]> git.ipfire.org Git - thirdparty/openssl.git/blob - test/afalgtest.c
Disable afalg when engine is disabled.
[thirdparty/openssl.git] / test / afalgtest.c
1 /* ====================================================================
2 * Copyright (c) 2016 The OpenSSL Project. All rights reserved.
3 *
4 * Redistribution and use in source and binary forms, with or without
5 * modification, are permitted provided that the following conditions
6 * are met:
7 *
8 * 1. Redistributions of source code must retain the above copyright
9 * notice, this list of conditions and the following disclaimer.
10 *
11 * 2. Redistributions in binary form must reproduce the above copyright
12 * notice, this list of conditions and the following disclaimer in
13 * the documentation and/or other materials provided with the
14 * distribution.
15 *
16 * 3. All advertising materials mentioning features or use of this
17 * software must display the following acknowledgment:
18 * "This product includes software developed by the OpenSSL Project
19 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
20 *
21 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22 * endorse or promote products derived from this software without
23 * prior written permission. For written permission, please contact
24 * openssl-core@openssl.org.
25 *
26 * 5. Products derived from this software may not be called "OpenSSL"
27 * nor may "OpenSSL" appear in their names without prior written
28 * permission of the OpenSSL Project.
29 *
30 * 6. Redistributions of any form whatsoever must retain the following
31 * acknowledgment:
32 * "This product includes software developed by the OpenSSL Project
33 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
34 *
35 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
39 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46 * OF THE POSSIBILITY OF SUCH DAMAGE.
47 * ====================================================================
48 *
49 * This product includes cryptographic software written by Eric Young
50 * (eay@cryptsoft.com). This product includes software written by Tim
51 * Hudson (tjh@cryptsoft.com).
52 *
53 */
54 #include <stdio.h>
55 #include <openssl/opensslconf.h>
56
57 #ifndef OPENSSL_NO_AFALGENG
58 #include <string.h>
59 #include <openssl/engine.h>
60 #include <openssl/evp.h>
61 #include <openssl/rand.h>
62
63 /* Use a buffer size which is not aligned to block size */
64 #define BUFFER_SIZE (8 * 1024) - 13
65
66 static int test_afalg_aes_128_cbc(ENGINE *e)
67 {
68 EVP_CIPHER_CTX *ctx;
69 const EVP_CIPHER *cipher = EVP_aes_128_cbc();
70 unsigned char key[] = "\x5F\x4D\xCC\x3B\x5A\xA7\x65\xD6\
71 \x1D\x83\x27\xDE\xB8\x82\xCF\x99";
72 unsigned char iv[] = "\x2B\x95\x99\x0A\x91\x51\x37\x4A\
73 \xBD\x8F\xF8\xC5\xA7\xA0\xFE\x08";
74
75 unsigned char in[BUFFER_SIZE];
76 unsigned char ebuf[BUFFER_SIZE + 32];
77 unsigned char dbuf[BUFFER_SIZE + 32];
78 int encl, encf, decl, decf;
79 unsigned int status = 0;
80
81 ctx = EVP_CIPHER_CTX_new();
82 if (ctx == NULL) {
83 fprintf(stderr, "%s() failed to allocate ctx\n", __func__);
84 return 0;
85 }
86 RAND_bytes(in, BUFFER_SIZE);
87
88 if ( !EVP_CipherInit_ex(ctx, cipher, e, key, iv, 1)
89 || !EVP_CipherUpdate(ctx, ebuf, &encl, in, BUFFER_SIZE)
90 || !EVP_CipherFinal_ex(ctx, ebuf+encl, &encf)) {
91 fprintf(stderr, "%s() failed encryption\n", __func__);
92 goto end;
93 }
94 encl += encf;
95
96 if ( !EVP_CIPHER_CTX_reset(ctx)
97 || !EVP_CipherInit_ex(ctx, cipher, e, key, iv, 0)
98 || !EVP_CipherUpdate(ctx, dbuf, &decl, ebuf, encl)
99 || !EVP_CipherFinal_ex(ctx, dbuf+decl, &decf)) {
100 fprintf(stderr, "%s() failed decryption\n", __func__);
101 goto end;
102 }
103 decl += decf;
104
105 if ( decl != BUFFER_SIZE
106 || memcmp(dbuf, in, BUFFER_SIZE)) {
107 fprintf(stderr, "%s() failed Dec(Enc(P)) != P\n", __func__);
108 goto end;
109 }
110
111 status = 1;
112
113 end:
114 EVP_CIPHER_CTX_free(ctx);
115 return status;
116 }
117
118 int main(int argc, char **argv)
119 {
120 ENGINE *e;
121
122 CRYPTO_set_mem_debug(1);
123 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON);
124
125 ENGINE_load_builtin_engines();
126
127 # ifndef OPENSSL_NO_STATIC_ENGINE
128 OPENSSL_init_crypto(OPENSSL_INIT_ENGINE_AFALG, NULL);
129 # endif
130
131 e = ENGINE_by_id("afalg");
132 if (e == NULL) {
133 fprintf(stderr, "AFALG Test: Failed to load AFALG Engine\n");
134 return 1;
135 }
136
137 if (test_afalg_aes_128_cbc(e) == 0) {
138 ENGINE_free(e);
139 return 1;
140 }
141
142 ENGINE_free(e);
143 printf("PASS\n");
144 return 0;
145 }
146
147 #else /* OPENSSL_NO_AFALGENG */
148
149 int main(int argc, char **argv)
150 {
151 fprintf(stderr, "AFALG not supported - skipping AFALG tests\n");
152 printf("PASS\n");
153 return 0;
154 }
155
156 #endif