X-Git-Url: https://git.openssl.org/gitweb/?a=blobdiff_plain;f=test%2Fevp_test.c;h=265a4c3dd40e5f07be698b967541114b3f9160e5;hb=11a9eacde99f6333707b2399054d66ebbc0eb2a9;hp=643ac55b6fa64e69710510c5f3bb5835c9dce4c5;hpb=75726fe87eadfc9d3f7e35a34fee8492e3670944;p=openssl.git diff --git a/test/evp_test.c b/test/evp_test.c index 643ac55b6f..265a4c3dd4 100644 --- a/test/evp_test.c +++ b/test/evp_test.c @@ -21,160 +21,63 @@ #include "testutil.h" #include "evp_test.h" -static const char *current_test_file = "???"; + +typedef struct evp_test_method_st EVP_TEST_METHOD; /* - * Remove spaces from beginning and end of a string + * Structure holding test information */ -static void remove_space(char **pval) -{ - unsigned char *p = (unsigned char *)*pval, *beginning; - - while (isspace(*p)) - p++; - - *pval = (char *)(beginning = p); - - p = p + strlen(*pval) - 1; - - /* Remove trailing space */ - while (p >= beginning && isspace(*p)) - *p-- = 0; -} +typedef struct evp_test_st { + STANZA s; /* Common test stanza */ + char *name; + int skip; /* Current test should be skipped */ + const EVP_TEST_METHOD *meth; /* method for this test */ + const char *err, *aux_err; /* Error string for test */ + char *expected_err; /* Expected error value of test */ + char *func; /* Expected error function string */ + char *reason; /* Expected error reason string */ + void *data; /* test specific data */ +} EVP_TEST; /* - * Given a line of the form: - * name = value # comment - * extract name and value. NB: modifies |linebuf|. + * Test method structure */ -static int parse_line(char **pkw, char **pval, char *linebuf) -{ - char *p = linebuf + strlen(linebuf) - 1; - - if (*p != '\n') { - TEST_error("FATAL: missing EOL"); - return 0; - } - - /* Look for # */ - p = strchr(linebuf, '#'); - if (p != NULL) - *p = '\0'; - - /* Look for = sign */ - if ((p = strchr(linebuf, '=')) == NULL) - return 0; - *p++ = '\0'; +struct evp_test_method_st { + /* Name of test as it appears in file */ + const char *name; + /* Initialise test for "alg" */ + int (*init) (EVP_TEST * t, const char *alg); + /* Clean up method */ + void (*cleanup) (EVP_TEST * t); + /* Test specific name value pair processing */ + int (*parse) (EVP_TEST * t, const char *name, const char *value); + /* Run the test itself */ + int (*run_test) (EVP_TEST * t); +}; - *pkw = linebuf; - *pval = p; - remove_space(pkw); - remove_space(pval); - return 1; -} /* - * Unescape some escape sequences in string literals. - * Return the result in a newly allocated buffer. - * Currently only supports '\n'. - * If the input length is 0, returns a valid 1-byte buffer, but sets - * the length to 0. + * Linked list of named keys. */ -static unsigned char* unescape(const char *input, size_t input_len, - size_t *out_len) -{ - unsigned char *ret, *p; - size_t i; - - if (input_len == 0) { - *out_len = 0; - return OPENSSL_zalloc(1); - } - - /* Escaping is non-expanding; over-allocate original size for simplicity. */ - ret = p = OPENSSL_malloc(input_len); - if (ret == NULL) - return NULL; - - for (i = 0; i < input_len; i++) { - if (input[i] == '\\') { - if (i == input_len - 1 || input[i+1] != 'n') - goto err; - *p++ = '\n'; - i++; - } else { - *p++ = input[i]; - } - } - - *out_len = p - ret; - return ret; - - err: - OPENSSL_free(ret); - return NULL; -} - -/* For a hex string "value" convert to a binary allocated buffer */ -static int test_bin(const char *value, unsigned char **buf, size_t *buflen) -{ - long len; - - *buflen = 0; - - /* Check for empty value */ - if (!*value) { - /* - * Don't return NULL for zero length buffer. - * This is needed for some tests with empty keys: HMAC_Init_ex() expects - * a non-NULL key buffer even if the key length is 0, in order to detect - * key reset. - */ - *buf = OPENSSL_malloc(1); - if (!*buf) - return 0; - **buf = 0; - *buflen = 0; - return 1; - } - - /* Check for NULL literal */ - if (strcmp(value, "NULL") == 0) { - *buf = NULL; - *buflen = 0; - return 1; - } +typedef struct key_list_st { + char *name; + EVP_PKEY *key; + struct key_list_st *next; +} KEY_LIST; - /* Check for string literal */ - if (value[0] == '"') { - size_t vlen; - value++; - vlen = strlen(value); - if (value[vlen - 1] != '"') - return 0; - vlen--; - *buf = unescape(value, vlen, buflen); - if (*buf == NULL) - return 0; - return 1; - } +/* + * List of public and private keys + */ +static KEY_LIST *private_keys; +static KEY_LIST *public_keys; +static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst); - /* Otherwise assume as hex literal and convert it to binary buffer */ - if (!TEST_ptr(*buf = OPENSSL_hexstr2buf(value, &len))) { - TEST_info("Cannot convert %s", value); - ERR_print_errors(bio_err); - return -1; - } - /* Size of input buffer means we'll never overflow */ - *buflen = len; - return 1; -} +static int parse_bin(const char *value, unsigned char **buf, size_t *buflen); /* * Structure used to hold a list of blocks of memory to test * calls to "update" like functions. */ - struct evp_test_buffer_st { unsigned char *buf; size_t buflen; @@ -190,8 +93,9 @@ static void evp_test_buffer_free(EVP_TEST_BUFFER *db) } } -/* append buffer to a list */ - +/* + * append buffer to a list + */ static int evp_test_buffer_append(const char *value, STACK_OF(EVP_TEST_BUFFER) **sk) { @@ -200,22 +104,20 @@ static int evp_test_buffer_append(const char *value, if (!TEST_ptr(db = OPENSSL_malloc(sizeof(*db)))) goto err; - if (!test_bin(value, &db->buf, &db->buflen)) + if (!parse_bin(value, &db->buf, &db->buflen)) goto err; db->count = 1; db->count_set = 0; if (*sk == NULL && !TEST_ptr(*sk = sk_EVP_TEST_BUFFER_new_null())) - goto err; - + goto err; if (!sk_EVP_TEST_BUFFER_push(*sk, db)) goto err; return 1; - err: +err: evp_test_buffer_free(db); - return 0; } @@ -249,7 +151,9 @@ static int evp_test_buffer_ncopy(const char *value, return 1; } -/* set repeat count for last buffer in list */ +/* + * set repeat count for last buffer in list + */ static int evp_test_buffer_set_count(const char *value, STACK_OF(EVP_TEST_BUFFER) *sk) { @@ -263,7 +167,7 @@ static int evp_test_buffer_set_count(const char *value, return 0; db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1); - if (db->count_set) + if (db->count_set != 0) return 0; db->count = (size_t)count; @@ -294,448 +198,104 @@ static int evp_test_buffer_do(STACK_OF(EVP_TEST_BUFFER) *sk, return 1; } -#ifndef OPENSSL_NO_SCRYPT -/* Currently only used by scrypt tests */ -/* Parse unsigned decimal 64 bit integer value */ -static int test_uint64(const char *value, uint64_t *pr) +/* + * Unescape some sequences in string literals (only \n for now). + * Return an allocated buffer, set |out_len|. If |input_len| + * is zero, get an empty buffer but set length to zero. + */ +static unsigned char* unescape(const char *input, size_t input_len, + size_t *out_len) { - const char *p = value; + unsigned char *ret, *p; + size_t i; - if (!TEST_true(*p)) { - TEST_info("Invalid empty integer value"); - return -1; + if (input_len == 0) { + *out_len = 0; + return OPENSSL_zalloc(1); } - *pr = 0; - while (*p) { - if (*pr > UINT64_MAX / 10) { - TEST_error("Integer overflow in string %s", value); - return -1; - } - *pr *= 10; - if (!TEST_true(isdigit(*p))) { - TEST_error("Invalid character in string %s", value); - return -1; + + /* Escaping is non-expanding; over-allocate original size for simplicity. */ + if (!TEST_ptr(ret = p = OPENSSL_malloc(input_len))) + return NULL; + + for (i = 0; i < input_len; i++) { + if (*input == '\\') { + if (i == input_len - 1 || *++input != 'n') { + TEST_error("Bad escape sequence in file"); + goto err; + } + *p++ = '\n'; + i++; + input++; + } else { + *p++ = *input++; } - *pr += *p - '0'; - p++; } - return 1; -} - -static int compare_mem(unsigned char *expected, size_t expected_len, - unsigned char *got, size_t got_len) -{ - if (!TEST_mem_eq(expected, expected_len, got, got_len)) - return 0; - return 1; -} -#endif -typedef struct evp_test_method_st EVP_TEST_METHOD; + *out_len = p - ret; + return ret; -/* Structure holding test information */ -typedef struct evp_test_st { - /* file being read */ - BIO *in; - /* temp memory BIO for reading in keys */ - BIO *key; - /* method for this test */ - const EVP_TEST_METHOD *meth; - /* current line being processed */ - unsigned int line; - /* start line of current test */ - unsigned int start_line; - /* Error string for test */ - const char *err, *aux_err; - /* Expected error value of test */ - char *expected_err; - /* Expected error function string */ - char *func; - /* Expected error reason string */ - char *reason; - /* Number of tests */ - int ntests; - /* Error count */ - int errors; - /* Number of tests skipped */ - int nskip; - /* test specific data */ - void *data; - /* Current test should be skipped */ - int skip; -} EVP_TEST; + err: + OPENSSL_free(ret); + return NULL; +} /* - * Linked list of named keys. + * For a hex string "value" convert to a binary allocated buffer. + * Return 1 on success or 0 on failure. */ -typedef struct key_list_st { - char *name; - EVP_PKEY *key; - struct key_list_st *next; -} KEY_LIST; - -/* List of public and private keys */ -static KEY_LIST *private_keys; -static KEY_LIST *public_keys; +static int parse_bin(const char *value, unsigned char **buf, size_t *buflen) +{ + long len; -/* - * Test method structure - */ -struct evp_test_method_st { - /* Name of test as it appears in file */ - const char *name; - /* Initialise test for "alg" */ - int (*init) (EVP_TEST * t, const char *alg); - /* Clean up method */ - void (*cleanup) (EVP_TEST * t); - /* Test specific name value pair processing */ - int (*parse) (EVP_TEST * t, const char *name, const char *value); - /* Run the test itself */ - int (*run_test) (EVP_TEST * t); -}; + /* Check for NULL literal */ + if (strcmp(value, "NULL") == 0) { + *buf = NULL; + *buflen = 0; + return 1; + } -static const EVP_TEST_METHOD digest_test_method, cipher_test_method; -static const EVP_TEST_METHOD mac_test_method; -static const EVP_TEST_METHOD psign_test_method, pverify_test_method; -static const EVP_TEST_METHOD pdecrypt_test_method; -static const EVP_TEST_METHOD pverify_recover_test_method; -static const EVP_TEST_METHOD pderive_test_method; -static const EVP_TEST_METHOD pbe_test_method; -static const EVP_TEST_METHOD encode_test_method; -static const EVP_TEST_METHOD kdf_test_method; -static const EVP_TEST_METHOD keypair_test_method; -static const EVP_TEST_METHOD digestsign_test_method; -static const EVP_TEST_METHOD digestverify_test_method; + /* Check for empty value */ + if (*value == '\0') { + /* + * Don't return NULL for zero length buffer. This is needed for + * some tests with empty keys: HMAC_Init_ex() expects a non-NULL key + * buffer even if the key length is 0, in order to detect key reset. + */ + *buf = OPENSSL_malloc(1); + if (*buf == NULL) + return 0; + **buf = 0; + *buflen = 0; + return 1; + } -static const EVP_TEST_METHOD *evp_test_list[] = { - &digest_test_method, - &cipher_test_method, - &mac_test_method, - &psign_test_method, - &pverify_test_method, - &pdecrypt_test_method, - &pverify_recover_test_method, - &pderive_test_method, - &pbe_test_method, - &encode_test_method, - &kdf_test_method, - &keypair_test_method, - &digestsign_test_method, - &digestverify_test_method, - NULL -}; + /* Check for string literal */ + if (value[0] == '"') { + size_t vlen = strlen(++value); -static const EVP_TEST_METHOD *evp_find_test(const char *name) -{ - const EVP_TEST_METHOD **tt; + if (vlen == 0 || value[vlen - 1] != '"') + return 0; + vlen--; + *buf = unescape(value, vlen, buflen); + return *buf == NULL ? 0 : 1; + } - for (tt = evp_test_list; *tt; tt++) { - if (strcmp(name, (*tt)->name) == 0) - return *tt; + /* Otherwise assume as hex literal and convert it to binary buffer */ + if (!TEST_ptr(*buf = OPENSSL_hexstr2buf(value, &len))) { + TEST_info("Can't convert %s", value); + TEST_openssl_errors(); + return -1; } - return NULL; + /* Size of input buffer means we'll never overflow */ + *buflen = len; + return 1; } -static void clear_test(EVP_TEST *t) -{ - OPENSSL_free(t->expected_err); - t->expected_err = NULL; - OPENSSL_free(t->func); - t->func = NULL; - OPENSSL_free(t->reason); - t->reason = NULL; - /* Text literal. */ - t->err = NULL; -} - -/* - * Check for errors in the test structure; return 1 if okay, else 0. - */ -static int check_test_error(EVP_TEST *t) -{ - unsigned long err; - const char *func; - const char *reason; - - if (t->err == NULL && t->expected_err == NULL) - return 1; - if (t->err != NULL && t->expected_err == NULL) { - if (t->aux_err != NULL) { - TEST_info("Above error from the test at %s:%d " - "(%s) unexpected error %s", - current_test_file, t->start_line, t->aux_err, t->err); - } else { - TEST_info("Above error from the test at %s:%d " - "unexpected error %s", - current_test_file, t->start_line, t->err); - } - clear_test(t); - return 0; - } - if (t->err == NULL && t->expected_err != NULL) { - TEST_info("Test line %d: succeeded expecting %s", - t->start_line, t->expected_err); - return 0; - } - - if (strcmp(t->err, t->expected_err) != 0) { - TEST_info("Test line %d: expecting %s got %s", - t->start_line, t->expected_err, t->err); - return 0; - } - - if (t->func == NULL && t->reason == NULL) - return 1; - - if (t->func == NULL || t->reason == NULL) { - TEST_info("Test line %d: missing function or reason code", - t->start_line); - return 0; - } - - err = ERR_peek_error(); - if (err == 0) { - TEST_info("Test line %d, expected error \"%s:%s\" not set", - t->start_line, t->func, t->reason); - return 0; - } - - func = ERR_func_error_string(err); - reason = ERR_reason_error_string(err); - if (func == NULL && reason == NULL) { - TEST_info("Test line %d: expected error \"%s:%s\"," - " no strings available. Skipping...\n", - t->start_line, t->func, t->reason); - return 1; - } - - if (strcmp(func, t->func) == 0 && strcmp(reason, t->reason) == 0) - return 1; - - TEST_info("Test line %d: expected error \"%s:%s\", got \"%s:%s\"", - t->start_line, t->func, t->reason, func, reason); - - return 0; -} - -/* - * Setup a new test, run any existing test. Log a message and return 0 - * on error. - */ -static int run_and_get_next(EVP_TEST *t, const EVP_TEST_METHOD *tmeth) -{ - /* If we already have a test set up run it */ - if (t->meth) { - t->ntests++; - if (t->skip) { - /*TEST_info("Line %d skipped %s test", t->start_line, t->meth->name); - */ - t->nskip++; - } else { - /* run the test */ - if (t->err == NULL && t->meth->run_test(t) != 1) { - TEST_info("Line %d error %s", t->start_line, t->meth->name); - return 0; - } - if (!check_test_error(t)) { - test_openssl_errors(); - t->errors++; - } - } - /* clean it up */ - ERR_clear_error(); - if (t->data != NULL) { - t->meth->cleanup(t); - OPENSSL_free(t->data); - t->data = NULL; - } - clear_test(t); - } - t->meth = tmeth; - return 1; -} - -static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst) -{ - for (; lst; lst = lst->next) { - if (strcmp(lst->name, name) == 0) { - if (ppk) - *ppk = lst->key; - return 1; - } - } - return 0; -} - -static void free_key_list(KEY_LIST *lst) -{ - while (lst != NULL) { - KEY_LIST *ltmp; - - EVP_PKEY_free(lst->key); - OPENSSL_free(lst->name); - ltmp = lst->next; - OPENSSL_free(lst); - lst = ltmp; - } -} - -static int check_unsupported() -{ - long err = ERR_peek_error(); - - if (ERR_GET_LIB(err) == ERR_LIB_EVP - && ERR_GET_REASON(err) == EVP_R_UNSUPPORTED_ALGORITHM) { - ERR_clear_error(); - return 1; - } -#ifndef OPENSSL_NO_EC - /* - * If EC support is enabled we should catch also EC_R_UNKNOWN_GROUP as an - * hint to an unsupported algorithm/curve (e.g. if binary EC support is - * disabled). - */ - if (ERR_GET_LIB(err) == ERR_LIB_EC - && ERR_GET_REASON(err) == EC_R_UNKNOWN_GROUP) { - ERR_clear_error(); - return 1; - } -#endif /* OPENSSL_NO_EC */ - return 0; -} - - -static int read_key(EVP_TEST *t) -{ - char tmpbuf[80]; - - if (t->key == NULL) { - if (!TEST_ptr(t->key = BIO_new(BIO_s_mem()))) - return 0; - } else if (!TEST_int_gt(BIO_reset(t->key), 0)) { - return 0; - } - - /* Read to PEM end line and place content in memory BIO */ - while (BIO_gets(t->in, tmpbuf, sizeof(tmpbuf))) { - t->line++; - if (!TEST_int_gt(BIO_puts(t->key, tmpbuf), 0)) - return 0; - if (strncmp(tmpbuf, "-----END", 8) == 0) - return 1; - } - TEST_error("Can't find key end"); - return 0; -} - -/* - * Parse a line into the current test |t|. Return 0 on error. - */ -static int parse_test_line(EVP_TEST *t, char *buf) -{ - char *keyword = NULL, *value = NULL; - int add_key = 0; - KEY_LIST **lst = NULL, *key = NULL; - EVP_PKEY *pk = NULL; - const EVP_TEST_METHOD *tmeth = NULL; - - if (!parse_line(&keyword, &value, buf)) - return 1; - if (strcmp(keyword, "PrivateKey") == 0) { - if (!read_key(t)) - return 0; - pk = PEM_read_bio_PrivateKey(t->key, NULL, 0, NULL); - if (pk == NULL && !check_unsupported()) { - TEST_info("Error reading private key %s", value); - ERR_print_errors_fp(stderr); - return 0; - } - lst = &private_keys; - add_key = 1; - } - if (strcmp(keyword, "PublicKey") == 0) { - if (!read_key(t)) - return 0; - pk = PEM_read_bio_PUBKEY(t->key, NULL, 0, NULL); - if (pk == NULL && !check_unsupported()) { - TEST_info("Error reading public key %s", value); - ERR_print_errors_fp(stderr); - return 0; - } - lst = &public_keys; - add_key = 1; - } - /* If we have a key add to list */ - if (add_key) { - if (find_key(NULL, value, *lst)) { - TEST_info("Duplicate key %s", value); - return 0; - } - if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key))) - || !TEST_ptr(key->name = OPENSSL_strdup(value))) - return 0; - key->key = pk; - key->next = *lst; - *lst = key; - return 1; - } - - /* See if keyword corresponds to a test start */ - if ((tmeth = evp_find_test(keyword)) != NULL) { - if (!run_and_get_next(t, tmeth)) - return 0; - t->start_line = t->line; - t->skip = 0; - if (!tmeth->init(t, value)) { - TEST_info("Unknown %s: %s", keyword, value); - return 0; - } - return 1; - } - if (t->skip) - return 1; - if (strcmp(keyword, "Title") == 0) { - TEST_info("Starting %s tests", value); - set_test_title(value); - } else if (strcmp(keyword, "Result") == 0) { - if (t->expected_err != NULL) { - TEST_info("Line %d: multiple result lines", t->line); - return 0; - } - if (!TEST_ptr(t->expected_err = OPENSSL_strdup(value))) - return 0; - } else if (strcmp(keyword, "Function") == 0) { - if (t->func != NULL) { - TEST_info("Line %d: multiple function lines\n", t->line); - return 0; - } - if (!TEST_ptr(t->func = OPENSSL_strdup(value))) - return 0; - } else if (strcmp(keyword, "Reason") == 0) { - if (t->reason != NULL) { - TEST_info("Line %d: multiple reason lines", t->line); - return 0; - } - if (!TEST_ptr(t->reason = OPENSSL_strdup(value))) - return 0; - } else { - /* Must be test specific line: try to parse it */ - int rv = t->meth == NULL ? 0 : t->meth->parse(t, keyword, value); - - if (rv == 0) { - TEST_info("Line %d: unknown keyword %s", t->line, keyword); - return 0; - } - if (rv < 0) { - TEST_info("Line %d: error processing keyword %s\n", - t->line, keyword); - return 0; - } - } - return 1; -} -/* Message digest tests */ +/** +*** MESSAGE DIGEST TESTS +**/ typedef struct digest_data_st { /* Digest this test is for */ @@ -749,11 +309,10 @@ typedef struct digest_data_st { static int digest_test_init(EVP_TEST *t, const char *alg) { - const EVP_MD *digest; DIGEST_DATA *mdat; + const EVP_MD *digest; - digest = EVP_get_digestbyname(alg); - if (!digest) { + if ((digest = EVP_get_digestbyname(alg)) == NULL) { /* If alg has an OID assume disabled algorithm */ if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) { t->skip = 1; @@ -761,9 +320,10 @@ static int digest_test_init(EVP_TEST *t, const char *alg) } return 0; } - mdat = OPENSSL_zalloc(sizeof(*mdat)); - mdat->digest = digest; + if (!TEST_ptr(mdat = OPENSSL_zalloc(sizeof(*mdat)))) + return 0; t->data = mdat; + mdat->digest = digest; return 1; } @@ -783,7 +343,7 @@ static int digest_test_parse(EVP_TEST *t, if (strcmp(keyword, "Input") == 0) return evp_test_buffer_append(value, &mdata->input); if (strcmp(keyword, "Output") == 0) - return test_bin(value, &mdata->output, &mdata->output_len); + return parse_bin(value, &mdata->output, &mdata->output_len); if (strcmp(keyword, "Count") == 0) return evp_test_buffer_set_count(value, mdata->input); if (strcmp(keyword, "Ncopy") == 0) @@ -798,39 +358,53 @@ static int digest_update_fn(void *ctx, const unsigned char *buf, size_t buflen) static int digest_test_run(EVP_TEST *t) { - DIGEST_DATA *mdata = t->data; + DIGEST_DATA *expected = t->data; EVP_MD_CTX *mctx; - unsigned char md[EVP_MAX_MD_SIZE]; - unsigned int md_len; + unsigned char *got = NULL; + unsigned int got_len; t->err = "TEST_FAILURE"; if (!TEST_ptr(mctx = EVP_MD_CTX_new())) goto err; - if (!EVP_DigestInit_ex(mctx, mdata->digest, NULL)) { + got = OPENSSL_malloc(expected->output_len > EVP_MAX_MD_SIZE ? + expected->output_len : EVP_MAX_MD_SIZE); + if (!TEST_ptr(got)) + goto err; + + if (!EVP_DigestInit_ex(mctx, expected->digest, NULL)) { t->err = "DIGESTINIT_ERROR"; goto err; } - if (!evp_test_buffer_do(mdata->input, digest_update_fn, mctx)) { + if (!evp_test_buffer_do(expected->input, digest_update_fn, mctx)) { t->err = "DIGESTUPDATE_ERROR"; goto err; } - if (!EVP_DigestFinal(mctx, md, &md_len)) { - t->err = "DIGESTFINAL_ERROR"; - goto err; + if (EVP_MD_flags(expected->digest) & EVP_MD_FLAG_XOF) { + got_len = expected->output_len; + if (!EVP_DigestFinalXOF(mctx, got, got_len)) { + t->err = "DIGESTFINALXOF_ERROR"; + goto err; + } + } else { + if (!EVP_DigestFinal(mctx, got, &got_len)) { + t->err = "DIGESTFINAL_ERROR"; + goto err; + } } - if (md_len != mdata->output_len) { + if (!TEST_int_eq(expected->output_len, got_len)) { t->err = "DIGEST_LENGTH_MISMATCH"; goto err; } - if (!compare_mem(mdata->output, mdata->output_len, md, md_len)) { + if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) { t->err = "DIGEST_MISMATCH"; goto err; } t->err = NULL; err: + OPENSSL_free(got); EVP_MD_CTX_free(mctx); return 1; } @@ -843,7 +417,11 @@ static const EVP_TEST_METHOD digest_test_method = { digest_test_run }; -/* Cipher tests */ + +/** +*** CIPHER TESTS +**/ + typedef struct cipher_data_st { const EVP_CIPHER *cipher; int enc; @@ -867,10 +445,10 @@ typedef struct cipher_data_st { static int cipher_test_init(EVP_TEST *t, const char *alg) { const EVP_CIPHER *cipher; - CIPHER_DATA *cdat = t->data; + CIPHER_DATA *cdat; + int m; - cipher = EVP_get_cipherbyname(alg); - if (!cipher) { + if ((cipher = EVP_get_cipherbyname(alg)) == NULL) { /* If alg has an OID assume disabled algorithm */ if (OBJ_sn2nid(alg) != NID_undef || OBJ_ln2nid(alg) != NID_undef) { t->skip = 1; @@ -878,25 +456,20 @@ static int cipher_test_init(EVP_TEST *t, const char *alg) } return 0; } - cdat = OPENSSL_malloc(sizeof(*cdat)); + cdat = OPENSSL_zalloc(sizeof(*cdat)); cdat->cipher = cipher; cdat->enc = -1; - cdat->key = NULL; - cdat->iv = NULL; - cdat->ciphertext = NULL; - cdat->plaintext = NULL; - cdat->aad = NULL; - cdat->tag = NULL; - t->data = cdat; - if (EVP_CIPHER_mode(cipher) == EVP_CIPH_GCM_MODE - || EVP_CIPHER_mode(cipher) == EVP_CIPH_OCB_MODE - || EVP_CIPHER_mode(cipher) == EVP_CIPH_CCM_MODE) + m = EVP_CIPHER_mode(cipher); + if (m == EVP_CIPH_GCM_MODE + || m == EVP_CIPH_OCB_MODE + || m == EVP_CIPH_CCM_MODE) cdat->aead = EVP_CIPHER_mode(cipher); else if (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) cdat->aead = -1; else cdat->aead = 0; + t->data = cdat; return 1; } @@ -918,18 +491,18 @@ static int cipher_test_parse(EVP_TEST *t, const char *keyword, CIPHER_DATA *cdat = t->data; if (strcmp(keyword, "Key") == 0) - return test_bin(value, &cdat->key, &cdat->key_len); + return parse_bin(value, &cdat->key, &cdat->key_len); if (strcmp(keyword, "IV") == 0) - return test_bin(value, &cdat->iv, &cdat->iv_len); + return parse_bin(value, &cdat->iv, &cdat->iv_len); if (strcmp(keyword, "Plaintext") == 0) - return test_bin(value, &cdat->plaintext, &cdat->plaintext_len); + return parse_bin(value, &cdat->plaintext, &cdat->plaintext_len); if (strcmp(keyword, "Ciphertext") == 0) - return test_bin(value, &cdat->ciphertext, &cdat->ciphertext_len); + return parse_bin(value, &cdat->ciphertext, &cdat->ciphertext_len); if (cdat->aead) { if (strcmp(keyword, "AAD") == 0) - return test_bin(value, &cdat->aad, &cdat->aad_len); + return parse_bin(value, &cdat->aad, &cdat->aad_len); if (strcmp(keyword, "Tag") == 0) - return test_bin(value, &cdat->tag, &cdat->tag_len); + return parse_bin(value, &cdat->tag, &cdat->tag_len); } if (strcmp(keyword, "Operation") == 0) { @@ -947,8 +520,8 @@ static int cipher_test_parse(EVP_TEST *t, const char *keyword, static int cipher_test_enc(EVP_TEST *t, int enc, size_t out_misalign, size_t inp_misalign, int frag) { - CIPHER_DATA *cdat = t->data; - unsigned char *in, *out, *tmp = NULL; + CIPHER_DATA *expected = t->data; + unsigned char *in, *expected_out, *tmp = NULL; size_t in_len, out_len, donelen = 0; int ok = 0, tmplen, chunklen, tmpflen; EVP_CIPHER_CTX *ctx = NULL; @@ -958,15 +531,15 @@ static int cipher_test_enc(EVP_TEST *t, int enc, goto err; EVP_CIPHER_CTX_set_flags(ctx, EVP_CIPHER_CTX_FLAG_WRAP_ALLOW); if (enc) { - in = cdat->plaintext; - in_len = cdat->plaintext_len; - out = cdat->ciphertext; - out_len = cdat->ciphertext_len; + in = expected->plaintext; + in_len = expected->plaintext_len; + expected_out = expected->ciphertext; + out_len = expected->ciphertext_len; } else { - in = cdat->ciphertext; - in_len = cdat->ciphertext_len; - out = cdat->plaintext; - out_len = cdat->plaintext_len; + in = expected->ciphertext; + in_len = expected->ciphertext_len; + expected_out = expected->plaintext; + out_len = expected->plaintext_len; } if (inp_misalign == (size_t)-1) { /* @@ -993,89 +566,90 @@ static int cipher_test_enc(EVP_TEST *t, int enc, in = memcpy(tmp + out_misalign + in_len + 2 * EVP_MAX_BLOCK_LENGTH + inp_misalign, in, in_len); } - if (!EVP_CipherInit_ex(ctx, cdat->cipher, NULL, NULL, NULL, enc)) { + if (!EVP_CipherInit_ex(ctx, expected->cipher, NULL, NULL, NULL, enc)) { t->err = "CIPHERINIT_ERROR"; goto err; } - if (cdat->iv) { - if (cdat->aead) { + if (expected->iv) { + if (expected->aead) { if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, - cdat->iv_len, 0)) { + expected->iv_len, 0)) { t->err = "INVALID_IV_LENGTH"; goto err; } - } else if (cdat->iv_len != (size_t)EVP_CIPHER_CTX_iv_length(ctx)) { + } else if (expected->iv_len != (size_t)EVP_CIPHER_CTX_iv_length(ctx)) { t->err = "INVALID_IV_LENGTH"; goto err; } } - if (cdat->aead) { + if (expected->aead) { unsigned char *tag; /* * If encrypting or OCB just set tag length initially, otherwise * set tag length and value. */ - if (enc || cdat->aead == EVP_CIPH_OCB_MODE) { + if (enc || expected->aead == EVP_CIPH_OCB_MODE) { t->err = "TAG_LENGTH_SET_ERROR"; tag = NULL; } else { t->err = "TAG_SET_ERROR"; - tag = cdat->tag; + tag = expected->tag; } - if (tag || cdat->aead != EVP_CIPH_GCM_MODE) { + if (tag || expected->aead != EVP_CIPH_GCM_MODE) { if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, - cdat->tag_len, tag)) + expected->tag_len, tag)) goto err; } } - if (!EVP_CIPHER_CTX_set_key_length(ctx, cdat->key_len)) { + if (!EVP_CIPHER_CTX_set_key_length(ctx, expected->key_len)) { t->err = "INVALID_KEY_LENGTH"; goto err; } - if (!EVP_CipherInit_ex(ctx, NULL, NULL, cdat->key, cdat->iv, -1)) { + if (!EVP_CipherInit_ex(ctx, NULL, NULL, expected->key, expected->iv, -1)) { t->err = "KEY_SET_ERROR"; goto err; } - if (!enc && cdat->aead == EVP_CIPH_OCB_MODE) { + if (!enc && expected->aead == EVP_CIPH_OCB_MODE) { if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, - cdat->tag_len, cdat->tag)) { + expected->tag_len, expected->tag)) { t->err = "TAG_SET_ERROR"; goto err; } } - if (cdat->aead == EVP_CIPH_CCM_MODE) { + if (expected->aead == EVP_CIPH_CCM_MODE) { if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) { t->err = "CCM_PLAINTEXT_LENGTH_SET_ERROR"; goto err; } } - if (cdat->aad) { + if (expected->aad) { t->err = "AAD_SET_ERROR"; if (!frag) { - if (!EVP_CipherUpdate(ctx, NULL, &chunklen, cdat->aad, - cdat->aad_len)) + if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad, + expected->aad_len)) goto err; } else { /* * Supply the AAD in chunks less than the block size where possible */ - if (cdat->aad_len > 0) { - if (!EVP_CipherUpdate(ctx, NULL, &chunklen, cdat->aad, 1)) + if (expected->aad_len > 0) { + if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad, 1)) goto err; donelen++; } - if (cdat->aad_len > 2) { - if (!EVP_CipherUpdate(ctx, NULL, &chunklen, cdat->aad + donelen, - cdat->aad_len - 2)) + if (expected->aad_len > 2) { + if (!EVP_CipherUpdate(ctx, NULL, &chunklen, + expected->aad + donelen, + expected->aad_len - 2)) goto err; - donelen += cdat->aad_len - 2; + donelen += expected->aad_len - 2; } - if (cdat->aad_len > 1 + if (expected->aad_len > 1 && !EVP_CipherUpdate(ctx, NULL, &chunklen, - cdat->aad + donelen, 1)) + expected->aad + donelen, 1)) goto err; } } @@ -1114,23 +688,25 @@ static int cipher_test_enc(EVP_TEST *t, int enc, t->err = "CIPHERFINAL_ERROR"; goto err; } - if (!compare_mem(out, out_len, tmp + out_misalign, tmplen + tmpflen)) { + if (!TEST_mem_eq(expected_out, out_len, + tmp + out_misalign, tmplen + tmpflen)) { t->err = "VALUE_MISMATCH"; goto err; } - if (enc && cdat->aead) { + if (enc && expected->aead) { unsigned char rtag[16]; - if (cdat->tag_len > sizeof(rtag)) { + if (!TEST_size_t_le(expected->tag_len, sizeof(rtag))) { t->err = "TAG_LENGTH_INTERNAL_ERROR"; goto err; } if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, - cdat->tag_len, rtag)) { + expected->tag_len, rtag)) { t->err = "TAG_RETRIEVE_ERROR"; goto err; } - if (!compare_mem(cdat->tag, cdat->tag_len, rtag, cdat->tag_len)) { + if (!TEST_mem_eq(expected->tag, expected->tag_len, + rtag, expected->tag_len)) { t->err = "TAG_VALUE_MISMATCH"; goto err; } @@ -1208,7 +784,7 @@ static int cipher_test_run(EVP_TEST *t) */ if (cdat->aead == EVP_CIPH_CCM_MODE || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_XTS_MODE - || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_WRAP_MODE) + || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_WRAP_MODE) break; out_misalign = 0; frag++; @@ -1229,6 +805,11 @@ static const EVP_TEST_METHOD cipher_test_method = { cipher_test_run }; + +/** +*** MAC TESTS +**/ + typedef struct mac_data_st { /* MAC type */ int type; @@ -1298,7 +879,7 @@ static int mac_test_parse(EVP_TEST *t, MAC_DATA *mdata = t->data; if (strcmp(keyword, "Key") == 0) - return test_bin(value, &mdata->key, &mdata->key_len); + return parse_bin(value, &mdata->key, &mdata->key_len); if (strcmp(keyword, "Algorithm") == 0) { mdata->alg = OPENSSL_strdup(value); if (!mdata->alg) @@ -1306,31 +887,31 @@ static int mac_test_parse(EVP_TEST *t, return 1; } if (strcmp(keyword, "Input") == 0) - return test_bin(value, &mdata->input, &mdata->input_len); + return parse_bin(value, &mdata->input, &mdata->input_len); if (strcmp(keyword, "Output") == 0) - return test_bin(value, &mdata->output, &mdata->output_len); + return parse_bin(value, &mdata->output, &mdata->output_len); return 0; } static int mac_test_run(EVP_TEST *t) { - MAC_DATA *mdata = t->data; + MAC_DATA *expected = t->data; EVP_MD_CTX *mctx = NULL; EVP_PKEY_CTX *pctx = NULL, *genctx = NULL; EVP_PKEY *key = NULL; const EVP_MD *md = NULL; - unsigned char *mac = NULL; - size_t mac_len; + unsigned char *got = NULL; + size_t got_len; #ifdef OPENSSL_NO_DES - if (mdata->alg != NULL && strstr(mdata->alg, "DES") != NULL) { + if (expected->alg != NULL && strstr(expected->alg, "DES") != NULL) { /* Skip DES */ t->err = NULL; goto err; } #endif - if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_id(mdata->type, NULL))) { + if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_id(expected->type, NULL))) { t->err = "MAC_PKEY_CTX_ERROR"; goto err; } @@ -1339,13 +920,14 @@ static int mac_test_run(EVP_TEST *t) t->err = "MAC_KEYGEN_INIT_ERROR"; goto err; } - if (mdata->type == EVP_PKEY_CMAC - && EVP_PKEY_CTX_ctrl_str(genctx, "cipher", mdata->alg) <= 0) { + if (expected->type == EVP_PKEY_CMAC + && EVP_PKEY_CTX_ctrl_str(genctx, "cipher", expected->alg) <= 0) { t->err = "MAC_ALGORITHM_SET_ERROR"; goto err; } - if (EVP_PKEY_CTX_set_mac_key(genctx, mdata->key, mdata->key_len) <= 0) { + if (EVP_PKEY_CTX_set_mac_key(genctx, expected->key, + expected->key_len) <= 0) { t->err = "MAC_KEY_SET_ERROR"; goto err; } @@ -1354,8 +936,8 @@ static int mac_test_run(EVP_TEST *t) t->err = "MAC_KEY_GENERATE_ERROR"; goto err; } - if (mdata->type == EVP_PKEY_HMAC) { - if (!TEST_ptr(md = EVP_get_digestbyname(mdata->alg))) { + if (expected->type == EVP_PKEY_HMAC) { + if (!TEST_ptr(md = EVP_get_digestbyname(expected->alg))) { t->err = "MAC_ALGORITHM_SET_ERROR"; goto err; } @@ -1369,27 +951,28 @@ static int mac_test_run(EVP_TEST *t) goto err; } - if (!EVP_DigestSignUpdate(mctx, mdata->input, mdata->input_len)) { + if (!EVP_DigestSignUpdate(mctx, expected->input, expected->input_len)) { t->err = "DIGESTSIGNUPDATE_ERROR"; goto err; } - if (!EVP_DigestSignFinal(mctx, NULL, &mac_len)) { + if (!EVP_DigestSignFinal(mctx, NULL, &got_len)) { t->err = "DIGESTSIGNFINAL_LENGTH_ERROR"; goto err; } - if (!TEST_ptr(mac = OPENSSL_malloc(mac_len))) { + if (!TEST_ptr(got = OPENSSL_malloc(got_len))) { t->err = "TEST_FAILURE"; goto err; } - if (!EVP_DigestSignFinal(mctx, mac, &mac_len) - || !compare_mem(mdata->output, mdata->output_len, mac, mac_len)) { + if (!EVP_DigestSignFinal(mctx, got, &got_len) + || !TEST_mem_eq(expected->output, expected->output_len, + got, got_len)) { t->err = "TEST_MAC_ERR"; goto err; } t->err = NULL; err: EVP_MD_CTX_free(mctx); - OPENSSL_free(mac); + OPENSSL_free(got); EVP_PKEY_CTX_free(genctx); EVP_PKEY_free(key); return 1; @@ -1403,10 +986,11 @@ static const EVP_TEST_METHOD mac_test_method = { mac_test_run }; -/* - * Public key operations. These are all very similar and can share - * a lot of common code. - */ + +/** +*** PUBLIC KEY TESTS +*** These are all very similar and share much common code. +**/ typedef struct pkey_data_st { /* Context for this operation */ @@ -1430,11 +1014,10 @@ typedef struct pkey_data_st { static int pkey_test_init(EVP_TEST *t, const char *name, int use_public, int (*keyopinit) (EVP_PKEY_CTX *ctx), - int (*keyop) (EVP_PKEY_CTX *ctx, - unsigned char *sig, size_t *siglen, - const unsigned char *tbs, - size_t tbslen) - ) + int (*keyop)(EVP_PKEY_CTX *ctx, + unsigned char *sig, size_t *siglen, + const unsigned char *tbs, + size_t tbslen)) { PKEY_DATA *kdata; EVP_PKEY *pkey = NULL; @@ -1449,19 +1032,19 @@ static int pkey_test_init(EVP_TEST *t, const char *name, return 1; } - if (!TEST_ptr(kdata = OPENSSL_malloc(sizeof(*kdata)))) { + if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata)))) { EVP_PKEY_free(pkey); return 0; } - kdata->ctx = NULL; - kdata->input = NULL; - kdata->output = NULL; kdata->keyop = keyop; - t->data = kdata; - if (!TEST_ptr(kdata->ctx = EVP_PKEY_CTX_new(pkey, NULL))) + if (!TEST_ptr(kdata->ctx = EVP_PKEY_CTX_new(pkey, NULL))) { + EVP_PKEY_free(pkey); + OPENSSL_free(kdata); return 0; + } if (keyopinit(kdata->ctx) <= 0) t->err = "KEYOP_INIT_ERROR"; + t->data = kdata; return 1; } @@ -1484,7 +1067,7 @@ static int pkey_test_ctrl(EVP_TEST *t, EVP_PKEY_CTX *pctx, return 0; p = strchr(tmpval, ':'); if (p != NULL) - *p++ = 0; + *p++ = '\0'; rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p); if (rv == -2) { t->err = "PKEY_CTRL_INVALID"; @@ -1495,8 +1078,9 @@ static int pkey_test_ctrl(EVP_TEST *t, EVP_PKEY_CTX *pctx, if (nid == NID_undef) nid = OBJ_ln2nid(p); - if ((nid != NID_undef) && EVP_get_digestbynid(nid) == NULL && - EVP_get_cipherbynid(nid) == NULL) { + if (nid != NID_undef + && EVP_get_digestbynid(nid) == NULL + && EVP_get_cipherbynid(nid) == NULL) { t->skip = 1; rv = 1; } else { @@ -1513,9 +1097,9 @@ static int pkey_test_parse(EVP_TEST *t, { PKEY_DATA *kdata = t->data; if (strcmp(keyword, "Input") == 0) - return test_bin(value, &kdata->input, &kdata->input_len); + return parse_bin(value, &kdata->input, &kdata->input_len); if (strcmp(keyword, "Output") == 0) - return test_bin(value, &kdata->output, &kdata->output_len); + return parse_bin(value, &kdata->output, &kdata->output_len); if (strcmp(keyword, "Ctrl") == 0) return pkey_test_ctrl(t, kdata->ctx, value); return 0; @@ -1523,28 +1107,28 @@ static int pkey_test_parse(EVP_TEST *t, static int pkey_test_run(EVP_TEST *t) { - PKEY_DATA *kdata = t->data; - unsigned char *out = NULL; - size_t out_len; + PKEY_DATA *expected = t->data; + unsigned char *got = NULL; + size_t got_len; - if (kdata->keyop(kdata->ctx, NULL, &out_len, kdata->input, - kdata->input_len) <= 0 - || !TEST_ptr(out = OPENSSL_malloc(out_len))) { + if (expected->keyop(expected->ctx, NULL, &got_len, + expected->input, expected->input_len) <= 0 + || !TEST_ptr(got = OPENSSL_malloc(got_len))) { t->err = "KEYOP_LENGTH_ERROR"; goto err; } - if (kdata->keyop(kdata->ctx, out, - &out_len, kdata->input, kdata->input_len) <= 0) { + if (expected->keyop(expected->ctx, got, &got_len, + expected->input, expected->input_len) <= 0) { t->err = "KEYOP_ERROR"; goto err; } - if (!compare_mem(kdata->output, kdata->output_len, out, out_len)) { + if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) { t->err = "KEYOP_MISMATCH"; goto err; } t->err = NULL; err: - OPENSSL_free(out); + OPENSSL_free(got); return 1; } @@ -1632,7 +1216,7 @@ static int pderive_test_parse(EVP_TEST *t, return 1; } if (strcmp(keyword, "SharedSecret") == 0) - return test_bin(value, &kdata->output, &kdata->output_len); + return parse_bin(value, &kdata->output, &kdata->output_len); if (strcmp(keyword, "Ctrl") == 0) return pkey_test_ctrl(t, kdata->ctx, value); return 0; @@ -1640,27 +1224,30 @@ static int pderive_test_parse(EVP_TEST *t, static int pderive_test_run(EVP_TEST *t) { - PKEY_DATA *kdata = t->data; - unsigned char *out = NULL; - size_t out_len; + PKEY_DATA *expected = t->data; + unsigned char *got = NULL; + size_t got_len; - out_len = kdata->output_len; - if (!TEST_ptr(out = OPENSSL_malloc(out_len))) { + if (EVP_PKEY_derive(expected->ctx, NULL, &got_len) <= 0) { + t->err = "DERIVE_ERROR"; + goto err; + } + if (!TEST_ptr(got = OPENSSL_malloc(got_len))) { t->err = "DERIVE_ERROR"; goto err; } - if (EVP_PKEY_derive(kdata->ctx, out, &out_len) <= 0) { + if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) { t->err = "DERIVE_ERROR"; goto err; } - if (!compare_mem(kdata->output, kdata->output_len, out, out_len)) { + if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) { t->err = "SHARED_SECRET_MISMATCH"; goto err; } t->err = NULL; err: - OPENSSL_free(out); + OPENSSL_free(got); return 1; } @@ -1672,14 +1259,18 @@ static const EVP_TEST_METHOD pderive_test_method = { pderive_test_run }; -/* PBE tests */ -#define PBE_TYPE_SCRYPT 1 -#define PBE_TYPE_PBKDF2 2 -#define PBE_TYPE_PKCS12 3 +/** +*** PBE TESTS +**/ + +typedef enum pbe_type_enum { + PBE_TYPE_INVALID = 0, + PBE_TYPE_SCRYPT, PBE_TYPE_PBKDF2, PBE_TYPE_PKCS12 +} PBE_TYPE; typedef struct pbe_data_st { - int pbe_type; + PBE_TYPE pbe_type; /* scrypt parameters */ uint64_t N, r, p, maxmem; /* PKCS#12 parameters */ @@ -1697,19 +1288,46 @@ typedef struct pbe_data_st { } PBE_DATA; #ifndef OPENSSL_NO_SCRYPT +/* + * Parse unsigned decimal 64 bit integer value + */ +static int parse_uint64(const char *value, uint64_t *pr) +{ + const char *p = value; + + if (!TEST_true(*p)) { + TEST_info("Invalid empty integer value"); + return -1; + } + for (*pr = 0; *p; ) { + if (*pr > UINT64_MAX / 10) { + TEST_error("Integer overflow in string %s", value); + return -1; + } + *pr *= 10; + if (!TEST_true(isdigit((unsigned char)*p))) { + TEST_error("Invalid character in string %s", value); + return -1; + } + *pr += *p - '0'; + p++; + } + return 1; +} + static int scrypt_test_parse(EVP_TEST *t, const char *keyword, const char *value) { PBE_DATA *pdata = t->data; if (strcmp(keyword, "N") == 0) - return test_uint64(value, &pdata->N); + return parse_uint64(value, &pdata->N); if (strcmp(keyword, "p") == 0) - return test_uint64(value, &pdata->p); + return parse_uint64(value, &pdata->p); if (strcmp(keyword, "r") == 0) - return test_uint64(value, &pdata->r); + return parse_uint64(value, &pdata->r); if (strcmp(keyword, "maxmem") == 0) - return test_uint64(value, &pdata->maxmem); + return parse_uint64(value, &pdata->maxmem); return 0; } #endif @@ -1722,13 +1340,13 @@ static int pbkdf2_test_parse(EVP_TEST *t, if (strcmp(keyword, "iter") == 0) { pdata->iter = atoi(value); if (pdata->iter <= 0) - return 0; + return -1; return 1; } if (strcmp(keyword, "MD") == 0) { pdata->md = EVP_get_digestbyname(value); if (pdata->md == NULL) - return 0; + return -1; return 1; } return 0; @@ -1742,7 +1360,7 @@ static int pkcs12_test_parse(EVP_TEST *t, if (strcmp(keyword, "id") == 0) { pdata->id = atoi(value); if (pdata->id <= 0) - return 0; + return -1; return 1; } return pbkdf2_test_parse(t, keyword, value); @@ -1751,7 +1369,7 @@ static int pkcs12_test_parse(EVP_TEST *t, static int pbe_test_init(EVP_TEST *t, const char *alg) { PBE_DATA *pdat; - int pbe_type = 0; + PBE_TYPE pbe_type = PBE_TYPE_INVALID; if (strcmp(alg, "scrypt") == 0) { #ifndef OPENSSL_NO_SCRYPT @@ -1767,17 +1385,8 @@ static int pbe_test_init(EVP_TEST *t, const char *alg) } else { TEST_error("Unknown pbe algorithm %s", alg); } - pdat = OPENSSL_malloc(sizeof(*pdat)); + pdat = OPENSSL_zalloc(sizeof(*pdat)); pdat->pbe_type = pbe_type; - pdat->pass = NULL; - pdat->salt = NULL; - pdat->N = 0; - pdat->r = 0; - pdat->p = 0; - pdat->maxmem = 0; - pdat->id = 0; - pdat->iter = 0; - pdat->md = NULL; t->data = pdat; return 1; } @@ -1797,11 +1406,11 @@ static int pbe_test_parse(EVP_TEST *t, PBE_DATA *pdata = t->data; if (strcmp(keyword, "Password") == 0) - return test_bin(value, &pdata->pass, &pdata->pass_len); + return parse_bin(value, &pdata->pass, &pdata->pass_len); if (strcmp(keyword, "Salt") == 0) - return test_bin(value, &pdata->salt, &pdata->salt_len); + return parse_bin(value, &pdata->salt, &pdata->salt_len); if (strcmp(keyword, "Key") == 0) - return test_bin(value, &pdata->key, &pdata->key_len); + return parse_bin(value, &pdata->key, &pdata->key_len); if (pdata->pbe_type == PBE_TYPE_PBKDF2) return pbkdf2_test_parse(t, keyword, value); else if (pdata->pbe_type == PBE_TYPE_PKCS12) @@ -1815,41 +1424,42 @@ static int pbe_test_parse(EVP_TEST *t, static int pbe_test_run(EVP_TEST *t) { - PBE_DATA *pdata = t->data; + PBE_DATA *expected = t->data; unsigned char *key; - if (!TEST_ptr(key = OPENSSL_malloc(pdata->key_len))) { + if (!TEST_ptr(key = OPENSSL_malloc(expected->key_len))) { t->err = "INTERNAL_ERROR"; goto err; } - if (pdata->pbe_type == PBE_TYPE_PBKDF2) { - if (PKCS5_PBKDF2_HMAC((char *)pdata->pass, pdata->pass_len, - pdata->salt, pdata->salt_len, - pdata->iter, pdata->md, - pdata->key_len, key) == 0) { + if (expected->pbe_type == PBE_TYPE_PBKDF2) { + if (PKCS5_PBKDF2_HMAC((char *)expected->pass, expected->pass_len, + expected->salt, expected->salt_len, + expected->iter, expected->md, + expected->key_len, key) == 0) { t->err = "PBKDF2_ERROR"; goto err; } #ifndef OPENSSL_NO_SCRYPT - } else if (pdata->pbe_type == PBE_TYPE_SCRYPT) { - if (EVP_PBE_scrypt((const char *)pdata->pass, pdata->pass_len, - pdata->salt, pdata->salt_len, - pdata->N, pdata->r, pdata->p, pdata->maxmem, - key, pdata->key_len) == 0) { + } else if (expected->pbe_type == PBE_TYPE_SCRYPT) { + if (EVP_PBE_scrypt((const char *)expected->pass, expected->pass_len, + expected->salt, expected->salt_len, expected->N, + expected->r, expected->p, expected->maxmem, + key, expected->key_len) == 0) { t->err = "SCRYPT_ERROR"; goto err; } #endif - } else if (pdata->pbe_type == PBE_TYPE_PKCS12) { - if (PKCS12_key_gen_uni(pdata->pass, pdata->pass_len, - pdata->salt, pdata->salt_len, - pdata->id, pdata->iter, pdata->key_len, - key, pdata->md) == 0) { + } else if (expected->pbe_type == PBE_TYPE_PKCS12) { + if (PKCS12_key_gen_uni(expected->pass, expected->pass_len, + expected->salt, expected->salt_len, + expected->id, expected->iter, expected->key_len, + key, expected->md) == 0) { t->err = "PKCS12_ERROR"; goto err; } } - if (!compare_mem(pdata->key, pdata->key_len, key, pdata->key_len)) { + if (!TEST_mem_eq(expected->key, expected->key_len, + key, expected->key_len)) { t->err = "KEY_MISMATCH"; goto err; } @@ -1867,7 +1477,10 @@ static const EVP_TEST_METHOD pbe_test_method = { pbe_test_run }; -/* Base64 tests */ + +/** +*** BASE64 TESTS +**/ typedef enum { BASE64_CANONICAL_ENCODING = 0, @@ -1887,20 +1500,22 @@ typedef struct encode_data_st { static int encode_test_init(EVP_TEST *t, const char *encoding) { - ENCODE_DATA *edata = OPENSSL_zalloc(sizeof(*edata)); + ENCODE_DATA *edata; + if (!TEST_ptr(edata = OPENSSL_zalloc(sizeof(*edata)))) + return 0; if (strcmp(encoding, "canonical") == 0) { edata->encoding = BASE64_CANONICAL_ENCODING; } else if (strcmp(encoding, "valid") == 0) { edata->encoding = BASE64_VALID_ENCODING; } else if (strcmp(encoding, "invalid") == 0) { edata->encoding = BASE64_INVALID_ENCODING; - t->expected_err = OPENSSL_strdup("DECODE_ERROR"); - if (t->expected_err == NULL) + if (!TEST_ptr(t->expected_err = OPENSSL_strdup("DECODE_ERROR"))) return 0; } else { - TEST_info("Bad encoding: %s. Should be one of " - "{canonical, valid, invalid}", encoding); + TEST_error("Bad encoding: %s." + " Should be one of {canonical, valid, invalid}", + encoding); return 0; } t->data = edata; @@ -1920,16 +1535,17 @@ static int encode_test_parse(EVP_TEST *t, const char *keyword, const char *value) { ENCODE_DATA *edata = t->data; + if (strcmp(keyword, "Input") == 0) - return test_bin(value, &edata->input, &edata->input_len); + return parse_bin(value, &edata->input, &edata->input_len); if (strcmp(keyword, "Output") == 0) - return test_bin(value, &edata->output, &edata->output_len); + return parse_bin(value, &edata->output, &edata->output_len); return 0; } static int encode_test_run(EVP_TEST *t) { - ENCODE_DATA *edata = t->data; + ENCODE_DATA *expected = t->data; unsigned char *encode_out = NULL, *decode_out = NULL; int output_len, chunk_len; EVP_ENCODE_CTX *decode_ctx; @@ -1939,17 +1555,17 @@ static int encode_test_run(EVP_TEST *t) goto err; } - if (edata->encoding == BASE64_CANONICAL_ENCODING) { + if (expected->encoding == BASE64_CANONICAL_ENCODING) { EVP_ENCODE_CTX *encode_ctx; if (!TEST_ptr(encode_ctx = EVP_ENCODE_CTX_new()) || !TEST_ptr(encode_out = - OPENSSL_malloc(EVP_ENCODE_LENGTH(edata->input_len)))) + OPENSSL_malloc(EVP_ENCODE_LENGTH(expected->input_len)))) goto err; EVP_EncodeInit(encode_ctx); EVP_EncodeUpdate(encode_ctx, encode_out, &chunk_len, - edata->input, edata->input_len); + expected->input, expected->input_len); output_len = chunk_len; EVP_EncodeFinal(encode_ctx, encode_out + chunk_len, &chunk_len); @@ -1957,7 +1573,7 @@ static int encode_test_run(EVP_TEST *t) EVP_ENCODE_CTX_free(encode_ctx); - if (!compare_mem(edata->output, edata->output_len, + if (!TEST_mem_eq(expected->output, expected->output_len, encode_out, output_len)) { t->err = "BAD_ENCODING"; goto err; @@ -1965,12 +1581,12 @@ static int encode_test_run(EVP_TEST *t) } if (!TEST_ptr(decode_out = - OPENSSL_malloc(EVP_DECODE_LENGTH(edata->output_len)))) + OPENSSL_malloc(EVP_DECODE_LENGTH(expected->output_len)))) goto err; EVP_DecodeInit(decode_ctx); - if (EVP_DecodeUpdate(decode_ctx, decode_out, &chunk_len, edata->output, - edata->output_len) < 0) { + if (EVP_DecodeUpdate(decode_ctx, decode_out, &chunk_len, expected->output, + expected->output_len) < 0) { t->err = "DECODE_ERROR"; goto err; } @@ -1982,8 +1598,8 @@ static int encode_test_run(EVP_TEST *t) } output_len += chunk_len; - if (edata->encoding != BASE64_INVALID_ENCODING - && !compare_mem(edata->input, edata->input_len, + if (expected->encoding != BASE64_INVALID_ENCODING + && !TEST_mem_eq(expected->input, expected->input_len, decode_out, output_len)) { t->err = "BAD_DECODING"; goto err; @@ -2005,7 +1621,9 @@ static const EVP_TEST_METHOD encode_test_method = { encode_test_run, }; -/* KDF operations */ +/** +*** KDF TESTS +**/ typedef struct kdf_data_st { /* Context for this operation */ @@ -2022,19 +1640,32 @@ typedef struct kdf_data_st { static int kdf_test_init(EVP_TEST *t, const char *name) { KDF_DATA *kdata; + int kdf_nid = OBJ_sn2nid(name); + +#ifdef OPENSSL_NO_SCRYPT + if (strcmp(name, "scrypt") == 0) { + t->skip = 1; + return 1; + } +#endif - kdata = OPENSSL_malloc(sizeof(*kdata)); - if (kdata == NULL) + if (kdf_nid == NID_undef) + kdf_nid = OBJ_ln2nid(name); + + if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata)))) return 0; - kdata->ctx = NULL; - kdata->output = NULL; - t->data = kdata; - kdata->ctx = EVP_PKEY_CTX_new_id(OBJ_sn2nid(name), NULL); - if (kdata->ctx == NULL) + kdata->ctx = EVP_PKEY_CTX_new_id(kdf_nid, NULL); + if (kdata->ctx == NULL) { + OPENSSL_free(kdata); return 0; - if (EVP_PKEY_derive_init(kdata->ctx) <= 0) + } + if (EVP_PKEY_derive_init(kdata->ctx) <= 0) { + EVP_PKEY_CTX_free(kdata->ctx); + OPENSSL_free(kdata); return 0; - return 1; + } + t->data = kdata; + return 1; } static void kdf_test_cleanup(EVP_TEST *t) @@ -2050,7 +1681,7 @@ static int kdf_test_parse(EVP_TEST *t, KDF_DATA *kdata = t->data; if (strcmp(keyword, "Output") == 0) - return test_bin(value, &kdata->output, &kdata->output_len); + return parse_bin(value, &kdata->output, &kdata->output_len); if (strncmp(keyword, "Ctrl", 4) == 0) return pkey_test_ctrl(t, kdata->ctx, value); return 0; @@ -2058,26 +1689,26 @@ static int kdf_test_parse(EVP_TEST *t, static int kdf_test_run(EVP_TEST *t) { - KDF_DATA *kdata = t->data; - unsigned char *out = NULL; - size_t out_len = kdata->output_len; + KDF_DATA *expected = t->data; + unsigned char *got = NULL; + size_t got_len = expected->output_len; - if (!TEST_ptr(out = OPENSSL_malloc(out_len))) { + if (!TEST_ptr(got = OPENSSL_malloc(got_len))) { t->err = "INTERNAL_ERROR"; goto err; } - if (EVP_PKEY_derive(kdata->ctx, out, &out_len) <= 0) { + if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) { t->err = "KDF_DERIVE_ERROR"; goto err; } - if (!compare_mem(kdata->output, kdata->output_len, out, out_len)) { + if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) { t->err = "KDF_MISMATCH"; goto err; } t->err = NULL; err: - OPENSSL_free(out); + OPENSSL_free(got); return 1; } @@ -2089,32 +1720,38 @@ static const EVP_TEST_METHOD kdf_test_method = { kdf_test_run }; -typedef struct keypair_test_buffer_st { + +/** +*** KEYPAIR TESTS +**/ + +typedef struct keypair_test_data_st { EVP_PKEY *privk; EVP_PKEY *pubk; } KEYPAIR_TEST_DATA; static int keypair_test_init(EVP_TEST *t, const char *pair) { + KEYPAIR_TEST_DATA *data; int rv = 0; EVP_PKEY *pk = NULL, *pubk = NULL; char *pub, *priv = NULL; - KEYPAIR_TEST_DATA *data; + /* Split private and public names. */ if (!TEST_ptr(priv = OPENSSL_strdup(pair)) || !TEST_ptr(pub = strchr(priv, ':'))) { t->err = "PARSING_ERROR"; goto end; } - *pub++ = 0; /* split priv and pub strings */ + *pub++ = '\0'; if (!TEST_true(find_key(&pk, priv, private_keys))) { - TEST_info("Cannot find private key: %s", priv); + TEST_info("Can't find private key: %s", priv); t->err = "MISSING_PRIVATE_KEY"; goto end; } if (!TEST_true(find_key(&pubk, pub, public_keys))) { - TEST_info("Cannot find public key: %s", pub); + TEST_info("Can't find public key: %s", pub); t->err = "MISSING_PUBLIC_KEY"; goto end; } @@ -2128,7 +1765,6 @@ static int keypair_test_init(EVP_TEST *t, const char *pair) if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data)))) goto end; - data->privk = pk; data->pubk = pubk; t->data = data; @@ -2146,8 +1782,8 @@ static void keypair_test_cleanup(EVP_TEST *t) t->data = NULL; } -/* For test that do not accept any custom keyword: - * return 0 if called +/* + * For tests that do not accept any custom keywords. */ static int void_test_parse(EVP_TEST *t, const char *keyword, const char *value) { @@ -2201,21 +1837,137 @@ static const EVP_TEST_METHOD keypair_test_method = { keypair_test_run }; +/** +*** KEYGEN TEST +**/ + +typedef struct keygen_test_data_st { + EVP_PKEY_CTX *genctx; /* Keygen context to use */ + char *keyname; /* Key name to store key or NULL */ +} KEYGEN_TEST_DATA; + +static int keygen_test_init(EVP_TEST *t, const char *alg) +{ + KEYGEN_TEST_DATA *data; + EVP_PKEY_CTX *genctx; + int nid = OBJ_sn2nid(alg); + + if (nid == NID_undef) { + nid = OBJ_ln2nid(alg); + if (nid == NID_undef) + return 0; + } + + if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_id(nid, NULL))) { + /* assume algorithm disabled */ + t->skip = 1; + return 1; + } + + if (EVP_PKEY_keygen_init(genctx) <= 0) { + t->err = "KEYGEN_INIT_ERROR"; + goto err; + } + + if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data)))) + goto err; + data->genctx = genctx; + data->keyname = NULL; + t->data = data; + t->err = NULL; + return 1; + +err: + EVP_PKEY_CTX_free(genctx); + return 0; +} + +static void keygen_test_cleanup(EVP_TEST *t) +{ + KEYGEN_TEST_DATA *keygen = t->data; + + EVP_PKEY_CTX_free(keygen->genctx); + OPENSSL_free(keygen->keyname); + OPENSSL_free(t->data); + t->data = NULL; +} + +static int keygen_test_parse(EVP_TEST *t, + const char *keyword, const char *value) +{ + KEYGEN_TEST_DATA *keygen = t->data; + + if (strcmp(keyword, "KeyName") == 0) + return TEST_ptr(keygen->keyname = OPENSSL_strdup(value)); + if (strcmp(keyword, "Ctrl") == 0) + return pkey_test_ctrl(t, keygen->genctx, value); + return 0; +} + +static int keygen_test_run(EVP_TEST *t) +{ + KEYGEN_TEST_DATA *keygen = t->data; + EVP_PKEY *pkey = NULL; + + t->err = NULL; + if (EVP_PKEY_keygen(keygen->genctx, &pkey) <= 0) { + t->err = "KEYGEN_GENERATE_ERROR"; + goto err; + } + + if (keygen->keyname != NULL) { + KEY_LIST *key; + + if (find_key(NULL, keygen->keyname, private_keys)) { + TEST_info("Duplicate key %s", keygen->keyname); + goto err; + } + + if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key)))) + goto err; + key->name = keygen->keyname; + keygen->keyname = NULL; + key->key = pkey; + key->next = private_keys; + private_keys = key; + } else { + EVP_PKEY_free(pkey); + } + + return 1; + +err: + EVP_PKEY_free(pkey); + return 0; +} + +static const EVP_TEST_METHOD keygen_test_method = { + "KeyGen", + keygen_test_init, + keygen_test_cleanup, + keygen_test_parse, + keygen_test_run, +}; + +/** +*** DIGEST SIGN+VERIFY TESTS +**/ + typedef struct { - int is_verify; - /* Digest to use */ - const EVP_MD *md; - /* Digest context */ - EVP_MD_CTX *ctx; + int is_verify; /* Set to 1 if verifying */ + int is_oneshot; /* Set to 1 for one shot operation */ + const EVP_MD *md; /* Digest to use */ + EVP_MD_CTX *ctx; /* Digest context */ EVP_PKEY_CTX *pctx; - /* Input data */ - STACK_OF(EVP_TEST_BUFFER) *input; - /* Expected output */ - unsigned char *output; - size_t output_len; + STACK_OF(EVP_TEST_BUFFER) *input; /* Input data: streaming */ + unsigned char *osin; /* Input data if one shot */ + size_t osin_len; /* Input length data if one shot */ + unsigned char *output; /* Expected output */ + size_t output_len; /* Expected output length */ } DIGESTSIGN_DATA; -static int digestsigver_test_init(EVP_TEST *t, const char *alg, int is_verify) +static int digestsigver_test_init(EVP_TEST *t, const char *alg, int is_verify, + int is_oneshot) { const EVP_MD *md = NULL; DIGESTSIGN_DATA *mdat; @@ -2238,13 +1990,14 @@ static int digestsigver_test_init(EVP_TEST *t, const char *alg, int is_verify) return 0; } mdat->is_verify = is_verify; + mdat->is_oneshot = is_oneshot; t->data = mdat; return 1; } static int digestsign_test_init(EVP_TEST *t, const char *alg) { - return digestsigver_test_init(t, alg, 0); + return digestsigver_test_init(t, alg, 0, 0); } static void digestsigver_test_cleanup(EVP_TEST *t) @@ -2253,6 +2006,7 @@ static void digestsigver_test_cleanup(EVP_TEST *t) EVP_MD_CTX_free(mdata->ctx); sk_EVP_TEST_BUFFER_pop_free(mdata->input, evp_test_buffer_free); + OPENSSL_free(mdata->osin); OPENSSL_free(mdata->output); OPENSSL_free(mdata); t->data = NULL; @@ -2287,14 +2041,20 @@ static int digestsigver_test_parse(EVP_TEST *t, return 1; } - if (strcmp(keyword, "Input") == 0) + if (strcmp(keyword, "Input") == 0) { + if (mdata->is_oneshot) + return parse_bin(value, &mdata->osin, &mdata->osin_len); return evp_test_buffer_append(value, &mdata->input); + } if (strcmp(keyword, "Output") == 0) - return test_bin(value, &mdata->output, &mdata->output_len); - if (strcmp(keyword, "Count") == 0) - return evp_test_buffer_set_count(value, mdata->input); - if (strcmp(keyword, "Ncopy") == 0) - return evp_test_buffer_ncopy(value, mdata->input); + return parse_bin(value, &mdata->output, &mdata->output_len); + + if (!mdata->is_oneshot) { + if (strcmp(keyword, "Count") == 0) + return evp_test_buffer_set_count(value, mdata->input); + if (strcmp(keyword, "Ncopy") == 0) + return evp_test_buffer_ncopy(value, mdata->input); + } if (strcmp(keyword, "Ctrl") == 0) { if (mdata->pctx == NULL) return 0; @@ -2311,34 +2071,35 @@ static int digestsign_update_fn(void *ctx, const unsigned char *buf, static int digestsign_test_run(EVP_TEST *t) { - DIGESTSIGN_DATA *mdata = t->data; - unsigned char *buf = NULL; - size_t buflen; + DIGESTSIGN_DATA *expected = t->data; + unsigned char *got = NULL; + size_t got_len; - if (!evp_test_buffer_do(mdata->input, digestsign_update_fn, mdata->ctx)) { + if (!evp_test_buffer_do(expected->input, digestsign_update_fn, + expected->ctx)) { t->err = "DIGESTUPDATE_ERROR"; goto err; } - if (!EVP_DigestSignFinal(mdata->ctx, NULL, &buflen)) { + if (!EVP_DigestSignFinal(expected->ctx, NULL, &got_len)) { t->err = "DIGESTSIGNFINAL_LENGTH_ERROR"; goto err; } - if (!TEST_ptr(buf = OPENSSL_malloc(buflen))) { + if (!TEST_ptr(got = OPENSSL_malloc(got_len))) { t->err = "MALLOC_FAILURE"; goto err; } - if (!EVP_DigestSignFinal(mdata->ctx, buf, &buflen)) { + if (!EVP_DigestSignFinal(expected->ctx, got, &got_len)) { t->err = "DIGESTSIGNFINAL_ERROR"; goto err; } - if (!compare_mem(mdata->output, mdata->output_len, buf, buflen)) { + if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) { t->err = "SIGNATURE_MISMATCH"; goto err; } err: - OPENSSL_free(buf); + OPENSSL_free(got); return 1; } @@ -2352,7 +2113,7 @@ static const EVP_TEST_METHOD digestsign_test_method = { static int digestverify_test_init(EVP_TEST *t, const char *alg) { - return digestsigver_test_init(t, alg, 1); + return digestsigver_test_init(t, alg, 1, 0); } static int digestverify_update_fn(void *ctx, const unsigned char *buf, @@ -2384,54 +2145,441 @@ static const EVP_TEST_METHOD digestverify_test_method = { digestverify_test_run }; -static int do_test_file(const char *testfile) +static int oneshot_digestsign_test_init(EVP_TEST *t, const char *alg) { - BIO *in; - char buf[10240]; - EVP_TEST t; + return digestsigver_test_init(t, alg, 0, 1); +} + +static int oneshot_digestsign_test_run(EVP_TEST *t) +{ + DIGESTSIGN_DATA *expected = t->data; + unsigned char *got = NULL; + size_t got_len; + + if (!EVP_DigestSign(expected->ctx, NULL, &got_len, + expected->osin, expected->osin_len)) { + t->err = "DIGESTSIGN_LENGTH_ERROR"; + goto err; + } + if (!TEST_ptr(got = OPENSSL_malloc(got_len))) { + t->err = "MALLOC_FAILURE"; + goto err; + } + if (!EVP_DigestSign(expected->ctx, got, &got_len, + expected->osin, expected->osin_len)) { + t->err = "DIGESTSIGN_ERROR"; + goto err; + } + if (!TEST_mem_eq(expected->output, expected->output_len, got, got_len)) { + t->err = "SIGNATURE_MISMATCH"; + goto err; + } + + err: + OPENSSL_free(got); + return 1; +} + +static const EVP_TEST_METHOD oneshot_digestsign_test_method = { + "OneShotDigestSign", + oneshot_digestsign_test_init, + digestsigver_test_cleanup, + digestsigver_test_parse, + oneshot_digestsign_test_run +}; + +static int oneshot_digestverify_test_init(EVP_TEST *t, const char *alg) +{ + return digestsigver_test_init(t, alg, 1, 1); +} + +static int oneshot_digestverify_test_run(EVP_TEST *t) +{ + DIGESTSIGN_DATA *mdata = t->data; + + if (EVP_DigestVerify(mdata->ctx, mdata->output, mdata->output_len, + mdata->osin, mdata->osin_len) <= 0) + t->err = "VERIFY_ERROR"; + return 1; +} + +static const EVP_TEST_METHOD oneshot_digestverify_test_method = { + "OneShotDigestVerify", + oneshot_digestverify_test_init, + digestsigver_test_cleanup, + digestsigver_test_parse, + oneshot_digestverify_test_run +}; + + +/** +*** PARSING AND DISPATCH +**/ - set_test_title(testfile); - current_test_file = testfile; - if (!TEST_ptr(in = BIO_new_file(testfile, "rb"))) +static const EVP_TEST_METHOD *evp_test_list[] = { + &cipher_test_method, + &digest_test_method, + &digestsign_test_method, + &digestverify_test_method, + &encode_test_method, + &kdf_test_method, + &keypair_test_method, + &keygen_test_method, + &mac_test_method, + &oneshot_digestsign_test_method, + &oneshot_digestverify_test_method, + &pbe_test_method, + &pdecrypt_test_method, + &pderive_test_method, + &psign_test_method, + &pverify_recover_test_method, + &pverify_test_method, + NULL +}; + +static const EVP_TEST_METHOD *find_test(const char *name) +{ + const EVP_TEST_METHOD **tt; + + for (tt = evp_test_list; *tt; tt++) { + if (strcmp(name, (*tt)->name) == 0) + return *tt; + } + return NULL; +} + +static void clear_test(EVP_TEST *t) +{ + test_clearstanza(&t->s); + ERR_clear_error(); + if (t->data != NULL) { + if (t->meth != NULL) + t->meth->cleanup(t); + OPENSSL_free(t->data); + t->data = NULL; + } + OPENSSL_free(t->expected_err); + t->expected_err = NULL; + OPENSSL_free(t->func); + t->func = NULL; + OPENSSL_free(t->reason); + t->reason = NULL; + + /* Text literal. */ + t->err = NULL; + t->skip = 0; + t->meth = NULL; +} + +/* + * Check for errors in the test structure; return 1 if okay, else 0. + */ +static int check_test_error(EVP_TEST *t) +{ + unsigned long err; + const char *func; + const char *reason; + + if (t->err == NULL && t->expected_err == NULL) + return 1; + if (t->err != NULL && t->expected_err == NULL) { + if (t->aux_err != NULL) { + TEST_info("%s:%d: Source of above error (%s); unexpected error %s", + t->s.test_file, t->s.start, t->aux_err, t->err); + } else { + TEST_info("%s:%d: Source of above error; unexpected error %s", + t->s.test_file, t->s.start, t->err); + } return 0; - memset(&t, 0, sizeof(t)); - t.start_line = -1; - t.in = in; - t.err = NULL; - while (BIO_gets(in, buf, sizeof(buf))) { - t.line++; - if (!TEST_true(parse_test_line(&t, buf))) - return 0; } - /* Run any final test we have */ - if (!run_and_get_next(&t, NULL)) + if (t->err == NULL && t->expected_err != NULL) { + TEST_info("%s:%d: Succeeded but was expecting %s", + t->s.test_file, t->s.start, t->expected_err); return 0; + } - TEST_info("Completed %d tests with %d errors and %d skipped", - t.ntests, t.errors, t.nskip); - free_key_list(public_keys); - free_key_list(private_keys); - BIO_free(t.key); - BIO_free(in); - return t.errors == 0; + if (strcmp(t->err, t->expected_err) != 0) { + TEST_info("%s:%d: Expected %s got %s", + t->s.test_file, t->s.start, t->expected_err, t->err); + return 0; + } + + if (t->func == NULL && t->reason == NULL) + return 1; + + if (t->func == NULL || t->reason == NULL) { + TEST_info("%s:%d: Test is missing function or reason code", + t->s.test_file, t->s.start); + return 0; + } + + err = ERR_peek_error(); + if (err == 0) { + TEST_info("%s:%d: Expected error \"%s:%s\" not set", + t->s.test_file, t->s.start, t->func, t->reason); + return 0; + } + + func = ERR_func_error_string(err); + reason = ERR_reason_error_string(err); + if (func == NULL && reason == NULL) { + TEST_info("%s:%d: Expected error \"%s:%s\", no strings available." + " Assuming ok.", + t->s.test_file, t->s.start, t->func, t->reason); + return 1; + } + + if (strcmp(func, t->func) == 0 && strcmp(reason, t->reason) == 0) + return 1; + + TEST_info("%s:%d: Expected error \"%s:%s\", got \"%s:%s\"", + t->s.test_file, t->s.start, t->func, t->reason, func, reason); + + return 0; } -static char * const *testfiles; +/* + * Run a parsed test. Log a message and return 0 on error. + */ +static int run_test(EVP_TEST *t) +{ + if (t->meth == NULL) + return 1; + t->s.numtests++; + if (t->skip) { + t->s.numskip++; + } else { + /* run the test */ + if (t->err == NULL && t->meth->run_test(t) != 1) { + TEST_info("%s:%d %s error", + t->s.test_file, t->s.start, t->meth->name); + return 0; + } + if (!check_test_error(t)) { + TEST_openssl_errors(); + t->s.errors++; + } + } -static int run_file_tests(int i) + /* clean it up */ + return 1; +} + +static int find_key(EVP_PKEY **ppk, const char *name, KEY_LIST *lst) +{ + for (; lst != NULL; lst = lst->next) { + if (strcmp(lst->name, name) == 0) { + if (ppk != NULL) + *ppk = lst->key; + return 1; + } + } + return 0; +} + +static void free_key_list(KEY_LIST *lst) { - return do_test_file(testfiles[i]); + while (lst != NULL) { + KEY_LIST *next = lst->next; + + EVP_PKEY_free(lst->key); + OPENSSL_free(lst->name); + OPENSSL_free(lst); + lst = next; + } } -int test_main(int argc, char *argv[]) +/* + * Is the key type an unsupported algorithm? + */ +static int key_unsupported() { - if (argc < 2) { - TEST_error("Usage: %s file...", argv[0]); + long err = ERR_peek_error(); + + if (ERR_GET_LIB(err) == ERR_LIB_EVP + && ERR_GET_REASON(err) == EVP_R_UNSUPPORTED_ALGORITHM) { + ERR_clear_error(); + return 1; + } +#ifndef OPENSSL_NO_EC + /* + * If EC support is enabled we should catch also EC_R_UNKNOWN_GROUP as an + * hint to an unsupported algorithm/curve (e.g. if binary EC support is + * disabled). + */ + if (ERR_GET_LIB(err) == ERR_LIB_EC + && ERR_GET_REASON(err) == EC_R_UNKNOWN_GROUP) { + ERR_clear_error(); + return 1; + } +#endif /* OPENSSL_NO_EC */ + return 0; +} + +/* + * NULL out the value from |pp| but return it. This "steals" a pointer. + */ +static char *take_value(PAIR *pp) +{ + char *p = pp->value; + + pp->value = NULL; + return p; +} + +/* + * Read and parse one test. Return 0 if failure, 1 if okay. + */ +static int parse(EVP_TEST *t) +{ + KEY_LIST *key, **klist; + EVP_PKEY *pkey; + PAIR *pp; + int i; + +top: + do { + if (BIO_eof(t->s.fp)) + return EOF; + clear_test(t); + if (!test_readstanza(&t->s)) + return 0; + } while (t->s.numpairs == 0); + pp = &t->s.pairs[0]; + + /* Are we adding a key? */ + klist = NULL; + pkey = NULL; + if (strcmp(pp->key, "PrivateKey") == 0) { + pkey = PEM_read_bio_PrivateKey(t->s.key, NULL, 0, NULL); + if (pkey == NULL && !key_unsupported()) { + TEST_info("Can't read private key %s", pp->value); + TEST_openssl_errors(); + return 0; + } + klist = &private_keys; + } + else if (strcmp(pp->key, "PublicKey") == 0) { + pkey = PEM_read_bio_PUBKEY(t->s.key, NULL, 0, NULL); + if (pkey == NULL && !key_unsupported()) { + TEST_info("Can't read public key %s", pp->value); + TEST_openssl_errors(); + return 0; + } + klist = &public_keys; + } + + /* If we have a key add to list */ + if (klist != NULL) { + if (find_key(NULL, pp->value, *klist)) { + TEST_info("Duplicate key %s", pp->value); + return 0; + } + if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key)))) + return 0; + key->name = take_value(pp); + key->key = pkey; + key->next = *klist; + *klist = key; + + /* Go back and start a new stanza. */ + if (t->s.numpairs != 1) + TEST_info("Line %d: missing blank line\n", t->s.curr); + goto top; + } + + /* Find the test, based on first keyword. */ + if (!TEST_ptr(t->meth = find_test(pp->key))) + return 0; + if (!t->meth->init(t, pp->value)) { + TEST_error("unknown %s: %s\n", pp->key, pp->value); + return 0; + } + if (t->skip == 1) { + /* TEST_info("skipping %s %s", pp->key, pp->value); */ + return 0; + } + + for (pp++, i = 1; i < t->s.numpairs; pp++, i++) { + if (strcmp(pp->key, "Result") == 0) { + if (t->expected_err != NULL) { + TEST_info("Line %d: multiple result lines", t->s.curr); + return 0; + } + t->expected_err = take_value(pp); + } else if (strcmp(pp->key, "Function") == 0) { + if (t->func != NULL) { + TEST_info("Line %d: multiple function lines\n", t->s.curr); + return 0; + } + t->func = take_value(pp); + } else if (strcmp(pp->key, "Reason") == 0) { + if (t->reason != NULL) { + TEST_info("Line %d: multiple reason lines", t->s.curr); + return 0; + } + t->reason = take_value(pp); + } else { + /* Must be test specific line: try to parse it */ + int rv = t->meth->parse(t, pp->key, pp->value); + + if (rv == 0) { + TEST_info("Line %d: unknown keyword %s", t->s.curr, pp->key); + return 0; + } + if (rv < 0) { + TEST_info("Line %d: error processing keyword %s\n", + t->s.curr, pp->key); + return 0; + } + } + } + + return 1; +} + +static int run_file_tests(int i) +{ + EVP_TEST *t; + const char *testfile = test_get_argument(i); + int c; + + if (!TEST_ptr(t = OPENSSL_zalloc(sizeof(*t)))) + return 0; + if (!test_start_file(&t->s, testfile)) { + OPENSSL_free(t); return 0; } - testfiles = &argv[1]; - ADD_ALL_TESTS(run_file_tests, argc - 1); + while (!BIO_eof(t->s.fp)) { + c = parse(t); + if (t->skip) + continue; + if (c == 0 || !run_test(t)) { + t->s.errors++; + break; + } + } + test_end_file(&t->s); + clear_test(t); - return run_tests(argv[0]); + free_key_list(public_keys); + free_key_list(private_keys); + BIO_free(t->s.key); + c = t->s.errors; + OPENSSL_free(t); + return c == 0; +} + +int setup_tests(void) +{ + size_t n = test_get_argument_count(); + + if (n == 0) { + TEST_error("Usage: %s file...", test_get_program_name()); + return 0; + } + + ADD_ALL_TESTS(run_file_tests, n); + return 1; }