  2581. OPENSSL_free(got);
  2582. return 1;
  2583. }
  2584. static const EVP_TEST_METHOD kdf_test_method = {
  2585. "KDF",
  2586. kdf_test_init,
  2587. kdf_test_cleanup,
  2588. kdf_test_parse,
  2589. kdf_test_run
  2590. };
  2591. /**
  2592. ** PKEY KDF TESTS
  2593. **/
  2594. typedef struct pkey_kdf_data_st {
  2595. /* Context for this operation */
  2596. EVP_PKEY_CTX *ctx;
  2597. /* Expected output */
  2598. unsigned char *output;
  2599. size_t output_len;
  2600. } PKEY_KDF_DATA;
  2601. /*
  2602. * Perform public key operation setup: lookup key, allocated ctx and call
  2603. * the appropriate initialisation function
  2604. */
  2605. static int pkey_kdf_test_init(EVP_TEST *t, const char *name)
  2606. {
  2607. PKEY_KDF_DATA *kdata = NULL;
  2608. if (is_kdf_disabled(name)) {
  2609. TEST_info("skipping, '%s' is disabled", name);
  2610. t->skip = 1;
  2611. return 1;
  2612. }
  2613. if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
  2614. return 0;
  2615. kdata->ctx = EVP_PKEY_CTX_new_from_name(libctx, name, NULL);
  2616. if (kdata->ctx == NULL
  2617. || EVP_PKEY_derive_init(kdata->ctx) <= 0)
  2618. goto err;
  2619. t->data = kdata;
  2620. return 1;
  2621. err:
  2622. EVP_PKEY_CTX_free(kdata->ctx);
  2623. OPENSSL_free(kdata);
  2624. return 0;
  2625. }
  2626. static void pkey_kdf_test_cleanup(EVP_TEST *t)
  2627. {
  2628. PKEY_KDF_DATA *kdata = t->data;
  2629. OPENSSL_free(kdata->output);
  2630. EVP_PKEY_CTX_free(kdata->ctx);
  2631. }
  2632. static int pkey_kdf_test_parse(EVP_TEST *t,
  2633. const char *keyword, const char *value)
  2634. {
  2635. PKEY_KDF_DATA *kdata = t->data;
  2636. if (strcmp(keyword, "Output") == 0)
  2637. return parse_bin(value, &kdata->output, &kdata->output_len);
  2638. if (HAS_PREFIX(keyword, "Ctrl"))
  2639. return pkey_test_ctrl(t, kdata->ctx, value);
  2640. return 0;
  2641. }
  2642. static int pkey_kdf_test_run(EVP_TEST *t)
  2643. {
  2644. PKEY_KDF_DATA *expected = t->data;
  2645. unsigned char *got = NULL;
  2646. size_t got_len = 0;
  2647. if (fips_provider_version_eq(libctx, 3, 0, 0)) {
  2648. /* FIPS(3.0.0): can't deal with oversized output buffers #18533 */
  2649. got_len = expected->output_len;
  2650. } else {
  2651. /* Find out the KDF output size */
  2652. if (EVP_PKEY_derive(expected->ctx, NULL, &got_len) <= 0) {
  2653. t->err = "INTERNAL_ERROR";
  2654. goto err;
  2655. }
  2656. /*
  2657. * We may get an absurd output size, which signals that anything goes.
  2658. * If not, we specify a too big buffer for the output, to test that
  2659. * EVP_PKEY_derive() can cope with it.
  2660. */
  2661. if (got_len == SIZE_MAX || got_len == 0)
  2662. got_len = expected->output_len;
  2663. else
  2664. got_len = expected->output_len * 2;
  2665. }
  2666. if (!TEST_ptr(got = OPENSSL_malloc(got_len == 0 ? 1 : got_len))) {
  2667. t->err = "INTERNAL_ERROR";
  2668. goto err;
  2669. }
  2670. if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
  2671. t->err = "KDF_DERIVE_ERROR";
  2672. goto err;
  2673. }
  2674. if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
  2675. t->err = "KDF_MISMATCH";
  2676. goto err;
  2677. }
  2678. t->err = NULL;
  2679. err:
  2680. OPENSSL_free(got);
  2681. return 1;
  2682. }
  2683. static const EVP_TEST_METHOD pkey_kdf_test_method = {
  2684. "PKEYKDF",
  2685. pkey_kdf_test_init,
  2686. pkey_kdf_test_cleanup,
  2687. pkey_kdf_test_parse,
  2688. pkey_kdf_test_run
  2689. };
  2690. /**
  2691. ** KEYPAIR TESTS
  2692. **/
  2693. typedef struct keypair_test_data_st {
  2694. EVP_PKEY *privk;
  2695. EVP_PKEY *pubk;
  2696. } KEYPAIR_TEST_DATA;
  2697. static int keypair_test_init(EVP_TEST *t, const char *pair)
  2698. {
  2699. KEYPAIR_TEST_DATA *data;
  2700. int rv = 0;
  2701. EVP_PKEY *pk = NULL, *pubk = NULL;
  2702. char *pub, *priv = NULL;
  2703. /* Split private and public names. */
  2704. if (!TEST_ptr(priv = OPENSSL_strdup(pair))
  2705. || !TEST_ptr(pub = strchr(priv, ':'))) {
  2706. t->err = "PARSING_ERROR";
  2707. goto end;
  2708. }
  2709. *pub++ = '\0';
  2710. if (!TEST_true(find_key(&pk, priv, private_keys))) {
  2711. TEST_info("Can't find private key: %s", priv);
  2712. t->err = "MISSING_PRIVATE_KEY";
  2713. goto end;
  2714. }
  2715. if (!TEST_true(find_key(&pubk, pub, public_keys))) {
  2716. TEST_info("Can't find public key: %s", pub);
  2717. t->err = "MISSING_PUBLIC_KEY";
  2718. goto end;
  2719. }
  2720. if (pk == NULL && pubk == NULL) {
  2721. /* Both keys are listed but unsupported: skip this test */
  2722. t->skip = 1;
  2723. rv = 1;
  2724. goto end;
  2725. }
  2726. if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
  2727. goto end;
  2728. data->privk = pk;
  2729. data->pubk = pubk;
  2730. t->data = data;
  2731. rv = 1;
  2732. t->err = NULL;
  2733. end:
  2734. OPENSSL_free(priv);
  2735. return rv;
  2736. }
  2737. static void keypair_test_cleanup(EVP_TEST *t)
  2738. {
  2739. OPENSSL_free(t->data);
  2740. t->data = NULL;
  2741. }
  2742. /*
  2743. * For tests that do not accept any custom keywords.
  2744. */
  2745. static int void_test_parse(EVP_TEST *t, const char *keyword, const char *value)
  2746. {
  2747. return 0;
  2748. }
  2749. static int keypair_test_run(EVP_TEST *t)
  2750. {
  2751. int rv = 0;
  2752. const KEYPAIR_TEST_DATA *pair = t->data;
  2753. if (pair->privk == NULL || pair->pubk == NULL) {
  2754. /*
  2755. * this can only happen if only one of the keys is not set
  2756. * which means that one of them was unsupported while the
  2757. * other isn't: hence a key type mismatch.
  2758. */
  2759. t->err = "KEYPAIR_TYPE_MISMATCH";
  2760. rv = 1;
  2761. goto end;
  2762. }
  2763. if ((rv = EVP_PKEY_eq(pair->privk, pair->pubk)) != 1) {
  2764. if (0 == rv) {
  2765. t->err = "KEYPAIR_MISMATCH";
  2766. } else if (-1 == rv) {
  2767. t->err = "KEYPAIR_TYPE_MISMATCH";
  2768. } else if (-2 == rv) {
  2769. t->err = "UNSUPPORTED_KEY_COMPARISON";
  2770. } else {
  2771. TEST_error("Unexpected error in key comparison");
  2772. rv = 0;
  2773. goto end;
  2774. }
  2775. rv = 1;
  2776. goto end;
  2777. }
  2778. rv = 1;
  2779. t->err = NULL;
  2780. end:
  2781. return rv;
  2782. }
  2783. static const EVP_TEST_METHOD keypair_test_method = {
  2784. "PrivPubKeyPair",
  2785. keypair_test_init,
  2786. keypair_test_cleanup,
  2787. void_test_parse,
  2788. keypair_test_run
  2789. };
  2790. /**
  2791. ** KEYGEN TEST
  2792. **/
  2793. typedef struct keygen_test_data_st {
  2794. EVP_PKEY_CTX *genctx; /* Keygen context to use */
  2795. char *keyname; /* Key name to store key or NULL */
  2796. } KEYGEN_TEST_DATA;
  2797. static int keygen_test_init(EVP_TEST *t, const char *alg)
  2798. {
  2799. KEYGEN_TEST_DATA *data;
  2800. EVP_PKEY_CTX *genctx;
  2801. int nid = OBJ_sn2nid(alg);
  2802. if (nid == NID_undef) {
  2803. nid = OBJ_ln2nid(alg);
  2804. if (nid == NID_undef)
  2805. return 0;
  2806. }
  2807. if (is_pkey_disabled(alg)) {
  2808. t->skip = 1;
  2809. return 1;
  2810. }
  2811. if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_from_name(libctx, alg, NULL)))
  2812. goto err;
  2813. if (EVP_PKEY_keygen_init(genctx) <= 0) {
  2814. t->err = "KEYGEN_INIT_ERROR";
  2815. goto err;
  2816. }
  2817. if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
  2818. goto err;
  2819. data->genctx = genctx;
  2820. data->keyname = NULL;
  2821. t->data = data;
  2822. t->err = NULL;
  2823. return 1;
  2824. err:
  2825. EVP_PKEY_CTX_free(genctx);
  2826. return 0;
  2827. }
  2828. static void keygen_test_cleanup(EVP_TEST *t)
  2829. {
  2830. KEYGEN_TEST_DATA *keygen = t->data;
  2831. EVP_PKEY_CTX_free(keygen->genctx);
  2832. OPENSSL_free(keygen->keyname);
  2833. OPENSSL_free(t->data);
  2834. t->data = NULL;
  2835. }
  2836. static int keygen_test_parse(EVP_TEST *t,
  2837. const char *keyword, const char *value)
  2838. {
  2839. KEYGEN_TEST_DATA *keygen = t->data;
  2840. if (strcmp(keyword, "KeyName") == 0)
  2841. return TEST_ptr(keygen->keyname = OPENSSL_strdup(value));
  2842. if (strcmp(keyword, "Ctrl") == 0)
  2843. return pkey_test_ctrl(t, keygen->genctx, value);
  2844. return 0;
  2845. }
  2846. static int keygen_test_run(EVP_TEST *t)
  2847. {
  2848. KEYGEN_TEST_DATA *keygen = t->data;
  2849. EVP_PKEY *pkey = NULL;
  2850. int rv = 1;
  2851. if (EVP_PKEY_keygen(keygen->genctx, &pkey) <= 0) {
  2852. t->err = "KEYGEN_GENERATE_ERROR";
  2853. goto err;
  2854. }
  2855. if (!evp_pkey_is_provided(pkey)) {
  2856. TEST_info("Warning: legacy key generated %s", keygen->keyname);
  2857. goto err;
  2858. }
  2859. if (keygen->keyname != NULL) {
  2860. KEY_LIST *key;
  2861. rv = 0;
  2862. if (find_key(NULL, keygen->keyname, private_keys)) {
  2863. TEST_info("Duplicate key %s", keygen->keyname);
  2864. goto err;
  2865. }
  2866. if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
  2867. goto err;
  2868. key->name = keygen->keyname;
  2869. keygen->keyname = NULL;
  2870. key->key = pkey;
  2871. key->next = private_keys;
  2872. private_keys = key;
  2873. rv = 1;
  2874. } else {
  2875. EVP_PKEY_free(pkey);
  2876. }
  2877. t->err = NULL;
  2878. err:
  2879. return rv;
  2880. }
  2881. static const EVP_TEST_METHOD keygen_test_method = {
  2882. "KeyGen",
  2883. keygen_test_init,
  2884. keygen_test_cleanup,
  2885. keygen_test_parse,
  2886. keygen_test_run,
  2887. };
  2888. /**
  2889. ** DIGEST SIGN+VERIFY TESTS
  2890. **/
  2891. typedef struct {
  2892. int is_verify; /* Set to 1 if verifying */
  2893. int is_oneshot; /* Set to 1 for one shot operation */
  2894. const EVP_MD *md; /* Digest to use */
  2895. EVP_MD_CTX *ctx; /* Digest context */
  2896. EVP_PKEY_CTX *pctx;
  2897. STACK_OF(EVP_TEST_BUFFER) *input; /* Input data: streaming */
  2898. unsigned char *osin; /* Input data if one shot */
  2899. size_t osin_len; /* Input length data if one shot */
  2900. unsigned char *output; /* Expected output */
  2901. size_t output_len; /* Expected output length */
  2902. const char *nonce_type;
  2903. } DIGESTSIGN_DATA;
  2904. static int digestsigver_test_init(EVP_TEST *t, const char *alg, int is_verify,
  2905. int is_oneshot)
  2906. {
  2907. const EVP_MD *md = NULL;
  2908. DIGESTSIGN_DATA *mdat;
  2909. if (strcmp(alg, "NULL") != 0) {
  2910. if (is_digest_disabled(alg)) {
  2911. t->skip = 1;
  2912. return 1;
  2913. }
  2914. md = EVP_get_digestbyname(alg);
  2915. if (md == NULL)
  2916. return 0;
  2917. }
  2918. if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
  2919. return 0;
  2920. mdat->md = md;
  2921. if (!TEST_ptr(mdat->ctx = EVP_MD_CTX_new())) {
  2922. OPENSSL_free(mdat);
  2923. return 0;
  2924. }
  2925. mdat->is_verify = is_verify;
  2926. mdat->is_oneshot = is_oneshot;
  2927. t->data = mdat;
  2928. return 1;
  2929. }
  2930. static int digestsign_test_init(EVP_TEST *t, const char *alg)
  2931. {
  2932. return digestsigver_test_init(t, alg, 0, 0);
  2933. }
  2934. static void digestsigver_test_cleanup(EVP_TEST *t)
  2935. {
  2936. DIGESTSIGN_DATA *mdata = t->data;
  2937. EVP_MD_CTX_free(mdata->ctx);
  2938. sk_EVP_TEST_BUFFER_pop_free(mdata->input, evp_test_buffer_free);
  2939. OPENSSL_free(mdata->osin);
  2940. OPENSSL_free(mdata->output);
  2941. OPENSSL_free(mdata);
  2942. t->data = NULL;
  2943. }
  2944. static int digestsigver_test_parse(EVP_TEST *t,
  2945. const char *keyword, const char *value)
  2946. {
  2947. DIGESTSIGN_DATA *mdata = t->data;
  2948. if (strcmp(keyword, "Key") == 0) {
  2949. EVP_PKEY *pkey = NULL;
  2950. int rv = 0;
  2951. const char *name = mdata->md == NULL ? NULL : EVP_MD_get0_name(mdata->md);
  2952. if (mdata->is_verify)
  2953. rv = find_key(&pkey, value, public_keys);
  2954. if (rv == 0)
  2955. rv = find_key(&pkey, value, private_keys);
  2956. if (rv == 0 || pkey == NULL) {
  2957. t->skip = 1;
  2958. return 1;
  2959. }
  2960. if (mdata->is_verify) {
  2961. if (!EVP_DigestVerifyInit_ex(mdata->ctx, &mdata->pctx, name, libctx,
  2962. NULL, pkey, NULL))
  2963. t->err = "DIGESTVERIFYINIT_ERROR";
  2964. return 1;
  2965. }
  2966. if (!EVP_DigestSignInit_ex(mdata->ctx, &mdata->pctx, name, libctx, NULL,
  2967. pkey, NULL))
  2968. t->err = "DIGESTSIGNINIT_ERROR";
  2969. return 1;
  2970. }
  2971. if (strcmp(keyword, "Input") == 0) {
  2972. if (mdata->is_oneshot)
  2973. return parse_bin(value, &mdata->osin, &mdata->osin_len);
  2974. return evp_test_buffer_append(value, &mdata->input);
  2975. }
  2976. if (strcmp(keyword, "Output") == 0)
  2977. return parse_bin(value, &mdata->output, &mdata->output_len);
  2978. if (!mdata->is_oneshot) {
  2979. if (strcmp(keyword, "Count") == 0)
  2980. return evp_test_buffer_set_count(value, mdata->input);
  2981. if (strcmp(keyword, "Ncopy") == 0)
  2982. return evp_test_buffer_ncopy(value, mdata->input);
  2983. }
  2984. if (strcmp(keyword, "Ctrl") == 0) {
  2985. if (mdata->pctx == NULL)
  2986. return -1;
  2987. return pkey_test_ctrl(t, mdata->pctx, value);
  2988. }
  2989. if (strcmp(keyword, "NonceType") == 0) {
  2990. if (strcmp(value, "deterministic") == 0) {
  2991. OSSL_PARAM params[2];
  2992. unsigned int nonce_type = 1;
  2993. params[0] =
  2994. OSSL_PARAM_construct_uint(OSSL_SIGNATURE_PARAM_NONCE_TYPE,
  2995. &nonce_type);
  2996. params[1] = OSSL_PARAM_construct_end();
  2997. if (!EVP_PKEY_CTX_set_params(mdata->pctx, params))
  2998. t->err = "EVP_PKEY_CTX_set_params_ERROR";
  2999. }
  3000. return 1;
  3001. }
  3002. return 0;
  3003. }
  3004. static int digestsign_update_fn(void *ctx, const unsigned char *buf,
  3005. size_t buflen)
  3006. {
  3007. return EVP_DigestSignUpdate(ctx, buf, buflen);
  3008. }
  3009. static int digestsign_test_run(EVP_TEST *t)
  3010. {
  3011. DIGESTSIGN_DATA *expected = t->data;
  3012. unsigned char *got = NULL;
  3013. size_t got_len;
  3014. if (!evp_test_buffer_do(expected->input, digestsign_update_fn,
  3015. expected->ctx)) {
  3016. t->err = "DIGESTUPDATE_ERROR";
  3017. goto err;
  3018. }
  3019. if (!EVP_DigestSignFinal(expected->ctx, NULL, &got_len)) {
  3020. t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
  3021. goto err;
  3022. }
  3023. if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
  3024. t->err = "MALLOC_FAILURE";
  3025. goto err;
  3026. }
  3027. got_len *= 2;
  3028. if (!EVP_DigestSignFinal(expected->ctx, got, &got_len)) {
  3029. t->err = "DIGESTSIGNFINAL_ERROR";
  3030. goto err;
  3031. }
  3032. if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
  3033. expected->output, expected->output_len,
  3034. got, got_len))
  3035. goto err;
  3036. t->err = NULL;
  3037. err:
  3038. OPENSSL_free(got);
  3039. return 1;
  3040. }
  3041. static const EVP_TEST_METHOD digestsign_test_method = {
  3042. "DigestSign",
  3043. digestsign_test_init,
  3044. digestsigver_test_cleanup,
  3045. digestsigver_test_parse,
  3046. digestsign_test_run
  3047. };
  3048. static int digestverify_test_init(EVP_TEST *t, const char *alg)
  3049. {
  3050. return digestsigver_test_init(t, alg, 1, 0);
  3051. }
  3052. static int digestverify_update_fn(void *ctx, const unsigned char *buf,
  3053. size_t buflen)
  3054. {
  3055. return EVP_DigestVerifyUpdate(ctx, buf, buflen);
  3056. }
  3057. static int digestverify_test_run(EVP_TEST *t)
  3058. {
  3059. DIGESTSIGN_DATA *mdata = t->data;
  3060. if (!evp_test_buffer_do(mdata->input, digestverify_update_fn, mdata->ctx)) {
  3061. t->err = "DIGESTUPDATE_ERROR";
  3062. return 1;
  3063. }
  3064. if (EVP_DigestVerifyFinal(mdata->ctx, mdata->output,
  3065. mdata->output_len) <= 0)
  3066. t->err = "VERIFY_ERROR";
  3067. return 1;
  3068. }
  3069. static const EVP_TEST_METHOD digestverify_test_method = {
  3070. "DigestVerify",
  3071. digestverify_test_init,
  3072. digestsigver_test_cleanup,
  3073. digestsigver_test_parse,
  3074. digestverify_test_run
  3075. };
  3076. static int oneshot_digestsign_test_init(EVP_TEST *t, const char *alg)
  3077. {
  3078. return digestsigver_test_init(t, alg, 0, 1);
  3079. }
  3080. static int oneshot_digestsign_test_run(EVP_TEST *t)
  3081. {
  3082. DIGESTSIGN_DATA *expected = t->data;
  3083. unsigned char *got = NULL;
  3084. size_t got_len;
  3085. if (!EVP_DigestSign(expected->ctx, NULL, &got_len,
  3086. expected->osin, expected->osin_len)) {
  3087. t->err = "DIGESTSIGN_LENGTH_ERROR";
  3088. goto err;
  3089. }
  3090. if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
  3091. t->err = "MALLOC_FAILURE";
  3092. goto err;
  3093. }
  3094. got_len *= 2;
  3095. if (!EVP_DigestSign(expected->ctx, got, &got_len,
  3096. expected->osin, expected->osin_len)) {
  3097. t->err = "DIGESTSIGN_ERROR";
  3098. goto err;
  3099. }
  3100. if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
  3101. expected->output, expected->output_len,
  3102. got, got_len))
  3103. goto err;
  3104. t->err = NULL;
  3105. err:
  3106. OPENSSL_free(got);
  3107. return 1;
  3108. }
  3109. static const EVP_TEST_METHOD oneshot_digestsign_test_method = {
  3110. "OneShotDigestSign",
  3111. oneshot_digestsign_test_init,
  3112. digestsigver_test_cleanup,
  3113. digestsigver_test_parse,
  3114. oneshot_digestsign_test_run
  3115. };
  3116. static int oneshot_digestverify_test_init(EVP_TEST *t, const char *alg)
  3117. {
  3118. return digestsigver_test_init(t, alg, 1, 1);
  3119. }
  3120. static int oneshot_digestverify_test_run(EVP_TEST *t)
  3121. {
  3122. DIGESTSIGN_DATA *mdata = t->data;
  3123. if (EVP_DigestVerify(mdata->ctx, mdata->output, mdata->output_len,
  3124. mdata->osin, mdata->osin_len) <= 0)
  3125. t->err = "VERIFY_ERROR";
  3126. return 1;
  3127. }
  3128. static const EVP_TEST_METHOD oneshot_digestverify_test_method = {
  3129. "OneShotDigestVerify",
  3130. oneshot_digestverify_test_init,
  3131. digestsigver_test_cleanup,
  3132. digestsigver_test_parse,
  3133. oneshot_digestverify_test_run
  3134. };
  3135. /**
  3136. ** PARSING AND DISPATCH
  3137. **/
  3138. static const EVP_TEST_METHOD *evp_test_list[] = {
  3139. &rand_test_method,
  3140. &cipher_test_method,
  3141. &digest_test_method,
  3142. &digestsign_test_method,
  3143. &digestverify_test_method,
  3144. &encode_test_method,
  3145. &kdf_test_method,
  3146. &pkey_kdf_test_method,
  3147. &keypair_test_method,
  3148. &keygen_test_method,
  3149. &mac_test_method,
  3150. &oneshot_digestsign_test_method,
  3151. &oneshot_digestverify_test_method,
  3152. &pbe_test_method,
  3153. &pdecrypt_test_method,
  3154. &pderive_test_method,
  3155. &psign_test_method,
  3156. &pverify_recover_test_method,
  3157. &pverify_test_method,
  3158. NULL
  3159. };
  3160. static const EVP_TEST_METHOD *find_test(const char *name)
  3161. {
  3162. const EVP_TEST_METHOD **tt;
  3163. for (tt = evp_test_list; *tt; tt++) {
  3164. if (strcmp(name, (*tt)->name) == 0)
  3165. return *tt;
  3166. }
  3167. return NULL;
  3168. }
  3169. static void clear_test(EVP_TEST *t)
  3170. {
  3171. test_clearstanza(&t->s);
  3172. ERR_clear_error();
  3173. if (t->data != NULL) {
  3174. if (t->meth != NULL)
  3175. t->meth->cleanup(t);
  3176. OPENSSL_free(t->data);
  3177. t->data = NULL;
  3178. }
  3179. OPENSSL_free(t->expected_err);
  3180. t->expected_err = NULL;
  3181. OPENSSL_free(t->reason);
  3182. t->reason = NULL;
  3183. /* Text literal. */
  3184. t->err = NULL;
  3185. t->skip = 0;
  3186. t->meth = NULL;
  3187. }
  3188. /* Check for errors in the test structure; return 1 if okay, else 0. */
  3189. static int check_test_error(EVP_TEST *t)
  3190. {
  3191. unsigned long err;
  3192. const char *reason;
  3193. if (t->err == NULL && t->expected_err == NULL)
  3194. return 1;
  3195. if (t->err != NULL && t->expected_err == NULL) {
  3196. if (t->aux_err != NULL) {
  3197. TEST_info("%s:%d: Source of above error (%s); unexpected error %s",
  3198. t->s.test_file, t->s.start, t->aux_err, t->err);
  3199. } else {
  3200. TEST_info("%s:%d: Source of above error; unexpected error %s",
  3201. t->s.test_file, t->s.start, t->err);
  3202. }
  3203. return 0;
  3204. }
  3205. if (t->err == NULL && t->expected_err != NULL) {
  3206. TEST_info("%s:%d: Succeeded but was expecting %s",
  3207. t->s.test_file, t->s.start, t->expected_err);
  3208. return 0;
  3209. }
  3210. if (strcmp(t->err, t->expected_err) != 0) {
  3211. TEST_info("%s:%d: Expected %s got %s",
  3212. t->s.test_file, t->s.start, t->expected_err, t->err);
  3213. return 0;
  3214. }
  3215. if (t->reason == NULL)
  3216. return 1;
  3217. if (t->reason == NULL) {
  3218. TEST_info("%s:%d: Test is missing function or reason code",
  3219. t->s.test_file, t->s.start);
  3220. return 0;
  3221. }
  3222. err = ERR_peek_error();
  3223. if (err == 0) {
  3224. TEST_info("%s:%d: Expected error \"%s\" not set",
  3225. t->s.test_file, t->s.start, t->reason);
  3226. return 0;
  3227. }
  3228. reason = ERR_reason_error_string(err);
  3229. if (reason == NULL) {
  3230. TEST_info("%s:%d: Expected error \"%s\", no strings available."
  3231. " Assuming ok.",
  3232. t->s.test_file, t->s.start, t->reason);
  3233. return 1;
  3234. }
  3235. if (strcmp(reason, t->reason) == 0)
  3236. return 1;
  3237. TEST_info("%s:%d: Expected error \"%s\", got \"%s\"",
  3238. t->s.test_file, t->s.start, t->reason, reason);
  3239. return 0;
  3240. }
  3241. /* Run a parsed test. Log a message and return 0 on error. */
  3242. static int run_test(EVP_TEST *t)
  3243. {
  3244. if (t->meth == NULL)
  3245. return 1;
  3246. t->s.numtests++;
  3247. if (t->skip) {
  3248. t->s.numskip++;
  3249. } else {
  3250. /* run the test */
  3251. if (t->err == NULL && t->meth->run_test(t) != 1) {
  3252. TEST_info("%s:%d %s error",
  3253. t->s.test_file, t->s.start, t->meth->name);
  3254. return 0;
  3255. }
  3256. if (!check_test_error(t)) {
  3257. TEST_openssl_errors();
  3258. t->s.errors++;
  3259. }
  3260. }
  3261. /* clean it up */
  3262. return 1;
  3263. }
  3264. static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst)
  3265. {
  3266. for (; lst != NULL; lst = lst->next) {
  3267. if (strcmp(lst->name, name) == 0) {
  3268. if (ppk != NULL)
  3269. *ppk = lst->key;
  3270. return 1;
  3271. }
  3272. }
  3273. return 0;
  3274. }
  3275. static void free_key_list(KEY_LIST *lst)
  3276. {
  3277. while (lst != NULL) {
  3278. KEY_LIST *next = lst->next;
  3279. EVP_PKEY_free(lst->key);
  3280. OPENSSL_free(lst->name);
  3281. OPENSSL_free(lst);
  3282. lst = next;
  3283. }
  3284. }
  3285. /*
  3286. * Is the key type an unsupported algorithm?
  3287. */
  3288. static int key_unsupported(void)
  3289. {
  3290. long err = ERR_peek_last_error();
  3291. int lib = ERR_GET_LIB(err);
  3292. long reason = ERR_GET_REASON(err);
  3293. if ((lib == ERR_LIB_EVP && reason == EVP_R_UNSUPPORTED_ALGORITHM)
  3294. || (lib == ERR_LIB_EVP && reason == EVP_R_DECODE_ERROR)
  3295. || reason == ERR_R_UNSUPPORTED) {
  3296. ERR_clear_error();
  3297. return 1;
  3298. }
  3299. #ifndef OPENSSL_NO_EC
  3300. /*
  3301. * If EC support is enabled we should catch also EC_R_UNKNOWN_GROUP as an
  3302. * hint to an unsupported algorithm/curve (e.g. if binary EC support is
  3303. * disabled).
  3304. */
  3305. if (lib == ERR_LIB_EC
  3306. && (reason == EC_R_UNKNOWN_GROUP
  3307. || reason == EC_R_INVALID_CURVE)) {
  3308. ERR_clear_error();
  3309. return 1;
  3310. }
  3311. #endif /* OPENSSL_NO_EC */
  3312. return 0;
  3313. }
  3314. /* NULL out the value from |pp| but return it. This "steals" a pointer. */
  3315. static char *take_value(PAIR *pp)
  3316. {
  3317. char *p = pp->value;
  3318. pp->value = NULL;
  3319. return p;
  3320. }
  3321. #if !defined(OPENSSL_NO_FIPS_SECURITYCHECKS)
  3322. static int securitycheck_enabled(void)
  3323. {
  3324. static int enabled = -1;
  3325. if (enabled == -1) {
  3326. if (OSSL_PROVIDER_available(libctx, "fips")) {
  3327. OSSL_PARAM params[2];
  3328. OSSL_PROVIDER *prov = NULL;
  3329. int check = 1;
  3330. prov = OSSL_PROVIDER_load(libctx, "fips");
  3331. if (prov != NULL) {
  3332. params[0] =
  3333. OSSL_PARAM_construct_int(OSSL_PROV_PARAM_SECURITY_CHECKS,
  3334. &check);
  3335. params[1] = OSSL_PARAM_construct_end();
  3336. OSSL_PROVIDER_get_params(prov, params);
  3337. OSSL_PROVIDER_unload(prov);
  3338. }
  3339. enabled = check;
  3340. return enabled;
  3341. }
  3342. enabled = 0;
  3343. }
  3344. return enabled;
  3345. }
  3346. #endif
  3347. /*
  3348. * Return 1 if one of the providers named in the string is available.
  3349. * The provider names are separated with whitespace.
  3350. * NOTE: destructive function, it inserts '\0' after each provider name.
  3351. */
  3352. static int prov_available(char *providers)
  3353. {
  3354. char *p;
  3355. int more = 1;
  3356. while (more) {
  3357. for (; isspace(*providers); providers++)
  3358. continue;
  3359. if (*providers == '\0')
  3360. break; /* End of the road */
  3361. for (p = providers; *p != '\0' && !isspace(*p); p++)
  3362. continue;
  3363. if (*p == '\0')
  3364. more = 0;
  3365. else
  3366. *p = '\0';
  3367. if (OSSL_PROVIDER_available(libctx, providers))
  3368. return 1; /* Found one */
  3369. }
  3370. return 0;
  3371. }
  3372. /* Read and parse one test. Return 0 if failure, 1 if okay. */
  3373. static int parse(EVP_TEST *t)
  3374. {
  3375. KEY_LIST *key, **klist;
  3376. EVP_PKEY *pkey;
  3377. PAIR *pp;
  3378. int i, j, skipped = 0;
  3379. top:
  3380. do {
  3381. if (BIO_eof(t->s.fp))
  3382. return EOF;
  3383. clear_test(t);
  3384. if (!test_readstanza(&t->s))
  3385. return 0;
  3386. } while (t->s.numpairs == 0);
  3387. pp = &t->s.pairs[0];
  3388. /* Are we adding a key? */
  3389. klist = NULL;
  3390. pkey = NULL;
  3391. start:
  3392. if (strcmp(pp->key, "PrivateKey") == 0) {
  3393. pkey = PEM_read_bio_PrivateKey_ex(t->s.key, NULL, 0, NULL, libctx, NULL);
  3394. if (pkey == NULL && !key_unsupported()) {
  3395. EVP_PKEY_free(pkey);
  3396. TEST_info("Can't read private key %s", pp->value);
  3397. TEST_openssl_errors();
  3398. return 0;
  3399. }
  3400. klist = &private_keys;
  3401. } else if (strcmp(pp->key, "PublicKey") == 0) {
  3402. pkey = PEM_read_bio_PUBKEY_ex(t->s.key, NULL, 0, NULL, libctx, NULL);
  3403. if (pkey == NULL && !key_unsupported()) {
  3404. EVP_PKEY_free(pkey);
  3405. TEST_info("Can't read public key %s", pp->value);
  3406. TEST_openssl_errors();
  3407. return 0;
  3408. }
  3409. klist = &public_keys;
  3410. } else if (strcmp(pp->key, "PrivateKeyRaw") == 0
  3411. || strcmp(pp->key, "PublicKeyRaw") == 0) {
  3412. char *strnid = NULL, *keydata = NULL;
  3413. unsigned char *keybin;
  3414. size_t keylen;
  3415. int nid;
  3416. if (strcmp(pp->key, "PrivateKeyRaw") == 0)
  3417. klist = &private_keys;
  3418. else
  3419. klist = &public_keys;
  3420. strnid = strchr(pp->value, ':');
  3421. if (strnid != NULL) {
  3422. *strnid++ = '\0';
  3423. keydata = strchr(strnid, ':');
  3424. if (keydata != NULL)
  3425. *keydata++ = '\0';
  3426. }
  3427. if (keydata == NULL) {
  3428. TEST_info("Failed to parse %s value", pp->key);
  3429. return 0;
  3430. }
  3431. nid = OBJ_txt2nid(strnid);
  3432. if (nid == NID_undef) {
  3433. TEST_info("Unrecognised algorithm NID");
  3434. return 0;
  3435. }
  3436. if (!parse_bin(keydata, &keybin, &keylen)) {
  3437. TEST_info("Failed to create binary key");
  3438. return 0;
  3439. }
  3440. if (klist == &private_keys)
  3441. pkey = EVP_PKEY_new_raw_private_key_ex(libctx, strnid, NULL, keybin,
  3442. keylen);
  3443. else
  3444. pkey = EVP_PKEY_new_raw_public_key_ex(libctx, strnid, NULL, keybin,
  3445. keylen);
  3446. if (pkey == NULL && !key_unsupported()) {
  3447. TEST_info("Can't read %s data", pp->key);
  3448. OPENSSL_free(keybin);
  3449. TEST_openssl_errors();
  3450. return 0;
  3451. }
  3452. OPENSSL_free(keybin);
  3453. } else if (strcmp(pp->key, "Availablein") == 0) {
  3454. if (!prov_available(pp->value)) {
  3455. TEST_info("skipping, '%s' provider not available: %s:%d",
  3456. pp->value, t->s.test_file, t->s.start);
  3457. t->skip = 1;
  3458. return 0;
  3459. }
  3460. skipped++;
  3461. pp++;
  3462. goto start;
  3463. } else if (strcmp(pp->key, "FIPSversion") == 0) {
  3464. if (prov_available("fips")) {
  3465. j = fips_provider_version_match(libctx, pp->value);
  3466. if (j < 0) {
  3467. TEST_info("Line %d: error matching FIPS versions\n", t->s.curr);
  3468. return 0;
  3469. } else if (j == 0) {
  3470. TEST_info("skipping, FIPS provider incompatible version: %s:%d",
  3471. t->s.test_file, t->s.start);
  3472. t->skip = 1;
  3473. return 0;
  3474. }
  3475. }
  3476. skipped++;
  3477. pp++;
  3478. goto start;
  3479. }
  3480. /* If we have a key add to list */
  3481. if (klist != NULL) {
  3482. if (find_key(NULL, pp->value, *klist)) {
  3483. TEST_info("Duplicate key %s", pp->value);
  3484. return 0;
  3485. }
  3486. if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
  3487. return 0;
  3488. key->name = take_value(pp);
  3489. key->key = pkey;
  3490. key->next = *klist;
  3491. *klist = key;
  3492. /* Go back and start a new stanza. */
  3493. if ((t->s.numpairs - skipped) != 1)
  3494. TEST_info("Line %d: missing blank line\n", t->s.curr);
  3495. goto top;
  3496. }
  3497. /* Find the test, based on first keyword. */
  3498. if (!TEST_ptr(t->meth = find_test(pp->key)))
  3499. return 0;
  3500. if (!t->meth->init(t, pp->value)) {
  3501. TEST_error("unknown %s: %s\n", pp->key, pp->value);
  3502. return 0;
  3503. }
  3504. if (t->skip == 1) {
  3505. /* TEST_info("skipping %s %s", pp->key, pp->value); */
  3506. return 0;
  3507. }
  3508. for (pp++, i = 1; i < (t->s.numpairs - skipped); pp++, i++) {
  3509. if (strcmp(pp->key, "Securitycheck") == 0) {
  3510. #if defined(OPENSSL_NO_FIPS_SECURITYCHECKS)
  3511. #else
  3512. if (!securitycheck_enabled())
  3513. #endif
  3514. {
  3515. TEST_info("skipping, Securitycheck is disabled: %s:%d",
  3516. t->s.test_file, t->s.start);
  3517. t->skip = 1;
  3518. return 0;
  3519. }
  3520. } else if (strcmp(pp->key, "Availablein") == 0) {
  3521. TEST_info("Line %d: 'Availablein' should be the first option",
  3522. t->s.curr);
  3523. return 0;
  3524. } else if (strcmp(pp->key, "Result") == 0) {
  3525. if (t->expected_err != NULL) {
  3526. TEST_info("Line %d: multiple result lines", t->s.curr);
  3527. return 0;
  3528. }
  3529. t->expected_err = take_value(pp);
  3530. } else if (strcmp(pp->key, "Function") == 0) {
  3531. /* Ignore old line. */
  3532. } else if (strcmp(pp->key, "Reason") == 0) {
  3533. if (t->reason != NULL) {
  3534. TEST_info("Line %d: multiple reason lines", t->s.curr);
  3535. return 0;
  3536. }
  3537. t->reason = take_value(pp);
  3538. } else {
  3539. /* Must be test specific line: try to parse it */
  3540. int rv = t->meth->parse(t, pp->key, pp->value);
  3541. if (rv == 0) {
  3542. TEST_info("Line %d: unknown keyword %s", t->s.curr, pp->key);
  3543. return 0;
  3544. }
  3545. if (rv < 0) {
  3546. TEST_info("Line %d: error processing keyword %s = %s\n",
  3547. t->s.curr, pp->key, pp->value);
  3548. return 0;
  3549. }
  3550. if (t->skip)
  3551. return 0;
  3552. }
  3553. }
  3554. return 1;
  3555. }
  3556. static int run_file_tests(int i)
  3557. {
  3558. EVP_TEST *t;
  3559. const char *testfile = test_get_argument(i);
  3560. int c;
  3561. if (!TEST_ptr(t = OPENSSL_zalloc(sizeof(*t))))
  3562. return 0;
  3563. if (!test_start_file(&t->s, testfile)) {
  3564. OPENSSL_free(t);
  3565. return 0;
  3566. }
  3567. while (!BIO_eof(t->s.fp)) {
  3568. c = parse(t);
  3569. if (t->skip) {
  3570. t->s.numskip++;
  3571. continue;
  3572. }
  3573. if (c == 0 || !run_test(t)) {
  3574. t->s.errors++;
  3575. break;
  3576. }
  3577. }
  3578. test_end_file(&t->s);
  3579. clear_test(t);
  3580. free_key_list(public_keys);
  3581. free_key_list(private_keys);
  3582. BIO_free(t->s.key);
  3583. c = t->s.errors;
  3584. OPENSSL_free(t);
  3585. return c == 0;
  3586. }
  3587. const OPTIONS *test_get_options(void)
  3588. {
  3589. static const OPTIONS test_options[] = {
  3590. OPT_TEST_OPTIONS_WITH_EXTRA_USAGE("[file...]\n"),
  3591. { "config", OPT_CONFIG_FILE, '<',
  3592. "The configuration file to use for the libctx" },
  3593. { OPT_HELP_STR, 1, '-', "file\tFile to run tests on.\n" },
  3594. { NULL }
  3595. };
  3596. return test_options;
  3597. }
  3598. int setup_tests(void)
  3599. {
  3600. size_t n;
  3601. char *config_file = NULL;
  3602. OPTION_CHOICE o;
  3603. while ((o = opt_next()) != OPT_EOF) {
  3604. switch (o) {
  3605. case OPT_CONFIG_FILE:
  3606. config_file = opt_arg();
  3607. break;
  3608. case OPT_TEST_CASES:
  3609. break;
  3610. default:
  3611. case OPT_ERR:
  3612. return 0;
  3613. }
  3614. }
  3615. /*
  3616. * Load the provider via configuration into the created library context.
  3617. * Load the 'null' provider into the default library context to ensure that
  3618. * the tests do not fallback to using the default provider.
  3619. */
  3620. if (!test_get_libctx(&libctx, &prov_null, config_file, NULL, NULL))
  3621. return 0;
  3622. n = test_get_argument_count();
  3623. if (n == 0)
  3624. return 0;
  3625. ADD_ALL_TESTS(run_file_tests, n);
  3626. return 1;
  3627. }
  3628. void cleanup_tests(void)
  3629. {
  3630. OSSL_PROVIDER_unload(prov_null);
  3631. OSSL_LIB_CTX_free(libctx);
  3632. }
  3633. static int is_digest_disabled(const char *name)
  3634. {
  3635. #ifdef OPENSSL_NO_BLAKE2
  3636. if (HAS_CASE_PREFIX(name, "BLAKE"))
  3637. return 1;
  3638. #endif
  3639. #ifdef OPENSSL_NO_MD2
  3640. if (OPENSSL_strcasecmp(name, "MD2") == 0)
  3641. return 1;
  3642. #endif
  3643. #ifdef OPENSSL_NO_MDC2
  3644. if (OPENSSL_strcasecmp(name, "MDC2") == 0)
  3645. return 1;
  3646. #endif
  3647. #ifdef OPENSSL_NO_MD4
  3648. if (OPENSSL_strcasecmp(name, "MD4") == 0)
  3649. return 1;
  3650. #endif
  3651. #ifdef OPENSSL_NO_MD5
  3652. if (OPENSSL_strcasecmp(name, "MD5") == 0)
  3653. return 1;
  3654. #endif
  3655. #ifdef OPENSSL_NO_RMD160
  3656. if (OPENSSL_strcasecmp(name, "RIPEMD160") == 0)
  3657. return 1;
  3658. #endif
  3659. #ifdef OPENSSL_NO_SM3
  3660. if (OPENSSL_strcasecmp(name, "SM3") == 0)
  3661. return 1;
  3662. #endif
  3663. #ifdef OPENSSL_NO_WHIRLPOOL
  3664. if (OPENSSL_strcasecmp(name, "WHIRLPOOL") == 0)
  3665. return 1;
  3666. #endif
  3667. return 0;
  3668. }
  3669. static int is_pkey_disabled(const char *name)
  3670. {
  3671. #ifdef OPENSSL_NO_EC
  3672. if (HAS_CASE_PREFIX(name, "EC"))
  3673. return 1;
  3674. #endif
  3675. #ifdef OPENSSL_NO_DH
  3676. if (HAS_CASE_PREFIX(name, "DH"))
  3677. return 1;
  3678. #endif
  3679. #ifdef OPENSSL_NO_DSA
  3680. if (HAS_CASE_PREFIX(name, "DSA"))
  3681. return 1;
  3682. #endif
  3683. return 0;
  3684. }
  3685. static int is_mac_disabled(const char *name)
  3686. {
  3687. #ifdef OPENSSL_NO_BLAKE2
  3688. if (HAS_CASE_PREFIX(name, "BLAKE2BMAC")
  3689. || HAS_CASE_PREFIX(name, "BLAKE2SMAC"))
  3690. return 1;
  3691. #endif
  3692. #ifdef OPENSSL_NO_CMAC
  3693. if (HAS_CASE_PREFIX(name, "CMAC"))
  3694. return 1;
  3695. #endif
  3696. #ifdef OPENSSL_NO_POLY1305
  3697. if (HAS_CASE_PREFIX(name, "Poly1305"))
  3698. return 1;
  3699. #endif
  3700. #ifdef OPENSSL_NO_SIPHASH
  3701. if (HAS_CASE_PREFIX(name, "SipHash"))
  3702. return 1;
  3703. #endif
  3704. return 0;
  3705. }
  3706. static int is_kdf_disabled(const char *name)
  3707. {
  3708. #ifdef OPENSSL_NO_SCRYPT
  3709. if (HAS_CASE_SUFFIX(name, "SCRYPT"))
  3710. return 1;
  3711. #endif
  3712. return 0;
  3713. }
  3714. static int is_cipher_disabled(const char *name)
  3715. {
  3716. #ifdef OPENSSL_NO_ARIA
  3717. if (HAS_CASE_PREFIX(name, "ARIA"))
  3718. return 1;
  3719. #endif
  3720. #ifdef OPENSSL_NO_BF
  3721. if (HAS_CASE_PREFIX(name, "BF"))
  3722. return 1;
  3723. #endif
  3724. #ifdef OPENSSL_NO_CAMELLIA
  3725. if (HAS_CASE_PREFIX(name, "CAMELLIA"))
  3726. return 1;
  3727. #endif
  3728. #ifdef OPENSSL_NO_CAST
  3729. if (HAS_CASE_PREFIX(name, "CAST"))
  3730. return 1;
  3731. #endif
  3732. #ifdef OPENSSL_NO_CHACHA
  3733. if (HAS_CASE_PREFIX(name, "CHACHA"))
  3734. return 1;
  3735. #endif
  3736. #ifdef OPENSSL_NO_POLY1305
  3737. if (HAS_CASE_SUFFIX(name, "Poly1305"))
  3738. return 1;
  3739. #endif
  3740. #ifdef OPENSSL_NO_DES
  3741. if (HAS_CASE_PREFIX(name, "DES"))
  3742. return 1;
  3743. if (HAS_CASE_SUFFIX(name, "3DESwrap"))
  3744. return 1;
  3745. #endif
  3746. #ifdef OPENSSL_NO_OCB
  3747. if (HAS_CASE_SUFFIX(name, "OCB"))
  3748. return 1;
  3749. #endif
  3750. #ifdef OPENSSL_NO_IDEA
  3751. if (HAS_CASE_PREFIX(name, "IDEA"))
  3752. return 1;
  3753. #endif
  3754. #ifdef OPENSSL_NO_RC2
  3755. if (HAS_CASE_PREFIX(name, "RC2"))
  3756. return 1;
  3757. #endif
  3758. #ifdef OPENSSL_NO_RC4
  3759. if (HAS_CASE_PREFIX(name, "RC4"))
  3760. return 1;
  3761. #endif
  3762. #ifdef OPENSSL_NO_RC5
  3763. if (HAS_CASE_PREFIX(name, "RC5"))
  3764. return 1;
  3765. #endif
  3766. #ifdef OPENSSL_NO_SEED
  3767. if (HAS_CASE_PREFIX(name, "SEED"))
  3768. return 1;
  3769. #endif
  3770. #ifdef OPENSSL_NO_SIV
  3771. if (HAS_CASE_SUFFIX(name, "SIV"))
  3772. return 1;
  3773. #endif
  3774. #ifdef OPENSSL_NO_SM4
  3775. if (HAS_CASE_PREFIX(name, "SM4"))
  3776. return 1;
  3777. #endif
  3778. return 0;
  3779. }