23 Star 19 Fork 75

src-openEuler / openjdk-1.8.0

加入 Gitee
与超过 1200万 开发者一起发现、参与优秀开源项目,私有仓库也完全免费 :)
免费加入
克隆/下载
kae-usability-enhancement.patch 152.66 KB
一键复制 编辑 原始数据 按行查看 历史
kuen 提交于 2022-09-15 11:12 . I5R4XM: KAE usability enhancement
1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640
From 8545f560d406db592303b09fc576c13ba9a8caa0 Mon Sep 17 00:00:00 2001
From: kuenking111 <wangkun49@huawei.com>
Date: Sat, 3 Sep 2022 14:18:42 +0000
Subject: [PATCH 2/6] kae-usability-enhancement
---
jdk/make/CopyFiles.gmk | 2 +-
jdk/make/mapfiles/libj2kae/mapfile-vers | 1 +
jdk/src/share/lib/security/kaeprovider.conf | 65 ++-
.../openeuler/security/openssl/KAEConfig.java | 386 ++++++++++++++++++
.../openeuler/security/openssl/KAELog.java | 183 +++++++++
.../security/openssl/KAEProvider.java | 151 ++++---
.../security/openssl/KAESM4Cipher.java | 181 ++++++++
.../security/openssl/kae_cipher_rsa.c | 13 +-
.../openeuler/security/openssl/kae_digest.c | 9 +-
.../org/openeuler/security/openssl/kae_hmac.c | 9 +-
.../security/openssl/kae_keyagreement_dh.c | 4 +-
.../openssl/kae_keypairgenerator_dh.c | 4 +-
.../openssl/kae_keypairgenerator_rsa.c | 6 +-
.../openeuler/security/openssl/kae_provider.c | 54 ++-
.../security/openssl/kae_signature_rsa.c | 21 +-
.../security/openssl/kae_symmetric_cipher.c | 9 +-
.../org/openeuler/security/openssl/kae_util.c | 138 ++++++-
.../org/openeuler/security/openssl/kae_util.h | 51 ++-
.../openeuler/security/openssl/AESTest.java | 114 ++++++
.../openeuler/security/openssl/DHTest.java | 9 +-
.../security/openssl/DigestTest.java | 60 +++
.../openeuler/security/openssl/ECDHTest.java | 1 +
.../openeuler/security/openssl/HmacTest.java | 88 ++++
.../security/openssl/KAEConfTest.java | 121 ++++++
.../openssl/KAEDisabledAlgorithmsTest.java | 164 ++++++++
.../security/openssl/KAEEngineIdTest.java | 76 ++++
.../security/openssl/KAELogTest.java | 126 ++++++
.../security/openssl/KAETestHelper.java | 209 ++++++++++
.../security/openssl/KAEUseEngineTest.java | 262 ++++++++++++
.../security/openssl/KaeDebugLogTest.java | 88 ++++
.../security/openssl/KaeProviderTest.java | 170 ++++++++
.../openeuler/security/openssl/RSATest.java | 137 +++++++
.../openeuler/security/openssl/SM3Test.java | 54 ---
.../openeuler/security/openssl/SM4Test.java | 62 ++-
34 files changed, 2844 insertions(+), 184 deletions(-)
create mode 100644 jdk/src/solaris/classes/org/openeuler/security/openssl/KAEConfig.java
create mode 100644 jdk/src/solaris/classes/org/openeuler/security/openssl/KAELog.java
create mode 100644 jdk/test/org/openeuler/security/openssl/AESTest.java
create mode 100644 jdk/test/org/openeuler/security/openssl/DigestTest.java
create mode 100644 jdk/test/org/openeuler/security/openssl/HmacTest.java
create mode 100644 jdk/test/org/openeuler/security/openssl/KAEConfTest.java
create mode 100644 jdk/test/org/openeuler/security/openssl/KAEDisabledAlgorithmsTest.java
create mode 100644 jdk/test/org/openeuler/security/openssl/KAEEngineIdTest.java
create mode 100644 jdk/test/org/openeuler/security/openssl/KAELogTest.java
create mode 100644 jdk/test/org/openeuler/security/openssl/KAETestHelper.java
create mode 100644 jdk/test/org/openeuler/security/openssl/KAEUseEngineTest.java
create mode 100644 jdk/test/org/openeuler/security/openssl/KaeDebugLogTest.java
create mode 100644 jdk/test/org/openeuler/security/openssl/KaeProviderTest.java
create mode 100644 jdk/test/org/openeuler/security/openssl/RSATest.java
delete mode 100644 jdk/test/org/openeuler/security/openssl/SM3Test.java
diff --git a/jdk/make/CopyFiles.gmk b/jdk/make/CopyFiles.gmk
index 2a6fc0932..806d7bec1 100644
--- a/jdk/make/CopyFiles.gmk
+++ b/jdk/make/CopyFiles.gmk
@@ -634,7 +634,7 @@ endif
ifeq ($(ENABLE_KAE), true)
ifeq ($(OPENJDK_TARGET_CPU_ARCH), aarch64)
- KAE_CONF_PATH= $(JDK_OUTPUTDIR)/lib/ext
+ KAE_CONF_PATH= $(JDK_OUTPUTDIR)/lib
$(KAE_CONF_PATH)/kaeprovider.conf: $(JDK_TOPDIR)/src/share/lib/security/kaeprovider.conf
$(call install-file)
diff --git a/jdk/make/mapfiles/libj2kae/mapfile-vers b/jdk/make/mapfiles/libj2kae/mapfile-vers
index 128d1e322..a1bdb830b 100644
--- a/jdk/make/mapfiles/libj2kae/mapfile-vers
+++ b/jdk/make/mapfiles/libj2kae/mapfile-vers
@@ -27,6 +27,7 @@ SUNWprivate_1.1 {
global:
JNI_OnLoad;
Java_org_openeuler_security_openssl_KAEProvider_initOpenssl;
+ Java_org_openeuler_security_openssl_KAEProvider_getEngineFlags;
Java_org_openeuler_security_openssl_KAEDigest_nativeInit;
Java_org_openeuler_security_openssl_KAEDigest_nativeUpdate;
Java_org_openeuler_security_openssl_KAEDigest_nativeDigest;
diff --git a/jdk/src/share/lib/security/kaeprovider.conf b/jdk/src/share/lib/security/kaeprovider.conf
index a48969669..cc50611d1 100644
--- a/jdk/src/share/lib/security/kaeprovider.conf
+++ b/jdk/src/share/lib/security/kaeprovider.conf
@@ -1,9 +1,13 @@
#
-# This is the config file for KAEProvider
+# This is the config file for KAEProvider.
+# These configuration properties support the use of jdk system properties,
+# and jdk system properties take precedence over file configuration properties.
+# For detailed usage, please refer to the user manual:
+# https://gitee.com/openeuler/bishengjdk-8/wikis/%E4%B8%AD%E6%96%87%E6%96%87%E6%A1%A3/KAE%20Provider%E7%94%A8%E6%88%B7%E4%BD%BF%E7%94%A8%E6%89%8B%E5%86%8C
#
-# Algorithms are enabled by default if KAEProvider is used.
-# Delete # if you want to disable certain algorithm.
+# Algorithms are enabled by default if KAEProvider is used.
+# Delete # if you want to disable certain algorithm.
# kae.md5=false
# kae.sha256=false
# kae.sha384=false
@@ -15,5 +19,58 @@
# kae.dh=false
# kae.ec=false
-# enable KAEProvider log setting
+# Configure engine id, the default value is kae.
+# kae.engine.id=kae
+
+# Configure whether libcrypto.so uses GLOBAL mode, uses LOCAL mode by default.
+# If you use uadk_engine, you need to enable this option.
+# kae.libcrypto.useGlobalMode=false
+
+# The following configuration will only take effect when using KAEProvider.
+# Configure whether to enable KAE hardware acceleration for each category of algorithm.
+# The configurable value are as follows:
+# true : enable KAE hardware acceleration by default
+# false: use openssl soft calculation by default
+# The digest/sm4/rsa/dh category algorithm enable KAE hardware acceleration by default.
+# The aes/hmac/ec category algorithm use openssl soft calculation by default.
+# The ec category algorithm configuration does not take effect temporarily. and it
+# currently does not support KAE hardware acceleration, temporarily use openssl soft calculation.
+# kae.digest.useKaeEngine=true
+# kae.aes.useKaeEngine=false
+# kae.sm4.useKaeEngine=true
+# kae.hmac.useKaeEngine=false
+# kae.rsa.useKaeEngine=true
+# kae.dh.useKaeEngine=true
+# kae.ec.useKaeEngine=false
+#
+# Some engines do not fully support certain categories of algorithms, for example, the digest
+# algorithm implemented by kae engine only supports md5 and sm3.For more information, please refer to:
+# KAE : https://github.com/kunpengcompute/KAE#:~:text=Digest%20algorithm%3A%20SM3/MD5
+# UADK: https://gitee.com/openeuler/uadk/wikis/%E4%BD%BF%E7%94%A8%E6%96%87%E6%A1%A3/UADK%20quick%20start#11-uadk
+#
+# Users can disable unsupported algorithms through the following property configuration.
+# Disable algorithm to enable KAE hardware acceleration, use openssl soft algorithm instead.
+# The sha256, sha384 algorithms are disabled by default.
+# digest : md5,sha256,sha384,sm3
+# aes : aes-128-ecb,aes-128-cbc,aes-128-ctr,aes-128-gcm,
+# aes-192-ecb,aes-192-cbc,aes-192-ctr,aes-192-gcm,
+# aes-256-ecb,aes-256-cbc,aes-256-ctr,aes-256-gcm
+# sm4 : sm4-ecb,sm4-cbc,sm4-ctr,sm4-ofb
+# hmac : hmac-md5,hmac-sha1,hmac-sha224,hmac-sha256,hmac-sha384,hmac-sha512
+# rsa : rsa
+# dh : dh
+# ec : ec
+# kae.engine.disabledAlgorithms=sha256,sha384
+
+# SM4 max chunk size of each encryption or decryption.
+# when input data does not have an accessible byte[].
+# The default value is 4096, when configuring a non-positive Integer type, use the default value of 4096.
+# kae.sm4.maxChunkSize=4096
+
+# Enable engine load log.
# kae.log=true
+#
+# It only takes effect when the property kae.log value is true.
+# Configure log file path, default value is System.getProperty("user.dir") + "/ + "kae.log".
+# kae.log.file=/home/user/kae.log
+
diff --git a/jdk/src/solaris/classes/org/openeuler/security/openssl/KAEConfig.java b/jdk/src/solaris/classes/org/openeuler/security/openssl/KAEConfig.java
new file mode 100644
index 000000000..07294dbd6
--- /dev/null
+++ b/jdk/src/solaris/classes/org/openeuler/security/openssl/KAEConfig.java
@@ -0,0 +1,386 @@
+/*
+ * Copyright (c) 2022, Huawei Technologies Co., Ltd. All rights reserved.
+ * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
+ *
+ * This code is free software; you can redistribute it and/or modify it
+ * under the terms of the GNU General Public License version 2 only, as
+ * published by the Free Software Foundation.
+ *
+ * This code is distributed in the hope that it will be useful, but WITHOUT
+ * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
+ * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License
+ * version 2 for more details (a copy is included in the LICENSE file that
+ * accompanied this code).
+ *
+ * You should have received a copy of the GNU General Public License version
+ * 2 along with this work; if not, write to the Free Software Foundation,
+ * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
+ *
+ * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
+ * or visit www.oracle.com if you need additional information or have any
+ * questions.
+ */
+
+package org.openeuler.security.openssl;
+
+import sun.security.util.Debug;
+
+import java.io.BufferedInputStream;
+import java.io.File;
+import java.io.FileInputStream;
+import java.io.IOException;
+import java.io.InputStream;
+import java.security.AccessController;
+import java.security.PrivilegedAction;
+import java.util.Arrays;
+import java.util.HashMap;
+import java.util.Map;
+import java.util.Properties;
+
+public class KAEConfig {
+ private static final Debug kaeDebug = Debug.getInstance("kae");
+
+ // these property names indicates whether each algorithm uses KAEProvider
+ private static final String[] useKaeProviderPropertyNames = new String[]{
+ "kae.md5",
+ "kae.sha256",
+ "kae.sha384",
+ "kae.sm3",
+ "kae.aes",
+ "kae.sm4",
+ "kae.hmac",
+ "kae.rsa",
+ "kae.dh",
+ "kae.ec"
+ };
+
+ // these property names indicate whether KAE hardware acceleration is enabled for each algorithm
+ private static final String[] useKaeEnginePropertyNames = new String[]{
+ "kae.digest.useKaeEngine",
+ "kae.aes.useKaeEngine",
+ "kae.sm4.useKaeEngine",
+ "kae.hmac.useKaeEngine",
+ "kae.rsa.useKaeEngine",
+ "kae.dh.useKaeEngine",
+ "kae.ec.useKaeEngine"
+ };
+
+ // algorithm names
+ private static final String[] algorithmNames = new String[]{
+ "md5",
+ "sha256",
+ "sha384",
+ "sm3",
+ "aes-128-ecb",
+ "aes-128-cbc",
+ "aes-128-ctr",
+ "aes-128-gcm",
+ "aes-192-ecb",
+ "aes-192-cbc",
+ "aes-192-ctr",
+ "aes-192-gcm",
+ "aes-256-ecb",
+ "aes-256-cbc",
+ "aes-256-ctr",
+ "aes-256-gcm",
+ "sm4-ecb",
+ "sm4-cbc",
+ "sm4-ctr",
+ "sm4-ofb",
+ "hmac-md5",
+ "hmac-sha1",
+ "hmac-sha224",
+ "hmac-sha256",
+ "hmac-sha384",
+ "hmac-sha512",
+ "rsa",
+ "dh",
+ "ec"
+ };
+
+ // algorithm name and algorithm index mapping
+ private static final Map<String, Integer> algorithmNameIndexMap = new HashMap<>();
+
+ // algorithm name and algorithm category index mapping
+ private static final Map<String, Integer> algorithmNameCategoryMap = new HashMap<>();
+
+ // whether use KAEProvider for each algorithm
+ private static final boolean[] useKaeProviderFlags = new boolean[algorithmNames.length];
+
+ // whether use KAEProvider for each category algorithm
+ private static final Map<String, Boolean> useKaeProviderCategoryMap = new HashMap<>();
+
+ // whether enable the Kunpeng acceleration engine for each algorithm
+ private static final boolean[] useKaeEngineFlags = new boolean[algorithmNames.length];
+
+ // The kaeprovider.cnf properties
+ private static Properties props;
+
+ private KAEConfig() {
+
+ }
+
+ static {
+ AccessController.doPrivileged(new PrivilegedAction<Void>() {
+ public Void run() {
+ initialize();
+ return null;
+ }
+ });
+ }
+
+ private static File kaePropFile(String filename) {
+ String sep = File.separator;
+ String defaultKaeConf = System.getProperty("java.home") + sep + "lib" + sep + filename;
+ String kaeConf = System.getProperty("kae.conf", defaultKaeConf);
+ return new File(kaeConf);
+ }
+
+ private static void initialize() {
+ initProperties();
+ initAlgorithmNameMap();
+ initUseKaeProviderFlags();
+ initUseKaeEngineFlags();
+ }
+
+ private static void initProperties() {
+ props = new Properties();
+ File propFile = kaePropFile("kaeprovider.conf");
+ if (propFile.exists()) {
+ InputStream is = null;
+ try {
+ FileInputStream fis = new FileInputStream(propFile);
+ is = new BufferedInputStream(fis);
+ props.load(is);
+
+ if (kaeDebug != null) {
+ kaeDebug.println("reading kae properties file: " +
+ propFile);
+ }
+ } catch (IOException e) {
+ if (kaeDebug != null) {
+ kaeDebug.println("unable to load kae properties from " +
+ propFile);
+ e.printStackTrace();
+ }
+ } finally {
+ if (is != null) {
+ try {
+ is.close();
+ } catch (IOException ioe) {
+ if (kaeDebug != null) {
+ kaeDebug.println("unable to close input stream");
+ }
+ }
+ }
+ }
+ } else {
+ if (kaeDebug != null) {
+ kaeDebug.println("not found kae properties file: " +
+ propFile);
+ }
+ }
+ }
+
+ public static Boolean useKaeProvider(String key) {
+ return useKaeProviderCategoryMap.getOrDefault(key, Boolean.TRUE);
+ }
+
+ private static void initUseKaeProviderFlags() {
+ boolean[] categoryFlagsForProvider = new boolean[useKaeProviderPropertyNames.length];
+ Arrays.fill(categoryFlagsForProvider, true);
+ for (int i = 0; i < useKaeProviderPropertyNames.length; i++) {
+ String configValue = privilegedGetOverridable(useKaeProviderPropertyNames[i]);
+ if (configValue != null) {
+ categoryFlagsForProvider[i] = Boolean.parseBoolean(configValue);
+ }
+ useKaeProviderCategoryMap.put(useKaeProviderPropertyNames[i], categoryFlagsForProvider[i]);
+ }
+ int offset = useKaeProviderPropertyNames.length - useKaeEnginePropertyNames.length;
+ int digestAlgorithmLen = offset + 1;
+ // digest
+ System.arraycopy(categoryFlagsForProvider, 0, useKaeProviderFlags, 0, digestAlgorithmLen);
+
+ // non-digest
+ for (int i = digestAlgorithmLen; i < useKaeProviderFlags.length; i++) {
+ Integer algorithmCategoryIndex = algorithmNameCategoryMap.get(algorithmNames[i]);
+ if (categoryFlagsForProvider[algorithmCategoryIndex + offset]) {
+ useKaeProviderFlags[i] = true;
+ }
+ }
+
+ if (kaeDebug != null) {
+ kaeDebug.println("useKaeProviderPropertyNames: ");
+ for (int i = 0; i < categoryFlagsForProvider.length; i++) {
+ kaeDebug.println(useKaeProviderPropertyNames[i] + "=" + categoryFlagsForProvider[i]);
+ }
+
+ kaeDebug.println("useKaeProviderFlags: ");
+ for (int i = 0; i < useKaeProviderFlags.length; i++) {
+ kaeDebug.println(algorithmNames[i] + "=" + useKaeProviderFlags[i]);
+ }
+ }
+ }
+
+ public static boolean[] getUseKaeProviderFlags() {
+ return useKaeProviderFlags;
+ }
+
+ private static void initUseKaeEngineFlags() {
+ boolean[] categoryFlagsForEngine = new boolean[]{
+ true, // digest
+ false, // aes
+ true, // sm4
+ false, // hmac
+ true, // rsa
+ true, // dh
+ false // ec
+ };
+ for (int i = 0; i < useKaeEnginePropertyNames.length; i++) {
+ String configValue = privilegedGetOverridable(useKaeEnginePropertyNames[i]);
+ if (configValue != null) {
+ categoryFlagsForEngine[i] = Boolean.parseBoolean(configValue);
+ }
+ }
+
+ // EC algorithm currently does not support KAE hardware acceleration, temporarily use openssl soft calculation.
+ categoryFlagsForEngine[useKaeEnginePropertyNames.length - 1] = false;
+
+ for (int i = 0; i < useKaeEngineFlags.length; i++) {
+ Integer algorithmCategoryIndex = algorithmNameCategoryMap.get(algorithmNames[i]);
+ if (categoryFlagsForEngine[algorithmCategoryIndex]) {
+ useKaeEngineFlags[i] = true;
+ }
+ }
+
+ String[] disabledAlgorithms = getDisabledAlgorithms();
+ for (String disabledAlgorithm : disabledAlgorithms) {
+ Integer algorithmIndex = algorithmNameIndexMap.get(disabledAlgorithm);
+ if (algorithmIndex != null) {
+ useKaeEngineFlags[algorithmIndex] = false;
+ }
+ }
+ if (kaeDebug != null) {
+ kaeDebug.println("useKaeEnginePropertyNames: ");
+ for (int i = 0; i < categoryFlagsForEngine.length; i++) {
+ kaeDebug.println(useKaeEnginePropertyNames[i] + "=" + categoryFlagsForEngine[i]);
+ }
+
+ kaeDebug.println("disabledAlgorithms: ");
+ for (int i = 0; i < disabledAlgorithms.length; i++) {
+ kaeDebug.println(disabledAlgorithms[i]);
+ }
+
+ kaeDebug.println("useKaeEngineFlags: ");
+ for (int i = 0; i < useKaeEngineFlags.length; i++) {
+ kaeDebug.println(algorithmNames[i] + "=" + useKaeEngineFlags[i]);
+ }
+ }
+ }
+
+ public static boolean[] getUseKaeEngineFlags() {
+ return useKaeEngineFlags;
+ }
+
+ private static void initAlgorithmNameIndexMap() {
+ for (int i = 0; i < algorithmNames.length; i++) {
+ algorithmNameIndexMap.put(algorithmNames[i], i);
+ }
+ }
+
+ /*
+ * 0 : digest
+ * 1 : aes
+ * 2 : sm4
+ * 3 : hmac
+ * 4 : rsa
+ * 5 : dh
+ * 6 : ec
+ */
+ private static void initAlgorithmNameCategoryMap() {
+ algorithmNameCategoryMap.put("md5", 0);
+ algorithmNameCategoryMap.put("sha256", 0);
+ algorithmNameCategoryMap.put("sha384", 0);
+ algorithmNameCategoryMap.put("sm3", 0);
+ algorithmNameCategoryMap.put("aes-128-ecb", 1);
+ algorithmNameCategoryMap.put("aes-128-cbc", 1);
+ algorithmNameCategoryMap.put("aes-128-ctr", 1);
+ algorithmNameCategoryMap.put("aes-128-gcm", 1);
+ algorithmNameCategoryMap.put("aes-192-ecb", 1);
+ algorithmNameCategoryMap.put("aes-192-cbc", 1);
+ algorithmNameCategoryMap.put("aes-192-ctr", 1);
+ algorithmNameCategoryMap.put("aes-192-gcm", 1);
+ algorithmNameCategoryMap.put("aes-256-ecb", 1);
+ algorithmNameCategoryMap.put("aes-256-cbc", 1);
+ algorithmNameCategoryMap.put("aes-256-ctr", 1);
+ algorithmNameCategoryMap.put("aes-256-gcm", 1);
+ algorithmNameCategoryMap.put("sm4-ecb", 2);
+ algorithmNameCategoryMap.put("sm4-cbc", 2);
+ algorithmNameCategoryMap.put("sm4-ctr", 2);
+ algorithmNameCategoryMap.put("sm4-ofb", 2);
+ algorithmNameCategoryMap.put("hmac-md5", 3);
+ algorithmNameCategoryMap.put("hmac-sha1", 3);
+ algorithmNameCategoryMap.put("hmac-sha224", 3);
+ algorithmNameCategoryMap.put("hmac-sha256", 3);
+ algorithmNameCategoryMap.put("hmac-sha384", 3);
+ algorithmNameCategoryMap.put("hmac-sha512", 3);
+ algorithmNameCategoryMap.put("rsa", 4);
+ algorithmNameCategoryMap.put("dh", 5);
+ algorithmNameCategoryMap.put("ec", 6);
+ }
+
+ private static void initAlgorithmNameMap() {
+ initAlgorithmNameIndexMap();
+ initAlgorithmNameCategoryMap();
+ }
+
+ private static String[] getDisabledAlgorithms() {
+ String disabledAlgorithms = privilegedGetOverridable("kae.engine.disabledAlgorithms",
+ "sha256,sha384");
+ return disabledAlgorithms.replaceAll(" ", "").split("\\,");
+ }
+
+ public static String privilegedGetProperty(String key) {
+ if (System.getSecurityManager() == null) {
+ return getProperty(key);
+ } else {
+ return AccessController.doPrivileged((PrivilegedAction<String>) () -> getOverridableProperty(key));
+ }
+ }
+
+ public static String privilegedGetOverridable(String key) {
+ if (System.getSecurityManager() == null) {
+ return getOverridableProperty(key);
+ } else {
+ return AccessController.doPrivileged((PrivilegedAction<String>) () -> getOverridableProperty(key));
+ }
+ }
+
+ public static String privilegedGetOverridable(String key, String defaultValue) {
+ String val = privilegedGetOverridable(key);
+ return (val == null) ? defaultValue : val;
+ }
+
+ private static String getProperty(String key) {
+ String val = props.getProperty(key);
+ if (val != null)
+ val = val.trim();
+ return val;
+ }
+
+ private static String getOverridableProperty(String key) {
+ String val = System.getProperty(key);
+ if (val == null) {
+ return getProperty(key);
+ } else {
+ return val;
+ }
+ }
+
+ public static String getAlgorithmName(int index) {
+ if (index < 0 || index >= algorithmNames.length) {
+ throw new IndexOutOfBoundsException();
+ }
+ return algorithmNames[index];
+ }
+}
diff --git a/jdk/src/solaris/classes/org/openeuler/security/openssl/KAELog.java b/jdk/src/solaris/classes/org/openeuler/security/openssl/KAELog.java
new file mode 100644
index 000000000..434f773a1
--- /dev/null
+++ b/jdk/src/solaris/classes/org/openeuler/security/openssl/KAELog.java
@@ -0,0 +1,183 @@
+/*
+ * Copyright (c) 2022, Huawei Technologies Co., Ltd. All rights reserved.
+ * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
+ *
+ * This code is free software; you can redistribute it and/or modify it
+ * under the terms of the GNU General Public License version 2 only, as
+ * published by the Free Software Foundation.
+ *
+ * This code is distributed in the hope that it will be useful, but WITHOUT
+ * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
+ * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License
+ * version 2 for more details (a copy is included in the LICENSE file that
+ * accompanied this code).
+ *
+ * You should have received a copy of the GNU General Public License version
+ * 2 along with this work; if not, write to the Free Software Foundation,
+ * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
+ *
+ * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
+ * or visit www.oracle.com if you need additional information or have any
+ * questions.
+ */
+
+package org.openeuler.security.openssl;
+
+import sun.security.util.Debug;
+
+import java.io.BufferedWriter;
+import java.io.File;
+import java.io.IOException;
+import java.nio.file.Files;
+import java.nio.file.Path;
+import java.nio.file.StandardOpenOption;
+import java.security.AccessController;
+import java.security.PrivilegedAction;
+import java.text.SimpleDateFormat;
+import java.util.Arrays;
+import java.util.Date;
+
+public class KAELog {
+ private static final Debug kaeDebug = Debug.getInstance("kae");
+ private static File logFile;
+ private static boolean exist;
+
+ private KAELog() {
+
+ }
+
+ static {
+ AccessController.doPrivileged(new PrivilegedAction<Void>() {
+ public Void run() {
+ initialize();
+ return null;
+ }
+ });
+ }
+
+ private static void initialize() {
+ if (!enableKaeLog()) {
+ if (kaeDebug != null) {
+ kaeDebug.println("kae logging is not enabled");
+ }
+ return;
+ }
+
+ logFile = kaeLogFile("kae.log");
+ File parentFile = logFile.getParentFile();
+ if (!parentFile.exists()) {
+ try {
+ Files.createDirectories(parentFile.toPath());
+ } catch (IOException e) {
+ if (kaeDebug != null) {
+ kaeDebug.println("failed to create directory :" + parentFile);
+ e.printStackTrace();
+ }
+ return;
+ }
+ }
+
+ if (logFile.exists()) {
+ if (kaeDebug != null) {
+ kaeDebug.println("found kae log file :" + logFile);
+ }
+ exist = true;
+ } else {
+ if (kaeDebug != null) {
+ kaeDebug.println("not found kae log file :" + logFile);
+ }
+ try {
+ Path path = Files.createFile(logFile.toPath());
+ if (path != null) {
+ exist = true;
+ }
+ } catch (IOException e) {
+ if (kaeDebug != null) {
+ kaeDebug.println("unable to create new kae log file :" + logFile);
+ e.printStackTrace();
+ }
+ }
+
+ if (exist) {
+ if (kaeDebug != null) {
+ kaeDebug.println("create new kae log file :" + logFile);
+ }
+ }
+ }
+ }
+
+ public static boolean enableKaeLog() {
+ String debug = KAEConfig.privilegedGetOverridable("kae.log");
+ return Boolean.parseBoolean(debug);
+ }
+
+ private static File kaeLogFile(String filename) {
+ String sep = File.separator;
+ String defaultKaeLog = System.getProperty("user.dir") + sep + filename;
+ String kaeLog = KAEConfig.privilegedGetOverridable("kae.log.file", defaultKaeLog);
+ return new File(kaeLog);
+ }
+
+ private static String getLogTime() {
+ SimpleDateFormat simpleDateFormat = new SimpleDateFormat("yyyy-MM-dd HH:mm:ss");
+ return simpleDateFormat.format(new Date());
+ }
+
+ public static void log(String engineId, Throwable throwable, boolean[] engineFlags, boolean[] kaeProviderFlags) {
+ if (engineFlags.length != kaeProviderFlags.length) {
+ if (kaeDebug != null) {
+ kaeDebug.println("The length of engineFlags is not equal to the length of kaeProviderFlags.");
+ kaeDebug.println(String.format("engineFlags : %s", Arrays.toString(engineFlags)));
+ kaeDebug.println(String.format("kaeProviderFlags : %s", Arrays.toString(kaeProviderFlags)));
+ }
+ return;
+ }
+ if (!exist) {
+ return;
+ }
+
+ try (BufferedWriter writer = Files.newBufferedWriter(logFile.toPath(),
+ StandardOpenOption.APPEND)) {
+ logEngine(writer, engineId, throwable);
+ writer.newLine();
+ logAlgorithmStrategy(writer, engineFlags, kaeProviderFlags);
+ writer.newLine();
+ } catch (IOException e) {
+ if (kaeDebug != null) {
+ kaeDebug.println("write kae log failed");
+ e.printStackTrace();
+ }
+ }
+ }
+
+ // log engine
+ private static void logEngine(BufferedWriter writer, String engineId, Throwable throwable) throws IOException {
+ writer.write(String.format("[%s] ", getLogTime()));
+ if (throwable == null) {
+ writer.write(String.format("%s engine was found.", engineId));
+ } else if (throwable instanceof RuntimeException) {
+ writer.write(String.format("%s engine was not found. %s", engineId, throwable.getMessage()));
+ } else {
+ writer.write(throwable.getMessage());
+ }
+ }
+
+ // log algorithm strategy
+ private static void logAlgorithmStrategy(BufferedWriter writer, boolean[] engineFlags, boolean[] kaeProviderFlags)
+ throws IOException {
+ writer.write(String.format("[%s] ", getLogTime()));
+ writer.write("The implementation strategy of each algorithm is as follows : ");
+ for (int i = 0; i < engineFlags.length; i++) {
+ writer.newLine();
+ String algorithmName = KAEConfig.getAlgorithmName(i);
+ String message;
+ if (kaeProviderFlags[i]) {
+ String detail = engineFlags[i] ? "enable KAE hardware acceleration" : "Use openssl soft calculation";
+ message = String.format(" %-11s => %s: %s", algorithmName, "KAEProvider", detail);
+ } else {
+ message = String.format(" %-11s => %s", algorithmName, "Non-KAEProvider");
+ }
+ writer.write(message);
+ }
+ }
+}
diff --git a/jdk/src/solaris/classes/org/openeuler/security/openssl/KAEProvider.java b/jdk/src/solaris/classes/org/openeuler/security/openssl/KAEProvider.java
index 83ed8649c..3e7f54638 100644
--- a/jdk/src/solaris/classes/org/openeuler/security/openssl/KAEProvider.java
+++ b/jdk/src/solaris/classes/org/openeuler/security/openssl/KAEProvider.java
@@ -24,116 +24,103 @@
package org.openeuler.security.openssl;
-import java.io.BufferedWriter;
-import java.io.BufferedInputStream;
-import java.io.File;
-import java.io.FileInputStream;
-import java.io.InputStream;
-import java.io.IOException;
-import java.nio.file.Files;
-import java.nio.file.Path;
-import java.nio.file.Paths;
-import java.nio.file.StandardOpenOption;
-import java.util.Date;
-import java.util.Properties;
+import sun.security.util.Debug;
+
+import java.security.AccessController;
+import java.security.PrivilegedAction;
import java.security.Provider;
/**
* KAE Provider
*/
public class KAEProvider extends Provider {
- private static Throwable excp;
- private static boolean needLog = true;
+ private static final Debug kaeDebug = Debug.getInstance("kae");
+
+ // default engine id
+ private static final String DEFAULT_ENGINE_ID = "kae";
static {
- Throwable status = null;
- try {
- System.loadLibrary("j2kae");
- initOpenssl();
- } catch (UnsatisfiedLinkError t) {
- status = t;
- } catch (RuntimeException e) {
- status = e;
- }
- excp = status;
+ initialize();
}
- private void logStart(Throwable excp) {
- File file = new File(System.getProperty("user.dir"), "kae.log");
- Path fpath = file.toPath();
- if (!Files.exists(fpath)) {
- try {
- file.createNewFile();
- } catch (IOException e) {
- e.printStackTrace();
- }
- }
+ private static void initialize() {
+ loadLibrary();
+ initOpenssl();
+ }
- try (BufferedWriter writer = Files.newBufferedWriter(fpath, StandardOpenOption.APPEND)) {
- if (excp != null) {
- writer.write(excp.getMessage());
- } else {
- writer.write("KAE Engine was found");
+ // load kae.so
+ private static void loadLibrary() {
+ AccessController.doPrivileged(new PrivilegedAction<Object>() {
+ @Override
+ public Object run() {
+ System.loadLibrary("j2kae");
+ return null;
}
- writer.write(" " + new Date());
- writer.newLine();
- } catch (IOException e) {
- e.initCause(excp).printStackTrace();
- }
- KAEProvider.excp = null; // Exception already logged, clean it.
+ });
}
- private Properties getProp() {
- Properties props = new Properties();
- String sep = File.separator;
- File propFile = new File(System.getProperty("java.home") + sep + "lib" + sep +
- "ext" + sep + "kaeprovider.conf");
- if (propFile.exists()) {
- try (InputStream is = new BufferedInputStream(new FileInputStream(propFile))) {
- props.load(is);
- } catch (IOException e) {
- e.printStackTrace();
+ // init openssl
+ private static void initOpenssl() {
+ boolean useGlobalMode = useGlobalMode();
+ String engineId = getEngineId();
+ boolean[] algorithmKaeFlags = KAEConfig.getUseKaeEngineFlags();
+ Throwable throwable = null;
+ try {
+ initOpenssl(useGlobalMode, engineId, algorithmKaeFlags);
+ } catch (Throwable t) {
+ throwable = t;
+ if (kaeDebug != null) {
+ kaeDebug.println("initOpenssl failed : " + throwable.getMessage());
}
}
- return props;
+ boolean[] engineFlags = getEngineFlags();
+ boolean[] kaeProviderFlags = KAEConfig.getUseKaeProviderFlags();
+ KAELog.log(engineId, throwable, engineFlags, kaeProviderFlags);
+ }
+
+ // get engine id
+ private static String getEngineId() {
+ return KAEConfig.privilegedGetOverridable("kae.engine.id", DEFAULT_ENGINE_ID);
+ }
+
+ // whether to set libcrypto.so to GLOBAL mode, by default libcrypto.so is LOCAL mode
+ private static boolean useGlobalMode() {
+ String explicitLoad = KAEConfig.privilegedGetOverridable(
+ "kae.libcrypto.useGlobalMode", "false");
+ return Boolean.parseBoolean(explicitLoad);
}
public KAEProvider() {
super("KAEProvider", 1.8d, "KAE provider");
- Properties props = getProp();
- if (needLog && "true".equalsIgnoreCase(props.getProperty("kae.log"))) {
- logStart(excp);
- needLog = false; // Log only once
- }
- if (!"false".equalsIgnoreCase(props.getProperty("kae.md5"))) {
+ if (KAEConfig.useKaeProvider("kae.md5")) {
putMD5();
}
- if (!"false".equalsIgnoreCase(props.getProperty("kae.sha256"))) {
+ if (KAEConfig.useKaeProvider("kae.sha256")) {
putSHA256();
}
- if (!"false".equalsIgnoreCase(props.getProperty("kae.sha384"))) {
+ if (KAEConfig.useKaeProvider("kae.sha384")) {
putSHA384();
}
- if (!"false".equalsIgnoreCase(props.getProperty("kae.sm3"))) {
+ if (KAEConfig.useKaeProvider("kae.sm3")) {
putSM3();
}
- if (!"false".equalsIgnoreCase(props.getProperty("kae.aes"))) {
+ if (KAEConfig.useKaeProvider("kae.aes")) {
putAES();
}
- if (!"false".equalsIgnoreCase(props.getProperty("kae.sm4"))) {
+ if (KAEConfig.useKaeProvider("kae.sm4")) {
putSM4();
}
- if (!"false".equalsIgnoreCase(props.getProperty("kae.hmac"))) {
+ if (KAEConfig.useKaeProvider("kae.hmac")) {
putHMAC();
}
- if (!"false".equalsIgnoreCase(props.getProperty("kae.rsa"))) {
+ if (KAEConfig.useKaeProvider("kae.rsa")) {
putRSA();
putSignatureRSA();
}
- if (!"false".equalsIgnoreCase(props.getProperty("kae.dh"))) {
+ if (KAEConfig.useKaeProvider("kae.dh")) {
putDH();
}
- if (!"false".equalsIgnoreCase(props.getProperty("kae.ec"))) {
+ if (KAEConfig.useKaeProvider("kae.ec")) {
putEC();
}
}
@@ -285,28 +272,28 @@ public class KAEProvider extends Provider {
"org.openeuler.security.openssl.KAERSASignature$SHA512withRSA");
// alias
- put("Alg.Alias.Signature.1.2.840.113549.1.1.4", "MD5withRSA");
+ put("Alg.Alias.Signature.1.2.840.113549.1.1.4", "MD5withRSA");
put("Alg.Alias.Signature.OID.1.2.840.113549.1.1.4", "MD5withRSA");
- put("Alg.Alias.Signature.1.2.840.113549.1.1.5", "SHA1withRSA");
+ put("Alg.Alias.Signature.1.2.840.113549.1.1.5", "SHA1withRSA");
put("Alg.Alias.Signature.OID.1.2.840.113549.1.1.5", "SHA1withRSA");
- put("Alg.Alias.Signature.1.3.14.3.2.29", "SHA1withRSA");
+ put("Alg.Alias.Signature.1.3.14.3.2.29", "SHA1withRSA");
- put("Alg.Alias.Signature.1.2.840.113549.1.1.14", "SHA224withRSA");
+ put("Alg.Alias.Signature.1.2.840.113549.1.1.14", "SHA224withRSA");
put("Alg.Alias.Signature.OID.1.2.840.113549.1.1.14", "SHA224withRSA");
- put("Alg.Alias.Signature.1.2.840.113549.1.1.11", "SHA256withRSA");
+ put("Alg.Alias.Signature.1.2.840.113549.1.1.11", "SHA256withRSA");
put("Alg.Alias.Signature.OID.1.2.840.113549.1.1.11", "SHA256withRSA");
- put("Alg.Alias.Signature.1.2.840.113549.1.1.12", "SHA384withRSA");
+ put("Alg.Alias.Signature.1.2.840.113549.1.1.12", "SHA384withRSA");
put("Alg.Alias.Signature.OID.1.2.840.113549.1.1.12", "SHA384withRSA");
- put("Alg.Alias.Signature.1.2.840.113549.1.1.13", "SHA512withRSA");
+ put("Alg.Alias.Signature.1.2.840.113549.1.1.13", "SHA512withRSA");
put("Alg.Alias.Signature.OID.1.2.840.113549.1.1.13", "SHA512withRSA");
put("Signature.RSASSA-PSS", "org.openeuler.security.openssl.KAERSAPSSSignature");
- put("Alg.Alias.Signature.1.2.840.113549.1.1.10", "RSASSA-PSS");
+ put("Alg.Alias.Signature.1.2.840.113549.1.1.10", "RSASSA-PSS");
put("Alg.Alias.Signature.OID.1.2.840.113549.1.1.10", "RSASSA-PSS");
// attributes for supported key classes
@@ -326,6 +313,10 @@ public class KAEProvider extends Provider {
put("Alg.Alias.KeyPairGenerator.EllipticCurve", "EC");
put("KeyAgreement.ECDH", "org.openeuler.security.openssl.KAEECDHKeyAgreement");
}
+
// init openssl
- static native void initOpenssl() throws RuntimeException;
+ static native void initOpenssl(boolean useGlobalMode, String engineId, boolean[] algorithmKaeFlags)
+ throws RuntimeException;
+
+ static native boolean[] getEngineFlags();
}
diff --git a/jdk/src/solaris/classes/org/openeuler/security/openssl/KAESM4Cipher.java b/jdk/src/solaris/classes/org/openeuler/security/openssl/KAESM4Cipher.java
index b189bea3a..cca619e1a 100644
--- a/jdk/src/solaris/classes/org/openeuler/security/openssl/KAESM4Cipher.java
+++ b/jdk/src/solaris/classes/org/openeuler/security/openssl/KAESM4Cipher.java
@@ -26,13 +26,20 @@
package org.openeuler.security.openssl;
+import sun.security.util.Debug;
+
+import java.nio.ByteBuffer;
import java.security.InvalidAlgorithmParameterException;
import java.security.InvalidKeyException;
import java.security.NoSuchAlgorithmException;
import java.security.Key;
+import java.security.ProviderException;
import java.util.Locale;
+import javax.crypto.BadPaddingException;
+import javax.crypto.IllegalBlockSizeException;
import javax.crypto.NoSuchPaddingException;
+import javax.crypto.ShortBufferException;
/*
* This class currently supports:
@@ -46,6 +53,55 @@ import javax.crypto.NoSuchPaddingException;
*/
abstract class KAESM4Cipher extends KAESymmetricCipherBase {
+ private static final Debug debug = Debug.getInstance("kae");
+
+ /*
+ * SM4 max chunk size of each encryption or decryption
+ * when input data does not have an accessible byte[]
+ */
+ private static final int DEFAULT_KAE_SM4_MAX_CHUNK_SIZE = 4096;
+ private static int KAE_SM4_MAX_CHUNK_SIZE;
+ static {
+ initSM4MaxChunkSize();
+ }
+
+ private static void initSM4MaxChunkSize() {
+ String maxChunkSize = KAEConfig.privilegedGetOverridable("kae.sm4.maxChunkSize",
+ DEFAULT_KAE_SM4_MAX_CHUNK_SIZE + "");
+ try {
+ KAE_SM4_MAX_CHUNK_SIZE = Integer.parseInt(maxChunkSize);
+ } catch (NumberFormatException e) {
+ // When parsing string argument to signed decimal integer fails, uses the default chunk size (4096)
+ KAE_SM4_MAX_CHUNK_SIZE = DEFAULT_KAE_SM4_MAX_CHUNK_SIZE;
+ if (debug != null) {
+ debug.println("The configured block size (" + maxChunkSize + ") cannot be converted to an integer, " +
+ "uses the default chunk size (" + DEFAULT_KAE_SM4_MAX_CHUNK_SIZE + ")");
+ e.printStackTrace();
+ }
+ return;
+ }
+ // when the configured chunk size is less than or equal to 0, uses the default chunk size (4096)
+ if (KAE_SM4_MAX_CHUNK_SIZE <= 0) {
+ KAE_SM4_MAX_CHUNK_SIZE = DEFAULT_KAE_SM4_MAX_CHUNK_SIZE;
+ if (debug != null) {
+ debug.println("The configured chunk size (" + KAE_SM4_MAX_CHUNK_SIZE + ") is less than " +
+ "or equal to 0, uses the default chunk size (" + DEFAULT_KAE_SM4_MAX_CHUNK_SIZE + ")");
+ }
+ return;
+ }
+ if (debug != null) {
+ debug.println("The configured chunk size is " + KAE_SM4_MAX_CHUNK_SIZE);
+ }
+ }
+
+ /**
+ * Used by the engineUpdate(ByteBuffer, ByteBuffer) and
+ * engineDoFinal(ByteBuffer, ByteBuffer) methods.
+ */
+ private static int getSM4MaxChunkSize(int totalSize) {
+ return Math.min(KAE_SM4_MAX_CHUNK_SIZE, totalSize);
+ }
+
public static class Sm4 extends KAESM4Cipher {
public Sm4(Mode mode, Padding padding) {
super(mode, padding, 16);
@@ -170,6 +226,131 @@ abstract class KAESM4Cipher extends KAESymmetricCipherBase {
}
}
+ @Override
+ protected int engineUpdate(ByteBuffer input, ByteBuffer output) throws ShortBufferException {
+ try {
+ return bufferCrypt(input, output, true);
+ } catch (IllegalBlockSizeException e) {
+ // never thrown for engineUpdate()
+ throw new ProviderException("Internal error in update()");
+ } catch (BadPaddingException e) {
+ // never thrown for engineUpdate()
+ throw new ProviderException("Internal error in update()");
+ }
+ }
+
+ @Override
+ protected int engineDoFinal(ByteBuffer input, ByteBuffer output)
+ throws ShortBufferException, IllegalBlockSizeException, BadPaddingException {
+ return bufferCrypt(input, output, false);
+ }
+
+ /**
+ * Implementation for encryption using ByteBuffers. Used for both
+ * engineUpdate() and engineDoFinal().
+ */
+ private int bufferCrypt(ByteBuffer input, ByteBuffer output,
+ boolean isUpdate) throws ShortBufferException,
+ IllegalBlockSizeException, BadPaddingException {
+ if ((input == null) || (output == null)) {
+ throw new NullPointerException
+ ("Input and output buffers must not be null");
+ }
+ int inPos = input.position();
+ int inLimit = input.limit();
+ int inLen = inLimit - inPos;
+ if (isUpdate && (inLen == 0)) {
+ return 0;
+ }
+ int outLenNeeded = engineGetOutputSize(inLen);
+
+ if (output.remaining() < outLenNeeded) {
+ throw new ShortBufferException("Need at least " + outLenNeeded
+ + " bytes of space in output buffer");
+ }
+
+ // detecting input and output buffer overlap may be tricky
+ // we can only write directly into output buffer when we
+ // are 100% sure it's safe to do so
+
+ boolean a1 = input.hasArray();
+ boolean a2 = output.hasArray();
+ int total = 0;
+
+ if (a1) { // input has an accessible byte[]
+ byte[] inArray = input.array();
+ int inOfs = input.arrayOffset() + inPos;
+
+ byte[] outArray;
+ if (a2) { // output has an accessible byte[]
+ outArray = output.array();
+ int outPos = output.position();
+ int outOfs = output.arrayOffset() + outPos;
+
+ // check array address and offsets and use temp output buffer
+ // if output offset is larger than input offset and
+ // falls within the range of input data
+ boolean useTempOut = false;
+ if (inArray == outArray &&
+ ((inOfs < outOfs) && (outOfs < inOfs + inLen))) {
+ useTempOut = true;
+ outArray = new byte[outLenNeeded];
+ outOfs = 0;
+ }
+ if (isUpdate) {
+ total = engineUpdate(inArray, inOfs, inLen, outArray, outOfs);
+ } else {
+ total = engineDoFinal(inArray, inOfs, inLen, outArray, outOfs);
+ }
+ if (useTempOut) {
+ output.put(outArray, outOfs, total);
+ } else {
+ // adjust output position manually
+ output.position(outPos + total);
+ }
+ } else { // output does not have an accessible byte[]
+ if (isUpdate) {
+ outArray = engineUpdate(inArray, inOfs, inLen);
+ } else {
+ outArray = engineDoFinal(inArray, inOfs, inLen);
+ }
+ if (outArray != null && outArray.length != 0) {
+ output.put(outArray);
+ total = outArray.length;
+ }
+ }
+ // adjust input position manually
+ input.position(inLimit);
+ } else { // input does not have an accessible byte[]
+ // have to assume the worst, since we have no way of determine
+ // if input and output overlaps or not
+ byte[] tempOut = new byte[outLenNeeded];
+ int outOfs = 0;
+
+ byte[] tempIn = new byte[getSM4MaxChunkSize(inLen)];
+ do {
+ int chunk = Math.min(inLen, tempIn.length);
+ if (chunk > 0) {
+ input.get(tempIn, 0, chunk);
+ }
+ int n;
+ if (isUpdate || (inLen > chunk)) {
+ n = engineUpdate(tempIn, 0, chunk, tempOut, outOfs);
+ } else {
+ n = engineDoFinal(tempIn, 0, chunk, tempOut, outOfs);
+ }
+ outOfs += n;
+ total += n;
+ inLen -= chunk;
+ } while (inLen > 0);
+ if (total > 0) {
+ output.put(tempOut, 0, total);
+ }
+ }
+
+ return total;
+ }
+
protected void checkIvBytes(byte[] ivBytes) throws InvalidAlgorithmParameterException {
if (ivBytes == null) {
throw new InvalidAlgorithmParameterException("Wrong IV length: iv is null ");
diff --git a/jdk/src/solaris/native/org/openeuler/security/openssl/kae_cipher_rsa.c b/jdk/src/solaris/native/org/openeuler/security/openssl/kae_cipher_rsa.c
index 80a0e58b9..d9b16ab9d 100644
--- a/jdk/src/solaris/native/org/openeuler/security/openssl/kae_cipher_rsa.c
+++ b/jdk/src/solaris/native/org/openeuler/security/openssl/kae_cipher_rsa.c
@@ -24,12 +24,11 @@
#include <stdbool.h>
#include <openssl/rsa.h>
#include <openssl/evp.h>
+#include "kae_log.h"
#include "kae_util.h"
#include "kae_exception.h"
#include "org_openeuler_security_openssl_KAERSACipher.h"
-static ENGINE* kaeEngine = NULL;
-
typedef int RSACryptOperation(int, const unsigned char*, unsigned char*, RSA*, int);
typedef int EvpPkeyCryptOperation(EVP_PKEY_CTX*, unsigned char*, size_t*, const unsigned char*, size_t);
@@ -176,7 +175,9 @@ static int RSACryptOAEPPadding(JNIEnv* env, jlong keyAddress, jint inLen, jbyteA
// outLen type should be size_t
// EVP_PKEY_encrypt takes the outLen address as a parameter, and the parameter type is size_t*
size_t outLen = 0;
- kaeEngine = (kaeEngine == NULL) ? GetKaeEngine() : kaeEngine;
+ ENGINE* kaeEngine = GetEngineByAlgorithmIndex(RSA_INDEX);
+ KAE_TRACE("RSACryptOAEPPadding: kaeEngine => %p", kaeEngine);
+
EVP_PKEY* pkey = (EVP_PKEY*) keyAddress;
@@ -272,7 +273,8 @@ JNIEXPORT jlong JNICALL Java_org_openeuler_security_openssl_KAERSACipher_nativeC
BIGNUM* bnIQMP = NULL;
RSA* rsa = NULL;
EVP_PKEY* pkey = NULL;
- kaeEngine = (kaeEngine == NULL) ? GetKaeEngine() : kaeEngine;
+ ENGINE* kaeEngine = GetEngineByAlgorithmIndex(RSA_INDEX);
+ KAE_TRACE("KAERSACipher_nativeCreateRSAPrivateCrtKey: kaeEngine => %p", kaeEngine);
// convert to big num
if ((bnN = KAE_GetBigNumFromByteArray(env, n)) == NULL ||
@@ -334,7 +336,8 @@ JNIEXPORT jlong JNICALL Java_org_openeuler_security_openssl_KAERSACipher_nativeC
BIGNUM* bnE = NULL;
RSA* rsa = NULL;
EVP_PKEY* pkey = NULL;
- kaeEngine = (kaeEngine == NULL) ? GetKaeEngine() : kaeEngine;
+ ENGINE* kaeEngine = GetEngineByAlgorithmIndex(RSA_INDEX);
+ KAE_TRACE("KAERSACipher_nativeCreateRSAPublicKey: kaeEngine => %p", kaeEngine);
// get public key param n
bnN = KAE_GetBigNumFromByteArray(env, n);
diff --git a/jdk/src/solaris/native/org/openeuler/security/openssl/kae_digest.c b/jdk/src/solaris/native/org/openeuler/security/openssl/kae_digest.c
index f0e7b0be4..23b178978 100644
--- a/jdk/src/solaris/native/org/openeuler/security/openssl/kae_digest.c
+++ b/jdk/src/solaris/native/org/openeuler/security/openssl/kae_digest.c
@@ -42,7 +42,7 @@ JNIEXPORT jlong JNICALL
Java_org_openeuler_security_openssl_KAEDigest_nativeInit(JNIEnv *env, jclass cls, jstring algorithmName)
{
EVP_MD_CTX* ctx = NULL;
- static ENGINE* kaeEngine = NULL;
+ ENGINE* kaeEngine = NULL;
if (algorithmName == NULL) {
KAE_ThrowNullPointerException(env, "algorithm is null");
@@ -51,11 +51,8 @@ Java_org_openeuler_security_openssl_KAEDigest_nativeInit(JNIEnv *env, jclass cls
// EVP_get_digestbyname
const char* algo_utf = (*env)->GetStringUTFChars(env, algorithmName, 0);
- if ((strcasecmp(algo_utf, "md5") == 0) || (strcasecmp(algo_utf, "sm3") == 0)) {
- kaeEngine = (kaeEngine == NULL) ? GetKaeEngine() : kaeEngine;
- } else {
- kaeEngine = NULL;
- }
+ kaeEngine = GetDigestEngineByAlgorithmName(algo_utf);
+ KAE_TRACE("KAEDigest_nativeInit: kaeEngine => %p", kaeEngine);
EVP_MD* md = (EVP_MD*) EVP_get_digestbyname(algo_utf);
(*env)->ReleaseStringUTFChars(env, algorithmName, algo_utf);
if (md == NULL) {
diff --git a/jdk/src/solaris/native/org/openeuler/security/openssl/kae_hmac.c b/jdk/src/solaris/native/org/openeuler/security/openssl/kae_hmac.c
index 554a9750c..1efacbb5b 100644
--- a/jdk/src/solaris/native/org/openeuler/security/openssl/kae_hmac.c
+++ b/jdk/src/solaris/native/org/openeuler/security/openssl/kae_hmac.c
@@ -73,9 +73,14 @@ JNIEXPORT jlong JNICALL Java_org_openeuler_security_openssl_KAEHMac_nativeInit
HMAC_CTX* ctx = NULL;
jbyte* key_buffer = NULL;
const EVP_MD* md = NULL;
+ ENGINE* kaeEngine = NULL;
const char* algo = (*env)->GetStringUTFChars(env, algoStr, 0);
- md = EVPGetDigestByName(env, algo);
+ md = EVPGetDigestByName(env, algo);
+
+ kaeEngine = GetHmacEngineByAlgorithmName(algo);
+ KAE_TRACE("KAEHMac_nativeInit: kaeEngine => %p", kaeEngine);
+
(*env)->ReleaseStringUTFChars(env, algoStr, algo);
if (md == NULL) {
KAE_ThrowRuntimeException(env, "algorithm unsupport");
@@ -98,7 +103,7 @@ JNIEXPORT jlong JNICALL Java_org_openeuler_security_openssl_KAEHMac_nativeInit
}
// init hmac context with sc_key and evp_md
- int result_code = HMAC_Init_ex(ctx, key_buffer, key_len, md, NULL);
+ int result_code = HMAC_Init_ex(ctx, key_buffer, key_len, md, kaeEngine);
if (result_code == 0) {
KAE_ThrowRuntimeException(env, "Hmac_Init_ex invoked failed");
goto cleanup;
diff --git a/jdk/src/solaris/native/org/openeuler/security/openssl/kae_keyagreement_dh.c b/jdk/src/solaris/native/org/openeuler/security/openssl/kae_keyagreement_dh.c
index 7cdf790cb..d8d2ee7cb 100644
--- a/jdk/src/solaris/native/org/openeuler/security/openssl/kae_keyagreement_dh.c
+++ b/jdk/src/solaris/native/org/openeuler/security/openssl/kae_keyagreement_dh.c
@@ -51,8 +51,8 @@ JNIEXPORT jbyteArray JNICALL Java_org_openeuler_security_openssl_KAEDHKeyAgreeme
int computekeyLength = 0;
unsigned char* secret = NULL;
jbyteArray retByteArray = NULL;
- static ENGINE* kaeEngine = NULL;
- kaeEngine = (kaeEngine == NULL) ? GetKaeEngine() : kaeEngine;
+ ENGINE* kaeEngine = GetEngineByAlgorithmIndex(DH_INDEX);
+ KAE_TRACE("KAEDHKeyAgreement_nativeComputeKey: kaeEngine => %p", kaeEngine);
// bits to Bytes
int pSizeInByte = (pSize +7) >> 3;
diff --git a/jdk/src/solaris/native/org/openeuler/security/openssl/kae_keypairgenerator_dh.c b/jdk/src/solaris/native/org/openeuler/security/openssl/kae_keypairgenerator_dh.c
index 54dc07edd..d16b42b41 100644
--- a/jdk/src/solaris/native/org/openeuler/security/openssl/kae_keypairgenerator_dh.c
+++ b/jdk/src/solaris/native/org/openeuler/security/openssl/kae_keypairgenerator_dh.c
@@ -50,8 +50,8 @@ JNIEXPORT jobjectArray JNICALL Java_org_openeuler_security_openssl_KAEDHKeyPairG
jobjectArray keys = NULL;
jbyteArray pri_key = NULL;
jbyteArray pub_key = NULL;
- static ENGINE* kaeEngine = NULL;
- kaeEngine = (kaeEngine == NULL) ? GetKaeEngine() : kaeEngine;
+ ENGINE* kaeEngine = GetEngineByAlgorithmIndex(DH_INDEX);
+ KAE_TRACE("KAEDHKeyPairGenerator_nativeGenerateKeyPair: kaeEngine => %p", kaeEngine);
KAE_TRACE("Java_org_openeuler_security_openssl_KAEDHKeyPairGenerator_nativeGenerateKeyPair start !");
diff --git a/jdk/src/solaris/native/org/openeuler/security/openssl/kae_keypairgenerator_rsa.c b/jdk/src/solaris/native/org/openeuler/security/openssl/kae_keypairgenerator_rsa.c
index 2ca978bbe..9251b56c4 100644
--- a/jdk/src/solaris/native/org/openeuler/security/openssl/kae_keypairgenerator_rsa.c
+++ b/jdk/src/solaris/native/org/openeuler/security/openssl/kae_keypairgenerator_rsa.c
@@ -23,6 +23,7 @@
#include <stdbool.h>
#include <openssl/rsa.h>
+#include "kae_log.h"
#include "kae_util.h"
#include "kae_exception.h"
#include "org_openeuler_security_openssl_KAERSAKeyPairGenerator.h"
@@ -62,8 +63,9 @@ static const BIGNUM* (* GetRSAParamFunctionList[])(const RSA*) = {
* step 3.Generate rsa key, and all key information is stored in RSA
*/
static RSA* NewRSA(JNIEnv* env, jint keySize, jbyteArray publicExponent) {
- static ENGINE* kaeEngine = NULL;
- kaeEngine = (kaeEngine == NULL) ? GetKaeEngine() : kaeEngine;
+ ENGINE* kaeEngine = GetEngineByAlgorithmIndex(RSA_INDEX);
+ KAE_TRACE("NewRSA: kaeEngine => %p", kaeEngine);
+
// new rsa
RSA* rsa = RSA_new_method(kaeEngine);
if (rsa == NULL) {
diff --git a/jdk/src/solaris/native/org/openeuler/security/openssl/kae_provider.c b/jdk/src/solaris/native/org/openeuler/security/openssl/kae_provider.c
index aa46e737e..fca035b04 100644
--- a/jdk/src/solaris/native/org/openeuler/security/openssl/kae_provider.c
+++ b/jdk/src/solaris/native/org/openeuler/security/openssl/kae_provider.c
@@ -24,21 +24,53 @@
#include <openssl/bio.h>
#include <openssl/ssl.h>
#include <openssl/engine.h>
+#include <dlfcn.h>
#include "kae_exception.h"
#include "kae_util.h"
#include "org_openeuler_security_openssl_KAEProvider.h"
+#define KAE_OPENSSL_LIBRARY "libcrypto.so"
+
/*
* Class: Java_org_openeuler_security_openssl_KAEProvider
* Method: initOpenssl
* Signature: ()V
*/
JNIEXPORT void JNICALL Java_org_openeuler_security_openssl_KAEProvider_initOpenssl
- (JNIEnv *env, jclass cls) {
+ (JNIEnv *env, jclass cls, jboolean useGlobalMode, jstring engineId, jbooleanArray algorithmKaeFlags) {
SSL_load_error_strings();
ERR_load_BIO_strings();
OpenSSL_add_all_algorithms();
+ /*
+ * If the same shared object is opened again with dlopen(), the same object handle is returned.
+ * The dynamic linker maintains reference counts for object handles.
+ * An object that was previously opened with RTLD_LOCAL can be promoted to RTLD_GLOBAL in a subsequent dlopen().
+ *
+ * RTLD_GLOBAL
+ * The symbols defined by this shared object will be made
+ * available for symbol resolution of subsequently loaded
+ * shared objects.
+ * RTLD_LOCAL
+ * This is the converse of RTLD_GLOBAL, and the default if
+ * neither flag is specified. Symbols defined in this shared
+ * object are not made available to resolve references in
+ * subsequently loaded shared objects.
+ * For more information see https://man7.org/linux/man-pages/man3/dlopen.3.html.
+ */
+ if (useGlobalMode) {
+ char msg[1024];
+ void *handle = NULL;
+ // Promote the flags of the loaded libcrypto.so library from RTLD_LOCAL to RTLD_GLOBAL
+ handle = dlopen(KAE_OPENSSL_LIBRARY, RTLD_LAZY | RTLD_GLOBAL);
+ if (handle == NULL) {
+ snprintf(msg, sizeof(msg), "Cannot load %s (%s)!", KAE_OPENSSL_LIBRARY, dlerror());
+ KAE_ThrowByName(env, "java/lang/UnsatisfiedLinkError", msg);
+ return;
+ }
+ dlclose(handle);
+ }
+
// check if KaeEngine holder is already set
ENGINE* e = GetKaeEngine();
if (e != NULL) {
@@ -47,11 +79,25 @@ JNIEXPORT void JNICALL Java_org_openeuler_security_openssl_KAEProvider_initOpens
}
// determine whether KAE is loaded successfully
- e = ENGINE_by_id("kae");
+ const char* id = (*env)->GetStringUTFChars(env, engineId, 0);
+ e = ENGINE_by_id(id);
+ (*env)->ReleaseStringUTFChars(env, engineId, id);
if (e == NULL) {
- ERR_clear_error();
- KAE_ThrowRuntimeException(env, "kae engine not found");
+ KAE_ThrowFromOpenssl(env, "ENGINE_by_id", KAE_ThrowRuntimeException);
return;
}
SetKaeEngine(e);
+
+ // initialize the engine for each algorithm
+ initEngines(env, algorithmKaeFlags);
}
+
+/*
+ * Class: Java_org_openeuler_security_openssl_KAEProvider
+ * Method: getEngineFlags
+ * Signature: ()V
+ */
+JNIEXPORT jbooleanArray JNICALL Java_org_openeuler_security_openssl_KAEProvider_getEngineFlags
+ (JNIEnv *env, jclass cls) {
+ return getEngineFlags(env);
+}
\ No newline at end of file
diff --git a/jdk/src/solaris/native/org/openeuler/security/openssl/kae_signature_rsa.c b/jdk/src/solaris/native/org/openeuler/security/openssl/kae_signature_rsa.c
index e81dc1406..6c401356d 100644
--- a/jdk/src/solaris/native/org/openeuler/security/openssl/kae_signature_rsa.c
+++ b/jdk/src/solaris/native/org/openeuler/security/openssl/kae_signature_rsa.c
@@ -24,6 +24,7 @@
#include <string.h>
#include <openssl/rsa.h>
#include <openssl/evp.h>
+#include "kae_log.h"
#include "kae_util.h"
#include "kae_exception.h"
@@ -99,8 +100,9 @@ JNIEXPORT jbyteArray JNICALL Java_org_openeuler_security_openssl_KAERSASignature
jbyte* digestBytes = NULL;
jbyte* sigBytes = NULL;
jbyteArray sigByteArray = NULL;
- static ENGINE* kaeEngine = NULL;
- kaeEngine = (kaeEngine == NULL) ? GetKaeEngine() : kaeEngine;
+ ENGINE* kaeEngine = GetEngineByAlgorithmIndex(RSA_INDEX);
+ KAE_TRACE("KAERSASignatureNative_rsaSign: kaeEngine => %p", kaeEngine);
+
// new EVP_PKEY_CTX
if ((pkeyCtx = EVP_PKEY_CTX_new(pkey, kaeEngine)) == NULL) {
KAE_ThrowFromOpenssl(env, "EVP_PKEY_new", KAE_ThrowSignatureException);
@@ -163,8 +165,9 @@ JNIEXPORT jboolean JNICALL Java_org_openeuler_security_openssl_KAERSASignatureNa
jbyte* digestBytes = NULL;
jbyte* sigBytes = NULL;
jboolean isSuccess = JNI_FALSE;
- static ENGINE* kaeEngine = NULL;
- kaeEngine = (kaeEngine == NULL) ? GetKaeEngine() : kaeEngine;
+ ENGINE* kaeEngine = GetEngineByAlgorithmIndex(RSA_INDEX);
+ KAE_TRACE("KAERSASignatureNative_rsaVerify: kaeEngine => %p", kaeEngine);
+
// new EVP_PKEY_CTX
if ((pkeyCtx = EVP_PKEY_CTX_new(pkey, kaeEngine)) == NULL) {
KAE_ThrowFromOpenssl(env, "EVP_PKEY_new", KAE_ThrowSignatureException);
@@ -255,8 +258,9 @@ JNIEXPORT jbyteArray JNICALL Java_org_openeuler_security_openssl_KAERSASignature
jbyte* digestBytes = NULL;
jbyte* sigBytes = NULL;
jbyteArray sigByteArray = NULL;
- static ENGINE* kaeEngine = NULL;
- kaeEngine = (kaeEngine == NULL) ? GetKaeEngine() : kaeEngine;
+ ENGINE* kaeEngine = GetEngineByAlgorithmIndex(RSA_INDEX);
+ KAE_TRACE("KAERSASignatureNative_pssSign: kaeEngine => %p", kaeEngine);
+
// new EVP_PKEY_CTX
if ((pkeyCtx = EVP_PKEY_CTX_new(pkey, kaeEngine)) == NULL) {
KAE_ThrowFromOpenssl(env, "EVP_PKEY_new", KAE_ThrowSignatureException);
@@ -320,8 +324,9 @@ JNIEXPORT jboolean JNICALL Java_org_openeuler_security_openssl_KAERSASignatureNa
jbyte* digestBytes = NULL;
jbyte* sigBytes = NULL;
jboolean isSuccess = JNI_FALSE;
- static ENGINE* kaeEngine = NULL;
- kaeEngine = (kaeEngine == NULL) ? GetKaeEngine() : kaeEngine;
+ ENGINE* kaeEngine = GetEngineByAlgorithmIndex(RSA_INDEX);
+ KAE_TRACE("KAERSASignatureNative_pssVerify: kaeEngine => %p", kaeEngine);
+
// new EVP_PKEY_CTX
if ((pkeyCtx = EVP_PKEY_CTX_new(pkey, kaeEngine)) == NULL) {
KAE_ThrowFromOpenssl(env, "EVP_PKEY_new", KAE_ThrowSignatureException);
diff --git a/jdk/src/solaris/native/org/openeuler/security/openssl/kae_symmetric_cipher.c b/jdk/src/solaris/native/org/openeuler/security/openssl/kae_symmetric_cipher.c
index 71c28bdea..43f6326b2 100644
--- a/jdk/src/solaris/native/org/openeuler/security/openssl/kae_symmetric_cipher.c
+++ b/jdk/src/solaris/native/org/openeuler/security/openssl/kae_symmetric_cipher.c
@@ -142,16 +142,19 @@ Java_org_openeuler_security_openssl_KAESymmetricCipherBase_nativeInit(JNIEnv* en
jbyte* keyBytes = NULL;
jbyte* ivBytes = NULL;
const EVP_CIPHER* cipher = NULL;
- static ENGINE* kaeEngine = NULL;
+ ENGINE* kaeEngine = NULL;
const char* algo = (*env)->GetStringUTFChars(env, cipherType, 0);
if (StartsWith("aes", algo)) {
cipher = EVPGetAesCipherByName(env, algo);
- kaeEngine = NULL;
+ kaeEngine = GetAesEngineByAlgorithmName(algo);
} else {
cipher = EVPGetSm4CipherByName(env, algo);
- kaeEngine = (kaeEngine == NULL) ? GetKaeEngine() : kaeEngine;
+ kaeEngine = GetSm4EngineByAlgorithmName(algo);
}
+
+ KAE_TRACE("KAESymmetricCipherBase_nativeInit: kaeEngine => %p", kaeEngine);
+
(*env)->ReleaseStringUTFChars(env, cipherType, algo);
if (cipher == NULL) {
KAE_ThrowOOMException(env, "create EVP_CIPHER fail");
diff --git a/jdk/src/solaris/native/org/openeuler/security/openssl/kae_util.c b/jdk/src/solaris/native/org/openeuler/security/openssl/kae_util.c
index 0e656a834..a16d944c4 100644
--- a/jdk/src/solaris/native/org/openeuler/security/openssl/kae_util.c
+++ b/jdk/src/solaris/native/org/openeuler/security/openssl/kae_util.c
@@ -22,6 +22,7 @@
*/
#include <openssl/evp.h>
+#include <string.h>
#include "kae_util.h"
#include "kae_exception.h"
@@ -55,7 +56,7 @@ BIGNUM* KAE_GetBigNumFromByteArray(JNIEnv* env, jbyteArray byteArray) {
jbyte* bytes = (*env)->GetByteArrayElements(env, byteArray, NULL);
if (bytes == NULL) {
- KAE_ThrowNullPointerException(env,"GetByteArrayElements failed");
+ KAE_ThrowNullPointerException(env, "GetByteArrayElements failed");
goto cleanup;
}
BIGNUM* result = BN_bin2bn((const unsigned char*) bytes, len, bn);
@@ -109,3 +110,138 @@ cleanup:
(*env)->ReleaseByteArrayElements(env, javaBytes, bytes, 0);
return javaBytes;
}
+
+#define ENGINE_LENGTH (EC_INDEX + 1)
+static ENGINE* engines[ENGINE_LENGTH] = {NULL};
+static jboolean engineFlags[ENGINE_LENGTH] = {JNI_FALSE};
+static KAEAlgorithm kaeAlgorithms[ENGINE_LENGTH] = {
+ {MD5_INDEX, "md5"},
+ {SHA256_INDEX, "sha256"},
+ {SHA384_INDEX, "sha384"},
+ {SM3_INDEX, "sm3"},
+ {AES_128_ECB_INDEX, "aes-128-ecb"},
+ {AES_128_CBC_INDEX, "aes-128-cbc"},
+ {AES_128_CTR_INDEX, "aes-128-ctr"},
+ {AES_128_GCM_INDEX, "aes-128-gcm"},
+ {AES_192_ECB_INDEX, "aes-192-ecb"},
+ {AES_192_CBC_INDEX, "aes-192-cbc"},
+ {AES_192_CTR_INDEX, "aes-192-ctr"},
+ {AES_192_GCM_INDEX, "aes-192-gcm"},
+ {AES_256_ECB_INDEX, "aes-256-ecb"},
+ {AES_256_CBC_INDEX, "aes-256-cbc"},
+ {AES_256_CTR_INDEX, "aes-256-ctr"},
+ {AES_256_GCM_INDEX, "aes-256-gcm"},
+ {SM4_ECB_INDEX, "sm4-ecb"},
+ {SM4_CBC_INDEX, "sm4-cbc"},
+ {SM4_CTR_INDEX, "sm4-ctr"},
+ {SM4_OFB_INDEX, "sm4-ofb"},
+ {HMAC_MD5_INDEX, "hmac-md5"},
+ {HMAC_SHA1_INDEX, "hmac-sha1"},
+ {HMAC_SHA224_INDEX, "hmac-sha224"},
+ {HMAC_SHA256_INDEX, "hmac-sha256"},
+ {HMAC_SHA384_INDEX, "hmac-sha384"},
+ {HMAC_SHA512_INDEX, "hmac-sha512"},
+ {RSA_INDEX, "rsa"},
+ {DH_INDEX, "dh"},
+ {EC_INDEX, "ec"}
+};
+
+void initEngines(JNIEnv* env, jbooleanArray algorithmKaeFlags) {
+ if (algorithmKaeFlags == NULL) {
+ return;
+ }
+
+ // get jTemp
+ jboolean* jTemp = NULL;
+ int length = (*env)->GetArrayLength(env, algorithmKaeFlags);
+ jTemp = (jboolean*) malloc(length);
+ if (jTemp == NULL) {
+ KAE_ThrowOOMException(env, "initEngines GetArrayLength error");
+ return;
+ }
+ (*env)->GetBooleanArrayRegion(env, algorithmKaeFlags, 0, length, jTemp);
+
+ // assign engines
+ int minLen = length < ENGINE_LENGTH ? length : ENGINE_LENGTH;
+ int i;
+ for (i = 0; i < minLen; i++) {
+ if (jTemp[i]) {
+ engines[i] = kaeEngine;
+ engineFlags[i] = JNI_TRUE;
+ }
+ }
+ if (length < ENGINE_LENGTH) {
+ for (i = minLen; i < ENGINE_LENGTH; i++) {
+ engines[i] = kaeEngine;
+ engineFlags[i] = JNI_TRUE;
+ }
+ }
+
+ // free jTemp
+ if (jTemp != NULL) {
+ free(jTemp);
+ }
+}
+
+jbooleanArray getEngineFlags(JNIEnv* env) {
+ jbooleanArray array = (*env)->NewBooleanArray(env, ENGINE_LENGTH);
+ (*env)->SetBooleanArrayRegion(env, array, 0, ENGINE_LENGTH, engineFlags);
+ return array;
+}
+
+ENGINE* GetEngineByAlgorithmIndex(AlgorithmIndex algorithmIndex) {
+ return engines[algorithmIndex];
+}
+
+/*
+ * Get the engine used by the specified algorithm.
+ * @param beginIndex the beginning index, inclusive.
+ * @param endIndex the ending index, exclusive.
+ * @param algorithmName algorithm name
+ * @return engine
+ */
+ENGINE* GetEngineByBeginIndexAndEndIndex(int beginIndex, int endIndex,
+ const char* algorithmName) {
+ if (beginIndex < 0 || endIndex > ENGINE_LENGTH) {
+ return NULL;
+ }
+
+ int i;
+ for (i = beginIndex; i < endIndex; i++) {
+ if (strcasecmp(kaeAlgorithms[i].algorithmName, algorithmName) == 0) {
+ return engines[kaeAlgorithms[i].algorithmIndex];
+ }
+ }
+ return NULL;
+}
+
+ENGINE* GetHmacEngineByAlgorithmName(const char* algorithmName) {
+ char prefix[] = {"hmac-"};
+ int len = strlen(algorithmName);
+ int newLen = strlen(algorithmName) + strlen(prefix) + 1;
+ char* newAlgorithmName = NULL;
+ newAlgorithmName = malloc(newLen);
+ if (newAlgorithmName == NULL) {
+ return NULL;
+ }
+ strcpy(newAlgorithmName, prefix);
+ strcat(newAlgorithmName, algorithmName);
+ ENGINE* engine = GetEngineByBeginIndexAndEndIndex(HMAC_MD5_INDEX, HMAC_SHA512_INDEX + 1, newAlgorithmName);
+ if (newAlgorithmName != NULL) {
+ free(newAlgorithmName);
+ }
+ return engine;
+}
+
+ENGINE* GetDigestEngineByAlgorithmName(const char* algorithmName) {
+ return GetEngineByBeginIndexAndEndIndex(MD5_INDEX, SM3_INDEX + 1, algorithmName);
+}
+
+ENGINE* GetAesEngineByAlgorithmName(const char* algorithmName) {
+ return GetEngineByBeginIndexAndEndIndex(AES_128_ECB_INDEX, AES_256_GCM_INDEX + 1, algorithmName);
+}
+
+ENGINE* GetSm4EngineByAlgorithmName(const char* algorithmName) {
+ return GetEngineByBeginIndexAndEndIndex(SM4_ECB_INDEX, SM4_OFB_INDEX + 1, algorithmName);
+}
+
diff --git a/jdk/src/solaris/native/org/openeuler/security/openssl/kae_util.h b/jdk/src/solaris/native/org/openeuler/security/openssl/kae_util.h
index 13bd5976d..347337509 100644
--- a/jdk/src/solaris/native/org/openeuler/security/openssl/kae_util.h
+++ b/jdk/src/solaris/native/org/openeuler/security/openssl/kae_util.h
@@ -27,6 +27,43 @@
#include <openssl/bn.h>
#include <jni.h>
+typedef enum {
+ MD5_INDEX,
+ SHA256_INDEX,
+ SHA384_INDEX,
+ SM3_INDEX,
+ AES_128_ECB_INDEX,
+ AES_128_CBC_INDEX,
+ AES_128_CTR_INDEX,
+ AES_128_GCM_INDEX,
+ AES_192_ECB_INDEX,
+ AES_192_CBC_INDEX,
+ AES_192_CTR_INDEX,
+ AES_192_GCM_INDEX,
+ AES_256_ECB_INDEX,
+ AES_256_CBC_INDEX,
+ AES_256_CTR_INDEX,
+ AES_256_GCM_INDEX,
+ SM4_ECB_INDEX,
+ SM4_CBC_INDEX,
+ SM4_CTR_INDEX,
+ SM4_OFB_INDEX,
+ HMAC_MD5_INDEX,
+ HMAC_SHA1_INDEX,
+ HMAC_SHA224_INDEX,
+ HMAC_SHA256_INDEX,
+ HMAC_SHA384_INDEX,
+ HMAC_SHA512_INDEX,
+ RSA_INDEX,
+ DH_INDEX,
+ EC_INDEX
+} AlgorithmIndex;
+
+typedef struct {
+ AlgorithmIndex algorithmIndex;
+ const char* algorithmName;
+} KAEAlgorithm;
+
/* jbyteArray convert to BIGNUM */
BIGNUM* KAE_GetBigNumFromByteArray(JNIEnv* env, jbyteArray byteArray);
@@ -40,8 +77,18 @@ void SetKaeEngine(ENGINE* engine);
ENGINE* GetKaeEngine();
-void SetKaeEngine(ENGINE* engine);
+void initEngines(JNIEnv* env, jbooleanArray algorithmKaeFlags);
-ENGINE* GetKaeEngine();
+jbooleanArray getEngineFlags(JNIEnv* env);
+
+ENGINE* GetEngineByAlgorithmIndex(AlgorithmIndex algorithmIndex);
+
+ENGINE* GetHmacEngineByAlgorithmName(const char* algorithmName);
+
+ENGINE* GetDigestEngineByAlgorithmName(const char* algorithmName);
+
+ENGINE* GetAesEngineByAlgorithmName(const char* algorithmName);
+
+ENGINE* GetSm4EngineByAlgorithmName(const char* algorithmName);
#endif
diff --git a/jdk/test/org/openeuler/security/openssl/AESTest.java b/jdk/test/org/openeuler/security/openssl/AESTest.java
new file mode 100644
index 000000000..77da5ecc2
--- /dev/null
+++ b/jdk/test/org/openeuler/security/openssl/AESTest.java
@@ -0,0 +1,114 @@
+/*
+ * Copyright (c) 2022, Huawei Technologies Co., Ltd. All rights reserved.
+ * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
+ *
+ * This code is free software; you can redistribute it and/or modify it
+ * under the terms of the GNU General Public License version 2 only, as
+ * published by the Free Software Foundation.
+ *
+ * This code is distributed in the hope that it will be useful, but WITHOUT
+ * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
+ * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License
+ * version 2 for more details (a copy is included in the LICENSE file that
+ * accompanied this code).
+ *
+ * You should have received a copy of the GNU General Public License version
+ * 2 along with this work; if not, write to the Free Software Foundation,
+ * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
+ *
+ * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
+ * or visit www.oracle.com if you need additional information or have any
+ * questions.
+ */
+
+import org.openeuler.security.openssl.KAEProvider;
+
+import java.nio.charset.StandardCharsets;
+import java.security.Security;
+import java.security.spec.AlgorithmParameterSpec;
+import javax.crypto.Cipher;
+import javax.crypto.KeyGenerator;
+import javax.crypto.SecretKey;
+import javax.crypto.spec.IvParameterSpec;
+
+/**
+ * @test
+ * @summary Basic test for AES
+ * @requires os.arch=="aarch64"
+ * @run main AESTest
+ */
+
+public class AESTest {
+ private static final String[] ALGORITHM = {"AES", "AES_128", "AES_192", "AES_256"};
+ private static final String[] MODES = {"ECB", "CBC", "CTR", "GCM"};
+ private static final String[] PADDING = {"NoPadding", "PKCS5Padding"};
+ private static final int AES_128_KEY_LENGTH = 128;
+ private static final int AES_192_KEY_LENGTH = 192;
+ private static final int AES_256_KEY_LENGTH = 256;
+ private static String plainText = "helloworldhellow"; // 16bytes for NoPadding
+ private static String shortPlainText = "helloworld"; // 5 bytes for padding
+
+ public static void main(String[] args) throws Exception {
+ Security.insertProviderAt(new KAEProvider(), 1);
+ for (String algo : ALGORITHM) {
+ for (String mode : MODES) {
+ int padKinds = 2;
+ if (mode.equalsIgnoreCase("CTR")) {
+ padKinds = 1;
+ }
+ for (int k = 0; k < padKinds; k++) {
+ test(algo, mode, PADDING[k]);
+ }
+ }
+ }
+ }
+
+ public static void test(String algo, String mo, String pad) throws Exception {
+ AlgorithmParameterSpec aps = null;
+
+ Cipher cipher = Cipher.getInstance(algo + "/" + mo + "/" + pad);
+
+ KeyGenerator kg = KeyGenerator.getInstance("AES");
+ if (algo.equalsIgnoreCase("AES_192")) {
+ kg.init(AES_192_KEY_LENGTH);
+ } else if (algo.equalsIgnoreCase("AES_256")) {
+ kg.init(AES_256_KEY_LENGTH);
+ } else {
+ kg.init(AES_128_KEY_LENGTH);
+ }
+
+ SecretKey key = kg.generateKey();
+
+ // encrypt
+ if (!mo.equalsIgnoreCase("GCM")) {
+ cipher.init(Cipher.ENCRYPT_MODE, key, aps);
+ } else {
+ cipher.init(Cipher.ENCRYPT_MODE, key);
+ }
+
+ String cipherString = null;
+ if (!pad.equalsIgnoreCase("NoPadding")) {
+ cipherString = shortPlainText;
+ } else {
+ cipherString = plainText;
+ }
+ byte[] cipherText = cipher.doFinal(cipherString.getBytes(StandardCharsets.UTF_8));
+ if (!mo.equalsIgnoreCase("ECB")) {
+ aps = new IvParameterSpec(cipher.getIV());
+ } else {
+ aps = null;
+ }
+
+ if (!mo.equalsIgnoreCase("GCM")) {
+ cipher.init(Cipher.DECRYPT_MODE, key, aps);
+ } else {
+ cipher.init(Cipher.DECRYPT_MODE, key, cipher.getParameters());
+ }
+
+ String decryptPlainText = new String(cipher.doFinal(cipherText));
+
+ if (!cipherString.equals(decryptPlainText)) {
+ throw new RuntimeException("aes decryption failed, algo = " + algo + ", mo = " + mo + ", pad = " + pad);
+ }
+ }
+}
diff --git a/jdk/test/org/openeuler/security/openssl/DHTest.java b/jdk/test/org/openeuler/security/openssl/DHTest.java
index 6eb5e7c96..ee5d63684 100644
--- a/jdk/test/org/openeuler/security/openssl/DHTest.java
+++ b/jdk/test/org/openeuler/security/openssl/DHTest.java
@@ -28,7 +28,6 @@ import java.io.Serializable;
import java.math.BigInteger;
import java.security.*;
import java.util.Arrays;
-import java.util.Date;
import javax.crypto.KeyAgreement;
import javax.crypto.spec.*;
import org.openeuler.security.openssl.KAEProvider;
@@ -75,18 +74,16 @@ import org.openeuler.security.openssl.KAEProvider;
/**
* @test
* @summary Basic test for DH
+ * @requires os.arch=="aarch64"
* @run main DHTest
*/
-final class DHTest implements Serializable {
- private static int bitLength = 8192;
+public class DHTest implements Serializable {
private static BigInteger g512;
private static BigInteger p512;
- Throwable t = null;
private static volatile Provider sunJceProvider;
private static volatile Provider kaeProvider;
- Date d = new Date();
public static void main(String[] args) throws Exception {
Security.addProvider(new KAEProvider());
@@ -97,8 +94,6 @@ final class DHTest implements Serializable {
p512 = new BigInteger("27672987386729926592037876826877634387173876890702920770064392919138769821035856568775311919542560094764667151024449425954917954337048895981297730855891532066350935045229294626339548842381843985759061682551900379979643117695834175891578650111093016914264824311693147701566019122696621248493126219217339690346346921463135605151471303957324058301097079967414639146647429422884520134312590056632178576758580657240245655739869017244657144448267757255018625514803292549109401806336918448001843022629625467069714240279603204909633404992842479161100500474744098408277938070656334892106100534117209709263785505019003765693651");
- DHTest.bitLength = 0;
-
DHParameterSpec dhParams = new DHParameterSpec(p512, g512);
KeyPairGenerator SunJCEkeyGen = KeyPairGenerator.getInstance("DH", sunJceProvider);
KeyPairGenerator KAEkeyGen = KeyPairGenerator.getInstance("DH", kaeProvider);
diff --git a/jdk/test/org/openeuler/security/openssl/DigestTest.java b/jdk/test/org/openeuler/security/openssl/DigestTest.java
new file mode 100644
index 000000000..a293f7268
--- /dev/null
+++ b/jdk/test/org/openeuler/security/openssl/DigestTest.java
@@ -0,0 +1,60 @@
+import org.openeuler.security.openssl.KAEProvider;
+
+import java.nio.charset.StandardCharsets;
+import java.security.MessageDigest;
+import java.security.Security;
+import java.util.Arrays;
+import java.util.HashMap;
+import java.util.Map;
+
+/**
+ * @test
+ * @summary Basic test for MD5 SHA256 SHA384
+ * @requires os.arch=="aarch64"
+ * @run main/othervm DigestTest
+ */
+public class DigestTest {
+ private static String PLAIN_TEXT = "hello world";
+
+ private static Map<String, byte[]> alg = new HashMap<String, byte[]>();
+
+ static {
+ alg.put("MD5", new byte[] {94, -74, 59, -69, -32, 30, -18, -48, -109, -53, 34, -69, -113, 90, -51, -61});
+ alg.put(
+ "SHA-256",
+ new byte[] {
+ -71, 77, 39, -71, -109, 77, 62, 8, -91, 46, 82, -41, -38, 125, -85, -6,
+ -60, -124, -17, -29, 122, 83, -128, -18, -112, -120, -9, -84, -30, -17, -51, -23
+ });
+ alg.put(
+ "SHA-384",
+ new byte[] {
+ -3, -67, -114, 117, -90, 127, 41, -9, 1, -92, -32, 64, 56, 94, 46, 35,
+ -104, 99, 3, -22, 16, 35, -110, 17, -81, -112, 127, -53, -72, 53, 120, -77,
+ -28, 23, -53, 113, -50, 100, 110, -3, 8, 25, -35, -116, 8, -115, -31, -67
+ });
+ alg.put(
+ "SM3",
+ new byte[] {
+ 68, -16, 6, 30, 105, -6, 111, -33, -62, -112, -60, -108, 101, 74, 5,
+ -36, 12, 5, 61, -89, -27, -59, 43, -124, -17, -109, -87, -42, 125, 63,
+ -1, -120
+ });
+ }
+
+ public static void main(String[] args) throws Exception {
+ Security.insertProviderAt(new KAEProvider(), 1);
+ for (String key : alg.keySet()) {
+ test(PLAIN_TEXT, key, alg.get(key));
+ }
+ }
+
+ public static void test(String plainText, String algo, byte[] expectRes) throws Exception {
+ MessageDigest md = MessageDigest.getInstance(algo);
+ md.update(plainText.getBytes(StandardCharsets.UTF_8));
+ byte[] res = md.digest();
+ if (!Arrays.equals(res, expectRes)) {
+ throw new RuntimeException(algo + " failed");
+ }
+ }
+}
diff --git a/jdk/test/org/openeuler/security/openssl/ECDHTest.java b/jdk/test/org/openeuler/security/openssl/ECDHTest.java
index 590c31154..069c32295 100644
--- a/jdk/test/org/openeuler/security/openssl/ECDHTest.java
+++ b/jdk/test/org/openeuler/security/openssl/ECDHTest.java
@@ -41,6 +41,7 @@ import java.nio.charset.StandardCharsets;
/**
* @test
* @summary Basic test for ECDH
+ * @requires os.arch=="aarch64"
* @run main ECDHTest
*/
diff --git a/jdk/test/org/openeuler/security/openssl/HmacTest.java b/jdk/test/org/openeuler/security/openssl/HmacTest.java
new file mode 100644
index 000000000..9ff328629
--- /dev/null
+++ b/jdk/test/org/openeuler/security/openssl/HmacTest.java
@@ -0,0 +1,88 @@
+/*
+ * Copyright (c) 2022, Huawei Technologies Co., Ltd. All rights reserved.
+ * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
+ *
+ * This code is free software; you can redistribute it and/or modify it
+ * under the terms of the GNU General Public License version 2 only, as
+ * published by the Free Software Foundation.
+ *
+ * This code is distributed in the hope that it will be useful, but WITHOUT
+ * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
+ * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License
+ * version 2 for more details (a copy is included in the LICENSE file that
+ * accompanied this code).
+ *
+ * You should have received a copy of the GNU General Public License version
+ * 2 along with this work; if not, write to the Free Software Foundation,
+ * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
+ *
+ * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
+ * or visit www.oracle.com if you need additional information or have any
+ * questions.
+ */
+
+import org.openeuler.security.openssl.KAEProvider;
+
+import javax.crypto.Mac;
+import javax.crypto.spec.SecretKeySpec;
+import java.security.Key;
+import java.security.Security;
+import java.util.Arrays;
+
+/**
+ * @test
+ * @summary test for Hmac
+ * @requires os.arch=="aarch64"
+ * @run main/othervm HmacTest
+ */
+public class HmacTest {
+ private static final byte[] PLAIN_BYTES = "hello world".getBytes();
+ private static final String[] ALGORITHMS = new String[]{
+ "HmacMD5",
+ "HmacSHA1",
+ "HmacSHA224",
+ "HmacSHA256",
+ "HmacSHA384",
+ "HmacSHA512",
+ };
+ private static final byte[][] EXPECTED_BYTES = {
+ {-40, 63, -96, 13, 107, -33, -1, -53, -116, 117, 75, -6, 85, -88, -112, -90},
+ {-68, 104, 112, -36, 123, 123, -92, 104, 89, -90, 63, 56, 84, 45, 12, -7, 41, 103, -105, -27},
+ {-31, 0, 103, 51, -119, -61, 2, -76, -83, -113, 95, 86, 8, 46, 91, 20,
+ -15, -23, -71, 62, -50, 86, -54, 71, -94, -47, -103, 43},
+ {-69, -83, -3, 7, 61, 38, -122, -59, 7, -53, 106, 114, 58, 102, 65, -118,
+ 54, -50, 116, -56, 110, 54, -71, 36, 60, 84, 14, 97, 78, 18, -119, -24},
+ {100, -58, 106, 64, -96, 91, 99, -33, 36, -78, -53, -50, -78, 116, -110, 85,
+ 84, -5, -63, 17, 51, -69, -39, -122, 65, 8, -122, -43, 39, 13, -41, -52,
+ 45, -38, -59, 70, 17, -87, -63, -126, 4, 120, -77, 71, 119, 96, -2, -68},
+ {-89, 47, -98, -12, 110, -88, 23, 2, 28, 26, -71, 53, -108, 54, -52, 1,
+ -121, -121, 87, 6, -78, 123, -14, -86, 127, 114, 124, -73, -98, 79, -122, 69,
+ -32, 50, 48, -79, -110, 66, 38, 70, -3, -76, 95, 55, 74, 48, 57, -121,
+ 22, 60, -83, -109, 59, 79, 0, -49, 107, 88, -82, -35, 87, -36, 49, -54}
+ };
+ private static final Key key = new SecretKeySpec("mac".getBytes(), "");
+
+ public static void main(String[] args) throws Exception {
+ Security.insertProviderAt(new KAEProvider(), 1);
+ for (int i = 0; i < ALGORITHMS.length; i++) {
+ test(ALGORITHMS[i], key, PLAIN_BYTES, EXPECTED_BYTES[i]);
+ }
+ }
+
+ private static void test(String algorithm, Key key, byte[] inputBytes, byte[] expectedBytes) throws Exception {
+ Mac mac = Mac.getInstance(algorithm);
+ mac.init(key);
+ mac.update(inputBytes);
+ byte[] bytes = mac.doFinal();
+ if (!(mac.getProvider() instanceof KAEProvider)) {
+ throw new RuntimeException(algorithm + " failed," +
+ "provider=" + mac.getProvider().getClass() + "," +
+ "expectedProvider=" + KAEProvider.class);
+ }
+ if (!Arrays.equals(bytes, expectedBytes)) {
+ throw new RuntimeException(algorithm + " failed," +
+ "bytes=" + Arrays.toString(bytes) + "," +
+ "expectedBytes=" + Arrays.toString(expectedBytes));
+ }
+ }
+}
diff --git a/jdk/test/org/openeuler/security/openssl/KAEConfTest.java b/jdk/test/org/openeuler/security/openssl/KAEConfTest.java
new file mode 100644
index 000000000..9028d28b5
--- /dev/null
+++ b/jdk/test/org/openeuler/security/openssl/KAEConfTest.java
@@ -0,0 +1,121 @@
+/*
+ * Copyright (c) 2022, Huawei Technologies Co., Ltd. All rights reserved.
+ * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
+ *
+ * This code is free software; you can redistribute it and/or modify it
+ * under the terms of the GNU General Public License version 2 only, as
+ * published by the Free Software Foundation.
+ *
+ * This code is distributed in the hope that it will be useful, but WITHOUT
+ * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
+ * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License
+ * version 2 for more details (a copy is included in the LICENSE file that
+ * accompanied this code).
+ *
+ * You should have received a copy of the GNU General Public License version
+ * 2 along with this work; if not, write to the Free Software Foundation,
+ * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
+ *
+ * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
+ * or visit www.oracle.com if you need additional information or have any
+ * questions.
+ */
+
+import org.openeuler.security.openssl.KAEConfig;
+import org.openeuler.security.openssl.KAEProvider;
+
+import java.io.File;
+import java.io.FileWriter;
+import java.io.IOException;
+import java.nio.file.Files;
+import java.util.ArrayList;
+import java.util.List;
+
+/*
+ * @test
+ * @summary Test KAE Conf
+ * @requires os.arch=="aarch64"
+ * @run main/othervm KAEConfTest DEFAULT
+ * @run main/othervm KAEConfTest SPECIFY
+ */
+public class KAEConfTest {
+ private static final String DEFAULT_CONF = System.getProperty("java.home") +
+ File.separator + "lib" + File.separator + "kaeprovider.conf";
+
+ private static final String SPECIFY_CONF = System.getProperty("user.dir") +
+ File.separator + "kaeprovider.conf";
+
+ private static final String SPECIFY_LOG_PATH = System.getProperty("user.dir") + File.separator + "kae.log";
+ private static final List<File> files = new ArrayList<>();
+
+ enum Mode {
+ DEFAULT,
+ SPECIFY
+ }
+
+ public static void main(String[] args) throws IOException {
+ Mode mode = getMode(args);
+ try {
+ init(mode);
+ new KAEProvider();
+ test(mode);
+ } finally {
+ KAETestHelper.cleanUp(files);
+ }
+ }
+
+ private static Mode getMode(String[] args) {
+ if (args.length <= 0) {
+ return Mode.DEFAULT;
+ }
+ return Mode.valueOf(args[0]);
+ }
+
+ private static void init(Mode mode) throws IOException {
+ if (Mode.SPECIFY.equals(mode)) {
+ System.setProperty("kae.conf", SPECIFY_CONF);
+ File file = new File(SPECIFY_CONF);
+ if (!file.exists()) {
+ Files.createFile(file.toPath());
+ }
+ files.add(file);
+ try (FileWriter fileWriter = new FileWriter(file)) {
+ fileWriter.write("kae.log=true");
+ fileWriter.flush();
+ }
+ }
+ }
+
+ private static void testDefault() {
+ File file = new File(DEFAULT_CONF);
+ if (!file.exists()) {
+ throw new RuntimeException("test failed");
+ }
+ }
+
+ private static void testSpecify() {
+ String value = KAEConfig.privilegedGetOverridable("kae.log");
+ if (!"true".equals(value)) {
+ throw new RuntimeException("test failed : kae.log=" + value);
+ }
+ File file = new File(SPECIFY_LOG_PATH);
+ if (!file.exists()) {
+ throw new RuntimeException(SPECIFY_LOG_PATH + "does not exist");
+ }
+ // kae log file
+ files.add(file);
+ }
+
+ private static void test(Mode mode) {
+ switch (mode) {
+ case DEFAULT:
+ testDefault();
+ break;
+ case SPECIFY:
+ testSpecify();
+ break;
+ default:
+ throw new IllegalArgumentException("invalid mode");
+ }
+ }
+}
diff --git a/jdk/test/org/openeuler/security/openssl/KAEDisabledAlgorithmsTest.java b/jdk/test/org/openeuler/security/openssl/KAEDisabledAlgorithmsTest.java
new file mode 100644
index 000000000..6301b6d76
--- /dev/null
+++ b/jdk/test/org/openeuler/security/openssl/KAEDisabledAlgorithmsTest.java
@@ -0,0 +1,164 @@
+/*
+ * Copyright (c) 2022, Huawei Technologies Co., Ltd. All rights reserved.
+ * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
+ *
+ * This code is free software; you can redistribute it and/or modify it
+ * under the terms of the GNU General Public License version 2 only, as
+ * published by the Free Software Foundation.
+ *
+ * This code is distributed in the hope that it will be useful, but WITHOUT
+ * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
+ * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License
+ * version 2 for more details (a copy is included in the LICENSE file that
+ * accompanied this code).
+ *
+ * You should have received a copy of the GNU General Public License version
+ * 2 along with this work; if not, write to the Free Software Foundation,
+ * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
+ *
+ * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
+ * or visit www.oracle.com if you need additional information or have any
+ * questions.
+ */
+
+import org.openeuler.security.openssl.KAEConfig;
+import org.openeuler.security.openssl.KAEProvider;
+
+import java.util.HashSet;
+import java.util.Set;
+
+/*
+ * @test
+ * @summary Test property kae.engine.disableAlgorithms
+ * @requires os.arch=="aarch64"
+ * @run main/othervm -Dkae.engine.disabledAlgorithms=md5 KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.disabledAlgorithms=sha256 KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.disabledAlgorithms=sha384 KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.disabledAlgorithms=sm3 KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.disabledAlgorithms=aes-128-ecb KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.disabledAlgorithms=aes-128-cbc KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.disabledAlgorithms=aes-128-ctr KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.disabledAlgorithms=aes-128-gcm KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.disabledAlgorithms=aes-192-ecb KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.disabledAlgorithms=aes-192-cbc KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.disabledAlgorithms=aes-192-ctr KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.disabledAlgorithms=aes-192-gcm KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.disabledAlgorithms=aes-256-ecb KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.disabledAlgorithms=aes-256-cbc KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.disabledAlgorithms=aes-256-ctr KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.disabledAlgorithms=aes-256-gcm KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.disabledAlgorithms=sm4-ecb KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.disabledAlgorithms=sm4-cbc KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.disabledAlgorithms=sm4-ctr KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.disabledAlgorithms=sm4-ofb KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.disabledAlgorithms=hmac-md5 KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.disabledAlgorithms=hmac-sha1 KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.disabledAlgorithms=hmac-sha224 KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.disabledAlgorithms=hmac-sha256 KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.disabledAlgorithms=hmac-sha384 KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.disabledAlgorithms=hmac-sha512 KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.disabledAlgorithms=rsa KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.disabledAlgorithms=dh KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.disabledAlgorithms=ec KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.disabledAlgorithms=aes-128-gcm,aes-192-gcm,aes-256-gcm KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.disabledAlgorithms=md5,aes-128-ecb,sm4-ecb,hmac-sha1,rsa,dh,ec KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.engine.disabledAlgorithms=md5 KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.engine.disabledAlgorithms=sha256 KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.engine.disabledAlgorithms=sha384 KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.engine.disabledAlgorithms=sm3 KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.engine.disabledAlgorithms=aes-128-ecb KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.engine.disabledAlgorithms=aes-128-cbc KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.engine.disabledAlgorithms=aes-128-ctr KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.engine.disabledAlgorithms=aes-128-gcm KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.engine.disabledAlgorithms=aes-192-ecb KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.engine.disabledAlgorithms=aes-192-cbc KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.engine.disabledAlgorithms=aes-192-ctr KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.engine.disabledAlgorithms=aes-192-gcm KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.engine.disabledAlgorithms=aes-256-ecb KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.engine.disabledAlgorithms=aes-256-cbc KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.engine.disabledAlgorithms=aes-256-ctr KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.engine.disabledAlgorithms=aes-256-gcm KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.engine.disabledAlgorithms=sm4-ecb KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.engine.disabledAlgorithms=sm4-cbc KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.engine.disabledAlgorithms=sm4-ctr KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.engine.disabledAlgorithms=sm4-ofb KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.engine.disabledAlgorithms=hmac-md5 KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.engine.disabledAlgorithms=hmac-sha1 KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.engine.disabledAlgorithms=hmac-sha224 KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.engine.disabledAlgorithms=hmac-sha256 KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.engine.disabledAlgorithms=hmac-sha384 KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.engine.disabledAlgorithms=hmac-sha512 KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.engine.disabledAlgorithms=rsa KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.engine.disabledAlgorithms=dh KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.engine.disabledAlgorithms=ec KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.engine.disabledAlgorithms=aes-128-gcm,aes-192-gcm,aes-256-gcm KAEDisabledAlgorithmsTest
+ * @run main/othervm -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.engine.disabledAlgorithms=md5,aes-128-ecb,sm4-ecb,hmac-sha1,rsa,dh,ec KAEDisabledAlgorithmsTest
+ */
+public class KAEDisabledAlgorithmsTest {
+
+ public static void main(String[] args) {
+ KAETestHelper.Engine engine = KAETestHelper.getEngine();
+ if (!engine.isValid()) {
+ System.out.println("Skip test, engine " + engine.getEngineId() + " does not exist.");
+ return;
+ }
+ String[] disabledAlgorithms = getDisabledAlgorithms();
+ init();
+ new KAEProvider();
+ test(disabledAlgorithms);
+ }
+
+ private static final String[] PROPERTY_NAMES = new String[]{
+ "kae.digest.useKaeEngine",
+ "kae.aes.useKaeEngine",
+ "kae.sm4.useKaeEngine",
+ "kae.hmac.useKaeEngine",
+ "kae.rsa.useKaeEngine",
+ "kae.dh.useKaeEngine",
+ "kae.ec.useKaeEngine"
+ };
+
+ private static String[] getDisabledAlgorithms() {
+ String value = System.getProperty("kae.engine.disabledAlgorithms");
+ if (value == null) {
+ return new String[0];
+ }
+ return value.split(",");
+ }
+
+ private static void init() {
+ for (String propertyName : PROPERTY_NAMES) {
+ System.setProperty(propertyName, "true");
+ }
+ }
+
+ private static void test(String[] disabledAlgorithms) {
+ boolean[] useKaeEngineFlags = KAEConfig.getUseKaeEngineFlags();
+ Set<Integer> disabledAlgorithmIndexSet = new HashSet<>();
+
+ // test disabled algorithms
+ for (String disabledAlgorithm : disabledAlgorithms) {
+ Integer index = KAETestHelper.getAlgorithmIndex(disabledAlgorithm);
+ if (index == null || index < 0 || index >= useKaeEngineFlags.length) {
+ continue;
+ }
+ if (useKaeEngineFlags[index]) {
+ throw new RuntimeException("test failed");
+ }
+ disabledAlgorithmIndexSet.add(index);
+ }
+
+ // test other algorithms that are not disabled (except ec)
+ for (int i = 0; i < useKaeEngineFlags.length - 1; i++) {
+ if (!disabledAlgorithmIndexSet.contains(i) && !useKaeEngineFlags[i]) {
+ throw new RuntimeException(KAETestHelper.getAlgorithmName(i) + " algorithm is not disabled");
+ }
+ }
+
+ // test whether the ec algorithm is disabled by default
+ if (useKaeEngineFlags[useKaeEngineFlags.length - 1]) {
+ throw new RuntimeException(KAETestHelper.getAlgorithmName(useKaeEngineFlags.length - 1)
+ + " algorithm is disabled by default");
+ }
+ }
+}
diff --git a/jdk/test/org/openeuler/security/openssl/KAEEngineIdTest.java b/jdk/test/org/openeuler/security/openssl/KAEEngineIdTest.java
new file mode 100644
index 000000000..2ddaf6712
--- /dev/null
+++ b/jdk/test/org/openeuler/security/openssl/KAEEngineIdTest.java
@@ -0,0 +1,76 @@
+/*
+ * Copyright (c) 2022, Huawei Technologies Co., Ltd. All rights reserved.
+ * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
+ *
+ * This code is free software; you can redistribute it and/or modify it
+ * under the terms of the GNU General Public License version 2 only, as
+ * published by the Free Software Foundation.
+ *
+ * This code is distributed in the hope that it will be useful, but WITHOUT
+ * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
+ * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License
+ * version 2 for more details (a copy is included in the LICENSE file that
+ * accompanied this code).
+ *
+ * You should have received a copy of the GNU General Public License version
+ * 2 along with this work; if not, write to the Free Software Foundation,
+ * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
+ *
+ * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
+ * or visit www.oracle.com if you need additional information or have any
+ * questions.
+ */
+
+import org.openeuler.security.openssl.KAEProvider;
+
+import java.io.BufferedReader;
+import java.io.File;
+import java.io.FileReader;
+import java.io.IOException;
+import java.util.ArrayList;
+import java.util.List;
+
+/*
+ * @test
+ * @summary Test KAE property kae.engine.id and kae.libcrypto.useGlobalMode
+ * @requires os.arch=="aarch64"
+ * @run main/othervm -Dkae.log=true KAEEngineIdTest
+ * @run main/othervm -Dkae.log=true -Dkae.engine.id=kae KAEEngineIdTest
+ * @run main/othervm -Dkae.log=true -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true KAEEngineIdTest
+ */
+public class KAEEngineIdTest {
+
+ private static final String LOG_PATH = System.getProperty("user.dir") +
+ File.separator + "kae.log";
+
+ private static final List<File> files = new ArrayList<>();
+
+ public static void main(String[] args) throws IOException {
+ KAETestHelper.Engine engine = KAETestHelper.getEngine();
+ if (!engine.isValid()) {
+ System.out.println("Skip test, engine " + engine.getEngineId() + " does not exist.");
+ return;
+ }
+
+ try {
+ new KAEProvider();
+ test(engine);
+ } finally {
+ KAETestHelper.cleanUp(files);
+ }
+ }
+
+ private static void test(KAETestHelper.Engine engine) throws IOException {
+ File file = new File(LOG_PATH);
+ if (!file.exists()) {
+ throw new RuntimeException(LOG_PATH + " does not exist");
+ }
+ files.add(file);
+ try (BufferedReader bufferedReader = new BufferedReader(new FileReader(file))) {
+ String s = bufferedReader.readLine();
+ if (!s.contains(engine.getEngineId() + " engine was found")) {
+ throw new RuntimeException("test failed");
+ }
+ }
+ }
+}
diff --git a/jdk/test/org/openeuler/security/openssl/KAELogTest.java b/jdk/test/org/openeuler/security/openssl/KAELogTest.java
new file mode 100644
index 000000000..31c8f5d99
--- /dev/null
+++ b/jdk/test/org/openeuler/security/openssl/KAELogTest.java
@@ -0,0 +1,126 @@
+/*
+ * Copyright (c) 2022, Huawei Technologies Co., Ltd. All rights reserved.
+ * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
+ *
+ * This code is free software; you can redistribute it and/or modify it
+ * under the terms of the GNU General Public License version 2 only, as
+ * published by the Free Software Foundation.
+ *
+ * This code is distributed in the hope that it will be useful, but WITHOUT
+ * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
+ * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License
+ * version 2 for more details (a copy is included in the LICENSE file that
+ * accompanied this code).
+ *
+ * You should have received a copy of the GNU General Public License version
+ * 2 along with this work; if not, write to the Free Software Foundation,
+ * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
+ *
+ * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
+ * or visit www.oracle.com if you need additional information or have any
+ * questions.
+ */
+
+import org.openeuler.security.openssl.KAEProvider;
+
+import java.io.File;
+import java.util.ArrayList;
+import java.util.List;
+
+/*
+ * @test
+ * @summary Test KAE log
+ * @requires os.arch=="aarch64"
+ * @run main/othervm KAELogTest
+ * @run main/othervm -Dkae.log=false KAELogTest
+ * @run main/othervm -Dkae.log=true KAELogTest
+ * @run main/othervm -Dkae.log=true -Dkae.log.file=./KAELogTest/kae.log KAELogTest
+ */
+public class KAELogTest {
+ private static final String DEFAULT_LOG_PATH = System.getProperty("user.dir") +
+ File.separator + "kae.log";
+
+ private static final String SPECIFY_LOG_PATH = System.getProperty("user.dir") +
+ File.separator + "KAELogTest" + File.separator + "kae.log";
+
+ private static final List<File> files = new ArrayList<>();
+
+ enum Mode {
+ DEFAULT,
+ DISABLE,
+ ENABLE,
+ SPECIFY
+ }
+
+ public static void main(String[] args) {
+ Mode mode = getMode();
+ try {
+ new KAEProvider();
+ test(mode);
+ } finally {
+ KAETestHelper.cleanUp(files);
+ }
+ }
+
+ private static Mode getMode() {
+ String enableKaeLog = System.getProperty("kae.log");
+ if (enableKaeLog == null) {
+ return Mode.DEFAULT;
+ } else if ("false".equals(enableKaeLog)) {
+ return Mode.DISABLE;
+ } else {
+ String logPath = System.getProperty("kae.log.file");
+ if (logPath == null) {
+ return Mode.ENABLE;
+ }
+ return Mode.SPECIFY;
+ }
+ }
+
+ private static void testDefault() {
+ testDisable();
+ }
+
+ private static void testDisable() {
+ File file = new File(DEFAULT_LOG_PATH);
+ if (file.exists()) {
+ throw new RuntimeException("test failed");
+ }
+ }
+
+ private static void testEnable() {
+ File file = new File(DEFAULT_LOG_PATH);
+ if (!file.exists()) {
+ throw new RuntimeException("test failed");
+ }
+ files.add(file);
+ }
+
+ private static void testSpecify() {
+ File file = new File(KAELogTest.SPECIFY_LOG_PATH);
+ if (!file.exists()) {
+ throw new RuntimeException("test failed");
+ }
+ files.add(file);
+ files.add(file.getParentFile());
+ }
+
+ private static void test(Mode mode) {
+ switch (mode) {
+ case DEFAULT:
+ testDefault();
+ break;
+ case DISABLE:
+ testDisable();
+ break;
+ case ENABLE:
+ testEnable();
+ break;
+ case SPECIFY:
+ testSpecify();
+ break;
+ default:
+ throw new IllegalArgumentException("invalid mode");
+ }
+ }
+}
diff --git a/jdk/test/org/openeuler/security/openssl/KAETestHelper.java b/jdk/test/org/openeuler/security/openssl/KAETestHelper.java
new file mode 100644
index 000000000..31e22493a
--- /dev/null
+++ b/jdk/test/org/openeuler/security/openssl/KAETestHelper.java
@@ -0,0 +1,209 @@
+/*
+ * Copyright (c) 2022, Huawei Technologies Co., Ltd. All rights reserved.
+ * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
+ *
+ * This code is free software; you can redistribute it and/or modify it
+ * under the terms of the GNU General Public License version 2 only, as
+ * published by the Free Software Foundation.
+ *
+ * This code is distributed in the hope that it will be useful, but WITHOUT
+ * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
+ * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License
+ * version 2 for more details (a copy is included in the LICENSE file that
+ * accompanied this code).
+ *
+ * You should have received a copy of the GNU General Public License version
+ * 2 along with this work; if not, write to the Free Software Foundation,
+ * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
+ *
+ * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
+ * or visit www.oracle.com if you need additional information or have any
+ * questions.
+ */
+
+import java.io.BufferedReader;
+import java.io.File;
+import java.io.FileReader;
+import java.io.IOException;
+import java.util.HashMap;
+import java.util.List;
+import java.util.Map;
+
+class KAETestHelper {
+ private static final String KAE_ENGINE_ID = "kae";
+ private static final String UADK_ENGINE_ID = "uadk_engine";
+ private static boolean hasKaeEngine;
+ private static boolean hasUadkEngine;
+
+ private static String engineRootPath;
+
+ // algorithm names
+ private static final String[] ALGORITHM_NAMES = new String[]{
+ "md5",
+ "sha256",
+ "sha384",
+ "sm3",
+ "aes-128-ecb",
+ "aes-128-cbc",
+ "aes-128-ctr",
+ "aes-128-gcm",
+ "aes-192-ecb",
+ "aes-192-cbc",
+ "aes-192-ctr",
+ "aes-192-gcm",
+ "aes-256-ecb",
+ "aes-256-cbc",
+ "aes-256-ctr",
+ "aes-256-gcm",
+ "sm4-ecb",
+ "sm4-cbc",
+ "sm4-ctr",
+ "sm4-ofb",
+ "hmac-md5",
+ "hmac-sha1",
+ "hmac-sha224",
+ "hmac-sha256",
+ "hmac-sha384",
+ "hmac-sha512",
+ "rsa",
+ "dh",
+ "ec"
+ };
+ private static final Map<String, Integer> ALGORITHM_NAME_MAP = new HashMap<>();
+
+ private static final String PROVIDER_NAME = "KAEProvider";
+ private static final String USE_OPENSSL_MSG = "Use openssl soft calculation";
+ private static final String USE_KAE_HARDWARE_MSG = "enable KAE hardware acceleration";
+ private static final Map<String, Boolean> ALGORITHM_MSG_MAP = new HashMap<>();
+
+ static {
+ init();
+ }
+
+ enum Engine {
+ default_engine(hasKaeEngine, KAE_ENGINE_ID),
+ kae(hasKaeEngine, KAE_ENGINE_ID),
+ uadk_engine(hasUadkEngine, UADK_ENGINE_ID);
+ private final boolean isValid;
+ private final String engineId;
+
+ Engine(boolean isValid, String engineId) {
+ this.isValid = isValid;
+ this.engineId = engineId;
+ }
+
+ public boolean isValid() {
+ return isValid;
+ }
+
+ public String getEngineId() {
+ return engineId;
+ }
+ }
+
+ private static void init() {
+ engineRootPath = System.getenv("OPENSSL_ENGINES");
+ if (engineRootPath == null || engineRootPath.equals("")) {
+ System.out.println("Environment variable OPENSSL_ENGINES is not configured");
+ }
+ hasKaeEngine = hasEngine(KAE_ENGINE_ID);
+ hasUadkEngine = hasEngine(UADK_ENGINE_ID);
+
+ for (int i = 0; i < ALGORITHM_NAMES.length; i++) {
+ ALGORITHM_NAME_MAP.put(ALGORITHM_NAMES[i], i);
+ }
+
+ ALGORITHM_MSG_MAP.put(USE_OPENSSL_MSG, false);
+ ALGORITHM_MSG_MAP.put(USE_KAE_HARDWARE_MSG, true);
+ }
+
+ static Integer getAlgorithmIndex(String algorithmName) {
+ return ALGORITHM_NAME_MAP.get(algorithmName);
+ }
+
+ static String getAlgorithmName(Integer algorithmIndex) {
+ return ALGORITHM_NAMES[algorithmIndex];
+ }
+
+ private static boolean hasEngine(String engineId) {
+ String filePath = engineRootPath + File.separator + engineId + ".so";
+ File file = new File(filePath);
+ return file.exists();
+ }
+
+ static boolean hasKaeEngine() {
+ return hasKaeEngine;
+ }
+
+ static boolean hasUadkEngine() {
+ return hasUadkEngine;
+ }
+
+ static void cleanUp(List<File> files) {
+ for (File file : files) {
+ System.out.println("delete file : " + file);
+ file.delete();
+ }
+ }
+
+ static boolean[] parseLog(Engine engine, File file) throws IOException {
+ boolean[] kaeUseEngineFlags;
+ String expectedEngineMsg = engine.getEngineId() + " engine was found";
+ try (BufferedReader reader = new BufferedReader(new FileReader(file))) {
+ // load engine message
+ String engineMsg = reader.readLine();
+ if (engineMsg == null || !engineMsg.contains(expectedEngineMsg)) {
+ throw new RuntimeException("test failed : actual message :" + engineMsg);
+ }
+
+ // summary message
+ String summaryMessage = reader.readLine();
+ if (summaryMessage == null) {
+ throw new RuntimeException("test failed : summary message is null");
+ }
+
+ kaeUseEngineFlags = new boolean[ALGORITHM_NAMES.length];
+ // strategy of each algorithm
+ String strategy;
+ while ((strategy = reader.readLine()) != null) {
+ String[] splitArray = strategy.split("=>");
+ if (splitArray.length < 2) {
+ throw new RuntimeException("test failed : strategy = " + strategy);
+ }
+
+ // algorithm Index
+ String algorithm = splitArray[0].replace(" ", "");
+ Integer algorithmIndex = ALGORITHM_NAME_MAP.get(algorithm);
+ if (algorithmIndex == null) {
+ throw new RuntimeException("test failed : illegal algorithm " + algorithm);
+ }
+
+ // provider and algorithm value
+ String detail = splitArray[1];
+ String[] detailArray = detail.split(":");
+ if (detailArray.length < 2) {
+ throw new RuntimeException("test failed : detail=" + strategy);
+ }
+ String provider = detailArray[0].replace(" ", "");
+ if (!PROVIDER_NAME.equals(provider)) {
+ throw new RuntimeException("test failed : provider= " + provider);
+ }
+ String algorithmMsg = detailArray[1].trim();
+ Boolean algorithmValue = ALGORITHM_MSG_MAP.get(algorithmMsg);
+ if (algorithmValue == null) {
+ throw new RuntimeException("test failed : algorithmMsg= " + algorithmMsg);
+ }
+ kaeUseEngineFlags[algorithmIndex] = algorithmValue;
+ }
+ }
+ return kaeUseEngineFlags;
+ }
+
+ static KAETestHelper.Engine getEngine() {
+ String engineId = System.getProperty("kae.engine.id");
+ if (engineId == null) {
+ return KAETestHelper.Engine.default_engine;
+ }
+ return KAETestHelper.Engine.valueOf(engineId);
+ }
+}
diff --git a/jdk/test/org/openeuler/security/openssl/KAEUseEngineTest.java b/jdk/test/org/openeuler/security/openssl/KAEUseEngineTest.java
new file mode 100644
index 000000000..4e57f775e
--- /dev/null
+++ b/jdk/test/org/openeuler/security/openssl/KAEUseEngineTest.java
@@ -0,0 +1,262 @@
+/*
+ * Copyright (c) 2022, Huawei Technologies Co., Ltd. All rights reserved.
+ * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
+ *
+ * This code is free software; you can redistribute it and/or modify it
+ * under the terms of the GNU General Public License version 2 only, as
+ * published by the Free Software Foundation.
+ *
+ * This code is distributed in the hope that it will be useful, but WITHOUT
+ * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
+ * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License
+ * version 2 for more details (a copy is included in the LICENSE file that
+ * accompanied this code).
+ *
+ * You should have received a copy of the GNU General Public License version
+ * 2 along with this work; if not, write to the Free Software Foundation,
+ * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
+ *
+ * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
+ * or visit www.oracle.com if you need additional information or have any
+ * questions.
+ */
+
+import org.openeuler.security.openssl.KAEProvider;
+
+import java.io.File;
+import java.io.IOException;
+import java.util.ArrayList;
+import java.util.Arrays;
+import java.util.HashMap;
+import java.util.List;
+import java.util.Map;
+
+/*
+ * @test
+ * @summary Test KAE property kae.<algorithm>.useKaeEngine
+ * @requires os.arch=="aarch64"
+ * @run main/othervm -Dkae.log=true -Dall.test=default KAEUseEngineTest
+ * @run main/othervm -Dkae.log=true -Dkae.digest.useKaeEngine=true KAEUseEngineTest
+ * @run main/othervm -Dkae.log=true -Dkae.aes.useKaeEngine=true KAEUseEngineTest
+ * @run main/othervm -Dkae.log=true -Dkae.sm4.useKaeEngine=true KAEUseEngineTest
+ * @run main/othervm -Dkae.log=true -Dkae.hmac.useKaeEngine=true KAEUseEngineTest
+ * @run main/othervm -Dkae.log=true -Dkae.rsa.useKaeEngine=true KAEUseEngineTest
+ * @run main/othervm -Dkae.log=true -Dkae.dh.useKaeEngine=true KAEUseEngineTest
+ * @run main/othervm -Dkae.log=true -Dkae.ec.useKaeEngine=true KAEUseEngineTest
+ * @run main/othervm -Dkae.log=true -Dall.test=enable -Dkae.digest.useKaeEngine=true -Dkae.aes.useKaeEngine=true -Dkae.sm4.useKaeEngine=true -Dkae.hmac.useKaeEngine=true -Dkae.rsa.useKaeEngine=true -Dkae.dh.useKaeEngine=true -Dkae.ec.useKaeEngine=true KAEUseEngineTest
+ * @run main/othervm -Dkae.log=true -Dkae.digest.useKaeEngine=false KAEUseEngineTest
+ * @run main/othervm -Dkae.log=true -Dkae.aes.useKaeEngine=true KAEUseEngineTest
+ * @run main/othervm -Dkae.log=true -Dkae.sm4.useKaeEngine=true KAEUseEngineTest
+ * @run main/othervm -Dkae.log=true -Dkae.hmac.useKaeEngine=true KAEUseEngineTest
+ * @run main/othervm -Dkae.log=true -Dkae.rsa.useKaeEngine=true KAEUseEngineTest
+ * @run main/othervm -Dkae.log=true -Dkae.dh.useKaeEngine=true KAEUseEngineTest
+ * @run main/othervm -Dkae.log=true -Dkae.ec.useKaeEngine=true KAEUseEngineTest
+ * @run main/othervm -Dkae.log=true -Dall.test=disable -Dkae.digest.useKaeEngine=false -Dkae.aes.useKaeEngine=false -Dkae.sm4.useKaeEngine=false -Dkae.hmac.useKaeEngine=false -Dkae.rsa.useKaeEngine=false -Dkae.dh.useKaeEngine=false -Dkae.ec.useKaeEngine=false KAEUseEngineTest
+ * @run main/othervm -Dkae.log=true -Dall.test=default -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true KAEUseEngineTest
+ * @run main/othervm -Dkae.log=true -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.digest.useKaeEngine=true KAEUseEngineTest
+ * @run main/othervm -Dkae.log=true -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.aes.useKaeEngine=true KAEUseEngineTest
+ * @run main/othervm -Dkae.log=true -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.sm4.useKaeEngine=true KAEUseEngineTest
+ * @run main/othervm -Dkae.log=true -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.hmac.useKaeEngine=true KAEUseEngineTest
+ * @run main/othervm -Dkae.log=true -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.rsa.useKaeEngine=true KAEUseEngineTest
+ * @run main/othervm -Dkae.log=true -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.dh.useKaeEngine=true KAEUseEngineTest
+ * @run main/othervm -Dkae.log=true -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.ec.useKaeEngine=true KAEUseEngineTest
+ * @run main/othervm -Dkae.log=true -Dall.test=enable -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.digest.useKaeEngine=true -Dkae.aes.useKaeEngine=true -Dkae.sm4.useKaeEngine=true -Dkae.hmac.useKaeEngine=true -Dkae.rsa.useKaeEngine=true -Dkae.dh.useKaeEngine=true -Dkae.ec.useKaeEngine=true KAEUseEngineTest
+ * @run main/othervm -Dkae.log=true -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.digest.useKaeEngine=false KAEUseEngineTest
+ * @run main/othervm -Dkae.log=true -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.aes.useKaeEngine=true KAEUseEngineTest
+ * @run main/othervm -Dkae.log=true -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.sm4.useKaeEngine=true KAEUseEngineTest
+ * @run main/othervm -Dkae.log=true -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.hmac.useKaeEngine=true KAEUseEngineTest
+ * @run main/othervm -Dkae.log=true -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.rsa.useKaeEngine=true KAEUseEngineTest
+ * @run main/othervm -Dkae.log=true -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.dh.useKaeEngine=true KAEUseEngineTest
+ * @run main/othervm -Dkae.log=true -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.ec.useKaeEngine=true KAEUseEngineTest
+ * @run main/othervm -Dkae.log=true -Dall.test=disable -Dkae.engine.id=uadk_engine -Dkae.libcrypto.useGlobalMode=true -Dkae.digest.useKaeEngine=false -Dkae.aes.useKaeEngine=false -Dkae.sm4.useKaeEngine=false -Dkae.hmac.useKaeEngine=false -Dkae.rsa.useKaeEngine=false -Dkae.dh.useKaeEngine=false -Dkae.ec.useKaeEngine=false KAEUseEngineTest
+ */
+public class KAEUseEngineTest {
+ enum Mode {
+ DEFAULT(new boolean[]{
+ true, false, false, true, false, false, false, false, false, false,
+ false, false, false, false, false, false, true, true, true, true,
+ false, false, false, false, false, false, true, true, false
+ }),
+ DIGEST_ENABLE(new boolean[]{
+ true, false, false, true, false, false, false, false, false, false,
+ false, false, false, false, false, false, true, true, true, true,
+ false, false, false, false, false, false, true, true, false
+ }, 0, true),
+ AES_ENABLE(new boolean[]{
+ true, false, false, true, true, true, true, true, true, true,
+ true, true, true, true, true, true, true, true, true, true,
+ false, false, false, false, false, false, true, true, false
+ }, 1, true),
+ SM4_ENABLE(new boolean[]{
+ true, false, false, true, false, false, false, false, false, false,
+ false, false, false, false, false, false, true, true, true, true,
+ false, false, false, false, false, false, true, true, false
+ }, 2, true),
+ HMAC_ENABLE(new boolean[]{
+ true, false, false, true, false, false, false, false, false, false,
+ false, false, false, false, false, false, true, true, true, true,
+ true, true, true, true, true, true, true, true, false
+ }, 3, true),
+ RSA_ENABLE(new boolean[]{
+ true, false, false, true, false, false, false, false, false, false,
+ false, false, false, false, false, false, true, true, true, true,
+ false, false, false, false, false, false, true, true, false
+ }, 4, true),
+ DH_ENABLE(new boolean[]{
+ true, false, false, true, false, false, false, false, false, false,
+ false, false, false, false, false, false, true, true, true, true,
+ false, false, false, false, false, false, true, true, false
+ }, 5, true),
+ EC_ENABLE(new boolean[]{
+ true, false, false, true, false, false, false, false, false, false,
+ false, false, false, false, false, false, true, true, true, true,
+ false, false, false, false, false, false, true, true, false
+ }, 6, true),
+ ALL_ENABLE(new boolean[]{
+ true, false, false, true, true, true, true, true, true, true,
+ true, true, true, true, true, true, true, true, true, true,
+ true, true, true, true, true, true, true, true, false
+ }, true),
+ DIGEST_DISABLE(new boolean[]{
+ false, false, false, false, false, false, false, false, false, false,
+ false, false, false, false, false, false, true, true, true, true,
+ false, false, false, false, false, false, true, true, false
+ }, 0, false),
+ AES_DISABLE(new boolean[]{
+ true, false, false, true, false, false, false, false, false, false,
+ false, false, false, false, false, false, true, true, true, true,
+ false, false, false, false, false, false, true, true, false
+ }, 1, false),
+ SM4_DISABLE(new boolean[]{
+ true, false, false, true, false, false, false, false, false, false,
+ false, false, false, false, false, false, false, false, false, false,
+ false, false, false, false, false, false, true, true, false
+ }, 2, false),
+ HMAC_DISABLE(new boolean[]{
+ true, false, false, true, false, false, false, false, false, false,
+ false, false, false, false, false, false, true, true, true, true,
+ false, false, false, false, false, false, true, true, false
+ }, 3, false),
+ RSA_DISABLE(new boolean[]{
+ true, false, false, true, false, false, false, false, false, false,
+ false, false, false, false, false, false, true, true, true, true,
+ false, false, false, false, false, false, false, true, false
+ }, 4, false),
+ DH_DISABLE(new boolean[]{
+ true, false, false, true, false, false, false, false, false, false,
+ false, false, false, false, false, false, true, true, true, true,
+ false, false, false, false, false, false, true, false, false
+ }, 5, false),
+ EC_DISABLE(new boolean[]{
+ true, false, false, true, false, false, false, false, false, false,
+ false, false, false, false, false, false, true, true, true, true,
+ false, false, false, false, false, false, true, true, false
+ }, 6, false),
+ ALL_DISABLE(new boolean[]{
+ false, false, false, false, false, false, false, false, false, false,
+ false, false, false, false, false, false, false, false, false, false,
+ false, false, false, false, false, false, false, false, false
+ }, false);
+ private final boolean[] expectedResult;
+ private final Integer propertyNameIndex;
+ private final boolean enable;
+ private static final Map<String, Mode> modeMap = new HashMap<>();
+
+ static {
+ Mode[] modes = Mode.values();
+ for (Mode mode : modes) {
+ if (mode.propertyNameIndex != null) {
+ modeMap.put(PROPERTY_NAMES[mode.propertyNameIndex] + ":" + mode.enable, mode);
+ }
+ }
+ modeMap.put("default", DEFAULT);
+ modeMap.put("disable", ALL_DISABLE);
+ modeMap.put("enable", ALL_ENABLE);
+ }
+
+ Mode(boolean[] expectedResult) {
+ this(expectedResult, false);
+ }
+
+ Mode(boolean[] expectedResult, boolean enable) {
+ this(expectedResult, null, enable);
+ }
+
+ Mode(boolean[] expectedResult, Integer propertyNameIndex, boolean enable) {
+ this.expectedResult = expectedResult;
+ this.propertyNameIndex = propertyNameIndex;
+ this.enable = enable;
+ }
+
+ static Mode getMode(String name, Boolean enable) {
+ return modeMap.get(name + ":" + enable);
+ }
+
+ static Mode getMode(String key) {
+ return modeMap.get(key);
+ }
+ }
+
+ private static final String KAE_LOG_PATH = System.getProperty("user.dir") +
+ File.separator + "kae.log";
+
+ private static final String[] PROPERTY_NAMES = new String[]{
+ "kae.digest.useKaeEngine",
+ "kae.aes.useKaeEngine",
+ "kae.sm4.useKaeEngine",
+ "kae.hmac.useKaeEngine",
+ "kae.rsa.useKaeEngine",
+ "kae.dh.useKaeEngine",
+ "kae.ec.useKaeEngine"
+ };
+
+ private static final List<File> files = new ArrayList<>();
+
+ public static void main(String[] args) throws IOException {
+ KAETestHelper.Engine engine = KAETestHelper.getEngine();
+ if (!engine.isValid()) {
+ System.out.println("Skip test, engine " + engine.getEngineId() + " does not exist.");
+ return;
+ }
+ Mode mode = getMode();
+ if (mode == null) {
+ throw new RuntimeException("test failed: mode is null");
+ }
+
+ try {
+ new KAEProvider();
+ test(mode, engine);
+ } finally {
+ KAETestHelper.cleanUp(files);
+ }
+ }
+
+ private static Mode getMode() {
+ String value = System.getProperty("all.test");
+ if (value != null) {
+ return Mode.getMode(value);
+ }
+ for (String propertyName : PROPERTY_NAMES) {
+ String property = System.getProperty(propertyName);
+ Boolean enable = null;
+ if (property != null) {
+ enable = Boolean.valueOf(property);
+ }
+ Mode mode = Mode.getMode(propertyName, enable);
+ if (mode != null) {
+ return mode;
+ }
+ }
+ return null;
+ }
+
+ private static void test(Mode mode, KAETestHelper.Engine engine) throws IOException {
+ File file = new File(KAE_LOG_PATH);
+ files.add(file);
+ boolean[] kaeUseEngineFlags = KAETestHelper.parseLog(engine, file);
+ if (!Arrays.equals(mode.expectedResult, kaeUseEngineFlags)) {
+ throw new RuntimeException("test failed : expected : " + Arrays.toString(mode.expectedResult) + "," +
+ "actual:" + Arrays.toString(kaeUseEngineFlags));
+ }
+ }
+}
diff --git a/jdk/test/org/openeuler/security/openssl/KaeDebugLogTest.java b/jdk/test/org/openeuler/security/openssl/KaeDebugLogTest.java
new file mode 100644
index 000000000..bcce9cb8b
--- /dev/null
+++ b/jdk/test/org/openeuler/security/openssl/KaeDebugLogTest.java
@@ -0,0 +1,88 @@
+/*
+ * Copyright (c) 2021, Huawei Technologies Co., Ltd. All rights reserved.
+ * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
+ *
+ * This code is free software; you can redistribute it and/or modify it
+ * under the terms of the GNU General Public License version 2 only, as
+ * published by the Free Software Foundation.
+ *
+ * This code is distributed in the hope that it will be useful, but WITHOUT
+ * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
+ * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License
+ * version 2 for more details (a copy is included in the LICENSE file that
+ * accompanied this code).
+ *
+ * You should have received a copy of the GNU General Public License version
+ * 2 along with this work; if not, write to the Free Software Foundation,
+ * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
+ *
+ * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
+ * or visit www.oracle.com if you need additional information or have any
+ * questions.
+ */
+
+import org.openeuler.security.openssl.KAEProvider;
+
+import javax.crypto.Cipher;
+import javax.crypto.spec.SecretKeySpec;
+import java.io.PrintStream;
+import java.nio.charset.StandardCharsets;
+import java.nio.file.Files;
+import java.nio.file.Paths;
+import java.security.Security;
+import java.util.Objects;
+import java.util.stream.Collectors;
+import java.util.stream.Stream;
+
+/**
+ * @test
+ * @summary test for KaeDebugLogTest
+ * @requires os.arch=="aarch64"
+ * @run main/othervm -Djava.security.debug=kae -Dkae.sm4.maxChunkSize=65536 KaeDebugLogTest
+ * @run main/othervm -Djava.security.debug=kae KaeDebugLogTest
+ * @run main/othervm -Djava.security.auth.debug=kae KaeDebugLogTest
+ * @run main/othervm KaeDebugLogTest
+ */
+
+public class KaeDebugLogTest {
+
+ private static final PrintStream err = System.err;
+
+ public static void main(String[] args) throws Exception {
+ PrintStream printStream = new PrintStream("kaetest.out");
+ System.setErr(printStream);
+ testDebugLog();
+ System.setErr(printStream);
+ testSm4ChunkSize();
+ }
+
+ public static void testDebugLog() throws Exception {
+ new KAEProvider();
+ Stream<String> lines = Files.lines(Paths.get("kaetest.out"));
+ System.setErr(err);
+ String content = lines.collect(Collectors.joining(System.lineSeparator()));
+ if(("kae".equals(System.getProperty("java.security.debug"))
+ || "kae".equals(System.getProperty("java.security..auth.debug")))
+ && !content.contains("reading kae properties file:")){
+ throw new RuntimeException("KaeDebugLogTest Failed! Failed to set the debug log.");
+ }
+ lines.close();
+ }
+
+ public static void testSm4ChunkSize() throws Exception {
+ Security.insertProviderAt(new KAEProvider(), 1);
+ Cipher cipher = Cipher.getInstance("SM4");
+ cipher.init(Cipher.ENCRYPT_MODE, new SecretKeySpec("sm4EncryptionKey".getBytes(StandardCharsets.UTF_8), "SM4"));
+ Stream<String> lines = Files.lines(Paths.get("kaetest.out"));
+ System.setErr(err);
+ String content = lines.collect(Collectors.joining(System.lineSeparator()));
+ String log = "The configured chunk size is " + System.getProperty("kae.sm4.maxChunkSize");
+ if(("kae".equals(System.getProperty("java.security.debug"))
+ || "kae".equals(System.getProperty("java.security..auth.debug")))
+ && Objects.nonNull(System.getProperty("kae.sm4.maxChunkSize")) &&!content.contains(log)){
+ throw new RuntimeException("KaeDebugLogTest Failed! Failed to set the kae.sm4.maxChunkSize = " + System.getProperty("kae.sm4.maxChunkSize"));
+ }
+ lines.close();
+ }
+
+}
diff --git a/jdk/test/org/openeuler/security/openssl/KaeProviderTest.java b/jdk/test/org/openeuler/security/openssl/KaeProviderTest.java
new file mode 100644
index 000000000..d8587891b
--- /dev/null
+++ b/jdk/test/org/openeuler/security/openssl/KaeProviderTest.java
@@ -0,0 +1,170 @@
+/*
+ * Copyright (c) 2021, Huawei Technologies Co., Ltd. All rights reserved.
+ * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
+ *
+ * This code is free software; you can redistribute it and/or modify it
+ * under the terms of the GNU General Public License version 2 only, as
+ * published by the Free Software Foundation.
+ *
+ * This code is distributed in the hope that it will be useful, but WITHOUT
+ * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
+ * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License
+ * version 2 for more details (a copy is included in the LICENSE file that
+ * accompanied this code).
+ *
+ * You should have received a copy of the GNU General Public License version
+ * 2 along with this work; if not, write to the Free Software Foundation,
+ * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
+ *
+ * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
+ * or visit www.oracle.com if you need additional information or have any
+ * questions.
+ */
+
+import org.openeuler.security.openssl.KAEProvider;
+
+import javax.crypto.Cipher;
+import javax.crypto.Mac;
+import javax.crypto.NoSuchPaddingException;
+import java.security.KeyPairGenerator;
+import java.security.MessageDigest;
+import java.security.NoSuchAlgorithmException;
+import java.security.Security;
+
+/**
+ * @test
+ * @requires os.arch=="aarch64"
+ * @summary test for KaeProviderTest
+ * @run main/othervm KaeProviderTest
+ * @run main/othervm KaeProviderTest true
+ * @run main/othervm KaeProviderTest false
+ * @run main/othervm KaeProviderTest wrong
+ */
+
+public class KaeProviderTest {
+
+ private static final String[] algorithmKaeProviderPropertyNames = new String[]{
+ "kae.md5",
+ "kae.sha256",
+ "kae.sha384",
+ "kae.sm3",
+ "kae.aes",
+ "kae.sm4",
+ "kae.hmac",
+ "kae.rsa",
+ "kae.dh",
+ "kae.ec"
+ };
+
+ private static final String KAE = "KAEProvider";
+
+ public static void main(String[] args) throws Exception {
+ initProperty(args);
+ Security.insertProviderAt(new KAEProvider(), 1);
+ testALL();
+ }
+
+ private static void initProperty(String[] args) {
+ if (args.length <= 0) {
+ return;
+ }
+ String value = args[0];
+ for (String name : algorithmKaeProviderPropertyNames){
+ System.setProperty(name,value);
+ }
+ }
+
+ public static void testALL() throws Exception {
+ testMd5();
+ testSha256();
+ testSha384();
+ testSm3();
+ testAes();
+ testSm4();
+ testHmac();
+ testRsa();
+ testDh();
+ testEc();
+ }
+
+ public static void testMd5() throws NoSuchAlgorithmException {
+ MessageDigest messageDigest = MessageDigest.getInstance("MD5");
+ judge("kae.md5",messageDigest.getProvider().getName());
+
+ }
+
+ public static void testSha256() throws NoSuchAlgorithmException {
+ MessageDigest messageDigest = MessageDigest.getInstance("SHA-256");
+ judge("kae.sha256",messageDigest.getProvider().getName());
+ }
+
+ public static void testSha384() throws NoSuchAlgorithmException {
+ MessageDigest messageDigest = MessageDigest.getInstance("SHA-384");
+ judge("kae.sha384",messageDigest.getProvider().getName());
+ }
+
+ public static void testSm3() throws NoSuchAlgorithmException {
+ try{
+ MessageDigest messageDigest = MessageDigest.getInstance("SM3");
+ judge("kae.sm3",messageDigest.getProvider().getName());
+ }catch (NoSuchAlgorithmException e){
+ if(Boolean.parseBoolean(System.getProperty("kae.sm3"))){
+ throw e;
+ }
+ }
+ }
+
+ public static void testAes() throws NoSuchAlgorithmException, NoSuchPaddingException {
+ Cipher cipher = Cipher.getInstance("AES");
+ judge("kae.aes",cipher.getProvider().getName());
+ }
+
+ public static void testSm4() throws NoSuchAlgorithmException, NoSuchPaddingException {
+ try{
+ Cipher cipher = Cipher.getInstance("SM4");
+ judge("kae.sm4",cipher.getProvider().getName());
+ }catch (NoSuchAlgorithmException e){
+ if(Boolean.parseBoolean(System.getProperty("kae.sm4"))){
+ throw e;
+ }
+ }
+ }
+
+ public static void testHmac() throws NoSuchAlgorithmException {
+ Mac mac = Mac.getInstance("HmacMD5");
+ judge("kae.hmac",mac.getProvider().getName());
+ }
+
+ public static void testRsa() throws NoSuchAlgorithmException, NoSuchPaddingException {
+ Cipher cipher = Cipher.getInstance("RSA");
+ judge("kae.rsa",cipher.getProvider().getName());
+ }
+
+ public static void testDh() throws NoSuchAlgorithmException {
+ KeyPairGenerator keyPairGenerator = KeyPairGenerator.getInstance("DH");
+ judge("kae.dh",keyPairGenerator.getProvider().getName());
+ }
+
+ public static void testEc() throws NoSuchAlgorithmException {
+ KeyPairGenerator keyPairGenerator = KeyPairGenerator.getInstance("EC");
+ judge("kae.ec",keyPairGenerator.getProvider().getName());
+ }
+
+ private static void judge(String algorithm , String providerName){
+ String value = System.getProperty(algorithm);
+ if (value == null) {
+ if (!KAE.equals(providerName)) {
+ throw new RuntimeException("KaeProviderTest Failed! default Provider.name is not right!");
+ }
+ } else {
+ if (Boolean.parseBoolean(value) && !KAE.equals(providerName)) {
+ throw new RuntimeException("KaeProviderTest Failed! " + algorithm + " is " + value + "," +
+ " Provider.name is not right!");
+ }
+ if (!Boolean.parseBoolean(value) && KAE.equals(providerName)) {
+ throw new RuntimeException("KaeProviderTest Failed! " + algorithm + " is " + value + ", " +
+ " Provider.name is not right!");
+ }
+ }
+ }
+}
diff --git a/jdk/test/org/openeuler/security/openssl/RSATest.java b/jdk/test/org/openeuler/security/openssl/RSATest.java
new file mode 100644
index 000000000..1f740af0b
--- /dev/null
+++ b/jdk/test/org/openeuler/security/openssl/RSATest.java
@@ -0,0 +1,137 @@
+/*
+ * Copyright (c) 2022, Huawei Technologies Co., Ltd. All rights reserved.
+ * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
+ *
+ * This code is free software; you can redistribute it and/or modify it
+ * under the terms of the GNU General Public License version 2 only, as
+ * published by the Free Software Foundation.
+ *
+ * This code is distributed in the hope that it will be useful, but WITHOUT
+ * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
+ * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License
+ * version 2 for more details (a copy is included in the LICENSE file that
+ * accompanied this code).
+ *
+ * You should have received a copy of the GNU General Public License version
+ * 2 along with this work; if not, write to the Free Software Foundation,
+ * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
+ *
+ * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
+ * or visit www.oracle.com if you need additional information or have any
+ * questions.
+ */
+
+import org.openeuler.security.openssl.KAEProvider;
+
+import java.nio.charset.StandardCharsets;
+import java.security.*;
+import java.security.spec.*;
+import javax.crypto.Cipher;
+
+/**
+ * @test
+ * @summary Basic test for RSA
+ * @run main RSATest
+ */
+
+public class RSATest {
+ private static final String algorithm = "RSA";
+ private static KeyPairGenerator keyPairGenerator;
+ private static byte[] privateKey;
+ private static byte[] publicKey;
+ private static String plainText = "helloworld";
+ // 512, 768,
+ private static int[] keySizes = {1024, 2048, 4096, 5120, 6144};
+ private static String[] signAlgorithms = {
+ "MD2withRSA", "MD5withRSA", "SHA1withRSA", "SHA224withRSA", "SHA256withRSA", "SHA384withRSA", "SHA512withRSA"
+ };
+ private static String[] signAlgorithmsPSS = {"SHA-1", "SHA-224", "SHA-256", "SHA-384", "SHA-512"};
+
+ public static void main(String[] args) throws Exception {
+ Security.insertProviderAt(new KAEProvider(), 1);
+
+ for (int keySize : keySizes) {
+ testKeyPairByKeySize(keySize);
+ testRSACipher(keySize);
+ testSignature();
+ testPSSSignature(keySize);
+ }
+ }
+
+ public static void testKeyPairByKeySize(int keySize) throws Exception {
+ keyPairGenerator = KeyPairGenerator.getInstance(algorithm);
+ keyPairGenerator.initialize(keySize);
+ KeyPair keyPair = keyPairGenerator.generateKeyPair();
+
+ PrivateKey pairPrivate = keyPair.getPrivate();
+ PublicKey pairPublic = keyPair.getPublic();
+
+ privateKey = pairPrivate.getEncoded();
+ publicKey = pairPublic.getEncoded();
+ }
+
+ public static void testRSACipher(int keySize) throws Exception {
+ PublicKey pubKey = KeyFactory.getInstance("RSA").generatePublic(new X509EncodedKeySpec(publicKey));
+ Cipher cipher = Cipher.getInstance("RSA");
+ cipher.init(Cipher.ENCRYPT_MODE, pubKey);
+
+ byte[] cipherText = cipher.doFinal(plainText.getBytes(StandardCharsets.UTF_8));
+
+ PrivateKey priKey = KeyFactory.getInstance("RSA").generatePrivate(new PKCS8EncodedKeySpec(privateKey));
+
+ cipher.init(Cipher.DECRYPT_MODE, priKey);
+
+ String decryptText = new String(cipher.doFinal(cipherText));
+
+ if (!plainText.equals(decryptText)) {
+ throw new RuntimeException("rsa decryption failed. keySize = " + keySize);
+ }
+ }
+
+ public static void testSignature() throws Exception {
+ PrivateKey priKey = KeyFactory.getInstance("RSA").generatePrivate(new PKCS8EncodedKeySpec(privateKey));
+ PublicKey pubKey = KeyFactory.getInstance("RSA").generatePublic(new X509EncodedKeySpec(publicKey));
+
+ for (String algorithm : signAlgorithms) {
+ Signature sign = Signature.getInstance(algorithm);
+ sign.initSign(priKey);
+ sign.update(plainText.getBytes());
+ byte[] signInfo = sign.sign();
+
+ sign.initVerify(pubKey);
+ sign.update(plainText.getBytes());
+ if (!sign.verify(signInfo)) {
+ throw new RuntimeException("rsa testSignature failed. digest algorithm = " + algorithm);
+ }
+ }
+ }
+
+ public static void testPSSSignature(int keySize) throws Exception {
+ PrivateKey priKey = KeyFactory.getInstance("RSA").generatePrivate(new PKCS8EncodedKeySpec(privateKey));
+ PublicKey pubKey = KeyFactory.getInstance("RSA").generatePublic(new X509EncodedKeySpec(publicKey));
+
+ Signature sign = Signature.getInstance("RSASSA-PSS");
+
+ for (String algorithm : signAlgorithmsPSS) {
+ if (algorithm.equals(signAlgorithmsPSS[4]) && keySize <= 1024) {
+ continue;
+ }
+ sign.initSign(priKey);
+
+ MessageDigest digest = MessageDigest.getInstance(algorithm);
+ byte[] digestByte = digest.digest(plainText.getBytes());
+ sign.setParameter(
+ new PSSParameterSpec(algorithm, "MGF1", new MGF1ParameterSpec(algorithm), digestByte.length, 1));
+
+ sign.update(plainText.getBytes());
+ byte[] signInfo = sign.sign();
+
+ sign.initVerify(pubKey);
+
+ sign.update(plainText.getBytes());
+ if (!sign.verify(signInfo)) {
+ throw new RuntimeException("rsa testPSSSignature failed. digest algorithm = " + algorithm);
+ }
+ }
+ }
+}
diff --git a/jdk/test/org/openeuler/security/openssl/SM3Test.java b/jdk/test/org/openeuler/security/openssl/SM3Test.java
deleted file mode 100644
index 181f708ff..000000000
--- a/jdk/test/org/openeuler/security/openssl/SM3Test.java
+++ /dev/null
@@ -1,54 +0,0 @@
-/*
- * Copyright (c) 2021, Huawei Technologies Co., Ltd. All rights reserved.
- * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
- *
- * This code is free software; you can redistribute it and/or modify it
- * under the terms of the GNU General Public License version 2 only, as
- * published by the Free Software Foundation.
- *
- * This code is distributed in the hope that it will be useful, but WITHOUT
- * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
- * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License
- * version 2 for more details (a copy is included in the LICENSE file that
- * accompanied this code).
- *
- * You should have received a copy of the GNU General Public License version
- * 2 along with this work; if not, write to the Free Software Foundation,
- * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
- *
- * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
- * or visit www.oracle.com if you need additional information or have any
- * questions.
- */
-
-import org.openeuler.security.openssl.KAEProvider;
-import java.nio.charset.StandardCharsets;
-import java.util.Arrays;
-import java.security.MessageDigest;
-import java.security.Security;
-
-/**
- * @test
- * @summary Basic test for sm3
- * @run main SM3Test
- */
-
-public class SM3Test {
-
- private static String plainText = "helloworldhellow";
-
- public static void main(String[] args) throws Exception {
- Security.insertProviderAt(new KAEProvider(), 1);
- test(plainText, "SM3", new byte[]{40, -103, -71, 4, -80, -49, 94, 112, 11, -75, -66, 121, 63, 80, 62, -14, -45, -75, -34, 66, -77, -34, -26, 26, 33, -23, 45, 52, -74, 67, -18, 118});
- }
-
- public static void test(String plainText, String algo, byte[] expectRes) throws Exception {
- MessageDigest md = MessageDigest.getInstance(algo);
- md.update(plainText.getBytes(StandardCharsets.UTF_8));
- byte[] res = md.digest();
- if (!Arrays.equals(res, expectRes)) {
- throw new RuntimeException("sm3 failed");
- }
- }
-
-}
diff --git a/jdk/test/org/openeuler/security/openssl/SM4Test.java b/jdk/test/org/openeuler/security/openssl/SM4Test.java
index 4c28dc5b6..1029fe897 100644
--- a/jdk/test/org/openeuler/security/openssl/SM4Test.java
+++ b/jdk/test/org/openeuler/security/openssl/SM4Test.java
@@ -22,9 +22,10 @@
*/
import org.openeuler.security.openssl.KAEProvider;
+
+import java.nio.ByteBuffer;
import java.nio.charset.StandardCharsets;
import java.util.Arrays;
-import java.security.NoSuchAlgorithmException;
import java.security.Security;
import javax.crypto.Cipher;
import javax.crypto.spec.IvParameterSpec;
@@ -55,6 +56,25 @@ public class SM4Test {
test(shortPlainText, "SM4/OFB/PKCS5Padding", new byte[]{32, 108, 35, 108, -16, 119, -111, 114, 94, 110});
testCtrShortIv(plainText, "SM4/CTR/NOPADDING", new byte[]{-13, 73, 40, -36, -64, -67, 75, -72, 90, 58, 73, -4, -36, 115, 126, -48});
+
+ testByteBuffer(plainText, "SM4/CBC/NOPADDING", new byte[]{86, 69, 47, -115, -63, 54, 35, 24, -2, 114, 113, 102, 82, 20, 69, 59});
+ testByteBuffer(shortPlainText, "SM4/CBC/PKCS5Padding", new byte[]{10, 105, 75, -80, -85, -68, 13, -53, 42, 91, -64, 99, 104, 35, -85, 8});
+ testByteBuffer(plainText, "SM4/ECB/NOPADDING", new byte[]{103, 36, -31, -53, -109, -12, -71, -79, -54, 106, 10, -3, -35, -22, -122, -67});
+ testByteBuffer(shortPlainText, "SM4/ECB/PKCS5Padding", new byte[]{-10, 99, -9, 90, 58, -36, -109, 54, -55, -52, 7, -49, 110, -88, 72, 40});
+ testByteBuffer(plainText, "SM4/CTR/NOPADDING", new byte[]{32, 108, 35, 108, -16, 119, -111, 114, 94, 110, -100, -113, -46, -29, -11, 71});
+ testByteBuffer(plainText, "SM4/OFB/NOPADDING", new byte[]{32, 108, 35, 108, -16, 119, -111, 114, 94, 110, -100, -113, -46, -29, -11, 71});
+ testByteBuffer(shortPlainText, "SM4/OFB/PKCS5Padding", new byte[]{32, 108, 35, 108, -16, 119, -111, 114, 94, 110});
+
+ System.setProperty("kae.sm4.maxChunkSize", "65536");
+ testByteBuffer(plainText, "SM4/CBC/NOPADDING", new byte[]{86, 69, 47, -115, -63, 54, 35, 24, -2, 114, 113, 102, 82, 20, 69, 59});
+ testByteBuffer(shortPlainText, "SM4/CBC/PKCS5Padding", new byte[]{10, 105, 75, -80, -85, -68, 13, -53, 42, 91, -64, 99, 104, 35, -85, 8});
+ testByteBuffer(plainText, "SM4/ECB/NOPADDING", new byte[]{103, 36, -31, -53, -109, -12, -71, -79, -54, 106, 10, -3, -35, -22, -122, -67});
+ testByteBuffer(shortPlainText, "SM4/ECB/PKCS5Padding", new byte[]{-10, 99, -9, 90, 58, -36, -109, 54, -55, -52, 7, -49, 110, -88, 72, 40});
+ testByteBuffer(plainText, "SM4/CTR/NOPADDING", new byte[]{32, 108, 35, 108, -16, 119, -111, 114, 94, 110, -100, -113, -46, -29, -11, 71});
+ testByteBuffer(plainText, "SM4/OFB/NOPADDING", new byte[]{32, 108, 35, 108, -16, 119, -111, 114, 94, 110, -100, -113, -46, -29, -11, 71});
+ testByteBuffer(shortPlainText, "SM4/OFB/PKCS5Padding", new byte[]{32, 108, 35, 108, -16, 119, -111, 114, 94, 110});
+
+
}
public static void test(String plainText, String algo, byte[] expectRes) throws Exception {
@@ -92,4 +112,44 @@ public class SM4Test {
throw new RuntimeException("sm4 decryption failed, algo = " + algo);
}
}
+
+ public static void testByteBuffer(String plainText, String algo, byte[] expectRes) throws Exception {
+ // encrypt
+ Cipher encryptCipher = Cipher.getInstance(algo);
+ if (algo.contains("ECB")) {
+ encryptCipher.init(Cipher.ENCRYPT_MODE, ks);
+ } else {
+ encryptCipher.init(Cipher.ENCRYPT_MODE, ks, iv);
+ }
+ int inputLen = plainText.length();
+ ByteBuffer sourceByteBuffer = ByteBuffer.allocateDirect(inputLen);
+ sourceByteBuffer.put(plainText.getBytes());
+ sourceByteBuffer.flip();
+ int outputLen = encryptCipher.getOutputSize(inputLen);
+ ByteBuffer encryptedByteBuffer = ByteBuffer.allocate(outputLen);
+ encryptCipher.doFinal(sourceByteBuffer,encryptedByteBuffer);
+ encryptedByteBuffer.flip();
+ byte[] encryptedBytes = new byte[encryptedByteBuffer.limit()];
+ encryptedByteBuffer.get(encryptedBytes);
+ if (!Arrays.equals(encryptedBytes, expectRes)) {
+ throw new RuntimeException("sm4 encryption failed, algo = " + algo);
+ }
+ sourceByteBuffer.clear();
+ encryptedByteBuffer.flip();
+
+ // decrypt
+ Cipher decryptCipher = Cipher.getInstance(algo);
+ decryptCipher.init(Cipher.DECRYPT_MODE, ks, encryptCipher.getParameters());
+ outputLen = decryptCipher.getOutputSize(encryptedBytes.length);
+ ByteBuffer decryptedByteBuffer = ByteBuffer.allocate(outputLen);
+ decryptCipher.doFinal(encryptedByteBuffer, decryptedByteBuffer);
+ decryptedByteBuffer.flip();
+ byte[] decryptedBytes = new byte[decryptedByteBuffer.limit()];
+ decryptedByteBuffer.get(decryptedBytes);
+ if (!Arrays.equals(plainText.getBytes(), decryptedBytes)) {
+ throw new RuntimeException("sm4 decryption failed, algo = " + algo);
+ }
+ encryptedByteBuffer.clear();
+ decryptedByteBuffer.clear();
+ }
}
--
2.17.1
1
https://gitee.com/src-openeuler/openjdk-1.8.0.git
git@gitee.com:src-openeuler/openjdk-1.8.0.git
src-openeuler
openjdk-1.8.0
openjdk-1.8.0
master

搜索帮助