Вы не можете выбрать более 25 тем Темы должны начинаться с буквы или цифры, могут содержать дефисы(-) и должны содержать не более 35 символов.
 
 
 
 
 
 

278 строки
10 KiB

  1. /* Copyright (c) 2014, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <stdint.h>
  15. #include <stdio.h>
  16. #include <string.h>
  17. #include <memory>
  18. #include <gtest/gtest.h>
  19. #include <openssl/asn1.h>
  20. #include <openssl/bytestring.h>
  21. #include <openssl/crypto.h>
  22. #include <openssl/digest.h>
  23. #include <openssl/err.h>
  24. #include <openssl/md4.h>
  25. #include <openssl/md5.h>
  26. #include <openssl/nid.h>
  27. #include <openssl/obj.h>
  28. #include <openssl/sha.h>
  29. #include "../internal.h"
  30. #include "../test/test_util.h"
  31. struct MD {
  32. // name is the name of the digest.
  33. const char* name;
  34. // md_func is the digest to test.
  35. const EVP_MD *(*func)(void);
  36. // one_shot_func is the convenience one-shot version of the
  37. // digest.
  38. uint8_t *(*one_shot_func)(const uint8_t *, size_t, uint8_t *);
  39. };
  40. static const MD md4 = { "MD4", &EVP_md4, nullptr };
  41. static const MD md5 = { "MD5", &EVP_md5, &MD5 };
  42. static const MD sha1 = { "SHA1", &EVP_sha1, &SHA1 };
  43. static const MD sha224 = { "SHA224", &EVP_sha224, &SHA224 };
  44. static const MD sha256 = { "SHA256", &EVP_sha256, &SHA256 };
  45. static const MD sha384 = { "SHA384", &EVP_sha384, &SHA384 };
  46. static const MD sha512 = { "SHA512", &EVP_sha512, &SHA512 };
  47. static const MD md5_sha1 = { "MD5-SHA1", &EVP_md5_sha1, nullptr };
  48. struct TestVector {
  49. // md is the digest to test.
  50. const MD &md;
  51. // input is a NUL-terminated string to hash.
  52. const char *input;
  53. // repeat is the number of times to repeat input.
  54. size_t repeat;
  55. // expected_hex is the expected digest in hexadecimal.
  56. const char *expected_hex;
  57. };
  58. static const TestVector kTestVectors[] = {
  59. // MD4 tests, from RFC 1320. (crypto/md4 does not provide a
  60. // one-shot MD4 function.)
  61. { md4, "", 1, "31d6cfe0d16ae931b73c59d7e0c089c0" },
  62. { md4, "a", 1, "bde52cb31de33e46245e05fbdbd6fb24" },
  63. { md4, "abc", 1, "a448017aaf21d8525fc10ae87aa6729d" },
  64. { md4, "message digest", 1, "d9130a8164549fe818874806e1c7014b" },
  65. { md4, "abcdefghijklmnopqrstuvwxyz", 1,
  66. "d79e1c308aa5bbcdeea8ed63df412da9" },
  67. { md4,
  68. "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789", 1,
  69. "043f8582f241db351ce627e153e7f0e4" },
  70. { md4, "1234567890", 8, "e33b4ddc9c38f2199c3e7b164fcc0536" },
  71. // MD5 tests, from RFC 1321.
  72. { md5, "", 1, "d41d8cd98f00b204e9800998ecf8427e" },
  73. { md5, "a", 1, "0cc175b9c0f1b6a831c399e269772661" },
  74. { md5, "abc", 1, "900150983cd24fb0d6963f7d28e17f72" },
  75. { md5, "message digest", 1, "f96b697d7cb7938d525a2f31aaf161d0" },
  76. { md5, "abcdefghijklmnopqrstuvwxyz", 1,
  77. "c3fcd3d76192e4007dfb496cca67e13b" },
  78. { md5,
  79. "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789", 1,
  80. "d174ab98d277d9f5a5611c2c9f419d9f" },
  81. { md5, "1234567890", 8, "57edf4a22be3c955ac49da2e2107b67a" },
  82. // SHA-1 tests, from RFC 3174.
  83. { sha1, "abc", 1, "a9993e364706816aba3e25717850c26c9cd0d89d" },
  84. { sha1,
  85. "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq", 1,
  86. "84983e441c3bd26ebaae4aa1f95129e5e54670f1" },
  87. { sha1, "a", 1000000, "34aa973cd4c4daa4f61eeb2bdbad27316534016f" },
  88. { sha1,
  89. "0123456701234567012345670123456701234567012345670123456701234567", 10,
  90. "dea356a2cddd90c7a7ecedc5ebb563934f460452" },
  91. // SHA-224 tests, from RFC 3874.
  92. { sha224, "abc", 1,
  93. "23097d223405d8228642a477bda255b32aadbce4bda0b3f7e36c9da7" },
  94. { sha224,
  95. "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq", 1,
  96. "75388b16512776cc5dba5da1fd890150b0c6455cb4f58b1952522525" },
  97. { sha224,
  98. "a", 1000000,
  99. "20794655980c91d8bbb4c1ea97618a4bf03f42581948b2ee4ee7ad67" },
  100. // SHA-256 tests, from NIST.
  101. { sha256, "abc", 1,
  102. "ba7816bf8f01cfea414140de5dae2223b00361a396177a9cb410ff61f20015ad" },
  103. { sha256,
  104. "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq", 1,
  105. "248d6a61d20638b8e5c026930c3e6039a33ce45964ff2167f6ecedd419db06c1" },
  106. // SHA-384 tests, from NIST.
  107. { sha384, "abc", 1,
  108. "cb00753f45a35e8bb5a03d699ac65007272c32ab0eded1631a8b605a43ff5bed"
  109. "8086072ba1e7cc2358baeca134c825a7" },
  110. { sha384,
  111. "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
  112. "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu", 1,
  113. "09330c33f71147e83d192fc782cd1b4753111b173b3b05d22fa08086e3b0f712"
  114. "fcc7c71a557e2db966c3e9fa91746039" },
  115. // SHA-512 tests, from NIST.
  116. { sha512, "abc", 1,
  117. "ddaf35a193617abacc417349ae20413112e6fa4e89a97ea20a9eeee64b55d39a"
  118. "2192992a274fc1a836ba3c23a3feebbd454d4423643ce80e2a9ac94fa54ca49f" },
  119. { sha512,
  120. "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
  121. "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu", 1,
  122. "8e959b75dae313da8cf4f72814fc143f8f7779c6eb9f7fa17299aeadb6889018"
  123. "501d289e4900f7e4331b99dec4b5433ac7d329eeb6dd26545e96e55b874be909" },
  124. // MD5-SHA1 tests.
  125. { md5_sha1, "abc", 1,
  126. "900150983cd24fb0d6963f7d28e17f72a9993e364706816aba3e25717850c26c9cd0d89d" },
  127. };
  128. static void CompareDigest(const TestVector *test,
  129. const uint8_t *digest,
  130. size_t digest_len) {
  131. static const char kHexTable[] = "0123456789abcdef";
  132. char digest_hex[2*EVP_MAX_MD_SIZE + 1];
  133. for (size_t i = 0; i < digest_len; i++) {
  134. digest_hex[2*i] = kHexTable[digest[i] >> 4];
  135. digest_hex[2*i + 1] = kHexTable[digest[i] & 0xf];
  136. }
  137. digest_hex[2*digest_len] = '\0';
  138. EXPECT_STREQ(test->expected_hex, digest_hex);
  139. }
  140. static void TestDigest(const TestVector *test) {
  141. bssl::ScopedEVP_MD_CTX ctx;
  142. // Test the input provided.
  143. ASSERT_TRUE(EVP_DigestInit_ex(ctx.get(), test->md.func(), NULL));
  144. for (size_t i = 0; i < test->repeat; i++) {
  145. ASSERT_TRUE(EVP_DigestUpdate(ctx.get(), test->input, strlen(test->input)));
  146. }
  147. std::unique_ptr<uint8_t[]> digest(new uint8_t[EVP_MD_size(test->md.func())]);
  148. unsigned digest_len;
  149. ASSERT_TRUE(EVP_DigestFinal_ex(ctx.get(), digest.get(), &digest_len));
  150. CompareDigest(test, digest.get(), digest_len);
  151. // Test the input one character at a time.
  152. ASSERT_TRUE(EVP_DigestInit_ex(ctx.get(), test->md.func(), NULL));
  153. ASSERT_TRUE(EVP_DigestUpdate(ctx.get(), NULL, 0));
  154. for (size_t i = 0; i < test->repeat; i++) {
  155. for (const char *p = test->input; *p; p++) {
  156. ASSERT_TRUE(EVP_DigestUpdate(ctx.get(), p, 1));
  157. }
  158. }
  159. ASSERT_TRUE(EVP_DigestFinal_ex(ctx.get(), digest.get(), &digest_len));
  160. EXPECT_EQ(EVP_MD_size(test->md.func()), digest_len);
  161. CompareDigest(test, digest.get(), digest_len);
  162. // Test the one-shot function.
  163. if (test->md.one_shot_func && test->repeat == 1) {
  164. uint8_t *out = test->md.one_shot_func((const uint8_t *)test->input,
  165. strlen(test->input), digest.get());
  166. // One-shot functions return their supplied buffers.
  167. EXPECT_EQ(digest.get(), out);
  168. CompareDigest(test, digest.get(), EVP_MD_size(test->md.func()));
  169. }
  170. }
  171. TEST(DigestTest, TestVectors) {
  172. for (size_t i = 0; i < OPENSSL_ARRAY_SIZE(kTestVectors); i++) {
  173. SCOPED_TRACE(i);
  174. TestDigest(&kTestVectors[i]);
  175. }
  176. }
  177. TEST(DigestTest, Getters) {
  178. EXPECT_EQ(EVP_sha512(), EVP_get_digestbyname("RSA-SHA512"));
  179. EXPECT_EQ(EVP_sha512(), EVP_get_digestbyname("sha512WithRSAEncryption"));
  180. EXPECT_EQ(nullptr, EVP_get_digestbyname("nonsense"));
  181. EXPECT_EQ(EVP_sha512(), EVP_get_digestbyname("SHA512"));
  182. EXPECT_EQ(EVP_sha512(), EVP_get_digestbyname("sha512"));
  183. EXPECT_EQ(EVP_sha512(), EVP_get_digestbynid(NID_sha512));
  184. EXPECT_EQ(nullptr, EVP_get_digestbynid(NID_sha512WithRSAEncryption));
  185. EXPECT_EQ(nullptr, EVP_get_digestbynid(NID_undef));
  186. bssl::UniquePtr<ASN1_OBJECT> obj(OBJ_txt2obj("1.3.14.3.2.26", 0));
  187. ASSERT_TRUE(obj);
  188. EXPECT_EQ(EVP_sha1(), EVP_get_digestbyobj(obj.get()));
  189. EXPECT_EQ(EVP_md5_sha1(), EVP_get_digestbyobj(OBJ_nid2obj(NID_md5_sha1)));
  190. EXPECT_EQ(EVP_sha1(), EVP_get_digestbyobj(OBJ_nid2obj(NID_sha1)));
  191. }
  192. TEST(DigestTest, ASN1) {
  193. bssl::ScopedCBB cbb;
  194. ASSERT_TRUE(CBB_init(cbb.get(), 0));
  195. EXPECT_FALSE(EVP_marshal_digest_algorithm(cbb.get(), EVP_md5_sha1()));
  196. static const uint8_t kSHA256[] = {0x30, 0x0d, 0x06, 0x09, 0x60,
  197. 0x86, 0x48, 0x01, 0x65, 0x03,
  198. 0x04, 0x02, 0x01, 0x05, 0x00};
  199. static const uint8_t kSHA256NoParam[] = {0x30, 0x0b, 0x06, 0x09, 0x60,
  200. 0x86, 0x48, 0x01, 0x65, 0x03,
  201. 0x04, 0x02, 0x01};
  202. static const uint8_t kSHA256GarbageParam[] = {
  203. 0x30, 0x0e, 0x06, 0x09, 0x60, 0x86, 0x48, 0x01,
  204. 0x65, 0x03, 0x04, 0x02, 0x01, 0x02, 0x01, 0x2a};
  205. // Serialize SHA-256.
  206. cbb.Reset();
  207. ASSERT_TRUE(CBB_init(cbb.get(), 0));
  208. ASSERT_TRUE(EVP_marshal_digest_algorithm(cbb.get(), EVP_sha256()));
  209. uint8_t *der;
  210. size_t der_len;
  211. ASSERT_TRUE(CBB_finish(cbb.get(), &der, &der_len));
  212. bssl::UniquePtr<uint8_t> free_der(der);
  213. EXPECT_EQ(Bytes(kSHA256), Bytes(der, der_len));
  214. // Parse SHA-256.
  215. CBS cbs;
  216. CBS_init(&cbs, kSHA256, sizeof(kSHA256));
  217. EXPECT_EQ(EVP_sha256(), EVP_parse_digest_algorithm(&cbs));
  218. EXPECT_EQ(0u, CBS_len(&cbs));
  219. // Missing parameters are tolerated for compatibility.
  220. CBS_init(&cbs, kSHA256NoParam, sizeof(kSHA256NoParam));
  221. EXPECT_EQ(EVP_sha256(), EVP_parse_digest_algorithm(&cbs));
  222. EXPECT_EQ(0u, CBS_len(&cbs));
  223. // Garbage parameters are not.
  224. CBS_init(&cbs, kSHA256GarbageParam, sizeof(kSHA256GarbageParam));
  225. EXPECT_FALSE(EVP_parse_digest_algorithm(&cbs));
  226. }
  227. TEST(DigestTest, TransformBlocks) {
  228. uint8_t blocks[SHA256_CBLOCK * 10];
  229. for (size_t i = 0; i < sizeof(blocks); i++) {
  230. blocks[i] = i*3;
  231. }
  232. SHA256_CTX ctx1;
  233. SHA256_Init(&ctx1);
  234. SHA256_Update(&ctx1, blocks, sizeof(blocks));
  235. SHA256_CTX ctx2;
  236. SHA256_Init(&ctx2);
  237. SHA256_TransformBlocks(ctx2.h, blocks, sizeof(blocks) / SHA256_CBLOCK);
  238. EXPECT_TRUE(0 == OPENSSL_memcmp(ctx1.h, ctx2.h, sizeof(ctx1.h)));
  239. }