LCOV - code coverage report
Current view: top level - src/test/fuzz - crypto_aes256cbc.cpp (source / functions) Coverage Total Hit
Test: test_bitcoin_coverage.info Lines: 0.0 % 18 0
Test Date: 2024-08-28 04:44:32 Functions: 0.0 % 2 0
Branches: 0.0 % 30 0

             Branch data     Line data    Source code
       1                 :             : // Copyright (c) 2020-2021 The Bitcoin Core developers
       2                 :             : // Distributed under the MIT software license, see the accompanying
       3                 :             : // file COPYING or http://www.opensource.org/licenses/mit-license.php.
       4                 :             : 
       5                 :             : #include <crypto/aes.h>
       6                 :             : #include <test/fuzz/FuzzedDataProvider.h>
       7                 :             : #include <test/fuzz/fuzz.h>
       8                 :             : #include <test/fuzz/util.h>
       9                 :             : 
      10                 :             : #include <cassert>
      11                 :             : #include <cstdint>
      12                 :             : #include <vector>
      13                 :             : 
      14         [ #  # ]:           0 : FUZZ_TARGET(crypto_aes256cbc)
      15                 :             : {
      16                 :           0 :     FuzzedDataProvider fuzzed_data_provider{buffer.data(), buffer.size()};
      17                 :           0 :     const std::vector<uint8_t> key = ConsumeFixedLengthByteVector(fuzzed_data_provider, AES256_KEYSIZE);
      18                 :           0 :     const std::vector<uint8_t> iv = ConsumeFixedLengthByteVector(fuzzed_data_provider, AES_BLOCKSIZE);
      19                 :           0 :     const bool pad = fuzzed_data_provider.ConsumeBool();
      20                 :             : 
      21         [ #  # ]:           0 :     AES256CBCEncrypt encrypt{key.data(), iv.data(), pad};
      22         [ #  # ]:           0 :     AES256CBCDecrypt decrypt{key.data(), iv.data(), pad};
      23                 :             : 
      24   [ #  #  #  # ]:           0 :     LIMITED_WHILE(fuzzed_data_provider.ConsumeBool(), 10000) {
      25                 :           0 :         const std::vector<uint8_t> plaintext = ConsumeRandomLengthByteVector(fuzzed_data_provider);
      26         [ #  # ]:           0 :         std::vector<uint8_t> ciphertext(plaintext.size() + AES_BLOCKSIZE);
      27         [ #  # ]:           0 :         const int encrypt_ret = encrypt.Encrypt(plaintext.data(), plaintext.size(), ciphertext.data());
      28         [ #  # ]:           0 :         ciphertext.resize(encrypt_ret);
      29         [ #  # ]:           0 :         std::vector<uint8_t> decrypted_plaintext(ciphertext.size());
      30         [ #  # ]:           0 :         const int decrypt_ret = decrypt.Decrypt(ciphertext.data(), ciphertext.size(), decrypted_plaintext.data());
      31         [ #  # ]:           0 :         decrypted_plaintext.resize(decrypt_ret);
      32   [ #  #  #  #  :           0 :         assert(decrypted_plaintext == plaintext || (!pad && plaintext.size() % AES_BLOCKSIZE != 0 && encrypt_ret == 0 && decrypt_ret == 0));
             #  #  #  # ]
      33                 :           0 :     }
      34                 :           0 : }
        

Generated by: LCOV version 2.0-1