test_crypto.c 100 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794
  1. /* Copyright (c) 2001-2004, Roger Dingledine.
  2. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  3. * Copyright (c) 2007-2016, The Tor Project, Inc. */
  4. /* See LICENSE for licensing information */
  5. #include "orconfig.h"
  6. #define CRYPTO_CURVE25519_PRIVATE
  7. #define CRYPTO_PRIVATE
  8. #include "or.h"
  9. #include "test.h"
  10. #include "aes.h"
  11. #include "util.h"
  12. #include "siphash.h"
  13. #include "crypto_curve25519.h"
  14. #include "crypto_ed25519.h"
  15. #include "ed25519_vectors.inc"
  16. #include <openssl/evp.h>
  17. #include <openssl/rand.h>
  18. extern const char AUTHORITY_SIGNKEY_3[];
  19. extern const char AUTHORITY_SIGNKEY_A_DIGEST[];
  20. extern const char AUTHORITY_SIGNKEY_A_DIGEST256[];
  21. /** Run unit tests for Diffie-Hellman functionality. */
  22. static void
  23. test_crypto_dh(void *arg)
  24. {
  25. crypto_dh_t *dh1 = crypto_dh_new(DH_TYPE_CIRCUIT);
  26. crypto_dh_t *dh2 = crypto_dh_new(DH_TYPE_CIRCUIT);
  27. char p1[DH_BYTES];
  28. char p2[DH_BYTES];
  29. char s1[DH_BYTES];
  30. char s2[DH_BYTES];
  31. ssize_t s1len, s2len;
  32. (void)arg;
  33. tt_int_op(crypto_dh_get_bytes(dh1),OP_EQ, DH_BYTES);
  34. tt_int_op(crypto_dh_get_bytes(dh2),OP_EQ, DH_BYTES);
  35. memset(p1, 0, DH_BYTES);
  36. memset(p2, 0, DH_BYTES);
  37. tt_mem_op(p1,OP_EQ, p2, DH_BYTES);
  38. tt_assert(! crypto_dh_get_public(dh1, p1, DH_BYTES));
  39. tt_mem_op(p1,OP_NE, p2, DH_BYTES);
  40. tt_assert(! crypto_dh_get_public(dh2, p2, DH_BYTES));
  41. tt_mem_op(p1,OP_NE, p2, DH_BYTES);
  42. memset(s1, 0, DH_BYTES);
  43. memset(s2, 0xFF, DH_BYTES);
  44. s1len = crypto_dh_compute_secret(LOG_WARN, dh1, p2, DH_BYTES, s1, 50);
  45. s2len = crypto_dh_compute_secret(LOG_WARN, dh2, p1, DH_BYTES, s2, 50);
  46. tt_assert(s1len > 0);
  47. tt_int_op(s1len,OP_EQ, s2len);
  48. tt_mem_op(s1,OP_EQ, s2, s1len);
  49. {
  50. /* XXXX Now fabricate some bad values and make sure they get caught,
  51. * Check 0, 1, N-1, >= N, etc.
  52. */
  53. }
  54. done:
  55. crypto_dh_free(dh1);
  56. crypto_dh_free(dh2);
  57. }
  58. static void
  59. test_crypto_openssl_version(void *arg)
  60. {
  61. (void)arg;
  62. const char *version = crypto_openssl_get_version_str();
  63. const char *h_version = crypto_openssl_get_header_version_str();
  64. tt_assert(version);
  65. tt_assert(h_version);
  66. tt_assert(!strcmpstart(version, h_version)); /* "-fips" suffix, etc */
  67. tt_assert(!strstr(version, "OpenSSL"));
  68. int a=-1,b=-1,c=-1;
  69. sscanf(version, "%d.%d.%d", &a,&b,&c);
  70. tt_int_op(a, OP_GE, 0);
  71. tt_int_op(b, OP_GE, 0);
  72. tt_int_op(c, OP_GE, 0);
  73. done:
  74. ;
  75. }
  76. /** Run unit tests for our random number generation function and its wrappers.
  77. */
  78. static void
  79. test_crypto_rng(void *arg)
  80. {
  81. int i, j, allok;
  82. char data1[100], data2[100];
  83. double d;
  84. char *h=NULL;
  85. /* Try out RNG. */
  86. (void)arg;
  87. tt_assert(! crypto_seed_rng());
  88. crypto_rand(data1, 100);
  89. crypto_rand(data2, 100);
  90. tt_mem_op(data1,OP_NE, data2,100);
  91. allok = 1;
  92. for (i = 0; i < 100; ++i) {
  93. uint64_t big;
  94. char *host;
  95. j = crypto_rand_int(100);
  96. if (j < 0 || j >= 100)
  97. allok = 0;
  98. big = crypto_rand_uint64(U64_LITERAL(1)<<40);
  99. if (big >= (U64_LITERAL(1)<<40))
  100. allok = 0;
  101. big = crypto_rand_uint64(U64_LITERAL(5));
  102. if (big >= 5)
  103. allok = 0;
  104. d = crypto_rand_double();
  105. tt_assert(d >= 0);
  106. tt_assert(d < 1.0);
  107. host = crypto_random_hostname(3,8,"www.",".onion");
  108. if (strcmpstart(host,"www.") ||
  109. strcmpend(host,".onion") ||
  110. strlen(host) < 13 ||
  111. strlen(host) > 18)
  112. allok = 0;
  113. tor_free(host);
  114. }
  115. /* Make sure crypto_random_hostname clips its inputs properly. */
  116. h = crypto_random_hostname(20000, 9000, "www.", ".onion");
  117. tt_assert(! strcmpstart(h,"www."));
  118. tt_assert(! strcmpend(h,".onion"));
  119. tt_int_op(63+4+6, OP_EQ, strlen(h));
  120. tt_assert(allok);
  121. done:
  122. tor_free(h);
  123. }
  124. static void
  125. test_crypto_rng_range(void *arg)
  126. {
  127. int got_smallest = 0, got_largest = 0;
  128. int i;
  129. (void)arg;
  130. for (i = 0; i < 1000; ++i) {
  131. int x = crypto_rand_int_range(5,9);
  132. tt_int_op(x, OP_GE, 5);
  133. tt_int_op(x, OP_LT, 9);
  134. if (x == 5)
  135. got_smallest = 1;
  136. if (x == 8)
  137. got_largest = 1;
  138. }
  139. /* These fail with probability 1/10^603. */
  140. tt_assert(got_smallest);
  141. tt_assert(got_largest);
  142. got_smallest = got_largest = 0;
  143. const uint64_t ten_billion = 10 * ((uint64_t)1000000000000);
  144. for (i = 0; i < 1000; ++i) {
  145. uint64_t x = crypto_rand_uint64_range(ten_billion, ten_billion+10);
  146. tt_u64_op(x, OP_GE, ten_billion);
  147. tt_u64_op(x, OP_LT, ten_billion+10);
  148. if (x == ten_billion)
  149. got_smallest = 1;
  150. if (x == ten_billion+9)
  151. got_largest = 1;
  152. }
  153. tt_assert(got_smallest);
  154. tt_assert(got_largest);
  155. const time_t now = time(NULL);
  156. for (i = 0; i < 2000; ++i) {
  157. time_t x = crypto_rand_time_range(now, now+60);
  158. tt_i64_op(x, OP_GE, now);
  159. tt_i64_op(x, OP_LT, now+60);
  160. if (x == now)
  161. got_smallest = 1;
  162. if (x == now+59)
  163. got_largest = 1;
  164. }
  165. tt_assert(got_smallest);
  166. tt_assert(got_largest);
  167. done:
  168. ;
  169. }
  170. /* Test for rectifying openssl RAND engine. */
  171. static void
  172. test_crypto_rng_engine(void *arg)
  173. {
  174. (void)arg;
  175. RAND_METHOD dummy_method;
  176. memset(&dummy_method, 0, sizeof(dummy_method));
  177. /* We should be a no-op if we're already on RAND_OpenSSL */
  178. tt_int_op(0, ==, crypto_force_rand_ssleay());
  179. tt_assert(RAND_get_rand_method() == RAND_OpenSSL());
  180. /* We should correct the method if it's a dummy. */
  181. RAND_set_rand_method(&dummy_method);
  182. #ifdef LIBRESSL_VERSION_NUMBER
  183. /* On libressl, you can't override the RNG. */
  184. tt_assert(RAND_get_rand_method() == RAND_OpenSSL());
  185. tt_int_op(0, ==, crypto_force_rand_ssleay());
  186. #else
  187. tt_assert(RAND_get_rand_method() == &dummy_method);
  188. tt_int_op(1, ==, crypto_force_rand_ssleay());
  189. #endif
  190. tt_assert(RAND_get_rand_method() == RAND_OpenSSL());
  191. /* Make sure we aren't calling dummy_method */
  192. crypto_rand((void *) &dummy_method, sizeof(dummy_method));
  193. crypto_rand((void *) &dummy_method, sizeof(dummy_method));
  194. done:
  195. ;
  196. }
  197. /** Run unit tests for our AES functionality */
  198. static void
  199. test_crypto_aes(void *arg)
  200. {
  201. char *data1 = NULL, *data2 = NULL, *data3 = NULL;
  202. crypto_cipher_t *env1 = NULL, *env2 = NULL;
  203. int i, j;
  204. char *mem_op_hex_tmp=NULL;
  205. int use_evp = !strcmp(arg,"evp");
  206. evaluate_evp_for_aes(use_evp);
  207. evaluate_ctr_for_aes();
  208. data1 = tor_malloc(1024);
  209. data2 = tor_malloc(1024);
  210. data3 = tor_malloc(1024);
  211. /* Now, test encryption and decryption with stream cipher. */
  212. data1[0]='\0';
  213. for (i = 1023; i>0; i -= 35)
  214. strncat(data1, "Now is the time for all good onions", i);
  215. memset(data2, 0, 1024);
  216. memset(data3, 0, 1024);
  217. env1 = crypto_cipher_new(NULL);
  218. tt_ptr_op(env1, OP_NE, NULL);
  219. env2 = crypto_cipher_new(crypto_cipher_get_key(env1));
  220. tt_ptr_op(env2, OP_NE, NULL);
  221. /* Try encrypting 512 chars. */
  222. crypto_cipher_encrypt(env1, data2, data1, 512);
  223. crypto_cipher_decrypt(env2, data3, data2, 512);
  224. tt_mem_op(data1,OP_EQ, data3, 512);
  225. tt_mem_op(data1,OP_NE, data2, 512);
  226. /* Now encrypt 1 at a time, and get 1 at a time. */
  227. for (j = 512; j < 560; ++j) {
  228. crypto_cipher_encrypt(env1, data2+j, data1+j, 1);
  229. }
  230. for (j = 512; j < 560; ++j) {
  231. crypto_cipher_decrypt(env2, data3+j, data2+j, 1);
  232. }
  233. tt_mem_op(data1,OP_EQ, data3, 560);
  234. /* Now encrypt 3 at a time, and get 5 at a time. */
  235. for (j = 560; j < 1024-5; j += 3) {
  236. crypto_cipher_encrypt(env1, data2+j, data1+j, 3);
  237. }
  238. for (j = 560; j < 1024-5; j += 5) {
  239. crypto_cipher_decrypt(env2, data3+j, data2+j, 5);
  240. }
  241. tt_mem_op(data1,OP_EQ, data3, 1024-5);
  242. /* Now make sure that when we encrypt with different chunk sizes, we get
  243. the same results. */
  244. crypto_cipher_free(env2);
  245. env2 = NULL;
  246. memset(data3, 0, 1024);
  247. env2 = crypto_cipher_new(crypto_cipher_get_key(env1));
  248. tt_ptr_op(env2, OP_NE, NULL);
  249. for (j = 0; j < 1024-16; j += 17) {
  250. crypto_cipher_encrypt(env2, data3+j, data1+j, 17);
  251. }
  252. for (j= 0; j < 1024-16; ++j) {
  253. if (data2[j] != data3[j]) {
  254. printf("%d: %d\t%d\n", j, (int) data2[j], (int) data3[j]);
  255. }
  256. }
  257. tt_mem_op(data2,OP_EQ, data3, 1024-16);
  258. crypto_cipher_free(env1);
  259. env1 = NULL;
  260. crypto_cipher_free(env2);
  261. env2 = NULL;
  262. /* NIST test vector for aes. */
  263. /* IV starts at 0 */
  264. env1 = crypto_cipher_new("\x80\x00\x00\x00\x00\x00\x00\x00"
  265. "\x00\x00\x00\x00\x00\x00\x00\x00");
  266. crypto_cipher_encrypt(env1, data1,
  267. "\x00\x00\x00\x00\x00\x00\x00\x00"
  268. "\x00\x00\x00\x00\x00\x00\x00\x00", 16);
  269. test_memeq_hex(data1, "0EDD33D3C621E546455BD8BA1418BEC8");
  270. /* Now test rollover. All these values are originally from a python
  271. * script. */
  272. crypto_cipher_free(env1);
  273. env1 = crypto_cipher_new_with_iv(
  274. "\x80\x00\x00\x00\x00\x00\x00\x00"
  275. "\x00\x00\x00\x00\x00\x00\x00\x00",
  276. "\x00\x00\x00\x00\x00\x00\x00\x00"
  277. "\xff\xff\xff\xff\xff\xff\xff\xff");
  278. memset(data2, 0, 1024);
  279. crypto_cipher_encrypt(env1, data1, data2, 32);
  280. test_memeq_hex(data1, "335fe6da56f843199066c14a00a40231"
  281. "cdd0b917dbc7186908a6bfb5ffd574d3");
  282. crypto_cipher_free(env1);
  283. env1 = crypto_cipher_new_with_iv(
  284. "\x80\x00\x00\x00\x00\x00\x00\x00"
  285. "\x00\x00\x00\x00\x00\x00\x00\x00",
  286. "\x00\x00\x00\x00\xff\xff\xff\xff"
  287. "\xff\xff\xff\xff\xff\xff\xff\xff");
  288. memset(data2, 0, 1024);
  289. crypto_cipher_encrypt(env1, data1, data2, 32);
  290. test_memeq_hex(data1, "e627c6423fa2d77832a02b2794094b73"
  291. "3e63c721df790d2c6469cc1953a3ffac");
  292. crypto_cipher_free(env1);
  293. env1 = crypto_cipher_new_with_iv(
  294. "\x80\x00\x00\x00\x00\x00\x00\x00"
  295. "\x00\x00\x00\x00\x00\x00\x00\x00",
  296. "\xff\xff\xff\xff\xff\xff\xff\xff"
  297. "\xff\xff\xff\xff\xff\xff\xff\xff");
  298. memset(data2, 0, 1024);
  299. crypto_cipher_encrypt(env1, data1, data2, 32);
  300. test_memeq_hex(data1, "2aed2bff0de54f9328efd070bf48f70a"
  301. "0EDD33D3C621E546455BD8BA1418BEC8");
  302. /* Now check rollover on inplace cipher. */
  303. crypto_cipher_free(env1);
  304. env1 = crypto_cipher_new_with_iv(
  305. "\x80\x00\x00\x00\x00\x00\x00\x00"
  306. "\x00\x00\x00\x00\x00\x00\x00\x00",
  307. "\xff\xff\xff\xff\xff\xff\xff\xff"
  308. "\xff\xff\xff\xff\xff\xff\xff\xff");
  309. crypto_cipher_crypt_inplace(env1, data2, 64);
  310. test_memeq_hex(data2, "2aed2bff0de54f9328efd070bf48f70a"
  311. "0EDD33D3C621E546455BD8BA1418BEC8"
  312. "93e2c5243d6839eac58503919192f7ae"
  313. "1908e67cafa08d508816659c2e693191");
  314. crypto_cipher_free(env1);
  315. env1 = crypto_cipher_new_with_iv(
  316. "\x80\x00\x00\x00\x00\x00\x00\x00"
  317. "\x00\x00\x00\x00\x00\x00\x00\x00",
  318. "\xff\xff\xff\xff\xff\xff\xff\xff"
  319. "\xff\xff\xff\xff\xff\xff\xff\xff");
  320. crypto_cipher_crypt_inplace(env1, data2, 64);
  321. tt_assert(tor_mem_is_zero(data2, 64));
  322. done:
  323. tor_free(mem_op_hex_tmp);
  324. if (env1)
  325. crypto_cipher_free(env1);
  326. if (env2)
  327. crypto_cipher_free(env2);
  328. tor_free(data1);
  329. tor_free(data2);
  330. tor_free(data3);
  331. }
  332. static void
  333. test_crypto_aes_ctr_testvec(void *arg)
  334. {
  335. (void)arg;
  336. char *mem_op_hex_tmp=NULL;
  337. /* from NIST SP800-38a, section F.5 */
  338. const char key16[] = "2b7e151628aed2a6abf7158809cf4f3c";
  339. const char ctr16[] = "f0f1f2f3f4f5f6f7f8f9fafbfcfdfeff";
  340. const char plaintext16[] =
  341. "6bc1bee22e409f96e93d7e117393172a"
  342. "ae2d8a571e03ac9c9eb76fac45af8e51"
  343. "30c81c46a35ce411e5fbc1191a0a52ef"
  344. "f69f2445df4f9b17ad2b417be66c3710";
  345. const char ciphertext16[] =
  346. "874d6191b620e3261bef6864990db6ce"
  347. "9806f66b7970fdff8617187bb9fffdff"
  348. "5ae4df3edbd5d35e5b4f09020db03eab"
  349. "1e031dda2fbe03d1792170a0f3009cee";
  350. char key[16];
  351. char iv[16];
  352. char plaintext[16*4];
  353. base16_decode(key, sizeof(key), key16, strlen(key16));
  354. base16_decode(iv, sizeof(iv), ctr16, strlen(ctr16));
  355. base16_decode(plaintext, sizeof(plaintext), plaintext16, strlen(plaintext16));
  356. crypto_cipher_t *c = crypto_cipher_new_with_iv(key, iv);
  357. crypto_cipher_crypt_inplace(c, plaintext, sizeof(plaintext));
  358. test_memeq_hex(plaintext, ciphertext16);
  359. done:
  360. tor_free(mem_op_hex_tmp);
  361. }
  362. /** Run unit tests for our SHA-1 functionality */
  363. static void
  364. test_crypto_sha(void *arg)
  365. {
  366. crypto_digest_t *d1 = NULL, *d2 = NULL;
  367. int i;
  368. #define RFC_4231_MAX_KEY_SIZE 131
  369. char key[RFC_4231_MAX_KEY_SIZE];
  370. char digest[DIGEST256_LEN];
  371. char data[DIGEST512_LEN];
  372. char d_out1[DIGEST512_LEN], d_out2[DIGEST512_LEN];
  373. char *mem_op_hex_tmp=NULL;
  374. /* Test SHA-1 with a test vector from the specification. */
  375. (void)arg;
  376. i = crypto_digest(data, "abc", 3);
  377. test_memeq_hex(data, "A9993E364706816ABA3E25717850C26C9CD0D89D");
  378. tt_int_op(i, OP_EQ, 0);
  379. /* Test SHA-256 with a test vector from the specification. */
  380. i = crypto_digest256(data, "abc", 3, DIGEST_SHA256);
  381. test_memeq_hex(data, "BA7816BF8F01CFEA414140DE5DAE2223B00361A3"
  382. "96177A9CB410FF61F20015AD");
  383. tt_int_op(i, OP_EQ, 0);
  384. /* Test SHA-512 with a test vector from the specification. */
  385. i = crypto_digest512(data, "abc", 3, DIGEST_SHA512);
  386. test_memeq_hex(data, "ddaf35a193617abacc417349ae20413112e6fa4e89a97"
  387. "ea20a9eeee64b55d39a2192992a274fc1a836ba3c23a3"
  388. "feebbd454d4423643ce80e2a9ac94fa54ca49f");
  389. tt_int_op(i, OP_EQ, 0);
  390. /* Test HMAC-SHA256 with test cases from wikipedia and RFC 4231 */
  391. /* Case empty (wikipedia) */
  392. crypto_hmac_sha256(digest, "", 0, "", 0);
  393. tt_str_op(hex_str(digest, 32),OP_EQ,
  394. "B613679A0814D9EC772F95D778C35FC5FF1697C493715653C6C712144292C5AD");
  395. /* Case quick-brown (wikipedia) */
  396. crypto_hmac_sha256(digest, "key", 3,
  397. "The quick brown fox jumps over the lazy dog", 43);
  398. tt_str_op(hex_str(digest, 32),OP_EQ,
  399. "F7BC83F430538424B13298E6AA6FB143EF4D59A14946175997479DBC2D1A3CD8");
  400. /* "Test Case 1" from RFC 4231 */
  401. memset(key, 0x0b, 20);
  402. crypto_hmac_sha256(digest, key, 20, "Hi There", 8);
  403. test_memeq_hex(digest,
  404. "b0344c61d8db38535ca8afceaf0bf12b"
  405. "881dc200c9833da726e9376c2e32cff7");
  406. /* "Test Case 2" from RFC 4231 */
  407. memset(key, 0x0b, 20);
  408. crypto_hmac_sha256(digest, "Jefe", 4, "what do ya want for nothing?", 28);
  409. test_memeq_hex(digest,
  410. "5bdcc146bf60754e6a042426089575c7"
  411. "5a003f089d2739839dec58b964ec3843");
  412. /* "Test case 3" from RFC 4231 */
  413. memset(key, 0xaa, 20);
  414. memset(data, 0xdd, 50);
  415. crypto_hmac_sha256(digest, key, 20, data, 50);
  416. test_memeq_hex(digest,
  417. "773ea91e36800e46854db8ebd09181a7"
  418. "2959098b3ef8c122d9635514ced565fe");
  419. /* "Test case 4" from RFC 4231 */
  420. base16_decode(key, 25,
  421. "0102030405060708090a0b0c0d0e0f10111213141516171819", 50);
  422. memset(data, 0xcd, 50);
  423. crypto_hmac_sha256(digest, key, 25, data, 50);
  424. test_memeq_hex(digest,
  425. "82558a389a443c0ea4cc819899f2083a"
  426. "85f0faa3e578f8077a2e3ff46729665b");
  427. /* "Test case 5" from RFC 4231 */
  428. memset(key, 0x0c, 20);
  429. crypto_hmac_sha256(digest, key, 20, "Test With Truncation", 20);
  430. test_memeq_hex(digest,
  431. "a3b6167473100ee06e0c796c2955552b");
  432. /* "Test case 6" from RFC 4231 */
  433. memset(key, 0xaa, 131);
  434. crypto_hmac_sha256(digest, key, 131,
  435. "Test Using Larger Than Block-Size Key - Hash Key First",
  436. 54);
  437. test_memeq_hex(digest,
  438. "60e431591ee0b67f0d8a26aacbf5b77f"
  439. "8e0bc6213728c5140546040f0ee37f54");
  440. /* "Test case 7" from RFC 4231 */
  441. memset(key, 0xaa, 131);
  442. crypto_hmac_sha256(digest, key, 131,
  443. "This is a test using a larger than block-size key and a "
  444. "larger than block-size data. The key needs to be hashed "
  445. "before being used by the HMAC algorithm.", 152);
  446. test_memeq_hex(digest,
  447. "9b09ffa71b942fcb27635fbcd5b0e944"
  448. "bfdc63644f0713938a7f51535c3a35e2");
  449. /* Incremental digest code. */
  450. d1 = crypto_digest_new();
  451. tt_assert(d1);
  452. crypto_digest_add_bytes(d1, "abcdef", 6);
  453. d2 = crypto_digest_dup(d1);
  454. tt_assert(d2);
  455. crypto_digest_add_bytes(d2, "ghijkl", 6);
  456. crypto_digest_get_digest(d2, d_out1, DIGEST_LEN);
  457. crypto_digest(d_out2, "abcdefghijkl", 12);
  458. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST_LEN);
  459. crypto_digest_assign(d2, d1);
  460. crypto_digest_add_bytes(d2, "mno", 3);
  461. crypto_digest_get_digest(d2, d_out1, DIGEST_LEN);
  462. crypto_digest(d_out2, "abcdefmno", 9);
  463. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST_LEN);
  464. crypto_digest_get_digest(d1, d_out1, DIGEST_LEN);
  465. crypto_digest(d_out2, "abcdef", 6);
  466. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST_LEN);
  467. crypto_digest_free(d1);
  468. crypto_digest_free(d2);
  469. /* Incremental digest code with sha256 */
  470. d1 = crypto_digest256_new(DIGEST_SHA256);
  471. tt_assert(d1);
  472. crypto_digest_add_bytes(d1, "abcdef", 6);
  473. d2 = crypto_digest_dup(d1);
  474. tt_assert(d2);
  475. crypto_digest_add_bytes(d2, "ghijkl", 6);
  476. crypto_digest_get_digest(d2, d_out1, DIGEST256_LEN);
  477. crypto_digest256(d_out2, "abcdefghijkl", 12, DIGEST_SHA256);
  478. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST256_LEN);
  479. crypto_digest_assign(d2, d1);
  480. crypto_digest_add_bytes(d2, "mno", 3);
  481. crypto_digest_get_digest(d2, d_out1, DIGEST256_LEN);
  482. crypto_digest256(d_out2, "abcdefmno", 9, DIGEST_SHA256);
  483. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST256_LEN);
  484. crypto_digest_get_digest(d1, d_out1, DIGEST256_LEN);
  485. crypto_digest256(d_out2, "abcdef", 6, DIGEST_SHA256);
  486. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST256_LEN);
  487. crypto_digest_free(d1);
  488. crypto_digest_free(d2);
  489. /* Incremental digest code with sha512 */
  490. d1 = crypto_digest512_new(DIGEST_SHA512);
  491. tt_assert(d1);
  492. crypto_digest_add_bytes(d1, "abcdef", 6);
  493. d2 = crypto_digest_dup(d1);
  494. tt_assert(d2);
  495. crypto_digest_add_bytes(d2, "ghijkl", 6);
  496. crypto_digest_get_digest(d2, d_out1, DIGEST512_LEN);
  497. crypto_digest512(d_out2, "abcdefghijkl", 12, DIGEST_SHA512);
  498. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST512_LEN);
  499. crypto_digest_assign(d2, d1);
  500. crypto_digest_add_bytes(d2, "mno", 3);
  501. crypto_digest_get_digest(d2, d_out1, DIGEST512_LEN);
  502. crypto_digest512(d_out2, "abcdefmno", 9, DIGEST_SHA512);
  503. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST512_LEN);
  504. crypto_digest_get_digest(d1, d_out1, DIGEST512_LEN);
  505. crypto_digest512(d_out2, "abcdef", 6, DIGEST_SHA512);
  506. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST512_LEN);
  507. done:
  508. if (d1)
  509. crypto_digest_free(d1);
  510. if (d2)
  511. crypto_digest_free(d2);
  512. tor_free(mem_op_hex_tmp);
  513. }
  514. static void
  515. test_crypto_sha3(void *arg)
  516. {
  517. crypto_digest_t *d1 = NULL, *d2 = NULL;
  518. int i;
  519. char data[DIGEST512_LEN];
  520. char d_out1[DIGEST512_LEN], d_out2[DIGEST512_LEN];
  521. char *mem_op_hex_tmp=NULL;
  522. char *large = NULL;
  523. (void)arg;
  524. /* Test SHA3-[256,512] with a test vectors from the Keccak Code Package.
  525. *
  526. * NB: The code package's test vectors have length expressed in bits.
  527. */
  528. /* Len = 8, Msg = CC */
  529. const uint8_t keccak_kat_msg8[] = { 0xcc };
  530. i = crypto_digest256(data, (const char*)keccak_kat_msg8, 1, DIGEST_SHA3_256);
  531. test_memeq_hex(data, "677035391CD3701293D385F037BA3279"
  532. "6252BB7CE180B00B582DD9B20AAAD7F0");
  533. tt_int_op(i, OP_EQ, 0);
  534. i = crypto_digest512(data, (const char*)keccak_kat_msg8, 1, DIGEST_SHA3_512);
  535. test_memeq_hex(data, "3939FCC8B57B63612542DA31A834E5DC"
  536. "C36E2EE0F652AC72E02624FA2E5ADEEC"
  537. "C7DD6BB3580224B4D6138706FC6E8059"
  538. "7B528051230B00621CC2B22999EAA205");
  539. tt_int_op(i, OP_EQ, 0);
  540. /* Len = 24, Msg = 1F877C */
  541. const uint8_t keccak_kat_msg24[] = { 0x1f, 0x87, 0x7c };
  542. i = crypto_digest256(data, (const char*)keccak_kat_msg24, 3,
  543. DIGEST_SHA3_256);
  544. test_memeq_hex(data, "BC22345E4BD3F792A341CF18AC0789F1"
  545. "C9C966712A501B19D1B6632CCD408EC5");
  546. tt_int_op(i, OP_EQ, 0);
  547. i = crypto_digest512(data, (const char*)keccak_kat_msg24, 3,
  548. DIGEST_SHA3_512);
  549. test_memeq_hex(data, "CB20DCF54955F8091111688BECCEF48C"
  550. "1A2F0D0608C3A575163751F002DB30F4"
  551. "0F2F671834B22D208591CFAF1F5ECFE4"
  552. "3C49863A53B3225BDFD7C6591BA7658B");
  553. tt_int_op(i, OP_EQ, 0);
  554. /* Len = 1080, Msg = B771D5CEF... ...C35AC81B5 (SHA3-256 rate - 1) */
  555. const uint8_t keccak_kat_msg1080[] = {
  556. 0xB7, 0x71, 0xD5, 0xCE, 0xF5, 0xD1, 0xA4, 0x1A, 0x93, 0xD1,
  557. 0x56, 0x43, 0xD7, 0x18, 0x1D, 0x2A, 0x2E, 0xF0, 0xA8, 0xE8,
  558. 0x4D, 0x91, 0x81, 0x2F, 0x20, 0xED, 0x21, 0xF1, 0x47, 0xBE,
  559. 0xF7, 0x32, 0xBF, 0x3A, 0x60, 0xEF, 0x40, 0x67, 0xC3, 0x73,
  560. 0x4B, 0x85, 0xBC, 0x8C, 0xD4, 0x71, 0x78, 0x0F, 0x10, 0xDC,
  561. 0x9E, 0x82, 0x91, 0xB5, 0x83, 0x39, 0xA6, 0x77, 0xB9, 0x60,
  562. 0x21, 0x8F, 0x71, 0xE7, 0x93, 0xF2, 0x79, 0x7A, 0xEA, 0x34,
  563. 0x94, 0x06, 0x51, 0x28, 0x29, 0x06, 0x5D, 0x37, 0xBB, 0x55,
  564. 0xEA, 0x79, 0x6F, 0xA4, 0xF5, 0x6F, 0xD8, 0x89, 0x6B, 0x49,
  565. 0xB2, 0xCD, 0x19, 0xB4, 0x32, 0x15, 0xAD, 0x96, 0x7C, 0x71,
  566. 0x2B, 0x24, 0xE5, 0x03, 0x2D, 0x06, 0x52, 0x32, 0xE0, 0x2C,
  567. 0x12, 0x74, 0x09, 0xD2, 0xED, 0x41, 0x46, 0xB9, 0xD7, 0x5D,
  568. 0x76, 0x3D, 0x52, 0xDB, 0x98, 0xD9, 0x49, 0xD3, 0xB0, 0xFE,
  569. 0xD6, 0xA8, 0x05, 0x2F, 0xBB,
  570. };
  571. i = crypto_digest256(data, (const char*)keccak_kat_msg1080, 135,
  572. DIGEST_SHA3_256);
  573. test_memeq_hex(data, "A19EEE92BB2097B64E823D597798AA18"
  574. "BE9B7C736B8059ABFD6779AC35AC81B5");
  575. tt_int_op(i, OP_EQ, 0);
  576. i = crypto_digest512(data, (const char*)keccak_kat_msg1080, 135,
  577. DIGEST_SHA3_512);
  578. test_memeq_hex(data, "7575A1FB4FC9A8F9C0466BD5FCA496D1"
  579. "CB78696773A212A5F62D02D14E3259D1"
  580. "92A87EBA4407DD83893527331407B6DA"
  581. "DAAD920DBC46489B677493CE5F20B595");
  582. tt_int_op(i, OP_EQ, 0);
  583. /* Len = 1088, Msg = B32D95B0... ...8E380C04 (SHA3-256 rate) */
  584. const uint8_t keccak_kat_msg1088[] = {
  585. 0xB3, 0x2D, 0x95, 0xB0, 0xB9, 0xAA, 0xD2, 0xA8, 0x81, 0x6D,
  586. 0xE6, 0xD0, 0x6D, 0x1F, 0x86, 0x00, 0x85, 0x05, 0xBD, 0x8C,
  587. 0x14, 0x12, 0x4F, 0x6E, 0x9A, 0x16, 0x3B, 0x5A, 0x2A, 0xDE,
  588. 0x55, 0xF8, 0x35, 0xD0, 0xEC, 0x38, 0x80, 0xEF, 0x50, 0x70,
  589. 0x0D, 0x3B, 0x25, 0xE4, 0x2C, 0xC0, 0xAF, 0x05, 0x0C, 0xCD,
  590. 0x1B, 0xE5, 0xE5, 0x55, 0xB2, 0x30, 0x87, 0xE0, 0x4D, 0x7B,
  591. 0xF9, 0x81, 0x36, 0x22, 0x78, 0x0C, 0x73, 0x13, 0xA1, 0x95,
  592. 0x4F, 0x87, 0x40, 0xB6, 0xEE, 0x2D, 0x3F, 0x71, 0xF7, 0x68,
  593. 0xDD, 0x41, 0x7F, 0x52, 0x04, 0x82, 0xBD, 0x3A, 0x08, 0xD4,
  594. 0xF2, 0x22, 0xB4, 0xEE, 0x9D, 0xBD, 0x01, 0x54, 0x47, 0xB3,
  595. 0x35, 0x07, 0xDD, 0x50, 0xF3, 0xAB, 0x42, 0x47, 0xC5, 0xDE,
  596. 0x9A, 0x8A, 0xBD, 0x62, 0xA8, 0xDE, 0xCE, 0xA0, 0x1E, 0x3B,
  597. 0x87, 0xC8, 0xB9, 0x27, 0xF5, 0xB0, 0x8B, 0xEB, 0x37, 0x67,
  598. 0x4C, 0x6F, 0x8E, 0x38, 0x0C, 0x04,
  599. };
  600. i = crypto_digest256(data, (const char*)keccak_kat_msg1088, 136,
  601. DIGEST_SHA3_256);
  602. test_memeq_hex(data, "DF673F4105379FF6B755EEAB20CEB0DC"
  603. "77B5286364FE16C59CC8A907AFF07732");
  604. tt_int_op(i, OP_EQ, 0);
  605. i = crypto_digest512(data, (const char*)keccak_kat_msg1088, 136,
  606. DIGEST_SHA3_512);
  607. test_memeq_hex(data, "2E293765022D48996CE8EFF0BE54E87E"
  608. "FB94A14C72DE5ACD10D0EB5ECE029CAD"
  609. "FA3BA17A40B2FFA2163991B17786E51C"
  610. "ABA79E5E0FFD34CF085E2A098BE8BACB");
  611. tt_int_op(i, OP_EQ, 0);
  612. /* Len = 1096, Msg = 04410E310... ...601016A0D (SHA3-256 rate + 1) */
  613. const uint8_t keccak_kat_msg1096[] = {
  614. 0x04, 0x41, 0x0E, 0x31, 0x08, 0x2A, 0x47, 0x58, 0x4B, 0x40,
  615. 0x6F, 0x05, 0x13, 0x98, 0xA6, 0xAB, 0xE7, 0x4E, 0x4D, 0xA5,
  616. 0x9B, 0xB6, 0xF8, 0x5E, 0x6B, 0x49, 0xE8, 0xA1, 0xF7, 0xF2,
  617. 0xCA, 0x00, 0xDF, 0xBA, 0x54, 0x62, 0xC2, 0xCD, 0x2B, 0xFD,
  618. 0xE8, 0xB6, 0x4F, 0xB2, 0x1D, 0x70, 0xC0, 0x83, 0xF1, 0x13,
  619. 0x18, 0xB5, 0x6A, 0x52, 0xD0, 0x3B, 0x81, 0xCA, 0xC5, 0xEE,
  620. 0xC2, 0x9E, 0xB3, 0x1B, 0xD0, 0x07, 0x8B, 0x61, 0x56, 0x78,
  621. 0x6D, 0xA3, 0xD6, 0xD8, 0xC3, 0x30, 0x98, 0xC5, 0xC4, 0x7B,
  622. 0xB6, 0x7A, 0xC6, 0x4D, 0xB1, 0x41, 0x65, 0xAF, 0x65, 0xB4,
  623. 0x45, 0x44, 0xD8, 0x06, 0xDD, 0xE5, 0xF4, 0x87, 0xD5, 0x37,
  624. 0x3C, 0x7F, 0x97, 0x92, 0xC2, 0x99, 0xE9, 0x68, 0x6B, 0x7E,
  625. 0x58, 0x21, 0xE7, 0xC8, 0xE2, 0x45, 0x83, 0x15, 0xB9, 0x96,
  626. 0xB5, 0x67, 0x7D, 0x92, 0x6D, 0xAC, 0x57, 0xB3, 0xF2, 0x2D,
  627. 0xA8, 0x73, 0xC6, 0x01, 0x01, 0x6A, 0x0D,
  628. };
  629. i = crypto_digest256(data, (const char*)keccak_kat_msg1096, 137,
  630. DIGEST_SHA3_256);
  631. test_memeq_hex(data, "D52432CF3B6B4B949AA848E058DCD62D"
  632. "735E0177279222E7AC0AF8504762FAA0");
  633. tt_int_op(i, OP_EQ, 0);
  634. i = crypto_digest512(data, (const char*)keccak_kat_msg1096, 137,
  635. DIGEST_SHA3_512);
  636. test_memeq_hex(data, "BE8E14B6757FFE53C9B75F6DDE9A7B6C"
  637. "40474041DE83D4A60645A826D7AF1ABE"
  638. "1EEFCB7B74B62CA6A514E5F2697D585B"
  639. "FECECE12931BBE1D4ED7EBF7B0BE660E");
  640. tt_int_op(i, OP_EQ, 0);
  641. /* Len = 1144, Msg = EA40E83C... ...66DFAFEC (SHA3-512 rate *2 - 1) */
  642. const uint8_t keccak_kat_msg1144[] = {
  643. 0xEA, 0x40, 0xE8, 0x3C, 0xB1, 0x8B, 0x3A, 0x24, 0x2C, 0x1E,
  644. 0xCC, 0x6C, 0xCD, 0x0B, 0x78, 0x53, 0xA4, 0x39, 0xDA, 0xB2,
  645. 0xC5, 0x69, 0xCF, 0xC6, 0xDC, 0x38, 0xA1, 0x9F, 0x5C, 0x90,
  646. 0xAC, 0xBF, 0x76, 0xAE, 0xF9, 0xEA, 0x37, 0x42, 0xFF, 0x3B,
  647. 0x54, 0xEF, 0x7D, 0x36, 0xEB, 0x7C, 0xE4, 0xFF, 0x1C, 0x9A,
  648. 0xB3, 0xBC, 0x11, 0x9C, 0xFF, 0x6B, 0xE9, 0x3C, 0x03, 0xE2,
  649. 0x08, 0x78, 0x33, 0x35, 0xC0, 0xAB, 0x81, 0x37, 0xBE, 0x5B,
  650. 0x10, 0xCD, 0xC6, 0x6F, 0xF3, 0xF8, 0x9A, 0x1B, 0xDD, 0xC6,
  651. 0xA1, 0xEE, 0xD7, 0x4F, 0x50, 0x4C, 0xBE, 0x72, 0x90, 0x69,
  652. 0x0B, 0xB2, 0x95, 0xA8, 0x72, 0xB9, 0xE3, 0xFE, 0x2C, 0xEE,
  653. 0x9E, 0x6C, 0x67, 0xC4, 0x1D, 0xB8, 0xEF, 0xD7, 0xD8, 0x63,
  654. 0xCF, 0x10, 0xF8, 0x40, 0xFE, 0x61, 0x8E, 0x79, 0x36, 0xDA,
  655. 0x3D, 0xCA, 0x5C, 0xA6, 0xDF, 0x93, 0x3F, 0x24, 0xF6, 0x95,
  656. 0x4B, 0xA0, 0x80, 0x1A, 0x12, 0x94, 0xCD, 0x8D, 0x7E, 0x66,
  657. 0xDF, 0xAF, 0xEC,
  658. };
  659. i = crypto_digest512(data, (const char*)keccak_kat_msg1144, 143,
  660. DIGEST_SHA3_512);
  661. test_memeq_hex(data, "3A8E938C45F3F177991296B24565D9A6"
  662. "605516615D96A062C8BE53A0D6C5A648"
  663. "7BE35D2A8F3CF6620D0C2DBA2C560D68"
  664. "295F284BE7F82F3B92919033C9CE5D80");
  665. tt_int_op(i, OP_EQ, 0);
  666. i = crypto_digest256(data, (const char*)keccak_kat_msg1144, 143,
  667. DIGEST_SHA3_256);
  668. test_memeq_hex(data, "E58A947E98D6DD7E932D2FE02D9992E6"
  669. "118C0C2C606BDCDA06E7943D2C95E0E5");
  670. tt_int_op(i, OP_EQ, 0);
  671. /* Len = 1152, Msg = 157D5B7E... ...79EE00C63 (SHA3-512 rate * 2) */
  672. const uint8_t keccak_kat_msg1152[] = {
  673. 0x15, 0x7D, 0x5B, 0x7E, 0x45, 0x07, 0xF6, 0x6D, 0x9A, 0x26,
  674. 0x74, 0x76, 0xD3, 0x38, 0x31, 0xE7, 0xBB, 0x76, 0x8D, 0x4D,
  675. 0x04, 0xCC, 0x34, 0x38, 0xDA, 0x12, 0xF9, 0x01, 0x02, 0x63,
  676. 0xEA, 0x5F, 0xCA, 0xFB, 0xDE, 0x25, 0x79, 0xDB, 0x2F, 0x6B,
  677. 0x58, 0xF9, 0x11, 0xD5, 0x93, 0xD5, 0xF7, 0x9F, 0xB0, 0x5F,
  678. 0xE3, 0x59, 0x6E, 0x3F, 0xA8, 0x0F, 0xF2, 0xF7, 0x61, 0xD1,
  679. 0xB0, 0xE5, 0x70, 0x80, 0x05, 0x5C, 0x11, 0x8C, 0x53, 0xE5,
  680. 0x3C, 0xDB, 0x63, 0x05, 0x52, 0x61, 0xD7, 0xC9, 0xB2, 0xB3,
  681. 0x9B, 0xD9, 0x0A, 0xCC, 0x32, 0x52, 0x0C, 0xBB, 0xDB, 0xDA,
  682. 0x2C, 0x4F, 0xD8, 0x85, 0x6D, 0xBC, 0xEE, 0x17, 0x31, 0x32,
  683. 0xA2, 0x67, 0x91, 0x98, 0xDA, 0xF8, 0x30, 0x07, 0xA9, 0xB5,
  684. 0xC5, 0x15, 0x11, 0xAE, 0x49, 0x76, 0x6C, 0x79, 0x2A, 0x29,
  685. 0x52, 0x03, 0x88, 0x44, 0x4E, 0xBE, 0xFE, 0x28, 0x25, 0x6F,
  686. 0xB3, 0x3D, 0x42, 0x60, 0x43, 0x9C, 0xBA, 0x73, 0xA9, 0x47,
  687. 0x9E, 0xE0, 0x0C, 0x63,
  688. };
  689. i = crypto_digest512(data, (const char*)keccak_kat_msg1152, 144,
  690. DIGEST_SHA3_512);
  691. test_memeq_hex(data, "FE45289874879720CE2A844AE34BB735"
  692. "22775DCB6019DCD22B8885994672A088"
  693. "9C69E8115C641DC8B83E39F7311815A1"
  694. "64DC46E0BA2FCA344D86D4BC2EF2532C");
  695. tt_int_op(i, OP_EQ, 0);
  696. i = crypto_digest256(data, (const char*)keccak_kat_msg1152, 144,
  697. DIGEST_SHA3_256);
  698. test_memeq_hex(data, "A936FB9AF87FB67857B3EAD5C76226AD"
  699. "84DA47678F3C2FFE5A39FDB5F7E63FFB");
  700. tt_int_op(i, OP_EQ, 0);
  701. /* Len = 1160, Msg = 836B34B5... ...11044C53 (SHA3-512 rate * 2 + 1) */
  702. const uint8_t keccak_kat_msg1160[] = {
  703. 0x83, 0x6B, 0x34, 0xB5, 0x15, 0x47, 0x6F, 0x61, 0x3F, 0xE4,
  704. 0x47, 0xA4, 0xE0, 0xC3, 0xF3, 0xB8, 0xF2, 0x09, 0x10, 0xAC,
  705. 0x89, 0xA3, 0x97, 0x70, 0x55, 0xC9, 0x60, 0xD2, 0xD5, 0xD2,
  706. 0xB7, 0x2B, 0xD8, 0xAC, 0xC7, 0x15, 0xA9, 0x03, 0x53, 0x21,
  707. 0xB8, 0x67, 0x03, 0xA4, 0x11, 0xDD, 0xE0, 0x46, 0x6D, 0x58,
  708. 0xA5, 0x97, 0x69, 0x67, 0x2A, 0xA6, 0x0A, 0xD5, 0x87, 0xB8,
  709. 0x48, 0x1D, 0xE4, 0xBB, 0xA5, 0x52, 0xA1, 0x64, 0x57, 0x79,
  710. 0x78, 0x95, 0x01, 0xEC, 0x53, 0xD5, 0x40, 0xB9, 0x04, 0x82,
  711. 0x1F, 0x32, 0xB0, 0xBD, 0x18, 0x55, 0xB0, 0x4E, 0x48, 0x48,
  712. 0xF9, 0xF8, 0xCF, 0xE9, 0xEB, 0xD8, 0x91, 0x1B, 0xE9, 0x57,
  713. 0x81, 0xA7, 0x59, 0xD7, 0xAD, 0x97, 0x24, 0xA7, 0x10, 0x2D,
  714. 0xBE, 0x57, 0x67, 0x76, 0xB7, 0xC6, 0x32, 0xBC, 0x39, 0xB9,
  715. 0xB5, 0xE1, 0x90, 0x57, 0xE2, 0x26, 0x55, 0x2A, 0x59, 0x94,
  716. 0xC1, 0xDB, 0xB3, 0xB5, 0xC7, 0x87, 0x1A, 0x11, 0xF5, 0x53,
  717. 0x70, 0x11, 0x04, 0x4C, 0x53,
  718. };
  719. i = crypto_digest512(data, (const char*)keccak_kat_msg1160, 145,
  720. DIGEST_SHA3_512);
  721. test_memeq_hex(data, "AFF61C6E11B98E55AC213B1A0BC7DE04"
  722. "05221AC5EFB1229842E4614F4A029C9B"
  723. "D14A0ED7FD99AF3681429F3F309FDB53"
  724. "166AA9A3CD9F1F1223D04B4A9015E94A");
  725. tt_int_op(i, OP_EQ, 0);
  726. i = crypto_digest256(data, (const char*)keccak_kat_msg1160, 145,
  727. DIGEST_SHA3_256);
  728. test_memeq_hex(data, "3A654B88F88086C2751EDAE6D3924814"
  729. "3CF6235C6B0B7969342C45A35194B67E");
  730. tt_int_op(i, OP_EQ, 0);
  731. /* SHA3-[256,512] Empty case (wikipedia) */
  732. i = crypto_digest256(data, "", 0, DIGEST_SHA3_256);
  733. test_memeq_hex(data, "a7ffc6f8bf1ed76651c14756a061d662"
  734. "f580ff4de43b49fa82d80a4b80f8434a");
  735. tt_int_op(i, OP_EQ, 0);
  736. i = crypto_digest512(data, "", 0, DIGEST_SHA3_512);
  737. test_memeq_hex(data, "a69f73cca23a9ac5c8b567dc185a756e"
  738. "97c982164fe25859e0d1dcc1475c80a6"
  739. "15b2123af1f5f94c11e3e9402c3ac558"
  740. "f500199d95b6d3e301758586281dcd26");
  741. tt_int_op(i, OP_EQ, 0);
  742. /* Incremental digest code with SHA3-256 */
  743. d1 = crypto_digest256_new(DIGEST_SHA3_256);
  744. tt_assert(d1);
  745. crypto_digest_add_bytes(d1, "abcdef", 6);
  746. d2 = crypto_digest_dup(d1);
  747. tt_assert(d2);
  748. crypto_digest_add_bytes(d2, "ghijkl", 6);
  749. crypto_digest_get_digest(d2, d_out1, DIGEST256_LEN);
  750. crypto_digest256(d_out2, "abcdefghijkl", 12, DIGEST_SHA3_256);
  751. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST256_LEN);
  752. crypto_digest_assign(d2, d1);
  753. crypto_digest_add_bytes(d2, "mno", 3);
  754. crypto_digest_get_digest(d2, d_out1, DIGEST256_LEN);
  755. crypto_digest256(d_out2, "abcdefmno", 9, DIGEST_SHA3_256);
  756. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST256_LEN);
  757. crypto_digest_get_digest(d1, d_out1, DIGEST256_LEN);
  758. crypto_digest256(d_out2, "abcdef", 6, DIGEST_SHA3_256);
  759. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST256_LEN);
  760. crypto_digest_free(d1);
  761. crypto_digest_free(d2);
  762. /* Incremental digest code with SHA3-512 */
  763. d1 = crypto_digest512_new(DIGEST_SHA3_512);
  764. tt_assert(d1);
  765. crypto_digest_add_bytes(d1, "abcdef", 6);
  766. d2 = crypto_digest_dup(d1);
  767. tt_assert(d2);
  768. crypto_digest_add_bytes(d2, "ghijkl", 6);
  769. crypto_digest_get_digest(d2, d_out1, DIGEST512_LEN);
  770. crypto_digest512(d_out2, "abcdefghijkl", 12, DIGEST_SHA3_512);
  771. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST512_LEN);
  772. crypto_digest_assign(d2, d1);
  773. crypto_digest_add_bytes(d2, "mno", 3);
  774. crypto_digest_get_digest(d2, d_out1, DIGEST512_LEN);
  775. crypto_digest512(d_out2, "abcdefmno", 9, DIGEST_SHA3_512);
  776. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST512_LEN);
  777. crypto_digest_get_digest(d1, d_out1, DIGEST512_LEN);
  778. crypto_digest512(d_out2, "abcdef", 6, DIGEST_SHA3_512);
  779. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST512_LEN);
  780. crypto_digest_free(d1);
  781. /* Attempt to exercise the incremental hashing code by creating a randomized
  782. * 100 KiB buffer, and hashing rand[1, 5 * Rate] bytes at a time. SHA3-512
  783. * is used because it has a lowest rate of the family (the code is common,
  784. * but the slower rate exercises more of it).
  785. */
  786. const size_t bufsz = 100 * 1024;
  787. size_t j = 0;
  788. large = tor_malloc(bufsz);
  789. crypto_rand(large, bufsz);
  790. d1 = crypto_digest512_new(DIGEST_SHA3_512); /* Running digest. */
  791. while (j < bufsz) {
  792. /* Pick how much data to add to the running digest. */
  793. size_t incr = (size_t)crypto_rand_int_range(1, 72 * 5);
  794. incr = MIN(bufsz - j, incr);
  795. /* Add the data, and calculate the hash. */
  796. crypto_digest_add_bytes(d1, large + j, incr);
  797. crypto_digest_get_digest(d1, d_out1, DIGEST512_LEN);
  798. /* One-shot hash the buffer up to the data that was just added,
  799. * and ensure that the values match up.
  800. *
  801. * XXX/yawning: If this actually fails, it'll be rather difficult to
  802. * reproduce. Improvements welcome.
  803. */
  804. i = crypto_digest512(d_out2, large, j + incr, DIGEST_SHA3_512);
  805. tt_int_op(i, OP_EQ, 0);
  806. tt_mem_op(d_out1, OP_EQ, d_out2, DIGEST512_LEN);
  807. j += incr;
  808. }
  809. done:
  810. if (d1)
  811. crypto_digest_free(d1);
  812. if (d2)
  813. crypto_digest_free(d2);
  814. tor_free(large);
  815. tor_free(mem_op_hex_tmp);
  816. }
  817. /** Run unit tests for our XOF. */
  818. static void
  819. test_crypto_sha3_xof(void *arg)
  820. {
  821. uint8_t msg[255];
  822. uint8_t out[512];
  823. crypto_xof_t *xof;
  824. char *mem_op_hex_tmp=NULL;
  825. (void)arg;
  826. /* SHAKE256 test vector (Len = 2040) from the Keccak Code Package. */
  827. base16_decode((char *)msg, 255,
  828. "3A3A819C48EFDE2AD914FBF00E18AB6BC4F14513AB27D0C178A188B61431"
  829. "E7F5623CB66B23346775D386B50E982C493ADBBFC54B9A3CD383382336A1"
  830. "A0B2150A15358F336D03AE18F666C7573D55C4FD181C29E6CCFDE63EA35F"
  831. "0ADF5885CFC0A3D84A2B2E4DD24496DB789E663170CEF74798AA1BBCD457"
  832. "4EA0BBA40489D764B2F83AADC66B148B4A0CD95246C127D5871C4F114186"
  833. "90A5DDF01246A0C80A43C70088B6183639DCFDA4125BD113A8F49EE23ED3"
  834. "06FAAC576C3FB0C1E256671D817FC2534A52F5B439F72E424DE376F4C565"
  835. "CCA82307DD9EF76DA5B7C4EB7E085172E328807C02D011FFBF33785378D7"
  836. "9DC266F6A5BE6BB0E4A92ECEEBAEB1", 510);
  837. const char *squeezed_hex =
  838. "8A5199B4A7E133E264A86202720655894D48CFF344A928CF8347F48379CE"
  839. "F347DFC5BCFFAB99B27B1F89AA2735E23D30088FFA03B9EDB02B9635470A"
  840. "B9F1038985D55F9CA774572DD006470EA65145469609F9FA0831BF1FFD84"
  841. "2DC24ACADE27BD9816E3B5BF2876CB112232A0EB4475F1DFF9F5C713D9FF"
  842. "D4CCB89AE5607FE35731DF06317949EEF646E9591CF3BE53ADD6B7DD2B60"
  843. "96E2B3FB06E662EC8B2D77422DAAD9463CD155204ACDBD38E319613F39F9"
  844. "9B6DFB35CA9365160066DB19835888C2241FF9A731A4ACBB5663727AAC34"
  845. "A401247FBAA7499E7D5EE5B69D31025E63D04C35C798BCA1262D5673A9CF"
  846. "0930B5AD89BD485599DC184528DA4790F088EBD170B635D9581632D2FF90"
  847. "DB79665CED430089AF13C9F21F6D443A818064F17AEC9E9C5457001FA8DC"
  848. "6AFBADBE3138F388D89D0E6F22F66671255B210754ED63D81DCE75CE8F18"
  849. "9B534E6D6B3539AA51E837C42DF9DF59C71E6171CD4902FE1BDC73FB1775"
  850. "B5C754A1ED4EA7F3105FC543EE0418DAD256F3F6118EA77114A16C15355B"
  851. "42877A1DB2A7DF0E155AE1D8670ABCEC3450F4E2EEC9838F895423EF63D2"
  852. "61138BAAF5D9F104CB5A957AEA06C0B9B8C78B0D441796DC0350DDEABB78"
  853. "A33B6F1F9E68EDE3D1805C7B7E2CFD54E0FAD62F0D8CA67A775DC4546AF9"
  854. "096F2EDB221DB42843D65327861282DC946A0BA01A11863AB2D1DFD16E39"
  855. "73D4";
  856. /* Test oneshot absorb/squeeze. */
  857. xof = crypto_xof_new();
  858. tt_assert(xof);
  859. crypto_xof_add_bytes(xof, msg, sizeof(msg));
  860. crypto_xof_squeeze_bytes(xof, out, sizeof(out));
  861. test_memeq_hex(out, squeezed_hex);
  862. crypto_xof_free(xof);
  863. memset(out, 0, sizeof(out));
  864. /* Test incremental absorb/squeeze. */
  865. xof = crypto_xof_new();
  866. tt_assert(xof);
  867. for (size_t i = 0; i < sizeof(msg); i++)
  868. crypto_xof_add_bytes(xof, msg + i, 1);
  869. for (size_t i = 0; i < sizeof(out); i++)
  870. crypto_xof_squeeze_bytes(xof, out + i, 1);
  871. test_memeq_hex(out, squeezed_hex);
  872. done:
  873. if (xof)
  874. crypto_xof_free(xof);
  875. tor_free(mem_op_hex_tmp);
  876. }
  877. /** Run unit tests for our public key crypto functions */
  878. static void
  879. test_crypto_pk(void *arg)
  880. {
  881. crypto_pk_t *pk1 = NULL, *pk2 = NULL;
  882. char *encoded = NULL;
  883. char data1[1024], data2[1024], data3[1024];
  884. size_t size;
  885. int i, len;
  886. /* Public-key ciphers */
  887. (void)arg;
  888. pk1 = pk_generate(0);
  889. pk2 = crypto_pk_new();
  890. tt_assert(pk1 && pk2);
  891. tt_assert(! crypto_pk_write_public_key_to_string(pk1, &encoded, &size));
  892. tt_assert(! crypto_pk_read_public_key_from_string(pk2, encoded, size));
  893. tt_int_op(0,OP_EQ, crypto_pk_cmp_keys(pk1, pk2));
  894. /* comparison between keys and NULL */
  895. tt_int_op(crypto_pk_cmp_keys(NULL, pk1), OP_LT, 0);
  896. tt_int_op(crypto_pk_cmp_keys(NULL, NULL), OP_EQ, 0);
  897. tt_int_op(crypto_pk_cmp_keys(pk1, NULL), OP_GT, 0);
  898. tt_int_op(128,OP_EQ, crypto_pk_keysize(pk1));
  899. tt_int_op(1024,OP_EQ, crypto_pk_num_bits(pk1));
  900. tt_int_op(128,OP_EQ, crypto_pk_keysize(pk2));
  901. tt_int_op(1024,OP_EQ, crypto_pk_num_bits(pk2));
  902. tt_int_op(128,OP_EQ, crypto_pk_public_encrypt(pk2, data1, sizeof(data1),
  903. "Hello whirled.", 15,
  904. PK_PKCS1_OAEP_PADDING));
  905. tt_int_op(128,OP_EQ, crypto_pk_public_encrypt(pk1, data2, sizeof(data1),
  906. "Hello whirled.", 15,
  907. PK_PKCS1_OAEP_PADDING));
  908. /* oaep padding should make encryption not match */
  909. tt_mem_op(data1,OP_NE, data2, 128);
  910. tt_int_op(15,OP_EQ,
  911. crypto_pk_private_decrypt(pk1, data3, sizeof(data3), data1, 128,
  912. PK_PKCS1_OAEP_PADDING,1));
  913. tt_str_op(data3,OP_EQ, "Hello whirled.");
  914. memset(data3, 0, 1024);
  915. tt_int_op(15,OP_EQ,
  916. crypto_pk_private_decrypt(pk1, data3, sizeof(data3), data2, 128,
  917. PK_PKCS1_OAEP_PADDING,1));
  918. tt_str_op(data3,OP_EQ, "Hello whirled.");
  919. /* Can't decrypt with public key. */
  920. tt_int_op(-1,OP_EQ,
  921. crypto_pk_private_decrypt(pk2, data3, sizeof(data3), data2, 128,
  922. PK_PKCS1_OAEP_PADDING,1));
  923. /* Try again with bad padding */
  924. memcpy(data2+1, "XYZZY", 5); /* This has fails ~ once-in-2^40 */
  925. tt_int_op(-1,OP_EQ,
  926. crypto_pk_private_decrypt(pk1, data3, sizeof(data3), data2, 128,
  927. PK_PKCS1_OAEP_PADDING,1));
  928. /* File operations: save and load private key */
  929. tt_assert(! crypto_pk_write_private_key_to_filename(pk1,
  930. get_fname("pkey1")));
  931. /* failing case for read: can't read. */
  932. tt_assert(crypto_pk_read_private_key_from_filename(pk2,
  933. get_fname("xyzzy")) < 0);
  934. write_str_to_file(get_fname("xyzzy"), "foobar", 6);
  935. /* Failing case for read: no key. */
  936. tt_assert(crypto_pk_read_private_key_from_filename(pk2,
  937. get_fname("xyzzy")) < 0);
  938. tt_assert(! crypto_pk_read_private_key_from_filename(pk2,
  939. get_fname("pkey1")));
  940. tt_int_op(15,OP_EQ,
  941. crypto_pk_private_decrypt(pk2, data3, sizeof(data3), data1, 128,
  942. PK_PKCS1_OAEP_PADDING,1));
  943. /* Now try signing. */
  944. strlcpy(data1, "Ossifrage", 1024);
  945. tt_int_op(128,OP_EQ,
  946. crypto_pk_private_sign(pk1, data2, sizeof(data2), data1, 10));
  947. tt_int_op(10,OP_EQ,
  948. crypto_pk_public_checksig(pk1, data3, sizeof(data3), data2, 128));
  949. tt_str_op(data3,OP_EQ, "Ossifrage");
  950. /* Try signing digests. */
  951. tt_int_op(128,OP_EQ, crypto_pk_private_sign_digest(pk1, data2, sizeof(data2),
  952. data1, 10));
  953. tt_int_op(20,OP_EQ,
  954. crypto_pk_public_checksig(pk1, data3, sizeof(data3), data2, 128));
  955. tt_int_op(0,OP_EQ,
  956. crypto_pk_public_checksig_digest(pk1, data1, 10, data2, 128));
  957. tt_int_op(-1,OP_EQ,
  958. crypto_pk_public_checksig_digest(pk1, data1, 11, data2, 128));
  959. /*XXXX test failed signing*/
  960. /* Try encoding */
  961. crypto_pk_free(pk2);
  962. pk2 = NULL;
  963. i = crypto_pk_asn1_encode(pk1, data1, 1024);
  964. tt_int_op(i, OP_GT, 0);
  965. pk2 = crypto_pk_asn1_decode(data1, i);
  966. tt_assert(crypto_pk_cmp_keys(pk1,pk2) == 0);
  967. /* Try with hybrid encryption wrappers. */
  968. crypto_rand(data1, 1024);
  969. for (i = 85; i < 140; ++i) {
  970. memset(data2,0,1024);
  971. memset(data3,0,1024);
  972. len = crypto_pk_public_hybrid_encrypt(pk1,data2,sizeof(data2),
  973. data1,i,PK_PKCS1_OAEP_PADDING,0);
  974. tt_int_op(len, OP_GE, 0);
  975. len = crypto_pk_private_hybrid_decrypt(pk1,data3,sizeof(data3),
  976. data2,len,PK_PKCS1_OAEP_PADDING,1);
  977. tt_int_op(len,OP_EQ, i);
  978. tt_mem_op(data1,OP_EQ, data3,i);
  979. }
  980. /* Try copy_full */
  981. crypto_pk_free(pk2);
  982. pk2 = crypto_pk_copy_full(pk1);
  983. tt_assert(pk2 != NULL);
  984. tt_ptr_op(pk1, OP_NE, pk2);
  985. tt_assert(crypto_pk_cmp_keys(pk1,pk2) == 0);
  986. done:
  987. if (pk1)
  988. crypto_pk_free(pk1);
  989. if (pk2)
  990. crypto_pk_free(pk2);
  991. tor_free(encoded);
  992. }
  993. static void
  994. test_crypto_pk_fingerprints(void *arg)
  995. {
  996. crypto_pk_t *pk = NULL;
  997. char encoded[512];
  998. char d[DIGEST_LEN], d2[DIGEST_LEN];
  999. char fingerprint[FINGERPRINT_LEN+1];
  1000. int n;
  1001. unsigned i;
  1002. char *mem_op_hex_tmp=NULL;
  1003. (void)arg;
  1004. pk = pk_generate(1);
  1005. tt_assert(pk);
  1006. n = crypto_pk_asn1_encode(pk, encoded, sizeof(encoded));
  1007. tt_int_op(n, OP_GT, 0);
  1008. tt_int_op(n, OP_GT, 128);
  1009. tt_int_op(n, OP_LT, 256);
  1010. /* Is digest as expected? */
  1011. crypto_digest(d, encoded, n);
  1012. tt_int_op(0, OP_EQ, crypto_pk_get_digest(pk, d2));
  1013. tt_mem_op(d,OP_EQ, d2, DIGEST_LEN);
  1014. /* Is fingerprint right? */
  1015. tt_int_op(0, OP_EQ, crypto_pk_get_fingerprint(pk, fingerprint, 0));
  1016. tt_int_op(strlen(fingerprint), OP_EQ, DIGEST_LEN * 2);
  1017. test_memeq_hex(d, fingerprint);
  1018. /* Are spaces right? */
  1019. tt_int_op(0, OP_EQ, crypto_pk_get_fingerprint(pk, fingerprint, 1));
  1020. for (i = 4; i < strlen(fingerprint); i += 5) {
  1021. tt_int_op(fingerprint[i], OP_EQ, ' ');
  1022. }
  1023. tor_strstrip(fingerprint, " ");
  1024. tt_int_op(strlen(fingerprint), OP_EQ, DIGEST_LEN * 2);
  1025. test_memeq_hex(d, fingerprint);
  1026. /* Now hash again and check crypto_pk_get_hashed_fingerprint. */
  1027. crypto_digest(d2, d, sizeof(d));
  1028. tt_int_op(0, OP_EQ, crypto_pk_get_hashed_fingerprint(pk, fingerprint));
  1029. tt_int_op(strlen(fingerprint), OP_EQ, DIGEST_LEN * 2);
  1030. test_memeq_hex(d2, fingerprint);
  1031. done:
  1032. crypto_pk_free(pk);
  1033. tor_free(mem_op_hex_tmp);
  1034. }
  1035. static void
  1036. test_crypto_pk_base64(void *arg)
  1037. {
  1038. crypto_pk_t *pk1 = NULL;
  1039. crypto_pk_t *pk2 = NULL;
  1040. char *encoded = NULL;
  1041. (void)arg;
  1042. /* Test Base64 encoding a key. */
  1043. pk1 = pk_generate(0);
  1044. tt_assert(pk1);
  1045. tt_int_op(0, OP_EQ, crypto_pk_base64_encode(pk1, &encoded));
  1046. tt_assert(encoded);
  1047. /* Test decoding a valid key. */
  1048. pk2 = crypto_pk_base64_decode(encoded, strlen(encoded));
  1049. tt_assert(pk2);
  1050. tt_assert(crypto_pk_cmp_keys(pk1,pk2) == 0);
  1051. crypto_pk_free(pk2);
  1052. /* Test decoding a invalid key (not Base64). */
  1053. static const char *invalid_b64 = "The key is in another castle!";
  1054. pk2 = crypto_pk_base64_decode(invalid_b64, strlen(invalid_b64));
  1055. tt_assert(!pk2);
  1056. /* Test decoding a truncated Base64 blob. */
  1057. pk2 = crypto_pk_base64_decode(encoded, strlen(encoded)/2);
  1058. tt_assert(!pk2);
  1059. done:
  1060. crypto_pk_free(pk1);
  1061. crypto_pk_free(pk2);
  1062. tor_free(encoded);
  1063. }
  1064. /** Sanity check for crypto pk digests */
  1065. static void
  1066. test_crypto_digests(void *arg)
  1067. {
  1068. crypto_pk_t *k = NULL;
  1069. ssize_t r;
  1070. common_digests_t pkey_digests;
  1071. char digest[DIGEST_LEN];
  1072. (void)arg;
  1073. k = crypto_pk_new();
  1074. tt_assert(k);
  1075. r = crypto_pk_read_private_key_from_string(k, AUTHORITY_SIGNKEY_3, -1);
  1076. tt_assert(!r);
  1077. r = crypto_pk_get_digest(k, digest);
  1078. tt_assert(r == 0);
  1079. tt_mem_op(hex_str(digest, DIGEST_LEN),OP_EQ,
  1080. AUTHORITY_SIGNKEY_A_DIGEST, HEX_DIGEST_LEN);
  1081. r = crypto_pk_get_common_digests(k, &pkey_digests);
  1082. tt_mem_op(hex_str(pkey_digests.d[DIGEST_SHA1], DIGEST_LEN),OP_EQ,
  1083. AUTHORITY_SIGNKEY_A_DIGEST, HEX_DIGEST_LEN);
  1084. tt_mem_op(hex_str(pkey_digests.d[DIGEST_SHA256], DIGEST256_LEN),OP_EQ,
  1085. AUTHORITY_SIGNKEY_A_DIGEST256, HEX_DIGEST256_LEN);
  1086. done:
  1087. crypto_pk_free(k);
  1088. }
  1089. static void
  1090. test_crypto_digest_names(void *arg)
  1091. {
  1092. static const struct {
  1093. int a; const char *n;
  1094. } names[] = {
  1095. { DIGEST_SHA1, "sha1" },
  1096. { DIGEST_SHA256, "sha256" },
  1097. { DIGEST_SHA512, "sha512" },
  1098. { DIGEST_SHA3_256, "sha3-256" },
  1099. { DIGEST_SHA3_512, "sha3-512" },
  1100. { -1, NULL }
  1101. };
  1102. (void)arg;
  1103. int i;
  1104. for (i = 0; names[i].n; ++i) {
  1105. tt_str_op(names[i].n, OP_EQ,crypto_digest_algorithm_get_name(names[i].a));
  1106. tt_int_op(names[i].a, OP_EQ,crypto_digest_algorithm_parse_name(names[i].n));
  1107. }
  1108. tt_int_op(-1, OP_EQ, crypto_digest_algorithm_parse_name("TimeCubeHash-4444"));
  1109. done:
  1110. ;
  1111. }
  1112. #ifndef OPENSSL_1_1_API
  1113. #define EVP_ENCODE_CTX_new() tor_malloc_zero(sizeof(EVP_ENCODE_CTX))
  1114. #define EVP_ENCODE_CTX_free(ctx) tor_free(ctx)
  1115. #endif
  1116. /** Encode src into dest with OpenSSL's EVP Encode interface, returning the
  1117. * length of the encoded data in bytes.
  1118. */
  1119. static int
  1120. base64_encode_evp(char *dest, char *src, size_t srclen)
  1121. {
  1122. const unsigned char *s = (unsigned char*)src;
  1123. EVP_ENCODE_CTX *ctx = EVP_ENCODE_CTX_new();
  1124. int len, ret;
  1125. EVP_EncodeInit(ctx);
  1126. EVP_EncodeUpdate(ctx, (unsigned char *)dest, &len, s, (int)srclen);
  1127. EVP_EncodeFinal(ctx, (unsigned char *)(dest + len), &ret);
  1128. EVP_ENCODE_CTX_free(ctx);
  1129. return ret+ len;
  1130. }
  1131. /** Run unit tests for misc crypto formatting functionality (base64, base32,
  1132. * fingerprints, etc) */
  1133. static void
  1134. test_crypto_formats(void *arg)
  1135. {
  1136. char *data1 = NULL, *data2 = NULL, *data3 = NULL;
  1137. int i, j, idx;
  1138. (void)arg;
  1139. data1 = tor_malloc(1024);
  1140. data2 = tor_malloc(1024);
  1141. data3 = tor_malloc(1024);
  1142. tt_assert(data1 && data2 && data3);
  1143. /* Base64 tests */
  1144. memset(data1, 6, 1024);
  1145. for (idx = 0; idx < 10; ++idx) {
  1146. i = base64_encode(data2, 1024, data1, idx, 0);
  1147. tt_int_op(i, OP_GE, 0);
  1148. tt_int_op(i, OP_EQ, strlen(data2));
  1149. j = base64_decode(data3, 1024, data2, i);
  1150. tt_int_op(j,OP_EQ, idx);
  1151. tt_mem_op(data3,OP_EQ, data1, idx);
  1152. i = base64_encode_nopad(data2, 1024, (uint8_t*)data1, idx);
  1153. tt_int_op(i, OP_GE, 0);
  1154. tt_int_op(i, OP_EQ, strlen(data2));
  1155. tt_assert(! strchr(data2, '='));
  1156. j = base64_decode_nopad((uint8_t*)data3, 1024, data2, i);
  1157. tt_int_op(j, OP_EQ, idx);
  1158. tt_mem_op(data3,OP_EQ, data1, idx);
  1159. }
  1160. strlcpy(data1, "Test string that contains 35 chars.", 1024);
  1161. strlcat(data1, " 2nd string that contains 35 chars.", 1024);
  1162. i = base64_encode(data2, 1024, data1, 71, 0);
  1163. tt_int_op(i, OP_GE, 0);
  1164. j = base64_decode(data3, 1024, data2, i);
  1165. tt_int_op(j,OP_EQ, 71);
  1166. tt_str_op(data3,OP_EQ, data1);
  1167. tt_int_op(data2[i], OP_EQ, '\0');
  1168. crypto_rand(data1, DIGEST_LEN);
  1169. memset(data2, 100, 1024);
  1170. digest_to_base64(data2, data1);
  1171. tt_int_op(BASE64_DIGEST_LEN,OP_EQ, strlen(data2));
  1172. tt_int_op(100,OP_EQ, data2[BASE64_DIGEST_LEN+2]);
  1173. memset(data3, 99, 1024);
  1174. tt_int_op(digest_from_base64(data3, data2),OP_EQ, 0);
  1175. tt_mem_op(data1,OP_EQ, data3, DIGEST_LEN);
  1176. tt_int_op(99,OP_EQ, data3[DIGEST_LEN+1]);
  1177. tt_assert(digest_from_base64(data3, "###") < 0);
  1178. for (i = 0; i < 256; i++) {
  1179. /* Test the multiline format Base64 encoder with 0 .. 256 bytes of
  1180. * output against OpenSSL.
  1181. */
  1182. const size_t enclen = base64_encode_size(i, BASE64_ENCODE_MULTILINE);
  1183. data1[i] = i;
  1184. j = base64_encode(data2, 1024, data1, i, BASE64_ENCODE_MULTILINE);
  1185. tt_int_op(j, OP_EQ, enclen);
  1186. j = base64_encode_evp(data3, data1, i);
  1187. tt_int_op(j, OP_EQ, enclen);
  1188. tt_mem_op(data2, OP_EQ, data3, enclen);
  1189. tt_int_op(j, OP_EQ, strlen(data2));
  1190. }
  1191. /* Encoding SHA256 */
  1192. crypto_rand(data2, DIGEST256_LEN);
  1193. memset(data2, 100, 1024);
  1194. digest256_to_base64(data2, data1);
  1195. tt_int_op(BASE64_DIGEST256_LEN,OP_EQ, strlen(data2));
  1196. tt_int_op(100,OP_EQ, data2[BASE64_DIGEST256_LEN+2]);
  1197. memset(data3, 99, 1024);
  1198. tt_int_op(digest256_from_base64(data3, data2),OP_EQ, 0);
  1199. tt_mem_op(data1,OP_EQ, data3, DIGEST256_LEN);
  1200. tt_int_op(99,OP_EQ, data3[DIGEST256_LEN+1]);
  1201. /* Base32 tests */
  1202. strlcpy(data1, "5chrs", 1024);
  1203. /* bit pattern is: [35 63 68 72 73] ->
  1204. * [00110101 01100011 01101000 01110010 01110011]
  1205. * By 5s: [00110 10101 10001 10110 10000 11100 10011 10011]
  1206. */
  1207. base32_encode(data2, 9, data1, 5);
  1208. tt_str_op(data2,OP_EQ, "gvrwq4tt");
  1209. strlcpy(data1, "\xFF\xF5\x6D\x44\xAE\x0D\x5C\xC9\x62\xC4", 1024);
  1210. base32_encode(data2, 30, data1, 10);
  1211. tt_str_op(data2,OP_EQ, "772w2rfobvomsywe");
  1212. /* Base16 tests */
  1213. strlcpy(data1, "6chrs\xff", 1024);
  1214. base16_encode(data2, 13, data1, 6);
  1215. tt_str_op(data2,OP_EQ, "3663687273FF");
  1216. strlcpy(data1, "f0d678affc000100", 1024);
  1217. i = base16_decode(data2, 8, data1, 16);
  1218. tt_int_op(i,OP_EQ, 0);
  1219. tt_mem_op(data2,OP_EQ, "\xf0\xd6\x78\xaf\xfc\x00\x01\x00",8);
  1220. /* now try some failing base16 decodes */
  1221. tt_int_op(-1,OP_EQ, base16_decode(data2, 8, data1, 15)); /* odd input len */
  1222. tt_int_op(-1,OP_EQ, base16_decode(data2, 7, data1, 16)); /* dest too short */
  1223. strlcpy(data1, "f0dz!8affc000100", 1024);
  1224. tt_int_op(-1,OP_EQ, base16_decode(data2, 8, data1, 16));
  1225. tor_free(data1);
  1226. tor_free(data2);
  1227. tor_free(data3);
  1228. /* Add spaces to fingerprint */
  1229. {
  1230. data1 = tor_strdup("ABCD1234ABCD56780000ABCD1234ABCD56780000");
  1231. tt_int_op(strlen(data1),OP_EQ, 40);
  1232. data2 = tor_malloc(FINGERPRINT_LEN+1);
  1233. crypto_add_spaces_to_fp(data2, FINGERPRINT_LEN+1, data1);
  1234. tt_str_op(data2, OP_EQ,
  1235. "ABCD 1234 ABCD 5678 0000 ABCD 1234 ABCD 5678 0000");
  1236. tor_free(data1);
  1237. tor_free(data2);
  1238. }
  1239. done:
  1240. tor_free(data1);
  1241. tor_free(data2);
  1242. tor_free(data3);
  1243. }
  1244. /** Test AES-CTR encryption and decryption with IV. */
  1245. static void
  1246. test_crypto_aes_iv(void *arg)
  1247. {
  1248. char *plain, *encrypted1, *encrypted2, *decrypted1, *decrypted2;
  1249. char plain_1[1], plain_15[15], plain_16[16], plain_17[17];
  1250. char key1[16], key2[16];
  1251. ssize_t encrypted_size, decrypted_size;
  1252. int use_evp = !strcmp(arg,"evp");
  1253. evaluate_evp_for_aes(use_evp);
  1254. plain = tor_malloc(4095);
  1255. encrypted1 = tor_malloc(4095 + 1 + 16);
  1256. encrypted2 = tor_malloc(4095 + 1 + 16);
  1257. decrypted1 = tor_malloc(4095 + 1);
  1258. decrypted2 = tor_malloc(4095 + 1);
  1259. crypto_rand(plain, 4095);
  1260. crypto_rand(key1, 16);
  1261. crypto_rand(key2, 16);
  1262. crypto_rand(plain_1, 1);
  1263. crypto_rand(plain_15, 15);
  1264. crypto_rand(plain_16, 16);
  1265. crypto_rand(plain_17, 17);
  1266. key1[0] = key2[0] + 128; /* Make sure that contents are different. */
  1267. /* Encrypt and decrypt with the same key. */
  1268. encrypted_size = crypto_cipher_encrypt_with_iv(key1, encrypted1, 16 + 4095,
  1269. plain, 4095);
  1270. tt_int_op(encrypted_size,OP_EQ, 16 + 4095);
  1271. tt_assert(encrypted_size > 0); /* This is obviously true, since 4111 is
  1272. * greater than 0, but its truth is not
  1273. * obvious to all analysis tools. */
  1274. decrypted_size = crypto_cipher_decrypt_with_iv(key1, decrypted1, 4095,
  1275. encrypted1, encrypted_size);
  1276. tt_int_op(decrypted_size,OP_EQ, 4095);
  1277. tt_assert(decrypted_size > 0);
  1278. tt_mem_op(plain,OP_EQ, decrypted1, 4095);
  1279. /* Encrypt a second time (with a new random initialization vector). */
  1280. encrypted_size = crypto_cipher_encrypt_with_iv(key1, encrypted2, 16 + 4095,
  1281. plain, 4095);
  1282. tt_int_op(encrypted_size,OP_EQ, 16 + 4095);
  1283. tt_assert(encrypted_size > 0);
  1284. decrypted_size = crypto_cipher_decrypt_with_iv(key1, decrypted2, 4095,
  1285. encrypted2, encrypted_size);
  1286. tt_int_op(decrypted_size,OP_EQ, 4095);
  1287. tt_assert(decrypted_size > 0);
  1288. tt_mem_op(plain,OP_EQ, decrypted2, 4095);
  1289. tt_mem_op(encrypted1,OP_NE, encrypted2, encrypted_size);
  1290. /* Decrypt with the wrong key. */
  1291. decrypted_size = crypto_cipher_decrypt_with_iv(key2, decrypted2, 4095,
  1292. encrypted1, encrypted_size);
  1293. tt_int_op(decrypted_size,OP_EQ, 4095);
  1294. tt_mem_op(plain,OP_NE, decrypted2, decrypted_size);
  1295. /* Alter the initialization vector. */
  1296. encrypted1[0] += 42;
  1297. decrypted_size = crypto_cipher_decrypt_with_iv(key1, decrypted1, 4095,
  1298. encrypted1, encrypted_size);
  1299. tt_int_op(decrypted_size,OP_EQ, 4095);
  1300. tt_mem_op(plain,OP_NE, decrypted2, 4095);
  1301. /* Special length case: 1. */
  1302. encrypted_size = crypto_cipher_encrypt_with_iv(key1, encrypted1, 16 + 1,
  1303. plain_1, 1);
  1304. tt_int_op(encrypted_size,OP_EQ, 16 + 1);
  1305. tt_assert(encrypted_size > 0);
  1306. decrypted_size = crypto_cipher_decrypt_with_iv(key1, decrypted1, 1,
  1307. encrypted1, encrypted_size);
  1308. tt_int_op(decrypted_size,OP_EQ, 1);
  1309. tt_assert(decrypted_size > 0);
  1310. tt_mem_op(plain_1,OP_EQ, decrypted1, 1);
  1311. /* Special length case: 15. */
  1312. encrypted_size = crypto_cipher_encrypt_with_iv(key1, encrypted1, 16 + 15,
  1313. plain_15, 15);
  1314. tt_int_op(encrypted_size,OP_EQ, 16 + 15);
  1315. tt_assert(encrypted_size > 0);
  1316. decrypted_size = crypto_cipher_decrypt_with_iv(key1, decrypted1, 15,
  1317. encrypted1, encrypted_size);
  1318. tt_int_op(decrypted_size,OP_EQ, 15);
  1319. tt_assert(decrypted_size > 0);
  1320. tt_mem_op(plain_15,OP_EQ, decrypted1, 15);
  1321. /* Special length case: 16. */
  1322. encrypted_size = crypto_cipher_encrypt_with_iv(key1, encrypted1, 16 + 16,
  1323. plain_16, 16);
  1324. tt_int_op(encrypted_size,OP_EQ, 16 + 16);
  1325. tt_assert(encrypted_size > 0);
  1326. decrypted_size = crypto_cipher_decrypt_with_iv(key1, decrypted1, 16,
  1327. encrypted1, encrypted_size);
  1328. tt_int_op(decrypted_size,OP_EQ, 16);
  1329. tt_assert(decrypted_size > 0);
  1330. tt_mem_op(plain_16,OP_EQ, decrypted1, 16);
  1331. /* Special length case: 17. */
  1332. encrypted_size = crypto_cipher_encrypt_with_iv(key1, encrypted1, 16 + 17,
  1333. plain_17, 17);
  1334. tt_int_op(encrypted_size,OP_EQ, 16 + 17);
  1335. tt_assert(encrypted_size > 0);
  1336. decrypted_size = crypto_cipher_decrypt_with_iv(key1, decrypted1, 17,
  1337. encrypted1, encrypted_size);
  1338. tt_int_op(decrypted_size,OP_EQ, 17);
  1339. tt_assert(decrypted_size > 0);
  1340. tt_mem_op(plain_17,OP_EQ, decrypted1, 17);
  1341. done:
  1342. /* Free memory. */
  1343. tor_free(plain);
  1344. tor_free(encrypted1);
  1345. tor_free(encrypted2);
  1346. tor_free(decrypted1);
  1347. tor_free(decrypted2);
  1348. }
  1349. /** Test base32 decoding. */
  1350. static void
  1351. test_crypto_base32_decode(void *arg)
  1352. {
  1353. char plain[60], encoded[96 + 1], decoded[60];
  1354. int res;
  1355. (void)arg;
  1356. crypto_rand(plain, 60);
  1357. /* Encode and decode a random string. */
  1358. base32_encode(encoded, 96 + 1, plain, 60);
  1359. res = base32_decode(decoded, 60, encoded, 96);
  1360. tt_int_op(res,OP_EQ, 0);
  1361. tt_mem_op(plain,OP_EQ, decoded, 60);
  1362. /* Encode, uppercase, and decode a random string. */
  1363. base32_encode(encoded, 96 + 1, plain, 60);
  1364. tor_strupper(encoded);
  1365. res = base32_decode(decoded, 60, encoded, 96);
  1366. tt_int_op(res,OP_EQ, 0);
  1367. tt_mem_op(plain,OP_EQ, decoded, 60);
  1368. /* Change encoded string and decode. */
  1369. if (encoded[0] == 'A' || encoded[0] == 'a')
  1370. encoded[0] = 'B';
  1371. else
  1372. encoded[0] = 'A';
  1373. res = base32_decode(decoded, 60, encoded, 96);
  1374. tt_int_op(res,OP_EQ, 0);
  1375. tt_mem_op(plain,OP_NE, decoded, 60);
  1376. /* Bad encodings. */
  1377. encoded[0] = '!';
  1378. res = base32_decode(decoded, 60, encoded, 96);
  1379. tt_int_op(0, OP_GT, res);
  1380. done:
  1381. ;
  1382. }
  1383. static void
  1384. test_crypto_kdf_TAP(void *arg)
  1385. {
  1386. uint8_t key_material[100];
  1387. int r;
  1388. char *mem_op_hex_tmp = NULL;
  1389. (void)arg;
  1390. #define EXPAND(s) \
  1391. r = crypto_expand_key_material_TAP( \
  1392. (const uint8_t*)(s), strlen(s), \
  1393. key_material, 100)
  1394. /* Test vectors generated with a little python script; feel free to write
  1395. * your own. */
  1396. memset(key_material, 0, sizeof(key_material));
  1397. EXPAND("");
  1398. tt_int_op(r, OP_EQ, 0);
  1399. test_memeq_hex(key_material,
  1400. "5ba93c9db0cff93f52b521d7420e43f6eda2784fbf8b4530d8"
  1401. "d246dd74ac53a13471bba17941dff7c4ea21bb365bbeeaf5f2"
  1402. "c654883e56d11e43c44e9842926af7ca0a8cca12604f945414"
  1403. "f07b01e13da42c6cf1de3abfdea9b95f34687cbbe92b9a7383");
  1404. EXPAND("Tor");
  1405. tt_int_op(r, OP_EQ, 0);
  1406. test_memeq_hex(key_material,
  1407. "776c6214fc647aaa5f683c737ee66ec44f03d0372e1cce6922"
  1408. "7950f236ddf1e329a7ce7c227903303f525a8c6662426e8034"
  1409. "870642a6dabbd41b5d97ec9bf2312ea729992f48f8ea2d0ba8"
  1410. "3f45dfda1a80bdc8b80de01b23e3e0ffae099b3e4ccf28dc28");
  1411. EXPAND("AN ALARMING ITEM TO FIND ON A MONTHLY AUTO-DEBIT NOTICE");
  1412. tt_int_op(r, OP_EQ, 0);
  1413. test_memeq_hex(key_material,
  1414. "a340b5d126086c3ab29c2af4179196dbf95e1c72431419d331"
  1415. "4844bf8f6afb6098db952b95581fb6c33625709d6f4400b8e7"
  1416. "ace18a70579fad83c0982ef73f89395bcc39493ad53a685854"
  1417. "daf2ba9b78733b805d9a6824c907ee1dba5ac27a1e466d4d10");
  1418. done:
  1419. tor_free(mem_op_hex_tmp);
  1420. #undef EXPAND
  1421. }
  1422. static void
  1423. test_crypto_hkdf_sha256(void *arg)
  1424. {
  1425. uint8_t key_material[100];
  1426. const uint8_t salt[] = "ntor-curve25519-sha256-1:key_extract";
  1427. const size_t salt_len = strlen((char*)salt);
  1428. const uint8_t m_expand[] = "ntor-curve25519-sha256-1:key_expand";
  1429. const size_t m_expand_len = strlen((char*)m_expand);
  1430. int r;
  1431. char *mem_op_hex_tmp = NULL;
  1432. (void)arg;
  1433. #define EXPAND(s) \
  1434. r = crypto_expand_key_material_rfc5869_sha256( \
  1435. (const uint8_t*)(s), strlen(s), \
  1436. salt, salt_len, \
  1437. m_expand, m_expand_len, \
  1438. key_material, 100)
  1439. /* Test vectors generated with ntor_ref.py */
  1440. memset(key_material, 0, sizeof(key_material));
  1441. EXPAND("");
  1442. tt_int_op(r, OP_EQ, 0);
  1443. test_memeq_hex(key_material,
  1444. "d3490ed48b12a48f9547861583573fe3f19aafe3f81dc7fc75"
  1445. "eeed96d741b3290f941576c1f9f0b2d463d1ec7ab2c6bf71cd"
  1446. "d7f826c6298c00dbfe6711635d7005f0269493edf6046cc7e7"
  1447. "dcf6abe0d20c77cf363e8ffe358927817a3d3e73712cee28d8");
  1448. EXPAND("Tor");
  1449. tt_int_op(r, OP_EQ, 0);
  1450. test_memeq_hex(key_material,
  1451. "5521492a85139a8d9107a2d5c0d9c91610d0f95989975ebee6"
  1452. "c02a4f8d622a6cfdf9b7c7edd3832e2760ded1eac309b76f8d"
  1453. "66c4a3c4d6225429b3a016e3c3d45911152fc87bc2de9630c3"
  1454. "961be9fdb9f93197ea8e5977180801926d3321fa21513e59ac");
  1455. EXPAND("AN ALARMING ITEM TO FIND ON YOUR CREDIT-RATING STATEMENT");
  1456. tt_int_op(r, OP_EQ, 0);
  1457. test_memeq_hex(key_material,
  1458. "a2aa9b50da7e481d30463adb8f233ff06e9571a0ca6ab6df0f"
  1459. "b206fa34e5bc78d063fc291501beec53b36e5a0e434561200c"
  1460. "5f8bd13e0f88b3459600b4dc21d69363e2895321c06184879d"
  1461. "94b18f078411be70b767c7fc40679a9440a0c95ea83a23efbf");
  1462. done:
  1463. tor_free(mem_op_hex_tmp);
  1464. #undef EXPAND
  1465. }
  1466. static void
  1467. test_crypto_hkdf_sha256_testvecs(void *arg)
  1468. {
  1469. (void) arg;
  1470. /* Test vectors from RFC5869, sections A.1 through A.3 */
  1471. const struct {
  1472. const char *ikm16, *salt16, *info16;
  1473. int L;
  1474. const char *okm16;
  1475. } vecs[] = {
  1476. { /* from A.1 */
  1477. "0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b",
  1478. "000102030405060708090a0b0c",
  1479. "f0f1f2f3f4f5f6f7f8f9",
  1480. 42,
  1481. "3cb25f25faacd57a90434f64d0362f2a2d2d0a90cf1a5a4c5db02d56ecc4c5bf"
  1482. "34007208d5b887185865"
  1483. },
  1484. { /* from A.2 */
  1485. "000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f"
  1486. "202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f"
  1487. "404142434445464748494a4b4c4d4e4f",
  1488. "606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f"
  1489. "808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9f"
  1490. "a0a1a2a3a4a5a6a7a8a9aaabacadaeaf",
  1491. "b0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecf"
  1492. "d0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeef"
  1493. "f0f1f2f3f4f5f6f7f8f9fafbfcfdfeff",
  1494. 82,
  1495. "b11e398dc80327a1c8e7f78c596a49344f012eda2d4efad8a050cc4c19afa97c"
  1496. "59045a99cac7827271cb41c65e590e09da3275600c2f09b8367793a9aca3db71"
  1497. "cc30c58179ec3e87c14c01d5c1f3434f1d87"
  1498. },
  1499. { /* from A.3 */
  1500. "0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b",
  1501. "",
  1502. "",
  1503. 42,
  1504. "8da4e775a563c18f715f802a063c5a31b8a11f5c5ee1879ec3454e5f3c738d2d"
  1505. "9d201395faa4b61a96c8",
  1506. },
  1507. { NULL, NULL, NULL, -1, NULL }
  1508. };
  1509. int i;
  1510. char *ikm = NULL;
  1511. char *salt = NULL;
  1512. char *info = NULL;
  1513. char *okm = NULL;
  1514. char *mem_op_hex_tmp = NULL;
  1515. for (i = 0; vecs[i].ikm16; ++i) {
  1516. size_t ikm_len = strlen(vecs[i].ikm16)/2;
  1517. size_t salt_len = strlen(vecs[i].salt16)/2;
  1518. size_t info_len = strlen(vecs[i].info16)/2;
  1519. size_t okm_len = vecs[i].L;
  1520. ikm = tor_malloc(ikm_len);
  1521. salt = tor_malloc(salt_len);
  1522. info = tor_malloc(info_len);
  1523. okm = tor_malloc(okm_len);
  1524. base16_decode(ikm, ikm_len, vecs[i].ikm16, strlen(vecs[i].ikm16));
  1525. base16_decode(salt, salt_len, vecs[i].salt16, strlen(vecs[i].salt16));
  1526. base16_decode(info, info_len, vecs[i].info16, strlen(vecs[i].info16));
  1527. int r = crypto_expand_key_material_rfc5869_sha256(
  1528. (const uint8_t*)ikm, ikm_len,
  1529. (const uint8_t*)salt, salt_len,
  1530. (const uint8_t*)info, info_len,
  1531. (uint8_t*)okm, okm_len);
  1532. tt_int_op(r, OP_EQ, 0);
  1533. test_memeq_hex(okm, vecs[i].okm16);
  1534. tor_free(ikm);
  1535. tor_free(salt);
  1536. tor_free(info);
  1537. tor_free(okm);
  1538. }
  1539. done:
  1540. tor_free(ikm);
  1541. tor_free(salt);
  1542. tor_free(info);
  1543. tor_free(okm);
  1544. tor_free(mem_op_hex_tmp);
  1545. }
  1546. static void
  1547. test_crypto_curve25519_impl(void *arg)
  1548. {
  1549. /* adapted from curve25519_donna, which adapted it from test-curve25519
  1550. version 20050915, by D. J. Bernstein, Public domain. */
  1551. const int randomize_high_bit = (arg != NULL);
  1552. #ifdef SLOW_CURVE25519_TEST
  1553. const int loop_max=10000;
  1554. const char e1_expected[] = "4faf81190869fd742a33691b0e0824d5"
  1555. "7e0329f4dd2819f5f32d130f1296b500";
  1556. const char e2k_expected[] = "05aec13f92286f3a781ccae98995a3b9"
  1557. "e0544770bc7de853b38f9100489e3e79";
  1558. const char e1e2k_expected[] = "cd6e8269104eb5aaee886bd2071fba88"
  1559. "bd13861475516bc2cd2b6e005e805064";
  1560. #else
  1561. const int loop_max=200;
  1562. const char e1_expected[] = "bc7112cde03f97ef7008cad1bdc56be3"
  1563. "c6a1037d74cceb3712e9206871dcf654";
  1564. const char e2k_expected[] = "dd8fa254fb60bdb5142fe05b1f5de44d"
  1565. "8e3ee1a63c7d14274ea5d4c67f065467";
  1566. const char e1e2k_expected[] = "7ddb98bd89025d2347776b33901b3e7e"
  1567. "c0ee98cb2257a4545c0cfb2ca3e1812b";
  1568. #endif
  1569. unsigned char e1k[32];
  1570. unsigned char e2k[32];
  1571. unsigned char e1e2k[32];
  1572. unsigned char e2e1k[32];
  1573. unsigned char e1[32] = {3};
  1574. unsigned char e2[32] = {5};
  1575. unsigned char k[32] = {9};
  1576. int loop, i;
  1577. char *mem_op_hex_tmp = NULL;
  1578. for (loop = 0; loop < loop_max; ++loop) {
  1579. curve25519_impl(e1k,e1,k);
  1580. curve25519_impl(e2e1k,e2,e1k);
  1581. curve25519_impl(e2k,e2,k);
  1582. if (randomize_high_bit) {
  1583. /* We require that the high bit of the public key be ignored. So if
  1584. * we're doing this variant test, we randomize the high bit of e2k, and
  1585. * make sure that the handshake still works out the same as it would
  1586. * otherwise. */
  1587. uint8_t byte;
  1588. crypto_rand((char*)&byte, 1);
  1589. e2k[31] |= (byte & 0x80);
  1590. }
  1591. curve25519_impl(e1e2k,e1,e2k);
  1592. tt_mem_op(e1e2k,OP_EQ, e2e1k, 32);
  1593. if (loop == loop_max-1) {
  1594. break;
  1595. }
  1596. for (i = 0;i < 32;++i) e1[i] ^= e2k[i];
  1597. for (i = 0;i < 32;++i) e2[i] ^= e1k[i];
  1598. for (i = 0;i < 32;++i) k[i] ^= e1e2k[i];
  1599. }
  1600. test_memeq_hex(e1, e1_expected);
  1601. test_memeq_hex(e2k, e2k_expected);
  1602. test_memeq_hex(e1e2k, e1e2k_expected);
  1603. done:
  1604. tor_free(mem_op_hex_tmp);
  1605. }
  1606. static void
  1607. test_crypto_curve25519_basepoint(void *arg)
  1608. {
  1609. uint8_t secret[32];
  1610. uint8_t public1[32];
  1611. uint8_t public2[32];
  1612. const int iters = 2048;
  1613. int i;
  1614. (void) arg;
  1615. for (i = 0; i < iters; ++i) {
  1616. crypto_rand((char*)secret, 32);
  1617. curve25519_set_impl_params(1); /* Use optimization */
  1618. curve25519_basepoint_impl(public1, secret);
  1619. curve25519_set_impl_params(0); /* Disable optimization */
  1620. curve25519_basepoint_impl(public2, secret);
  1621. tt_mem_op(public1, OP_EQ, public2, 32);
  1622. }
  1623. done:
  1624. ;
  1625. }
  1626. static void
  1627. test_crypto_curve25519_testvec(void *arg)
  1628. {
  1629. (void)arg;
  1630. char *mem_op_hex_tmp = NULL;
  1631. /* From RFC 7748, section 6.1 */
  1632. /* Alice's private key, a: */
  1633. const char a16[] =
  1634. "77076d0a7318a57d3c16c17251b26645df4c2f87ebc0992ab177fba51db92c2a";
  1635. /* Alice's public key, X25519(a, 9): */
  1636. const char a_pub16[] =
  1637. "8520f0098930a754748b7ddcb43ef75a0dbf3a0d26381af4eba4a98eaa9b4e6a";
  1638. /* Bob's private key, b: */
  1639. const char b16[] =
  1640. "5dab087e624a8a4b79e17f8b83800ee66f3bb1292618b6fd1c2f8b27ff88e0eb";
  1641. /* Bob's public key, X25519(b, 9): */
  1642. const char b_pub16[] =
  1643. "de9edb7d7b7dc1b4d35b61c2ece435373f8343c85b78674dadfc7e146f882b4f";
  1644. /* Their shared secret, K: */
  1645. const char k16[] =
  1646. "4a5d9d5ba4ce2de1728e3bf480350f25e07e21c947d19e3376f09b3c1e161742";
  1647. uint8_t a[32], b[32], a_pub[32], b_pub[32], k1[32], k2[32];
  1648. base16_decode((char*)a, sizeof(a), a16, strlen(a16));
  1649. base16_decode((char*)b, sizeof(b), b16, strlen(b16));
  1650. curve25519_basepoint_impl(a_pub, a);
  1651. curve25519_basepoint_impl(b_pub, b);
  1652. curve25519_impl(k1, a, b_pub);
  1653. curve25519_impl(k2, b, a_pub);
  1654. test_memeq_hex(a, a16);
  1655. test_memeq_hex(b, b16);
  1656. test_memeq_hex(a_pub, a_pub16);
  1657. test_memeq_hex(b_pub, b_pub16);
  1658. test_memeq_hex(k1, k16);
  1659. test_memeq_hex(k2, k16);
  1660. done:
  1661. tor_free(mem_op_hex_tmp);
  1662. }
  1663. static void
  1664. test_crypto_curve25519_wrappers(void *arg)
  1665. {
  1666. curve25519_public_key_t pubkey1, pubkey2;
  1667. curve25519_secret_key_t seckey1, seckey2;
  1668. uint8_t output1[CURVE25519_OUTPUT_LEN];
  1669. uint8_t output2[CURVE25519_OUTPUT_LEN];
  1670. (void)arg;
  1671. /* Test a simple handshake, serializing and deserializing some stuff. */
  1672. curve25519_secret_key_generate(&seckey1, 0);
  1673. curve25519_secret_key_generate(&seckey2, 1);
  1674. curve25519_public_key_generate(&pubkey1, &seckey1);
  1675. curve25519_public_key_generate(&pubkey2, &seckey2);
  1676. tt_assert(curve25519_public_key_is_ok(&pubkey1));
  1677. tt_assert(curve25519_public_key_is_ok(&pubkey2));
  1678. curve25519_handshake(output1, &seckey1, &pubkey2);
  1679. curve25519_handshake(output2, &seckey2, &pubkey1);
  1680. tt_mem_op(output1,OP_EQ, output2, sizeof(output1));
  1681. done:
  1682. ;
  1683. }
  1684. static void
  1685. test_crypto_curve25519_encode(void *arg)
  1686. {
  1687. curve25519_secret_key_t seckey;
  1688. curve25519_public_key_t key1, key2, key3;
  1689. char buf[64];
  1690. (void)arg;
  1691. curve25519_secret_key_generate(&seckey, 0);
  1692. curve25519_public_key_generate(&key1, &seckey);
  1693. tt_int_op(0, OP_EQ, curve25519_public_to_base64(buf, &key1));
  1694. tt_int_op(CURVE25519_BASE64_PADDED_LEN, OP_EQ, strlen(buf));
  1695. tt_int_op(0, OP_EQ, curve25519_public_from_base64(&key2, buf));
  1696. tt_mem_op(key1.public_key,OP_EQ, key2.public_key, CURVE25519_PUBKEY_LEN);
  1697. buf[CURVE25519_BASE64_PADDED_LEN - 1] = '\0';
  1698. tt_int_op(CURVE25519_BASE64_PADDED_LEN-1, OP_EQ, strlen(buf));
  1699. tt_int_op(0, OP_EQ, curve25519_public_from_base64(&key3, buf));
  1700. tt_mem_op(key1.public_key,OP_EQ, key3.public_key, CURVE25519_PUBKEY_LEN);
  1701. /* Now try bogus parses. */
  1702. strlcpy(buf, "$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$=", sizeof(buf));
  1703. tt_int_op(-1, OP_EQ, curve25519_public_from_base64(&key3, buf));
  1704. strlcpy(buf, "$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$", sizeof(buf));
  1705. tt_int_op(-1, OP_EQ, curve25519_public_from_base64(&key3, buf));
  1706. strlcpy(buf, "xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx", sizeof(buf));
  1707. tt_int_op(-1, OP_EQ, curve25519_public_from_base64(&key3, buf));
  1708. done:
  1709. ;
  1710. }
  1711. static void
  1712. test_crypto_curve25519_persist(void *arg)
  1713. {
  1714. curve25519_keypair_t keypair, keypair2;
  1715. char *fname = tor_strdup(get_fname("curve25519_keypair"));
  1716. char *tag = NULL;
  1717. char *content = NULL;
  1718. const char *cp;
  1719. struct stat st;
  1720. size_t taglen;
  1721. (void)arg;
  1722. tt_int_op(0,OP_EQ,curve25519_keypair_generate(&keypair, 0));
  1723. tt_int_op(0,OP_EQ,
  1724. curve25519_keypair_write_to_file(&keypair, fname, "testing"));
  1725. tt_int_op(0,OP_EQ,curve25519_keypair_read_from_file(&keypair2, &tag, fname));
  1726. tt_str_op(tag,OP_EQ,"testing");
  1727. tor_free(tag);
  1728. tt_mem_op(keypair.pubkey.public_key,OP_EQ,
  1729. keypair2.pubkey.public_key,
  1730. CURVE25519_PUBKEY_LEN);
  1731. tt_mem_op(keypair.seckey.secret_key,OP_EQ,
  1732. keypair2.seckey.secret_key,
  1733. CURVE25519_SECKEY_LEN);
  1734. content = read_file_to_str(fname, RFTS_BIN, &st);
  1735. tt_assert(content);
  1736. taglen = strlen("== c25519v1: testing ==");
  1737. tt_u64_op((uint64_t)st.st_size, OP_EQ,
  1738. 32+CURVE25519_PUBKEY_LEN+CURVE25519_SECKEY_LEN);
  1739. tt_assert(fast_memeq(content, "== c25519v1: testing ==", taglen));
  1740. tt_assert(tor_mem_is_zero(content+taglen, 32-taglen));
  1741. cp = content + 32;
  1742. tt_mem_op(keypair.seckey.secret_key,OP_EQ,
  1743. cp,
  1744. CURVE25519_SECKEY_LEN);
  1745. cp += CURVE25519_SECKEY_LEN;
  1746. tt_mem_op(keypair.pubkey.public_key,OP_EQ,
  1747. cp,
  1748. CURVE25519_SECKEY_LEN);
  1749. tor_free(fname);
  1750. fname = tor_strdup(get_fname("bogus_keypair"));
  1751. tt_int_op(-1, OP_EQ,
  1752. curve25519_keypair_read_from_file(&keypair2, &tag, fname));
  1753. tor_free(tag);
  1754. content[69] ^= 0xff;
  1755. tt_int_op(0, OP_EQ,
  1756. write_bytes_to_file(fname, content, (size_t)st.st_size, 1));
  1757. tt_int_op(-1, OP_EQ,
  1758. curve25519_keypair_read_from_file(&keypair2, &tag, fname));
  1759. done:
  1760. tor_free(fname);
  1761. tor_free(content);
  1762. tor_free(tag);
  1763. }
  1764. static void *
  1765. ed25519_testcase_setup(const struct testcase_t *testcase)
  1766. {
  1767. crypto_ed25519_testing_force_impl(testcase->setup_data);
  1768. return testcase->setup_data;
  1769. }
  1770. static int
  1771. ed25519_testcase_cleanup(const struct testcase_t *testcase, void *ptr)
  1772. {
  1773. (void)testcase;
  1774. (void)ptr;
  1775. crypto_ed25519_testing_restore_impl();
  1776. return 1;
  1777. }
  1778. static const struct testcase_setup_t ed25519_test_setup = {
  1779. ed25519_testcase_setup, ed25519_testcase_cleanup
  1780. };
  1781. static void
  1782. test_crypto_ed25519_simple(void *arg)
  1783. {
  1784. ed25519_keypair_t kp1, kp2;
  1785. ed25519_public_key_t pub1, pub2;
  1786. ed25519_secret_key_t sec1, sec2;
  1787. ed25519_signature_t sig1, sig2;
  1788. const uint8_t msg[] =
  1789. "GNU will be able to run Unix programs, "
  1790. "but will not be identical to Unix.";
  1791. const uint8_t msg2[] =
  1792. "Microsoft Windows extends the features of the DOS operating system, "
  1793. "yet is compatible with most existing applications that run under DOS.";
  1794. size_t msg_len = strlen((const char*)msg);
  1795. size_t msg2_len = strlen((const char*)msg2);
  1796. (void)arg;
  1797. tt_int_op(0, OP_EQ, ed25519_secret_key_generate(&sec1, 0));
  1798. tt_int_op(0, OP_EQ, ed25519_secret_key_generate(&sec2, 1));
  1799. tt_int_op(0, OP_EQ, ed25519_public_key_generate(&pub1, &sec1));
  1800. tt_int_op(0, OP_EQ, ed25519_public_key_generate(&pub2, &sec1));
  1801. tt_mem_op(pub1.pubkey, OP_EQ, pub2.pubkey, sizeof(pub1.pubkey));
  1802. tt_assert(ed25519_pubkey_eq(&pub1, &pub2));
  1803. tt_assert(ed25519_pubkey_eq(&pub1, &pub1));
  1804. memcpy(&kp1.pubkey, &pub1, sizeof(pub1));
  1805. memcpy(&kp1.seckey, &sec1, sizeof(sec1));
  1806. tt_int_op(0, OP_EQ, ed25519_sign(&sig1, msg, msg_len, &kp1));
  1807. tt_int_op(0, OP_EQ, ed25519_sign(&sig2, msg, msg_len, &kp1));
  1808. /* Ed25519 signatures are deterministic */
  1809. tt_mem_op(sig1.sig, OP_EQ, sig2.sig, sizeof(sig1.sig));
  1810. /* Basic signature is valid. */
  1811. tt_int_op(0, OP_EQ, ed25519_checksig(&sig1, msg, msg_len, &pub1));
  1812. /* Altered signature doesn't work. */
  1813. sig1.sig[0] ^= 3;
  1814. tt_int_op(-1, OP_EQ, ed25519_checksig(&sig1, msg, msg_len, &pub1));
  1815. /* Wrong public key doesn't work. */
  1816. tt_int_op(0, OP_EQ, ed25519_public_key_generate(&pub2, &sec2));
  1817. tt_int_op(-1, OP_EQ, ed25519_checksig(&sig2, msg, msg_len, &pub2));
  1818. tt_assert(! ed25519_pubkey_eq(&pub1, &pub2));
  1819. /* Wrong message doesn't work. */
  1820. tt_int_op(0, OP_EQ, ed25519_checksig(&sig2, msg, msg_len, &pub1));
  1821. tt_int_op(-1, OP_EQ, ed25519_checksig(&sig2, msg, msg_len-1, &pub1));
  1822. tt_int_op(-1, OP_EQ, ed25519_checksig(&sig2, msg2, msg2_len, &pub1));
  1823. /* Batch signature checking works with some bad. */
  1824. tt_int_op(0, OP_EQ, ed25519_keypair_generate(&kp2, 0));
  1825. tt_int_op(0, OP_EQ, ed25519_sign(&sig1, msg, msg_len, &kp2));
  1826. {
  1827. ed25519_checkable_t ch[] = {
  1828. { &pub1, sig2, msg, msg_len }, /*ok*/
  1829. { &pub1, sig2, msg, msg_len-1 }, /*bad*/
  1830. { &kp2.pubkey, sig2, msg2, msg2_len }, /*bad*/
  1831. { &kp2.pubkey, sig1, msg, msg_len }, /*ok*/
  1832. };
  1833. int okay[4];
  1834. tt_int_op(-2, OP_EQ, ed25519_checksig_batch(okay, ch, 4));
  1835. tt_int_op(okay[0], OP_EQ, 1);
  1836. tt_int_op(okay[1], OP_EQ, 0);
  1837. tt_int_op(okay[2], OP_EQ, 0);
  1838. tt_int_op(okay[3], OP_EQ, 1);
  1839. tt_int_op(-2, OP_EQ, ed25519_checksig_batch(NULL, ch, 4));
  1840. }
  1841. /* Batch signature checking works with all good. */
  1842. {
  1843. ed25519_checkable_t ch[] = {
  1844. { &pub1, sig2, msg, msg_len }, /*ok*/
  1845. { &kp2.pubkey, sig1, msg, msg_len }, /*ok*/
  1846. };
  1847. int okay[2];
  1848. tt_int_op(0, OP_EQ, ed25519_checksig_batch(okay, ch, 2));
  1849. tt_int_op(okay[0], OP_EQ, 1);
  1850. tt_int_op(okay[1], OP_EQ, 1);
  1851. tt_int_op(0, OP_EQ, ed25519_checksig_batch(NULL, ch, 2));
  1852. }
  1853. done:
  1854. ;
  1855. }
  1856. static void
  1857. test_crypto_ed25519_test_vectors(void *arg)
  1858. {
  1859. char *mem_op_hex_tmp=NULL;
  1860. int i;
  1861. struct {
  1862. const char *sk;
  1863. const char *pk;
  1864. const char *sig;
  1865. const char *msg;
  1866. } items[] = {
  1867. /* These test vectors were generated with the "ref" implementation of
  1868. * ed25519 from SUPERCOP-20130419 */
  1869. { "4c6574277320686f706520746865726520617265206e6f206275677320696e20",
  1870. "f3e0e493b30f56e501aeb868fc912fe0c8b76621efca47a78f6d75875193dd87",
  1871. "b5d7fd6fd3adf643647ce1fe87a2931dedd1a4e38e6c662bedd35cdd80bfac51"
  1872. "1b2c7d1ee6bd929ac213014e1a8dc5373854c7b25dbe15ec96bf6c94196fae06",
  1873. "506c6561736520657863757365206d7920667269656e642e2048652069736e2774"
  1874. "204e554c2d7465726d696e617465642e"
  1875. },
  1876. { "74686520696d706c656d656e746174696f6e20776869636820617265206e6f74",
  1877. "407f0025a1e1351a4cb68e92f5c0ebaf66e7aaf93a4006a4d1a66e3ede1cfeac",
  1878. "02884fde1c3c5944d0ecf2d133726fc820c303aae695adceabf3a1e01e95bf28"
  1879. "da88c0966f5265e9c6f8edc77b3b96b5c91baec3ca993ccd21a3f64203600601",
  1880. "506c6561736520657863757365206d7920667269656e642e2048652069736e2774"
  1881. "204e554c2d7465726d696e617465642e"
  1882. },
  1883. { "6578706f73656420627920456e676c697368207465787420617320696e707574",
  1884. "61681cb5fbd69f9bc5a462a21a7ab319011237b940bc781cdc47fcbe327e7706",
  1885. "6a127d0414de7510125d4bc214994ffb9b8857a46330832d05d1355e882344ad"
  1886. "f4137e3ca1f13eb9cc75c887ef2309b98c57528b4acd9f6376c6898889603209",
  1887. "506c6561736520657863757365206d7920667269656e642e2048652069736e2774"
  1888. "204e554c2d7465726d696e617465642e"
  1889. },
  1890. /* These come from "sign.input" in ed25519's page */
  1891. { "5b5a619f8ce1c66d7ce26e5a2ae7b0c04febcd346d286c929e19d0d5973bfef9",
  1892. "6fe83693d011d111131c4f3fbaaa40a9d3d76b30012ff73bb0e39ec27ab18257",
  1893. "0f9ad9793033a2fa06614b277d37381e6d94f65ac2a5a94558d09ed6ce922258"
  1894. "c1a567952e863ac94297aec3c0d0c8ddf71084e504860bb6ba27449b55adc40e",
  1895. "5a8d9d0a22357e6655f9c785"
  1896. },
  1897. { "940c89fe40a81dafbdb2416d14ae469119869744410c3303bfaa0241dac57800",
  1898. "a2eb8c0501e30bae0cf842d2bde8dec7386f6b7fc3981b8c57c9792bb94cf2dd",
  1899. "d8bb64aad8c9955a115a793addd24f7f2b077648714f49c4694ec995b330d09d"
  1900. "640df310f447fd7b6cb5c14f9fe9f490bcf8cfadbfd2169c8ac20d3b8af49a0c",
  1901. "b87d3813e03f58cf19fd0b6395"
  1902. },
  1903. { "9acad959d216212d789a119252ebfe0c96512a23c73bd9f3b202292d6916a738",
  1904. "cf3af898467a5b7a52d33d53bc037e2642a8da996903fc252217e9c033e2f291",
  1905. "6ee3fe81e23c60eb2312b2006b3b25e6838e02106623f844c44edb8dafd66ab0"
  1906. "671087fd195df5b8f58a1d6e52af42908053d55c7321010092748795ef94cf06",
  1907. "55c7fa434f5ed8cdec2b7aeac173",
  1908. },
  1909. { "d5aeee41eeb0e9d1bf8337f939587ebe296161e6bf5209f591ec939e1440c300",
  1910. "fd2a565723163e29f53c9de3d5e8fbe36a7ab66e1439ec4eae9c0a604af291a5",
  1911. "f68d04847e5b249737899c014d31c805c5007a62c0a10d50bb1538c5f3550395"
  1912. "1fbc1e08682f2cc0c92efe8f4985dec61dcbd54d4b94a22547d24451271c8b00",
  1913. "0a688e79be24f866286d4646b5d81c"
  1914. },
  1915. /* These come from draft-irtf-cfrg-eddsa-05 section 7.1 */
  1916. {
  1917. "9d61b19deffd5a60ba844af492ec2cc44449c5697b326919703bac031cae7f60",
  1918. "d75a980182b10ab7d54bfed3c964073a0ee172f3daa62325af021a68f707511a",
  1919. "e5564300c360ac729086e2cc806e828a84877f1eb8e5d974d873e06522490155"
  1920. "5fb8821590a33bacc61e39701cf9b46bd25bf5f0595bbe24655141438e7a100b",
  1921. ""
  1922. },
  1923. {
  1924. "4ccd089b28ff96da9db6c346ec114e0f5b8a319f35aba624da8cf6ed4fb8a6fb",
  1925. "3d4017c3e843895a92b70aa74d1b7ebc9c982ccf2ec4968cc0cd55f12af4660c",
  1926. "92a009a9f0d4cab8720e820b5f642540a2b27b5416503f8fb3762223ebdb69da"
  1927. "085ac1e43e15996e458f3613d0f11d8c387b2eaeb4302aeeb00d291612bb0c00",
  1928. "72"
  1929. },
  1930. {
  1931. "f5e5767cf153319517630f226876b86c8160cc583bc013744c6bf255f5cc0ee5",
  1932. "278117fc144c72340f67d0f2316e8386ceffbf2b2428c9c51fef7c597f1d426e",
  1933. "0aab4c900501b3e24d7cdf4663326a3a87df5e4843b2cbdb67cbf6e460fec350"
  1934. "aa5371b1508f9f4528ecea23c436d94b5e8fcd4f681e30a6ac00a9704a188a03",
  1935. "08b8b2b733424243760fe426a4b54908632110a66c2f6591eabd3345e3e4eb98"
  1936. "fa6e264bf09efe12ee50f8f54e9f77b1e355f6c50544e23fb1433ddf73be84d8"
  1937. "79de7c0046dc4996d9e773f4bc9efe5738829adb26c81b37c93a1b270b20329d"
  1938. "658675fc6ea534e0810a4432826bf58c941efb65d57a338bbd2e26640f89ffbc"
  1939. "1a858efcb8550ee3a5e1998bd177e93a7363c344fe6b199ee5d02e82d522c4fe"
  1940. "ba15452f80288a821a579116ec6dad2b3b310da903401aa62100ab5d1a36553e"
  1941. "06203b33890cc9b832f79ef80560ccb9a39ce767967ed628c6ad573cb116dbef"
  1942. "efd75499da96bd68a8a97b928a8bbc103b6621fcde2beca1231d206be6cd9ec7"
  1943. "aff6f6c94fcd7204ed3455c68c83f4a41da4af2b74ef5c53f1d8ac70bdcb7ed1"
  1944. "85ce81bd84359d44254d95629e9855a94a7c1958d1f8ada5d0532ed8a5aa3fb2"
  1945. "d17ba70eb6248e594e1a2297acbbb39d502f1a8c6eb6f1ce22b3de1a1f40cc24"
  1946. "554119a831a9aad6079cad88425de6bde1a9187ebb6092cf67bf2b13fd65f270"
  1947. "88d78b7e883c8759d2c4f5c65adb7553878ad575f9fad878e80a0c9ba63bcbcc"
  1948. "2732e69485bbc9c90bfbd62481d9089beccf80cfe2df16a2cf65bd92dd597b07"
  1949. "07e0917af48bbb75fed413d238f5555a7a569d80c3414a8d0859dc65a46128ba"
  1950. "b27af87a71314f318c782b23ebfe808b82b0ce26401d2e22f04d83d1255dc51a"
  1951. "ddd3b75a2b1ae0784504df543af8969be3ea7082ff7fc9888c144da2af58429e"
  1952. "c96031dbcad3dad9af0dcbaaaf268cb8fcffead94f3c7ca495e056a9b47acdb7"
  1953. "51fb73e666c6c655ade8297297d07ad1ba5e43f1bca32301651339e22904cc8c"
  1954. "42f58c30c04aafdb038dda0847dd988dcda6f3bfd15c4b4c4525004aa06eeff8"
  1955. "ca61783aacec57fb3d1f92b0fe2fd1a85f6724517b65e614ad6808d6f6ee34df"
  1956. "f7310fdc82aebfd904b01e1dc54b2927094b2db68d6f903b68401adebf5a7e08"
  1957. "d78ff4ef5d63653a65040cf9bfd4aca7984a74d37145986780fc0b16ac451649"
  1958. "de6188a7dbdf191f64b5fc5e2ab47b57f7f7276cd419c17a3ca8e1b939ae49e4"
  1959. "88acba6b965610b5480109c8b17b80e1b7b750dfc7598d5d5011fd2dcc5600a3"
  1960. "2ef5b52a1ecc820e308aa342721aac0943bf6686b64b2579376504ccc493d97e"
  1961. "6aed3fb0f9cd71a43dd497f01f17c0e2cb3797aa2a2f256656168e6c496afc5f"
  1962. "b93246f6b1116398a346f1a641f3b041e989f7914f90cc2c7fff357876e506b5"
  1963. "0d334ba77c225bc307ba537152f3f1610e4eafe595f6d9d90d11faa933a15ef1"
  1964. "369546868a7f3a45a96768d40fd9d03412c091c6315cf4fde7cb68606937380d"
  1965. "b2eaaa707b4c4185c32eddcdd306705e4dc1ffc872eeee475a64dfac86aba41c"
  1966. "0618983f8741c5ef68d3a101e8a3b8cac60c905c15fc910840b94c00a0b9d0"
  1967. },
  1968. {
  1969. "833fe62409237b9d62ec77587520911e9a759cec1d19755b7da901b96dca3d42",
  1970. "ec172b93ad5e563bf4932c70e1245034c35467ef2efd4d64ebf819683467e2bf",
  1971. "dc2a4459e7369633a52b1bf277839a00201009a3efbf3ecb69bea2186c26b589"
  1972. "09351fc9ac90b3ecfdfbc7c66431e0303dca179c138ac17ad9bef1177331a704",
  1973. "ddaf35a193617abacc417349ae20413112e6fa4e89a97ea20a9eeee64b55d39a"
  1974. "2192992a274fc1a836ba3c23a3feebbd454d4423643ce80e2a9ac94fa54ca49f"
  1975. },
  1976. { NULL, NULL, NULL, NULL}
  1977. };
  1978. (void)arg;
  1979. for (i = 0; items[i].pk; ++i) {
  1980. ed25519_keypair_t kp;
  1981. ed25519_signature_t sig;
  1982. uint8_t sk_seed[32];
  1983. uint8_t *msg;
  1984. size_t msg_len;
  1985. base16_decode((char*)sk_seed, sizeof(sk_seed),
  1986. items[i].sk, 64);
  1987. ed25519_secret_key_from_seed(&kp.seckey, sk_seed);
  1988. tt_int_op(0, OP_EQ, ed25519_public_key_generate(&kp.pubkey, &kp.seckey));
  1989. test_memeq_hex(kp.pubkey.pubkey, items[i].pk);
  1990. msg_len = strlen(items[i].msg) / 2;
  1991. msg = tor_malloc(msg_len);
  1992. base16_decode((char*)msg, msg_len, items[i].msg, strlen(items[i].msg));
  1993. tt_int_op(0, OP_EQ, ed25519_sign(&sig, msg, msg_len, &kp));
  1994. test_memeq_hex(sig.sig, items[i].sig);
  1995. tor_free(msg);
  1996. }
  1997. done:
  1998. tor_free(mem_op_hex_tmp);
  1999. }
  2000. static void
  2001. test_crypto_ed25519_encode(void *arg)
  2002. {
  2003. char buf[ED25519_SIG_BASE64_LEN+1];
  2004. ed25519_keypair_t kp;
  2005. ed25519_public_key_t pk;
  2006. ed25519_signature_t sig1, sig2;
  2007. char *mem_op_hex_tmp = NULL;
  2008. (void) arg;
  2009. /* Test roundtrip. */
  2010. tt_int_op(0, OP_EQ, ed25519_keypair_generate(&kp, 0));
  2011. tt_int_op(0, OP_EQ, ed25519_public_to_base64(buf, &kp.pubkey));
  2012. tt_int_op(ED25519_BASE64_LEN, OP_EQ, strlen(buf));
  2013. tt_int_op(0, OP_EQ, ed25519_public_from_base64(&pk, buf));
  2014. tt_mem_op(kp.pubkey.pubkey, OP_EQ, pk.pubkey, ED25519_PUBKEY_LEN);
  2015. tt_int_op(0, OP_EQ, ed25519_sign(&sig1, (const uint8_t*)"ABC", 3, &kp));
  2016. tt_int_op(0, OP_EQ, ed25519_signature_to_base64(buf, &sig1));
  2017. tt_int_op(0, OP_EQ, ed25519_signature_from_base64(&sig2, buf));
  2018. tt_mem_op(sig1.sig, OP_EQ, sig2.sig, ED25519_SIG_LEN);
  2019. /* Test known value. */
  2020. tt_int_op(0, OP_EQ, ed25519_public_from_base64(&pk,
  2021. "lVIuIctLjbGZGU5wKMNXxXlSE3cW4kaqkqm04u6pxvM"));
  2022. test_memeq_hex(pk.pubkey,
  2023. "95522e21cb4b8db199194e7028c357c57952137716e246aa92a9b4e2eea9c6f3");
  2024. done:
  2025. tor_free(mem_op_hex_tmp);
  2026. }
  2027. static void
  2028. test_crypto_ed25519_convert(void *arg)
  2029. {
  2030. const uint8_t msg[] =
  2031. "The eyes are not here / There are no eyes here.";
  2032. const int N = 30;
  2033. int i;
  2034. (void)arg;
  2035. for (i = 0; i < N; ++i) {
  2036. curve25519_keypair_t curve25519_keypair;
  2037. ed25519_keypair_t ed25519_keypair;
  2038. ed25519_public_key_t ed25519_pubkey;
  2039. int bit=0;
  2040. ed25519_signature_t sig;
  2041. tt_int_op(0,OP_EQ,curve25519_keypair_generate(&curve25519_keypair, i&1));
  2042. tt_int_op(0,OP_EQ,ed25519_keypair_from_curve25519_keypair(
  2043. &ed25519_keypair, &bit, &curve25519_keypair));
  2044. tt_int_op(0,OP_EQ,ed25519_public_key_from_curve25519_public_key(
  2045. &ed25519_pubkey, &curve25519_keypair.pubkey, bit));
  2046. tt_mem_op(ed25519_pubkey.pubkey, OP_EQ, ed25519_keypair.pubkey.pubkey, 32);
  2047. tt_int_op(0,OP_EQ,ed25519_sign(&sig, msg, sizeof(msg), &ed25519_keypair));
  2048. tt_int_op(0,OP_EQ,ed25519_checksig(&sig, msg, sizeof(msg),
  2049. &ed25519_pubkey));
  2050. tt_int_op(-1,OP_EQ,ed25519_checksig(&sig, msg, sizeof(msg)-1,
  2051. &ed25519_pubkey));
  2052. sig.sig[0] ^= 15;
  2053. tt_int_op(-1,OP_EQ,ed25519_checksig(&sig, msg, sizeof(msg),
  2054. &ed25519_pubkey));
  2055. }
  2056. done:
  2057. ;
  2058. }
  2059. static void
  2060. test_crypto_ed25519_blinding(void *arg)
  2061. {
  2062. const uint8_t msg[] =
  2063. "Eyes I dare not meet in dreams / In death's dream kingdom";
  2064. const int N = 30;
  2065. int i;
  2066. (void)arg;
  2067. for (i = 0; i < N; ++i) {
  2068. uint8_t blinding[32];
  2069. ed25519_keypair_t ed25519_keypair;
  2070. ed25519_keypair_t ed25519_keypair_blinded;
  2071. ed25519_public_key_t ed25519_pubkey_blinded;
  2072. ed25519_signature_t sig;
  2073. crypto_rand((char*) blinding, sizeof(blinding));
  2074. tt_int_op(0,OP_EQ,ed25519_keypair_generate(&ed25519_keypair, 0));
  2075. tt_int_op(0,OP_EQ,ed25519_keypair_blind(&ed25519_keypair_blinded,
  2076. &ed25519_keypair, blinding));
  2077. tt_int_op(0,OP_EQ,ed25519_public_blind(&ed25519_pubkey_blinded,
  2078. &ed25519_keypair.pubkey, blinding));
  2079. tt_mem_op(ed25519_pubkey_blinded.pubkey, OP_EQ,
  2080. ed25519_keypair_blinded.pubkey.pubkey, 32);
  2081. tt_int_op(0,OP_EQ,ed25519_sign(&sig, msg, sizeof(msg),
  2082. &ed25519_keypair_blinded));
  2083. tt_int_op(0,OP_EQ,ed25519_checksig(&sig, msg, sizeof(msg),
  2084. &ed25519_pubkey_blinded));
  2085. tt_int_op(-1,OP_EQ,ed25519_checksig(&sig, msg, sizeof(msg)-1,
  2086. &ed25519_pubkey_blinded));
  2087. sig.sig[0] ^= 15;
  2088. tt_int_op(-1,OP_EQ,ed25519_checksig(&sig, msg, sizeof(msg),
  2089. &ed25519_pubkey_blinded));
  2090. }
  2091. done:
  2092. ;
  2093. }
  2094. static void
  2095. test_crypto_ed25519_testvectors(void *arg)
  2096. {
  2097. unsigned i;
  2098. char *mem_op_hex_tmp = NULL;
  2099. (void)arg;
  2100. for (i = 0; i < ARRAY_LENGTH(ED25519_SECRET_KEYS); ++i) {
  2101. uint8_t sk[32];
  2102. ed25519_secret_key_t esk;
  2103. ed25519_public_key_t pk, blind_pk, pkfromcurve;
  2104. ed25519_keypair_t keypair, blind_keypair;
  2105. curve25519_keypair_t curvekp;
  2106. uint8_t blinding_param[32];
  2107. ed25519_signature_t sig;
  2108. int sign;
  2109. #define DECODE(p,s) base16_decode((char*)(p),sizeof(p),(s),strlen(s))
  2110. #define EQ(a,h) test_memeq_hex((const char*)(a), (h))
  2111. tt_int_op(0, OP_EQ, DECODE(sk, ED25519_SECRET_KEYS[i]));
  2112. tt_int_op(0, OP_EQ, DECODE(blinding_param, ED25519_BLINDING_PARAMS[i]));
  2113. tt_int_op(0, OP_EQ, ed25519_secret_key_from_seed(&esk, sk));
  2114. EQ(esk.seckey, ED25519_EXPANDED_SECRET_KEYS[i]);
  2115. tt_int_op(0, OP_EQ, ed25519_public_key_generate(&pk, &esk));
  2116. EQ(pk.pubkey, ED25519_PUBLIC_KEYS[i]);
  2117. memcpy(&curvekp.seckey.secret_key, esk.seckey, 32);
  2118. curve25519_public_key_generate(&curvekp.pubkey, &curvekp.seckey);
  2119. tt_int_op(0, OP_EQ,
  2120. ed25519_keypair_from_curve25519_keypair(&keypair, &sign, &curvekp));
  2121. tt_int_op(0, OP_EQ, ed25519_public_key_from_curve25519_public_key(
  2122. &pkfromcurve, &curvekp.pubkey, sign));
  2123. tt_mem_op(keypair.pubkey.pubkey, OP_EQ, pkfromcurve.pubkey, 32);
  2124. EQ(curvekp.pubkey.public_key, ED25519_CURVE25519_PUBLIC_KEYS[i]);
  2125. /* Self-signing */
  2126. memcpy(&keypair.seckey, &esk, sizeof(esk));
  2127. memcpy(&keypair.pubkey, &pk, sizeof(pk));
  2128. tt_int_op(0, OP_EQ, ed25519_sign(&sig, pk.pubkey, 32, &keypair));
  2129. EQ(sig.sig, ED25519_SELF_SIGNATURES[i]);
  2130. /* Blinding */
  2131. tt_int_op(0, OP_EQ,
  2132. ed25519_keypair_blind(&blind_keypair, &keypair, blinding_param));
  2133. tt_int_op(0, OP_EQ,
  2134. ed25519_public_blind(&blind_pk, &pk, blinding_param));
  2135. EQ(blind_keypair.seckey.seckey, ED25519_BLINDED_SECRET_KEYS[i]);
  2136. EQ(blind_pk.pubkey, ED25519_BLINDED_PUBLIC_KEYS[i]);
  2137. tt_mem_op(blind_pk.pubkey, OP_EQ, blind_keypair.pubkey.pubkey, 32);
  2138. #undef DECODE
  2139. #undef EQ
  2140. }
  2141. done:
  2142. tor_free(mem_op_hex_tmp);
  2143. }
  2144. static void
  2145. test_crypto_ed25519_fuzz_donna(void *arg)
  2146. {
  2147. const unsigned iters = 1024;
  2148. uint8_t msg[1024];
  2149. unsigned i;
  2150. (void)arg;
  2151. tt_assert(sizeof(msg) == iters);
  2152. crypto_rand((char*) msg, sizeof(msg));
  2153. /* Fuzz Ed25519-donna vs ref10, alternating the implementation used to
  2154. * generate keys/sign per iteration.
  2155. */
  2156. for (i = 0; i < iters; ++i) {
  2157. const int use_donna = i & 1;
  2158. uint8_t blinding[32];
  2159. curve25519_keypair_t ckp;
  2160. ed25519_keypair_t kp, kp_blind, kp_curve25519;
  2161. ed25519_public_key_t pk, pk_blind, pk_curve25519;
  2162. ed25519_signature_t sig, sig_blind;
  2163. int bit = 0;
  2164. crypto_rand((char*) blinding, sizeof(blinding));
  2165. /* Impl. A:
  2166. * 1. Generate a keypair.
  2167. * 2. Blinded the keypair.
  2168. * 3. Sign a message (unblinded).
  2169. * 4. Sign a message (blinded).
  2170. * 5. Generate a curve25519 keypair, and convert it to Ed25519.
  2171. */
  2172. ed25519_set_impl_params(use_donna);
  2173. tt_int_op(0, OP_EQ, ed25519_keypair_generate(&kp, i&1));
  2174. tt_int_op(0, OP_EQ, ed25519_keypair_blind(&kp_blind, &kp, blinding));
  2175. tt_int_op(0, OP_EQ, ed25519_sign(&sig, msg, i, &kp));
  2176. tt_int_op(0, OP_EQ, ed25519_sign(&sig_blind, msg, i, &kp_blind));
  2177. tt_int_op(0, OP_EQ, curve25519_keypair_generate(&ckp, i&1));
  2178. tt_int_op(0, OP_EQ, ed25519_keypair_from_curve25519_keypair(
  2179. &kp_curve25519, &bit, &ckp));
  2180. /* Impl. B:
  2181. * 1. Validate the public key by rederiving it.
  2182. * 2. Validate the blinded public key by rederiving it.
  2183. * 3. Validate the unblinded signature (and test a invalid signature).
  2184. * 4. Validate the blinded signature.
  2185. * 5. Validate the public key (from Curve25519) by rederiving it.
  2186. */
  2187. ed25519_set_impl_params(!use_donna);
  2188. tt_int_op(0, OP_EQ, ed25519_public_key_generate(&pk, &kp.seckey));
  2189. tt_mem_op(pk.pubkey, OP_EQ, kp.pubkey.pubkey, 32);
  2190. tt_int_op(0, OP_EQ, ed25519_public_blind(&pk_blind, &kp.pubkey, blinding));
  2191. tt_mem_op(pk_blind.pubkey, OP_EQ, kp_blind.pubkey.pubkey, 32);
  2192. tt_int_op(0, OP_EQ, ed25519_checksig(&sig, msg, i, &pk));
  2193. sig.sig[0] ^= 15;
  2194. tt_int_op(-1, OP_EQ, ed25519_checksig(&sig, msg, sizeof(msg), &pk));
  2195. tt_int_op(0, OP_EQ, ed25519_checksig(&sig_blind, msg, i, &pk_blind));
  2196. tt_int_op(0, OP_EQ, ed25519_public_key_from_curve25519_public_key(
  2197. &pk_curve25519, &ckp.pubkey, bit));
  2198. tt_mem_op(pk_curve25519.pubkey, OP_EQ, kp_curve25519.pubkey.pubkey, 32);
  2199. }
  2200. done:
  2201. ;
  2202. }
  2203. static void
  2204. test_crypto_ed25519_storage(void *arg)
  2205. {
  2206. (void)arg;
  2207. ed25519_keypair_t *keypair = NULL;
  2208. ed25519_public_key_t pub;
  2209. ed25519_secret_key_t sec;
  2210. char *fname_1 = tor_strdup(get_fname("ed_seckey_1"));
  2211. char *fname_2 = tor_strdup(get_fname("ed_pubkey_2"));
  2212. char *contents = NULL;
  2213. char *tag = NULL;
  2214. keypair = tor_malloc_zero(sizeof(ed25519_keypair_t));
  2215. tt_int_op(0,OP_EQ,ed25519_keypair_generate(keypair, 0));
  2216. tt_int_op(0,OP_EQ,
  2217. ed25519_seckey_write_to_file(&keypair->seckey, fname_1, "foo"));
  2218. tt_int_op(0,OP_EQ,
  2219. ed25519_pubkey_write_to_file(&keypair->pubkey, fname_2, "bar"));
  2220. tt_int_op(-1, OP_EQ, ed25519_pubkey_read_from_file(&pub, &tag, fname_1));
  2221. tt_ptr_op(tag, OP_EQ, NULL);
  2222. tt_int_op(-1, OP_EQ, ed25519_seckey_read_from_file(&sec, &tag, fname_2));
  2223. tt_ptr_op(tag, OP_EQ, NULL);
  2224. tt_int_op(0, OP_EQ, ed25519_pubkey_read_from_file(&pub, &tag, fname_2));
  2225. tt_str_op(tag, OP_EQ, "bar");
  2226. tor_free(tag);
  2227. tt_int_op(0, OP_EQ, ed25519_seckey_read_from_file(&sec, &tag, fname_1));
  2228. tt_str_op(tag, OP_EQ, "foo");
  2229. tor_free(tag);
  2230. /* whitebox test: truncated keys. */
  2231. tt_int_op(0, ==, truncate(fname_1, 40));
  2232. tt_int_op(0, ==, truncate(fname_2, 40));
  2233. tt_int_op(-1, OP_EQ, ed25519_pubkey_read_from_file(&pub, &tag, fname_2));
  2234. tt_ptr_op(tag, OP_EQ, NULL);
  2235. tor_free(tag);
  2236. tt_int_op(-1, OP_EQ, ed25519_seckey_read_from_file(&sec, &tag, fname_1));
  2237. tt_ptr_op(tag, OP_EQ, NULL);
  2238. done:
  2239. tor_free(fname_1);
  2240. tor_free(fname_2);
  2241. tor_free(contents);
  2242. tor_free(tag);
  2243. ed25519_keypair_free(keypair);
  2244. }
  2245. static void
  2246. test_crypto_siphash(void *arg)
  2247. {
  2248. /* From the reference implementation, taking
  2249. k = 00 01 02 ... 0f
  2250. and in = 00; 00 01; 00 01 02; ...
  2251. */
  2252. const uint8_t VECTORS[64][8] =
  2253. {
  2254. { 0x31, 0x0e, 0x0e, 0xdd, 0x47, 0xdb, 0x6f, 0x72, },
  2255. { 0xfd, 0x67, 0xdc, 0x93, 0xc5, 0x39, 0xf8, 0x74, },
  2256. { 0x5a, 0x4f, 0xa9, 0xd9, 0x09, 0x80, 0x6c, 0x0d, },
  2257. { 0x2d, 0x7e, 0xfb, 0xd7, 0x96, 0x66, 0x67, 0x85, },
  2258. { 0xb7, 0x87, 0x71, 0x27, 0xe0, 0x94, 0x27, 0xcf, },
  2259. { 0x8d, 0xa6, 0x99, 0xcd, 0x64, 0x55, 0x76, 0x18, },
  2260. { 0xce, 0xe3, 0xfe, 0x58, 0x6e, 0x46, 0xc9, 0xcb, },
  2261. { 0x37, 0xd1, 0x01, 0x8b, 0xf5, 0x00, 0x02, 0xab, },
  2262. { 0x62, 0x24, 0x93, 0x9a, 0x79, 0xf5, 0xf5, 0x93, },
  2263. { 0xb0, 0xe4, 0xa9, 0x0b, 0xdf, 0x82, 0x00, 0x9e, },
  2264. { 0xf3, 0xb9, 0xdd, 0x94, 0xc5, 0xbb, 0x5d, 0x7a, },
  2265. { 0xa7, 0xad, 0x6b, 0x22, 0x46, 0x2f, 0xb3, 0xf4, },
  2266. { 0xfb, 0xe5, 0x0e, 0x86, 0xbc, 0x8f, 0x1e, 0x75, },
  2267. { 0x90, 0x3d, 0x84, 0xc0, 0x27, 0x56, 0xea, 0x14, },
  2268. { 0xee, 0xf2, 0x7a, 0x8e, 0x90, 0xca, 0x23, 0xf7, },
  2269. { 0xe5, 0x45, 0xbe, 0x49, 0x61, 0xca, 0x29, 0xa1, },
  2270. { 0xdb, 0x9b, 0xc2, 0x57, 0x7f, 0xcc, 0x2a, 0x3f, },
  2271. { 0x94, 0x47, 0xbe, 0x2c, 0xf5, 0xe9, 0x9a, 0x69, },
  2272. { 0x9c, 0xd3, 0x8d, 0x96, 0xf0, 0xb3, 0xc1, 0x4b, },
  2273. { 0xbd, 0x61, 0x79, 0xa7, 0x1d, 0xc9, 0x6d, 0xbb, },
  2274. { 0x98, 0xee, 0xa2, 0x1a, 0xf2, 0x5c, 0xd6, 0xbe, },
  2275. { 0xc7, 0x67, 0x3b, 0x2e, 0xb0, 0xcb, 0xf2, 0xd0, },
  2276. { 0x88, 0x3e, 0xa3, 0xe3, 0x95, 0x67, 0x53, 0x93, },
  2277. { 0xc8, 0xce, 0x5c, 0xcd, 0x8c, 0x03, 0x0c, 0xa8, },
  2278. { 0x94, 0xaf, 0x49, 0xf6, 0xc6, 0x50, 0xad, 0xb8, },
  2279. { 0xea, 0xb8, 0x85, 0x8a, 0xde, 0x92, 0xe1, 0xbc, },
  2280. { 0xf3, 0x15, 0xbb, 0x5b, 0xb8, 0x35, 0xd8, 0x17, },
  2281. { 0xad, 0xcf, 0x6b, 0x07, 0x63, 0x61, 0x2e, 0x2f, },
  2282. { 0xa5, 0xc9, 0x1d, 0xa7, 0xac, 0xaa, 0x4d, 0xde, },
  2283. { 0x71, 0x65, 0x95, 0x87, 0x66, 0x50, 0xa2, 0xa6, },
  2284. { 0x28, 0xef, 0x49, 0x5c, 0x53, 0xa3, 0x87, 0xad, },
  2285. { 0x42, 0xc3, 0x41, 0xd8, 0xfa, 0x92, 0xd8, 0x32, },
  2286. { 0xce, 0x7c, 0xf2, 0x72, 0x2f, 0x51, 0x27, 0x71, },
  2287. { 0xe3, 0x78, 0x59, 0xf9, 0x46, 0x23, 0xf3, 0xa7, },
  2288. { 0x38, 0x12, 0x05, 0xbb, 0x1a, 0xb0, 0xe0, 0x12, },
  2289. { 0xae, 0x97, 0xa1, 0x0f, 0xd4, 0x34, 0xe0, 0x15, },
  2290. { 0xb4, 0xa3, 0x15, 0x08, 0xbe, 0xff, 0x4d, 0x31, },
  2291. { 0x81, 0x39, 0x62, 0x29, 0xf0, 0x90, 0x79, 0x02, },
  2292. { 0x4d, 0x0c, 0xf4, 0x9e, 0xe5, 0xd4, 0xdc, 0xca, },
  2293. { 0x5c, 0x73, 0x33, 0x6a, 0x76, 0xd8, 0xbf, 0x9a, },
  2294. { 0xd0, 0xa7, 0x04, 0x53, 0x6b, 0xa9, 0x3e, 0x0e, },
  2295. { 0x92, 0x59, 0x58, 0xfc, 0xd6, 0x42, 0x0c, 0xad, },
  2296. { 0xa9, 0x15, 0xc2, 0x9b, 0xc8, 0x06, 0x73, 0x18, },
  2297. { 0x95, 0x2b, 0x79, 0xf3, 0xbc, 0x0a, 0xa6, 0xd4, },
  2298. { 0xf2, 0x1d, 0xf2, 0xe4, 0x1d, 0x45, 0x35, 0xf9, },
  2299. { 0x87, 0x57, 0x75, 0x19, 0x04, 0x8f, 0x53, 0xa9, },
  2300. { 0x10, 0xa5, 0x6c, 0xf5, 0xdf, 0xcd, 0x9a, 0xdb, },
  2301. { 0xeb, 0x75, 0x09, 0x5c, 0xcd, 0x98, 0x6c, 0xd0, },
  2302. { 0x51, 0xa9, 0xcb, 0x9e, 0xcb, 0xa3, 0x12, 0xe6, },
  2303. { 0x96, 0xaf, 0xad, 0xfc, 0x2c, 0xe6, 0x66, 0xc7, },
  2304. { 0x72, 0xfe, 0x52, 0x97, 0x5a, 0x43, 0x64, 0xee, },
  2305. { 0x5a, 0x16, 0x45, 0xb2, 0x76, 0xd5, 0x92, 0xa1, },
  2306. { 0xb2, 0x74, 0xcb, 0x8e, 0xbf, 0x87, 0x87, 0x0a, },
  2307. { 0x6f, 0x9b, 0xb4, 0x20, 0x3d, 0xe7, 0xb3, 0x81, },
  2308. { 0xea, 0xec, 0xb2, 0xa3, 0x0b, 0x22, 0xa8, 0x7f, },
  2309. { 0x99, 0x24, 0xa4, 0x3c, 0xc1, 0x31, 0x57, 0x24, },
  2310. { 0xbd, 0x83, 0x8d, 0x3a, 0xaf, 0xbf, 0x8d, 0xb7, },
  2311. { 0x0b, 0x1a, 0x2a, 0x32, 0x65, 0xd5, 0x1a, 0xea, },
  2312. { 0x13, 0x50, 0x79, 0xa3, 0x23, 0x1c, 0xe6, 0x60, },
  2313. { 0x93, 0x2b, 0x28, 0x46, 0xe4, 0xd7, 0x06, 0x66, },
  2314. { 0xe1, 0x91, 0x5f, 0x5c, 0xb1, 0xec, 0xa4, 0x6c, },
  2315. { 0xf3, 0x25, 0x96, 0x5c, 0xa1, 0x6d, 0x62, 0x9f, },
  2316. { 0x57, 0x5f, 0xf2, 0x8e, 0x60, 0x38, 0x1b, 0xe5, },
  2317. { 0x72, 0x45, 0x06, 0xeb, 0x4c, 0x32, 0x8a, 0x95, }
  2318. };
  2319. const struct sipkey K = { U64_LITERAL(0x0706050403020100),
  2320. U64_LITERAL(0x0f0e0d0c0b0a0908) };
  2321. uint8_t input[64];
  2322. int i, j;
  2323. (void)arg;
  2324. for (i = 0; i < 64; ++i)
  2325. input[i] = i;
  2326. for (i = 0; i < 64; ++i) {
  2327. uint64_t r = siphash24(input, i, &K);
  2328. for (j = 0; j < 8; ++j) {
  2329. tt_int_op( (r >> (j*8)) & 0xff, OP_EQ, VECTORS[i][j]);
  2330. }
  2331. }
  2332. done:
  2333. ;
  2334. }
  2335. /* We want the likelihood that the random buffer exhibits any regular pattern
  2336. * to be far less than the memory bit error rate in the int return value.
  2337. * Using 2048 bits provides a failure rate of 1/(3 * 10^616), and we call
  2338. * 3 functions, leading to an overall error rate of 1/10^616.
  2339. * This is comparable with the 1/10^603 failure rate of test_crypto_rng_range.
  2340. */
  2341. #define FAILURE_MODE_BUFFER_SIZE (2048/8)
  2342. /** Check crypto_rand for a failure mode where it does nothing to the buffer,
  2343. * or it sets the buffer to all zeroes. Return 0 when the check passes,
  2344. * or -1 when it fails. */
  2345. static int
  2346. crypto_rand_check_failure_mode_zero(void)
  2347. {
  2348. char buf[FAILURE_MODE_BUFFER_SIZE];
  2349. memset(buf, 0, FAILURE_MODE_BUFFER_SIZE);
  2350. crypto_rand(buf, FAILURE_MODE_BUFFER_SIZE);
  2351. for (size_t i = 0; i < FAILURE_MODE_BUFFER_SIZE; i++) {
  2352. if (buf[i] != 0) {
  2353. return 0;
  2354. }
  2355. }
  2356. return -1;
  2357. }
  2358. /** Check crypto_rand for a failure mode where every int64_t in the buffer is
  2359. * the same. Return 0 when the check passes, or -1 when it fails. */
  2360. static int
  2361. crypto_rand_check_failure_mode_identical(void)
  2362. {
  2363. /* just in case the buffer size isn't a multiple of sizeof(int64_t) */
  2364. #define FAILURE_MODE_BUFFER_SIZE_I64 \
  2365. (FAILURE_MODE_BUFFER_SIZE/SIZEOF_INT64_T)
  2366. #define FAILURE_MODE_BUFFER_SIZE_I64_BYTES \
  2367. (FAILURE_MODE_BUFFER_SIZE_I64*SIZEOF_INT64_T)
  2368. #if FAILURE_MODE_BUFFER_SIZE_I64 < 2
  2369. #error FAILURE_MODE_BUFFER_SIZE needs to be at least 2*SIZEOF_INT64_T
  2370. #endif
  2371. int64_t buf[FAILURE_MODE_BUFFER_SIZE_I64];
  2372. memset(buf, 0, FAILURE_MODE_BUFFER_SIZE_I64_BYTES);
  2373. crypto_rand((char *)buf, FAILURE_MODE_BUFFER_SIZE_I64_BYTES);
  2374. for (size_t i = 1; i < FAILURE_MODE_BUFFER_SIZE_I64; i++) {
  2375. if (buf[i] != buf[i-1]) {
  2376. return 0;
  2377. }
  2378. }
  2379. return -1;
  2380. }
  2381. /** Check crypto_rand for a failure mode where it increments the "random"
  2382. * value by 1 for every byte in the buffer. (This is OpenSSL's PREDICT mode.)
  2383. * Return 0 when the check passes, or -1 when it fails. */
  2384. static int
  2385. crypto_rand_check_failure_mode_predict(void)
  2386. {
  2387. unsigned char buf[FAILURE_MODE_BUFFER_SIZE];
  2388. memset(buf, 0, FAILURE_MODE_BUFFER_SIZE);
  2389. crypto_rand((char *)buf, FAILURE_MODE_BUFFER_SIZE);
  2390. for (size_t i = 1; i < FAILURE_MODE_BUFFER_SIZE; i++) {
  2391. /* check if the last byte was incremented by 1, including integer
  2392. * wrapping */
  2393. if (buf[i] - buf[i-1] != 1 && buf[i-1] - buf[i] != 255) {
  2394. return 0;
  2395. }
  2396. }
  2397. return -1;
  2398. }
  2399. #undef FAILURE_MODE_BUFFER_SIZE
  2400. static void
  2401. test_crypto_failure_modes(void *arg)
  2402. {
  2403. int rv = 0;
  2404. (void)arg;
  2405. rv = crypto_early_init();
  2406. tt_assert(rv == 0);
  2407. /* Check random works */
  2408. rv = crypto_rand_check_failure_mode_zero();
  2409. tt_assert(rv == 0);
  2410. rv = crypto_rand_check_failure_mode_identical();
  2411. tt_assert(rv == 0);
  2412. rv = crypto_rand_check_failure_mode_predict();
  2413. tt_assert(rv == 0);
  2414. done:
  2415. ;
  2416. }
  2417. #define CRYPTO_LEGACY(name) \
  2418. { #name, test_crypto_ ## name , 0, NULL, NULL }
  2419. #define ED25519_TEST_ONE(name, fl, which) \
  2420. { #name "/ed25519_" which, test_crypto_ed25519_ ## name, (fl), \
  2421. &ed25519_test_setup, (void*)which }
  2422. #define ED25519_TEST(name, fl) \
  2423. ED25519_TEST_ONE(name, (fl), "donna"), \
  2424. ED25519_TEST_ONE(name, (fl), "ref10")
  2425. struct testcase_t crypto_tests[] = {
  2426. CRYPTO_LEGACY(formats),
  2427. CRYPTO_LEGACY(rng),
  2428. { "rng_range", test_crypto_rng_range, 0, NULL, NULL },
  2429. { "rng_engine", test_crypto_rng_engine, TT_FORK, NULL, NULL },
  2430. { "openssl_version", test_crypto_openssl_version, TT_FORK, NULL, NULL },
  2431. { "aes_AES", test_crypto_aes, TT_FORK, &passthrough_setup, (void*)"aes" },
  2432. { "aes_EVP", test_crypto_aes, TT_FORK, &passthrough_setup, (void*)"evp" },
  2433. { "aes_ctr_testvec", test_crypto_aes_ctr_testvec, 0, NULL, NULL },
  2434. CRYPTO_LEGACY(sha),
  2435. CRYPTO_LEGACY(pk),
  2436. { "pk_fingerprints", test_crypto_pk_fingerprints, TT_FORK, NULL, NULL },
  2437. { "pk_base64", test_crypto_pk_base64, TT_FORK, NULL, NULL },
  2438. CRYPTO_LEGACY(digests),
  2439. { "digest_names", test_crypto_digest_names, 0, NULL, NULL },
  2440. { "sha3", test_crypto_sha3, TT_FORK, NULL, NULL},
  2441. { "sha3_xof", test_crypto_sha3_xof, TT_FORK, NULL, NULL},
  2442. CRYPTO_LEGACY(dh),
  2443. { "aes_iv_AES", test_crypto_aes_iv, TT_FORK, &passthrough_setup,
  2444. (void*)"aes" },
  2445. { "aes_iv_EVP", test_crypto_aes_iv, TT_FORK, &passthrough_setup,
  2446. (void*)"evp" },
  2447. CRYPTO_LEGACY(base32_decode),
  2448. { "kdf_TAP", test_crypto_kdf_TAP, 0, NULL, NULL },
  2449. { "hkdf_sha256", test_crypto_hkdf_sha256, 0, NULL, NULL },
  2450. { "hkdf_sha256_testvecs", test_crypto_hkdf_sha256_testvecs, 0, NULL, NULL },
  2451. { "curve25519_impl", test_crypto_curve25519_impl, 0, NULL, NULL },
  2452. { "curve25519_impl_hibit", test_crypto_curve25519_impl, 0, NULL, (void*)"y"},
  2453. { "curve25516_testvec", test_crypto_curve25519_testvec, 0, NULL, NULL },
  2454. { "curve25519_basepoint",
  2455. test_crypto_curve25519_basepoint, TT_FORK, NULL, NULL },
  2456. { "curve25519_wrappers", test_crypto_curve25519_wrappers, 0, NULL, NULL },
  2457. { "curve25519_encode", test_crypto_curve25519_encode, 0, NULL, NULL },
  2458. { "curve25519_persist", test_crypto_curve25519_persist, 0, NULL, NULL },
  2459. ED25519_TEST(simple, 0),
  2460. ED25519_TEST(test_vectors, 0),
  2461. ED25519_TEST(encode, 0),
  2462. ED25519_TEST(convert, 0),
  2463. ED25519_TEST(blinding, 0),
  2464. ED25519_TEST(testvectors, 0),
  2465. ED25519_TEST(fuzz_donna, TT_FORK),
  2466. { "ed25519_storage", test_crypto_ed25519_storage, 0, NULL, NULL },
  2467. { "siphash", test_crypto_siphash, 0, NULL, NULL },
  2468. { "failure_modes", test_crypto_failure_modes, TT_FORK, NULL, NULL },
  2469. END_OF_TESTCASES
  2470. };