afalgtest.c 4.3 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149
  1. /*
  2. * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the OpenSSL license (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include <stdio.h>
  10. #include <openssl/opensslconf.h>
  11. #include <string.h>
  12. #include <openssl/engine.h>
  13. #include <openssl/evp.h>
  14. #include <openssl/rand.h>
  15. #include "testutil.h"
  16. /* Use a buffer size which is not aligned to block size */
  17. #define BUFFER_SIZE 17
  18. #ifndef OPENSSL_NO_ENGINE
  19. static ENGINE *e;
  20. #endif
  21. #ifndef OPENSSL_NO_AFALGENG
  22. # include <linux/version.h>
  23. # define K_MAJ 4
  24. # define K_MIN1 1
  25. # define K_MIN2 0
  26. # if LINUX_VERSION_CODE < KERNEL_VERSION(K_MAJ, K_MIN1, K_MIN2)
  27. /*
  28. * If we get here then it looks like there is a mismatch between the linux
  29. * headers and the actual kernel version, so we have tried to compile with
  30. * afalg support, but then skipped it in e_afalg.c. As far as this test is
  31. * concerned we behave as if we had been configured without support
  32. */
  33. # define OPENSSL_NO_AFALGENG
  34. # endif
  35. #endif
  36. #ifndef OPENSSL_NO_AFALGENG
  37. static int test_afalg_aes_cbc(int keysize_idx)
  38. {
  39. EVP_CIPHER_CTX *ctx;
  40. const EVP_CIPHER *cipher;
  41. unsigned char key[] = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
  42. "\x51\x2e\x03\xd5\x34\x12\x00\x06"
  43. "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
  44. "\x51\x2e\x03\xd5\x34\x12\x00\x06";
  45. unsigned char iv[] = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
  46. "\xb4\x22\xda\x80\x2c\x9f\xac\x41";
  47. /* input = "Single block msg\n" 17Bytes*/
  48. unsigned char in[BUFFER_SIZE] = "\x53\x69\x6e\x67\x6c\x65\x20\x62"
  49. "\x6c\x6f\x63\x6b\x20\x6d\x73\x67\x0a";
  50. unsigned char ebuf[BUFFER_SIZE + 32];
  51. unsigned char dbuf[BUFFER_SIZE + 32];
  52. unsigned char encresult_128[] = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
  53. "\x27\x08\x94\x2d\xbe\x77\x18\x1a\x2d";
  54. unsigned char encresult_192[] = "\xf7\xe4\x26\xd1\xd5\x4f\x8f\x39"
  55. "\xb1\x9e\xe0\xdf\x61\xb9\xc2\x55\xeb";
  56. unsigned char encresult_256[] = "\xa0\x76\x85\xfd\xc1\x65\x71\x9d"
  57. "\xc7\xe9\x13\x6e\xae\x55\x49\xb4\x13";
  58. unsigned char *enc_result = NULL;
  59. int encl, encf, decl, decf;
  60. int ret = 0;
  61. switch (keysize_idx) {
  62. case 0:
  63. cipher = EVP_aes_128_cbc();
  64. enc_result = &encresult_128[0];
  65. break;
  66. case 1:
  67. cipher = EVP_aes_192_cbc();
  68. enc_result = &encresult_192[0];
  69. break;
  70. case 2:
  71. cipher = EVP_aes_256_cbc();
  72. enc_result = &encresult_256[0];
  73. break;
  74. default:
  75. cipher = NULL;
  76. }
  77. if (!TEST_ptr(ctx = EVP_CIPHER_CTX_new()))
  78. return 0;
  79. if (!TEST_true(EVP_CipherInit_ex(ctx, cipher, e, key, iv, 1))
  80. || !TEST_true(EVP_CipherUpdate(ctx, ebuf, &encl, in, BUFFER_SIZE))
  81. || !TEST_true(EVP_CipherFinal_ex(ctx, ebuf+encl, &encf)))
  82. goto end;
  83. encl += encf;
  84. if (!TEST_mem_eq(enc_result, BUFFER_SIZE, ebuf, BUFFER_SIZE))
  85. goto end;
  86. if (!TEST_true(EVP_CIPHER_CTX_reset(ctx))
  87. || !TEST_true(EVP_CipherInit_ex(ctx, cipher, e, key, iv, 0))
  88. || !TEST_true(EVP_CipherUpdate(ctx, dbuf, &decl, ebuf, encl))
  89. || !TEST_true(EVP_CipherFinal_ex(ctx, dbuf+decl, &decf)))
  90. goto end;
  91. decl += decf;
  92. if (!TEST_int_eq(decl, BUFFER_SIZE)
  93. || !TEST_mem_eq(dbuf, BUFFER_SIZE, in, BUFFER_SIZE))
  94. goto end;
  95. ret = 1;
  96. end:
  97. EVP_CIPHER_CTX_free(ctx);
  98. return ret;
  99. }
  100. #endif
  101. #ifndef OPENSSL_NO_ENGINE
  102. int global_init(void)
  103. {
  104. ENGINE_load_builtin_engines();
  105. # ifndef OPENSSL_NO_STATIC_ENGINE
  106. OPENSSL_init_crypto(OPENSSL_INIT_ENGINE_AFALG, NULL);
  107. # endif
  108. return 1;
  109. }
  110. #endif
  111. int setup_tests(void)
  112. {
  113. #ifndef OPENSSL_NO_ENGINE
  114. if ((e = ENGINE_by_id("afalg")) == NULL) {
  115. /* Probably a platform env issue, not a test failure. */
  116. TEST_info("Can't load AFALG engine");
  117. } else {
  118. # ifndef OPENSSL_NO_AFALGENG
  119. ADD_ALL_TESTS(test_afalg_aes_cbc, 3);
  120. # endif
  121. }
  122. #endif
  123. return 1;
  124. }
  125. #ifndef OPENSSL_NO_ENGINE
  126. void cleanup_tests(void)
  127. {
  128. ENGINE_free(e);
  129. }
  130. #endif