/* ==================================================================== * Copyright (c) 2016 The OpenSSL Project. All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions * are met: * * 1. Redistributions of source code must retain the above copyright * notice, this list of conditions and the following disclaimer. * * 2. Redistributions in binary form must reproduce the above copyright * notice, this list of conditions and the following disclaimer in * the documentation and/or other materials provided with the * distribution. * * 3. All advertising materials mentioning features or use of this * software must display the following acknowledgment: * "This product includes software developed by the OpenSSL Project * for use in the OpenSSL Toolkit. (http://www.openssl.org/)" * * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to * endorse or promote products derived from this software without * prior written permission. For written permission, please contact * openssl-core@openssl.org. * * 5. Products derived from this software may not be called "OpenSSL" * nor may "OpenSSL" appear in their names without prior written * permission of the OpenSSL Project. * * 6. Redistributions of any form whatsoever must retain the following * acknowledgment: * "This product includes software developed by the OpenSSL Project * for use in the OpenSSL Toolkit (http://www.openssl.org/)" * * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED * OF THE POSSIBILITY OF SUCH DAMAGE. * ==================================================================== * * This product includes cryptographic software written by Eric Young * (eay@cryptsoft.com). This product includes software written by Tim * Hudson (tjh@cryptsoft.com). * */ #include #include #ifndef OPENSSL_NO_AFALGENG # include # define K_MAJ 4 # define K_MIN1 1 # define K_MIN2 0 # if LINUX_VERSION_CODE <= KERNEL_VERSION(K_MAJ, K_MIN1, K_MIN2) /* * If we get here then it looks like there is a mismatch between the linux * headers and the actual kernel version, so we have tried to compile with * afalg support, but then skipped it in e_afalg.c. As far as this test is * concerned we behave as if we had been configured without support */ # define OPENSSL_NO_AFALGENG # endif #endif #ifndef OPENSSL_NO_AFALGENG #include #include #include #include /* Use a buffer size which is not aligned to block size */ #define BUFFER_SIZE (8 * 1024) - 13 static int test_afalg_aes_128_cbc(ENGINE *e) { EVP_CIPHER_CTX *ctx; const EVP_CIPHER *cipher = EVP_aes_128_cbc(); unsigned char key[] = "\x5F\x4D\xCC\x3B\x5A\xA7\x65\xD6\ \x1D\x83\x27\xDE\xB8\x82\xCF\x99"; unsigned char iv[] = "\x2B\x95\x99\x0A\x91\x51\x37\x4A\ \xBD\x8F\xF8\xC5\xA7\xA0\xFE\x08"; unsigned char in[BUFFER_SIZE]; unsigned char ebuf[BUFFER_SIZE + 32]; unsigned char dbuf[BUFFER_SIZE + 32]; int encl, encf, decl, decf; unsigned int status = 0; ctx = EVP_CIPHER_CTX_new(); if (ctx == NULL) { fprintf(stderr, "%s() failed to allocate ctx\n", __func__); return 0; } RAND_bytes(in, BUFFER_SIZE); if ( !EVP_CipherInit_ex(ctx, cipher, e, key, iv, 1) || !EVP_CipherUpdate(ctx, ebuf, &encl, in, BUFFER_SIZE) || !EVP_CipherFinal_ex(ctx, ebuf+encl, &encf)) { fprintf(stderr, "%s() failed encryption\n", __func__); goto end; } encl += encf; if ( !EVP_CIPHER_CTX_reset(ctx) || !EVP_CipherInit_ex(ctx, cipher, e, key, iv, 0) || !EVP_CipherUpdate(ctx, dbuf, &decl, ebuf, encl) || !EVP_CipherFinal_ex(ctx, dbuf+decl, &decf)) { fprintf(stderr, "%s() failed decryption\n", __func__); goto end; } decl += decf; if ( decl != BUFFER_SIZE || memcmp(dbuf, in, BUFFER_SIZE)) { fprintf(stderr, "%s() failed Dec(Enc(P)) != P\n", __func__); goto end; } status = 1; end: EVP_CIPHER_CTX_free(ctx); return status; } int main(int argc, char **argv) { ENGINE *e; CRYPTO_set_mem_debug(1); CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON); ENGINE_load_builtin_engines(); # ifndef OPENSSL_NO_STATIC_ENGINE OPENSSL_init_crypto(OPENSSL_INIT_ENGINE_AFALG, NULL); # endif e = ENGINE_by_id("afalg"); if (e == NULL) { fprintf(stderr, "AFALG Test: Failed to load AFALG Engine\n"); return 1; } if (test_afalg_aes_128_cbc(e) == 0) { ENGINE_free(e); return 1; } ENGINE_free(e); printf("PASS\n"); return 0; } #else /* OPENSSL_NO_AFALGENG */ int main(int argc, char **argv) { fprintf(stderr, "AFALG not supported - skipping AFALG tests\n"); printf("PASS\n"); return 0; } #endif