From e6ed2b9108830b23cda5632a4940b7f718f58676 Mon Sep 17 00:00:00 2001 From: Andy Polyakov Date: Sun, 21 Aug 2016 23:31:21 +0200 Subject: [PATCH] Add test/bio_enc_test.c. RT#4628 Reviewed-by: Rich Salz --- test/bio_enc_test.c | 140 +++++++++++++++++++++++++++++++++ test/build.info | 6 +- test/recipes/90-test_bio_enc.t | 12 +++ 3 files changed, 157 insertions(+), 1 deletion(-) create mode 100644 test/bio_enc_test.c create mode 100644 test/recipes/90-test_bio_enc.t diff --git a/test/bio_enc_test.c b/test/bio_enc_test.c new file mode 100644 index 0000000000..ce5531846a --- /dev/null +++ b/test/bio_enc_test.c @@ -0,0 +1,140 @@ +/* + * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ +#include +#include +#include +#include + +int main() +{ + BIO *b; + static const unsigned char key[16] = { 0 }; + static unsigned char inp[1024] = { 0 }; + unsigned char out[1024], ref[1024]; + int i, lref, len; + + b = BIO_new(BIO_f_cipher()); + if (!BIO_set_cipher(b, EVP_camellia_128_ctr(), key, NULL, 0)) + return -1; + BIO_push(b, BIO_new_mem_buf(inp, sizeof(inp))); + lref = BIO_read(b, inp, sizeof(inp)); + BIO_free_all(b); + + /* + * Exercise CBC cipher + */ + + /* reference output for single-chunk operation */ + b = BIO_new(BIO_f_cipher()); + if (!BIO_set_cipher(b, EVP_aes_128_cbc(), key, NULL, 0)) + return -1; + BIO_push(b, BIO_new_mem_buf(inp, sizeof(inp))); + lref = BIO_read(b, ref, sizeof(ref)); + BIO_free_all(b); + + /* perform split operations and compare to reference */ + for (i = 1; i < lref; i++) { + b = BIO_new(BIO_f_cipher()); + if (!BIO_set_cipher(b, EVP_aes_128_cbc(), key, NULL, 0)) + return -1; + BIO_push(b, BIO_new_mem_buf(inp, sizeof(inp))); + memset(out, 0, sizeof(out)); + out[i] = ~ref[i]; + len = BIO_read(b, out, i); + /* check for overstep */ + if (out[i] != (unsigned char)~ref[i]) { + fprintf(stderr, "CBC output overstep@%d\n", i); + return 1; + } + len += BIO_read(b, out + len, sizeof(out) - len); + BIO_free_all(b); + + if (len != lref || memcmp(out, ref, len)) { + fprintf(stderr, "CBC output mismatch@%d\n", i); + return 2; + } + } + + /* perform small-chunk operations and compare to reference */ + for (i = 1; i < lref / 2; i++) { + int delta; + + b = BIO_new(BIO_f_cipher()); + if (!BIO_set_cipher(b, EVP_aes_128_cbc(), key, NULL, 0)) + return -1; + BIO_push(b, BIO_new_mem_buf(inp, sizeof(inp))); + memset(out, 0, sizeof(out)); + for (len = 0; (delta = BIO_read(b, out + len, i)); ) { + len += delta; + } + BIO_free_all(b); + + if (len != lref || memcmp(out, ref, len)) { + fprintf(stderr, "CBC output mismatch@%d\n", i); + return 3; + } + } + + /* + * Exercise CTR cipher + */ + + /* reference output for single-chunk operation */ + b = BIO_new(BIO_f_cipher()); + if (!BIO_set_cipher(b, EVP_aes_128_cbc(), key, NULL, 0)) + return -1; + BIO_push(b, BIO_new_mem_buf(inp, sizeof(inp))); + lref = BIO_read(b, ref, sizeof(ref)); + BIO_free_all(b); + + /* perform split operations and compare to reference */ + for (i = 1; i < lref; i++) { + b = BIO_new(BIO_f_cipher()); + if (!BIO_set_cipher(b, EVP_aes_128_cbc(), key, NULL, 0)) + return -1; + BIO_push(b, BIO_new_mem_buf(inp, sizeof(inp))); + memset(out, 0, sizeof(out)); + out[i] = ~ref[i]; + len = BIO_read(b, out, i); + /* check for overstep */ + if (out[i] != (unsigned char)~ref[i]) { + fprintf(stderr, "CTR output overstep@%d\n", i); + return 4; + } + len += BIO_read(b, out + len, sizeof(out) - len); + BIO_free_all(b); + + if (len != lref || memcmp(out, ref, len)) { + fprintf(stderr, "CTR output mismatch@%d\n", i); + return 5; + } + } + + /* perform small-chunk operations and compare to reference */ + for (i = 1; i < lref / 2; i++) { + int delta; + + b = BIO_new(BIO_f_cipher()); + if (!BIO_set_cipher(b, EVP_aes_128_cbc(), key, NULL, 0)) + return -1; + BIO_push(b, BIO_new_mem_buf(inp, sizeof(inp))); + memset(out, 0, sizeof(out)); + for (len = 0; (delta = BIO_read(b, out + len, i)); ) { + len += delta; + } + BIO_free_all(b); + + if (len != lref || memcmp(out, ref, len)) { + fprintf(stderr, "CTR output mismatch@%d\n", i); + return 6; + } + } + + return 0; +} diff --git a/test/build.info b/test/build.info index ec450c2a9b..b8fc431a89 100644 --- a/test/build.info +++ b/test/build.info @@ -16,7 +16,7 @@ IF[{- !$disabled{tests} -}] packettest asynctest secmemtest srptest memleaktest \ dtlsv1listentest ct_test threadstest afalgtest d2i_test \ ssl_test_ctx_test ssl_test x509aux cipherlist_test asynciotest \ - bioprinttest sslapitest dtlstest + bioprinttest sslapitest dtlstest bio_enc_test SOURCE[aborttest]=aborttest.c INCLUDE[aborttest]=../include @@ -270,6 +270,10 @@ IF[{- !$disabled{tests} -}] SOURCE[dtlstest]=dtlstest.c ssltestlib.c testutil.c INCLUDE[dtlstest]=../include . DEPEND[dtlstest]=../libcrypto ../libssl + + SOURCE[bio_enc_test]=bio_enc_test.c + INCLUDE[bio_enc_test]=../include + DEPEND[bio_enc_test]=../libcrypto ENDIF {- diff --git a/test/recipes/90-test_bio_enc.t b/test/recipes/90-test_bio_enc.t new file mode 100644 index 0000000000..aa7e42a86b --- /dev/null +++ b/test/recipes/90-test_bio_enc.t @@ -0,0 +1,12 @@ +#! /usr/bin/env perl +# Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the OpenSSL license (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + + +use OpenSSL::Test::Simple; + +simple_test("test_bio_enc", "bio_enc_test", "bio_enc"); -- 2.34.1