aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/des/destest.c
diff options
context:
space:
mode:
authorAndy Polyakov <appro@openssl.org>2000-02-04 15:16:22 +0000
committerAndy Polyakov <appro@openssl.org>2000-02-04 15:16:22 +0000
commitd716308288fe73eb3b8b3166bedd780a17086736 (patch)
tree71a354c0f1ff17642622da4fa5726240b03a27fe /crypto/des/destest.c
parentaf57d843124672a9053a4da60ad7f9b6d4324a5a (diff)
downloadopenssl-d716308288fe73eb3b8b3166bedd780a17086736.tar.gz
New xcbc_ok test vector is required after the parity bits in cbc2_key
were fixed up. The catch is that in the DESX test the cbc2_key is used as whitening key where *all* 64 bits are significant.
Diffstat (limited to 'crypto/des/destest.c')
-rw-r--r--crypto/des/destest.c22
1 files changed, 13 insertions, 9 deletions
diff --git a/crypto/des/destest.c b/crypto/des/destest.c
index 3da942ccd2..46c517be13 100644
--- a/crypto/des/destest.c
+++ b/crypto/des/destest.c
@@ -234,7 +234,6 @@ static unsigned char cipher_ecb2[NUM_TESTS-1][8]={
{0x08,0xD7,0xB4,0xFB,0x62,0x9D,0x08,0x85}};
static unsigned char cbc_key [8]={0x01,0x23,0x45,0x67,0x89,0xab,0xcd,0xef};
-/* static unsigned char cbc2_key[8]={0xf0,0xe1,0xd2,0xc3,0xb4,0xa5,0x96,0x87}; */
static unsigned char cbc2_key[8]={0xf1,0xe0,0xd3,0xc2,0xb5,0xa4,0x97,0x86};
static unsigned char cbc3_key[8]={0xfe,0xdc,0xba,0x98,0x76,0x54,0x32,0x10};
static unsigned char cbc_iv [8]={0xfe,0xdc,0xba,0x98,0x76,0x54,0x32,0x10};
@@ -255,12 +254,24 @@ static unsigned char cbc_ok[32]={
0x46,0x8e,0x91,0x15,0x78,0x88,0xba,0x68,
0x1d,0x26,0x93,0x97,0xf7,0xfe,0x62,0xb4};
+#ifdef SCREW_THE_PARITY
+#error "SCREW_THE_PARITY is not ment to be defined."
+#error "Original vectors are preserved for reference only."
+static unsigned char cbc2_key[8]={0xf0,0xe1,0xd2,0xc3,0xb4,0xa5,0x96,0x87};
static unsigned char xcbc_ok[32]={
0x86,0x74,0x81,0x0D,0x61,0xA4,0xA5,0x48,
0xB9,0x93,0x03,0xE1,0xB8,0xBB,0xBD,0xBD,
0x64,0x30,0x0B,0xB9,0x06,0x65,0x81,0x76,
0x04,0x1D,0x77,0x62,0x17,0xCA,0x2B,0xD2,
};
+#else
+static unsigned char xcbc_ok[32]={
+ 0x84,0x6B,0x29,0x14,0x85,0x1E,0x9A,0x29,
+ 0x54,0x73,0x2F,0x8A,0xA0,0xA6,0x11,0xC1,
+ 0x15,0xCD,0xC2,0xD7,0x95,0x1B,0x10,0x53,
+ 0xA6,0x3C,0x5E,0x03,0xB2,0x1A,0xA3,0xC4,
+ };
+#endif
static unsigned char cbc3_ok[32]={
0x3F,0xE3,0x01,0xC9,0x62,0xAC,0x01,0xD0,
@@ -320,7 +331,6 @@ static int ede_cfb64_test(unsigned char *cfb_cipher);
int main(int argc, char *argv[])
{
int i,j,err=0;
- int err2 = 0;
des_cblock in,out,outin,iv3,iv2;
des_key_schedule ks,ks2,ks3;
unsigned char cbc_in[40];
@@ -479,7 +489,7 @@ int main(int argc, char *argv[])
if (memcmp(cbc_out,xcbc_ok,32) != 0)
{
printf("des_xcbc_encrypt encrypt error\n");
- err2=1;
+ err=1;
}
memcpy(iv3,cbc_iv,sizeof(cbc_iv));
des_xcbc_encrypt(cbc_out,cbc_in,strlen((char *)cbc_data)+1,ks,
@@ -785,12 +795,6 @@ plain[8+4], plain[8+5], plain[8+6], plain[8+7]);
err=1;
}
printf("\n");
- if (err2 && !err)
- {
- /* XXX */
- printf("des_xcbc_encrypt failed -- incorrest test values or buggy implementation?\n"
- "Send e-mail to openssl-bugs@openssl.org if you do _not_ see this message :-)\n");
- }
exit(err);
}