From a0783b83a3bd05a07ea64567995c7642621b4aa6 Mon Sep 17 00:00:00 2001 From: Tomas Mraz Date: Wed, 12 Oct 2022 12:22:25 +0200 Subject: test_CMAC_keygen(): Avoid using ECB cipher with CMAC Reviewed-by: Dmitry Belyavskiy Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/19401) --- test/evp_extra_test.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/test/evp_extra_test.c b/test/evp_extra_test.c index 113a7e9f8b..1e62e2b6a4 100644 --- a/test/evp_extra_test.c +++ b/test/evp_extra_test.c @@ -2344,7 +2344,7 @@ static int test_CMAC_keygen(void) if (!TEST_int_gt(EVP_PKEY_keygen_init(kctx), 0) || !TEST_int_gt(EVP_PKEY_CTX_ctrl(kctx, -1, EVP_PKEY_OP_KEYGEN, EVP_PKEY_CTRL_CIPHER, - 0, (void *)EVP_aes_256_ecb()), 0) + 0, (void *)EVP_aes_256_cbc()), 0) || !TEST_int_gt(EVP_PKEY_CTX_ctrl(kctx, -1, EVP_PKEY_OP_KEYGEN, EVP_PKEY_CTRL_SET_MAC_KEY, sizeof(key), (void *)key), 0) @@ -2360,7 +2360,7 @@ static int test_CMAC_keygen(void) * Test a CMAC key using the direct method, and compare with the mac * created above. */ - pkey = EVP_PKEY_new_CMAC_key(NULL, key, sizeof(key), EVP_aes_256_ecb()); + pkey = EVP_PKEY_new_CMAC_key(NULL, key, sizeof(key), EVP_aes_256_cbc()); if (!TEST_ptr(pkey) || !TEST_true(get_cmac_val(pkey, mac2)) || !TEST_mem_eq(mac, sizeof(mac), mac2, sizeof(mac2))) -- cgit v1.2.3