test_crypto.c 71 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043
  1. /* Copyright (c) 2001-2004, Roger Dingledine.
  2. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  3. * Copyright (c) 2007-2014, The Tor Project, Inc. */
  4. /* See LICENSE for licensing information */
  5. #include "orconfig.h"
  6. #define CRYPTO_CURVE25519_PRIVATE
  7. #define CRYPTO_S2K_PRIVATE
  8. #include "or.h"
  9. #include "test.h"
  10. #include "aes.h"
  11. #include "util.h"
  12. #include "siphash.h"
  13. #include "crypto_curve25519.h"
  14. #include "crypto_ed25519.h"
  15. #include "ed25519_vectors.inc"
  16. #include "crypto_s2k.h"
  17. #include "crypto_pwbox.h"
  18. extern const char AUTHORITY_SIGNKEY_3[];
  19. extern const char AUTHORITY_SIGNKEY_A_DIGEST[];
  20. extern const char AUTHORITY_SIGNKEY_A_DIGEST256[];
  21. /** Run unit tests for Diffie-Hellman functionality. */
  22. static void
  23. test_crypto_dh(void *arg)
  24. {
  25. crypto_dh_t *dh1 = crypto_dh_new(DH_TYPE_CIRCUIT);
  26. crypto_dh_t *dh2 = crypto_dh_new(DH_TYPE_CIRCUIT);
  27. char p1[DH_BYTES];
  28. char p2[DH_BYTES];
  29. char s1[DH_BYTES];
  30. char s2[DH_BYTES];
  31. ssize_t s1len, s2len;
  32. (void)arg;
  33. tt_int_op(crypto_dh_get_bytes(dh1),OP_EQ, DH_BYTES);
  34. tt_int_op(crypto_dh_get_bytes(dh2),OP_EQ, DH_BYTES);
  35. memset(p1, 0, DH_BYTES);
  36. memset(p2, 0, DH_BYTES);
  37. tt_mem_op(p1,OP_EQ, p2, DH_BYTES);
  38. tt_assert(! crypto_dh_get_public(dh1, p1, DH_BYTES));
  39. tt_mem_op(p1,OP_NE, p2, DH_BYTES);
  40. tt_assert(! crypto_dh_get_public(dh2, p2, DH_BYTES));
  41. tt_mem_op(p1,OP_NE, p2, DH_BYTES);
  42. memset(s1, 0, DH_BYTES);
  43. memset(s2, 0xFF, DH_BYTES);
  44. s1len = crypto_dh_compute_secret(LOG_WARN, dh1, p2, DH_BYTES, s1, 50);
  45. s2len = crypto_dh_compute_secret(LOG_WARN, dh2, p1, DH_BYTES, s2, 50);
  46. tt_assert(s1len > 0);
  47. tt_int_op(s1len,OP_EQ, s2len);
  48. tt_mem_op(s1,OP_EQ, s2, s1len);
  49. {
  50. /* XXXX Now fabricate some bad values and make sure they get caught,
  51. * Check 0, 1, N-1, >= N, etc.
  52. */
  53. }
  54. done:
  55. crypto_dh_free(dh1);
  56. crypto_dh_free(dh2);
  57. }
  58. /** Run unit tests for our random number generation function and its wrappers.
  59. */
  60. static void
  61. test_crypto_rng(void *arg)
  62. {
  63. int i, j, allok;
  64. char data1[100], data2[100];
  65. double d;
  66. /* Try out RNG. */
  67. (void)arg;
  68. tt_assert(! crypto_seed_rng(0));
  69. crypto_rand(data1, 100);
  70. crypto_rand(data2, 100);
  71. tt_mem_op(data1,OP_NE, data2,100);
  72. allok = 1;
  73. for (i = 0; i < 100; ++i) {
  74. uint64_t big;
  75. char *host;
  76. j = crypto_rand_int(100);
  77. if (j < 0 || j >= 100)
  78. allok = 0;
  79. big = crypto_rand_uint64(U64_LITERAL(1)<<40);
  80. if (big >= (U64_LITERAL(1)<<40))
  81. allok = 0;
  82. big = crypto_rand_uint64(U64_LITERAL(5));
  83. if (big >= 5)
  84. allok = 0;
  85. d = crypto_rand_double();
  86. tt_assert(d >= 0);
  87. tt_assert(d < 1.0);
  88. host = crypto_random_hostname(3,8,"www.",".onion");
  89. if (strcmpstart(host,"www.") ||
  90. strcmpend(host,".onion") ||
  91. strlen(host) < 13 ||
  92. strlen(host) > 18)
  93. allok = 0;
  94. tor_free(host);
  95. }
  96. tt_assert(allok);
  97. done:
  98. ;
  99. }
  100. /** Run unit tests for our AES functionality */
  101. static void
  102. test_crypto_aes(void *arg)
  103. {
  104. char *data1 = NULL, *data2 = NULL, *data3 = NULL;
  105. crypto_cipher_t *env1 = NULL, *env2 = NULL;
  106. int i, j;
  107. char *mem_op_hex_tmp=NULL;
  108. int use_evp = !strcmp(arg,"evp");
  109. evaluate_evp_for_aes(use_evp);
  110. evaluate_ctr_for_aes();
  111. data1 = tor_malloc(1024);
  112. data2 = tor_malloc(1024);
  113. data3 = tor_malloc(1024);
  114. /* Now, test encryption and decryption with stream cipher. */
  115. data1[0]='\0';
  116. for (i = 1023; i>0; i -= 35)
  117. strncat(data1, "Now is the time for all good onions", i);
  118. memset(data2, 0, 1024);
  119. memset(data3, 0, 1024);
  120. env1 = crypto_cipher_new(NULL);
  121. tt_ptr_op(env1, OP_NE, NULL);
  122. env2 = crypto_cipher_new(crypto_cipher_get_key(env1));
  123. tt_ptr_op(env2, OP_NE, NULL);
  124. /* Try encrypting 512 chars. */
  125. crypto_cipher_encrypt(env1, data2, data1, 512);
  126. crypto_cipher_decrypt(env2, data3, data2, 512);
  127. tt_mem_op(data1,OP_EQ, data3, 512);
  128. tt_mem_op(data1,OP_NE, data2, 512);
  129. /* Now encrypt 1 at a time, and get 1 at a time. */
  130. for (j = 512; j < 560; ++j) {
  131. crypto_cipher_encrypt(env1, data2+j, data1+j, 1);
  132. }
  133. for (j = 512; j < 560; ++j) {
  134. crypto_cipher_decrypt(env2, data3+j, data2+j, 1);
  135. }
  136. tt_mem_op(data1,OP_EQ, data3, 560);
  137. /* Now encrypt 3 at a time, and get 5 at a time. */
  138. for (j = 560; j < 1024-5; j += 3) {
  139. crypto_cipher_encrypt(env1, data2+j, data1+j, 3);
  140. }
  141. for (j = 560; j < 1024-5; j += 5) {
  142. crypto_cipher_decrypt(env2, data3+j, data2+j, 5);
  143. }
  144. tt_mem_op(data1,OP_EQ, data3, 1024-5);
  145. /* Now make sure that when we encrypt with different chunk sizes, we get
  146. the same results. */
  147. crypto_cipher_free(env2);
  148. env2 = NULL;
  149. memset(data3, 0, 1024);
  150. env2 = crypto_cipher_new(crypto_cipher_get_key(env1));
  151. tt_ptr_op(env2, OP_NE, NULL);
  152. for (j = 0; j < 1024-16; j += 17) {
  153. crypto_cipher_encrypt(env2, data3+j, data1+j, 17);
  154. }
  155. for (j= 0; j < 1024-16; ++j) {
  156. if (data2[j] != data3[j]) {
  157. printf("%d: %d\t%d\n", j, (int) data2[j], (int) data3[j]);
  158. }
  159. }
  160. tt_mem_op(data2,OP_EQ, data3, 1024-16);
  161. crypto_cipher_free(env1);
  162. env1 = NULL;
  163. crypto_cipher_free(env2);
  164. env2 = NULL;
  165. /* NIST test vector for aes. */
  166. /* IV starts at 0 */
  167. env1 = crypto_cipher_new("\x80\x00\x00\x00\x00\x00\x00\x00"
  168. "\x00\x00\x00\x00\x00\x00\x00\x00");
  169. crypto_cipher_encrypt(env1, data1,
  170. "\x00\x00\x00\x00\x00\x00\x00\x00"
  171. "\x00\x00\x00\x00\x00\x00\x00\x00", 16);
  172. test_memeq_hex(data1, "0EDD33D3C621E546455BD8BA1418BEC8");
  173. /* Now test rollover. All these values are originally from a python
  174. * script. */
  175. crypto_cipher_free(env1);
  176. env1 = crypto_cipher_new_with_iv(
  177. "\x80\x00\x00\x00\x00\x00\x00\x00"
  178. "\x00\x00\x00\x00\x00\x00\x00\x00",
  179. "\x00\x00\x00\x00\x00\x00\x00\x00"
  180. "\xff\xff\xff\xff\xff\xff\xff\xff");
  181. memset(data2, 0, 1024);
  182. crypto_cipher_encrypt(env1, data1, data2, 32);
  183. test_memeq_hex(data1, "335fe6da56f843199066c14a00a40231"
  184. "cdd0b917dbc7186908a6bfb5ffd574d3");
  185. crypto_cipher_free(env1);
  186. env1 = crypto_cipher_new_with_iv(
  187. "\x80\x00\x00\x00\x00\x00\x00\x00"
  188. "\x00\x00\x00\x00\x00\x00\x00\x00",
  189. "\x00\x00\x00\x00\xff\xff\xff\xff"
  190. "\xff\xff\xff\xff\xff\xff\xff\xff");
  191. memset(data2, 0, 1024);
  192. crypto_cipher_encrypt(env1, data1, data2, 32);
  193. test_memeq_hex(data1, "e627c6423fa2d77832a02b2794094b73"
  194. "3e63c721df790d2c6469cc1953a3ffac");
  195. crypto_cipher_free(env1);
  196. env1 = crypto_cipher_new_with_iv(
  197. "\x80\x00\x00\x00\x00\x00\x00\x00"
  198. "\x00\x00\x00\x00\x00\x00\x00\x00",
  199. "\xff\xff\xff\xff\xff\xff\xff\xff"
  200. "\xff\xff\xff\xff\xff\xff\xff\xff");
  201. memset(data2, 0, 1024);
  202. crypto_cipher_encrypt(env1, data1, data2, 32);
  203. test_memeq_hex(data1, "2aed2bff0de54f9328efd070bf48f70a"
  204. "0EDD33D3C621E546455BD8BA1418BEC8");
  205. /* Now check rollover on inplace cipher. */
  206. crypto_cipher_free(env1);
  207. env1 = crypto_cipher_new_with_iv(
  208. "\x80\x00\x00\x00\x00\x00\x00\x00"
  209. "\x00\x00\x00\x00\x00\x00\x00\x00",
  210. "\xff\xff\xff\xff\xff\xff\xff\xff"
  211. "\xff\xff\xff\xff\xff\xff\xff\xff");
  212. crypto_cipher_crypt_inplace(env1, data2, 64);
  213. test_memeq_hex(data2, "2aed2bff0de54f9328efd070bf48f70a"
  214. "0EDD33D3C621E546455BD8BA1418BEC8"
  215. "93e2c5243d6839eac58503919192f7ae"
  216. "1908e67cafa08d508816659c2e693191");
  217. crypto_cipher_free(env1);
  218. env1 = crypto_cipher_new_with_iv(
  219. "\x80\x00\x00\x00\x00\x00\x00\x00"
  220. "\x00\x00\x00\x00\x00\x00\x00\x00",
  221. "\xff\xff\xff\xff\xff\xff\xff\xff"
  222. "\xff\xff\xff\xff\xff\xff\xff\xff");
  223. crypto_cipher_crypt_inplace(env1, data2, 64);
  224. tt_assert(tor_mem_is_zero(data2, 64));
  225. done:
  226. tor_free(mem_op_hex_tmp);
  227. if (env1)
  228. crypto_cipher_free(env1);
  229. if (env2)
  230. crypto_cipher_free(env2);
  231. tor_free(data1);
  232. tor_free(data2);
  233. tor_free(data3);
  234. }
  235. /** Run unit tests for our SHA-1 functionality */
  236. static void
  237. test_crypto_sha(void *arg)
  238. {
  239. crypto_digest_t *d1 = NULL, *d2 = NULL;
  240. int i;
  241. char key[160];
  242. char digest[32];
  243. char data[50];
  244. char d_out1[DIGEST_LEN], d_out2[DIGEST256_LEN];
  245. char *mem_op_hex_tmp=NULL;
  246. /* Test SHA-1 with a test vector from the specification. */
  247. (void)arg;
  248. i = crypto_digest(data, "abc", 3);
  249. test_memeq_hex(data, "A9993E364706816ABA3E25717850C26C9CD0D89D");
  250. tt_int_op(i, OP_EQ, 0);
  251. /* Test SHA-256 with a test vector from the specification. */
  252. i = crypto_digest256(data, "abc", 3, DIGEST_SHA256);
  253. test_memeq_hex(data, "BA7816BF8F01CFEA414140DE5DAE2223B00361A3"
  254. "96177A9CB410FF61F20015AD");
  255. tt_int_op(i, OP_EQ, 0);
  256. /* Test HMAC-SHA256 with test cases from wikipedia and RFC 4231 */
  257. /* Case empty (wikipedia) */
  258. crypto_hmac_sha256(digest, "", 0, "", 0);
  259. tt_str_op(hex_str(digest, 32),OP_EQ,
  260. "B613679A0814D9EC772F95D778C35FC5FF1697C493715653C6C712144292C5AD");
  261. /* Case quick-brown (wikipedia) */
  262. crypto_hmac_sha256(digest, "key", 3,
  263. "The quick brown fox jumps over the lazy dog", 43);
  264. tt_str_op(hex_str(digest, 32),OP_EQ,
  265. "F7BC83F430538424B13298E6AA6FB143EF4D59A14946175997479DBC2D1A3CD8");
  266. /* "Test Case 1" from RFC 4231 */
  267. memset(key, 0x0b, 20);
  268. crypto_hmac_sha256(digest, key, 20, "Hi There", 8);
  269. test_memeq_hex(digest,
  270. "b0344c61d8db38535ca8afceaf0bf12b"
  271. "881dc200c9833da726e9376c2e32cff7");
  272. /* "Test Case 2" from RFC 4231 */
  273. memset(key, 0x0b, 20);
  274. crypto_hmac_sha256(digest, "Jefe", 4, "what do ya want for nothing?", 28);
  275. test_memeq_hex(digest,
  276. "5bdcc146bf60754e6a042426089575c7"
  277. "5a003f089d2739839dec58b964ec3843");
  278. /* "Test case 3" from RFC 4231 */
  279. memset(key, 0xaa, 20);
  280. memset(data, 0xdd, 50);
  281. crypto_hmac_sha256(digest, key, 20, data, 50);
  282. test_memeq_hex(digest,
  283. "773ea91e36800e46854db8ebd09181a7"
  284. "2959098b3ef8c122d9635514ced565fe");
  285. /* "Test case 4" from RFC 4231 */
  286. base16_decode(key, 25,
  287. "0102030405060708090a0b0c0d0e0f10111213141516171819", 50);
  288. memset(data, 0xcd, 50);
  289. crypto_hmac_sha256(digest, key, 25, data, 50);
  290. test_memeq_hex(digest,
  291. "82558a389a443c0ea4cc819899f2083a"
  292. "85f0faa3e578f8077a2e3ff46729665b");
  293. /* "Test case 5" from RFC 4231 */
  294. memset(key, 0x0c, 20);
  295. crypto_hmac_sha256(digest, key, 20, "Test With Truncation", 20);
  296. test_memeq_hex(digest,
  297. "a3b6167473100ee06e0c796c2955552b");
  298. /* "Test case 6" from RFC 4231 */
  299. memset(key, 0xaa, 131);
  300. crypto_hmac_sha256(digest, key, 131,
  301. "Test Using Larger Than Block-Size Key - Hash Key First",
  302. 54);
  303. test_memeq_hex(digest,
  304. "60e431591ee0b67f0d8a26aacbf5b77f"
  305. "8e0bc6213728c5140546040f0ee37f54");
  306. /* "Test case 7" from RFC 4231 */
  307. memset(key, 0xaa, 131);
  308. crypto_hmac_sha256(digest, key, 131,
  309. "This is a test using a larger than block-size key and a "
  310. "larger than block-size data. The key needs to be hashed "
  311. "before being used by the HMAC algorithm.", 152);
  312. test_memeq_hex(digest,
  313. "9b09ffa71b942fcb27635fbcd5b0e944"
  314. "bfdc63644f0713938a7f51535c3a35e2");
  315. /* Incremental digest code. */
  316. d1 = crypto_digest_new();
  317. tt_assert(d1);
  318. crypto_digest_add_bytes(d1, "abcdef", 6);
  319. d2 = crypto_digest_dup(d1);
  320. tt_assert(d2);
  321. crypto_digest_add_bytes(d2, "ghijkl", 6);
  322. crypto_digest_get_digest(d2, d_out1, sizeof(d_out1));
  323. crypto_digest(d_out2, "abcdefghijkl", 12);
  324. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST_LEN);
  325. crypto_digest_assign(d2, d1);
  326. crypto_digest_add_bytes(d2, "mno", 3);
  327. crypto_digest_get_digest(d2, d_out1, sizeof(d_out1));
  328. crypto_digest(d_out2, "abcdefmno", 9);
  329. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST_LEN);
  330. crypto_digest_get_digest(d1, d_out1, sizeof(d_out1));
  331. crypto_digest(d_out2, "abcdef", 6);
  332. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST_LEN);
  333. crypto_digest_free(d1);
  334. crypto_digest_free(d2);
  335. /* Incremental digest code with sha256 */
  336. d1 = crypto_digest256_new(DIGEST_SHA256);
  337. tt_assert(d1);
  338. crypto_digest_add_bytes(d1, "abcdef", 6);
  339. d2 = crypto_digest_dup(d1);
  340. tt_assert(d2);
  341. crypto_digest_add_bytes(d2, "ghijkl", 6);
  342. crypto_digest_get_digest(d2, d_out1, sizeof(d_out1));
  343. crypto_digest256(d_out2, "abcdefghijkl", 12, DIGEST_SHA256);
  344. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST_LEN);
  345. crypto_digest_assign(d2, d1);
  346. crypto_digest_add_bytes(d2, "mno", 3);
  347. crypto_digest_get_digest(d2, d_out1, sizeof(d_out1));
  348. crypto_digest256(d_out2, "abcdefmno", 9, DIGEST_SHA256);
  349. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST_LEN);
  350. crypto_digest_get_digest(d1, d_out1, sizeof(d_out1));
  351. crypto_digest256(d_out2, "abcdef", 6, DIGEST_SHA256);
  352. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST_LEN);
  353. done:
  354. if (d1)
  355. crypto_digest_free(d1);
  356. if (d2)
  357. crypto_digest_free(d2);
  358. tor_free(mem_op_hex_tmp);
  359. }
  360. /** Run unit tests for our public key crypto functions */
  361. static void
  362. test_crypto_pk(void *arg)
  363. {
  364. crypto_pk_t *pk1 = NULL, *pk2 = NULL;
  365. char *encoded = NULL;
  366. char data1[1024], data2[1024], data3[1024];
  367. size_t size;
  368. int i, len;
  369. /* Public-key ciphers */
  370. (void)arg;
  371. pk1 = pk_generate(0);
  372. pk2 = crypto_pk_new();
  373. tt_assert(pk1 && pk2);
  374. tt_assert(! crypto_pk_write_public_key_to_string(pk1, &encoded, &size));
  375. tt_assert(! crypto_pk_read_public_key_from_string(pk2, encoded, size));
  376. tt_int_op(0,OP_EQ, crypto_pk_cmp_keys(pk1, pk2));
  377. /* comparison between keys and NULL */
  378. tt_int_op(crypto_pk_cmp_keys(NULL, pk1), OP_LT, 0);
  379. tt_int_op(crypto_pk_cmp_keys(NULL, NULL), OP_EQ, 0);
  380. tt_int_op(crypto_pk_cmp_keys(pk1, NULL), OP_GT, 0);
  381. tt_int_op(128,OP_EQ, crypto_pk_keysize(pk1));
  382. tt_int_op(1024,OP_EQ, crypto_pk_num_bits(pk1));
  383. tt_int_op(128,OP_EQ, crypto_pk_keysize(pk2));
  384. tt_int_op(1024,OP_EQ, crypto_pk_num_bits(pk2));
  385. tt_int_op(128,OP_EQ, crypto_pk_public_encrypt(pk2, data1, sizeof(data1),
  386. "Hello whirled.", 15,
  387. PK_PKCS1_OAEP_PADDING));
  388. tt_int_op(128,OP_EQ, crypto_pk_public_encrypt(pk1, data2, sizeof(data1),
  389. "Hello whirled.", 15,
  390. PK_PKCS1_OAEP_PADDING));
  391. /* oaep padding should make encryption not match */
  392. tt_mem_op(data1,OP_NE, data2, 128);
  393. tt_int_op(15,OP_EQ,
  394. crypto_pk_private_decrypt(pk1, data3, sizeof(data3), data1, 128,
  395. PK_PKCS1_OAEP_PADDING,1));
  396. tt_str_op(data3,OP_EQ, "Hello whirled.");
  397. memset(data3, 0, 1024);
  398. tt_int_op(15,OP_EQ,
  399. crypto_pk_private_decrypt(pk1, data3, sizeof(data3), data2, 128,
  400. PK_PKCS1_OAEP_PADDING,1));
  401. tt_str_op(data3,OP_EQ, "Hello whirled.");
  402. /* Can't decrypt with public key. */
  403. tt_int_op(-1,OP_EQ,
  404. crypto_pk_private_decrypt(pk2, data3, sizeof(data3), data2, 128,
  405. PK_PKCS1_OAEP_PADDING,1));
  406. /* Try again with bad padding */
  407. memcpy(data2+1, "XYZZY", 5); /* This has fails ~ once-in-2^40 */
  408. tt_int_op(-1,OP_EQ,
  409. crypto_pk_private_decrypt(pk1, data3, sizeof(data3), data2, 128,
  410. PK_PKCS1_OAEP_PADDING,1));
  411. /* File operations: save and load private key */
  412. tt_assert(! crypto_pk_write_private_key_to_filename(pk1,
  413. get_fname("pkey1")));
  414. /* failing case for read: can't read. */
  415. tt_assert(crypto_pk_read_private_key_from_filename(pk2,
  416. get_fname("xyzzy")) < 0);
  417. write_str_to_file(get_fname("xyzzy"), "foobar", 6);
  418. /* Failing case for read: no key. */
  419. tt_assert(crypto_pk_read_private_key_from_filename(pk2,
  420. get_fname("xyzzy")) < 0);
  421. tt_assert(! crypto_pk_read_private_key_from_filename(pk2,
  422. get_fname("pkey1")));
  423. tt_int_op(15,OP_EQ,
  424. crypto_pk_private_decrypt(pk2, data3, sizeof(data3), data1, 128,
  425. PK_PKCS1_OAEP_PADDING,1));
  426. /* Now try signing. */
  427. strlcpy(data1, "Ossifrage", 1024);
  428. tt_int_op(128,OP_EQ,
  429. crypto_pk_private_sign(pk1, data2, sizeof(data2), data1, 10));
  430. tt_int_op(10,OP_EQ,
  431. crypto_pk_public_checksig(pk1, data3, sizeof(data3), data2, 128));
  432. tt_str_op(data3,OP_EQ, "Ossifrage");
  433. /* Try signing digests. */
  434. tt_int_op(128,OP_EQ, crypto_pk_private_sign_digest(pk1, data2, sizeof(data2),
  435. data1, 10));
  436. tt_int_op(20,OP_EQ,
  437. crypto_pk_public_checksig(pk1, data3, sizeof(data3), data2, 128));
  438. tt_int_op(0,OP_EQ,
  439. crypto_pk_public_checksig_digest(pk1, data1, 10, data2, 128));
  440. tt_int_op(-1,OP_EQ,
  441. crypto_pk_public_checksig_digest(pk1, data1, 11, data2, 128));
  442. /*XXXX test failed signing*/
  443. /* Try encoding */
  444. crypto_pk_free(pk2);
  445. pk2 = NULL;
  446. i = crypto_pk_asn1_encode(pk1, data1, 1024);
  447. tt_int_op(i, OP_GT, 0);
  448. pk2 = crypto_pk_asn1_decode(data1, i);
  449. tt_assert(crypto_pk_cmp_keys(pk1,pk2) == 0);
  450. /* Try with hybrid encryption wrappers. */
  451. crypto_rand(data1, 1024);
  452. for (i = 85; i < 140; ++i) {
  453. memset(data2,0,1024);
  454. memset(data3,0,1024);
  455. len = crypto_pk_public_hybrid_encrypt(pk1,data2,sizeof(data2),
  456. data1,i,PK_PKCS1_OAEP_PADDING,0);
  457. tt_int_op(len, OP_GE, 0);
  458. len = crypto_pk_private_hybrid_decrypt(pk1,data3,sizeof(data3),
  459. data2,len,PK_PKCS1_OAEP_PADDING,1);
  460. tt_int_op(len,OP_EQ, i);
  461. tt_mem_op(data1,OP_EQ, data3,i);
  462. }
  463. /* Try copy_full */
  464. crypto_pk_free(pk2);
  465. pk2 = crypto_pk_copy_full(pk1);
  466. tt_assert(pk2 != NULL);
  467. tt_ptr_op(pk1, OP_NE, pk2);
  468. tt_assert(crypto_pk_cmp_keys(pk1,pk2) == 0);
  469. done:
  470. if (pk1)
  471. crypto_pk_free(pk1);
  472. if (pk2)
  473. crypto_pk_free(pk2);
  474. tor_free(encoded);
  475. }
  476. static void
  477. test_crypto_pk_fingerprints(void *arg)
  478. {
  479. crypto_pk_t *pk = NULL;
  480. char encoded[512];
  481. char d[DIGEST_LEN], d2[DIGEST_LEN];
  482. char fingerprint[FINGERPRINT_LEN+1];
  483. int n;
  484. unsigned i;
  485. char *mem_op_hex_tmp=NULL;
  486. (void)arg;
  487. pk = pk_generate(1);
  488. tt_assert(pk);
  489. n = crypto_pk_asn1_encode(pk, encoded, sizeof(encoded));
  490. tt_int_op(n, OP_GT, 0);
  491. tt_int_op(n, OP_GT, 128);
  492. tt_int_op(n, OP_LT, 256);
  493. /* Is digest as expected? */
  494. crypto_digest(d, encoded, n);
  495. tt_int_op(0, OP_EQ, crypto_pk_get_digest(pk, d2));
  496. tt_mem_op(d,OP_EQ, d2, DIGEST_LEN);
  497. /* Is fingerprint right? */
  498. tt_int_op(0, OP_EQ, crypto_pk_get_fingerprint(pk, fingerprint, 0));
  499. tt_int_op(strlen(fingerprint), OP_EQ, DIGEST_LEN * 2);
  500. test_memeq_hex(d, fingerprint);
  501. /* Are spaces right? */
  502. tt_int_op(0, OP_EQ, crypto_pk_get_fingerprint(pk, fingerprint, 1));
  503. for (i = 4; i < strlen(fingerprint); i += 5) {
  504. tt_int_op(fingerprint[i], OP_EQ, ' ');
  505. }
  506. tor_strstrip(fingerprint, " ");
  507. tt_int_op(strlen(fingerprint), OP_EQ, DIGEST_LEN * 2);
  508. test_memeq_hex(d, fingerprint);
  509. /* Now hash again and check crypto_pk_get_hashed_fingerprint. */
  510. crypto_digest(d2, d, sizeof(d));
  511. tt_int_op(0, OP_EQ, crypto_pk_get_hashed_fingerprint(pk, fingerprint));
  512. tt_int_op(strlen(fingerprint), OP_EQ, DIGEST_LEN * 2);
  513. test_memeq_hex(d2, fingerprint);
  514. done:
  515. crypto_pk_free(pk);
  516. tor_free(mem_op_hex_tmp);
  517. }
  518. /** Sanity check for crypto pk digests */
  519. static void
  520. test_crypto_digests(void *arg)
  521. {
  522. crypto_pk_t *k = NULL;
  523. ssize_t r;
  524. digests_t pkey_digests;
  525. char digest[DIGEST_LEN];
  526. (void)arg;
  527. k = crypto_pk_new();
  528. tt_assert(k);
  529. r = crypto_pk_read_private_key_from_string(k, AUTHORITY_SIGNKEY_3, -1);
  530. tt_assert(!r);
  531. r = crypto_pk_get_digest(k, digest);
  532. tt_assert(r == 0);
  533. tt_mem_op(hex_str(digest, DIGEST_LEN),OP_EQ,
  534. AUTHORITY_SIGNKEY_A_DIGEST, HEX_DIGEST_LEN);
  535. r = crypto_pk_get_all_digests(k, &pkey_digests);
  536. tt_mem_op(hex_str(pkey_digests.d[DIGEST_SHA1], DIGEST_LEN),OP_EQ,
  537. AUTHORITY_SIGNKEY_A_DIGEST, HEX_DIGEST_LEN);
  538. tt_mem_op(hex_str(pkey_digests.d[DIGEST_SHA256], DIGEST256_LEN),OP_EQ,
  539. AUTHORITY_SIGNKEY_A_DIGEST256, HEX_DIGEST256_LEN);
  540. done:
  541. crypto_pk_free(k);
  542. }
  543. /** Run unit tests for misc crypto formatting functionality (base64, base32,
  544. * fingerprints, etc) */
  545. static void
  546. test_crypto_formats(void *arg)
  547. {
  548. char *data1 = NULL, *data2 = NULL, *data3 = NULL;
  549. int i, j, idx;
  550. (void)arg;
  551. data1 = tor_malloc(1024);
  552. data2 = tor_malloc(1024);
  553. data3 = tor_malloc(1024);
  554. tt_assert(data1 && data2 && data3);
  555. /* Base64 tests */
  556. memset(data1, 6, 1024);
  557. for (idx = 0; idx < 10; ++idx) {
  558. i = base64_encode(data2, 1024, data1, idx);
  559. tt_int_op(i, OP_GE, 0);
  560. j = base64_decode(data3, 1024, data2, i);
  561. tt_int_op(j,OP_EQ, idx);
  562. tt_mem_op(data3,OP_EQ, data1, idx);
  563. }
  564. strlcpy(data1, "Test string that contains 35 chars.", 1024);
  565. strlcat(data1, " 2nd string that contains 35 chars.", 1024);
  566. i = base64_encode(data2, 1024, data1, 71);
  567. tt_int_op(i, OP_GE, 0);
  568. j = base64_decode(data3, 1024, data2, i);
  569. tt_int_op(j,OP_EQ, 71);
  570. tt_str_op(data3,OP_EQ, data1);
  571. tt_int_op(data2[i], OP_EQ, '\0');
  572. crypto_rand(data1, DIGEST_LEN);
  573. memset(data2, 100, 1024);
  574. digest_to_base64(data2, data1);
  575. tt_int_op(BASE64_DIGEST_LEN,OP_EQ, strlen(data2));
  576. tt_int_op(100,OP_EQ, data2[BASE64_DIGEST_LEN+2]);
  577. memset(data3, 99, 1024);
  578. tt_int_op(digest_from_base64(data3, data2),OP_EQ, 0);
  579. tt_mem_op(data1,OP_EQ, data3, DIGEST_LEN);
  580. tt_int_op(99,OP_EQ, data3[DIGEST_LEN+1]);
  581. tt_assert(digest_from_base64(data3, "###") < 0);
  582. /* Encoding SHA256 */
  583. crypto_rand(data2, DIGEST256_LEN);
  584. memset(data2, 100, 1024);
  585. digest256_to_base64(data2, data1);
  586. tt_int_op(BASE64_DIGEST256_LEN,OP_EQ, strlen(data2));
  587. tt_int_op(100,OP_EQ, data2[BASE64_DIGEST256_LEN+2]);
  588. memset(data3, 99, 1024);
  589. tt_int_op(digest256_from_base64(data3, data2),OP_EQ, 0);
  590. tt_mem_op(data1,OP_EQ, data3, DIGEST256_LEN);
  591. tt_int_op(99,OP_EQ, data3[DIGEST256_LEN+1]);
  592. /* Base32 tests */
  593. strlcpy(data1, "5chrs", 1024);
  594. /* bit pattern is: [35 63 68 72 73] ->
  595. * [00110101 01100011 01101000 01110010 01110011]
  596. * By 5s: [00110 10101 10001 10110 10000 11100 10011 10011]
  597. */
  598. base32_encode(data2, 9, data1, 5);
  599. tt_str_op(data2,OP_EQ, "gvrwq4tt");
  600. strlcpy(data1, "\xFF\xF5\x6D\x44\xAE\x0D\x5C\xC9\x62\xC4", 1024);
  601. base32_encode(data2, 30, data1, 10);
  602. tt_str_op(data2,OP_EQ, "772w2rfobvomsywe");
  603. /* Base16 tests */
  604. strlcpy(data1, "6chrs\xff", 1024);
  605. base16_encode(data2, 13, data1, 6);
  606. tt_str_op(data2,OP_EQ, "3663687273FF");
  607. strlcpy(data1, "f0d678affc000100", 1024);
  608. i = base16_decode(data2, 8, data1, 16);
  609. tt_int_op(i,OP_EQ, 0);
  610. tt_mem_op(data2,OP_EQ, "\xf0\xd6\x78\xaf\xfc\x00\x01\x00",8);
  611. /* now try some failing base16 decodes */
  612. tt_int_op(-1,OP_EQ, base16_decode(data2, 8, data1, 15)); /* odd input len */
  613. tt_int_op(-1,OP_EQ, base16_decode(data2, 7, data1, 16)); /* dest too short */
  614. strlcpy(data1, "f0dz!8affc000100", 1024);
  615. tt_int_op(-1,OP_EQ, base16_decode(data2, 8, data1, 16));
  616. tor_free(data1);
  617. tor_free(data2);
  618. tor_free(data3);
  619. /* Add spaces to fingerprint */
  620. {
  621. data1 = tor_strdup("ABCD1234ABCD56780000ABCD1234ABCD56780000");
  622. tt_int_op(strlen(data1),OP_EQ, 40);
  623. data2 = tor_malloc(FINGERPRINT_LEN+1);
  624. crypto_add_spaces_to_fp(data2, FINGERPRINT_LEN+1, data1);
  625. tt_str_op(data2, OP_EQ,
  626. "ABCD 1234 ABCD 5678 0000 ABCD 1234 ABCD 5678 0000");
  627. tor_free(data1);
  628. tor_free(data2);
  629. }
  630. done:
  631. tor_free(data1);
  632. tor_free(data2);
  633. tor_free(data3);
  634. }
  635. /** Run unit tests for our secret-to-key passphrase hashing functionality. */
  636. static void
  637. test_crypto_s2k_rfc2440(void *arg)
  638. {
  639. char buf[29];
  640. char buf2[29];
  641. char *buf3 = NULL;
  642. int i;
  643. (void)arg;
  644. memset(buf, 0, sizeof(buf));
  645. memset(buf2, 0, sizeof(buf2));
  646. buf3 = tor_malloc(65536);
  647. memset(buf3, 0, 65536);
  648. secret_to_key_rfc2440(buf+9, 20, "", 0, buf);
  649. crypto_digest(buf2+9, buf3, 1024);
  650. tt_mem_op(buf,OP_EQ, buf2, 29);
  651. memcpy(buf,"vrbacrda",8);
  652. memcpy(buf2,"vrbacrda",8);
  653. buf[8] = 96;
  654. buf2[8] = 96;
  655. secret_to_key_rfc2440(buf+9, 20, "12345678", 8, buf);
  656. for (i = 0; i < 65536; i += 16) {
  657. memcpy(buf3+i, "vrbacrda12345678", 16);
  658. }
  659. crypto_digest(buf2+9, buf3, 65536);
  660. tt_mem_op(buf,OP_EQ, buf2, 29);
  661. done:
  662. tor_free(buf3);
  663. }
  664. static void
  665. run_s2k_tests(const unsigned flags, const unsigned type,
  666. int speclen, const int keylen, int legacy)
  667. {
  668. uint8_t buf[S2K_MAXLEN], buf2[S2K_MAXLEN], buf3[S2K_MAXLEN];
  669. int r;
  670. size_t sz;
  671. const char pw1[] = "You can't come in here unless you say swordfish!";
  672. const char pw2[] = "Now, I give you one more guess.";
  673. r = secret_to_key_new(buf, sizeof(buf), &sz,
  674. pw1, strlen(pw1), flags);
  675. tt_int_op(r, OP_EQ, S2K_OKAY);
  676. tt_int_op(buf[0], OP_EQ, type);
  677. tt_int_op(sz, OP_EQ, keylen + speclen);
  678. if (legacy) {
  679. memmove(buf, buf+1, sz-1);
  680. --sz;
  681. --speclen;
  682. }
  683. tt_int_op(S2K_OKAY, OP_EQ,
  684. secret_to_key_check(buf, sz, pw1, strlen(pw1)));
  685. tt_int_op(S2K_BAD_SECRET, OP_EQ,
  686. secret_to_key_check(buf, sz, pw2, strlen(pw2)));
  687. /* Move key to buf2, and clear it. */
  688. memset(buf3, 0, sizeof(buf3));
  689. memcpy(buf2, buf+speclen, keylen);
  690. memset(buf+speclen, 0, sz - speclen);
  691. /* Derivekey should produce the same results. */
  692. tt_int_op(S2K_OKAY, OP_EQ,
  693. secret_to_key_derivekey(buf3, keylen, buf, speclen, pw1, strlen(pw1)));
  694. tt_mem_op(buf2, OP_EQ, buf3, keylen);
  695. /* Derivekey with a longer output should fill the output. */
  696. memset(buf2, 0, sizeof(buf2));
  697. tt_int_op(S2K_OKAY, OP_EQ,
  698. secret_to_key_derivekey(buf2, sizeof(buf2), buf, speclen,
  699. pw1, strlen(pw1)));
  700. tt_mem_op(buf2, OP_NE, buf3, sizeof(buf2));
  701. memset(buf3, 0, sizeof(buf3));
  702. tt_int_op(S2K_OKAY, OP_EQ,
  703. secret_to_key_derivekey(buf3, sizeof(buf3), buf, speclen,
  704. pw1, strlen(pw1)));
  705. tt_mem_op(buf2, OP_EQ, buf3, sizeof(buf3));
  706. tt_assert(!tor_mem_is_zero((char*)buf2+keylen, sizeof(buf2)-keylen));
  707. done:
  708. ;
  709. }
  710. static void
  711. test_crypto_s2k_general(void *arg)
  712. {
  713. const char *which = arg;
  714. if (!strcmp(which, "scrypt")) {
  715. run_s2k_tests(0, 2, 19, 32, 0);
  716. } else if (!strcmp(which, "scrypt-low")) {
  717. run_s2k_tests(S2K_FLAG_LOW_MEM, 2, 19, 32, 0);
  718. } else if (!strcmp(which, "pbkdf2")) {
  719. run_s2k_tests(S2K_FLAG_USE_PBKDF2, 1, 18, 20, 0);
  720. } else if (!strcmp(which, "rfc2440")) {
  721. run_s2k_tests(S2K_FLAG_NO_SCRYPT, 0, 10, 20, 0);
  722. } else if (!strcmp(which, "rfc2440-legacy")) {
  723. run_s2k_tests(S2K_FLAG_NO_SCRYPT, 0, 10, 20, 1);
  724. } else {
  725. tt_fail();
  726. }
  727. }
  728. static void
  729. test_crypto_s2k_errors(void *arg)
  730. {
  731. uint8_t buf[S2K_MAXLEN], buf2[S2K_MAXLEN];
  732. size_t sz;
  733. (void)arg;
  734. /* Bogus specifiers: simple */
  735. tt_int_op(S2K_BAD_LEN, OP_EQ,
  736. secret_to_key_derivekey(buf, sizeof(buf),
  737. (const uint8_t*)"", 0, "ABC", 3));
  738. tt_int_op(S2K_BAD_ALGORITHM, OP_EQ,
  739. secret_to_key_derivekey(buf, sizeof(buf),
  740. (const uint8_t*)"\x10", 1, "ABC", 3));
  741. tt_int_op(S2K_BAD_LEN, OP_EQ,
  742. secret_to_key_derivekey(buf, sizeof(buf),
  743. (const uint8_t*)"\x01\x02", 2, "ABC", 3));
  744. tt_int_op(S2K_BAD_LEN, OP_EQ,
  745. secret_to_key_check((const uint8_t*)"", 0, "ABC", 3));
  746. tt_int_op(S2K_BAD_ALGORITHM, OP_EQ,
  747. secret_to_key_check((const uint8_t*)"\x10", 1, "ABC", 3));
  748. tt_int_op(S2K_BAD_LEN, OP_EQ,
  749. secret_to_key_check((const uint8_t*)"\x01\x02", 2, "ABC", 3));
  750. /* too long gets "BAD_LEN" too */
  751. memset(buf, 0, sizeof(buf));
  752. buf[0] = 2;
  753. tt_int_op(S2K_BAD_LEN, OP_EQ,
  754. secret_to_key_derivekey(buf2, sizeof(buf2),
  755. buf, sizeof(buf), "ABC", 3));
  756. /* Truncated output */
  757. #ifdef HAVE_LIBSCRYPT_H
  758. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_new(buf, 50, &sz,
  759. "ABC", 3, 0));
  760. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_new(buf, 50, &sz,
  761. "ABC", 3, S2K_FLAG_LOW_MEM));
  762. #endif
  763. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_new(buf, 37, &sz,
  764. "ABC", 3, S2K_FLAG_USE_PBKDF2));
  765. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_new(buf, 29, &sz,
  766. "ABC", 3, S2K_FLAG_NO_SCRYPT));
  767. #ifdef HAVE_LIBSCRYPT_H
  768. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_make_specifier(buf, 18, 0));
  769. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_make_specifier(buf, 18,
  770. S2K_FLAG_LOW_MEM));
  771. #endif
  772. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_make_specifier(buf, 17,
  773. S2K_FLAG_USE_PBKDF2));
  774. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_make_specifier(buf, 9,
  775. S2K_FLAG_NO_SCRYPT));
  776. /* Now try using type-specific bogus specifiers. */
  777. /* It's a bad pbkdf2 buffer if it has an iteration count that would overflow
  778. * int32_t. */
  779. memset(buf, 0, sizeof(buf));
  780. buf[0] = 1; /* pbkdf2 */
  781. buf[17] = 100; /* 1<<100 is much bigger than INT32_MAX */
  782. tt_int_op(S2K_BAD_PARAMS, OP_EQ,
  783. secret_to_key_derivekey(buf2, sizeof(buf2),
  784. buf, 18, "ABC", 3));
  785. #ifdef HAVE_LIBSCRYPT_H
  786. /* It's a bad scrypt buffer if N would overflow uint64 */
  787. memset(buf, 0, sizeof(buf));
  788. buf[0] = 2; /* scrypt */
  789. buf[17] = 100; /* 1<<100 is much bigger than UINT64_MAX */
  790. tt_int_op(S2K_BAD_PARAMS, OP_EQ,
  791. secret_to_key_derivekey(buf2, sizeof(buf2),
  792. buf, 19, "ABC", 3));
  793. #endif
  794. done:
  795. ;
  796. }
  797. static void
  798. test_crypto_scrypt_vectors(void *arg)
  799. {
  800. char *mem_op_hex_tmp = NULL;
  801. uint8_t spec[64], out[64];
  802. (void)arg;
  803. #ifndef HAVE_LIBSCRYPT_H
  804. if (1)
  805. tt_skip();
  806. #endif
  807. /* Test vectors from
  808. http://tools.ietf.org/html/draft-josefsson-scrypt-kdf-00 section 11.
  809. Note that the names of 'r' and 'N' are switched in that section. Or
  810. possibly in libscrypt.
  811. */
  812. base16_decode((char*)spec, sizeof(spec),
  813. "0400", 4);
  814. memset(out, 0x00, sizeof(out));
  815. tt_int_op(64, OP_EQ,
  816. secret_to_key_compute_key(out, 64, spec, 2, "", 0, 2));
  817. test_memeq_hex(out,
  818. "77d6576238657b203b19ca42c18a0497"
  819. "f16b4844e3074ae8dfdffa3fede21442"
  820. "fcd0069ded0948f8326a753a0fc81f17"
  821. "e8d3e0fb2e0d3628cf35e20c38d18906");
  822. base16_decode((char*)spec, sizeof(spec),
  823. "4e61436c" "0A34", 12);
  824. memset(out, 0x00, sizeof(out));
  825. tt_int_op(64, OP_EQ,
  826. secret_to_key_compute_key(out, 64, spec, 6, "password", 8, 2));
  827. test_memeq_hex(out,
  828. "fdbabe1c9d3472007856e7190d01e9fe"
  829. "7c6ad7cbc8237830e77376634b373162"
  830. "2eaf30d92e22a3886ff109279d9830da"
  831. "c727afb94a83ee6d8360cbdfa2cc0640");
  832. base16_decode((char*)spec, sizeof(spec),
  833. "536f6469756d43686c6f72696465" "0e30", 32);
  834. memset(out, 0x00, sizeof(out));
  835. tt_int_op(64, OP_EQ,
  836. secret_to_key_compute_key(out, 64, spec, 16,
  837. "pleaseletmein", 13, 2));
  838. test_memeq_hex(out,
  839. "7023bdcb3afd7348461c06cd81fd38eb"
  840. "fda8fbba904f8e3ea9b543f6545da1f2"
  841. "d5432955613f0fcf62d49705242a9af9"
  842. "e61e85dc0d651e40dfcf017b45575887");
  843. base16_decode((char*)spec, sizeof(spec),
  844. "536f6469756d43686c6f72696465" "1430", 32);
  845. memset(out, 0x00, sizeof(out));
  846. tt_int_op(64, OP_EQ,
  847. secret_to_key_compute_key(out, 64, spec, 16,
  848. "pleaseletmein", 13, 2));
  849. test_memeq_hex(out,
  850. "2101cb9b6a511aaeaddbbe09cf70f881"
  851. "ec568d574a2ffd4dabe5ee9820adaa47"
  852. "8e56fd8f4ba5d09ffa1c6d927c40f4c3"
  853. "37304049e8a952fbcbf45c6fa77a41a4");
  854. done:
  855. tor_free(mem_op_hex_tmp);
  856. }
  857. static void
  858. test_crypto_pbkdf2_vectors(void *arg)
  859. {
  860. char *mem_op_hex_tmp = NULL;
  861. uint8_t spec[64], out[64];
  862. (void)arg;
  863. /* Test vectors from RFC6070, section 2 */
  864. base16_decode((char*)spec, sizeof(spec),
  865. "73616c74" "00" , 10);
  866. memset(out, 0x00, sizeof(out));
  867. tt_int_op(20, OP_EQ,
  868. secret_to_key_compute_key(out, 20, spec, 5, "password", 8, 1));
  869. test_memeq_hex(out, "0c60c80f961f0e71f3a9b524af6012062fe037a6");
  870. base16_decode((char*)spec, sizeof(spec),
  871. "73616c74" "01" , 10);
  872. memset(out, 0x00, sizeof(out));
  873. tt_int_op(20, OP_EQ,
  874. secret_to_key_compute_key(out, 20, spec, 5, "password", 8, 1));
  875. test_memeq_hex(out, "ea6c014dc72d6f8ccd1ed92ace1d41f0d8de8957");
  876. base16_decode((char*)spec, sizeof(spec),
  877. "73616c74" "0C" , 10);
  878. memset(out, 0x00, sizeof(out));
  879. tt_int_op(20, OP_EQ,
  880. secret_to_key_compute_key(out, 20, spec, 5, "password", 8, 1));
  881. test_memeq_hex(out, "4b007901b765489abead49d926f721d065a429c1");
  882. base16_decode((char*)spec, sizeof(spec),
  883. "73616c74" "18" , 10);
  884. memset(out, 0x00, sizeof(out));
  885. tt_int_op(20, OP_EQ,
  886. secret_to_key_compute_key(out, 20, spec, 5, "password", 8, 1));
  887. test_memeq_hex(out, "eefe3d61cd4da4e4e9945b3d6ba2158c2634e984");
  888. base16_decode((char*)spec, sizeof(spec),
  889. "73616c7453414c5473616c7453414c5473616c745"
  890. "3414c5473616c7453414c5473616c74" "0C" , 74);
  891. memset(out, 0x00, sizeof(out));
  892. tt_int_op(25, OP_EQ,
  893. secret_to_key_compute_key(out, 25, spec, 37,
  894. "passwordPASSWORDpassword", 24, 1));
  895. test_memeq_hex(out, "3d2eec4fe41c849b80c8d83662c0e44a8b291a964cf2f07038");
  896. base16_decode((char*)spec, sizeof(spec),
  897. "7361006c74" "0c" , 12);
  898. memset(out, 0x00, sizeof(out));
  899. tt_int_op(16, OP_EQ,
  900. secret_to_key_compute_key(out, 16, spec, 6, "pass\0word", 9, 1));
  901. test_memeq_hex(out, "56fa6aa75548099dcc37d7f03425e0c3");
  902. done:
  903. tor_free(mem_op_hex_tmp);
  904. }
  905. static void
  906. test_crypto_pwbox(void *arg)
  907. {
  908. uint8_t *boxed=NULL, *decoded=NULL;
  909. size_t len, dlen;
  910. unsigned i;
  911. const char msg[] = "This bunny reminds you that you still have a "
  912. "salamander in your sylladex. She is holding the bunny Dave got you. "
  913. "It’s sort of uncanny how similar they are, aside from the knitted "
  914. "enhancements. Seriously, what are the odds?? So weird.";
  915. const char pw[] = "I'm a night owl and a wise bird too";
  916. const unsigned flags[] = { 0,
  917. S2K_FLAG_NO_SCRYPT,
  918. S2K_FLAG_LOW_MEM,
  919. S2K_FLAG_NO_SCRYPT|S2K_FLAG_LOW_MEM,
  920. S2K_FLAG_USE_PBKDF2 };
  921. (void)arg;
  922. for (i = 0; i < ARRAY_LENGTH(flags); ++i) {
  923. tt_int_op(0, OP_EQ, crypto_pwbox(&boxed, &len,
  924. (const uint8_t*)msg, strlen(msg),
  925. pw, strlen(pw), flags[i]));
  926. tt_assert(boxed);
  927. tt_assert(len > 128+32);
  928. tt_int_op(0, OP_EQ, crypto_unpwbox(&decoded, &dlen, boxed, len,
  929. pw, strlen(pw)));
  930. tt_assert(decoded);
  931. tt_uint_op(dlen, OP_EQ, strlen(msg));
  932. tt_mem_op(decoded, OP_EQ, msg, dlen);
  933. tor_free(decoded);
  934. tt_int_op(UNPWBOX_BAD_SECRET, OP_EQ, crypto_unpwbox(&decoded, &dlen,
  935. boxed, len,
  936. pw, strlen(pw)-1));
  937. boxed[len-1] ^= 1;
  938. tt_int_op(UNPWBOX_BAD_SECRET, OP_EQ, crypto_unpwbox(&decoded, &dlen,
  939. boxed, len,
  940. pw, strlen(pw)));
  941. boxed[0] = 255;
  942. tt_int_op(UNPWBOX_CORRUPTED, OP_EQ, crypto_unpwbox(&decoded, &dlen,
  943. boxed, len,
  944. pw, strlen(pw)));
  945. tor_free(boxed);
  946. }
  947. done:
  948. tor_free(boxed);
  949. tor_free(decoded);
  950. }
  951. /** Test AES-CTR encryption and decryption with IV. */
  952. static void
  953. test_crypto_aes_iv(void *arg)
  954. {
  955. char *plain, *encrypted1, *encrypted2, *decrypted1, *decrypted2;
  956. char plain_1[1], plain_15[15], plain_16[16], plain_17[17];
  957. char key1[16], key2[16];
  958. ssize_t encrypted_size, decrypted_size;
  959. int use_evp = !strcmp(arg,"evp");
  960. evaluate_evp_for_aes(use_evp);
  961. plain = tor_malloc(4095);
  962. encrypted1 = tor_malloc(4095 + 1 + 16);
  963. encrypted2 = tor_malloc(4095 + 1 + 16);
  964. decrypted1 = tor_malloc(4095 + 1);
  965. decrypted2 = tor_malloc(4095 + 1);
  966. crypto_rand(plain, 4095);
  967. crypto_rand(key1, 16);
  968. crypto_rand(key2, 16);
  969. crypto_rand(plain_1, 1);
  970. crypto_rand(plain_15, 15);
  971. crypto_rand(plain_16, 16);
  972. crypto_rand(plain_17, 17);
  973. key1[0] = key2[0] + 128; /* Make sure that contents are different. */
  974. /* Encrypt and decrypt with the same key. */
  975. encrypted_size = crypto_cipher_encrypt_with_iv(key1, encrypted1, 16 + 4095,
  976. plain, 4095);
  977. tt_int_op(encrypted_size,OP_EQ, 16 + 4095);
  978. tt_assert(encrypted_size > 0); /* This is obviously true, since 4111 is
  979. * greater than 0, but its truth is not
  980. * obvious to all analysis tools. */
  981. decrypted_size = crypto_cipher_decrypt_with_iv(key1, decrypted1, 4095,
  982. encrypted1, encrypted_size);
  983. tt_int_op(decrypted_size,OP_EQ, 4095);
  984. tt_assert(decrypted_size > 0);
  985. tt_mem_op(plain,OP_EQ, decrypted1, 4095);
  986. /* Encrypt a second time (with a new random initialization vector). */
  987. encrypted_size = crypto_cipher_encrypt_with_iv(key1, encrypted2, 16 + 4095,
  988. plain, 4095);
  989. tt_int_op(encrypted_size,OP_EQ, 16 + 4095);
  990. tt_assert(encrypted_size > 0);
  991. decrypted_size = crypto_cipher_decrypt_with_iv(key1, decrypted2, 4095,
  992. encrypted2, encrypted_size);
  993. tt_int_op(decrypted_size,OP_EQ, 4095);
  994. tt_assert(decrypted_size > 0);
  995. tt_mem_op(plain,OP_EQ, decrypted2, 4095);
  996. tt_mem_op(encrypted1,OP_NE, encrypted2, encrypted_size);
  997. /* Decrypt with the wrong key. */
  998. decrypted_size = crypto_cipher_decrypt_with_iv(key2, decrypted2, 4095,
  999. encrypted1, encrypted_size);
  1000. tt_int_op(decrypted_size,OP_EQ, 4095);
  1001. tt_mem_op(plain,OP_NE, decrypted2, decrypted_size);
  1002. /* Alter the initialization vector. */
  1003. encrypted1[0] += 42;
  1004. decrypted_size = crypto_cipher_decrypt_with_iv(key1, decrypted1, 4095,
  1005. encrypted1, encrypted_size);
  1006. tt_int_op(decrypted_size,OP_EQ, 4095);
  1007. tt_mem_op(plain,OP_NE, decrypted2, 4095);
  1008. /* Special length case: 1. */
  1009. encrypted_size = crypto_cipher_encrypt_with_iv(key1, encrypted1, 16 + 1,
  1010. plain_1, 1);
  1011. tt_int_op(encrypted_size,OP_EQ, 16 + 1);
  1012. tt_assert(encrypted_size > 0);
  1013. decrypted_size = crypto_cipher_decrypt_with_iv(key1, decrypted1, 1,
  1014. encrypted1, encrypted_size);
  1015. tt_int_op(decrypted_size,OP_EQ, 1);
  1016. tt_assert(decrypted_size > 0);
  1017. tt_mem_op(plain_1,OP_EQ, decrypted1, 1);
  1018. /* Special length case: 15. */
  1019. encrypted_size = crypto_cipher_encrypt_with_iv(key1, encrypted1, 16 + 15,
  1020. plain_15, 15);
  1021. tt_int_op(encrypted_size,OP_EQ, 16 + 15);
  1022. tt_assert(encrypted_size > 0);
  1023. decrypted_size = crypto_cipher_decrypt_with_iv(key1, decrypted1, 15,
  1024. encrypted1, encrypted_size);
  1025. tt_int_op(decrypted_size,OP_EQ, 15);
  1026. tt_assert(decrypted_size > 0);
  1027. tt_mem_op(plain_15,OP_EQ, decrypted1, 15);
  1028. /* Special length case: 16. */
  1029. encrypted_size = crypto_cipher_encrypt_with_iv(key1, encrypted1, 16 + 16,
  1030. plain_16, 16);
  1031. tt_int_op(encrypted_size,OP_EQ, 16 + 16);
  1032. tt_assert(encrypted_size > 0);
  1033. decrypted_size = crypto_cipher_decrypt_with_iv(key1, decrypted1, 16,
  1034. encrypted1, encrypted_size);
  1035. tt_int_op(decrypted_size,OP_EQ, 16);
  1036. tt_assert(decrypted_size > 0);
  1037. tt_mem_op(plain_16,OP_EQ, decrypted1, 16);
  1038. /* Special length case: 17. */
  1039. encrypted_size = crypto_cipher_encrypt_with_iv(key1, encrypted1, 16 + 17,
  1040. plain_17, 17);
  1041. tt_int_op(encrypted_size,OP_EQ, 16 + 17);
  1042. tt_assert(encrypted_size > 0);
  1043. decrypted_size = crypto_cipher_decrypt_with_iv(key1, decrypted1, 17,
  1044. encrypted1, encrypted_size);
  1045. tt_int_op(decrypted_size,OP_EQ, 17);
  1046. tt_assert(decrypted_size > 0);
  1047. tt_mem_op(plain_17,OP_EQ, decrypted1, 17);
  1048. done:
  1049. /* Free memory. */
  1050. tor_free(plain);
  1051. tor_free(encrypted1);
  1052. tor_free(encrypted2);
  1053. tor_free(decrypted1);
  1054. tor_free(decrypted2);
  1055. }
  1056. /** Test base32 decoding. */
  1057. static void
  1058. test_crypto_base32_decode(void *arg)
  1059. {
  1060. char plain[60], encoded[96 + 1], decoded[60];
  1061. int res;
  1062. (void)arg;
  1063. crypto_rand(plain, 60);
  1064. /* Encode and decode a random string. */
  1065. base32_encode(encoded, 96 + 1, plain, 60);
  1066. res = base32_decode(decoded, 60, encoded, 96);
  1067. tt_int_op(res,OP_EQ, 0);
  1068. tt_mem_op(plain,OP_EQ, decoded, 60);
  1069. /* Encode, uppercase, and decode a random string. */
  1070. base32_encode(encoded, 96 + 1, plain, 60);
  1071. tor_strupper(encoded);
  1072. res = base32_decode(decoded, 60, encoded, 96);
  1073. tt_int_op(res,OP_EQ, 0);
  1074. tt_mem_op(plain,OP_EQ, decoded, 60);
  1075. /* Change encoded string and decode. */
  1076. if (encoded[0] == 'A' || encoded[0] == 'a')
  1077. encoded[0] = 'B';
  1078. else
  1079. encoded[0] = 'A';
  1080. res = base32_decode(decoded, 60, encoded, 96);
  1081. tt_int_op(res,OP_EQ, 0);
  1082. tt_mem_op(plain,OP_NE, decoded, 60);
  1083. /* Bad encodings. */
  1084. encoded[0] = '!';
  1085. res = base32_decode(decoded, 60, encoded, 96);
  1086. tt_int_op(0, OP_GT, res);
  1087. done:
  1088. ;
  1089. }
  1090. static void
  1091. test_crypto_kdf_TAP(void *arg)
  1092. {
  1093. uint8_t key_material[100];
  1094. int r;
  1095. char *mem_op_hex_tmp = NULL;
  1096. (void)arg;
  1097. #define EXPAND(s) \
  1098. r = crypto_expand_key_material_TAP( \
  1099. (const uint8_t*)(s), strlen(s), \
  1100. key_material, 100)
  1101. /* Test vectors generated with a little python script; feel free to write
  1102. * your own. */
  1103. memset(key_material, 0, sizeof(key_material));
  1104. EXPAND("");
  1105. tt_int_op(r, OP_EQ, 0);
  1106. test_memeq_hex(key_material,
  1107. "5ba93c9db0cff93f52b521d7420e43f6eda2784fbf8b4530d8"
  1108. "d246dd74ac53a13471bba17941dff7c4ea21bb365bbeeaf5f2"
  1109. "c654883e56d11e43c44e9842926af7ca0a8cca12604f945414"
  1110. "f07b01e13da42c6cf1de3abfdea9b95f34687cbbe92b9a7383");
  1111. EXPAND("Tor");
  1112. tt_int_op(r, OP_EQ, 0);
  1113. test_memeq_hex(key_material,
  1114. "776c6214fc647aaa5f683c737ee66ec44f03d0372e1cce6922"
  1115. "7950f236ddf1e329a7ce7c227903303f525a8c6662426e8034"
  1116. "870642a6dabbd41b5d97ec9bf2312ea729992f48f8ea2d0ba8"
  1117. "3f45dfda1a80bdc8b80de01b23e3e0ffae099b3e4ccf28dc28");
  1118. EXPAND("AN ALARMING ITEM TO FIND ON A MONTHLY AUTO-DEBIT NOTICE");
  1119. tt_int_op(r, OP_EQ, 0);
  1120. test_memeq_hex(key_material,
  1121. "a340b5d126086c3ab29c2af4179196dbf95e1c72431419d331"
  1122. "4844bf8f6afb6098db952b95581fb6c33625709d6f4400b8e7"
  1123. "ace18a70579fad83c0982ef73f89395bcc39493ad53a685854"
  1124. "daf2ba9b78733b805d9a6824c907ee1dba5ac27a1e466d4d10");
  1125. done:
  1126. tor_free(mem_op_hex_tmp);
  1127. #undef EXPAND
  1128. }
  1129. static void
  1130. test_crypto_hkdf_sha256(void *arg)
  1131. {
  1132. uint8_t key_material[100];
  1133. const uint8_t salt[] = "ntor-curve25519-sha256-1:key_extract";
  1134. const size_t salt_len = strlen((char*)salt);
  1135. const uint8_t m_expand[] = "ntor-curve25519-sha256-1:key_expand";
  1136. const size_t m_expand_len = strlen((char*)m_expand);
  1137. int r;
  1138. char *mem_op_hex_tmp = NULL;
  1139. (void)arg;
  1140. #define EXPAND(s) \
  1141. r = crypto_expand_key_material_rfc5869_sha256( \
  1142. (const uint8_t*)(s), strlen(s), \
  1143. salt, salt_len, \
  1144. m_expand, m_expand_len, \
  1145. key_material, 100)
  1146. /* Test vectors generated with ntor_ref.py */
  1147. memset(key_material, 0, sizeof(key_material));
  1148. EXPAND("");
  1149. tt_int_op(r, OP_EQ, 0);
  1150. test_memeq_hex(key_material,
  1151. "d3490ed48b12a48f9547861583573fe3f19aafe3f81dc7fc75"
  1152. "eeed96d741b3290f941576c1f9f0b2d463d1ec7ab2c6bf71cd"
  1153. "d7f826c6298c00dbfe6711635d7005f0269493edf6046cc7e7"
  1154. "dcf6abe0d20c77cf363e8ffe358927817a3d3e73712cee28d8");
  1155. EXPAND("Tor");
  1156. tt_int_op(r, OP_EQ, 0);
  1157. test_memeq_hex(key_material,
  1158. "5521492a85139a8d9107a2d5c0d9c91610d0f95989975ebee6"
  1159. "c02a4f8d622a6cfdf9b7c7edd3832e2760ded1eac309b76f8d"
  1160. "66c4a3c4d6225429b3a016e3c3d45911152fc87bc2de9630c3"
  1161. "961be9fdb9f93197ea8e5977180801926d3321fa21513e59ac");
  1162. EXPAND("AN ALARMING ITEM TO FIND ON YOUR CREDIT-RATING STATEMENT");
  1163. tt_int_op(r, OP_EQ, 0);
  1164. test_memeq_hex(key_material,
  1165. "a2aa9b50da7e481d30463adb8f233ff06e9571a0ca6ab6df0f"
  1166. "b206fa34e5bc78d063fc291501beec53b36e5a0e434561200c"
  1167. "5f8bd13e0f88b3459600b4dc21d69363e2895321c06184879d"
  1168. "94b18f078411be70b767c7fc40679a9440a0c95ea83a23efbf");
  1169. done:
  1170. tor_free(mem_op_hex_tmp);
  1171. #undef EXPAND
  1172. }
  1173. static void
  1174. test_crypto_curve25519_impl(void *arg)
  1175. {
  1176. /* adapted from curve25519_donna, which adapted it from test-curve25519
  1177. version 20050915, by D. J. Bernstein, Public domain. */
  1178. const int randomize_high_bit = (arg != NULL);
  1179. #ifdef SLOW_CURVE25519_TEST
  1180. const int loop_max=10000;
  1181. const char e1_expected[] = "4faf81190869fd742a33691b0e0824d5"
  1182. "7e0329f4dd2819f5f32d130f1296b500";
  1183. const char e2k_expected[] = "05aec13f92286f3a781ccae98995a3b9"
  1184. "e0544770bc7de853b38f9100489e3e79";
  1185. const char e1e2k_expected[] = "cd6e8269104eb5aaee886bd2071fba88"
  1186. "bd13861475516bc2cd2b6e005e805064";
  1187. #else
  1188. const int loop_max=200;
  1189. const char e1_expected[] = "bc7112cde03f97ef7008cad1bdc56be3"
  1190. "c6a1037d74cceb3712e9206871dcf654";
  1191. const char e2k_expected[] = "dd8fa254fb60bdb5142fe05b1f5de44d"
  1192. "8e3ee1a63c7d14274ea5d4c67f065467";
  1193. const char e1e2k_expected[] = "7ddb98bd89025d2347776b33901b3e7e"
  1194. "c0ee98cb2257a4545c0cfb2ca3e1812b";
  1195. #endif
  1196. unsigned char e1k[32];
  1197. unsigned char e2k[32];
  1198. unsigned char e1e2k[32];
  1199. unsigned char e2e1k[32];
  1200. unsigned char e1[32] = {3};
  1201. unsigned char e2[32] = {5};
  1202. unsigned char k[32] = {9};
  1203. int loop, i;
  1204. char *mem_op_hex_tmp = NULL;
  1205. for (loop = 0; loop < loop_max; ++loop) {
  1206. curve25519_impl(e1k,e1,k);
  1207. curve25519_impl(e2e1k,e2,e1k);
  1208. curve25519_impl(e2k,e2,k);
  1209. if (randomize_high_bit) {
  1210. /* We require that the high bit of the public key be ignored. So if
  1211. * we're doing this variant test, we randomize the high bit of e2k, and
  1212. * make sure that the handshake still works out the same as it would
  1213. * otherwise. */
  1214. uint8_t byte;
  1215. crypto_rand((char*)&byte, 1);
  1216. e2k[31] |= (byte & 0x80);
  1217. }
  1218. curve25519_impl(e1e2k,e1,e2k);
  1219. tt_mem_op(e1e2k,OP_EQ, e2e1k, 32);
  1220. if (loop == loop_max-1) {
  1221. break;
  1222. }
  1223. for (i = 0;i < 32;++i) e1[i] ^= e2k[i];
  1224. for (i = 0;i < 32;++i) e2[i] ^= e1k[i];
  1225. for (i = 0;i < 32;++i) k[i] ^= e1e2k[i];
  1226. }
  1227. test_memeq_hex(e1, e1_expected);
  1228. test_memeq_hex(e2k, e2k_expected);
  1229. test_memeq_hex(e1e2k, e1e2k_expected);
  1230. done:
  1231. tor_free(mem_op_hex_tmp);
  1232. }
  1233. static void
  1234. test_crypto_curve25519_wrappers(void *arg)
  1235. {
  1236. curve25519_public_key_t pubkey1, pubkey2;
  1237. curve25519_secret_key_t seckey1, seckey2;
  1238. uint8_t output1[CURVE25519_OUTPUT_LEN];
  1239. uint8_t output2[CURVE25519_OUTPUT_LEN];
  1240. (void)arg;
  1241. /* Test a simple handshake, serializing and deserializing some stuff. */
  1242. curve25519_secret_key_generate(&seckey1, 0);
  1243. curve25519_secret_key_generate(&seckey2, 1);
  1244. curve25519_public_key_generate(&pubkey1, &seckey1);
  1245. curve25519_public_key_generate(&pubkey2, &seckey2);
  1246. tt_assert(curve25519_public_key_is_ok(&pubkey1));
  1247. tt_assert(curve25519_public_key_is_ok(&pubkey2));
  1248. curve25519_handshake(output1, &seckey1, &pubkey2);
  1249. curve25519_handshake(output2, &seckey2, &pubkey1);
  1250. tt_mem_op(output1,OP_EQ, output2, sizeof(output1));
  1251. done:
  1252. ;
  1253. }
  1254. static void
  1255. test_crypto_curve25519_encode(void *arg)
  1256. {
  1257. curve25519_secret_key_t seckey;
  1258. curve25519_public_key_t key1, key2, key3;
  1259. char buf[64];
  1260. (void)arg;
  1261. curve25519_secret_key_generate(&seckey, 0);
  1262. curve25519_public_key_generate(&key1, &seckey);
  1263. tt_int_op(0, OP_EQ, curve25519_public_to_base64(buf, &key1));
  1264. tt_int_op(CURVE25519_BASE64_PADDED_LEN, OP_EQ, strlen(buf));
  1265. tt_int_op(0, OP_EQ, curve25519_public_from_base64(&key2, buf));
  1266. tt_mem_op(key1.public_key,OP_EQ, key2.public_key, CURVE25519_PUBKEY_LEN);
  1267. buf[CURVE25519_BASE64_PADDED_LEN - 1] = '\0';
  1268. tt_int_op(CURVE25519_BASE64_PADDED_LEN-1, OP_EQ, strlen(buf));
  1269. tt_int_op(0, OP_EQ, curve25519_public_from_base64(&key3, buf));
  1270. tt_mem_op(key1.public_key,OP_EQ, key3.public_key, CURVE25519_PUBKEY_LEN);
  1271. /* Now try bogus parses. */
  1272. strlcpy(buf, "$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$=", sizeof(buf));
  1273. tt_int_op(-1, OP_EQ, curve25519_public_from_base64(&key3, buf));
  1274. strlcpy(buf, "$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$", sizeof(buf));
  1275. tt_int_op(-1, OP_EQ, curve25519_public_from_base64(&key3, buf));
  1276. strlcpy(buf, "xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx", sizeof(buf));
  1277. tt_int_op(-1, OP_EQ, curve25519_public_from_base64(&key3, buf));
  1278. done:
  1279. ;
  1280. }
  1281. static void
  1282. test_crypto_curve25519_persist(void *arg)
  1283. {
  1284. curve25519_keypair_t keypair, keypair2;
  1285. char *fname = tor_strdup(get_fname("curve25519_keypair"));
  1286. char *tag = NULL;
  1287. char *content = NULL;
  1288. const char *cp;
  1289. struct stat st;
  1290. size_t taglen;
  1291. (void)arg;
  1292. tt_int_op(0,OP_EQ,curve25519_keypair_generate(&keypair, 0));
  1293. tt_int_op(0,OP_EQ,
  1294. curve25519_keypair_write_to_file(&keypair, fname, "testing"));
  1295. tt_int_op(0,OP_EQ,curve25519_keypair_read_from_file(&keypair2, &tag, fname));
  1296. tt_str_op(tag,OP_EQ,"testing");
  1297. tor_free(tag);
  1298. tt_mem_op(keypair.pubkey.public_key,OP_EQ,
  1299. keypair2.pubkey.public_key,
  1300. CURVE25519_PUBKEY_LEN);
  1301. tt_mem_op(keypair.seckey.secret_key,OP_EQ,
  1302. keypair2.seckey.secret_key,
  1303. CURVE25519_SECKEY_LEN);
  1304. content = read_file_to_str(fname, RFTS_BIN, &st);
  1305. tt_assert(content);
  1306. taglen = strlen("== c25519v1: testing ==");
  1307. tt_u64_op((uint64_t)st.st_size, OP_EQ,
  1308. 32+CURVE25519_PUBKEY_LEN+CURVE25519_SECKEY_LEN);
  1309. tt_assert(fast_memeq(content, "== c25519v1: testing ==", taglen));
  1310. tt_assert(tor_mem_is_zero(content+taglen, 32-taglen));
  1311. cp = content + 32;
  1312. tt_mem_op(keypair.seckey.secret_key,OP_EQ,
  1313. cp,
  1314. CURVE25519_SECKEY_LEN);
  1315. cp += CURVE25519_SECKEY_LEN;
  1316. tt_mem_op(keypair.pubkey.public_key,OP_EQ,
  1317. cp,
  1318. CURVE25519_SECKEY_LEN);
  1319. tor_free(fname);
  1320. fname = tor_strdup(get_fname("bogus_keypair"));
  1321. tt_int_op(-1, OP_EQ,
  1322. curve25519_keypair_read_from_file(&keypair2, &tag, fname));
  1323. tor_free(tag);
  1324. content[69] ^= 0xff;
  1325. tt_int_op(0, OP_EQ,
  1326. write_bytes_to_file(fname, content, (size_t)st.st_size, 1));
  1327. tt_int_op(-1, OP_EQ,
  1328. curve25519_keypair_read_from_file(&keypair2, &tag, fname));
  1329. done:
  1330. tor_free(fname);
  1331. tor_free(content);
  1332. tor_free(tag);
  1333. }
  1334. static void
  1335. test_crypto_ed25519_simple(void *arg)
  1336. {
  1337. ed25519_keypair_t kp1, kp2;
  1338. ed25519_public_key_t pub1, pub2;
  1339. ed25519_secret_key_t sec1, sec2;
  1340. ed25519_signature_t sig1, sig2;
  1341. const uint8_t msg[] =
  1342. "GNU will be able to run Unix programs, "
  1343. "but will not be identical to Unix.";
  1344. const uint8_t msg2[] =
  1345. "Microsoft Windows extends the features of the DOS operating system, "
  1346. "yet is compatible with most existing applications that run under DOS.";
  1347. size_t msg_len = strlen((const char*)msg);
  1348. size_t msg2_len = strlen((const char*)msg2);
  1349. (void)arg;
  1350. tt_int_op(0, OP_EQ, ed25519_secret_key_generate(&sec1, 0));
  1351. tt_int_op(0, OP_EQ, ed25519_secret_key_generate(&sec2, 1));
  1352. tt_int_op(0, OP_EQ, ed25519_public_key_generate(&pub1, &sec1));
  1353. tt_int_op(0, OP_EQ, ed25519_public_key_generate(&pub2, &sec1));
  1354. tt_mem_op(pub1.pubkey, OP_EQ, pub2.pubkey, sizeof(pub1.pubkey));
  1355. memcpy(&kp1.pubkey, &pub1, sizeof(pub1));
  1356. memcpy(&kp1.seckey, &sec1, sizeof(sec1));
  1357. tt_int_op(0, OP_EQ, ed25519_sign(&sig1, msg, msg_len, &kp1));
  1358. tt_int_op(0, OP_EQ, ed25519_sign(&sig2, msg, msg_len, &kp1));
  1359. /* Ed25519 signatures are deterministic */
  1360. tt_mem_op(sig1.sig, OP_EQ, sig2.sig, sizeof(sig1.sig));
  1361. /* Basic signature is valid. */
  1362. tt_int_op(0, OP_EQ, ed25519_checksig(&sig1, msg, msg_len, &pub1));
  1363. /* Altered signature doesn't work. */
  1364. sig1.sig[0] ^= 3;
  1365. tt_int_op(-1, OP_EQ, ed25519_checksig(&sig1, msg, msg_len, &pub1));
  1366. /* Wrong public key doesn't work. */
  1367. tt_int_op(0, OP_EQ, ed25519_public_key_generate(&pub2, &sec2));
  1368. tt_int_op(-1, OP_EQ, ed25519_checksig(&sig2, msg, msg_len, &pub2));
  1369. /* Wrong message doesn't work. */
  1370. tt_int_op(0, OP_EQ, ed25519_checksig(&sig2, msg, msg_len, &pub1));
  1371. tt_int_op(-1, OP_EQ, ed25519_checksig(&sig2, msg, msg_len-1, &pub1));
  1372. tt_int_op(-1, OP_EQ, ed25519_checksig(&sig2, msg2, msg2_len, &pub1));
  1373. /* Batch signature checking works with some bad. */
  1374. tt_int_op(0, OP_EQ, ed25519_keypair_generate(&kp2, 0));
  1375. tt_int_op(0, OP_EQ, ed25519_sign(&sig1, msg, msg_len, &kp2));
  1376. {
  1377. ed25519_checkable_t ch[] = {
  1378. { &pub1, sig2, msg, msg_len }, /*ok*/
  1379. { &pub1, sig2, msg, msg_len-1 }, /*bad*/
  1380. { &kp2.pubkey, sig2, msg2, msg2_len }, /*bad*/
  1381. { &kp2.pubkey, sig1, msg, msg_len }, /*ok*/
  1382. };
  1383. int okay[4];
  1384. tt_int_op(-2, OP_EQ, ed25519_checksig_batch(okay, ch, 4));
  1385. tt_int_op(okay[0], OP_EQ, 1);
  1386. tt_int_op(okay[1], OP_EQ, 0);
  1387. tt_int_op(okay[2], OP_EQ, 0);
  1388. tt_int_op(okay[3], OP_EQ, 1);
  1389. tt_int_op(-2, OP_EQ, ed25519_checksig_batch(NULL, ch, 4));
  1390. }
  1391. /* Batch signature checking works with all good. */
  1392. {
  1393. ed25519_checkable_t ch[] = {
  1394. { &pub1, sig2, msg, msg_len }, /*ok*/
  1395. { &kp2.pubkey, sig1, msg, msg_len }, /*ok*/
  1396. };
  1397. int okay[2];
  1398. tt_int_op(0, OP_EQ, ed25519_checksig_batch(okay, ch, 2));
  1399. tt_int_op(okay[0], OP_EQ, 1);
  1400. tt_int_op(okay[1], OP_EQ, 1);
  1401. tt_int_op(0, OP_EQ, ed25519_checksig_batch(NULL, ch, 2));
  1402. }
  1403. done:
  1404. ;
  1405. }
  1406. static void
  1407. test_crypto_ed25519_test_vectors(void *arg)
  1408. {
  1409. char *mem_op_hex_tmp=NULL;
  1410. int i;
  1411. struct {
  1412. const char *sk;
  1413. const char *pk;
  1414. const char *sig;
  1415. const char *msg;
  1416. } items[] = {
  1417. /* These test vectors were generated with the "ref" implementation of
  1418. * ed25519 from SUPERCOP-20130419 */
  1419. { "4c6574277320686f706520746865726520617265206e6f206275677320696e20",
  1420. "f3e0e493b30f56e501aeb868fc912fe0c8b76621efca47a78f6d75875193dd87",
  1421. "b5d7fd6fd3adf643647ce1fe87a2931dedd1a4e38e6c662bedd35cdd80bfac51"
  1422. "1b2c7d1ee6bd929ac213014e1a8dc5373854c7b25dbe15ec96bf6c94196fae06",
  1423. "506c6561736520657863757365206d7920667269656e642e2048652069736e2774"
  1424. "204e554c2d7465726d696e617465642e"
  1425. },
  1426. { "74686520696d706c656d656e746174696f6e20776869636820617265206e6f74",
  1427. "407f0025a1e1351a4cb68e92f5c0ebaf66e7aaf93a4006a4d1a66e3ede1cfeac",
  1428. "02884fde1c3c5944d0ecf2d133726fc820c303aae695adceabf3a1e01e95bf28"
  1429. "da88c0966f5265e9c6f8edc77b3b96b5c91baec3ca993ccd21a3f64203600601",
  1430. "506c6561736520657863757365206d7920667269656e642e2048652069736e2774"
  1431. "204e554c2d7465726d696e617465642e"
  1432. },
  1433. { "6578706f73656420627920456e676c697368207465787420617320696e707574",
  1434. "61681cb5fbd69f9bc5a462a21a7ab319011237b940bc781cdc47fcbe327e7706",
  1435. "6a127d0414de7510125d4bc214994ffb9b8857a46330832d05d1355e882344ad"
  1436. "f4137e3ca1f13eb9cc75c887ef2309b98c57528b4acd9f6376c6898889603209",
  1437. "506c6561736520657863757365206d7920667269656e642e2048652069736e2774"
  1438. "204e554c2d7465726d696e617465642e"
  1439. },
  1440. /* These come from "sign.input" in ed25519's page */
  1441. { "5b5a619f8ce1c66d7ce26e5a2ae7b0c04febcd346d286c929e19d0d5973bfef9",
  1442. "6fe83693d011d111131c4f3fbaaa40a9d3d76b30012ff73bb0e39ec27ab18257",
  1443. "0f9ad9793033a2fa06614b277d37381e6d94f65ac2a5a94558d09ed6ce922258"
  1444. "c1a567952e863ac94297aec3c0d0c8ddf71084e504860bb6ba27449b55adc40e",
  1445. "5a8d9d0a22357e6655f9c785"
  1446. },
  1447. { "940c89fe40a81dafbdb2416d14ae469119869744410c3303bfaa0241dac57800",
  1448. "a2eb8c0501e30bae0cf842d2bde8dec7386f6b7fc3981b8c57c9792bb94cf2dd",
  1449. "d8bb64aad8c9955a115a793addd24f7f2b077648714f49c4694ec995b330d09d"
  1450. "640df310f447fd7b6cb5c14f9fe9f490bcf8cfadbfd2169c8ac20d3b8af49a0c",
  1451. "b87d3813e03f58cf19fd0b6395"
  1452. },
  1453. { "9acad959d216212d789a119252ebfe0c96512a23c73bd9f3b202292d6916a738",
  1454. "cf3af898467a5b7a52d33d53bc037e2642a8da996903fc252217e9c033e2f291",
  1455. "6ee3fe81e23c60eb2312b2006b3b25e6838e02106623f844c44edb8dafd66ab0"
  1456. "671087fd195df5b8f58a1d6e52af42908053d55c7321010092748795ef94cf06",
  1457. "55c7fa434f5ed8cdec2b7aeac173",
  1458. },
  1459. { "d5aeee41eeb0e9d1bf8337f939587ebe296161e6bf5209f591ec939e1440c300",
  1460. "fd2a565723163e29f53c9de3d5e8fbe36a7ab66e1439ec4eae9c0a604af291a5",
  1461. "f68d04847e5b249737899c014d31c805c5007a62c0a10d50bb1538c5f3550395"
  1462. "1fbc1e08682f2cc0c92efe8f4985dec61dcbd54d4b94a22547d24451271c8b00",
  1463. "0a688e79be24f866286d4646b5d81c"
  1464. },
  1465. { NULL, NULL, NULL, NULL}
  1466. };
  1467. (void)arg;
  1468. for (i = 0; items[i].pk; ++i) {
  1469. ed25519_keypair_t kp;
  1470. ed25519_signature_t sig;
  1471. uint8_t sk_seed[32];
  1472. uint8_t *msg;
  1473. size_t msg_len;
  1474. base16_decode((char*)sk_seed, sizeof(sk_seed),
  1475. items[i].sk, 64);
  1476. ed25519_secret_key_from_seed(&kp.seckey, sk_seed);
  1477. tt_int_op(0, OP_EQ, ed25519_public_key_generate(&kp.pubkey, &kp.seckey));
  1478. test_memeq_hex(kp.pubkey.pubkey, items[i].pk);
  1479. msg_len = strlen(items[i].msg) / 2;
  1480. msg = tor_malloc(msg_len);
  1481. base16_decode((char*)msg, msg_len, items[i].msg, strlen(items[i].msg));
  1482. tt_int_op(0, OP_EQ, ed25519_sign(&sig, msg, msg_len, &kp));
  1483. test_memeq_hex(sig.sig, items[i].sig);
  1484. tor_free(msg);
  1485. }
  1486. done:
  1487. tor_free(mem_op_hex_tmp);
  1488. }
  1489. static void
  1490. test_crypto_ed25519_encode(void *arg)
  1491. {
  1492. char buf[ED25519_BASE64_LEN+1];
  1493. ed25519_keypair_t kp;
  1494. ed25519_public_key_t pk;
  1495. char *mem_op_hex_tmp = NULL;
  1496. (void) arg;
  1497. /* Test roundtrip. */
  1498. tt_int_op(0, OP_EQ, ed25519_keypair_generate(&kp, 0));
  1499. tt_int_op(0, OP_EQ, ed25519_public_to_base64(buf, &kp.pubkey));
  1500. tt_int_op(ED25519_BASE64_LEN, OP_EQ, strlen(buf));
  1501. tt_int_op(0, OP_EQ, ed25519_public_from_base64(&pk, buf));
  1502. tt_mem_op(kp.pubkey.pubkey, OP_EQ, pk.pubkey, ED25519_PUBKEY_LEN);
  1503. /* Test known value. */
  1504. tt_int_op(0, OP_EQ, ed25519_public_from_base64(&pk,
  1505. "lVIuIctLjbGZGU5wKMNXxXlSE3cW4kaqkqm04u6pxvM"));
  1506. test_memeq_hex(pk.pubkey,
  1507. "95522e21cb4b8db199194e7028c357c57952137716e246aa92a9b4e2eea9c6f3");
  1508. done:
  1509. tor_free(mem_op_hex_tmp);
  1510. }
  1511. static void
  1512. test_crypto_ed25519_convert(void *arg)
  1513. {
  1514. const uint8_t msg[] =
  1515. "The eyes are not here / There are no eyes here.";
  1516. const int N = 30;
  1517. int i;
  1518. (void)arg;
  1519. for (i = 0; i < N; ++i) {
  1520. curve25519_keypair_t curve25519_keypair;
  1521. ed25519_keypair_t ed25519_keypair;
  1522. ed25519_public_key_t ed25519_pubkey;
  1523. int bit=0;
  1524. ed25519_signature_t sig;
  1525. tt_int_op(0,OP_EQ,curve25519_keypair_generate(&curve25519_keypair, i&1));
  1526. tt_int_op(0,OP_EQ,ed25519_keypair_from_curve25519_keypair(
  1527. &ed25519_keypair, &bit, &curve25519_keypair));
  1528. tt_int_op(0,OP_EQ,ed25519_public_key_from_curve25519_public_key(
  1529. &ed25519_pubkey, &curve25519_keypair.pubkey, bit));
  1530. tt_mem_op(ed25519_pubkey.pubkey, OP_EQ, ed25519_keypair.pubkey.pubkey, 32);
  1531. tt_int_op(0,OP_EQ,ed25519_sign(&sig, msg, sizeof(msg), &ed25519_keypair));
  1532. tt_int_op(0,OP_EQ,ed25519_checksig(&sig, msg, sizeof(msg),
  1533. &ed25519_pubkey));
  1534. tt_int_op(-1,OP_EQ,ed25519_checksig(&sig, msg, sizeof(msg)-1,
  1535. &ed25519_pubkey));
  1536. sig.sig[0] ^= 15;
  1537. tt_int_op(-1,OP_EQ,ed25519_checksig(&sig, msg, sizeof(msg),
  1538. &ed25519_pubkey));
  1539. }
  1540. done:
  1541. ;
  1542. }
  1543. static void
  1544. test_crypto_ed25519_blinding(void *arg)
  1545. {
  1546. const uint8_t msg[] =
  1547. "Eyes I dare not meet in dreams / In death's dream kingdom";
  1548. const int N = 30;
  1549. int i;
  1550. (void)arg;
  1551. for (i = 0; i < N; ++i) {
  1552. uint8_t blinding[32];
  1553. ed25519_keypair_t ed25519_keypair;
  1554. ed25519_keypair_t ed25519_keypair_blinded;
  1555. ed25519_public_key_t ed25519_pubkey_blinded;
  1556. ed25519_signature_t sig;
  1557. crypto_rand((char*) blinding, sizeof(blinding));
  1558. tt_int_op(0,OP_EQ,ed25519_keypair_generate(&ed25519_keypair, 0));
  1559. tt_int_op(0,OP_EQ,ed25519_keypair_blind(&ed25519_keypair_blinded,
  1560. &ed25519_keypair, blinding));
  1561. tt_int_op(0,OP_EQ,ed25519_public_blind(&ed25519_pubkey_blinded,
  1562. &ed25519_keypair.pubkey, blinding));
  1563. tt_mem_op(ed25519_pubkey_blinded.pubkey, OP_EQ,
  1564. ed25519_keypair_blinded.pubkey.pubkey, 32);
  1565. tt_int_op(0,OP_EQ,ed25519_sign(&sig, msg, sizeof(msg),
  1566. &ed25519_keypair_blinded));
  1567. tt_int_op(0,OP_EQ,ed25519_checksig(&sig, msg, sizeof(msg),
  1568. &ed25519_pubkey_blinded));
  1569. tt_int_op(-1,OP_EQ,ed25519_checksig(&sig, msg, sizeof(msg)-1,
  1570. &ed25519_pubkey_blinded));
  1571. sig.sig[0] ^= 15;
  1572. tt_int_op(-1,OP_EQ,ed25519_checksig(&sig, msg, sizeof(msg),
  1573. &ed25519_pubkey_blinded));
  1574. }
  1575. done:
  1576. ;
  1577. }
  1578. static void
  1579. test_crypto_ed25519_testvectors(void *arg)
  1580. {
  1581. unsigned i;
  1582. char *mem_op_hex_tmp = NULL;
  1583. (void)arg;
  1584. for (i = 0; i < ARRAY_LENGTH(ED25519_SECRET_KEYS); ++i) {
  1585. uint8_t sk[32];
  1586. ed25519_secret_key_t esk;
  1587. ed25519_public_key_t pk, blind_pk, pkfromcurve;
  1588. ed25519_keypair_t keypair, blind_keypair;
  1589. curve25519_keypair_t curvekp;
  1590. uint8_t blinding_param[32];
  1591. ed25519_signature_t sig;
  1592. int sign;
  1593. #define DECODE(p,s) base16_decode((char*)(p),sizeof(p),(s),strlen(s))
  1594. #define EQ(a,h) test_memeq_hex((const char*)(a), (h))
  1595. tt_int_op(0, OP_EQ, DECODE(sk, ED25519_SECRET_KEYS[i]));
  1596. tt_int_op(0, OP_EQ, DECODE(blinding_param, ED25519_BLINDING_PARAMS[i]));
  1597. tt_int_op(0, OP_EQ, ed25519_secret_key_from_seed(&esk, sk));
  1598. EQ(esk.seckey, ED25519_EXPANDED_SECRET_KEYS[i]);
  1599. tt_int_op(0, OP_EQ, ed25519_public_key_generate(&pk, &esk));
  1600. EQ(pk.pubkey, ED25519_PUBLIC_KEYS[i]);
  1601. memcpy(&curvekp.seckey.secret_key, esk.seckey, 32);
  1602. curve25519_public_key_generate(&curvekp.pubkey, &curvekp.seckey);
  1603. tt_int_op(0, OP_EQ,
  1604. ed25519_keypair_from_curve25519_keypair(&keypair, &sign, &curvekp));
  1605. tt_int_op(0, OP_EQ, ed25519_public_key_from_curve25519_public_key(
  1606. &pkfromcurve, &curvekp.pubkey, sign));
  1607. tt_mem_op(keypair.pubkey.pubkey, OP_EQ, pkfromcurve.pubkey, 32);
  1608. EQ(curvekp.pubkey.public_key, ED25519_CURVE25519_PUBLIC_KEYS[i]);
  1609. /* Self-signing */
  1610. memcpy(&keypair.seckey, &esk, sizeof(esk));
  1611. memcpy(&keypair.pubkey, &pk, sizeof(pk));
  1612. tt_int_op(0, OP_EQ, ed25519_sign(&sig, pk.pubkey, 32, &keypair));
  1613. EQ(sig.sig, ED25519_SELF_SIGNATURES[i]);
  1614. /* Blinding */
  1615. tt_int_op(0, OP_EQ,
  1616. ed25519_keypair_blind(&blind_keypair, &keypair, blinding_param));
  1617. tt_int_op(0, OP_EQ,
  1618. ed25519_public_blind(&blind_pk, &pk, blinding_param));
  1619. EQ(blind_keypair.seckey.seckey, ED25519_BLINDED_SECRET_KEYS[i]);
  1620. EQ(blind_pk.pubkey, ED25519_BLINDED_PUBLIC_KEYS[i]);
  1621. tt_mem_op(blind_pk.pubkey, OP_EQ, blind_keypair.pubkey.pubkey, 32);
  1622. #undef DECODE
  1623. #undef EQ
  1624. }
  1625. done:
  1626. tor_free(mem_op_hex_tmp);
  1627. }
  1628. static void
  1629. test_crypto_siphash(void *arg)
  1630. {
  1631. /* From the reference implementation, taking
  1632. k = 00 01 02 ... 0f
  1633. and in = 00; 00 01; 00 01 02; ...
  1634. */
  1635. const uint8_t VECTORS[64][8] =
  1636. {
  1637. { 0x31, 0x0e, 0x0e, 0xdd, 0x47, 0xdb, 0x6f, 0x72, },
  1638. { 0xfd, 0x67, 0xdc, 0x93, 0xc5, 0x39, 0xf8, 0x74, },
  1639. { 0x5a, 0x4f, 0xa9, 0xd9, 0x09, 0x80, 0x6c, 0x0d, },
  1640. { 0x2d, 0x7e, 0xfb, 0xd7, 0x96, 0x66, 0x67, 0x85, },
  1641. { 0xb7, 0x87, 0x71, 0x27, 0xe0, 0x94, 0x27, 0xcf, },
  1642. { 0x8d, 0xa6, 0x99, 0xcd, 0x64, 0x55, 0x76, 0x18, },
  1643. { 0xce, 0xe3, 0xfe, 0x58, 0x6e, 0x46, 0xc9, 0xcb, },
  1644. { 0x37, 0xd1, 0x01, 0x8b, 0xf5, 0x00, 0x02, 0xab, },
  1645. { 0x62, 0x24, 0x93, 0x9a, 0x79, 0xf5, 0xf5, 0x93, },
  1646. { 0xb0, 0xe4, 0xa9, 0x0b, 0xdf, 0x82, 0x00, 0x9e, },
  1647. { 0xf3, 0xb9, 0xdd, 0x94, 0xc5, 0xbb, 0x5d, 0x7a, },
  1648. { 0xa7, 0xad, 0x6b, 0x22, 0x46, 0x2f, 0xb3, 0xf4, },
  1649. { 0xfb, 0xe5, 0x0e, 0x86, 0xbc, 0x8f, 0x1e, 0x75, },
  1650. { 0x90, 0x3d, 0x84, 0xc0, 0x27, 0x56, 0xea, 0x14, },
  1651. { 0xee, 0xf2, 0x7a, 0x8e, 0x90, 0xca, 0x23, 0xf7, },
  1652. { 0xe5, 0x45, 0xbe, 0x49, 0x61, 0xca, 0x29, 0xa1, },
  1653. { 0xdb, 0x9b, 0xc2, 0x57, 0x7f, 0xcc, 0x2a, 0x3f, },
  1654. { 0x94, 0x47, 0xbe, 0x2c, 0xf5, 0xe9, 0x9a, 0x69, },
  1655. { 0x9c, 0xd3, 0x8d, 0x96, 0xf0, 0xb3, 0xc1, 0x4b, },
  1656. { 0xbd, 0x61, 0x79, 0xa7, 0x1d, 0xc9, 0x6d, 0xbb, },
  1657. { 0x98, 0xee, 0xa2, 0x1a, 0xf2, 0x5c, 0xd6, 0xbe, },
  1658. { 0xc7, 0x67, 0x3b, 0x2e, 0xb0, 0xcb, 0xf2, 0xd0, },
  1659. { 0x88, 0x3e, 0xa3, 0xe3, 0x95, 0x67, 0x53, 0x93, },
  1660. { 0xc8, 0xce, 0x5c, 0xcd, 0x8c, 0x03, 0x0c, 0xa8, },
  1661. { 0x94, 0xaf, 0x49, 0xf6, 0xc6, 0x50, 0xad, 0xb8, },
  1662. { 0xea, 0xb8, 0x85, 0x8a, 0xde, 0x92, 0xe1, 0xbc, },
  1663. { 0xf3, 0x15, 0xbb, 0x5b, 0xb8, 0x35, 0xd8, 0x17, },
  1664. { 0xad, 0xcf, 0x6b, 0x07, 0x63, 0x61, 0x2e, 0x2f, },
  1665. { 0xa5, 0xc9, 0x1d, 0xa7, 0xac, 0xaa, 0x4d, 0xde, },
  1666. { 0x71, 0x65, 0x95, 0x87, 0x66, 0x50, 0xa2, 0xa6, },
  1667. { 0x28, 0xef, 0x49, 0x5c, 0x53, 0xa3, 0x87, 0xad, },
  1668. { 0x42, 0xc3, 0x41, 0xd8, 0xfa, 0x92, 0xd8, 0x32, },
  1669. { 0xce, 0x7c, 0xf2, 0x72, 0x2f, 0x51, 0x27, 0x71, },
  1670. { 0xe3, 0x78, 0x59, 0xf9, 0x46, 0x23, 0xf3, 0xa7, },
  1671. { 0x38, 0x12, 0x05, 0xbb, 0x1a, 0xb0, 0xe0, 0x12, },
  1672. { 0xae, 0x97, 0xa1, 0x0f, 0xd4, 0x34, 0xe0, 0x15, },
  1673. { 0xb4, 0xa3, 0x15, 0x08, 0xbe, 0xff, 0x4d, 0x31, },
  1674. { 0x81, 0x39, 0x62, 0x29, 0xf0, 0x90, 0x79, 0x02, },
  1675. { 0x4d, 0x0c, 0xf4, 0x9e, 0xe5, 0xd4, 0xdc, 0xca, },
  1676. { 0x5c, 0x73, 0x33, 0x6a, 0x76, 0xd8, 0xbf, 0x9a, },
  1677. { 0xd0, 0xa7, 0x04, 0x53, 0x6b, 0xa9, 0x3e, 0x0e, },
  1678. { 0x92, 0x59, 0x58, 0xfc, 0xd6, 0x42, 0x0c, 0xad, },
  1679. { 0xa9, 0x15, 0xc2, 0x9b, 0xc8, 0x06, 0x73, 0x18, },
  1680. { 0x95, 0x2b, 0x79, 0xf3, 0xbc, 0x0a, 0xa6, 0xd4, },
  1681. { 0xf2, 0x1d, 0xf2, 0xe4, 0x1d, 0x45, 0x35, 0xf9, },
  1682. { 0x87, 0x57, 0x75, 0x19, 0x04, 0x8f, 0x53, 0xa9, },
  1683. { 0x10, 0xa5, 0x6c, 0xf5, 0xdf, 0xcd, 0x9a, 0xdb, },
  1684. { 0xeb, 0x75, 0x09, 0x5c, 0xcd, 0x98, 0x6c, 0xd0, },
  1685. { 0x51, 0xa9, 0xcb, 0x9e, 0xcb, 0xa3, 0x12, 0xe6, },
  1686. { 0x96, 0xaf, 0xad, 0xfc, 0x2c, 0xe6, 0x66, 0xc7, },
  1687. { 0x72, 0xfe, 0x52, 0x97, 0x5a, 0x43, 0x64, 0xee, },
  1688. { 0x5a, 0x16, 0x45, 0xb2, 0x76, 0xd5, 0x92, 0xa1, },
  1689. { 0xb2, 0x74, 0xcb, 0x8e, 0xbf, 0x87, 0x87, 0x0a, },
  1690. { 0x6f, 0x9b, 0xb4, 0x20, 0x3d, 0xe7, 0xb3, 0x81, },
  1691. { 0xea, 0xec, 0xb2, 0xa3, 0x0b, 0x22, 0xa8, 0x7f, },
  1692. { 0x99, 0x24, 0xa4, 0x3c, 0xc1, 0x31, 0x57, 0x24, },
  1693. { 0xbd, 0x83, 0x8d, 0x3a, 0xaf, 0xbf, 0x8d, 0xb7, },
  1694. { 0x0b, 0x1a, 0x2a, 0x32, 0x65, 0xd5, 0x1a, 0xea, },
  1695. { 0x13, 0x50, 0x79, 0xa3, 0x23, 0x1c, 0xe6, 0x60, },
  1696. { 0x93, 0x2b, 0x28, 0x46, 0xe4, 0xd7, 0x06, 0x66, },
  1697. { 0xe1, 0x91, 0x5f, 0x5c, 0xb1, 0xec, 0xa4, 0x6c, },
  1698. { 0xf3, 0x25, 0x96, 0x5c, 0xa1, 0x6d, 0x62, 0x9f, },
  1699. { 0x57, 0x5f, 0xf2, 0x8e, 0x60, 0x38, 0x1b, 0xe5, },
  1700. { 0x72, 0x45, 0x06, 0xeb, 0x4c, 0x32, 0x8a, 0x95, }
  1701. };
  1702. const struct sipkey K = { U64_LITERAL(0x0706050403020100),
  1703. U64_LITERAL(0x0f0e0d0c0b0a0908) };
  1704. uint8_t input[64];
  1705. int i, j;
  1706. (void)arg;
  1707. for (i = 0; i < 64; ++i)
  1708. input[i] = i;
  1709. for (i = 0; i < 64; ++i) {
  1710. uint64_t r = siphash24(input, i, &K);
  1711. for (j = 0; j < 8; ++j) {
  1712. tt_int_op( (r >> (j*8)) & 0xff, OP_EQ, VECTORS[i][j]);
  1713. }
  1714. }
  1715. done:
  1716. ;
  1717. }
  1718. static void *
  1719. pass_data_setup_fn(const struct testcase_t *testcase)
  1720. {
  1721. return testcase->setup_data;
  1722. }
  1723. static int
  1724. pass_data_cleanup_fn(const struct testcase_t *testcase, void *ptr)
  1725. {
  1726. (void)ptr;
  1727. (void)testcase;
  1728. return 1;
  1729. }
  1730. static const struct testcase_setup_t pass_data = {
  1731. pass_data_setup_fn, pass_data_cleanup_fn
  1732. };
  1733. #define CRYPTO_LEGACY(name) \
  1734. { #name, test_crypto_ ## name , 0, NULL, NULL }
  1735. struct testcase_t crypto_tests[] = {
  1736. CRYPTO_LEGACY(formats),
  1737. CRYPTO_LEGACY(rng),
  1738. { "aes_AES", test_crypto_aes, TT_FORK, &pass_data, (void*)"aes" },
  1739. { "aes_EVP", test_crypto_aes, TT_FORK, &pass_data, (void*)"evp" },
  1740. CRYPTO_LEGACY(sha),
  1741. CRYPTO_LEGACY(pk),
  1742. { "pk_fingerprints", test_crypto_pk_fingerprints, TT_FORK, NULL, NULL },
  1743. CRYPTO_LEGACY(digests),
  1744. CRYPTO_LEGACY(dh),
  1745. CRYPTO_LEGACY(s2k_rfc2440),
  1746. #ifdef HAVE_LIBSCRYPT_H
  1747. { "s2k_scrypt", test_crypto_s2k_general, 0, &pass_data,
  1748. (void*)"scrypt" },
  1749. { "s2k_scrypt_low", test_crypto_s2k_general, 0, &pass_data,
  1750. (void*)"scrypt-low" },
  1751. #endif
  1752. { "s2k_pbkdf2", test_crypto_s2k_general, 0, &pass_data,
  1753. (void*)"pbkdf2" },
  1754. { "s2k_rfc2440_general", test_crypto_s2k_general, 0, &pass_data,
  1755. (void*)"rfc2440" },
  1756. { "s2k_rfc2440_legacy", test_crypto_s2k_general, 0, &pass_data,
  1757. (void*)"rfc2440-legacy" },
  1758. { "s2k_errors", test_crypto_s2k_errors, 0, NULL, NULL },
  1759. { "scrypt_vectors", test_crypto_scrypt_vectors, 0, NULL, NULL },
  1760. { "pbkdf2_vectors", test_crypto_pbkdf2_vectors, 0, NULL, NULL },
  1761. { "pwbox", test_crypto_pwbox, 0, NULL, NULL },
  1762. { "aes_iv_AES", test_crypto_aes_iv, TT_FORK, &pass_data, (void*)"aes" },
  1763. { "aes_iv_EVP", test_crypto_aes_iv, TT_FORK, &pass_data, (void*)"evp" },
  1764. CRYPTO_LEGACY(base32_decode),
  1765. { "kdf_TAP", test_crypto_kdf_TAP, 0, NULL, NULL },
  1766. { "hkdf_sha256", test_crypto_hkdf_sha256, 0, NULL, NULL },
  1767. { "curve25519_impl", test_crypto_curve25519_impl, 0, NULL, NULL },
  1768. { "curve25519_impl_hibit", test_crypto_curve25519_impl, 0, NULL, (void*)"y"},
  1769. { "curve25519_wrappers", test_crypto_curve25519_wrappers, 0, NULL, NULL },
  1770. { "curve25519_encode", test_crypto_curve25519_encode, 0, NULL, NULL },
  1771. { "curve25519_persist", test_crypto_curve25519_persist, 0, NULL, NULL },
  1772. { "ed25519_simple", test_crypto_ed25519_simple, 0, NULL, NULL },
  1773. { "ed25519_test_vectors", test_crypto_ed25519_test_vectors, 0, NULL, NULL },
  1774. { "ed25519_encode", test_crypto_ed25519_encode, 0, NULL, NULL },
  1775. { "ed25519_convert", test_crypto_ed25519_convert, 0, NULL, NULL },
  1776. { "ed25519_blinding", test_crypto_ed25519_blinding, 0, NULL, NULL },
  1777. { "ed25519_testvectors", test_crypto_ed25519_testvectors, 0, NULL, NULL },
  1778. { "siphash", test_crypto_siphash, 0, NULL, NULL },
  1779. END_OF_TESTCASES
  1780. };