os/ossrv/ssl/tsrc/crypto_test/src/evp_test.c
author sl
Tue, 10 Jun 2014 14:32:02 +0200
changeset 1 260cb5ec6c19
permissions -rw-r--r--
Update contrib.
     1 /* Written by Ben Laurie, 2001 */
     2 /*
     3  * Copyright (c) 2001 The OpenSSL Project.  All rights reserved.
     4  *
     5  * Redistribution and use in source and binary forms, with or without
     6  * modification, are permitted provided that the following conditions
     7  * are met:
     8  *
     9  * 1. Redistributions of source code must retain the above copyright
    10  *    notice, this list of conditions and the following disclaimer. 
    11  *
    12  * 2. Redistributions in binary form must reproduce the above copyright
    13  *    notice, this list of conditions and the following disclaimer in
    14  *    the documentation and/or other materials provided with the
    15  *    distribution.
    16  *
    17  * 3. All advertising materials mentioning features or use of this
    18  *    software must display the following acknowledgment:
    19  *    "This product includes software developed by the OpenSSL Project
    20  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
    21  *
    22  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
    23  *    endorse or promote products derived from this software without
    24  *    prior written permission. For written permission, please contact
    25  *    openssl-core@openssl.org.
    26  *
    27  * 5. Products derived from this software may not be called "OpenSSL"
    28  *    nor may "OpenSSL" appear in their names without prior written
    29  *    permission of the OpenSSL Project.
    30  *
    31  * 6. Redistributions of any form whatsoever must retain the following
    32  *    acknowledgment:
    33  *    "This product includes software developed by the OpenSSL Project
    34  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
    35  *
    36  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
    37  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
    38  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    39  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
    40  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
    41  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
    42  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
    43  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
    44  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
    45  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
    46  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
    47  * OF THE POSSIBILITY OF SUCH DAMAGE.
    48  */
    49 /*
    50  © Portions copyright (c) 2006 Nokia Corporation.  All rights reserved.
    51  */
    52 #include <stdio.h>
    53 #include <string.h>
    54 
    55 #ifndef SYMBIAN
    56 #include "../e_os.h"
    57 #else
    58 #include "e_os.h"
    59 #endif
    60 
    61 #include <openssl/opensslconf.h>
    62 #include <openssl/evp.h>
    63 #ifndef OPENSSL_NO_ENGINE
    64 #include <openssl/engine.h>
    65 #endif
    66 #include <openssl/err.h>
    67 #include <openssl/conf.h>
    68 #ifdef SYMBIAN
    69 #ifdef stdin
    70 #undef stdin
    71 #endif
    72 #ifdef stdout
    73 #undef stdout
    74 #endif
    75 #ifdef stderr
    76 #undef stderr
    77 #endif
    78 
    79 #define stdin fp_stdin
    80 #define stdout fp_stdout
    81 #define stderr fp_stderr
    82 
    83 extern FILE *fp_stdout;
    84 extern FILE *fp_stderr;
    85 #endif
    86 
    87 static void hexdump(FILE *f,const char *title,const unsigned char *s,int l)
    88     {
    89     int n=0;
    90 
    91     fprintf(f,"%s",title);
    92     for( ; n < l ; ++n)
    93 	{
    94 	if((n%16) == 0)
    95 	    fprintf(f,"\n%04x",n);
    96 	fprintf(f," %02x",s[n]);
    97 	}
    98     fprintf(f,"\n");
    99     }
   100 
   101 static int convert(unsigned char *s)
   102     {
   103     unsigned char *d;
   104 
   105     for(d=s ; (*s)&&(*s!='\r') ; s+=2,++d)
   106 	{
   107 	unsigned int n;
   108 
   109 	if(!s[1])
   110 	    {
   111 	    fprintf(stderr,"Odd number of hex digits!");
   112 	    return 4;
   113 	    //EXIT(4);
   114 	    }
   115 	sscanf((char *)s,"%2x",&n);
   116 	*d=(unsigned char)n;
   117 	}
   118     return s-d;
   119     }
   120 
   121 static char *sstrsep(char **string, const char *delim)
   122     {
   123     char isdelim[256];
   124     char *token = *string;
   125 
   126     if (**string == 0)
   127         return NULL;
   128 
   129     memset(isdelim, 0, 256);
   130     isdelim[0] = 1;
   131 
   132     while (*delim)
   133         {
   134         isdelim[(unsigned char)(*delim)] = 1;
   135         delim++;
   136         }
   137 
   138     while (!isdelim[(unsigned char)(**string)])
   139         {
   140         (*string)++;
   141         }
   142 
   143     if (**string)
   144         {
   145         **string = 0;
   146         (*string)++;
   147         }
   148 
   149     return token;
   150     }
   151 
   152 static unsigned char *ustrsep(char **p,const char *sep)
   153     { return (unsigned char *)sstrsep(p,sep); }
   154 
   155 static int test1_exit(int ec)
   156 	{
   157 	
   158 	return(0);		/* To keep some compilers quiet */
   159 	}
   160 
   161 static void test1(const EVP_CIPHER *c,const unsigned char *key,int kn,
   162 		  const unsigned char *iv,int in,
   163 		  const unsigned char *plaintext,int pn,
   164 		  const unsigned char *ciphertext,int cn,
   165 		  int encdec)
   166     {
   167     EVP_CIPHER_CTX ctx;
   168 #ifndef SYMBIAN    
   169     unsigned char out[4096];
   170 #else
   171     unsigned char out[400];
   172 #endif    
   173     int outl,outl2;
   174 
   175     fprintf(stdout,"Testing cipher %s%s\n",EVP_CIPHER_name(c),
   176 	   (encdec == 1 ? "(encrypt)" : (encdec == 0 ? "(decrypt)" : "(encrypt/decrypt)")));
   177     hexdump(stdout,"Key",key,kn);
   178     if(in)
   179 	hexdump(stdout,"IV",iv,in);
   180     hexdump(stdout,"Plaintext",plaintext,pn);
   181     hexdump(stdout,"Ciphertext",ciphertext,cn);
   182     
   183     if(kn != c->key_len)
   184 	{
   185 	fprintf(stderr,"Key length doesn't match, got %d expected %d\n",kn,
   186 		c->key_len);
   187 	test1_exit(5);
   188 	}
   189     EVP_CIPHER_CTX_init(&ctx);
   190  if(errno==ENOMEM)
   191    {
   192 	  return ;
   193 	 }    
   194     if (encdec != 0)
   195         {
   196 	if(!EVP_EncryptInit_ex(&ctx,c,NULL,key,iv))
   197 	    {
   198 	    if(errno==ENOMEM)
   199      {
   200 	    return ;
   201 	    }    
   202  	    fprintf(stderr,"EncryptInit failed\n");
   203 	    ERR_print_errors_fp(stderr);
   204 	    if(errno==ENOMEM)
   205       {
   206 	    return ;
   207 	    }    
   208  
   209 	    test1_exit(10);
   210 	    }
   211 	EVP_CIPHER_CTX_set_padding(&ctx,0);
   212 
   213 	if(!EVP_EncryptUpdate(&ctx,out,&outl,plaintext,pn))
   214 	    {
   215 	    if(errno==ENOMEM)
   216       {
   217 	    return ;
   218 	    }    
   219  	    fprintf(stderr,"Encrypt failed\n");
   220 	    ERR_print_errors_fp(stderr);
   221 	    if(errno==ENOMEM)
   222       {
   223 	    return ;
   224 	    }    
   225 	    test1_exit(6);
   226 	    }
   227 	if(!EVP_EncryptFinal_ex(&ctx,out+outl,&outl2))
   228 	    {
   229 	    if(errno==ENOMEM)
   230       {
   231 	    return ;
   232 	    }    
   233       fprintf(stderr,"EncryptFinal failed\n");
   234 	    ERR_print_errors_fp(stderr);
   235 	    if(errno==ENOMEM)
   236       {
   237 	    return ;
   238 	    }    
   239       test1_exit(7);
   240 	    }
   241 
   242 	if(outl+outl2 != cn)
   243 	    {
   244 	    fprintf(stderr,"Ciphertext length mismatch got %d expected %d\n",
   245 		    outl+outl2,cn);
   246 	    test1_exit(8);
   247 	    }
   248 
   249 	if(memcmp(out,ciphertext,cn))
   250 	    {
   251 	    fprintf(stderr,"Ciphertext mismatch\n");
   252 	    hexdump(stderr,"Got",out,cn);
   253 	    hexdump(stderr,"Expected",ciphertext,cn);
   254 	    test1_exit(9);
   255 	    }
   256 	}
   257 
   258     if (encdec <= 0)
   259         {
   260 	if(!EVP_DecryptInit_ex(&ctx,c,NULL,key,iv))
   261 	    {
   262 	    if(errno==ENOMEM)
   263       {
   264 	    return ;
   265 	    }    
   266 	    fprintf(stderr,"DecryptInit failed\n");
   267 	    ERR_print_errors_fp(stderr);
   268 	    if(errno==ENOMEM)
   269       {
   270 	    return ;
   271 	    }    
   272 	    test1_exit(11);
   273 	    }
   274 	EVP_CIPHER_CTX_set_padding(&ctx,0);
   275    if(errno==ENOMEM)
   276    {
   277 	    return ;
   278    }    
   279 
   280 
   281 	if(!EVP_DecryptUpdate(&ctx,out,&outl,ciphertext,cn))
   282 	    {
   283 	    if(errno==ENOMEM)
   284       {
   285 	    return ;
   286 	    }    
   287       fprintf(stderr,"Decrypt failed\n");
   288 	    ERR_print_errors_fp(stderr);
   289 	    if(errno==ENOMEM)
   290       {
   291 	    return ;
   292 	    }    
   293 	    test1_exit(6);
   294 	    }
   295 	if(!EVP_DecryptFinal_ex(&ctx,out+outl,&outl2))
   296 	    {
   297 	    if(errno==ENOMEM)
   298       {
   299 	    return ;
   300 	    }    
   301       fprintf(stderr,"DecryptFinal failed\n");
   302 	    ERR_print_errors_fp(stderr);
   303 	    if(errno==ENOMEM)
   304       {
   305 	    return ;
   306 	    }    
   307 	    test1_exit(7);
   308 	    }
   309 
   310 	if(outl+outl2 != cn)
   311 	    {
   312 	    fprintf(stderr,"Plaintext length mismatch got %d expected %d\n",
   313 		    outl+outl2,cn);
   314 	    test1_exit(8);
   315 	    }
   316 
   317 	if(memcmp(out,plaintext,cn))
   318 	    {
   319 	    fprintf(stderr,"Plaintext mismatch\n");
   320 	    hexdump(stderr,"Got",out,cn);
   321 	    hexdump(stderr,"Expected",plaintext,cn);
   322 	    test1_exit(9);
   323 	    }
   324 	}
   325 
   326     EVP_CIPHER_CTX_cleanup(&ctx);
   327 	    if(errno==ENOMEM)
   328       {
   329 	    return ;
   330 	    }    
   331 
   332     fprintf(stdout,"Test Case passed!\n");
   333     
   334     }
   335 
   336 static int test_cipher(const char *cipher,const unsigned char *key,int kn,
   337 		       const unsigned char *iv,int in,
   338 		       const unsigned char *plaintext,int pn,
   339 		       const unsigned char *ciphertext,int cn,
   340 		       int encdec)
   341     {
   342     const EVP_CIPHER *c;
   343 
   344     c=EVP_get_cipherbyname(cipher);
   345    if(c==NULL&&errno==ENOMEM)
   346    {
   347 	    return 0;
   348 	 }  
   349     if(!c)
   350 	 return 0;
   351 
   352     test1(c,key,kn,iv,in,plaintext,pn,ciphertext,cn,encdec);
   353 
   354     return 1;
   355     }
   356 
   357 static int test_digest(const char *digest,
   358 		       const unsigned char *plaintext,int pn,
   359 		       const unsigned char *ciphertext, unsigned int cn)
   360     {
   361     const EVP_MD *d;
   362     EVP_MD_CTX ctx;
   363     unsigned char md[EVP_MAX_MD_SIZE];
   364     unsigned int mdn;
   365 
   366     d=EVP_get_digestbyname(digest);
   367     	if(d==0&&errno==ENOMEM)
   368   {
   369 	    return 0;
   370 	}  
   371 
   372     if(!d)
   373 	return 0;
   374 
   375     fprintf(stdout,"Testing digest %s\n",EVP_MD_name(d));
   376     hexdump(stdout,"Plaintext",plaintext,pn);
   377     hexdump(stdout,"Digest",ciphertext,cn);
   378 
   379     EVP_MD_CTX_init(&ctx);
   380    if(errno==ENOMEM)
   381    {
   382 	    return 0;
   383 	 }  
   384 
   385     if(!EVP_DigestInit_ex(&ctx,d, NULL))
   386 	{
   387 		if(errno==ENOMEM)
   388   {
   389 	    return 0;
   390 	}  
   391 	
   392 	fprintf(stderr,"DigestInit failed\n");
   393 	ERR_print_errors_fp(stderr);
   394 	return 100;
   395 	//EXIT(100);
   396 	}
   397     if(!EVP_DigestUpdate(&ctx,plaintext,pn))
   398 	{
   399 		if(errno==ENOMEM)
   400   {
   401 	    return 0;
   402 	}  
   403 	
   404 	fprintf(stderr,"DigestUpdate failed\n");
   405 	ERR_print_errors_fp(stderr);
   406   if(errno==ENOMEM)
   407   {
   408 	    return 0;
   409 	}  
   410 
   411 	return 101;
   412 	//EXIT(101);
   413 	}
   414     if(!EVP_DigestFinal_ex(&ctx,md,&mdn))
   415 	{
   416 		if(errno==ENOMEM)
   417   {
   418 	    return 0;
   419 	}  
   420 	fprintf(stderr,"DigestFinal failed\n");
   421 	ERR_print_errors_fp(stderr);
   422   if(errno==ENOMEM)
   423   {
   424 	    return 0;
   425 	}  
   426 
   427 	return 101;
   428 	//EXIT(101);
   429 	}
   430     EVP_MD_CTX_cleanup(&ctx);
   431 	if(errno==ENOMEM)
   432   {
   433 	    return 0;
   434 	}  
   435 
   436     if(mdn != cn)
   437 	{
   438 	fprintf(stderr,"Digest length mismatch, got %d expected %d\n",mdn,cn);
   439 	return 102;
   440 	//EXIT(102);
   441 	}
   442 
   443     if(memcmp(md,ciphertext,cn))
   444 	{
   445 	fprintf(stderr,"Digest mismatch\n");
   446 	hexdump(stderr,"Got",md,cn);
   447 	hexdump(stderr,"Expected",ciphertext,cn);
   448 	return 103;
   449 		//EXIT(103);
   450 	}
   451 
   452     fprintf(stdout,"done\n");
   453     
   454     EVP_MD_CTX_cleanup(&ctx);
   455 	if(errno==ENOMEM)
   456   {
   457 	    return 0;
   458 	}  
   459 
   460     return 1;
   461     }
   462 #ifndef SYMBIAN
   463 int main(int argc,char **argv)
   464 #else
   465 int evp_main(int argc,char **argv)
   466 #endif
   467     {
   468     const char *szTestFile;
   469     FILE *f;
   470     if(argc != 2)
   471 	{
   472 	fprintf(stderr,"%s <test file>\n",argv[0]);
   473 	return 1;
   474 	//EXIT(1);
   475 	}
   476 	
   477     /*CRYPTO_malloc_debug_init();
   478     if(errno==ENOMEM)
   479    {
   480 	  return 1;
   481 	 }
   482     CRYPTO_set_mem_debug_options(V_CRYPTO_MDEBUG_ALL);
   483      if(errno==ENOMEM)
   484    {
   485 	  return 1;
   486 	 }
   487     CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON);
   488      if(errno==ENOMEM)
   489    {
   490 	  return 1;
   491 	 }*/
   492 
   493     szTestFile=argv[1];
   494 
   495     f=fopen(szTestFile,"r");
   496     if(!f)
   497 	{
   498 		 if(errno==ENOMEM)
   499    {
   500 	  return 1;
   501 	 }
   502 	fprintf(stderr,"Couldn't open file");
   503 	//perror(szTestFile);
   504 	return 1;
   505 	//EXIT(2);
   506 	}
   507     fprintf(stderr,"Opened file sucessfully\n");
   508     /* Load up the software EVP_CIPHER and EVP_MD definitions */
   509     OpenSSL_add_all_ciphers();
   510      if(errno==ENOMEM)
   511    {
   512 	  return 1;
   513 	 }
   514     fprintf(stderr,"OpenSSL_add_all_ciphers(): done\n");
   515     OpenSSL_add_all_digests();
   516      if(errno==ENOMEM)
   517    {
   518 	  return 1;
   519 	 }
   520     fprintf(stderr,"OpenSSL_add_all_digests() : done\n");
   521 #ifndef OPENSSL_NO_ENGINE
   522     /* Load all compiled-in ENGINEs */
   523     ENGINE_load_builtin_engines();
   524      if(errno==ENOMEM)
   525    {
   526 	  return 1;
   527 	 }
   528 #endif
   529 #if 0
   530     OPENSSL_config();
   531 #endif
   532 #ifndef OPENSSL_NO_ENGINE
   533     /* Register all available ENGINE implementations of ciphers and digests.
   534      * This could perhaps be changed to "ENGINE_register_all_complete()"? */
   535     ENGINE_register_all_ciphers();
   536      if(errno==ENOMEM)
   537    {
   538 	  return 1;
   539 	 }
   540     ENGINE_register_all_digests();
   541      if(errno==ENOMEM)
   542    {
   543 	  return 1;
   544 	 }
   545     /* If we add command-line options, this statement should be switchable.
   546      * It'll prevent ENGINEs being ENGINE_init()ialised for cipher/digest use if
   547      * they weren't already initialised. */
   548     /* ENGINE_set_cipher_flags(ENGINE_CIPHER_FLAG_NOINIT); */
   549 #endif
   550 
   551     for( ; ; )
   552 	{
   553 #ifndef SYMBIAN		
   554 	char line[4096];
   555 #else
   556   char line[400];
   557 #endif	
   558 	char *p;
   559 	char *cipher;
   560 	unsigned char *iv,*key,*plaintext,*ciphertext;
   561 	int encdec;
   562 	int kn,in,pn,cn;
   563 
   564 	if(!fgets((char *)line,sizeof line,f))
   565 	    break;
   566 	if(line[0] == '#' || line[0] == '\n'||line[0] == '\r')
   567 	    continue;
   568 	
   569 	p=line;
   570 	cipher=sstrsep(&p,":");	
   571 	key=ustrsep(&p,":");
   572 	iv=ustrsep(&p,":");
   573 	plaintext=ustrsep(&p,":");
   574 	ciphertext=ustrsep(&p,":");
   575 	if (p[-1] == '\n') {
   576 	    p[-1] = '\0';
   577 	    encdec = -1;
   578 	} else {
   579 	    encdec = atoi(sstrsep(&p,"\n"));
   580 	}
   581 	      
   582     	kn=convert(key);
   583 	
   584 	in=convert(iv);
   585 	pn=convert(plaintext);
   586 	cn=convert(ciphertext);
   587     	if(!test_cipher(cipher,key,kn,iv,in,plaintext,pn,ciphertext,cn,encdec)
   588 	   && !test_digest(cipher,plaintext,pn,ciphertext,cn))
   589 	    {
   590  if(errno==ENOMEM)
   591    {
   592 	  return 1;
   593 	 }	    	
   594 #ifdef OPENSSL_NO_AES
   595 	    if (strstr(cipher, "AES") == cipher)
   596 		{
   597 		fprintf(stdout, "Cipher disabled, skipping %s\n", cipher); 
   598 		continue;
   599 		}
   600 #endif
   601 #ifdef OPENSSL_NO_DES
   602 	    if (strstr(cipher, "DES") == cipher)
   603 		{
   604 		fprintf(stdout, "Cipher disabled, skipping %s\n", cipher); 
   605 		continue;
   606 		}
   607 #endif
   608 #ifdef OPENSSL_NO_RC4
   609 	    if (strstr(cipher, "RC4") == cipher)
   610 		{
   611 		fprintf(stdout, "Cipher disabled, skipping %s\n", cipher); 
   612 		continue;
   613 		}
   614 #endif
   615 	    fprintf(stderr,"Can't find %s\n",cipher);
   616 	    return 3;
   617 	    //EXIT(3);
   618 	    }
   619 	}
   620 
   621 #ifndef OPENSSL_NO_ENGINE
   622     ENGINE_cleanup();
   623     if(errno==ENOMEM)
   624    {
   625 	  return 1;
   626 	 }
   627 #endif
   628     EVP_cleanup();
   629     if(errno==ENOMEM)
   630    {
   631 	  return 1;
   632 	 }
   633     CRYPTO_cleanup_all_ex_data();
   634    if(errno==ENOMEM)
   635    {
   636 	  return 1;
   637 	 }    
   638     ERR_remove_state(0);
   639      if(errno==ENOMEM)
   640    {
   641 	  return 1;
   642 	 }
   643     ERR_free_strings();
   644    if(errno==ENOMEM)
   645    {
   646 	  return 1;
   647 	 }    
   648     CRYPTO_mem_leaks_fp(stderr);
   649      if(errno==ENOMEM)
   650    {
   651 	  return 1;
   652 	 }
   653     fprintf(stderr,"*************END OF THE TEST CASE\n************");
   654     
   655     return 0;
   656     }