evp_test.c 89 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268
  1. /*
  2. * Copyright 2015-2020 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include <stdio.h>
  10. #include <string.h>
  11. #include <stdlib.h>
  12. #include <ctype.h>
  13. #include <openssl/evp.h>
  14. #include <openssl/pem.h>
  15. #include <openssl/err.h>
  16. #include <openssl/provider.h>
  17. #include <openssl/x509v3.h>
  18. #include <openssl/pkcs12.h>
  19. #include <openssl/kdf.h>
  20. #include <openssl/params.h>
  21. #include <openssl/core_names.h>
  22. #include "internal/numbers.h"
  23. #include "internal/nelem.h"
  24. #include "testutil.h"
  25. #include "evp_test.h"
  26. DEFINE_STACK_OF_STRING()
  27. #define AAD_NUM 4
  28. typedef struct evp_test_method_st EVP_TEST_METHOD;
  29. /*
  30. * Structure holding test information
  31. */
  32. typedef struct evp_test_st {
  33. STANZA s; /* Common test stanza */
  34. char *name;
  35. int skip; /* Current test should be skipped */
  36. const EVP_TEST_METHOD *meth; /* method for this test */
  37. const char *err, *aux_err; /* Error string for test */
  38. char *expected_err; /* Expected error value of test */
  39. char *reason; /* Expected error reason string */
  40. void *data; /* test specific data */
  41. } EVP_TEST;
  42. /*
  43. * Test method structure
  44. */
  45. struct evp_test_method_st {
  46. /* Name of test as it appears in file */
  47. const char *name;
  48. /* Initialise test for "alg" */
  49. int (*init) (EVP_TEST * t, const char *alg);
  50. /* Clean up method */
  51. void (*cleanup) (EVP_TEST * t);
  52. /* Test specific name value pair processing */
  53. int (*parse) (EVP_TEST * t, const char *name, const char *value);
  54. /* Run the test itself */
  55. int (*run_test) (EVP_TEST * t);
  56. };
  57. /*
  58. * Linked list of named keys.
  59. */
  60. typedef struct key_list_st {
  61. char *name;
  62. EVP_PKEY *key;
  63. struct key_list_st *next;
  64. } KEY_LIST;
  65. /*
  66. * List of public and private keys
  67. */
  68. static KEY_LIST *private_keys;
  69. static KEY_LIST *public_keys;
  70. static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst);
  71. static int parse_bin(const char *value, unsigned char **buf, size_t *buflen);
  72. /*
  73. * Compare two memory regions for equality, returning zero if they differ.
  74. * However, if there is expected to be an error and the actual error
  75. * matches then the memory is expected to be different so handle this
  76. * case without producing unnecessary test framework output.
  77. */
  78. static int memory_err_compare(EVP_TEST *t, const char *err,
  79. const void *expected, size_t expected_len,
  80. const void *got, size_t got_len)
  81. {
  82. int r;
  83. if (t->expected_err != NULL && strcmp(t->expected_err, err) == 0)
  84. r = !TEST_mem_ne(expected, expected_len, got, got_len);
  85. else
  86. r = TEST_mem_eq(expected, expected_len, got, got_len);
  87. if (!r)
  88. t->err = err;
  89. return r;
  90. }
  91. /*
  92. * Structure used to hold a list of blocks of memory to test
  93. * calls to "update" like functions.
  94. */
  95. struct evp_test_buffer_st {
  96. unsigned char *buf;
  97. size_t buflen;
  98. size_t count;
  99. int count_set;
  100. };
  101. static void evp_test_buffer_free(EVP_TEST_BUFFER *db)
  102. {
  103. if (db != NULL) {
  104. OPENSSL_free(db->buf);
  105. OPENSSL_free(db);
  106. }
  107. }
  108. /*
  109. * append buffer to a list
  110. */
  111. static int evp_test_buffer_append(const char *value,
  112. STACK_OF(EVP_TEST_BUFFER) **sk)
  113. {
  114. EVP_TEST_BUFFER *db = NULL;
  115. if (!TEST_ptr(db = OPENSSL_malloc(sizeof(*db))))
  116. goto err;
  117. if (!parse_bin(value, &db->buf, &db->buflen))
  118. goto err;
  119. db->count = 1;
  120. db->count_set = 0;
  121. if (*sk == NULL && !TEST_ptr(*sk = sk_EVP_TEST_BUFFER_new_null()))
  122. goto err;
  123. if (!sk_EVP_TEST_BUFFER_push(*sk, db))
  124. goto err;
  125. return 1;
  126. err:
  127. evp_test_buffer_free(db);
  128. return 0;
  129. }
  130. /*
  131. * replace last buffer in list with copies of itself
  132. */
  133. static int evp_test_buffer_ncopy(const char *value,
  134. STACK_OF(EVP_TEST_BUFFER) *sk)
  135. {
  136. EVP_TEST_BUFFER *db;
  137. unsigned char *tbuf, *p;
  138. size_t tbuflen;
  139. int ncopy = atoi(value);
  140. int i;
  141. if (ncopy <= 0)
  142. return 0;
  143. if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
  144. return 0;
  145. db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
  146. tbuflen = db->buflen * ncopy;
  147. if (!TEST_ptr(tbuf = OPENSSL_malloc(tbuflen)))
  148. return 0;
  149. for (i = 0, p = tbuf; i < ncopy; i++, p += db->buflen)
  150. memcpy(p, db->buf, db->buflen);
  151. OPENSSL_free(db->buf);
  152. db->buf = tbuf;
  153. db->buflen = tbuflen;
  154. return 1;
  155. }
  156. /*
  157. * set repeat count for last buffer in list
  158. */
  159. static int evp_test_buffer_set_count(const char *value,
  160. STACK_OF(EVP_TEST_BUFFER) *sk)
  161. {
  162. EVP_TEST_BUFFER *db;
  163. int count = atoi(value);
  164. if (count <= 0)
  165. return 0;
  166. if (sk == NULL || sk_EVP_TEST_BUFFER_num(sk) == 0)
  167. return 0;
  168. db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1);
  169. if (db->count_set != 0)
  170. return 0;
  171. db->count = (size_t)count;
  172. db->count_set = 1;
  173. return 1;
  174. }
  175. /*
  176. * call "fn" with each element of the list in turn
  177. */
  178. static int evp_test_buffer_do(STACK_OF(EVP_TEST_BUFFER) *sk,
  179. int (*fn)(void *ctx,
  180. const unsigned char *buf,
  181. size_t buflen),
  182. void *ctx)
  183. {
  184. int i;
  185. for (i = 0; i < sk_EVP_TEST_BUFFER_num(sk); i++) {
  186. EVP_TEST_BUFFER *tb = sk_EVP_TEST_BUFFER_value(sk, i);
  187. size_t j;
  188. for (j = 0; j < tb->count; j++) {
  189. if (fn(ctx, tb->buf, tb->buflen) <= 0)
  190. return 0;
  191. }
  192. }
  193. return 1;
  194. }
  195. /*
  196. * Unescape some sequences in string literals (only \n for now).
  197. * Return an allocated buffer, set |out_len|. If |input_len|
  198. * is zero, get an empty buffer but set length to zero.
  199. */
  200. static unsigned char* unescape(const char *input, size_t input_len,
  201. size_t *out_len)
  202. {
  203. unsigned char *ret, *p;
  204. size_t i;
  205. if (input_len == 0) {
  206. *out_len = 0;
  207. return OPENSSL_zalloc(1);
  208. }
  209. /* Escaping is non-expanding; over-allocate original size for simplicity. */
  210. if (!TEST_ptr(ret = p = OPENSSL_malloc(input_len)))
  211. return NULL;
  212. for (i = 0; i < input_len; i++) {
  213. if (*input == '\\') {
  214. if (i == input_len - 1 || *++input != 'n') {
  215. TEST_error("Bad escape sequence in file");
  216. goto err;
  217. }
  218. *p++ = '\n';
  219. i++;
  220. input++;
  221. } else {
  222. *p++ = *input++;
  223. }
  224. }
  225. *out_len = p - ret;
  226. return ret;
  227. err:
  228. OPENSSL_free(ret);
  229. return NULL;
  230. }
  231. /*
  232. * For a hex string "value" convert to a binary allocated buffer.
  233. * Return 1 on success or 0 on failure.
  234. */
  235. static int parse_bin(const char *value, unsigned char **buf, size_t *buflen)
  236. {
  237. long len;
  238. /* Check for NULL literal */
  239. if (strcmp(value, "NULL") == 0) {
  240. *buf = NULL;
  241. *buflen = 0;
  242. return 1;
  243. }
  244. /* Check for empty value */
  245. if (*value == '\0') {
  246. /*
  247. * Don't return NULL for zero length buffer. This is needed for
  248. * some tests with empty keys: HMAC_Init_ex() expects a non-NULL key
  249. * buffer even if the key length is 0, in order to detect key reset.
  250. */
  251. *buf = OPENSSL_malloc(1);
  252. if (*buf == NULL)
  253. return 0;
  254. **buf = 0;
  255. *buflen = 0;
  256. return 1;
  257. }
  258. /* Check for string literal */
  259. if (value[0] == '"') {
  260. size_t vlen = strlen(++value);
  261. if (vlen == 0 || value[vlen - 1] != '"')
  262. return 0;
  263. vlen--;
  264. *buf = unescape(value, vlen, buflen);
  265. return *buf == NULL ? 0 : 1;
  266. }
  267. /* Otherwise assume as hex literal and convert it to binary buffer */
  268. if (!TEST_ptr(*buf = OPENSSL_hexstr2buf(value, &len))) {
  269. TEST_info("Can't convert %s", value);
  270. TEST_openssl_errors();
  271. return -1;
  272. }
  273. /* Size of input buffer means we'll never overflow */
  274. *buflen = len;
  275. return 1;
  276. }
  277. /**
  278. *** MESSAGE DIGEST TESTS
  279. **/
  280. typedef struct digest_data_st {
  281. /* Digest this test is for */
  282. const EVP_MD *digest;
  283. EVP_MD *fetched_digest;
  284. /* Input to digest */
  285. STACK_OF(EVP_TEST_BUFFER) *input;
  286. /* Expected output */
  287. unsigned char *output;
  288. size_t output_len;
  289. /* Padding type */
  290. int pad_type;
  291. } DIGEST_DATA;
  292. static int digest_test_init(EVP_TEST *t, const char *alg)
  293. {
  294. DIGEST_DATA *mdat;
  295. const EVP_MD *digest;
  296. EVP_MD *fetched_digest;
  297. if ((digest = fetched_digest = EVP_MD_fetch(NULL, alg, NULL)) == NULL
  298. && (digest = EVP_get_digestbyname(alg)) == NULL) {
  299. /* If alg has an OID assume disabled algorithm */
  300. if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
  301. t->skip = 1;
  302. return 1;
  303. }
  304. return 0;
  305. }
  306. if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
  307. return 0;
  308. t->data = mdat;
  309. mdat->digest = digest;
  310. mdat->fetched_digest = fetched_digest;
  311. mdat->pad_type = 0;
  312. if (fetched_digest != NULL)
  313. TEST_info("%s is fetched", alg);
  314. return 1;
  315. }
  316. static void digest_test_cleanup(EVP_TEST *t)
  317. {
  318. DIGEST_DATA *mdat = t->data;
  319. sk_EVP_TEST_BUFFER_pop_free(mdat->input, evp_test_buffer_free);
  320. OPENSSL_free(mdat->output);
  321. EVP_MD_meth_free(mdat->fetched_digest);
  322. }
  323. static int digest_test_parse(EVP_TEST *t,
  324. const char *keyword, const char *value)
  325. {
  326. DIGEST_DATA *mdata = t->data;
  327. if (strcmp(keyword, "Input") == 0)
  328. return evp_test_buffer_append(value, &mdata->input);
  329. if (strcmp(keyword, "Output") == 0)
  330. return parse_bin(value, &mdata->output, &mdata->output_len);
  331. if (strcmp(keyword, "Count") == 0)
  332. return evp_test_buffer_set_count(value, mdata->input);
  333. if (strcmp(keyword, "Ncopy") == 0)
  334. return evp_test_buffer_ncopy(value, mdata->input);
  335. if (strcmp(keyword, "Padding") == 0)
  336. return (mdata->pad_type = atoi(value)) > 0;
  337. return 0;
  338. }
  339. static int digest_update_fn(void *ctx, const unsigned char *buf, size_t buflen)
  340. {
  341. return EVP_DigestUpdate(ctx, buf, buflen);
  342. }
  343. static int digest_test_run(EVP_TEST *t)
  344. {
  345. DIGEST_DATA *expected = t->data;
  346. EVP_MD_CTX *mctx;
  347. unsigned char *got = NULL;
  348. unsigned int got_len;
  349. OSSL_PARAM params[2];
  350. t->err = "TEST_FAILURE";
  351. if (!TEST_ptr(mctx = EVP_MD_CTX_new()))
  352. goto err;
  353. got = OPENSSL_malloc(expected->output_len > EVP_MAX_MD_SIZE ?
  354. expected->output_len : EVP_MAX_MD_SIZE);
  355. if (!TEST_ptr(got))
  356. goto err;
  357. if (!EVP_DigestInit_ex(mctx, expected->digest, NULL)) {
  358. t->err = "DIGESTINIT_ERROR";
  359. goto err;
  360. }
  361. if (expected->pad_type > 0) {
  362. params[0] = OSSL_PARAM_construct_int(OSSL_DIGEST_PARAM_PAD_TYPE,
  363. &expected->pad_type);
  364. params[1] = OSSL_PARAM_construct_end();
  365. if (!TEST_int_gt(EVP_MD_CTX_set_params(mctx, params), 0)) {
  366. t->err = "PARAMS_ERROR";
  367. goto err;
  368. }
  369. }
  370. if (!evp_test_buffer_do(expected->input, digest_update_fn, mctx)) {
  371. t->err = "DIGESTUPDATE_ERROR";
  372. goto err;
  373. }
  374. if (EVP_MD_flags(expected->digest) & EVP_MD_FLAG_XOF) {
  375. EVP_MD_CTX *mctx_cpy;
  376. char dont[] = "touch";
  377. if (!TEST_ptr(mctx_cpy = EVP_MD_CTX_new())) {
  378. goto err;
  379. }
  380. if (!EVP_MD_CTX_copy(mctx_cpy, mctx)) {
  381. EVP_MD_CTX_free(mctx_cpy);
  382. goto err;
  383. }
  384. if (!EVP_DigestFinalXOF(mctx_cpy, (unsigned char *)dont, 0)) {
  385. EVP_MD_CTX_free(mctx_cpy);
  386. t->err = "DIGESTFINALXOF_ERROR";
  387. goto err;
  388. }
  389. if (!TEST_str_eq(dont, "touch")) {
  390. EVP_MD_CTX_free(mctx_cpy);
  391. t->err = "DIGESTFINALXOF_ERROR";
  392. goto err;
  393. }
  394. EVP_MD_CTX_free(mctx_cpy);
  395. got_len = expected->output_len;
  396. if (!EVP_DigestFinalXOF(mctx, got, got_len)) {
  397. t->err = "DIGESTFINALXOF_ERROR";
  398. goto err;
  399. }
  400. } else {
  401. if (!EVP_DigestFinal(mctx, got, &got_len)) {
  402. t->err = "DIGESTFINAL_ERROR";
  403. goto err;
  404. }
  405. }
  406. if (!TEST_int_eq(expected->output_len, got_len)) {
  407. t->err = "DIGEST_LENGTH_MISMATCH";
  408. goto err;
  409. }
  410. if (!memory_err_compare(t, "DIGEST_MISMATCH",
  411. expected->output, expected->output_len,
  412. got, got_len))
  413. goto err;
  414. t->err = NULL;
  415. err:
  416. OPENSSL_free(got);
  417. EVP_MD_CTX_free(mctx);
  418. return 1;
  419. }
  420. static const EVP_TEST_METHOD digest_test_method = {
  421. "Digest",
  422. digest_test_init,
  423. digest_test_cleanup,
  424. digest_test_parse,
  425. digest_test_run
  426. };
  427. /**
  428. *** CIPHER TESTS
  429. **/
  430. typedef struct cipher_data_st {
  431. const EVP_CIPHER *cipher;
  432. EVP_CIPHER *fetched_cipher;
  433. int enc;
  434. /* EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE or EVP_CIPH_OCB_MODE if AEAD */
  435. int aead;
  436. unsigned char *key;
  437. size_t key_len;
  438. size_t key_bits; /* Used by RC2 */
  439. unsigned char *iv;
  440. unsigned int rounds;
  441. size_t iv_len;
  442. unsigned char *plaintext;
  443. size_t plaintext_len;
  444. unsigned char *ciphertext;
  445. size_t ciphertext_len;
  446. /* GCM, CCM, OCB and SIV only */
  447. unsigned char *aad[AAD_NUM];
  448. size_t aad_len[AAD_NUM];
  449. unsigned char *tag;
  450. size_t tag_len;
  451. int tag_late;
  452. } CIPHER_DATA;
  453. static int cipher_test_init(EVP_TEST *t, const char *alg)
  454. {
  455. const EVP_CIPHER *cipher;
  456. EVP_CIPHER *fetched_cipher;
  457. CIPHER_DATA *cdat;
  458. int m;
  459. if ((cipher = fetched_cipher = EVP_CIPHER_fetch(NULL, alg, NULL)) == NULL
  460. && (cipher = EVP_get_cipherbyname(alg)) == NULL) {
  461. /* If alg has an OID assume disabled algorithm */
  462. if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
  463. t->skip = 1;
  464. return 1;
  465. }
  466. return 0;
  467. }
  468. cdat = OPENSSL_zalloc(sizeof(*cdat));
  469. cdat->cipher = cipher;
  470. cdat->fetched_cipher = fetched_cipher;
  471. cdat->enc = -1;
  472. m = EVP_CIPHER_mode(cipher);
  473. if (m == EVP_CIPH_GCM_MODE
  474. || m == EVP_CIPH_OCB_MODE
  475. || m == EVP_CIPH_SIV_MODE
  476. || m == EVP_CIPH_CCM_MODE)
  477. cdat->aead = m;
  478. else if (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER)
  479. cdat->aead = -1;
  480. else
  481. cdat->aead = 0;
  482. t->data = cdat;
  483. if (fetched_cipher != NULL)
  484. TEST_info("%s is fetched", alg);
  485. return 1;
  486. }
  487. static void cipher_test_cleanup(EVP_TEST *t)
  488. {
  489. int i;
  490. CIPHER_DATA *cdat = t->data;
  491. OPENSSL_free(cdat->key);
  492. OPENSSL_free(cdat->iv);
  493. OPENSSL_free(cdat->ciphertext);
  494. OPENSSL_free(cdat->plaintext);
  495. for (i = 0; i < AAD_NUM; i++)
  496. OPENSSL_free(cdat->aad[i]);
  497. OPENSSL_free(cdat->tag);
  498. EVP_CIPHER_meth_free(cdat->fetched_cipher);
  499. }
  500. static int cipher_test_parse(EVP_TEST *t, const char *keyword,
  501. const char *value)
  502. {
  503. CIPHER_DATA *cdat = t->data;
  504. int i;
  505. if (strcmp(keyword, "Key") == 0)
  506. return parse_bin(value, &cdat->key, &cdat->key_len);
  507. if (strcmp(keyword, "Rounds") == 0) {
  508. i = atoi(value);
  509. if (i < 0)
  510. return -1;
  511. cdat->rounds = (unsigned int)i;
  512. return 1;
  513. }
  514. if (strcmp(keyword, "IV") == 0)
  515. return parse_bin(value, &cdat->iv, &cdat->iv_len);
  516. if (strcmp(keyword, "Plaintext") == 0)
  517. return parse_bin(value, &cdat->plaintext, &cdat->plaintext_len);
  518. if (strcmp(keyword, "Ciphertext") == 0)
  519. return parse_bin(value, &cdat->ciphertext, &cdat->ciphertext_len);
  520. if (strcmp(keyword, "KeyBits") == 0) {
  521. i = atoi(value);
  522. if (i < 0)
  523. return -1;
  524. cdat->key_bits = (size_t)i;
  525. return 1;
  526. }
  527. if (cdat->aead) {
  528. if (strcmp(keyword, "AAD") == 0) {
  529. for (i = 0; i < AAD_NUM; i++) {
  530. if (cdat->aad[i] == NULL)
  531. return parse_bin(value, &cdat->aad[i], &cdat->aad_len[i]);
  532. }
  533. return -1;
  534. }
  535. if (strcmp(keyword, "Tag") == 0)
  536. return parse_bin(value, &cdat->tag, &cdat->tag_len);
  537. if (strcmp(keyword, "SetTagLate") == 0) {
  538. if (strcmp(value, "TRUE") == 0)
  539. cdat->tag_late = 1;
  540. else if (strcmp(value, "FALSE") == 0)
  541. cdat->tag_late = 0;
  542. else
  543. return -1;
  544. return 1;
  545. }
  546. }
  547. if (strcmp(keyword, "Operation") == 0) {
  548. if (strcmp(value, "ENCRYPT") == 0)
  549. cdat->enc = 1;
  550. else if (strcmp(value, "DECRYPT") == 0)
  551. cdat->enc = 0;
  552. else
  553. return -1;
  554. return 1;
  555. }
  556. return 0;
  557. }
  558. static int cipher_test_enc(EVP_TEST *t, int enc,
  559. size_t out_misalign, size_t inp_misalign, int frag)
  560. {
  561. CIPHER_DATA *expected = t->data;
  562. unsigned char *in, *expected_out, *tmp = NULL;
  563. size_t in_len, out_len, donelen = 0;
  564. int ok = 0, tmplen, chunklen, tmpflen, i;
  565. EVP_CIPHER_CTX *ctx_base = NULL;
  566. EVP_CIPHER_CTX *ctx = NULL;
  567. t->err = "TEST_FAILURE";
  568. if (!TEST_ptr(ctx_base = EVP_CIPHER_CTX_new()))
  569. goto err;
  570. if (!TEST_ptr(ctx = EVP_CIPHER_CTX_new()))
  571. goto err;
  572. EVP_CIPHER_CTX_set_flags(ctx_base, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW);
  573. if (enc) {
  574. in = expected->plaintext;
  575. in_len = expected->plaintext_len;
  576. expected_out = expected->ciphertext;
  577. out_len = expected->ciphertext_len;
  578. } else {
  579. in = expected->ciphertext;
  580. in_len = expected->ciphertext_len;
  581. expected_out = expected->plaintext;
  582. out_len = expected->plaintext_len;
  583. }
  584. if (inp_misalign == (size_t)-1) {
  585. /*
  586. * Exercise in-place encryption
  587. */
  588. tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH);
  589. if (!tmp)
  590. goto err;
  591. in = memcpy(tmp + out_misalign, in, in_len);
  592. } else {
  593. inp_misalign += 16 - ((out_misalign + in_len) & 15);
  594. /*
  595. * 'tmp' will store both output and copy of input. We make the copy
  596. * of input to specifically aligned part of 'tmp'. So we just
  597. * figured out how much padding would ensure the required alignment,
  598. * now we allocate extended buffer and finally copy the input just
  599. * past inp_misalign in expression below. Output will be written
  600. * past out_misalign...
  601. */
  602. tmp = OPENSSL_malloc(out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
  603. inp_misalign + in_len);
  604. if (!tmp)
  605. goto err;
  606. in = memcpy(tmp + out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH +
  607. inp_misalign, in, in_len);
  608. }
  609. if (!EVP_CipherInit_ex(ctx_base, expected->cipher, NULL, NULL, NULL, enc)) {
  610. t->err = "CIPHERINIT_ERROR";
  611. goto err;
  612. }
  613. if (expected->iv) {
  614. if (expected->aead) {
  615. if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_IVLEN,
  616. expected->iv_len, 0)) {
  617. t->err = "INVALID_IV_LENGTH";
  618. goto err;
  619. }
  620. } else if (expected->iv_len != (size_t)EVP_CIPHER_CTX_iv_length(ctx_base)) {
  621. t->err = "INVALID_IV_LENGTH";
  622. goto err;
  623. }
  624. }
  625. if (expected->aead) {
  626. unsigned char *tag;
  627. /*
  628. * If encrypting or OCB just set tag length initially, otherwise
  629. * set tag length and value.
  630. */
  631. if (enc || expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late) {
  632. t->err = "TAG_LENGTH_SET_ERROR";
  633. tag = NULL;
  634. } else {
  635. t->err = "TAG_SET_ERROR";
  636. tag = expected->tag;
  637. }
  638. if (tag || expected->aead != EVP_CIPH_GCM_MODE) {
  639. if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_AEAD_SET_TAG,
  640. expected->tag_len, tag))
  641. goto err;
  642. }
  643. }
  644. if (expected->rounds > 0) {
  645. int rounds = (int)expected->rounds;
  646. if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC5_ROUNDS, rounds, NULL)) {
  647. t->err = "INVALID_ROUNDS";
  648. goto err;
  649. }
  650. }
  651. if (!EVP_CIPHER_CTX_set_key_length(ctx_base, expected->key_len)) {
  652. t->err = "INVALID_KEY_LENGTH";
  653. goto err;
  654. }
  655. if (expected->key_bits > 0) {
  656. int bits = (int)expected->key_bits;
  657. if (!EVP_CIPHER_CTX_ctrl(ctx_base, EVP_CTRL_SET_RC2_KEY_BITS, bits, NULL)) {
  658. t->err = "INVALID KEY BITS";
  659. goto err;
  660. }
  661. }
  662. if (!EVP_CipherInit_ex(ctx_base, NULL, NULL, expected->key, expected->iv, -1)) {
  663. t->err = "KEY_SET_ERROR";
  664. goto err;
  665. }
  666. /* Check that we get the same IV back */
  667. if (expected->iv != NULL
  668. && (EVP_CIPHER_flags(expected->cipher) & EVP_CIPH_CUSTOM_IV) == 0
  669. && !TEST_mem_eq(expected->iv, expected->iv_len,
  670. EVP_CIPHER_CTX_iv(ctx_base), expected->iv_len)) {
  671. t->err = "INVALID_IV";
  672. goto err;
  673. }
  674. /* Test that the cipher dup functions correctly if it is supported */
  675. if (EVP_CIPHER_CTX_copy(ctx, ctx_base)) {
  676. EVP_CIPHER_CTX_free(ctx_base);
  677. ctx_base = NULL;
  678. } else {
  679. EVP_CIPHER_CTX_free(ctx);
  680. ctx = ctx_base;
  681. }
  682. if (expected->aead == EVP_CIPH_CCM_MODE) {
  683. if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) {
  684. t->err = "CCM_PLAINTEXT_LENGTH_SET_ERROR";
  685. goto err;
  686. }
  687. }
  688. if (expected->aad[0] != NULL) {
  689. t->err = "AAD_SET_ERROR";
  690. if (!frag) {
  691. for (i = 0; expected->aad[i] != NULL; i++) {
  692. if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i],
  693. expected->aad_len[i]))
  694. goto err;
  695. }
  696. } else {
  697. /*
  698. * Supply the AAD in chunks less than the block size where possible
  699. */
  700. for (i = 0; expected->aad[i] != NULL; i++) {
  701. if (expected->aad_len[i] > 0) {
  702. if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i], 1))
  703. goto err;
  704. donelen++;
  705. }
  706. if (expected->aad_len[i] > 2) {
  707. if (!EVP_CipherUpdate(ctx, NULL, &chunklen,
  708. expected->aad[i] + donelen,
  709. expected->aad_len[i] - 2))
  710. goto err;
  711. donelen += expected->aad_len[i] - 2;
  712. }
  713. if (expected->aad_len[i] > 1
  714. && !EVP_CipherUpdate(ctx, NULL, &chunklen,
  715. expected->aad[i] + donelen, 1))
  716. goto err;
  717. }
  718. }
  719. }
  720. if (!enc && (expected->aead == EVP_CIPH_OCB_MODE || expected->tag_late)) {
  721. if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
  722. expected->tag_len, expected->tag)) {
  723. t->err = "TAG_SET_ERROR";
  724. goto err;
  725. }
  726. }
  727. EVP_CIPHER_CTX_set_padding(ctx, 0);
  728. t->err = "CIPHERUPDATE_ERROR";
  729. tmplen = 0;
  730. if (!frag) {
  731. /* We supply the data all in one go */
  732. if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len))
  733. goto err;
  734. } else {
  735. /* Supply the data in chunks less than the block size where possible */
  736. if (in_len > 0) {
  737. if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &chunklen, in, 1))
  738. goto err;
  739. tmplen += chunklen;
  740. in++;
  741. in_len--;
  742. }
  743. if (in_len > 1) {
  744. if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
  745. in, in_len - 1))
  746. goto err;
  747. tmplen += chunklen;
  748. in += in_len - 1;
  749. in_len = 1;
  750. }
  751. if (in_len > 0 ) {
  752. if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
  753. in, 1))
  754. goto err;
  755. tmplen += chunklen;
  756. }
  757. }
  758. if (!EVP_CipherFinal_ex(ctx, tmp + out_misalign + tmplen, &tmpflen)) {
  759. t->err = "CIPHERFINAL_ERROR";
  760. goto err;
  761. }
  762. if (!memory_err_compare(t, "VALUE_MISMATCH", expected_out, out_len,
  763. tmp + out_misalign, tmplen + tmpflen))
  764. goto err;
  765. if (enc && expected->aead) {
  766. unsigned char rtag[16];
  767. if (!TEST_size_t_le(expected->tag_len, sizeof(rtag))) {
  768. t->err = "TAG_LENGTH_INTERNAL_ERROR";
  769. goto err;
  770. }
  771. if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG,
  772. expected->tag_len, rtag)) {
  773. t->err = "TAG_RETRIEVE_ERROR";
  774. goto err;
  775. }
  776. if (!memory_err_compare(t, "TAG_VALUE_MISMATCH",
  777. expected->tag, expected->tag_len,
  778. rtag, expected->tag_len))
  779. goto err;
  780. }
  781. t->err = NULL;
  782. ok = 1;
  783. err:
  784. OPENSSL_free(tmp);
  785. if (ctx != ctx_base)
  786. EVP_CIPHER_CTX_free(ctx_base);
  787. EVP_CIPHER_CTX_free(ctx);
  788. return ok;
  789. }
  790. static int cipher_test_run(EVP_TEST *t)
  791. {
  792. CIPHER_DATA *cdat = t->data;
  793. int rv, frag = 0;
  794. size_t out_misalign, inp_misalign;
  795. if (!cdat->key) {
  796. t->err = "NO_KEY";
  797. return 0;
  798. }
  799. if (!cdat->iv && EVP_CIPHER_iv_length(cdat->cipher)) {
  800. /* IV is optional and usually omitted in wrap mode */
  801. if (EVP_CIPHER_mode(cdat->cipher) != EVP_CIPH_WRAP_MODE) {
  802. t->err = "NO_IV";
  803. return 0;
  804. }
  805. }
  806. if (cdat->aead && !cdat->tag) {
  807. t->err = "NO_TAG";
  808. return 0;
  809. }
  810. for (out_misalign = 0; out_misalign <= 1;) {
  811. static char aux_err[64];
  812. t->aux_err = aux_err;
  813. for (inp_misalign = (size_t)-1; inp_misalign != 2; inp_misalign++) {
  814. if (inp_misalign == (size_t)-1) {
  815. /* kludge: inp_misalign == -1 means "exercise in-place" */
  816. BIO_snprintf(aux_err, sizeof(aux_err),
  817. "%s in-place, %sfragmented",
  818. out_misalign ? "misaligned" : "aligned",
  819. frag ? "" : "not ");
  820. } else {
  821. BIO_snprintf(aux_err, sizeof(aux_err),
  822. "%s output and %s input, %sfragmented",
  823. out_misalign ? "misaligned" : "aligned",
  824. inp_misalign ? "misaligned" : "aligned",
  825. frag ? "" : "not ");
  826. }
  827. if (cdat->enc) {
  828. rv = cipher_test_enc(t, 1, out_misalign, inp_misalign, frag);
  829. /* Not fatal errors: return */
  830. if (rv != 1) {
  831. if (rv < 0)
  832. return 0;
  833. return 1;
  834. }
  835. }
  836. if (cdat->enc != 1) {
  837. rv = cipher_test_enc(t, 0, out_misalign, inp_misalign, frag);
  838. /* Not fatal errors: return */
  839. if (rv != 1) {
  840. if (rv < 0)
  841. return 0;
  842. return 1;
  843. }
  844. }
  845. }
  846. if (out_misalign == 1 && frag == 0) {
  847. /*
  848. * XTS, SIV, CCM and Wrap modes have special requirements about input
  849. * lengths so we don't fragment for those
  850. */
  851. if (cdat->aead == EVP_CIPH_CCM_MODE
  852. || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_SIV_MODE
  853. || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_XTS_MODE
  854. || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_WRAP_MODE)
  855. break;
  856. out_misalign = 0;
  857. frag++;
  858. } else {
  859. out_misalign++;
  860. }
  861. }
  862. t->aux_err = NULL;
  863. return 1;
  864. }
  865. static const EVP_TEST_METHOD cipher_test_method = {
  866. "Cipher",
  867. cipher_test_init,
  868. cipher_test_cleanup,
  869. cipher_test_parse,
  870. cipher_test_run
  871. };
  872. /**
  873. *** MAC TESTS
  874. **/
  875. typedef struct mac_data_st {
  876. /* MAC type in one form or another */
  877. char *mac_name;
  878. EVP_MAC *mac; /* for mac_test_run_mac */
  879. int type; /* for mac_test_run_pkey */
  880. /* Algorithm string for this MAC */
  881. char *alg;
  882. /* MAC key */
  883. unsigned char *key;
  884. size_t key_len;
  885. /* MAC IV (GMAC) */
  886. unsigned char *iv;
  887. size_t iv_len;
  888. /* Input to MAC */
  889. unsigned char *input;
  890. size_t input_len;
  891. /* Expected output */
  892. unsigned char *output;
  893. size_t output_len;
  894. unsigned char *custom;
  895. size_t custom_len;
  896. /* MAC salt (blake2) */
  897. unsigned char *salt;
  898. size_t salt_len;
  899. /* Collection of controls */
  900. STACK_OF(OPENSSL_STRING) *controls;
  901. } MAC_DATA;
  902. static int mac_test_init(EVP_TEST *t, const char *alg)
  903. {
  904. EVP_MAC *mac = NULL;
  905. int type = NID_undef;
  906. MAC_DATA *mdat;
  907. if ((mac = EVP_MAC_fetch(NULL, alg, NULL)) == NULL) {
  908. /*
  909. * Since we didn't find an EVP_MAC, we check for known EVP_PKEY methods
  910. * For debugging purposes, we allow 'NNNN by EVP_PKEY' to force running
  911. * the EVP_PKEY method.
  912. */
  913. size_t sz = strlen(alg);
  914. static const char epilogue[] = " by EVP_PKEY";
  915. if (sz >= sizeof(epilogue)
  916. && strcmp(alg + sz - (sizeof(epilogue) - 1), epilogue) == 0)
  917. sz -= sizeof(epilogue) - 1;
  918. if (strncmp(alg, "HMAC", sz) == 0) {
  919. type = EVP_PKEY_HMAC;
  920. } else if (strncmp(alg, "CMAC", sz) == 0) {
  921. #ifndef OPENSSL_NO_CMAC
  922. type = EVP_PKEY_CMAC;
  923. #else
  924. t->skip = 1;
  925. return 1;
  926. #endif
  927. } else if (strncmp(alg, "Poly1305", sz) == 0) {
  928. #ifndef OPENSSL_NO_POLY1305
  929. type = EVP_PKEY_POLY1305;
  930. #else
  931. t->skip = 1;
  932. return 1;
  933. #endif
  934. } else if (strncmp(alg, "SipHash", sz) == 0) {
  935. #ifndef OPENSSL_NO_SIPHASH
  936. type = EVP_PKEY_SIPHASH;
  937. #else
  938. t->skip = 1;
  939. return 1;
  940. #endif
  941. } else {
  942. /*
  943. * Not a known EVP_PKEY method either. If it's a known OID, then
  944. * assume it's been disabled.
  945. */
  946. if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
  947. t->skip = 1;
  948. return 1;
  949. }
  950. return 0;
  951. }
  952. }
  953. mdat = OPENSSL_zalloc(sizeof(*mdat));
  954. mdat->type = type;
  955. mdat->mac_name = OPENSSL_strdup(alg);
  956. mdat->mac = mac;
  957. mdat->controls = sk_OPENSSL_STRING_new_null();
  958. t->data = mdat;
  959. return 1;
  960. }
  961. /* Because OPENSSL_free is a macro, it can't be passed as a function pointer */
  962. static void openssl_free(char *m)
  963. {
  964. OPENSSL_free(m);
  965. }
  966. static void mac_test_cleanup(EVP_TEST *t)
  967. {
  968. MAC_DATA *mdat = t->data;
  969. EVP_MAC_free(mdat->mac);
  970. OPENSSL_free(mdat->mac_name);
  971. sk_OPENSSL_STRING_pop_free(mdat->controls, openssl_free);
  972. OPENSSL_free(mdat->alg);
  973. OPENSSL_free(mdat->key);
  974. OPENSSL_free(mdat->iv);
  975. OPENSSL_free(mdat->custom);
  976. OPENSSL_free(mdat->salt);
  977. OPENSSL_free(mdat->input);
  978. OPENSSL_free(mdat->output);
  979. }
  980. static int mac_test_parse(EVP_TEST *t,
  981. const char *keyword, const char *value)
  982. {
  983. MAC_DATA *mdata = t->data;
  984. if (strcmp(keyword, "Key") == 0)
  985. return parse_bin(value, &mdata->key, &mdata->key_len);
  986. if (strcmp(keyword, "IV") == 0)
  987. return parse_bin(value, &mdata->iv, &mdata->iv_len);
  988. if (strcmp(keyword, "Custom") == 0)
  989. return parse_bin(value, &mdata->custom, &mdata->custom_len);
  990. if (strcmp(keyword, "Salt") == 0)
  991. return parse_bin(value, &mdata->salt, &mdata->salt_len);
  992. if (strcmp(keyword, "Algorithm") == 0) {
  993. mdata->alg = OPENSSL_strdup(value);
  994. if (!mdata->alg)
  995. return -1;
  996. return 1;
  997. }
  998. if (strcmp(keyword, "Input") == 0)
  999. return parse_bin(value, &mdata->input, &mdata->input_len);
  1000. if (strcmp(keyword, "Output") == 0)
  1001. return parse_bin(value, &mdata->output, &mdata->output_len);
  1002. if (strcmp(keyword, "Ctrl") == 0)
  1003. return sk_OPENSSL_STRING_push(mdata->controls,
  1004. OPENSSL_strdup(value)) != 0;
  1005. return 0;
  1006. }
  1007. static int mac_test_ctrl_pkey(EVP_TEST *t, EVP_PKEY_CTX *pctx,
  1008. const char *value)
  1009. {
  1010. int rv;
  1011. char *p, *tmpval;
  1012. if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
  1013. return 0;
  1014. p = strchr(tmpval, ':');
  1015. if (p != NULL)
  1016. *p++ = '\0';
  1017. rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
  1018. if (rv == -2)
  1019. t->err = "PKEY_CTRL_INVALID";
  1020. else if (rv <= 0)
  1021. t->err = "PKEY_CTRL_ERROR";
  1022. else
  1023. rv = 1;
  1024. OPENSSL_free(tmpval);
  1025. return rv > 0;
  1026. }
  1027. static int mac_test_run_pkey(EVP_TEST *t)
  1028. {
  1029. MAC_DATA *expected = t->data;
  1030. EVP_MD_CTX *mctx = NULL;
  1031. EVP_PKEY_CTX *pctx = NULL, *genctx = NULL;
  1032. EVP_PKEY *key = NULL;
  1033. const EVP_MD *md = NULL;
  1034. unsigned char *got = NULL;
  1035. size_t got_len;
  1036. int i;
  1037. if (expected->alg == NULL)
  1038. TEST_info("Trying the EVP_PKEY %s test", OBJ_nid2sn(expected->type));
  1039. else
  1040. TEST_info("Trying the EVP_PKEY %s test with %s",
  1041. OBJ_nid2sn(expected->type), expected->alg);
  1042. #ifdef OPENSSL_NO_DES
  1043. if (expected->alg != NULL && strstr(expected->alg, "DES") != NULL) {
  1044. /* Skip DES */
  1045. t->err = NULL;
  1046. goto err;
  1047. }
  1048. #endif
  1049. if (expected->type == EVP_PKEY_CMAC)
  1050. key = EVP_PKEY_new_CMAC_key(NULL, expected->key, expected->key_len,
  1051. EVP_get_cipherbyname(expected->alg));
  1052. else
  1053. key = EVP_PKEY_new_raw_private_key(expected->type, NULL, expected->key,
  1054. expected->key_len);
  1055. if (key == NULL) {
  1056. t->err = "MAC_KEY_CREATE_ERROR";
  1057. goto err;
  1058. }
  1059. if (expected->type == EVP_PKEY_HMAC) {
  1060. if (!TEST_ptr(md = EVP_get_digestbyname(expected->alg))) {
  1061. t->err = "MAC_ALGORITHM_SET_ERROR";
  1062. goto err;
  1063. }
  1064. }
  1065. if (!TEST_ptr(mctx = EVP_MD_CTX_new())) {
  1066. t->err = "INTERNAL_ERROR";
  1067. goto err;
  1068. }
  1069. if (!EVP_DigestSignInit(mctx, &pctx, md, NULL, key)) {
  1070. t->err = "DIGESTSIGNINIT_ERROR";
  1071. goto err;
  1072. }
  1073. for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++)
  1074. if (!mac_test_ctrl_pkey(t, pctx,
  1075. sk_OPENSSL_STRING_value(expected->controls,
  1076. i))) {
  1077. t->err = "EVPPKEYCTXCTRL_ERROR";
  1078. goto err;
  1079. }
  1080. if (!EVP_DigestSignUpdate(mctx, expected->input, expected->input_len)) {
  1081. t->err = "DIGESTSIGNUPDATE_ERROR";
  1082. goto err;
  1083. }
  1084. if (!EVP_DigestSignFinal(mctx, NULL, &got_len)) {
  1085. t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
  1086. goto err;
  1087. }
  1088. if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
  1089. t->err = "TEST_FAILURE";
  1090. goto err;
  1091. }
  1092. if (!EVP_DigestSignFinal(mctx, got, &got_len)
  1093. || !memory_err_compare(t, "TEST_MAC_ERR",
  1094. expected->output, expected->output_len,
  1095. got, got_len)) {
  1096. t->err = "TEST_MAC_ERR";
  1097. goto err;
  1098. }
  1099. t->err = NULL;
  1100. err:
  1101. EVP_MD_CTX_free(mctx);
  1102. OPENSSL_free(got);
  1103. EVP_PKEY_CTX_free(genctx);
  1104. EVP_PKEY_free(key);
  1105. return 1;
  1106. }
  1107. static int mac_test_run_mac(EVP_TEST *t)
  1108. {
  1109. MAC_DATA *expected = t->data;
  1110. EVP_MAC_CTX *ctx = NULL;
  1111. unsigned char *got = NULL;
  1112. size_t got_len;
  1113. int i;
  1114. OSSL_PARAM params[21];
  1115. size_t params_n = 0;
  1116. size_t params_n_allocstart = 0;
  1117. const OSSL_PARAM *defined_params =
  1118. EVP_MAC_settable_ctx_params(expected->mac);
  1119. if (expected->alg == NULL)
  1120. TEST_info("Trying the EVP_MAC %s test", expected->mac_name);
  1121. else
  1122. TEST_info("Trying the EVP_MAC %s test with %s",
  1123. expected->mac_name, expected->alg);
  1124. #ifdef OPENSSL_NO_DES
  1125. if (expected->alg != NULL && strstr(expected->alg, "DES") != NULL) {
  1126. /* Skip DES */
  1127. t->err = NULL;
  1128. goto err;
  1129. }
  1130. #endif
  1131. if (expected->alg != NULL) {
  1132. /*
  1133. * The underlying algorithm may be a cipher or a digest.
  1134. * We don't know which it is, but we can ask the MAC what it
  1135. * should be and bet on that.
  1136. */
  1137. if (OSSL_PARAM_locate_const(defined_params,
  1138. OSSL_MAC_PARAM_CIPHER) != NULL) {
  1139. params[params_n++] =
  1140. OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_CIPHER,
  1141. expected->alg, 0);
  1142. } else if (OSSL_PARAM_locate_const(defined_params,
  1143. OSSL_MAC_PARAM_DIGEST) != NULL) {
  1144. params[params_n++] =
  1145. OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_DIGEST,
  1146. expected->alg, 0);
  1147. } else {
  1148. t->err = "MAC_BAD_PARAMS";
  1149. goto err;
  1150. }
  1151. }
  1152. if (expected->key != NULL)
  1153. params[params_n++] =
  1154. OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_KEY,
  1155. expected->key,
  1156. expected->key_len);
  1157. if (expected->custom != NULL)
  1158. params[params_n++] =
  1159. OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_CUSTOM,
  1160. expected->custom,
  1161. expected->custom_len);
  1162. if (expected->salt != NULL)
  1163. params[params_n++] =
  1164. OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_SALT,
  1165. expected->salt,
  1166. expected->salt_len);
  1167. if (expected->iv != NULL)
  1168. params[params_n++] =
  1169. OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_IV,
  1170. expected->iv,
  1171. expected->iv_len);
  1172. /*
  1173. * Unknown controls. They must match parameters that the MAC recognises
  1174. */
  1175. if (params_n + sk_OPENSSL_STRING_num(expected->controls)
  1176. >= OSSL_NELEM(params)) {
  1177. t->err = "MAC_TOO_MANY_PARAMETERS";
  1178. goto err;
  1179. }
  1180. params_n_allocstart = params_n;
  1181. for (i = 0; i < sk_OPENSSL_STRING_num(expected->controls); i++) {
  1182. char *tmpkey, *tmpval;
  1183. char *value = sk_OPENSSL_STRING_value(expected->controls, i);
  1184. if (!TEST_ptr(tmpkey = OPENSSL_strdup(value))) {
  1185. t->err = "MAC_PARAM_ERROR";
  1186. goto err;
  1187. }
  1188. tmpval = strchr(tmpkey, ':');
  1189. if (tmpval != NULL)
  1190. *tmpval++ = '\0';
  1191. if (tmpval == NULL
  1192. || !OSSL_PARAM_allocate_from_text(&params[params_n],
  1193. defined_params,
  1194. tmpkey, tmpval,
  1195. strlen(tmpval), NULL)) {
  1196. OPENSSL_free(tmpkey);
  1197. t->err = "MAC_PARAM_ERROR";
  1198. goto err;
  1199. }
  1200. params_n++;
  1201. OPENSSL_free(tmpkey);
  1202. }
  1203. params[params_n] = OSSL_PARAM_construct_end();
  1204. if ((ctx = EVP_MAC_CTX_new(expected->mac)) == NULL) {
  1205. t->err = "MAC_CREATE_ERROR";
  1206. goto err;
  1207. }
  1208. if (!EVP_MAC_CTX_set_params(ctx, params)) {
  1209. t->err = "MAC_BAD_PARAMS";
  1210. goto err;
  1211. }
  1212. if (!EVP_MAC_init(ctx)) {
  1213. t->err = "MAC_INIT_ERROR";
  1214. goto err;
  1215. }
  1216. if (!EVP_MAC_update(ctx, expected->input, expected->input_len)) {
  1217. t->err = "MAC_UPDATE_ERROR";
  1218. goto err;
  1219. }
  1220. if (!EVP_MAC_final(ctx, NULL, &got_len, 0)) {
  1221. t->err = "MAC_FINAL_LENGTH_ERROR";
  1222. goto err;
  1223. }
  1224. if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
  1225. t->err = "TEST_FAILURE";
  1226. goto err;
  1227. }
  1228. if (!EVP_MAC_final(ctx, got, &got_len, got_len)
  1229. || !memory_err_compare(t, "TEST_MAC_ERR",
  1230. expected->output, expected->output_len,
  1231. got, got_len)) {
  1232. t->err = "TEST_MAC_ERR";
  1233. goto err;
  1234. }
  1235. t->err = NULL;
  1236. err:
  1237. while (params_n-- > params_n_allocstart) {
  1238. OPENSSL_free(params[params_n].data);
  1239. }
  1240. EVP_MAC_CTX_free(ctx);
  1241. OPENSSL_free(got);
  1242. return 1;
  1243. }
  1244. static int mac_test_run(EVP_TEST *t)
  1245. {
  1246. MAC_DATA *expected = t->data;
  1247. if (expected->mac != NULL)
  1248. return mac_test_run_mac(t);
  1249. return mac_test_run_pkey(t);
  1250. }
  1251. static const EVP_TEST_METHOD mac_test_method = {
  1252. "MAC",
  1253. mac_test_init,
  1254. mac_test_cleanup,
  1255. mac_test_parse,
  1256. mac_test_run
  1257. };
  1258. /**
  1259. *** PUBLIC KEY TESTS
  1260. *** These are all very similar and share much common code.
  1261. **/
  1262. typedef struct pkey_data_st {
  1263. /* Context for this operation */
  1264. EVP_PKEY_CTX *ctx;
  1265. /* Key operation to perform */
  1266. int (*keyop) (EVP_PKEY_CTX *ctx,
  1267. unsigned char *sig, size_t *siglen,
  1268. const unsigned char *tbs, size_t tbslen);
  1269. /* Input to MAC */
  1270. unsigned char *input;
  1271. size_t input_len;
  1272. /* Expected output */
  1273. unsigned char *output;
  1274. size_t output_len;
  1275. } PKEY_DATA;
  1276. /*
  1277. * Perform public key operation setup: lookup key, allocated ctx and call
  1278. * the appropriate initialisation function
  1279. */
  1280. static int pkey_test_init(EVP_TEST *t, const char *name,
  1281. int use_public,
  1282. int (*keyopinit) (EVP_PKEY_CTX *ctx),
  1283. int (*keyop)(EVP_PKEY_CTX *ctx,
  1284. unsigned char *sig, size_t *siglen,
  1285. const unsigned char *tbs,
  1286. size_t tbslen))
  1287. {
  1288. PKEY_DATA *kdata;
  1289. EVP_PKEY *pkey = NULL;
  1290. int rv = 0;
  1291. if (use_public)
  1292. rv = find_key(&pkey, name, public_keys);
  1293. if (rv == 0)
  1294. rv = find_key(&pkey, name, private_keys);
  1295. if (rv == 0 || pkey == NULL) {
  1296. t->skip = 1;
  1297. return 1;
  1298. }
  1299. if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata)))) {
  1300. EVP_PKEY_free(pkey);
  1301. return 0;
  1302. }
  1303. kdata->keyop = keyop;
  1304. if (!TEST_ptr(kdata->ctx = EVP_PKEY_CTX_new(pkey, NULL))) {
  1305. EVP_PKEY_free(pkey);
  1306. OPENSSL_free(kdata);
  1307. return 0;
  1308. }
  1309. if (keyopinit(kdata->ctx) <= 0)
  1310. t->err = "KEYOP_INIT_ERROR";
  1311. t->data = kdata;
  1312. return 1;
  1313. }
  1314. static void pkey_test_cleanup(EVP_TEST *t)
  1315. {
  1316. PKEY_DATA *kdata = t->data;
  1317. OPENSSL_free(kdata->input);
  1318. OPENSSL_free(kdata->output);
  1319. EVP_PKEY_CTX_free(kdata->ctx);
  1320. }
  1321. static int pkey_test_ctrl(EVP_TEST *t, EVP_PKEY_CTX *pctx,
  1322. const char *value)
  1323. {
  1324. int rv;
  1325. char *p, *tmpval;
  1326. if (!TEST_ptr(tmpval = OPENSSL_strdup(value)))
  1327. return 0;
  1328. p = strchr(tmpval, ':');
  1329. if (p != NULL)
  1330. *p++ = '\0';
  1331. rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p);
  1332. if (rv == -2) {
  1333. t->err = "PKEY_CTRL_INVALID";
  1334. rv = 1;
  1335. } else if (p != NULL && rv <= 0) {
  1336. /* If p has an OID and lookup fails assume disabled algorithm */
  1337. int nid = OBJ_sn2nid(p);
  1338. if (nid == NID_undef)
  1339. nid = OBJ_ln2nid(p);
  1340. if (nid != NID_undef
  1341. && EVP_get_digestbynid(nid) == NULL
  1342. && EVP_get_cipherbynid(nid) == NULL) {
  1343. t->skip = 1;
  1344. rv = 1;
  1345. } else {
  1346. t->err = "PKEY_CTRL_ERROR";
  1347. rv = 1;
  1348. }
  1349. }
  1350. OPENSSL_free(tmpval);
  1351. return rv > 0;
  1352. }
  1353. static int pkey_test_parse(EVP_TEST *t,
  1354. const char *keyword, const char *value)
  1355. {
  1356. PKEY_DATA *kdata = t->data;
  1357. if (strcmp(keyword, "Input") == 0)
  1358. return parse_bin(value, &kdata->input, &kdata->input_len);
  1359. if (strcmp(keyword, "Output") == 0)
  1360. return parse_bin(value, &kdata->output, &kdata->output_len);
  1361. if (strcmp(keyword, "Ctrl") == 0)
  1362. return pkey_test_ctrl(t, kdata->ctx, value);
  1363. return 0;
  1364. }
  1365. static int pkey_test_run(EVP_TEST *t)
  1366. {
  1367. PKEY_DATA *expected = t->data;
  1368. unsigned char *got = NULL;
  1369. size_t got_len;
  1370. EVP_PKEY_CTX *copy = NULL;
  1371. if (expected->keyop(expected->ctx, NULL, &got_len,
  1372. expected->input, expected->input_len) <= 0
  1373. || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
  1374. t->err = "KEYOP_LENGTH_ERROR";
  1375. goto err;
  1376. }
  1377. if (expected->keyop(expected->ctx, got, &got_len,
  1378. expected->input, expected->input_len) <= 0) {
  1379. t->err = "KEYOP_ERROR";
  1380. goto err;
  1381. }
  1382. if (!memory_err_compare(t, "KEYOP_MISMATCH",
  1383. expected->output, expected->output_len,
  1384. got, got_len))
  1385. goto err;
  1386. t->err = NULL;
  1387. OPENSSL_free(got);
  1388. got = NULL;
  1389. /* Repeat the test on a copy. */
  1390. if (!TEST_ptr(copy = EVP_PKEY_CTX_dup(expected->ctx))) {
  1391. t->err = "INTERNAL_ERROR";
  1392. goto err;
  1393. }
  1394. if (expected->keyop(copy, NULL, &got_len, expected->input,
  1395. expected->input_len) <= 0
  1396. || !TEST_ptr(got = OPENSSL_malloc(got_len))) {
  1397. t->err = "KEYOP_LENGTH_ERROR";
  1398. goto err;
  1399. }
  1400. if (expected->keyop(copy, got, &got_len, expected->input,
  1401. expected->input_len) <= 0) {
  1402. t->err = "KEYOP_ERROR";
  1403. goto err;
  1404. }
  1405. if (!memory_err_compare(t, "KEYOP_MISMATCH",
  1406. expected->output, expected->output_len,
  1407. got, got_len))
  1408. goto err;
  1409. err:
  1410. OPENSSL_free(got);
  1411. EVP_PKEY_CTX_free(copy);
  1412. return 1;
  1413. }
  1414. static int sign_test_init(EVP_TEST *t, const char *name)
  1415. {
  1416. return pkey_test_init(t, name, 0, EVP_PKEY_sign_init, EVP_PKEY_sign);
  1417. }
  1418. static const EVP_TEST_METHOD psign_test_method = {
  1419. "Sign",
  1420. sign_test_init,
  1421. pkey_test_cleanup,
  1422. pkey_test_parse,
  1423. pkey_test_run
  1424. };
  1425. static int verify_recover_test_init(EVP_TEST *t, const char *name)
  1426. {
  1427. return pkey_test_init(t, name, 1, EVP_PKEY_verify_recover_init,
  1428. EVP_PKEY_verify_recover);
  1429. }
  1430. static const EVP_TEST_METHOD pverify_recover_test_method = {
  1431. "VerifyRecover",
  1432. verify_recover_test_init,
  1433. pkey_test_cleanup,
  1434. pkey_test_parse,
  1435. pkey_test_run
  1436. };
  1437. static int decrypt_test_init(EVP_TEST *t, const char *name)
  1438. {
  1439. return pkey_test_init(t, name, 0, EVP_PKEY_decrypt_init,
  1440. EVP_PKEY_decrypt);
  1441. }
  1442. static const EVP_TEST_METHOD pdecrypt_test_method = {
  1443. "Decrypt",
  1444. decrypt_test_init,
  1445. pkey_test_cleanup,
  1446. pkey_test_parse,
  1447. pkey_test_run
  1448. };
  1449. static int verify_test_init(EVP_TEST *t, const char *name)
  1450. {
  1451. return pkey_test_init(t, name, 1, EVP_PKEY_verify_init, 0);
  1452. }
  1453. static int verify_test_run(EVP_TEST *t)
  1454. {
  1455. PKEY_DATA *kdata = t->data;
  1456. if (EVP_PKEY_verify(kdata->ctx, kdata->output, kdata->output_len,
  1457. kdata->input, kdata->input_len) <= 0)
  1458. t->err = "VERIFY_ERROR";
  1459. return 1;
  1460. }
  1461. static const EVP_TEST_METHOD pverify_test_method = {
  1462. "Verify",
  1463. verify_test_init,
  1464. pkey_test_cleanup,
  1465. pkey_test_parse,
  1466. verify_test_run
  1467. };
  1468. static int pderive_test_init(EVP_TEST *t, const char *name)
  1469. {
  1470. return pkey_test_init(t, name, 0, EVP_PKEY_derive_init, 0);
  1471. }
  1472. static int pderive_test_parse(EVP_TEST *t,
  1473. const char *keyword, const char *value)
  1474. {
  1475. PKEY_DATA *kdata = t->data;
  1476. if (strcmp(keyword, "PeerKey") == 0) {
  1477. EVP_PKEY *peer;
  1478. if (find_key(&peer, value, public_keys) == 0)
  1479. return -1;
  1480. if (EVP_PKEY_derive_set_peer(kdata->ctx, peer) <= 0)
  1481. return -1;
  1482. return 1;
  1483. }
  1484. if (strcmp(keyword, "SharedSecret") == 0)
  1485. return parse_bin(value, &kdata->output, &kdata->output_len);
  1486. if (strcmp(keyword, "Ctrl") == 0)
  1487. return pkey_test_ctrl(t, kdata->ctx, value);
  1488. return 0;
  1489. }
  1490. static int pderive_test_run(EVP_TEST *t)
  1491. {
  1492. PKEY_DATA *expected = t->data;
  1493. unsigned char *got = NULL;
  1494. size_t got_len;
  1495. if (EVP_PKEY_derive(expected->ctx, NULL, &got_len) <= 0) {
  1496. t->err = "DERIVE_ERROR";
  1497. goto err;
  1498. }
  1499. if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
  1500. t->err = "DERIVE_ERROR";
  1501. goto err;
  1502. }
  1503. if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
  1504. t->err = "DERIVE_ERROR";
  1505. goto err;
  1506. }
  1507. if (!memory_err_compare(t, "SHARED_SECRET_MISMATCH",
  1508. expected->output, expected->output_len,
  1509. got, got_len))
  1510. goto err;
  1511. t->err = NULL;
  1512. err:
  1513. OPENSSL_free(got);
  1514. return 1;
  1515. }
  1516. static const EVP_TEST_METHOD pderive_test_method = {
  1517. "Derive",
  1518. pderive_test_init,
  1519. pkey_test_cleanup,
  1520. pderive_test_parse,
  1521. pderive_test_run
  1522. };
  1523. /**
  1524. *** PBE TESTS
  1525. **/
  1526. typedef enum pbe_type_enum {
  1527. PBE_TYPE_INVALID = 0,
  1528. PBE_TYPE_SCRYPT, PBE_TYPE_PBKDF2, PBE_TYPE_PKCS12
  1529. } PBE_TYPE;
  1530. typedef struct pbe_data_st {
  1531. PBE_TYPE pbe_type;
  1532. /* scrypt parameters */
  1533. uint64_t N, r, p, maxmem;
  1534. /* PKCS#12 parameters */
  1535. int id, iter;
  1536. const EVP_MD *md;
  1537. /* password */
  1538. unsigned char *pass;
  1539. size_t pass_len;
  1540. /* salt */
  1541. unsigned char *salt;
  1542. size_t salt_len;
  1543. /* Expected output */
  1544. unsigned char *key;
  1545. size_t key_len;
  1546. } PBE_DATA;
  1547. #ifndef OPENSSL_NO_SCRYPT
  1548. /*
  1549. * Parse unsigned decimal 64 bit integer value
  1550. */
  1551. static int parse_uint64(const char *value, uint64_t *pr)
  1552. {
  1553. const char *p = value;
  1554. if (!TEST_true(*p)) {
  1555. TEST_info("Invalid empty integer value");
  1556. return -1;
  1557. }
  1558. for (*pr = 0; *p; ) {
  1559. if (*pr > UINT64_MAX / 10) {
  1560. TEST_error("Integer overflow in string %s", value);
  1561. return -1;
  1562. }
  1563. *pr *= 10;
  1564. if (!TEST_true(isdigit((unsigned char)*p))) {
  1565. TEST_error("Invalid character in string %s", value);
  1566. return -1;
  1567. }
  1568. *pr += *p - '0';
  1569. p++;
  1570. }
  1571. return 1;
  1572. }
  1573. static int scrypt_test_parse(EVP_TEST *t,
  1574. const char *keyword, const char *value)
  1575. {
  1576. PBE_DATA *pdata = t->data;
  1577. if (strcmp(keyword, "N") == 0)
  1578. return parse_uint64(value, &pdata->N);
  1579. if (strcmp(keyword, "p") == 0)
  1580. return parse_uint64(value, &pdata->p);
  1581. if (strcmp(keyword, "r") == 0)
  1582. return parse_uint64(value, &pdata->r);
  1583. if (strcmp(keyword, "maxmem") == 0)
  1584. return parse_uint64(value, &pdata->maxmem);
  1585. return 0;
  1586. }
  1587. #endif
  1588. static int pbkdf2_test_parse(EVP_TEST *t,
  1589. const char *keyword, const char *value)
  1590. {
  1591. PBE_DATA *pdata = t->data;
  1592. if (strcmp(keyword, "iter") == 0) {
  1593. pdata->iter = atoi(value);
  1594. if (pdata->iter <= 0)
  1595. return -1;
  1596. return 1;
  1597. }
  1598. if (strcmp(keyword, "MD") == 0) {
  1599. pdata->md = EVP_get_digestbyname(value);
  1600. if (pdata->md == NULL)
  1601. return -1;
  1602. return 1;
  1603. }
  1604. return 0;
  1605. }
  1606. static int pkcs12_test_parse(EVP_TEST *t,
  1607. const char *keyword, const char *value)
  1608. {
  1609. PBE_DATA *pdata = t->data;
  1610. if (strcmp(keyword, "id") == 0) {
  1611. pdata->id = atoi(value);
  1612. if (pdata->id <= 0)
  1613. return -1;
  1614. return 1;
  1615. }
  1616. return pbkdf2_test_parse(t, keyword, value);
  1617. }
  1618. static int pbe_test_init(EVP_TEST *t, const char *alg)
  1619. {
  1620. PBE_DATA *pdat;
  1621. PBE_TYPE pbe_type = PBE_TYPE_INVALID;
  1622. if (strcmp(alg, "scrypt") == 0) {
  1623. #ifndef OPENSSL_NO_SCRYPT
  1624. pbe_type = PBE_TYPE_SCRYPT;
  1625. #else
  1626. t->skip = 1;
  1627. return 1;
  1628. #endif
  1629. } else if (strcmp(alg, "pbkdf2") == 0) {
  1630. pbe_type = PBE_TYPE_PBKDF2;
  1631. } else if (strcmp(alg, "pkcs12") == 0) {
  1632. pbe_type = PBE_TYPE_PKCS12;
  1633. } else {
  1634. TEST_error("Unknown pbe algorithm %s", alg);
  1635. }
  1636. pdat = OPENSSL_zalloc(sizeof(*pdat));
  1637. pdat->pbe_type = pbe_type;
  1638. t->data = pdat;
  1639. return 1;
  1640. }
  1641. static void pbe_test_cleanup(EVP_TEST *t)
  1642. {
  1643. PBE_DATA *pdat = t->data;
  1644. OPENSSL_free(pdat->pass);
  1645. OPENSSL_free(pdat->salt);
  1646. OPENSSL_free(pdat->key);
  1647. }
  1648. static int pbe_test_parse(EVP_TEST *t,
  1649. const char *keyword, const char *value)
  1650. {
  1651. PBE_DATA *pdata = t->data;
  1652. if (strcmp(keyword, "Password") == 0)
  1653. return parse_bin(value, &pdata->pass, &pdata->pass_len);
  1654. if (strcmp(keyword, "Salt") == 0)
  1655. return parse_bin(value, &pdata->salt, &pdata->salt_len);
  1656. if (strcmp(keyword, "Key") == 0)
  1657. return parse_bin(value, &pdata->key, &pdata->key_len);
  1658. if (pdata->pbe_type == PBE_TYPE_PBKDF2)
  1659. return pbkdf2_test_parse(t, keyword, value);
  1660. else if (pdata->pbe_type == PBE_TYPE_PKCS12)
  1661. return pkcs12_test_parse(t, keyword, value);
  1662. #ifndef OPENSSL_NO_SCRYPT
  1663. else if (pdata->pbe_type == PBE_TYPE_SCRYPT)
  1664. return scrypt_test_parse(t, keyword, value);
  1665. #endif
  1666. return 0;
  1667. }
  1668. static int pbe_test_run(EVP_TEST *t)
  1669. {
  1670. PBE_DATA *expected = t->data;
  1671. unsigned char *key;
  1672. if (!TEST_ptr(key = OPENSSL_malloc(expected->key_len))) {
  1673. t->err = "INTERNAL_ERROR";
  1674. goto err;
  1675. }
  1676. if (expected->pbe_type == PBE_TYPE_PBKDF2) {
  1677. if (PKCS5_PBKDF2_HMAC((char *)expected->pass, expected->pass_len,
  1678. expected->salt, expected->salt_len,
  1679. expected->iter, expected->md,
  1680. expected->key_len, key) == 0) {
  1681. t->err = "PBKDF2_ERROR";
  1682. goto err;
  1683. }
  1684. #ifndef OPENSSL_NO_SCRYPT
  1685. } else if (expected->pbe_type == PBE_TYPE_SCRYPT) {
  1686. if (EVP_PBE_scrypt((const char *)expected->pass, expected->pass_len,
  1687. expected->salt, expected->salt_len, expected->N,
  1688. expected->r, expected->p, expected->maxmem,
  1689. key, expected->key_len) == 0) {
  1690. t->err = "SCRYPT_ERROR";
  1691. goto err;
  1692. }
  1693. #endif
  1694. } else if (expected->pbe_type == PBE_TYPE_PKCS12) {
  1695. if (PKCS12_key_gen_uni(expected->pass, expected->pass_len,
  1696. expected->salt, expected->salt_len,
  1697. expected->id, expected->iter, expected->key_len,
  1698. key, expected->md) == 0) {
  1699. t->err = "PKCS12_ERROR";
  1700. goto err;
  1701. }
  1702. }
  1703. if (!memory_err_compare(t, "KEY_MISMATCH", expected->key, expected->key_len,
  1704. key, expected->key_len))
  1705. goto err;
  1706. t->err = NULL;
  1707. err:
  1708. OPENSSL_free(key);
  1709. return 1;
  1710. }
  1711. static const EVP_TEST_METHOD pbe_test_method = {
  1712. "PBE",
  1713. pbe_test_init,
  1714. pbe_test_cleanup,
  1715. pbe_test_parse,
  1716. pbe_test_run
  1717. };
  1718. /**
  1719. *** BASE64 TESTS
  1720. **/
  1721. typedef enum {
  1722. BASE64_CANONICAL_ENCODING = 0,
  1723. BASE64_VALID_ENCODING = 1,
  1724. BASE64_INVALID_ENCODING = 2
  1725. } base64_encoding_type;
  1726. typedef struct encode_data_st {
  1727. /* Input to encoding */
  1728. unsigned char *input;
  1729. size_t input_len;
  1730. /* Expected output */
  1731. unsigned char *output;
  1732. size_t output_len;
  1733. base64_encoding_type encoding;
  1734. } ENCODE_DATA;
  1735. static int encode_test_init(EVP_TEST *t, const char *encoding)
  1736. {
  1737. ENCODE_DATA *edata;
  1738. if (!TEST_ptr(edata = OPENSSL_zalloc(sizeof(*edata))))
  1739. return 0;
  1740. if (strcmp(encoding, "canonical") == 0) {
  1741. edata->encoding = BASE64_CANONICAL_ENCODING;
  1742. } else if (strcmp(encoding, "valid") == 0) {
  1743. edata->encoding = BASE64_VALID_ENCODING;
  1744. } else if (strcmp(encoding, "invalid") == 0) {
  1745. edata->encoding = BASE64_INVALID_ENCODING;
  1746. if (!TEST_ptr(t->expected_err = OPENSSL_strdup("DECODE_ERROR")))
  1747. goto err;
  1748. } else {
  1749. TEST_error("Bad encoding: %s."
  1750. " Should be one of {canonical, valid, invalid}",
  1751. encoding);
  1752. goto err;
  1753. }
  1754. t->data = edata;
  1755. return 1;
  1756. err:
  1757. OPENSSL_free(edata);
  1758. return 0;
  1759. }
  1760. static void encode_test_cleanup(EVP_TEST *t)
  1761. {
  1762. ENCODE_DATA *edata = t->data;
  1763. OPENSSL_free(edata->input);
  1764. OPENSSL_free(edata->output);
  1765. memset(edata, 0, sizeof(*edata));
  1766. }
  1767. static int encode_test_parse(EVP_TEST *t,
  1768. const char *keyword, const char *value)
  1769. {
  1770. ENCODE_DATA *edata = t->data;
  1771. if (strcmp(keyword, "Input") == 0)
  1772. return parse_bin(value, &edata->input, &edata->input_len);
  1773. if (strcmp(keyword, "Output") == 0)
  1774. return parse_bin(value, &edata->output, &edata->output_len);
  1775. return 0;
  1776. }
  1777. static int encode_test_run(EVP_TEST *t)
  1778. {
  1779. ENCODE_DATA *expected = t->data;
  1780. unsigned char *encode_out = NULL, *decode_out = NULL;
  1781. int output_len, chunk_len;
  1782. EVP_ENCODE_CTX *decode_ctx = NULL, *encode_ctx = NULL;
  1783. if (!TEST_ptr(decode_ctx = EVP_ENCODE_CTX_new())) {
  1784. t->err = "INTERNAL_ERROR";
  1785. goto err;
  1786. }
  1787. if (expected->encoding == BASE64_CANONICAL_ENCODING) {
  1788. if (!TEST_ptr(encode_ctx = EVP_ENCODE_CTX_new())
  1789. || !TEST_ptr(encode_out =
  1790. OPENSSL_malloc(EVP_ENCODE_LENGTH(expected->input_len))))
  1791. goto err;
  1792. EVP_EncodeInit(encode_ctx);
  1793. if (!TEST_true(EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len,
  1794. expected->input, expected->input_len)))
  1795. goto err;
  1796. output_len = chunk_len;
  1797. EVP_EncodeFinal(encode_ctx, encode_out + chunk_len, &chunk_len);
  1798. output_len += chunk_len;
  1799. if (!memory_err_compare(t, "BAD_ENCODING",
  1800. expected->output, expected->output_len,
  1801. encode_out, output_len))
  1802. goto err;
  1803. }
  1804. if (!TEST_ptr(decode_out =
  1805. OPENSSL_malloc(EVP_DECODE_LENGTH(expected->output_len))))
  1806. goto err;
  1807. EVP_DecodeInit(decode_ctx);
  1808. if (EVP_DecodeUpdate(decode_ctx, decode_out, &chunk_len, expected->output,
  1809. expected->output_len) < 0) {
  1810. t->err = "DECODE_ERROR";
  1811. goto err;
  1812. }
  1813. output_len = chunk_len;
  1814. if (EVP_DecodeFinal(decode_ctx, decode_out + chunk_len, &chunk_len) != 1) {
  1815. t->err = "DECODE_ERROR";
  1816. goto err;
  1817. }
  1818. output_len += chunk_len;
  1819. if (expected->encoding != BASE64_INVALID_ENCODING
  1820. && !memory_err_compare(t, "BAD_DECODING",
  1821. expected->input, expected->input_len,
  1822. decode_out, output_len)) {
  1823. t->err = "BAD_DECODING";
  1824. goto err;
  1825. }
  1826. t->err = NULL;
  1827. err:
  1828. OPENSSL_free(encode_out);
  1829. OPENSSL_free(decode_out);
  1830. EVP_ENCODE_CTX_free(decode_ctx);
  1831. EVP_ENCODE_CTX_free(encode_ctx);
  1832. return 1;
  1833. }
  1834. static const EVP_TEST_METHOD encode_test_method = {
  1835. "Encoding",
  1836. encode_test_init,
  1837. encode_test_cleanup,
  1838. encode_test_parse,
  1839. encode_test_run,
  1840. };
  1841. /**
  1842. *** KDF TESTS
  1843. **/
  1844. typedef struct kdf_data_st {
  1845. /* Context for this operation */
  1846. EVP_KDF_CTX *ctx;
  1847. /* Expected output */
  1848. unsigned char *output;
  1849. size_t output_len;
  1850. OSSL_PARAM params[20];
  1851. OSSL_PARAM *p;
  1852. } KDF_DATA;
  1853. /*
  1854. * Perform public key operation setup: lookup key, allocated ctx and call
  1855. * the appropriate initialisation function
  1856. */
  1857. static int kdf_test_init(EVP_TEST *t, const char *name)
  1858. {
  1859. KDF_DATA *kdata;
  1860. EVP_KDF *kdf;
  1861. #ifdef OPENSSL_NO_SCRYPT
  1862. /* TODO(3.0) Replace with "scrypt" once aliases are supported */
  1863. if (strcmp(name, "id-scrypt") == 0) {
  1864. t->skip = 1;
  1865. return 1;
  1866. }
  1867. #endif /* OPENSSL_NO_SCRYPT */
  1868. #ifdef OPENSSL_NO_CMS
  1869. if (strcmp(name, "X942KDF") == 0) {
  1870. t->skip = 1;
  1871. return 1;
  1872. }
  1873. #endif /* OPENSSL_NO_CMS */
  1874. if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
  1875. return 0;
  1876. kdata->p = kdata->params;
  1877. *kdata->p = OSSL_PARAM_construct_end();
  1878. kdf = EVP_KDF_fetch(NULL, name, NULL);
  1879. if (kdf == NULL) {
  1880. OPENSSL_free(kdata);
  1881. return 0;
  1882. }
  1883. kdata->ctx = EVP_KDF_new_ctx(kdf);
  1884. EVP_KDF_free(kdf);
  1885. if (kdata->ctx == NULL) {
  1886. OPENSSL_free(kdata);
  1887. return 0;
  1888. }
  1889. t->data = kdata;
  1890. return 1;
  1891. }
  1892. static void kdf_test_cleanup(EVP_TEST *t)
  1893. {
  1894. KDF_DATA *kdata = t->data;
  1895. OSSL_PARAM *p;
  1896. for (p = kdata->params; p->key != NULL; p++)
  1897. OPENSSL_free(p->data);
  1898. OPENSSL_free(kdata->output);
  1899. EVP_KDF_free_ctx(kdata->ctx);
  1900. }
  1901. static int kdf_test_ctrl(EVP_TEST *t, EVP_KDF_CTX *kctx,
  1902. const char *value)
  1903. {
  1904. KDF_DATA *kdata = t->data;
  1905. int rv;
  1906. char *p, *name;
  1907. const OSSL_PARAM *defs =
  1908. EVP_KDF_settable_ctx_params(EVP_KDF_get_ctx_kdf(kctx));
  1909. if (!TEST_ptr(name = OPENSSL_strdup(value)))
  1910. return 0;
  1911. p = strchr(name, ':');
  1912. if (p != NULL)
  1913. *p++ = '\0';
  1914. rv = OSSL_PARAM_allocate_from_text(kdata->p, defs, name, p,
  1915. p != NULL ? strlen(p) : 0, NULL);
  1916. *++kdata->p = OSSL_PARAM_construct_end();
  1917. if (!rv) {
  1918. t->err = "KDF_PARAM_ERROR";
  1919. OPENSSL_free(name);
  1920. return 0;
  1921. }
  1922. if (p != NULL && strcmp(name, "digest") == 0) {
  1923. /* If p has an OID and lookup fails assume disabled algorithm */
  1924. int nid = OBJ_sn2nid(p);
  1925. if (nid == NID_undef)
  1926. nid = OBJ_ln2nid(p);
  1927. if (nid != NID_undef && EVP_get_digestbynid(nid) == NULL)
  1928. t->skip = 1;
  1929. }
  1930. if (p != NULL && strcmp(name, "cipher") == 0) {
  1931. /* If p has an OID and lookup fails assume disabled algorithm */
  1932. int nid = OBJ_sn2nid(p);
  1933. if (nid == NID_undef)
  1934. nid = OBJ_ln2nid(p);
  1935. if (nid != NID_undef && EVP_get_cipherbynid(nid) == NULL)
  1936. t->skip = 1;
  1937. }
  1938. OPENSSL_free(name);
  1939. return 1;
  1940. }
  1941. static int kdf_test_parse(EVP_TEST *t,
  1942. const char *keyword, const char *value)
  1943. {
  1944. KDF_DATA *kdata = t->data;
  1945. if (strcmp(keyword, "Output") == 0)
  1946. return parse_bin(value, &kdata->output, &kdata->output_len);
  1947. if (strncmp(keyword, "Ctrl", 4) == 0)
  1948. return kdf_test_ctrl(t, kdata->ctx, value);
  1949. return 0;
  1950. }
  1951. static int kdf_test_run(EVP_TEST *t)
  1952. {
  1953. KDF_DATA *expected = t->data;
  1954. unsigned char *got = NULL;
  1955. size_t got_len = expected->output_len;
  1956. if (!EVP_KDF_set_ctx_params(expected->ctx, expected->params)) {
  1957. t->err = "KDF_CTRL_ERROR";
  1958. return 1;
  1959. }
  1960. if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
  1961. t->err = "INTERNAL_ERROR";
  1962. goto err;
  1963. }
  1964. if (EVP_KDF_derive(expected->ctx, got, got_len) <= 0) {
  1965. t->err = "KDF_DERIVE_ERROR";
  1966. goto err;
  1967. }
  1968. if (!memory_err_compare(t, "KDF_MISMATCH",
  1969. expected->output, expected->output_len,
  1970. got, got_len))
  1971. goto err;
  1972. t->err = NULL;
  1973. err:
  1974. OPENSSL_free(got);
  1975. return 1;
  1976. }
  1977. static const EVP_TEST_METHOD kdf_test_method = {
  1978. "KDF",
  1979. kdf_test_init,
  1980. kdf_test_cleanup,
  1981. kdf_test_parse,
  1982. kdf_test_run
  1983. };
  1984. /**
  1985. *** PKEY KDF TESTS
  1986. **/
  1987. typedef struct pkey_kdf_data_st {
  1988. /* Context for this operation */
  1989. EVP_PKEY_CTX *ctx;
  1990. /* Expected output */
  1991. unsigned char *output;
  1992. size_t output_len;
  1993. } PKEY_KDF_DATA;
  1994. /*
  1995. * Perform public key operation setup: lookup key, allocated ctx and call
  1996. * the appropriate initialisation function
  1997. */
  1998. static int pkey_kdf_test_init(EVP_TEST *t, const char *name)
  1999. {
  2000. PKEY_KDF_DATA *kdata;
  2001. int kdf_nid = OBJ_sn2nid(name);
  2002. #ifdef OPENSSL_NO_SCRYPT
  2003. if (strcmp(name, "scrypt") == 0) {
  2004. t->skip = 1;
  2005. return 1;
  2006. }
  2007. #endif /* OPENSSL_NO_SCRYPT */
  2008. #ifdef OPENSSL_NO_CMS
  2009. if (strcmp(name, "X942KDF") == 0) {
  2010. t->skip = 1;
  2011. return 1;
  2012. }
  2013. #endif /* OPENSSL_NO_CMS */
  2014. if (kdf_nid == NID_undef)
  2015. kdf_nid = OBJ_ln2nid(name);
  2016. if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata))))
  2017. return 0;
  2018. kdata->ctx = EVP_PKEY_CTX_new_id(kdf_nid, NULL);
  2019. if (kdata->ctx == NULL) {
  2020. OPENSSL_free(kdata);
  2021. return 0;
  2022. }
  2023. if (EVP_PKEY_derive_init(kdata->ctx) <= 0) {
  2024. EVP_PKEY_CTX_free(kdata->ctx);
  2025. OPENSSL_free(kdata);
  2026. return 0;
  2027. }
  2028. t->data = kdata;
  2029. return 1;
  2030. }
  2031. static void pkey_kdf_test_cleanup(EVP_TEST *t)
  2032. {
  2033. PKEY_KDF_DATA *kdata = t->data;
  2034. OPENSSL_free(kdata->output);
  2035. EVP_PKEY_CTX_free(kdata->ctx);
  2036. }
  2037. static int pkey_kdf_test_parse(EVP_TEST *t,
  2038. const char *keyword, const char *value)
  2039. {
  2040. PKEY_KDF_DATA *kdata = t->data;
  2041. if (strcmp(keyword, "Output") == 0)
  2042. return parse_bin(value, &kdata->output, &kdata->output_len);
  2043. if (strncmp(keyword, "Ctrl", 4) == 0)
  2044. return pkey_test_ctrl(t, kdata->ctx, value);
  2045. return 0;
  2046. }
  2047. static int pkey_kdf_test_run(EVP_TEST *t)
  2048. {
  2049. PKEY_KDF_DATA *expected = t->data;
  2050. unsigned char *got = NULL;
  2051. size_t got_len = expected->output_len;
  2052. if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
  2053. t->err = "INTERNAL_ERROR";
  2054. goto err;
  2055. }
  2056. if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
  2057. t->err = "KDF_DERIVE_ERROR";
  2058. goto err;
  2059. }
  2060. if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) {
  2061. t->err = "KDF_MISMATCH";
  2062. goto err;
  2063. }
  2064. t->err = NULL;
  2065. err:
  2066. OPENSSL_free(got);
  2067. return 1;
  2068. }
  2069. static const EVP_TEST_METHOD pkey_kdf_test_method = {
  2070. "PKEYKDF",
  2071. pkey_kdf_test_init,
  2072. pkey_kdf_test_cleanup,
  2073. pkey_kdf_test_parse,
  2074. pkey_kdf_test_run
  2075. };
  2076. /**
  2077. *** KEYPAIR TESTS
  2078. **/
  2079. typedef struct keypair_test_data_st {
  2080. EVP_PKEY *privk;
  2081. EVP_PKEY *pubk;
  2082. } KEYPAIR_TEST_DATA;
  2083. static int keypair_test_init(EVP_TEST *t, const char *pair)
  2084. {
  2085. KEYPAIR_TEST_DATA *data;
  2086. int rv = 0;
  2087. EVP_PKEY *pk = NULL, *pubk = NULL;
  2088. char *pub, *priv = NULL;
  2089. /* Split private and public names. */
  2090. if (!TEST_ptr(priv = OPENSSL_strdup(pair))
  2091. || !TEST_ptr(pub = strchr(priv, ':'))) {
  2092. t->err = "PARSING_ERROR";
  2093. goto end;
  2094. }
  2095. *pub++ = '\0';
  2096. if (!TEST_true(find_key(&pk, priv, private_keys))) {
  2097. TEST_info("Can't find private key: %s", priv);
  2098. t->err = "MISSING_PRIVATE_KEY";
  2099. goto end;
  2100. }
  2101. if (!TEST_true(find_key(&pubk, pub, public_keys))) {
  2102. TEST_info("Can't find public key: %s", pub);
  2103. t->err = "MISSING_PUBLIC_KEY";
  2104. goto end;
  2105. }
  2106. if (pk == NULL && pubk == NULL) {
  2107. /* Both keys are listed but unsupported: skip this test */
  2108. t->skip = 1;
  2109. rv = 1;
  2110. goto end;
  2111. }
  2112. if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
  2113. goto end;
  2114. data->privk = pk;
  2115. data->pubk = pubk;
  2116. t->data = data;
  2117. rv = 1;
  2118. t->err = NULL;
  2119. end:
  2120. OPENSSL_free(priv);
  2121. return rv;
  2122. }
  2123. static void keypair_test_cleanup(EVP_TEST *t)
  2124. {
  2125. OPENSSL_free(t->data);
  2126. t->data = NULL;
  2127. }
  2128. /*
  2129. * For tests that do not accept any custom keywords.
  2130. */
  2131. static int void_test_parse(EVP_TEST *t, const char *keyword, const char *value)
  2132. {
  2133. return 0;
  2134. }
  2135. static int keypair_test_run(EVP_TEST *t)
  2136. {
  2137. int rv = 0;
  2138. const KEYPAIR_TEST_DATA *pair = t->data;
  2139. if (pair->privk == NULL || pair->pubk == NULL) {
  2140. /*
  2141. * this can only happen if only one of the keys is not set
  2142. * which means that one of them was unsupported while the
  2143. * other isn't: hence a key type mismatch.
  2144. */
  2145. t->err = "KEYPAIR_TYPE_MISMATCH";
  2146. rv = 1;
  2147. goto end;
  2148. }
  2149. if ((rv = EVP_PKEY_eq(pair->privk, pair->pubk)) != 1 ) {
  2150. if ( 0 == rv ) {
  2151. t->err = "KEYPAIR_MISMATCH";
  2152. } else if ( -1 == rv ) {
  2153. t->err = "KEYPAIR_TYPE_MISMATCH";
  2154. } else if ( -2 == rv ) {
  2155. t->err = "UNSUPPORTED_KEY_COMPARISON";
  2156. } else {
  2157. TEST_error("Unexpected error in key comparison");
  2158. rv = 0;
  2159. goto end;
  2160. }
  2161. rv = 1;
  2162. goto end;
  2163. }
  2164. rv = 1;
  2165. t->err = NULL;
  2166. end:
  2167. return rv;
  2168. }
  2169. static const EVP_TEST_METHOD keypair_test_method = {
  2170. "PrivPubKeyPair",
  2171. keypair_test_init,
  2172. keypair_test_cleanup,
  2173. void_test_parse,
  2174. keypair_test_run
  2175. };
  2176. /**
  2177. *** KEYGEN TEST
  2178. **/
  2179. typedef struct keygen_test_data_st {
  2180. EVP_PKEY_CTX *genctx; /* Keygen context to use */
  2181. char *keyname; /* Key name to store key or NULL */
  2182. } KEYGEN_TEST_DATA;
  2183. static int keygen_test_init(EVP_TEST *t, const char *alg)
  2184. {
  2185. KEYGEN_TEST_DATA *data;
  2186. EVP_PKEY_CTX *genctx;
  2187. int nid = OBJ_sn2nid(alg);
  2188. if (nid == NID_undef) {
  2189. nid = OBJ_ln2nid(alg);
  2190. if (nid == NID_undef)
  2191. return 0;
  2192. }
  2193. if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_id(nid, NULL))) {
  2194. /* assume algorithm disabled */
  2195. t->skip = 1;
  2196. return 1;
  2197. }
  2198. if (EVP_PKEY_keygen_init(genctx) <= 0) {
  2199. t->err = "KEYGEN_INIT_ERROR";
  2200. goto err;
  2201. }
  2202. if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data))))
  2203. goto err;
  2204. data->genctx = genctx;
  2205. data->keyname = NULL;
  2206. t->data = data;
  2207. t->err = NULL;
  2208. return 1;
  2209. err:
  2210. EVP_PKEY_CTX_free(genctx);
  2211. return 0;
  2212. }
  2213. static void keygen_test_cleanup(EVP_TEST *t)
  2214. {
  2215. KEYGEN_TEST_DATA *keygen = t->data;
  2216. EVP_PKEY_CTX_free(keygen->genctx);
  2217. OPENSSL_free(keygen->keyname);
  2218. OPENSSL_free(t->data);
  2219. t->data = NULL;
  2220. }
  2221. static int keygen_test_parse(EVP_TEST *t,
  2222. const char *keyword, const char *value)
  2223. {
  2224. KEYGEN_TEST_DATA *keygen = t->data;
  2225. if (strcmp(keyword, "KeyName") == 0)
  2226. return TEST_ptr(keygen->keyname = OPENSSL_strdup(value));
  2227. if (strcmp(keyword, "Ctrl") == 0)
  2228. return pkey_test_ctrl(t, keygen->genctx, value);
  2229. return 0;
  2230. }
  2231. static int keygen_test_run(EVP_TEST *t)
  2232. {
  2233. KEYGEN_TEST_DATA *keygen = t->data;
  2234. EVP_PKEY *pkey = NULL;
  2235. int rv = 1;
  2236. if (EVP_PKEY_keygen(keygen->genctx, &pkey) <= 0) {
  2237. t->err = "KEYGEN_GENERATE_ERROR";
  2238. goto err;
  2239. }
  2240. if (keygen->keyname != NULL) {
  2241. KEY_LIST *key;
  2242. rv = 0;
  2243. if (find_key(NULL, keygen->keyname, private_keys)) {
  2244. TEST_info("Duplicate key %s", keygen->keyname);
  2245. goto err;
  2246. }
  2247. if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
  2248. goto err;
  2249. key->name = keygen->keyname;
  2250. keygen->keyname = NULL;
  2251. key->key = pkey;
  2252. key->next = private_keys;
  2253. private_keys = key;
  2254. rv = 1;
  2255. } else {
  2256. EVP_PKEY_free(pkey);
  2257. }
  2258. t->err = NULL;
  2259. err:
  2260. return rv;
  2261. }
  2262. static const EVP_TEST_METHOD keygen_test_method = {
  2263. "KeyGen",
  2264. keygen_test_init,
  2265. keygen_test_cleanup,
  2266. keygen_test_parse,
  2267. keygen_test_run,
  2268. };
  2269. /**
  2270. *** DIGEST SIGN+VERIFY TESTS
  2271. **/
  2272. typedef struct {
  2273. int is_verify; /* Set to 1 if verifying */
  2274. int is_oneshot; /* Set to 1 for one shot operation */
  2275. const EVP_MD *md; /* Digest to use */
  2276. EVP_MD_CTX *ctx; /* Digest context */
  2277. EVP_PKEY_CTX *pctx;
  2278. STACK_OF(EVP_TEST_BUFFER) *input; /* Input data: streaming */
  2279. unsigned char *osin; /* Input data if one shot */
  2280. size_t osin_len; /* Input length data if one shot */
  2281. unsigned char *output; /* Expected output */
  2282. size_t output_len; /* Expected output length */
  2283. } DIGESTSIGN_DATA;
  2284. static int digestsigver_test_init(EVP_TEST *t, const char *alg, int is_verify,
  2285. int is_oneshot)
  2286. {
  2287. const EVP_MD *md = NULL;
  2288. DIGESTSIGN_DATA *mdat;
  2289. if (strcmp(alg, "NULL") != 0) {
  2290. if ((md = EVP_get_digestbyname(alg)) == NULL) {
  2291. /* If alg has an OID assume disabled algorithm */
  2292. if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) {
  2293. t->skip = 1;
  2294. return 1;
  2295. }
  2296. return 0;
  2297. }
  2298. }
  2299. if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat))))
  2300. return 0;
  2301. mdat->md = md;
  2302. if (!TEST_ptr(mdat->ctx = EVP_MD_CTX_new())) {
  2303. OPENSSL_free(mdat);
  2304. return 0;
  2305. }
  2306. mdat->is_verify = is_verify;
  2307. mdat->is_oneshot = is_oneshot;
  2308. t->data = mdat;
  2309. return 1;
  2310. }
  2311. static int digestsign_test_init(EVP_TEST *t, const char *alg)
  2312. {
  2313. return digestsigver_test_init(t, alg, 0, 0);
  2314. }
  2315. static void digestsigver_test_cleanup(EVP_TEST *t)
  2316. {
  2317. DIGESTSIGN_DATA *mdata = t->data;
  2318. EVP_MD_CTX_free(mdata->ctx);
  2319. sk_EVP_TEST_BUFFER_pop_free(mdata->input, evp_test_buffer_free);
  2320. OPENSSL_free(mdata->osin);
  2321. OPENSSL_free(mdata->output);
  2322. OPENSSL_free(mdata);
  2323. t->data = NULL;
  2324. }
  2325. static int digestsigver_test_parse(EVP_TEST *t,
  2326. const char *keyword, const char *value)
  2327. {
  2328. DIGESTSIGN_DATA *mdata = t->data;
  2329. if (strcmp(keyword, "Key") == 0) {
  2330. EVP_PKEY *pkey = NULL;
  2331. int rv = 0;
  2332. if (mdata->is_verify)
  2333. rv = find_key(&pkey, value, public_keys);
  2334. if (rv == 0)
  2335. rv = find_key(&pkey, value, private_keys);
  2336. if (rv == 0 || pkey == NULL) {
  2337. t->skip = 1;
  2338. return 1;
  2339. }
  2340. if (mdata->is_verify) {
  2341. if (!EVP_DigestVerifyInit(mdata->ctx, &mdata->pctx, mdata->md,
  2342. NULL, pkey))
  2343. t->err = "DIGESTVERIFYINIT_ERROR";
  2344. return 1;
  2345. }
  2346. if (!EVP_DigestSignInit(mdata->ctx, &mdata->pctx, mdata->md, NULL,
  2347. pkey))
  2348. t->err = "DIGESTSIGNINIT_ERROR";
  2349. return 1;
  2350. }
  2351. if (strcmp(keyword, "Input") == 0) {
  2352. if (mdata->is_oneshot)
  2353. return parse_bin(value, &mdata->osin, &mdata->osin_len);
  2354. return evp_test_buffer_append(value, &mdata->input);
  2355. }
  2356. if (strcmp(keyword, "Output") == 0)
  2357. return parse_bin(value, &mdata->output, &mdata->output_len);
  2358. if (!mdata->is_oneshot) {
  2359. if (strcmp(keyword, "Count") == 0)
  2360. return evp_test_buffer_set_count(value, mdata->input);
  2361. if (strcmp(keyword, "Ncopy") == 0)
  2362. return evp_test_buffer_ncopy(value, mdata->input);
  2363. }
  2364. if (strcmp(keyword, "Ctrl") == 0) {
  2365. if (mdata->pctx == NULL)
  2366. return -1;
  2367. return pkey_test_ctrl(t, mdata->pctx, value);
  2368. }
  2369. return 0;
  2370. }
  2371. static int digestsign_update_fn(void *ctx, const unsigned char *buf,
  2372. size_t buflen)
  2373. {
  2374. return EVP_DigestSignUpdate(ctx, buf, buflen);
  2375. }
  2376. static int digestsign_test_run(EVP_TEST *t)
  2377. {
  2378. DIGESTSIGN_DATA *expected = t->data;
  2379. unsigned char *got = NULL;
  2380. size_t got_len;
  2381. if (!evp_test_buffer_do(expected->input, digestsign_update_fn,
  2382. expected->ctx)) {
  2383. t->err = "DIGESTUPDATE_ERROR";
  2384. goto err;
  2385. }
  2386. if (!EVP_DigestSignFinal(expected->ctx, NULL, &got_len)) {
  2387. t->err = "DIGESTSIGNFINAL_LENGTH_ERROR";
  2388. goto err;
  2389. }
  2390. if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
  2391. t->err = "MALLOC_FAILURE";
  2392. goto err;
  2393. }
  2394. if (!EVP_DigestSignFinal(expected->ctx, got, &got_len)) {
  2395. t->err = "DIGESTSIGNFINAL_ERROR";
  2396. goto err;
  2397. }
  2398. if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
  2399. expected->output, expected->output_len,
  2400. got, got_len))
  2401. goto err;
  2402. t->err = NULL;
  2403. err:
  2404. OPENSSL_free(got);
  2405. return 1;
  2406. }
  2407. static const EVP_TEST_METHOD digestsign_test_method = {
  2408. "DigestSign",
  2409. digestsign_test_init,
  2410. digestsigver_test_cleanup,
  2411. digestsigver_test_parse,
  2412. digestsign_test_run
  2413. };
  2414. static int digestverify_test_init(EVP_TEST *t, const char *alg)
  2415. {
  2416. return digestsigver_test_init(t, alg, 1, 0);
  2417. }
  2418. static int digestverify_update_fn(void *ctx, const unsigned char *buf,
  2419. size_t buflen)
  2420. {
  2421. return EVP_DigestVerifyUpdate(ctx, buf, buflen);
  2422. }
  2423. static int digestverify_test_run(EVP_TEST *t)
  2424. {
  2425. DIGESTSIGN_DATA *mdata = t->data;
  2426. if (!evp_test_buffer_do(mdata->input, digestverify_update_fn, mdata->ctx)) {
  2427. t->err = "DIGESTUPDATE_ERROR";
  2428. return 1;
  2429. }
  2430. if (EVP_DigestVerifyFinal(mdata->ctx, mdata->output,
  2431. mdata->output_len) <= 0)
  2432. t->err = "VERIFY_ERROR";
  2433. return 1;
  2434. }
  2435. static const EVP_TEST_METHOD digestverify_test_method = {
  2436. "DigestVerify",
  2437. digestverify_test_init,
  2438. digestsigver_test_cleanup,
  2439. digestsigver_test_parse,
  2440. digestverify_test_run
  2441. };
  2442. static int oneshot_digestsign_test_init(EVP_TEST *t, const char *alg)
  2443. {
  2444. return digestsigver_test_init(t, alg, 0, 1);
  2445. }
  2446. static int oneshot_digestsign_test_run(EVP_TEST *t)
  2447. {
  2448. DIGESTSIGN_DATA *expected = t->data;
  2449. unsigned char *got = NULL;
  2450. size_t got_len;
  2451. if (!EVP_DigestSign(expected->ctx, NULL, &got_len,
  2452. expected->osin, expected->osin_len)) {
  2453. t->err = "DIGESTSIGN_LENGTH_ERROR";
  2454. goto err;
  2455. }
  2456. if (!TEST_ptr(got = OPENSSL_malloc(got_len))) {
  2457. t->err = "MALLOC_FAILURE";
  2458. goto err;
  2459. }
  2460. if (!EVP_DigestSign(expected->ctx, got, &got_len,
  2461. expected->osin, expected->osin_len)) {
  2462. t->err = "DIGESTSIGN_ERROR";
  2463. goto err;
  2464. }
  2465. if (!memory_err_compare(t, "SIGNATURE_MISMATCH",
  2466. expected->output, expected->output_len,
  2467. got, got_len))
  2468. goto err;
  2469. t->err = NULL;
  2470. err:
  2471. OPENSSL_free(got);
  2472. return 1;
  2473. }
  2474. static const EVP_TEST_METHOD oneshot_digestsign_test_method = {
  2475. "OneShotDigestSign",
  2476. oneshot_digestsign_test_init,
  2477. digestsigver_test_cleanup,
  2478. digestsigver_test_parse,
  2479. oneshot_digestsign_test_run
  2480. };
  2481. static int oneshot_digestverify_test_init(EVP_TEST *t, const char *alg)
  2482. {
  2483. return digestsigver_test_init(t, alg, 1, 1);
  2484. }
  2485. static int oneshot_digestverify_test_run(EVP_TEST *t)
  2486. {
  2487. DIGESTSIGN_DATA *mdata = t->data;
  2488. if (EVP_DigestVerify(mdata->ctx, mdata->output, mdata->output_len,
  2489. mdata->osin, mdata->osin_len) <= 0)
  2490. t->err = "VERIFY_ERROR";
  2491. return 1;
  2492. }
  2493. static const EVP_TEST_METHOD oneshot_digestverify_test_method = {
  2494. "OneShotDigestVerify",
  2495. oneshot_digestverify_test_init,
  2496. digestsigver_test_cleanup,
  2497. digestsigver_test_parse,
  2498. oneshot_digestverify_test_run
  2499. };
  2500. /**
  2501. *** PARSING AND DISPATCH
  2502. **/
  2503. static const EVP_TEST_METHOD *evp_test_list[] = {
  2504. &cipher_test_method,
  2505. &digest_test_method,
  2506. &digestsign_test_method,
  2507. &digestverify_test_method,
  2508. &encode_test_method,
  2509. &kdf_test_method,
  2510. &pkey_kdf_test_method,
  2511. &keypair_test_method,
  2512. &keygen_test_method,
  2513. &mac_test_method,
  2514. &oneshot_digestsign_test_method,
  2515. &oneshot_digestverify_test_method,
  2516. &pbe_test_method,
  2517. &pdecrypt_test_method,
  2518. &pderive_test_method,
  2519. &psign_test_method,
  2520. &pverify_recover_test_method,
  2521. &pverify_test_method,
  2522. NULL
  2523. };
  2524. static const EVP_TEST_METHOD *find_test(const char *name)
  2525. {
  2526. const EVP_TEST_METHOD **tt;
  2527. for (tt = evp_test_list; *tt; tt++) {
  2528. if (strcmp(name, (*tt)->name) == 0)
  2529. return *tt;
  2530. }
  2531. return NULL;
  2532. }
  2533. static void clear_test(EVP_TEST *t)
  2534. {
  2535. test_clearstanza(&t->s);
  2536. ERR_clear_error();
  2537. if (t->data != NULL) {
  2538. if (t->meth != NULL)
  2539. t->meth->cleanup(t);
  2540. OPENSSL_free(t->data);
  2541. t->data = NULL;
  2542. }
  2543. OPENSSL_free(t->expected_err);
  2544. t->expected_err = NULL;
  2545. OPENSSL_free(t->reason);
  2546. t->reason = NULL;
  2547. /* Text literal. */
  2548. t->err = NULL;
  2549. t->skip = 0;
  2550. t->meth = NULL;
  2551. }
  2552. /*
  2553. * Check for errors in the test structure; return 1 if okay, else 0.
  2554. */
  2555. static int check_test_error(EVP_TEST *t)
  2556. {
  2557. unsigned long err;
  2558. const char *reason;
  2559. if (t->err == NULL && t->expected_err == NULL)
  2560. return 1;
  2561. if (t->err != NULL && t->expected_err == NULL) {
  2562. if (t->aux_err != NULL) {
  2563. TEST_info("%s:%d: Source of above error (%s); unexpected error %s",
  2564. t->s.test_file, t->s.start, t->aux_err, t->err);
  2565. } else {
  2566. TEST_info("%s:%d: Source of above error; unexpected error %s",
  2567. t->s.test_file, t->s.start, t->err);
  2568. }
  2569. return 0;
  2570. }
  2571. if (t->err == NULL && t->expected_err != NULL) {
  2572. TEST_info("%s:%d: Succeeded but was expecting %s",
  2573. t->s.test_file, t->s.start, t->expected_err);
  2574. return 0;
  2575. }
  2576. if (strcmp(t->err, t->expected_err) != 0) {
  2577. TEST_info("%s:%d: Expected %s got %s",
  2578. t->s.test_file, t->s.start, t->expected_err, t->err);
  2579. return 0;
  2580. }
  2581. if (t->reason == NULL)
  2582. return 1;
  2583. if (t->reason == NULL) {
  2584. TEST_info("%s:%d: Test is missing function or reason code",
  2585. t->s.test_file, t->s.start);
  2586. return 0;
  2587. }
  2588. err = ERR_peek_error();
  2589. if (err == 0) {
  2590. TEST_info("%s:%d: Expected error \"%s\" not set",
  2591. t->s.test_file, t->s.start, t->reason);
  2592. return 0;
  2593. }
  2594. reason = ERR_reason_error_string(err);
  2595. if (reason == NULL) {
  2596. TEST_info("%s:%d: Expected error \"%s\", no strings available."
  2597. " Assuming ok.",
  2598. t->s.test_file, t->s.start, t->reason);
  2599. return 1;
  2600. }
  2601. if (strcmp(reason, t->reason) == 0)
  2602. return 1;
  2603. TEST_info("%s:%d: Expected error \"%s\", got \"%s\"",
  2604. t->s.test_file, t->s.start, t->reason, reason);
  2605. return 0;
  2606. }
  2607. /*
  2608. * Run a parsed test. Log a message and return 0 on error.
  2609. */
  2610. static int run_test(EVP_TEST *t)
  2611. {
  2612. if (t->meth == NULL)
  2613. return 1;
  2614. t->s.numtests++;
  2615. if (t->skip) {
  2616. t->s.numskip++;
  2617. } else {
  2618. /* run the test */
  2619. if (t->err == NULL && t->meth->run_test(t) != 1) {
  2620. TEST_info("%s:%d %s error",
  2621. t->s.test_file, t->s.start, t->meth->name);
  2622. return 0;
  2623. }
  2624. if (!check_test_error(t)) {
  2625. TEST_openssl_errors();
  2626. t->s.errors++;
  2627. }
  2628. }
  2629. /* clean it up */
  2630. return 1;
  2631. }
  2632. static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst)
  2633. {
  2634. for (; lst != NULL; lst = lst->next) {
  2635. if (strcmp(lst->name, name) == 0) {
  2636. if (ppk != NULL)
  2637. *ppk = lst->key;
  2638. return 1;
  2639. }
  2640. }
  2641. return 0;
  2642. }
  2643. static void free_key_list(KEY_LIST *lst)
  2644. {
  2645. while (lst != NULL) {
  2646. KEY_LIST *next = lst->next;
  2647. EVP_PKEY_free(lst->key);
  2648. OPENSSL_free(lst->name);
  2649. OPENSSL_free(lst);
  2650. lst = next;
  2651. }
  2652. }
  2653. /*
  2654. * Is the key type an unsupported algorithm?
  2655. */
  2656. static int key_unsupported(void)
  2657. {
  2658. long err = ERR_peek_error();
  2659. if (ERR_GET_LIB(err) == ERR_LIB_EVP
  2660. && (ERR_GET_REASON(err) == EVP_R_UNSUPPORTED_ALGORITHM
  2661. || ERR_GET_REASON(err) == EVP_R_FETCH_FAILED)) {
  2662. ERR_clear_error();
  2663. return 1;
  2664. }
  2665. #ifndef OPENSSL_NO_EC
  2666. /*
  2667. * If EC support is enabled we should catch also EC_R_UNKNOWN_GROUP as an
  2668. * hint to an unsupported algorithm/curve (e.g. if binary EC support is
  2669. * disabled).
  2670. */
  2671. if (ERR_GET_LIB(err) == ERR_LIB_EC
  2672. && ERR_GET_REASON(err) == EC_R_UNKNOWN_GROUP) {
  2673. ERR_clear_error();
  2674. return 1;
  2675. }
  2676. #endif /* OPENSSL_NO_EC */
  2677. return 0;
  2678. }
  2679. /*
  2680. * NULL out the value from |pp| but return it. This "steals" a pointer.
  2681. */
  2682. static char *take_value(PAIR *pp)
  2683. {
  2684. char *p = pp->value;
  2685. pp->value = NULL;
  2686. return p;
  2687. }
  2688. /*
  2689. * Return 1 if one of the providers named in the string is available.
  2690. * The provider names are separated with whitespace.
  2691. * NOTE: destructive function, it inserts '\0' after each provider name.
  2692. */
  2693. static int prov_available(char *providers)
  2694. {
  2695. char *p;
  2696. int more = 1;
  2697. while (more) {
  2698. for (; isspace(*providers); providers++)
  2699. continue;
  2700. if (*providers == '\0')
  2701. break; /* End of the road */
  2702. for (p = providers; *p != '\0' && !isspace(*p); p++)
  2703. continue;
  2704. if (*p == '\0')
  2705. more = 0;
  2706. else
  2707. *p = '\0';
  2708. if (OSSL_PROVIDER_available(NULL, providers))
  2709. return 1; /* Found one */
  2710. }
  2711. return 0;
  2712. }
  2713. /*
  2714. * Read and parse one test. Return 0 if failure, 1 if okay.
  2715. */
  2716. static int parse(EVP_TEST *t)
  2717. {
  2718. KEY_LIST *key, **klist;
  2719. EVP_PKEY *pkey;
  2720. PAIR *pp;
  2721. int i;
  2722. top:
  2723. do {
  2724. if (BIO_eof(t->s.fp))
  2725. return EOF;
  2726. clear_test(t);
  2727. if (!test_readstanza(&t->s))
  2728. return 0;
  2729. } while (t->s.numpairs == 0);
  2730. pp = &t->s.pairs[0];
  2731. /* Are we adding a key? */
  2732. klist = NULL;
  2733. pkey = NULL;
  2734. if (strcmp(pp->key, "PrivateKey") == 0) {
  2735. pkey = PEM_read_bio_PrivateKey(t->s.key, NULL, 0, NULL);
  2736. if (pkey == NULL && !key_unsupported()) {
  2737. EVP_PKEY_free(pkey);
  2738. TEST_info("Can't read private key %s", pp->value);
  2739. TEST_openssl_errors();
  2740. return 0;
  2741. }
  2742. klist = &private_keys;
  2743. } else if (strcmp(pp->key, "PublicKey") == 0) {
  2744. pkey = PEM_read_bio_PUBKEY(t->s.key, NULL, 0, NULL);
  2745. if (pkey == NULL && !key_unsupported()) {
  2746. EVP_PKEY_free(pkey);
  2747. TEST_info("Can't read public key %s", pp->value);
  2748. TEST_openssl_errors();
  2749. return 0;
  2750. }
  2751. klist = &public_keys;
  2752. } else if (strcmp(pp->key, "PrivateKeyRaw") == 0
  2753. || strcmp(pp->key, "PublicKeyRaw") == 0 ) {
  2754. char *strnid = NULL, *keydata = NULL;
  2755. unsigned char *keybin;
  2756. size_t keylen;
  2757. int nid;
  2758. if (strcmp(pp->key, "PrivateKeyRaw") == 0)
  2759. klist = &private_keys;
  2760. else
  2761. klist = &public_keys;
  2762. strnid = strchr(pp->value, ':');
  2763. if (strnid != NULL) {
  2764. *strnid++ = '\0';
  2765. keydata = strchr(strnid, ':');
  2766. if (keydata != NULL)
  2767. *keydata++ = '\0';
  2768. }
  2769. if (keydata == NULL) {
  2770. TEST_info("Failed to parse %s value", pp->key);
  2771. return 0;
  2772. }
  2773. nid = OBJ_txt2nid(strnid);
  2774. if (nid == NID_undef) {
  2775. TEST_info("Uncrecognised algorithm NID");
  2776. return 0;
  2777. }
  2778. if (!parse_bin(keydata, &keybin, &keylen)) {
  2779. TEST_info("Failed to create binary key");
  2780. return 0;
  2781. }
  2782. if (klist == &private_keys)
  2783. pkey = EVP_PKEY_new_raw_private_key(nid, NULL, keybin, keylen);
  2784. else
  2785. pkey = EVP_PKEY_new_raw_public_key(nid, NULL, keybin, keylen);
  2786. if (pkey == NULL && !key_unsupported()) {
  2787. TEST_info("Can't read %s data", pp->key);
  2788. OPENSSL_free(keybin);
  2789. TEST_openssl_errors();
  2790. return 0;
  2791. }
  2792. OPENSSL_free(keybin);
  2793. }
  2794. /* If we have a key add to list */
  2795. if (klist != NULL) {
  2796. if (find_key(NULL, pp->value, *klist)) {
  2797. TEST_info("Duplicate key %s", pp->value);
  2798. return 0;
  2799. }
  2800. if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))))
  2801. return 0;
  2802. key->name = take_value(pp);
  2803. key->key = pkey;
  2804. key->next = *klist;
  2805. *klist = key;
  2806. /* Go back and start a new stanza. */
  2807. if (t->s.numpairs != 1)
  2808. TEST_info("Line %d: missing blank line\n", t->s.curr);
  2809. goto top;
  2810. }
  2811. /* Find the test, based on first keyword. */
  2812. if (!TEST_ptr(t->meth = find_test(pp->key)))
  2813. return 0;
  2814. if (!t->meth->init(t, pp->value)) {
  2815. TEST_error("unknown %s: %s\n", pp->key, pp->value);
  2816. return 0;
  2817. }
  2818. if (t->skip == 1) {
  2819. /* TEST_info("skipping %s %s", pp->key, pp->value); */
  2820. return 0;
  2821. }
  2822. for (pp++, i = 1; i < t->s.numpairs; pp++, i++) {
  2823. if (strcmp(pp->key, "Availablein") == 0) {
  2824. if (!prov_available(pp->value)) {
  2825. TEST_info("skipping, providers not available: %s:%d",
  2826. t->s.test_file, t->s.start);
  2827. t->skip = 1;
  2828. return 0;
  2829. }
  2830. } else if (strcmp(pp->key, "Result") == 0) {
  2831. if (t->expected_err != NULL) {
  2832. TEST_info("Line %d: multiple result lines", t->s.curr);
  2833. return 0;
  2834. }
  2835. t->expected_err = take_value(pp);
  2836. } else if (strcmp(pp->key, "Function") == 0) {
  2837. /* Ignore old line. */
  2838. } else if (strcmp(pp->key, "Reason") == 0) {
  2839. if (t->reason != NULL) {
  2840. TEST_info("Line %d: multiple reason lines", t->s.curr);
  2841. return 0;
  2842. }
  2843. t->reason = take_value(pp);
  2844. } else {
  2845. /* Must be test specific line: try to parse it */
  2846. int rv = t->meth->parse(t, pp->key, pp->value);
  2847. if (rv == 0) {
  2848. TEST_info("Line %d: unknown keyword %s", t->s.curr, pp->key);
  2849. return 0;
  2850. }
  2851. if (rv < 0) {
  2852. TEST_info("Line %d: error processing keyword %s = %s\n",
  2853. t->s.curr, pp->key, pp->value);
  2854. return 0;
  2855. }
  2856. }
  2857. }
  2858. return 1;
  2859. }
  2860. static int run_file_tests(int i)
  2861. {
  2862. EVP_TEST *t;
  2863. const char *testfile = test_get_argument(i);
  2864. int c;
  2865. if (!TEST_ptr(t = OPENSSL_zalloc(sizeof(*t))))
  2866. return 0;
  2867. if (!test_start_file(&t->s, testfile)) {
  2868. OPENSSL_free(t);
  2869. return 0;
  2870. }
  2871. while (!BIO_eof(t->s.fp)) {
  2872. c = parse(t);
  2873. if (t->skip) {
  2874. t->s.numskip++;
  2875. continue;
  2876. }
  2877. if (c == 0 || !run_test(t)) {
  2878. t->s.errors++;
  2879. break;
  2880. }
  2881. }
  2882. test_end_file(&t->s);
  2883. clear_test(t);
  2884. free_key_list(public_keys);
  2885. free_key_list(private_keys);
  2886. BIO_free(t->s.key);
  2887. c = t->s.errors;
  2888. OPENSSL_free(t);
  2889. return c == 0;
  2890. }
  2891. OPT_TEST_DECLARE_USAGE("file...\n")
  2892. int setup_tests(void)
  2893. {
  2894. size_t n;
  2895. if (!test_skip_common_options()) {
  2896. TEST_error("Error parsing test options\n");
  2897. return 0;
  2898. }
  2899. n = test_get_argument_count();
  2900. if (n == 0)
  2901. return 0;
  2902. ADD_ALL_TESTS(run_file_tests, n);
  2903. return 1;
  2904. }