Вы не можете выбрать более 25 тем Темы должны начинаться с буквы или цифры, могут содержать дефисы(-) и должны содержать не более 35 символов.

impl_dispatch_test.cc 5.0 KiB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153
  1. /* Copyright (c) 2018, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <openssl/base.h>
  15. #if !defined(NDEBUG) && !defined(BORINGSSL_FIPS) && \
  16. !defined(BORINGSSL_SHARED_LIBRARY)
  17. #include <functional>
  18. #include <utility>
  19. #include <vector>
  20. #include <openssl/aead.h>
  21. #include <openssl/aes.h>
  22. #include <openssl/cpu.h>
  23. #include <openssl/mem.h>
  24. #include <gtest/gtest.h>
  25. #include "internal.h"
  26. class ImplDispatchTest : public ::testing::Test {
  27. public:
  28. void SetUp() override {
  29. #if defined(OPENSSL_X86) || defined(OPENSSL_X86_64)
  30. aesni_ = OPENSSL_ia32cap_P[1] & (1 << (57 - 32));
  31. avx_movbe_ = ((OPENSSL_ia32cap_P[1] >> 22) & 0x41) == 0x41;
  32. ssse3_ = OPENSSL_ia32cap_P[1] & (1 << (41 - 32));
  33. is_x86_64_ =
  34. #if defined(OPENSSL_X86_64)
  35. true;
  36. #else
  37. false;
  38. #endif
  39. #endif // X86 || X86_64
  40. }
  41. protected:
  42. // AssertFunctionsHit takes a list of pairs (flag index, boolean), and a
  43. // function to test. It runs the given function and asserts, for each flag
  44. // index, that the boolean reflects whether that flag index was written or
  45. // not, and that no other flagged functions were triggered.
  46. void AssertFunctionsHit(std::vector<std::pair<size_t, bool>> flags,
  47. std::function<void()> f) {
  48. OPENSSL_memset(BORINGSSL_function_hit, 0, sizeof(BORINGSSL_function_hit));
  49. f();
  50. for (const auto flag : flags) {
  51. SCOPED_TRACE(flag.first);
  52. ASSERT_LT(flag.first, sizeof(BORINGSSL_function_hit));
  53. EXPECT_EQ(flag.second, BORINGSSL_function_hit[flag.first] == 1);
  54. BORINGSSL_function_hit[flag.first] = 0;
  55. }
  56. for (size_t i = 0; i < sizeof(BORINGSSL_function_hit); i++) {
  57. EXPECT_EQ(0u, BORINGSSL_function_hit[i])
  58. << "Flag " << i << " unexpectedly hit";
  59. }
  60. }
  61. #if defined(OPENSSL_X86) || defined(OPENSSL_X86_64)
  62. bool aesni_ = false;
  63. bool avx_movbe_ = false;
  64. bool ssse3_ = false;
  65. bool is_x86_64_ = false;
  66. #endif
  67. };
  68. #if !defined(OPENSSL_NO_ASM) && \
  69. (defined(OPENSSL_X86) || defined(OPENSSL_X86_64))
  70. constexpr size_t kFlag_aes_hw_ctr32_encrypt_blocks = 0;
  71. constexpr size_t kFlag_aes_hw_encrypt = 1;
  72. constexpr size_t kFlag_aesni_gcm_encrypt = 2;
  73. constexpr size_t kFlag_aes_hw_set_encrypt_key = 3;
  74. constexpr size_t kFlag_vpaes_encrypt = 4;
  75. constexpr size_t kFlag_vpaes_set_encrypt_key = 5;
  76. constexpr size_t kFlag_bsaes_ctr32_encrypt_blocks = 6;
  77. TEST_F(ImplDispatchTest, AEAD_AES_GCM) {
  78. AssertFunctionsHit(
  79. {
  80. {kFlag_aes_hw_ctr32_encrypt_blocks, aesni_},
  81. {kFlag_aes_hw_encrypt, aesni_},
  82. {kFlag_aes_hw_set_encrypt_key, aesni_},
  83. {kFlag_aesni_gcm_encrypt, is_x86_64_ && aesni_ && avx_movbe_},
  84. {kFlag_vpaes_encrypt, !is_x86_64_ && ssse3_ && !aesni_},
  85. {kFlag_vpaes_set_encrypt_key, !is_x86_64_ && ssse3_ && !aesni_},
  86. {kFlag_bsaes_ctr32_encrypt_blocks, is_x86_64_ && ssse3_ && !aesni_},
  87. },
  88. [] {
  89. const uint8_t kZeros[16] = {0};
  90. const uint8_t kPlaintext[40] = {1, 2, 3, 4, 0};
  91. uint8_t ciphertext[sizeof(kPlaintext) + 16];
  92. size_t ciphertext_len;
  93. EVP_AEAD_CTX ctx;
  94. ASSERT_TRUE(EVP_AEAD_CTX_init(&ctx, EVP_aead_aes_128_gcm(), kZeros,
  95. sizeof(kZeros),
  96. EVP_AEAD_DEFAULT_TAG_LENGTH, nullptr));
  97. ASSERT_TRUE(EVP_AEAD_CTX_seal(
  98. &ctx, ciphertext, &ciphertext_len, sizeof(ciphertext), kZeros,
  99. EVP_AEAD_nonce_length(EVP_aead_aes_128_gcm()), kPlaintext,
  100. sizeof(kPlaintext), nullptr, 0));
  101. });
  102. }
  103. TEST_F(ImplDispatchTest, AES_set_encrypt_key) {
  104. AssertFunctionsHit(
  105. {
  106. {kFlag_aes_hw_set_encrypt_key, aesni_},
  107. // VPAES / BSAES will not be used for the |AES_*| functions.
  108. },
  109. [] {
  110. AES_KEY key;
  111. static const uint8_t kZeros[16] = {0};
  112. AES_set_encrypt_key(kZeros, sizeof(kZeros) * 8, &key);
  113. });
  114. }
  115. TEST_F(ImplDispatchTest, AES_single_block) {
  116. AES_KEY key;
  117. static const uint8_t kZeros[16] = {0};
  118. AES_set_encrypt_key(kZeros, sizeof(kZeros) * 8, &key);
  119. AssertFunctionsHit(
  120. {
  121. {kFlag_aes_hw_encrypt, aesni_},
  122. // VPAES / BSAES will not be used for the |AES_*| functions.
  123. },
  124. [&key] {
  125. uint8_t in[AES_BLOCK_SIZE] = {0};
  126. uint8_t out[AES_BLOCK_SIZE];
  127. AES_encrypt(in, out, &key);
  128. });
  129. }
  130. #endif // X86 || X86_64
  131. #endif // !NDEBUG && !FIPS && !SHARED_LIBRARY