PageRenderTime 27ms CodeModel.GetById 24ms RepoModel.GetById 0ms app.codeStats 0ms

/src/wallet/test/crypto_tests.cpp

https://bitbucket.org/lab408/ourchain-release
C++ | 237 lines | 174 code | 52 blank | 11 comment | 57 complexity | 4f064d69bf7666f99339cab2cd4a217a MD5 | raw file
Possible License(s): GPL-3.0, BSD-3-Clause
  1. // Copyright (c) 2014-2016 The Bitcoin Core developers
  2. // Distributed under the MIT software license, see the accompanying
  3. // file COPYING or http://www.opensource.org/licenses/mit-license.php.
  4. #include "test/test_bitcoin.h"
  5. #include "utilstrencodings.h"
  6. #include "wallet/crypter.h"
  7. #include <vector>
  8. #include <boost/test/unit_test.hpp>
  9. #include <openssl/aes.h>
  10. #include <openssl/evp.h>
  11. BOOST_FIXTURE_TEST_SUITE(wallet_crypto, BasicTestingSetup)
  12. bool OldSetKeyFromPassphrase(const SecureString& strKeyData, const std::vector<unsigned char>& chSalt, const unsigned int nRounds, const unsigned int nDerivationMethod, unsigned char* chKey, unsigned char* chIV)
  13. {
  14. if (nRounds < 1 || chSalt.size() != WALLET_CRYPTO_SALT_SIZE)
  15. return false;
  16. int i = 0;
  17. if (nDerivationMethod == 0)
  18. i = EVP_BytesToKey(EVP_aes_256_cbc(), EVP_sha512(), &chSalt[0],
  19. (unsigned char *)&strKeyData[0], strKeyData.size(), nRounds, chKey, chIV);
  20. if (i != (int)WALLET_CRYPTO_KEY_SIZE)
  21. {
  22. memory_cleanse(chKey, WALLET_CRYPTO_KEY_SIZE);
  23. memory_cleanse(chIV, WALLET_CRYPTO_IV_SIZE);
  24. return false;
  25. }
  26. return true;
  27. }
  28. bool OldEncrypt(const CKeyingMaterial& vchPlaintext, std::vector<unsigned char> &vchCiphertext, const unsigned char chKey[32], const unsigned char chIV[16])
  29. {
  30. // max ciphertext len for a n bytes of plaintext is
  31. // n + AES_BLOCK_SIZE - 1 bytes
  32. int nLen = vchPlaintext.size();
  33. int nCLen = nLen + AES_BLOCK_SIZE, nFLen = 0;
  34. vchCiphertext = std::vector<unsigned char> (nCLen);
  35. EVP_CIPHER_CTX *ctx = EVP_CIPHER_CTX_new();
  36. if (!ctx) return false;
  37. bool fOk = true;
  38. EVP_CIPHER_CTX_init(ctx);
  39. if (fOk) fOk = EVP_EncryptInit_ex(ctx, EVP_aes_256_cbc(), nullptr, chKey, chIV) != 0;
  40. if (fOk) fOk = EVP_EncryptUpdate(ctx, &vchCiphertext[0], &nCLen, &vchPlaintext[0], nLen) != 0;
  41. if (fOk) fOk = EVP_EncryptFinal_ex(ctx, (&vchCiphertext[0]) + nCLen, &nFLen) != 0;
  42. EVP_CIPHER_CTX_cleanup(ctx);
  43. EVP_CIPHER_CTX_free(ctx);
  44. if (!fOk) return false;
  45. vchCiphertext.resize(nCLen + nFLen);
  46. return true;
  47. }
  48. bool OldDecrypt(const std::vector<unsigned char>& vchCiphertext, CKeyingMaterial& vchPlaintext, const unsigned char chKey[32], const unsigned char chIV[16])
  49. {
  50. // plaintext will always be equal to or lesser than length of ciphertext
  51. int nLen = vchCiphertext.size();
  52. int nPLen = nLen, nFLen = 0;
  53. vchPlaintext = CKeyingMaterial(nPLen);
  54. EVP_CIPHER_CTX *ctx = EVP_CIPHER_CTX_new();
  55. if (!ctx) return false;
  56. bool fOk = true;
  57. EVP_CIPHER_CTX_init(ctx);
  58. if (fOk) fOk = EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), nullptr, chKey, chIV) != 0;
  59. if (fOk) fOk = EVP_DecryptUpdate(ctx, &vchPlaintext[0], &nPLen, &vchCiphertext[0], nLen) != 0;
  60. if (fOk) fOk = EVP_DecryptFinal_ex(ctx, (&vchPlaintext[0]) + nPLen, &nFLen) != 0;
  61. EVP_CIPHER_CTX_cleanup(ctx);
  62. EVP_CIPHER_CTX_free(ctx);
  63. if (!fOk) return false;
  64. vchPlaintext.resize(nPLen + nFLen);
  65. return true;
  66. }
  67. class TestCrypter
  68. {
  69. public:
  70. static void TestPassphraseSingle(const std::vector<unsigned char>& vchSalt, const SecureString& passphrase, uint32_t rounds,
  71. const std::vector<unsigned char>& correctKey = std::vector<unsigned char>(),
  72. const std::vector<unsigned char>& correctIV=std::vector<unsigned char>())
  73. {
  74. unsigned char chKey[WALLET_CRYPTO_KEY_SIZE];
  75. unsigned char chIV[WALLET_CRYPTO_IV_SIZE];
  76. CCrypter crypt;
  77. crypt.SetKeyFromPassphrase(passphrase, vchSalt, rounds, 0);
  78. OldSetKeyFromPassphrase(passphrase, vchSalt, rounds, 0, chKey, chIV);
  79. BOOST_CHECK_MESSAGE(memcmp(chKey, crypt.vchKey.data(), crypt.vchKey.size()) == 0, \
  80. HexStr(chKey, chKey+sizeof(chKey)) + std::string(" != ") + HexStr(crypt.vchKey));
  81. BOOST_CHECK_MESSAGE(memcmp(chIV, crypt.vchIV.data(), crypt.vchIV.size()) == 0, \
  82. HexStr(chIV, chIV+sizeof(chIV)) + std::string(" != ") + HexStr(crypt.vchIV));
  83. if(!correctKey.empty())
  84. BOOST_CHECK_MESSAGE(memcmp(chKey, &correctKey[0], sizeof(chKey)) == 0, \
  85. HexStr(chKey, chKey+sizeof(chKey)) + std::string(" != ") + HexStr(correctKey.begin(), correctKey.end()));
  86. if(!correctIV.empty())
  87. BOOST_CHECK_MESSAGE(memcmp(chIV, &correctIV[0], sizeof(chIV)) == 0,
  88. HexStr(chIV, chIV+sizeof(chIV)) + std::string(" != ") + HexStr(correctIV.begin(), correctIV.end()));
  89. }
  90. static void TestPassphrase(const std::vector<unsigned char>& vchSalt, const SecureString& passphrase, uint32_t rounds,
  91. const std::vector<unsigned char>& correctKey = std::vector<unsigned char>(),
  92. const std::vector<unsigned char>& correctIV=std::vector<unsigned char>())
  93. {
  94. TestPassphraseSingle(vchSalt, passphrase, rounds, correctKey, correctIV);
  95. for(SecureString::const_iterator i(passphrase.begin()); i != passphrase.end(); ++i)
  96. TestPassphraseSingle(vchSalt, SecureString(i, passphrase.end()), rounds);
  97. }
  98. static void TestDecrypt(const CCrypter& crypt, const std::vector<unsigned char>& vchCiphertext, \
  99. const std::vector<unsigned char>& vchPlaintext = std::vector<unsigned char>())
  100. {
  101. CKeyingMaterial vchDecrypted1;
  102. CKeyingMaterial vchDecrypted2;
  103. int result1, result2;
  104. result1 = crypt.Decrypt(vchCiphertext, vchDecrypted1);
  105. result2 = OldDecrypt(vchCiphertext, vchDecrypted2, crypt.vchKey.data(), crypt.vchIV.data());
  106. BOOST_CHECK(result1 == result2);
  107. // These two should be equal. However, OpenSSL 1.0.1j introduced a change
  108. // that would zero all padding except for the last byte for failed decrypts.
  109. // This behavior was reverted for 1.0.1k.
  110. if (vchDecrypted1 != vchDecrypted2 && vchDecrypted1.size() >= AES_BLOCK_SIZE && SSLeay() == 0x100010afL)
  111. {
  112. for(CKeyingMaterial::iterator it = vchDecrypted1.end() - AES_BLOCK_SIZE; it != vchDecrypted1.end() - 1; it++)
  113. *it = 0;
  114. }
  115. BOOST_CHECK_MESSAGE(vchDecrypted1 == vchDecrypted2, HexStr(vchDecrypted1.begin(), vchDecrypted1.end()) + " != " + HexStr(vchDecrypted2.begin(), vchDecrypted2.end()));
  116. if (vchPlaintext.size())
  117. BOOST_CHECK(CKeyingMaterial(vchPlaintext.begin(), vchPlaintext.end()) == vchDecrypted2);
  118. }
  119. static void TestEncryptSingle(const CCrypter& crypt, const CKeyingMaterial& vchPlaintext,
  120. const std::vector<unsigned char>& vchCiphertextCorrect = std::vector<unsigned char>())
  121. {
  122. std::vector<unsigned char> vchCiphertext1;
  123. std::vector<unsigned char> vchCiphertext2;
  124. int result1 = crypt.Encrypt(vchPlaintext, vchCiphertext1);
  125. int result2 = OldEncrypt(vchPlaintext, vchCiphertext2, crypt.vchKey.data(), crypt.vchIV.data());
  126. BOOST_CHECK(result1 == result2);
  127. BOOST_CHECK(vchCiphertext1 == vchCiphertext2);
  128. if (!vchCiphertextCorrect.empty())
  129. BOOST_CHECK(vchCiphertext2 == vchCiphertextCorrect);
  130. const std::vector<unsigned char> vchPlaintext2(vchPlaintext.begin(), vchPlaintext.end());
  131. if(vchCiphertext1 == vchCiphertext2)
  132. TestDecrypt(crypt, vchCiphertext1, vchPlaintext2);
  133. }
  134. static void TestEncrypt(const CCrypter& crypt, const std::vector<unsigned char>& vchPlaintextIn, \
  135. const std::vector<unsigned char>& vchCiphertextCorrect = std::vector<unsigned char>())
  136. {
  137. TestEncryptSingle(crypt, CKeyingMaterial(vchPlaintextIn.begin(), vchPlaintextIn.end()), vchCiphertextCorrect);
  138. for(std::vector<unsigned char>::const_iterator i(vchPlaintextIn.begin()); i != vchPlaintextIn.end(); ++i)
  139. TestEncryptSingle(crypt, CKeyingMaterial(i, vchPlaintextIn.end()));
  140. }
  141. };
  142. BOOST_AUTO_TEST_CASE(passphrase) {
  143. // These are expensive.
  144. TestCrypter::TestPassphrase(ParseHex("0000deadbeef0000"), "test", 25000, \
  145. ParseHex("fc7aba077ad5f4c3a0988d8daa4810d0d4a0e3bcb53af662998898f33df0556a"), \
  146. ParseHex("cf2f2691526dd1aa220896fb8bf7c369"));
  147. std::string hash(GetRandHash().ToString());
  148. std::vector<unsigned char> vchSalt(8);
  149. GetRandBytes(&vchSalt[0], vchSalt.size());
  150. uint32_t rounds = InsecureRand32();
  151. if (rounds > 30000)
  152. rounds = 30000;
  153. TestCrypter::TestPassphrase(vchSalt, SecureString(hash.begin(), hash.end()), rounds);
  154. }
  155. BOOST_AUTO_TEST_CASE(encrypt) {
  156. std::vector<unsigned char> vchSalt = ParseHex("0000deadbeef0000");
  157. BOOST_CHECK(vchSalt.size() == WALLET_CRYPTO_SALT_SIZE);
  158. CCrypter crypt;
  159. crypt.SetKeyFromPassphrase("passphrase", vchSalt, 25000, 0);
  160. TestCrypter::TestEncrypt(crypt, ParseHex("22bcade09ac03ff6386914359cfe885cfeb5f77ff0d670f102f619687453b29d"));
  161. for (int i = 0; i != 100; i++)
  162. {
  163. uint256 hash(GetRandHash());
  164. TestCrypter::TestEncrypt(crypt, std::vector<unsigned char>(hash.begin(), hash.end()));
  165. }
  166. }
  167. BOOST_AUTO_TEST_CASE(decrypt) {
  168. std::vector<unsigned char> vchSalt = ParseHex("0000deadbeef0000");
  169. BOOST_CHECK(vchSalt.size() == WALLET_CRYPTO_SALT_SIZE);
  170. CCrypter crypt;
  171. crypt.SetKeyFromPassphrase("passphrase", vchSalt, 25000, 0);
  172. // Some corner cases the came up while testing
  173. TestCrypter::TestDecrypt(crypt,ParseHex("795643ce39d736088367822cdc50535ec6f103715e3e48f4f3b1a60a08ef59ca"));
  174. TestCrypter::TestDecrypt(crypt,ParseHex("de096f4a8f9bd97db012aa9d90d74de8cdea779c3ee8bc7633d8b5d6da703486"));
  175. TestCrypter::TestDecrypt(crypt,ParseHex("32d0a8974e3afd9c6c3ebf4d66aa4e6419f8c173de25947f98cf8b7ace49449c"));
  176. TestCrypter::TestDecrypt(crypt,ParseHex("e7c055cca2faa78cb9ac22c9357a90b4778ded9b2cc220a14cea49f931e596ea"));
  177. TestCrypter::TestDecrypt(crypt,ParseHex("b88efddd668a6801d19516d6830da4ae9811988ccbaf40df8fbb72f3f4d335fd"));
  178. TestCrypter::TestDecrypt(crypt,ParseHex("8cae76aa6a43694e961ebcb28c8ca8f8540b84153d72865e8561ddd93fa7bfa9"));
  179. for (int i = 0; i != 100; i++)
  180. {
  181. uint256 hash(GetRandHash());
  182. TestCrypter::TestDecrypt(crypt, std::vector<unsigned char>(hash.begin(), hash.end()));
  183. }
  184. }
  185. BOOST_AUTO_TEST_SUITE_END()