166a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis// Copyright 2014 The Chromium Authors. All rights reserved.
266a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis// Use of this source code is governed by a BSD-style license that can be
366a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis// found in the LICENSE file.
466a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
566a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis#include "content/child/webcrypto/test/test_helpers.h"
666a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
766a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis#include <algorithm>
866a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
966a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis#include "base/files/file_util.h"
1066a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis#include "base/json/json_reader.h"
1166a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis#include "base/json/json_writer.h"
1266a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis#include "base/logging.h"
1366a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis#include "base/path_service.h"
1466a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis#include "base/stl_util.h"
1566a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis#include "base/strings/string_number_conversions.h"
1666a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis#include "base/strings/string_util.h"
1766a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis#include "base/values.h"
1866a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis#include "content/child/webcrypto/algorithm_dispatch.h"
1966a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis#include "content/child/webcrypto/crypto_data.h"
2066a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis#include "content/child/webcrypto/jwk.h"
2166a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis#include "content/child/webcrypto/status.h"
2266a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis#include "content/child/webcrypto/webcrypto_util.h"
2366a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis#include "content/public/common/content_paths.h"
2466a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis#include "third_party/WebKit/public/platform/WebCryptoAlgorithmParams.h"
2566a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis#include "third_party/WebKit/public/platform/WebCryptoKeyAlgorithm.h"
2666a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis#include "third_party/re2/re2/re2.h"
2766a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
2866a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis#if !defined(USE_OPENSSL)
2966a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis#include <nss.h>
3066a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis#include <pk11pub.h>
3166a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
3266a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis#include "crypto/nss_util.h"
3366a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis#include "crypto/scoped_nss_types.h"
3466a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis#endif
3566a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
3666a37686207944273ced825e0e8b6b6375f8c3deJamie Gennisnamespace content {
3766a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
3866a37686207944273ced825e0e8b6b6375f8c3deJamie Gennisnamespace webcrypto {
3966a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
4066a37686207944273ced825e0e8b6b6375f8c3deJamie Gennisvoid PrintTo(const Status& status, ::std::ostream* os) {
4166a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  if (status.IsSuccess())
4266a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis    *os << "Success";
4366a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  else
4466a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis    *os << "Error type: " << status.error_type()
4566a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis        << " Error details: " << status.error_details();
4666a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis}
4766a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
4866a37686207944273ced825e0e8b6b6375f8c3deJamie Gennisbool operator==(const Status& a, const Status& b) {
4966a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  if (a.IsSuccess() != b.IsSuccess())
5066a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis    return false;
5166a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  if (a.IsSuccess())
5266a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis    return true;
5366a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  return a.error_type() == b.error_type() &&
5466a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis         a.error_details() == b.error_details();
5566a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis}
5666a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
5766a37686207944273ced825e0e8b6b6375f8c3deJamie Gennisbool operator!=(const Status& a, const Status& b) {
5866a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  return !(a == b);
5966a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis}
6066a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
6166a37686207944273ced825e0e8b6b6375f8c3deJamie Gennisvoid PrintTo(const CryptoData& data, ::std::ostream* os) {
6266a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  *os << "[" << base::HexEncode(data.bytes(), data.byte_length()) << "]";
6366a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis}
6466a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
6566a37686207944273ced825e0e8b6b6375f8c3deJamie Gennisbool operator==(const CryptoData& a, const CryptoData& b) {
6666a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  return a.byte_length() == b.byte_length() &&
6766a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis         memcmp(a.bytes(), b.bytes(), a.byte_length()) == 0;
6866a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis}
6966a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
7066a37686207944273ced825e0e8b6b6375f8c3deJamie Gennisbool operator!=(const CryptoData& a, const CryptoData& b) {
7166a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  return !(a == b);
7266a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis}
7366a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
7466a37686207944273ced825e0e8b6b6375f8c3deJamie Gennisbool SupportsAesGcm() {
7566a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  std::vector<uint8_t> key_raw(16, 0);
7666a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
7766a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  blink::WebCryptoKey key = blink::WebCryptoKey::createNull();
7866a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  Status status = ImportKey(blink::WebCryptoKeyFormatRaw,
7966a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis                            CryptoData(key_raw),
8066a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis                            CreateAlgorithm(blink::WebCryptoAlgorithmIdAesGcm),
8166a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis                            true,
8266a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis                            blink::WebCryptoKeyUsageEncrypt,
8366a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis                            &key);
8466a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
8566a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  if (status.IsError())
8666a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis    EXPECT_EQ(blink::WebCryptoErrorTypeNotSupported, status.error_type());
8766a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  return status.IsSuccess();
8866a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis}
8966a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
9066a37686207944273ced825e0e8b6b6375f8c3deJamie Gennisbool SupportsRsaOaep() {
9166a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis#if defined(USE_OPENSSL)
9266a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  return true;
9366a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis#else
9466a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  crypto::EnsureNSSInit();
9566a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  // TODO(eroman): Exclude version test for OS_CHROMEOS
9666a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis#if defined(USE_NSS)
9766a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  if (!NSS_VersionCheck("3.16.2"))
9866a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis    return false;
9966a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis#endif
10066a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  crypto::ScopedPK11Slot slot(PK11_GetInternalKeySlot());
10166a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  return !!PK11_DoesMechanism(slot.get(), CKM_RSA_PKCS_OAEP);
10266a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis#endif
10366a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis}
10466a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
10566a37686207944273ced825e0e8b6b6375f8c3deJamie Gennisbool SupportsRsaPrivateKeyImport() {
10666a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis// TODO(eroman): Exclude version test for OS_CHROMEOS
10766a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis#if defined(USE_NSS)
10866a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  crypto::EnsureNSSInit();
10966a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  if (!NSS_VersionCheck("3.16.2")) {
11066a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis    LOG(WARNING) << "RSA key import is not supported by this version of NSS. "
11166a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis                    "Skipping some tests";
11266a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis    return false;
11366a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  }
11466a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis#endif
11566a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  return true;
11666a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis}
11766a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
11866a37686207944273ced825e0e8b6b6375f8c3deJamie Gennisblink::WebCryptoAlgorithm CreateRsaHashedKeyGenAlgorithm(
11966a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis    blink::WebCryptoAlgorithmId algorithm_id,
12066a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis    const blink::WebCryptoAlgorithmId hash_id,
12166a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis    unsigned int modulus_length,
12266a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis    const std::vector<uint8_t>& public_exponent) {
12366a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  DCHECK(algorithm_id == blink::WebCryptoAlgorithmIdRsaSsaPkcs1v1_5 ||
12466a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis         algorithm_id == blink::WebCryptoAlgorithmIdRsaOaep);
12566a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  DCHECK(blink::WebCryptoAlgorithm::isHash(hash_id));
12666a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  return blink::WebCryptoAlgorithm::adoptParamsAndCreate(
12766a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis      algorithm_id,
12866a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis      new blink::WebCryptoRsaHashedKeyGenParams(
12966a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis          CreateAlgorithm(hash_id),
13066a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis          modulus_length,
13166a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis          vector_as_array(&public_exponent),
13266a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis          public_exponent.size()));
13366a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis}
13466a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
13566a37686207944273ced825e0e8b6b6375f8c3deJamie Gennisstd::vector<uint8_t> Corrupted(const std::vector<uint8_t>& input) {
13666a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  std::vector<uint8_t> corrupted_data(input);
13766a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  if (corrupted_data.empty())
13866a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis    corrupted_data.push_back(0);
13966a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  corrupted_data[corrupted_data.size() / 2] ^= 0x01;
14066a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  return corrupted_data;
14166a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis}
14266a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
14366a37686207944273ced825e0e8b6b6375f8c3deJamie Gennisstd::vector<uint8_t> HexStringToBytes(const std::string& hex) {
14466a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  std::vector<uint8_t> bytes;
14566a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  base::HexStringToBytes(hex, &bytes);
14666a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  return bytes;
14766a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis}
14866a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
14966a37686207944273ced825e0e8b6b6375f8c3deJamie Gennisstd::vector<uint8_t> MakeJsonVector(const std::string& json_string) {
15066a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  return std::vector<uint8_t>(json_string.begin(), json_string.end());
15166a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis}
15266a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
15366a37686207944273ced825e0e8b6b6375f8c3deJamie Gennisstd::vector<uint8_t> MakeJsonVector(const base::DictionaryValue& dict) {
15466a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  std::string json;
15566a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  base::JSONWriter::Write(&dict, &json);
15666a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  return MakeJsonVector(json);
15766a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis}
15866a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
15966a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis::testing::AssertionResult ReadJsonTestFile(const char* test_file_name,
16066a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis                                            scoped_ptr<base::Value>* value) {
16166a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  base::FilePath test_data_dir;
16266a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  if (!PathService::Get(DIR_TEST_DATA, &test_data_dir))
16366a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis    return ::testing::AssertionFailure() << "Couldn't retrieve test dir";
16466a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
16566a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  base::FilePath file_path =
16666a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis      test_data_dir.AppendASCII("webcrypto").AppendASCII(test_file_name);
16766a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
16866a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  std::string file_contents;
16966a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  if (!base::ReadFileToString(file_path, &file_contents)) {
17066a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis    return ::testing::AssertionFailure()
17166a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis           << "Couldn't read test file: " << file_path.value();
17266a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  }
17366a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
17466a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  // Strip C++ style comments out of the "json" file, otherwise it cannot be
17566a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  // parsed.
17666a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  re2::RE2::GlobalReplace(&file_contents, re2::RE2("\\s*//.*"), "");
17766a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
17866a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  // Parse the JSON to a dictionary.
17966a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  value->reset(base::JSONReader::Read(file_contents));
18066a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  if (!value->get()) {
18166a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis    return ::testing::AssertionFailure()
18266a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis           << "Couldn't parse test file JSON: " << file_path.value();
18366a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  }
18466a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
18566a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  return ::testing::AssertionSuccess();
18666a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis}
18766a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
18866a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis::testing::AssertionResult ReadJsonTestFileToList(
18966a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis    const char* test_file_name,
19066a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis    scoped_ptr<base::ListValue>* list) {
19166a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  // Read the JSON.
19266a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  scoped_ptr<base::Value> json;
19366a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  ::testing::AssertionResult result = ReadJsonTestFile(test_file_name, &json);
19466a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  if (!result)
19566a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis    return result;
19666a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
19766a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  // Cast to an ListValue.
19866a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  base::ListValue* list_value = NULL;
19966a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  if (!json->GetAsList(&list_value) || !list_value)
20066a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis    return ::testing::AssertionFailure() << "The JSON was not a list";
20166a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
20266a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  list->reset(list_value);
20366a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  ignore_result(json.release());
20466a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
20566a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  return ::testing::AssertionSuccess();
20666a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis}
20766a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
20866a37686207944273ced825e0e8b6b6375f8c3deJamie Gennisstd::vector<uint8_t> GetBytesFromHexString(base::DictionaryValue* dict,
20966a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis                                           const char* property_name) {
21066a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  std::string hex_string;
21166a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  if (!dict->GetString(property_name, &hex_string)) {
21266a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis    EXPECT_TRUE(false) << "Couldn't get string property: " << property_name;
21366a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis    return std::vector<uint8_t>();
21466a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  }
21566a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
21666a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis  return HexStringToBytes(hex_string);
21766a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis}
21866a37686207944273ced825e0e8b6b6375f8c3deJamie Gennis
21966a37686207944273ced825e0e8b6b6375f8c3deJamie Gennisblink::WebCryptoAlgorithm GetDigestAlgorithm(base::DictionaryValue* dict,
220                                             const char* property_name) {
221  std::string algorithm_name;
222  if (!dict->GetString(property_name, &algorithm_name)) {
223    EXPECT_TRUE(false) << "Couldn't get string property: " << property_name;
224    return blink::WebCryptoAlgorithm::createNull();
225  }
226
227  struct {
228    const char* name;
229    blink::WebCryptoAlgorithmId id;
230  } kDigestNameToId[] = {
231        {"sha-1", blink::WebCryptoAlgorithmIdSha1},
232        {"sha-256", blink::WebCryptoAlgorithmIdSha256},
233        {"sha-384", blink::WebCryptoAlgorithmIdSha384},
234        {"sha-512", blink::WebCryptoAlgorithmIdSha512},
235    };
236
237  for (size_t i = 0; i < ARRAYSIZE_UNSAFE(kDigestNameToId); ++i) {
238    if (kDigestNameToId[i].name == algorithm_name)
239      return CreateAlgorithm(kDigestNameToId[i].id);
240  }
241
242  return blink::WebCryptoAlgorithm::createNull();
243}
244
245// Creates a comparator for |bufs| which operates on indices rather than values.
246class CompareUsingIndex {
247 public:
248  explicit CompareUsingIndex(const std::vector<std::vector<uint8_t> >* bufs)
249      : bufs_(bufs) {}
250
251  bool operator()(size_t i1, size_t i2) { return (*bufs_)[i1] < (*bufs_)[i2]; }
252
253 private:
254  const std::vector<std::vector<uint8_t> >* bufs_;
255};
256
257bool CopiesExist(const std::vector<std::vector<uint8_t> >& bufs) {
258  // Sort the indices of |bufs| into a separate vector. This reduces the amount
259  // of data copied versus sorting |bufs| directly.
260  std::vector<size_t> sorted_indices(bufs.size());
261  for (size_t i = 0; i < sorted_indices.size(); ++i)
262    sorted_indices[i] = i;
263  std::sort(
264      sorted_indices.begin(), sorted_indices.end(), CompareUsingIndex(&bufs));
265
266  // Scan for adjacent duplicates.
267  for (size_t i = 1; i < sorted_indices.size(); ++i) {
268    if (bufs[sorted_indices[i]] == bufs[sorted_indices[i - 1]])
269      return true;
270  }
271  return false;
272}
273
274blink::WebCryptoAlgorithm CreateAesKeyGenAlgorithm(
275    blink::WebCryptoAlgorithmId aes_alg_id,
276    unsigned short length) {
277  return blink::WebCryptoAlgorithm::adoptParamsAndCreate(
278      aes_alg_id, new blink::WebCryptoAesKeyGenParams(length));
279}
280
281// The following key pair is comprised of the SPKI (public key) and PKCS#8
282// (private key) representations of the key pair provided in Example 1 of the
283// NIST test vectors at
284// ftp://ftp.rsa.com/pub/rsalabs/tmp/pkcs1v15sign-vectors.txt
285const unsigned int kModulusLengthBits = 1024;
286const char* const kPublicKeySpkiDerHex =
287    "30819f300d06092a864886f70d010101050003818d0030818902818100a5"
288    "6e4a0e701017589a5187dc7ea841d156f2ec0e36ad52a44dfeb1e61f7ad9"
289    "91d8c51056ffedb162b4c0f283a12a88a394dff526ab7291cbb307ceabfc"
290    "e0b1dfd5cd9508096d5b2b8b6df5d671ef6377c0921cb23c270a70e2598e"
291    "6ff89d19f105acc2d3f0cb35f29280e1386b6f64c4ef22e1e1f20d0ce8cf"
292    "fb2249bd9a21370203010001";
293const char* const kPrivateKeyPkcs8DerHex =
294    "30820275020100300d06092a864886f70d01010105000482025f3082025b"
295    "02010002818100a56e4a0e701017589a5187dc7ea841d156f2ec0e36ad52"
296    "a44dfeb1e61f7ad991d8c51056ffedb162b4c0f283a12a88a394dff526ab"
297    "7291cbb307ceabfce0b1dfd5cd9508096d5b2b8b6df5d671ef6377c0921c"
298    "b23c270a70e2598e6ff89d19f105acc2d3f0cb35f29280e1386b6f64c4ef"
299    "22e1e1f20d0ce8cffb2249bd9a2137020301000102818033a5042a90b27d"
300    "4f5451ca9bbbd0b44771a101af884340aef9885f2a4bbe92e894a724ac3c"
301    "568c8f97853ad07c0266c8c6a3ca0929f1e8f11231884429fc4d9ae55fee"
302    "896a10ce707c3ed7e734e44727a39574501a532683109c2abacaba283c31"
303    "b4bd2f53c3ee37e352cee34f9e503bd80c0622ad79c6dcee883547c6a3b3"
304    "25024100e7e8942720a877517273a356053ea2a1bc0c94aa72d55c6e8629"
305    "6b2dfc967948c0a72cbccca7eacb35706e09a1df55a1535bd9b3cc34160b"
306    "3b6dcd3eda8e6443024100b69dca1cf7d4d7ec81e75b90fcca874abcde12"
307    "3fd2700180aa90479b6e48de8d67ed24f9f19d85ba275874f542cd20dc72"
308    "3e6963364a1f9425452b269a6799fd024028fa13938655be1f8a159cbaca"
309    "5a72ea190c30089e19cd274a556f36c4f6e19f554b34c077790427bbdd8d"
310    "d3ede2448328f385d81b30e8e43b2fffa02786197902401a8b38f398fa71"
311    "2049898d7fb79ee0a77668791299cdfa09efc0e507acb21ed74301ef5bfd"
312    "48be455eaeb6e1678255827580a8e4e8e14151d1510a82a3f2e729024027"
313    "156aba4126d24a81f3a528cbfb27f56886f840a9f6e86e17a44b94fe9319"
314    "584b8e22fdde1e5a2e3bd8aa5ba8d8584194eb2190acf832b847f13a3d24"
315    "a79f4d";
316// The modulus and exponent (in hex) of kPublicKeySpkiDerHex
317const char* const kPublicKeyModulusHex =
318    "A56E4A0E701017589A5187DC7EA841D156F2EC0E36AD52A44DFEB1E61F7AD991D8C51056"
319    "FFEDB162B4C0F283A12A88A394DFF526AB7291CBB307CEABFCE0B1DFD5CD9508096D5B2B"
320    "8B6DF5D671EF6377C0921CB23C270A70E2598E6FF89D19F105ACC2D3F0CB35F29280E138"
321    "6B6F64C4EF22E1E1F20D0CE8CFFB2249BD9A2137";
322const char* const kPublicKeyExponentHex = "010001";
323
324blink::WebCryptoKey ImportSecretKeyFromRaw(
325    const std::vector<uint8_t>& key_raw,
326    const blink::WebCryptoAlgorithm& algorithm,
327    blink::WebCryptoKeyUsageMask usage) {
328  blink::WebCryptoKey key = blink::WebCryptoKey::createNull();
329  bool extractable = true;
330  EXPECT_EQ(Status::Success(),
331            ImportKey(blink::WebCryptoKeyFormatRaw,
332                      CryptoData(key_raw),
333                      algorithm,
334                      extractable,
335                      usage,
336                      &key));
337
338  EXPECT_FALSE(key.isNull());
339  EXPECT_TRUE(key.handle());
340  EXPECT_EQ(blink::WebCryptoKeyTypeSecret, key.type());
341  EXPECT_EQ(algorithm.id(), key.algorithm().id());
342  EXPECT_EQ(extractable, key.extractable());
343  EXPECT_EQ(usage, key.usages());
344  return key;
345}
346
347void ImportRsaKeyPair(const std::vector<uint8_t>& spki_der,
348                      const std::vector<uint8_t>& pkcs8_der,
349                      const blink::WebCryptoAlgorithm& algorithm,
350                      bool extractable,
351                      blink::WebCryptoKeyUsageMask public_key_usage_mask,
352                      blink::WebCryptoKeyUsageMask private_key_usage_mask,
353                      blink::WebCryptoKey* public_key,
354                      blink::WebCryptoKey* private_key) {
355  ASSERT_EQ(Status::Success(),
356            ImportKey(blink::WebCryptoKeyFormatSpki,
357                      CryptoData(spki_der),
358                      algorithm,
359                      true,
360                      public_key_usage_mask,
361                      public_key));
362  EXPECT_FALSE(public_key->isNull());
363  EXPECT_TRUE(public_key->handle());
364  EXPECT_EQ(blink::WebCryptoKeyTypePublic, public_key->type());
365  EXPECT_EQ(algorithm.id(), public_key->algorithm().id());
366  EXPECT_TRUE(public_key->extractable());
367  EXPECT_EQ(public_key_usage_mask, public_key->usages());
368
369  ASSERT_EQ(Status::Success(),
370            ImportKey(blink::WebCryptoKeyFormatPkcs8,
371                      CryptoData(pkcs8_der),
372                      algorithm,
373                      extractable,
374                      private_key_usage_mask,
375                      private_key));
376  EXPECT_FALSE(private_key->isNull());
377  EXPECT_TRUE(private_key->handle());
378  EXPECT_EQ(blink::WebCryptoKeyTypePrivate, private_key->type());
379  EXPECT_EQ(algorithm.id(), private_key->algorithm().id());
380  EXPECT_EQ(extractable, private_key->extractable());
381  EXPECT_EQ(private_key_usage_mask, private_key->usages());
382}
383
384Status ImportKeyJwkFromDict(const base::DictionaryValue& dict,
385                            const blink::WebCryptoAlgorithm& algorithm,
386                            bool extractable,
387                            blink::WebCryptoKeyUsageMask usage_mask,
388                            blink::WebCryptoKey* key) {
389  return ImportKey(blink::WebCryptoKeyFormatJwk,
390                   CryptoData(MakeJsonVector(dict)),
391                   algorithm,
392                   extractable,
393                   usage_mask,
394                   key);
395}
396
397scoped_ptr<base::DictionaryValue> GetJwkDictionary(
398    const std::vector<uint8_t>& json) {
399  base::StringPiece json_string(
400      reinterpret_cast<const char*>(vector_as_array(&json)), json.size());
401  base::Value* value = base::JSONReader::Read(json_string);
402  EXPECT_TRUE(value);
403  base::DictionaryValue* dict_value = NULL;
404  value->GetAsDictionary(&dict_value);
405  return scoped_ptr<base::DictionaryValue>(dict_value);
406}
407
408// Verifies the input dictionary contains the expected values. Exact matches are
409// required on the fields examined.
410::testing::AssertionResult VerifyJwk(
411    const scoped_ptr<base::DictionaryValue>& dict,
412    const std::string& kty_expected,
413    const std::string& alg_expected,
414    blink::WebCryptoKeyUsageMask use_mask_expected) {
415  // ---- kty
416  std::string value_string;
417  if (!dict->GetString("kty", &value_string))
418    return ::testing::AssertionFailure() << "Missing 'kty'";
419  if (value_string != kty_expected)
420    return ::testing::AssertionFailure() << "Expected 'kty' to be "
421                                         << kty_expected << "but found "
422                                         << value_string;
423
424  // ---- alg
425  if (!dict->GetString("alg", &value_string))
426    return ::testing::AssertionFailure() << "Missing 'alg'";
427  if (value_string != alg_expected)
428    return ::testing::AssertionFailure() << "Expected 'alg' to be "
429                                         << alg_expected << " but found "
430                                         << value_string;
431
432  // ---- ext
433  // always expect ext == true in this case
434  bool ext_value;
435  if (!dict->GetBoolean("ext", &ext_value))
436    return ::testing::AssertionFailure() << "Missing 'ext'";
437  if (!ext_value)
438    return ::testing::AssertionFailure()
439           << "Expected 'ext' to be true but found false";
440
441  // ---- key_ops
442  base::ListValue* key_ops;
443  if (!dict->GetList("key_ops", &key_ops))
444    return ::testing::AssertionFailure() << "Missing 'key_ops'";
445  blink::WebCryptoKeyUsageMask key_ops_mask = 0;
446  Status status = GetWebCryptoUsagesFromJwkKeyOps(key_ops, &key_ops_mask);
447  if (status.IsError())
448    return ::testing::AssertionFailure() << "Failure extracting 'key_ops'";
449  if (key_ops_mask != use_mask_expected)
450    return ::testing::AssertionFailure()
451           << "Expected 'key_ops' mask to be " << use_mask_expected
452           << " but found " << key_ops_mask << " (" << value_string << ")";
453
454  return ::testing::AssertionSuccess();
455}
456
457::testing::AssertionResult VerifySecretJwk(
458    const std::vector<uint8_t>& json,
459    const std::string& alg_expected,
460    const std::string& k_expected_hex,
461    blink::WebCryptoKeyUsageMask use_mask_expected) {
462  scoped_ptr<base::DictionaryValue> dict = GetJwkDictionary(json);
463  if (!dict.get() || dict->empty())
464    return ::testing::AssertionFailure() << "JSON parsing failed";
465
466  // ---- k
467  std::string value_string;
468  if (!dict->GetString("k", &value_string))
469    return ::testing::AssertionFailure() << "Missing 'k'";
470  std::string k_value;
471  if (!Base64DecodeUrlSafe(value_string, &k_value))
472    return ::testing::AssertionFailure() << "Base64DecodeUrlSafe(k) failed";
473  if (!LowerCaseEqualsASCII(base::HexEncode(k_value.data(), k_value.size()),
474                            k_expected_hex.c_str())) {
475    return ::testing::AssertionFailure() << "Expected 'k' to be "
476                                         << k_expected_hex
477                                         << " but found something different";
478  }
479
480  return VerifyJwk(dict, "oct", alg_expected, use_mask_expected);
481}
482
483::testing::AssertionResult VerifyPublicJwk(
484    const std::vector<uint8_t>& json,
485    const std::string& alg_expected,
486    const std::string& n_expected_hex,
487    const std::string& e_expected_hex,
488    blink::WebCryptoKeyUsageMask use_mask_expected) {
489  scoped_ptr<base::DictionaryValue> dict = GetJwkDictionary(json);
490  if (!dict.get() || dict->empty())
491    return ::testing::AssertionFailure() << "JSON parsing failed";
492
493  // ---- n
494  std::string value_string;
495  if (!dict->GetString("n", &value_string))
496    return ::testing::AssertionFailure() << "Missing 'n'";
497  std::string n_value;
498  if (!Base64DecodeUrlSafe(value_string, &n_value))
499    return ::testing::AssertionFailure() << "Base64DecodeUrlSafe(n) failed";
500  if (base::HexEncode(n_value.data(), n_value.size()) != n_expected_hex) {
501    return ::testing::AssertionFailure() << "'n' does not match the expected "
502                                            "value";
503  }
504  // TODO(padolph): LowerCaseEqualsASCII() does not work for above!
505
506  // ---- e
507  if (!dict->GetString("e", &value_string))
508    return ::testing::AssertionFailure() << "Missing 'e'";
509  std::string e_value;
510  if (!Base64DecodeUrlSafe(value_string, &e_value))
511    return ::testing::AssertionFailure() << "Base64DecodeUrlSafe(e) failed";
512  if (!LowerCaseEqualsASCII(base::HexEncode(e_value.data(), e_value.size()),
513                            e_expected_hex.c_str())) {
514    return ::testing::AssertionFailure() << "Expected 'e' to be "
515                                         << e_expected_hex
516                                         << " but found something different";
517  }
518
519  return VerifyJwk(dict, "RSA", alg_expected, use_mask_expected);
520}
521
522void ImportExportJwkSymmetricKey(
523    int key_len_bits,
524    const blink::WebCryptoAlgorithm& import_algorithm,
525    blink::WebCryptoKeyUsageMask usages,
526    const std::string& jwk_alg) {
527  std::vector<uint8_t> json;
528  std::string key_hex;
529
530  // Hardcoded pseudo-random bytes to use for keys of different lengths.
531  switch (key_len_bits) {
532    case 128:
533      key_hex = "3f1e7cd4f6f8543f6b1e16002e688623";
534      break;
535    case 256:
536      key_hex =
537          "bd08286b81a74783fd1ccf46b7e05af84ee25ae021210074159e0c4d9d907692";
538      break;
539    case 384:
540      key_hex =
541          "a22c5441c8b185602283d64c7221de1d0951e706bfc09539435ec0e0ed614e1d40"
542          "6623f2b31d31819fec30993380dd82";
543      break;
544    case 512:
545      key_hex =
546          "5834f639000d4cf82de124fbfd26fb88d463e99f839a76ba41ac88967c80a3f61e"
547          "1239a452e573dba0750e988152988576efd75b8d0229b7aca2ada2afd392ee";
548      break;
549    default:
550      FAIL() << "Unexpected key_len_bits" << key_len_bits;
551  }
552
553  // Import a raw key.
554  blink::WebCryptoKey key = ImportSecretKeyFromRaw(
555      HexStringToBytes(key_hex), import_algorithm, usages);
556
557  // Export the key in JWK format and validate.
558  ASSERT_EQ(Status::Success(),
559            ExportKey(blink::WebCryptoKeyFormatJwk, key, &json));
560  EXPECT_TRUE(VerifySecretJwk(json, jwk_alg, key_hex, usages));
561
562  // Import the JWK-formatted key.
563  ASSERT_EQ(Status::Success(),
564            ImportKey(blink::WebCryptoKeyFormatJwk,
565                      CryptoData(json),
566                      import_algorithm,
567                      true,
568                      usages,
569                      &key));
570  EXPECT_TRUE(key.handle());
571  EXPECT_EQ(blink::WebCryptoKeyTypeSecret, key.type());
572  EXPECT_EQ(import_algorithm.id(), key.algorithm().id());
573  EXPECT_EQ(true, key.extractable());
574  EXPECT_EQ(usages, key.usages());
575
576  // Export the key in raw format and compare to the original.
577  std::vector<uint8_t> key_raw_out;
578  ASSERT_EQ(Status::Success(),
579            ExportKey(blink::WebCryptoKeyFormatRaw, key, &key_raw_out));
580  EXPECT_BYTES_EQ_HEX(key_hex, key_raw_out);
581}
582
583}  // namespace webcrypto
584
585}  // namesapce content
586