threadstest.c 4.8 KB
Newer Older
R
Rich Salz 已提交
1 2
/*
 * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8 9
 */

10 11 12 13
#if defined(_WIN32)
# include <windows.h>
#endif

14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246
#include <stdio.h>

#include <openssl/crypto.h>

#if !defined(OPENSSL_THREADS) || defined(CRYPTO_TDEBUG)

typedef unsigned int thread_t;

static int run_thread(thread_t *t, void (*f)(void))
{
    f();
    return 1;
}

static int wait_for_thread(thread_t thread)
{
    return 1;
}

#elif defined(OPENSSL_SYS_WINDOWS)

typedef HANDLE thread_t;

static DWORD WINAPI thread_run(LPVOID arg)
{
    void (*f)(void);

    *(void **) (&f) = arg;

    f();
    return 0;
}

static int run_thread(thread_t *t, void (*f)(void))
{
    *t = CreateThread(NULL, 0, thread_run, *(void **) &f, 0, NULL);
    return *t != NULL;
}

static int wait_for_thread(thread_t thread)
{
    return WaitForSingleObject(thread, INFINITE) == 0;
}

#else

typedef pthread_t thread_t;

static void *thread_run(void *arg)
{
    void (*f)(void);

    *(void **) (&f) = arg;

    f();
    return NULL;
}

static int run_thread(thread_t *t, void (*f)(void))
{
    return pthread_create(t, NULL, thread_run, *(void **) &f) == 0;
}

static int wait_for_thread(thread_t thread)
{
    return pthread_join(thread, NULL) == 0;
}

#endif

static int test_lock(void)
{
    CRYPTO_RWLOCK *lock = CRYPTO_THREAD_lock_new();

    if (!CRYPTO_THREAD_read_lock(lock)) {
        fprintf(stderr, "CRYPTO_THREAD_read_lock() failed\n");
        return 0;
    }

    if (!CRYPTO_THREAD_unlock(lock)) {
        fprintf(stderr, "CRYPTO_THREAD_unlock() failed\n");
        return 0;
    }

    CRYPTO_THREAD_lock_free(lock);

    return 1;
}

static CRYPTO_ONCE once_run = CRYPTO_ONCE_STATIC_INIT;
static unsigned once_run_count = 0;

static void once_do_run(void)
{
    once_run_count++;
}

static void once_run_thread_cb(void)
{
    CRYPTO_THREAD_run_once(&once_run, once_do_run);
}

static int test_once(void)
{
    thread_t thread;
    if (!run_thread(&thread, once_run_thread_cb) ||
        !wait_for_thread(thread))
    {
        fprintf(stderr, "run_thread() failed\n");
        return 0;
    }

    if (!CRYPTO_THREAD_run_once(&once_run, once_do_run)) {
        fprintf(stderr, "CRYPTO_THREAD_run_once() failed\n");
        return 0;
    }

    if (once_run_count != 1) {
        fprintf(stderr, "once run %u times\n", once_run_count);
        return 0;
    }

    return 1;
}

static CRYPTO_THREAD_LOCAL thread_local_key;
static unsigned destructor_run_count = 0;
static int thread_local_thread_cb_ok = 0;

static void thread_local_destructor(void *arg)
{
    unsigned *count;

    if (arg == NULL)
        return;

    count = arg;

    (*count)++;
}

static void thread_local_thread_cb(void)
{
    void *ptr;

    ptr = CRYPTO_THREAD_get_local(&thread_local_key);
    if (ptr != NULL) {
        fprintf(stderr, "ptr not NULL\n");
        return;
    }

    if (!CRYPTO_THREAD_set_local(&thread_local_key, &destructor_run_count)) {
        fprintf(stderr, "CRYPTO_THREAD_set_local() failed\n");
        return;
    }

    ptr = CRYPTO_THREAD_get_local(&thread_local_key);
    if (ptr != &destructor_run_count) {
        fprintf(stderr, "invalid ptr\n");
        return;
    }

    thread_local_thread_cb_ok = 1;
}

static int test_thread_local(void)
{
    thread_t thread;
    void *ptr = NULL;

    if (!CRYPTO_THREAD_init_local(&thread_local_key, thread_local_destructor)) {
        fprintf(stderr, "CRYPTO_THREAD_init_local() failed\n");
        return 0;
    }

    ptr = CRYPTO_THREAD_get_local(&thread_local_key);
    if (ptr != NULL) {
        fprintf(stderr, "ptr not NULL\n");
        return 0;
    }

    if (!run_thread(&thread, thread_local_thread_cb) ||
        !wait_for_thread(thread))
    {
        fprintf(stderr, "run_thread() failed\n");
        return 0;
    }

    if (thread_local_thread_cb_ok != 1) {
        fprintf(stderr, "thread-local thread callback failed\n");
        return 0;
    }

#if defined(OPENSSL_THREADS) && !defined(CRYPTO_TDEBUG)

    ptr = CRYPTO_THREAD_get_local(&thread_local_key);
    if (ptr != NULL) {
        fprintf(stderr, "ptr not NULL\n");
        return 0;
    }

# if !defined(OPENSSL_SYS_WINDOWS)
    if (destructor_run_count != 1) {
        fprintf(stderr, "thread-local destructor run %u times\n",
                destructor_run_count);
        return 0;
    }
# endif

#endif

    if (!CRYPTO_THREAD_cleanup_local(&thread_local_key)) {
        fprintf(stderr, "CRYPTO_THREAD_cleanup_local() failed\n");
        return 0;
    }

    return 1;
}

int main(int argc, char **argv)
{
    if (!test_lock())
      return 1;

    if (!test_once())
      return 1;

    if (!test_thread_local())
      return 1;

    printf("PASS\n");
    return 0;
}