DESERIALIZER: Add deserializers for the rest of our asymmetric key types
[openssl.git] / test / serdes_test.c
1 /*
2  * Copyright 2020 The OpenSSL Project Authors. All Rights Reserved.
3  *
4  * Licensed under the Apache License 2.0 (the "License").  You may not use
5  * this file except in compliance with the License.  You can obtain a copy
6  * in the file LICENSE in the source distribution or at
7  * https://www.openssl.org/source/license.html
8  */
9
10 #include <string.h>
11 #include <openssl/evp.h>
12 #include <openssl/pem.h>
13 #include <openssl/rsa.h>
14 #include <openssl/x509.h>
15 #include <openssl/params.h>
16 #include <openssl/serializer.h>
17 #include <openssl/deserializer.h>
18
19 #include "internal/cryptlib.h"   /* ossl_assert */
20
21 #include "testutil.h"
22
23 /*
24  * TODO(3.0) Modify PEM_write_bio_PrivateKey_traditional() to handle
25  * provider side EVP_PKEYs (which don't necessarily have an ameth)
26  *
27  * In the mean time, we use separate "downgraded" EVP_PKEYs to test
28  * serializing/deserializing with "traditional" keys.
29  */
30
31 static EVP_PKEY *make_template(const char *type, OSSL_PARAM *genparams)
32 {
33     EVP_PKEY *pkey = NULL;
34     EVP_PKEY_CTX *ctx = EVP_PKEY_CTX_new_from_name(NULL, type, NULL);
35
36     /*
37      * No real need to check the errors other than for the cascade
38      * effect.  |pkey| will simply remain NULL if something goes wrong.
39      */
40     (void)(ctx != NULL
41            && EVP_PKEY_paramgen_init(ctx) > 0
42            && (genparams == NULL
43                || EVP_PKEY_CTX_set_params(ctx, genparams) > 0)
44            && EVP_PKEY_gen(ctx, &pkey) > 0);
45     EVP_PKEY_CTX_free(ctx);
46
47     return pkey;
48 }
49
50 static EVP_PKEY *make_key(const char *type, EVP_PKEY *template,
51                           OSSL_PARAM *genparams, int make_legacy)
52 {
53     EVP_PKEY *pkey = NULL;
54     EVP_PKEY_CTX *ctx =
55         template != NULL
56         ? EVP_PKEY_CTX_new(template, NULL)
57         : EVP_PKEY_CTX_new_from_name(NULL, type, NULL);
58
59     /*
60      * No real need to check the errors other than for the cascade
61      * effect.  |pkey| will simply remain NULL if something goes wrong.
62      */
63     (void)(ctx != NULL
64            && EVP_PKEY_keygen_init(ctx) > 0
65            && (genparams == NULL
66                || EVP_PKEY_CTX_set_params(ctx, genparams) > 0)
67            && EVP_PKEY_keygen(ctx, &pkey) > 0);
68     EVP_PKEY_CTX_free(ctx);
69     if (make_legacy && EVP_PKEY_get0(pkey) == NULL) {
70         EVP_PKEY_free(pkey);
71         pkey = NULL;
72     }
73
74     return pkey;
75 }
76
77
78 /* Main test driver */
79
80 /*
81  * TODO(3.0) For better error output, changed the callbacks to take __FILE__
82  * and __LINE__ as first two arguments, and have them use the lower case
83  * functions, such as test_strn_eq(), rather than the uppercase macros
84  * (TEST_strn2_eq(), for example).
85  */
86
87 typedef int (serializer)(void **serialized, long *serialized_len,
88                          void *object, const char *pass, const char *pcipher,
89                          const char *ser_propq);
90 typedef int (deserializer)(void **object,
91                            void *serialized, long serialized_len,
92                            const char *pass);
93 typedef int (checker)(const char *type, const void *data, size_t data_len);
94 typedef void (dumper)(const char *label, const void *data, size_t data_len);
95
96 static int test_serialize_deserialize(const char *type, EVP_PKEY *pkey,
97                                       const char *pass, const char *pcipher,
98                                       serializer *serialize_cb,
99                                       deserializer *deserialize_cb,
100                                       checker *check_cb, dumper *dump_cb,
101                                       const char *ser_propq, int make_legacy)
102 {
103     void *serialized = NULL;
104     long serialized_len = 0;
105     EVP_PKEY *pkey2 = NULL;
106     void *serialized2 = NULL;
107     long serialized2_len = 0;
108     int ok = 0;
109
110     if (!serialize_cb(&serialized, &serialized_len, pkey,
111                       pass, pcipher, ser_propq)
112         || !check_cb(type, serialized, serialized_len)
113         || !deserialize_cb((void **)&pkey2, serialized, serialized_len,
114                            pass)
115         || !TEST_int_eq(EVP_PKEY_eq(pkey, pkey2), 1))
116         goto end;
117
118     /*
119      * TODO(3.0) Remove this when PEM_write_bio_PrivateKey_traditional()
120      * handles provider side keys.
121      */
122     if (make_legacy
123         && !TEST_ptr(EVP_PKEY_get0(pkey2)))
124         goto end;
125
126     /*
127      * Double check the serialization, but only for unprotected keys,
128      * as protected keys have a random component, which makes the output
129      * differ.
130      */
131     if ((pass == NULL && pcipher == NULL)
132         && (!serialize_cb(&serialized2, &serialized2_len, pkey2,
133                           pass, pcipher, ser_propq)
134             || !TEST_mem_eq(serialized, serialized_len,
135                             serialized2, serialized2_len)))
136         goto end;
137
138     ok = 1;
139  end:
140     if (!ok)
141         dump_cb("serialized result", serialized, serialized_len);
142
143     OPENSSL_free(serialized);
144     OPENSSL_free(serialized2);
145     EVP_PKEY_free(pkey2);
146     return ok;
147 }
148
149 /* Serializing and desserializing methods */
150
151 static int serialize_EVP_PKEY_prov(void **serialized, long *serialized_len,
152                                    void *object,
153                                    const char *pass, const char *pcipher,
154                                    const char *ser_propq)
155 {
156     EVP_PKEY *pkey = object;
157     OSSL_SERIALIZER_CTX *sctx = NULL;
158     BIO *mem_ser = NULL;
159     BUF_MEM *mem_buf = NULL;
160     const unsigned char *upass = (const unsigned char *)pass;
161     int ok = 0;
162
163     if (!TEST_ptr(sctx = OSSL_SERIALIZER_CTX_new_by_EVP_PKEY(pkey, ser_propq))
164         || (pass != NULL
165             && !TEST_true(OSSL_SERIALIZER_CTX_set_passphrase(sctx, upass,
166                                                              strlen(pass))))
167         || (pcipher != NULL
168             && !TEST_true(OSSL_SERIALIZER_CTX_set_cipher(sctx, pcipher, NULL)))
169         || !TEST_ptr(mem_ser = BIO_new(BIO_s_mem()))
170         || !TEST_true(OSSL_SERIALIZER_to_bio(sctx, mem_ser))
171         || !TEST_true(BIO_get_mem_ptr(mem_ser, &mem_buf) > 0)
172         || !TEST_ptr(*serialized = mem_buf->data)
173         || !TEST_long_gt(*serialized_len = mem_buf->length, 0))
174         goto end;
175
176     /* Detach the serialized output */
177     mem_buf->data = NULL;
178     mem_buf->length = 0;
179     ok = 1;
180  end:
181     BIO_free(mem_ser);
182     OSSL_SERIALIZER_CTX_free(sctx);
183     return ok;
184 }
185
186 static int deserialize_EVP_PKEY_prov(void **object,
187                                      void *serialized, long serialized_len,
188                                      const char *pass)
189 {
190     EVP_PKEY *pkey = NULL;
191     OSSL_DESERIALIZER_CTX *dctx = NULL;
192     BIO *mem_deser = NULL;
193     const unsigned char *upass = (const unsigned char *)pass;
194     int ok = 0;
195
196     if (!TEST_ptr(dctx = OSSL_DESERIALIZER_CTX_new_by_EVP_PKEY(&pkey, NULL,
197                                                                NULL, NULL))
198         || (pass != NULL
199             && !OSSL_DESERIALIZER_CTX_set_passphrase(dctx, upass,
200                                                      strlen(pass)))
201         || !TEST_ptr(mem_deser = BIO_new_mem_buf(serialized, serialized_len))
202         || !TEST_true(OSSL_DESERIALIZER_from_bio(dctx, mem_deser)))
203         goto end;
204     ok = 1;
205     *object = pkey;
206  end:
207     BIO_free(mem_deser);
208     OSSL_DESERIALIZER_CTX_free(dctx);
209     return ok;
210 }
211
212 static int serialize_EVP_PKEY_legacy_PEM(void **serialized,
213                                          long *serialized_len,
214                                          void *object,
215                                          const char *pass, const char *pcipher,
216                                          ossl_unused const char *ser_propq)
217 {
218     EVP_PKEY *pkey = object;
219     EVP_CIPHER *cipher = NULL;
220     BIO *mem_ser = NULL;
221     BUF_MEM *mem_buf = NULL;
222     const unsigned char *upass = (const unsigned char *)pass;
223     size_t passlen = 0;
224     int ok = 0;
225
226     if (pcipher != NULL && pass != NULL) {
227         passlen = strlen(pass);
228         if (!TEST_ptr(cipher = EVP_CIPHER_fetch(NULL, pcipher, NULL)))
229             goto end;
230     }
231     if (!TEST_ptr(mem_ser = BIO_new(BIO_s_mem()))
232         || !TEST_true(PEM_write_bio_PrivateKey_traditional(mem_ser, pkey,
233                                                            cipher,
234                                                            upass, passlen,
235                                                            NULL, NULL))
236         || !TEST_true(BIO_get_mem_ptr(mem_ser, &mem_buf) > 0)
237         || !TEST_ptr(*serialized = mem_buf->data)
238         || !TEST_long_gt(*serialized_len = mem_buf->length, 0))
239         goto end;
240
241     /* Detach the serialized output */
242     mem_buf->data = NULL;
243     mem_buf->length = 0;
244     ok = 1;
245  end:
246     BIO_free(mem_ser);
247     EVP_CIPHER_free(cipher);
248     return ok;
249 }
250
251 /* Test cases and their dumpers / checkers */
252
253 static void dump_der(const char *label, const void *data, size_t data_len)
254 {
255     test_output_memory(label, data, data_len);
256 }
257
258 static void dump_pem(const char *label, const void *data, size_t data_len)
259 {
260     test_output_string(label, data, data_len - 1);
261 }
262
263 static int check_unprotected_PKCS8_DER(const char *type,
264                                        const void *data, size_t data_len)
265 {
266     const unsigned char *datap = data;
267     PKCS8_PRIV_KEY_INFO *p8inf =
268         d2i_PKCS8_PRIV_KEY_INFO(NULL, &datap, data_len);
269     int ok = 0;
270
271     if (TEST_ptr(p8inf)) {
272         EVP_PKEY *pkey = EVP_PKCS82PKEY(p8inf);
273
274         ok = (TEST_ptr(pkey) && TEST_true(EVP_PKEY_is_a(pkey, type)));
275         EVP_PKEY_free(pkey);
276     }
277     PKCS8_PRIV_KEY_INFO_free(p8inf);
278     return ok;
279 }
280
281 static int test_unprotected_via_DER(const char *type, EVP_PKEY *key)
282 {
283     return test_serialize_deserialize(type, key, NULL, NULL,
284                                       serialize_EVP_PKEY_prov,
285                                       deserialize_EVP_PKEY_prov,
286                                       check_unprotected_PKCS8_DER, dump_der,
287                                       OSSL_SERIALIZER_PrivateKey_TO_DER_PQ,
288                                       0);
289 }
290
291 static int check_unprotected_PKCS8_PEM(const char *type,
292                                        const void *data, size_t data_len)
293 {
294     static const char pem_header[] = "-----BEGIN " PEM_STRING_PKCS8INF "-----";
295
296     return TEST_strn_eq(data, pem_header, sizeof(pem_header) - 1);
297 }
298
299 static int test_unprotected_via_PEM(const char *type, EVP_PKEY *key)
300 {
301     return test_serialize_deserialize(type, key, NULL, NULL,
302                                       serialize_EVP_PKEY_prov,
303                                       deserialize_EVP_PKEY_prov,
304                                       check_unprotected_PKCS8_PEM, dump_pem,
305                                       OSSL_SERIALIZER_PrivateKey_TO_PEM_PQ,
306                                       0);
307 }
308
309 static int check_unprotected_legacy_PEM(const char *type,
310                                         const void *data, size_t data_len)
311 {
312     static char pem_header[80];
313
314     return
315         TEST_int_gt(BIO_snprintf(pem_header, sizeof(pem_header),
316                                  "-----BEGIN %s PRIVATE KEY-----", type), 0)
317         && TEST_strn_eq(data, pem_header, strlen(pem_header));
318 }
319
320 static int test_unprotected_via_legacy_PEM(const char *type, EVP_PKEY *key)
321 {
322     return test_serialize_deserialize(type, key, NULL, NULL,
323                                       serialize_EVP_PKEY_legacy_PEM,
324                                       deserialize_EVP_PKEY_prov,
325                                       check_unprotected_legacy_PEM, dump_pem,
326                                       NULL, 1);
327 }
328
329 static const char *pass_cipher = "AES-256-CBC";
330 static const char *pass = "the holy handgrenade of antioch";
331
332 static int check_protected_PKCS8_DER(const char *type,
333                                      const void *data, size_t data_len)
334 {
335     const unsigned char *datap = data;
336     X509_SIG *p8 = d2i_X509_SIG(NULL, &datap, data_len);
337     int ok = TEST_ptr(p8);
338
339     X509_SIG_free(p8);
340     return ok;
341 }
342
343 static int test_protected_via_DER(const char *type, EVP_PKEY *key)
344 {
345     return test_serialize_deserialize(type, key, pass, pass_cipher,
346                                       serialize_EVP_PKEY_prov,
347                                       deserialize_EVP_PKEY_prov,
348                                       check_protected_PKCS8_DER, dump_der,
349                                       OSSL_SERIALIZER_PrivateKey_TO_DER_PQ,
350                                       0);
351 }
352
353 static int check_protected_PKCS8_PEM(const char *type,
354                                      const void *data, size_t data_len)
355 {
356     static const char pem_header[] = "-----BEGIN " PEM_STRING_PKCS8 "-----";
357
358     return TEST_strn_eq(data, pem_header, sizeof(pem_header) - 1);
359 }
360
361 static int test_protected_via_PEM(const char *type, EVP_PKEY *key)
362 {
363     return test_serialize_deserialize(type, key, pass, pass_cipher,
364                                       serialize_EVP_PKEY_prov,
365                                       deserialize_EVP_PKEY_prov,
366                                       check_protected_PKCS8_PEM, dump_pem,
367                                       OSSL_SERIALIZER_PrivateKey_TO_PEM_PQ,
368                                       0);
369 }
370
371 static int check_protected_legacy_PEM(const char *type,
372                                       const void *data, size_t data_len)
373 {
374     static char pem_header[80];
375
376     return
377         TEST_int_gt(BIO_snprintf(pem_header, sizeof(pem_header),
378                                  "-----BEGIN %s PRIVATE KEY-----", type), 0)
379         && TEST_strn_eq(data, pem_header, strlen(pem_header))
380         && TEST_ptr(strstr(data, "\nDEK-Info: "));
381 }
382
383 static int test_protected_via_legacy_PEM(const char *type, EVP_PKEY *key)
384 {
385     return test_serialize_deserialize(type, key, pass, pass_cipher,
386                                       serialize_EVP_PKEY_legacy_PEM,
387                                       deserialize_EVP_PKEY_prov,
388                                       check_protected_legacy_PEM, dump_pem,
389                                       NULL, 1);
390 }
391
392 static int check_public_DER(const char *type, const void *data, size_t data_len)
393 {
394     const unsigned char *datap = data;
395     EVP_PKEY *pkey = d2i_PUBKEY(NULL, &datap, data_len);
396     int ok = (TEST_ptr(pkey) && TEST_true(EVP_PKEY_is_a(pkey, type)));
397
398     EVP_PKEY_free(pkey);
399     return ok;
400 }
401
402 static int test_public_via_DER(const char *type, EVP_PKEY *key)
403 {
404     return test_serialize_deserialize(type, key, NULL, NULL,
405                                       serialize_EVP_PKEY_prov,
406                                       deserialize_EVP_PKEY_prov,
407                                       check_public_DER, dump_der,
408                                       OSSL_SERIALIZER_PUBKEY_TO_DER_PQ,
409                                       0);
410 }
411
412 static int check_public_PEM(const char *type, const void *data, size_t data_len)
413 {
414     static const char pem_header[] = "-----BEGIN " PEM_STRING_PUBLIC "-----";
415
416     return
417         TEST_strn_eq(data, pem_header, sizeof(pem_header) - 1);
418 }
419
420 static int test_public_via_PEM(const char *type, EVP_PKEY *key)
421 {
422     return test_serialize_deserialize(type, key, NULL, NULL,
423                                       serialize_EVP_PKEY_prov,
424                                       deserialize_EVP_PKEY_prov,
425                                       check_public_PEM, dump_pem,
426                                       OSSL_SERIALIZER_PUBKEY_TO_PEM_PQ,
427                                       0);
428 }
429
430 #define KEYS(KEYTYPE)                           \
431     static EVP_PKEY *key_##KEYTYPE = NULL;      \
432     static EVP_PKEY *legacy_key_##KEYTYPE = NULL
433 #define MAKE_KEYS(KEYTYPE, KEYTYPEstr, params)                          \
434     ok = ok                                                             \
435         && TEST_ptr(key_##KEYTYPE =                                     \
436                     make_key(KEYTYPEstr, NULL, params, 0))              \
437         && TEST_ptr(legacy_key_##KEYTYPE =                              \
438                     make_key(KEYTYPEstr, NULL, params, 1))
439 #define FREE_KEYS(KEYTYPE)                                              \
440     EVP_PKEY_free(key_##KEYTYPE);                                       \
441     EVP_PKEY_free(legacy_key_##KEYTYPE)
442
443 #define DOMAIN_KEYS(KEYTYPE)                    \
444     static EVP_PKEY *template_##KEYTYPE = NULL; \
445     static EVP_PKEY *key_##KEYTYPE = NULL;      \
446     static EVP_PKEY *legacy_key_##KEYTYPE = NULL
447 #define MAKE_DOMAIN_KEYS(KEYTYPE, KEYTYPEstr, params)                   \
448     ok = ok                                                             \
449         && TEST_ptr(template_##KEYTYPE =                                \
450                     make_template(KEYTYPEstr, params))                  \
451         && TEST_ptr(key_##KEYTYPE =                                     \
452                     make_key(KEYTYPEstr, template_##KEYTYPE, NULL, 0))  \
453         && TEST_ptr(legacy_key_##KEYTYPE =                              \
454                     make_key(KEYTYPEstr, template_##KEYTYPE, NULL, 1))
455 #define FREE_DOMAIN_KEYS(KEYTYPE)                                       \
456     EVP_PKEY_free(template_##KEYTYPE);                                  \
457     EVP_PKEY_free(key_##KEYTYPE);                                       \
458     EVP_PKEY_free(legacy_key_##KEYTYPE)
459
460 #define IMPLEMENT_TEST_SUITE(KEYTYPE, KEYTYPEstr)                       \
461     static int test_unprotected_##KEYTYPE##_via_DER(void)               \
462     {                                                                   \
463         return test_unprotected_via_DER(KEYTYPEstr, key_##KEYTYPE);     \
464     }                                                                   \
465     static int test_unprotected_##KEYTYPE##_via_PEM(void)               \
466     {                                                                   \
467         return test_unprotected_via_PEM(KEYTYPEstr, key_##KEYTYPE);     \
468     }                                                                   \
469     static int test_unprotected_##KEYTYPE##_via_legacy_PEM(void)        \
470     {                                                                   \
471         return test_unprotected_via_legacy_PEM(KEYTYPEstr,              \
472                                                legacy_key_##KEYTYPE);   \
473     }                                                                   \
474     static int test_protected_##KEYTYPE##_via_DER(void)                 \
475     {                                                                   \
476         return test_protected_via_DER(KEYTYPEstr, key_##KEYTYPE);       \
477     }                                                                   \
478     static int test_protected_##KEYTYPE##_via_PEM(void)                 \
479     {                                                                   \
480         return test_protected_via_PEM(KEYTYPEstr, key_##KEYTYPE);       \
481     }                                                                   \
482     static int test_protected_##KEYTYPE##_via_legacy_PEM(void)          \
483     {                                                                   \
484         return test_protected_via_legacy_PEM(KEYTYPEstr,                \
485                                              legacy_key_##KEYTYPE);     \
486     }                                                                   \
487     static int test_public_##KEYTYPE##_via_DER(void)                    \
488     {                                                                   \
489         return test_public_via_DER(KEYTYPEstr, key_##KEYTYPE);          \
490     }                                                                   \
491     static int test_public_##KEYTYPE##_via_PEM(void)                    \
492     {                                                                   \
493         return test_public_via_PEM(KEYTYPEstr, key_##KEYTYPE);          \
494     }
495
496 #define ADD_TEST_SUITE(KEYTYPE)                                 \
497     ADD_TEST(test_unprotected_##KEYTYPE##_via_DER);             \
498     ADD_TEST(test_unprotected_##KEYTYPE##_via_PEM);             \
499     ADD_TEST(test_unprotected_##KEYTYPE##_via_legacy_PEM);      \
500     ADD_TEST(test_protected_##KEYTYPE##_via_DER);               \
501     ADD_TEST(test_protected_##KEYTYPE##_via_PEM);               \
502     ADD_TEST(test_protected_##KEYTYPE##_via_legacy_PEM);        \
503     ADD_TEST(test_public_##KEYTYPE##_via_DER);                  \
504     ADD_TEST(test_public_##KEYTYPE##_via_PEM)
505
506 #ifndef OPENSSL_NO_DH
507 DOMAIN_KEYS(DH);
508 IMPLEMENT_TEST_SUITE(DH, "DH")
509 #endif
510 #ifndef OPENSSL_NO_DSA
511 DOMAIN_KEYS(DSA);
512 IMPLEMENT_TEST_SUITE(DSA, "DSA")
513 #endif
514 #ifndef OPENSSL_NO_EC
515 DOMAIN_KEYS(EC);
516 IMPLEMENT_TEST_SUITE(EC, "EC")
517 KEYS(ED25519);
518 IMPLEMENT_TEST_SUITE(ED25519, "ED25519")
519 KEYS(ED448);
520 IMPLEMENT_TEST_SUITE(ED448, "ED448")
521 KEYS(X25519);
522 IMPLEMENT_TEST_SUITE(X25519, "X25519")
523 KEYS(X448);
524 IMPLEMENT_TEST_SUITE(X448, "X448")
525 #endif
526 KEYS(RSA);
527 IMPLEMENT_TEST_SUITE(RSA, "RSA")
528 KEYS(RSA_PSS);
529 IMPLEMENT_TEST_SUITE(RSA_PSS, "RSA-PSS")
530
531 int setup_tests(void)
532 {
533     int ok = 1;
534
535 #ifndef OPENSSL_NO_EC
536     static char groupname[] = "prime256v1";
537     OSSL_PARAM EC_params[] = {
538         OSSL_PARAM_utf8_string("group", groupname, sizeof(groupname) - 1),
539         OSSL_PARAM_END
540     };
541 #endif
542
543     /* 7 is the default magic number */
544     static unsigned int rsapss_min_saltlen = 7;
545     OSSL_PARAM RSA_PSS_params[] = {
546         OSSL_PARAM_uint("saltlen", &rsapss_min_saltlen),
547         OSSL_PARAM_END
548     };
549
550     TEST_info("Generating keys...");
551 #ifndef OPENSSL_NO_DH
552     MAKE_DOMAIN_KEYS(DH, "DH", NULL);
553 #endif
554 #ifndef OPENSSL_NO_DSA
555     MAKE_DOMAIN_KEYS(DSA, "DSA", NULL);
556 #endif
557 #ifndef OPENSSL_NO_EC
558     MAKE_DOMAIN_KEYS(EC, "EC", EC_params);
559     MAKE_KEYS(ED25519, "ED25519", NULL);
560     MAKE_KEYS(ED448, "ED448", NULL);
561     MAKE_KEYS(X25519, "X25519", NULL);
562     MAKE_KEYS(X448, "X448", NULL);
563 #endif
564     MAKE_KEYS(RSA, "RSA", NULL);
565     MAKE_KEYS(RSA_PSS, "RSA-PSS", RSA_PSS_params);
566     TEST_info("Generating key... done");
567
568     if (ok) {
569 #ifndef OPENSSL_NO_DH
570         ADD_TEST_SUITE(DH);
571 #endif
572 #ifndef OPENSSL_NO_DSA
573         ADD_TEST_SUITE(DSA);
574 #endif
575 #ifndef OPENSSL_NO_EC
576         ADD_TEST_SUITE(EC);
577         ADD_TEST_SUITE(ED25519);
578         ADD_TEST_SUITE(ED448);
579         ADD_TEST_SUITE(X25519);
580         ADD_TEST_SUITE(X448);
581 #endif
582         ADD_TEST_SUITE(RSA);
583         ADD_TEST_SUITE(RSA_PSS);
584     }
585
586     return 1;
587 }
588
589 void cleanup_tests(void)
590 {
591 #ifndef OPENSSL_NO_DH
592     FREE_DOMAIN_KEYS(DH);
593 #endif
594 #ifndef OPENSSL_NO_DSA
595     FREE_DOMAIN_KEYS(DSA);
596 #endif
597 #ifndef OPENSSL_NO_EC
598     FREE_DOMAIN_KEYS(EC);
599     FREE_KEYS(ED25519);
600     FREE_KEYS(ED448);
601     FREE_KEYS(X25519);
602     FREE_KEYS(X448);
603 #endif
604     FREE_KEYS(RSA);
605     FREE_KEYS(RSA_PSS);
606 }