summaryrefslogtreecommitdiff
path: root/deps/openssl/openssl/test/secmemtest.c
diff options
context:
space:
mode:
Diffstat (limited to 'deps/openssl/openssl/test/secmemtest.c')
-rw-r--r--deps/openssl/openssl/test/secmemtest.c259
1 files changed, 111 insertions, 148 deletions
diff --git a/deps/openssl/openssl/test/secmemtest.c b/deps/openssl/openssl/test/secmemtest.c
index 36906f7854..42aeb5d0cf 100644
--- a/deps/openssl/openssl/test/secmemtest.c
+++ b/deps/openssl/openssl/test/secmemtest.c
@@ -7,169 +7,84 @@
* https://www.openssl.org/source/license.html
*/
-#include <stdio.h>
#include <openssl/crypto.h>
-#define perror_line() perror_line1(__LINE__)
-#define perror_line1(l) perror_line2(l)
-#define perror_line2(l) perror("failed " #l)
+#include "testutil.h"
+#include "../e_os.h"
-int main(int argc, char **argv)
+static int test_sec_mem(void)
{
-#if defined(OPENSSL_SYS_LINUX) || defined(OPENSSL_SYS_UNIX)
+#ifdef OPENSSL_SECURE_MEMORY
+ int testresult = 0;
char *p = NULL, *q = NULL, *r = NULL, *s = NULL;
- int i;
- const int size = 64;
+
+ TEST_info("Secure memory is implemented.");
s = OPENSSL_secure_malloc(20);
/* s = non-secure 20 */
- if (s == NULL) {
- perror_line();
- return 1;
- }
- if (CRYPTO_secure_allocated(s)) {
- perror_line();
- return 1;
- }
+ if (!TEST_ptr(s)
+ || !TEST_false(CRYPTO_secure_allocated(s)))
+ goto end;
r = OPENSSL_secure_malloc(20);
/* r = non-secure 20, s = non-secure 20 */
- if (r == NULL) {
- perror_line();
- return 1;
- }
- if (!CRYPTO_secure_malloc_init(4096, 32)) {
- perror_line();
- return 1;
- }
- if (CRYPTO_secure_allocated(r)) {
- perror_line();
- return 1;
- }
+ if (!TEST_ptr(r)
+ || !TEST_true(CRYPTO_secure_malloc_init(4096, 32))
+ || !TEST_false(CRYPTO_secure_allocated(r)))
+ goto end;
p = OPENSSL_secure_malloc(20);
- /* r = non-secure 20, p = secure 20, s = non-secure 20 */
- if (!CRYPTO_secure_allocated(p)) {
- perror_line();
- return 1;
- }
- /* 20 secure -> 32-byte minimum allocaton unit */
- if (CRYPTO_secure_used() != 32) {
- perror_line();
- return 1;
- }
+ if (!TEST_ptr(p)
+ /* r = non-secure 20, p = secure 20, s = non-secure 20 */
+ || !TEST_true(CRYPTO_secure_allocated(p))
+ /* 20 secure -> 32-byte minimum allocation unit */
+ || !TEST_size_t_eq(CRYPTO_secure_used(), 32))
+ goto end;
q = OPENSSL_malloc(20);
+ if (!TEST_ptr(q))
+ goto end;
/* r = non-secure 20, p = secure 20, q = non-secure 20, s = non-secure 20 */
- if (CRYPTO_secure_allocated(q)) {
- perror_line();
- return 1;
- }
+ if (!TEST_false(CRYPTO_secure_allocated(q)))
+ goto end;
OPENSSL_secure_clear_free(s, 20);
s = OPENSSL_secure_malloc(20);
- /* r = non-secure 20, p = secure 20, q = non-secure 20, s = secure 20 */
- if (!CRYPTO_secure_allocated(s)) {
- perror_line();
- return 1;
- }
- /* 2 * 20 secure -> 64 bytes allocated */
- if (CRYPTO_secure_used() != 64) {
- perror_line();
- return 1;
- }
+ if (!TEST_ptr(s)
+ /* r = non-secure 20, p = secure 20, q = non-secure 20, s = secure 20 */
+ || !TEST_true(CRYPTO_secure_allocated(s))
+ /* 2 * 20 secure -> 64 bytes allocated */
+ || !TEST_size_t_eq(CRYPTO_secure_used(), 64))
+ goto end;
OPENSSL_secure_clear_free(p, 20);
+ p = NULL;
/* 20 secure -> 32 bytes allocated */
- if (CRYPTO_secure_used() != 32) {
- perror_line();
- return 1;
- }
+ if (!TEST_size_t_eq(CRYPTO_secure_used(), 32))
+ goto end;
OPENSSL_free(q);
+ q = NULL;
/* should not complete, as secure memory is still allocated */
- if (CRYPTO_secure_malloc_done()) {
- perror_line();
- return 1;
- }
- if (!CRYPTO_secure_malloc_initialized()) {
- perror_line();
- return 1;
- }
+ if (!TEST_false(CRYPTO_secure_malloc_done())
+ || !TEST_true(CRYPTO_secure_malloc_initialized()))
+ goto end;
OPENSSL_secure_free(s);
+ s = NULL;
/* secure memory should now be 0, so done should complete */
- if (CRYPTO_secure_used() != 0) {
- perror_line();
- return 1;
- }
- if (!CRYPTO_secure_malloc_done()) {
- perror_line();
- return 1;
- }
- if (CRYPTO_secure_malloc_initialized()) {
- perror_line();
- return 1;
- }
+ if (!TEST_size_t_eq(CRYPTO_secure_used(), 0)
+ || !TEST_true(CRYPTO_secure_malloc_done())
+ || !TEST_false(CRYPTO_secure_malloc_initialized()))
+ goto end;
- fprintf(stderr, "Possible infinite loop: allocate more than available\n");
- if (!CRYPTO_secure_malloc_init(32768, 16)) {
- perror_line();
- return 1;
- }
- if (OPENSSL_secure_malloc((size_t)-1) != NULL) {
- perror_line();
- return 1;
- }
- if (!CRYPTO_secure_malloc_done()) {
- perror_line();
- return 1;
- }
+ TEST_info("Possible infinite loop: allocate more than available");
+ if (!TEST_true(CRYPTO_secure_malloc_init(32768, 16)))
+ goto end;
+ TEST_ptr_null(OPENSSL_secure_malloc((size_t)-1));
+ TEST_true(CRYPTO_secure_malloc_done());
/*
* If init fails, then initialized should be false, if not, this
* could cause an infinite loop secure_malloc, but we don't test it
*/
- if (!CRYPTO_secure_malloc_init(16, 16) &&
- CRYPTO_secure_malloc_initialized()) {
- CRYPTO_secure_malloc_done();
- perror_line();
- return 1;
- }
-
- if (!CRYPTO_secure_malloc_init(32768, 16)) {
- perror_line();
- return 1;
- }
-
- /*
- * Verify that secure memory gets zeroed properly.
- */
- if ((p = OPENSSL_secure_malloc(size)) == NULL) {
- perror_line();
- return 1;
- }
- for (i = 0; i < size; i++)
- if (p[i] != 0) {
- perror_line();
- fprintf(stderr, "iteration %d\n", i);
- return 1;
- }
-
- for (i = 0; i < size; i++)
- p[i] = (unsigned char)(i + ' ' + 1);
- OPENSSL_secure_free(p);
-
- /*
- * A deliberate use after free here to verify that the memory has been
- * cleared properly. Since secure free doesn't return the memory to
- * libc's memory pool, it technically isn't freed. However, the header
- * bytes have to be skipped and these consist of two pointers in the
- * current implementation.
- */
- for (i = sizeof(void *) * 2; i < size; i++)
- if (p[i] != 0) {
- perror_line();
- fprintf(stderr, "iteration %d\n", i);
- return 1;
- }
-
- if (!CRYPTO_secure_malloc_done()) {
- perror_line();
- return 1;
+ if (TEST_false(CRYPTO_secure_malloc_init(16, 16)) &&
+ !TEST_false(CRYPTO_secure_malloc_initialized())) {
+ TEST_true(CRYPTO_secure_malloc_done());
+ goto end;
}
/*-
@@ -197,24 +112,72 @@ int main(int argc, char **argv)
* limited by virtual space alone...
*/
if (sizeof(size_t) > 4) {
- fprintf(stderr, "Possible infinite loop: 1<<31 limit\n");
- if (CRYPTO_secure_malloc_init((size_t)1<<34, (size_t)1<<4) == 0) {
- perror_line();
- } else if (!CRYPTO_secure_malloc_done()) {
- perror_line();
- return 1;
- }
+ TEST_info("Possible infinite loop: 1<<31 limit");
+ if (TEST_true(CRYPTO_secure_malloc_init((size_t)1<<34, (size_t)1<<4) != 0))
+ TEST_true(CRYPTO_secure_malloc_done());
}
# endif
/* this can complete - it was not really secure */
+ testresult = 1;
+ end:
+ OPENSSL_secure_free(p);
+ OPENSSL_free(q);
OPENSSL_secure_free(r);
+ OPENSSL_secure_free(s);
+ return testresult;
#else
+ TEST_info("Secure memory is *not* implemented.");
/* Should fail. */
- if (CRYPTO_secure_malloc_init(4096, 32)) {
- perror_line();
- return 1;
- }
+ return TEST_false(CRYPTO_secure_malloc_init(4096, 32));
#endif
- return 0;
+}
+
+static int test_sec_mem_clear(void)
+{
+#ifdef OPENSSL_SECURE_MEMORY
+ const int size = 64;
+ unsigned char *p = NULL;
+ int i, res = 0;
+
+ if (!TEST_true(CRYPTO_secure_malloc_init(4096, 32))
+ || !TEST_ptr(p = OPENSSL_secure_malloc(size)))
+ goto err;
+
+ for (i = 0; i < size; i++)
+ if (!TEST_uchar_eq(p[i], 0))
+ goto err;
+
+ for (i = 0; i < size; i++)
+ p[i] = (unsigned char)(i + ' ' + 1);
+
+ OPENSSL_secure_free(p);
+
+ /*
+ * A deliberate use after free here to verify that the memory has been
+ * cleared properly. Since secure free doesn't return the memory to
+ * libc's memory pool, it technically isn't freed. However, the header
+ * bytes have to be skipped and these consist of two pointers in the
+ * current implementation.
+ */
+ for (i = sizeof(void *) * 2; i < size; i++)
+ if (!TEST_uchar_eq(p[i], 0))
+ return 0;
+
+ res = 1;
+ p = NULL;
+err:
+ OPENSSL_secure_free(p);
+ CRYPTO_secure_malloc_done();
+ return res;
+#else
+ return 1;
+#endif
+}
+
+int setup_tests(void)
+{
+ ADD_TEST(test_sec_mem);
+ ADD_TEST(test_sec_mem_clear);
+ return 1;
}