test_crypto_slow.c 20 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613
  1. /* Copyright (c) 2001-2004, Roger Dingledine.
  2. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  3. * Copyright (c) 2007-2017, The Tor Project, Inc. */
  4. /* See LICENSE for licensing information */
  5. #include "orconfig.h"
  6. #define CRYPTO_S2K_PRIVATE
  7. #include "or.h"
  8. #include "test.h"
  9. #include "crypto_s2k.h"
  10. #include "crypto_pwbox.h"
  11. #if defined(HAVE_LIBSCRYPT_H) && defined(HAVE_LIBSCRYPT_SCRYPT)
  12. #define HAVE_LIBSCRYPT
  13. #endif
  14. /** Run unit tests for our secret-to-key passphrase hashing functionality. */
  15. static void
  16. test_crypto_s2k_rfc2440(void *arg)
  17. {
  18. char buf[29];
  19. char buf2[29];
  20. char *buf3 = NULL;
  21. int i;
  22. (void)arg;
  23. memset(buf, 0, sizeof(buf));
  24. memset(buf2, 0, sizeof(buf2));
  25. buf3 = tor_malloc(65536);
  26. memset(buf3, 0, 65536);
  27. secret_to_key_rfc2440(buf+9, 20, "", 0, buf);
  28. crypto_digest(buf2+9, buf3, 1024);
  29. tt_mem_op(buf,OP_EQ, buf2, 29);
  30. memcpy(buf,"vrbacrda",8);
  31. memcpy(buf2,"vrbacrda",8);
  32. buf[8] = 96;
  33. buf2[8] = 96;
  34. secret_to_key_rfc2440(buf+9, 20, "12345678", 8, buf);
  35. for (i = 0; i < 65536; i += 16) {
  36. memcpy(buf3+i, "vrbacrda12345678", 16);
  37. }
  38. crypto_digest(buf2+9, buf3, 65536);
  39. tt_mem_op(buf,OP_EQ, buf2, 29);
  40. done:
  41. tor_free(buf3);
  42. }
  43. static void
  44. run_s2k_tests(const unsigned flags, const unsigned type,
  45. int speclen, const int keylen, int legacy)
  46. {
  47. uint8_t buf[S2K_MAXLEN], buf2[S2K_MAXLEN], buf3[S2K_MAXLEN];
  48. int r;
  49. size_t sz;
  50. const char pw1[] = "You can't come in here unless you say swordfish!";
  51. const char pw2[] = "Now, I give you one more guess.";
  52. r = secret_to_key_new(buf, sizeof(buf), &sz,
  53. pw1, strlen(pw1), flags);
  54. tt_int_op(r, OP_EQ, S2K_OKAY);
  55. tt_int_op(buf[0], OP_EQ, type);
  56. tt_int_op(sz, OP_EQ, keylen + speclen);
  57. if (legacy) {
  58. memmove(buf, buf+1, sz-1);
  59. --sz;
  60. --speclen;
  61. }
  62. tt_int_op(S2K_OKAY, OP_EQ,
  63. secret_to_key_check(buf, sz, pw1, strlen(pw1)));
  64. tt_int_op(S2K_BAD_SECRET, OP_EQ,
  65. secret_to_key_check(buf, sz, pw2, strlen(pw2)));
  66. /* Move key to buf2, and clear it. */
  67. memset(buf3, 0, sizeof(buf3));
  68. memcpy(buf2, buf+speclen, keylen);
  69. memset(buf+speclen, 0, sz - speclen);
  70. /* Derivekey should produce the same results. */
  71. tt_int_op(S2K_OKAY, OP_EQ,
  72. secret_to_key_derivekey(buf3, keylen, buf, speclen, pw1, strlen(pw1)));
  73. tt_mem_op(buf2, OP_EQ, buf3, keylen);
  74. /* Derivekey with a longer output should fill the output. */
  75. memset(buf2, 0, sizeof(buf2));
  76. tt_int_op(S2K_OKAY, OP_EQ,
  77. secret_to_key_derivekey(buf2, sizeof(buf2), buf, speclen,
  78. pw1, strlen(pw1)));
  79. tt_mem_op(buf2, OP_NE, buf3, sizeof(buf2));
  80. memset(buf3, 0, sizeof(buf3));
  81. tt_int_op(S2K_OKAY, OP_EQ,
  82. secret_to_key_derivekey(buf3, sizeof(buf3), buf, speclen,
  83. pw1, strlen(pw1)));
  84. tt_mem_op(buf2, OP_EQ, buf3, sizeof(buf3));
  85. tt_assert(!tor_mem_is_zero((char*)buf2+keylen, sizeof(buf2)-keylen));
  86. done:
  87. ;
  88. }
  89. static void
  90. test_crypto_s2k_general(void *arg)
  91. {
  92. const char *which = arg;
  93. if (!strcmp(which, "scrypt")) {
  94. run_s2k_tests(0, 2, 19, 32, 0);
  95. } else if (!strcmp(which, "scrypt-low")) {
  96. run_s2k_tests(S2K_FLAG_LOW_MEM, 2, 19, 32, 0);
  97. } else if (!strcmp(which, "pbkdf2")) {
  98. run_s2k_tests(S2K_FLAG_USE_PBKDF2, 1, 18, 20, 0);
  99. } else if (!strcmp(which, "rfc2440")) {
  100. run_s2k_tests(S2K_FLAG_NO_SCRYPT, 0, 10, 20, 0);
  101. } else if (!strcmp(which, "rfc2440-legacy")) {
  102. run_s2k_tests(S2K_FLAG_NO_SCRYPT, 0, 10, 20, 1);
  103. } else {
  104. tt_fail();
  105. }
  106. }
  107. #if defined(HAVE_LIBSCRYPT) && defined(HAVE_EVP_PBE_SCRYPT)
  108. static void
  109. test_libscrypt_eq_openssl(void *arg)
  110. {
  111. uint8_t buf1[64];
  112. uint8_t buf2[64];
  113. uint64_t N, r, p;
  114. uint64_t maxmem = 0; // --> SCRYPT_MAX_MEM in OpenSSL.
  115. int libscrypt_retval, openssl_retval;
  116. size_t dk_len = 64;
  117. (void)arg;
  118. memset(buf1,0,64);
  119. memset(buf2,0,64);
  120. /* NOTE: we're using N,r the way OpenSSL and libscrypt define them,
  121. * not the way draft-josefsson-scrypt-kdf-00.txt define them.
  122. */
  123. N = 16;
  124. r = 1;
  125. p = 1;
  126. libscrypt_retval =
  127. libscrypt_scrypt((const uint8_t *)"", 0, (const uint8_t *)"", 0,
  128. N, r, p, buf1, dk_len);
  129. openssl_retval =
  130. EVP_PBE_scrypt((const char *)"", 0, (const unsigned char *)"", 0,
  131. N, r, p, maxmem, buf2, dk_len);
  132. tt_int_op(libscrypt_retval, ==, 0);
  133. tt_int_op(openssl_retval, ==, 1);
  134. tt_mem_op(buf1, ==, buf2, 64);
  135. memset(buf1,0,64);
  136. memset(buf2,0,64);
  137. N = 1024;
  138. r = 8;
  139. p = 16;
  140. libscrypt_retval =
  141. libscrypt_scrypt((const uint8_t *)"password", strlen("password"),
  142. (const uint8_t *)"NaCl", strlen("NaCl"),
  143. N, r, p, buf1, dk_len);
  144. openssl_retval =
  145. EVP_PBE_scrypt((const char *)"password", strlen("password"),
  146. (const unsigned char *)"NaCl", strlen("NaCl"),
  147. N, r, p, maxmem, buf2, dk_len);
  148. tt_int_op(libscrypt_retval, ==, 0);
  149. tt_int_op(openssl_retval, ==, 1);
  150. tt_mem_op(buf1, ==, buf2, 64);
  151. memset(buf1,0,64);
  152. memset(buf2,0,64);
  153. N = 16384;
  154. r = 8;
  155. p = 1;
  156. libscrypt_retval =
  157. libscrypt_scrypt((const uint8_t *)"pleaseletmein",
  158. strlen("pleaseletmein"),
  159. (const uint8_t *)"SodiumChloride",
  160. strlen("SodiumChloride"),
  161. N, r, p, buf1, dk_len);
  162. openssl_retval =
  163. EVP_PBE_scrypt((const char *)"pleaseletmein",
  164. strlen("pleaseletmein"),
  165. (const unsigned char *)"SodiumChloride",
  166. strlen("SodiumChloride"),
  167. N, r, p, maxmem, buf2, dk_len);
  168. tt_int_op(libscrypt_retval, ==, 0);
  169. tt_int_op(openssl_retval, ==, 1);
  170. tt_mem_op(buf1, ==, buf2, 64);
  171. memset(buf1,0,64);
  172. memset(buf2,0,64);
  173. N = 1048576;
  174. maxmem = 2 * 1024 * 1024 * (uint64_t)1024; // 2 GB
  175. libscrypt_retval =
  176. libscrypt_scrypt((const uint8_t *)"pleaseletmein",
  177. strlen("pleaseletmein"),
  178. (const uint8_t *)"SodiumChloride",
  179. strlen("SodiumChloride"),
  180. N, r, p, buf1, dk_len);
  181. openssl_retval =
  182. EVP_PBE_scrypt((const char *)"pleaseletmein",
  183. strlen("pleaseletmein"),
  184. (const unsigned char *)"SodiumChloride",
  185. strlen("SodiumChloride"),
  186. N, r, p, maxmem, buf2, dk_len);
  187. tt_int_op(libscrypt_retval, ==, 0);
  188. tt_int_op(openssl_retval, ==, 1);
  189. tt_mem_op(buf1, ==, buf2, 64);
  190. done:
  191. return;
  192. }
  193. #endif
  194. static void
  195. test_crypto_s2k_errors(void *arg)
  196. {
  197. uint8_t buf[S2K_MAXLEN], buf2[S2K_MAXLEN];
  198. size_t sz;
  199. (void)arg;
  200. /* Bogus specifiers: simple */
  201. tt_int_op(S2K_BAD_LEN, OP_EQ,
  202. secret_to_key_derivekey(buf, sizeof(buf),
  203. (const uint8_t*)"", 0, "ABC", 3));
  204. tt_int_op(S2K_BAD_ALGORITHM, OP_EQ,
  205. secret_to_key_derivekey(buf, sizeof(buf),
  206. (const uint8_t*)"\x10", 1, "ABC", 3));
  207. tt_int_op(S2K_BAD_LEN, OP_EQ,
  208. secret_to_key_derivekey(buf, sizeof(buf),
  209. (const uint8_t*)"\x01\x02", 2, "ABC", 3));
  210. tt_int_op(S2K_BAD_LEN, OP_EQ,
  211. secret_to_key_check((const uint8_t*)"", 0, "ABC", 3));
  212. tt_int_op(S2K_BAD_ALGORITHM, OP_EQ,
  213. secret_to_key_check((const uint8_t*)"\x10", 1, "ABC", 3));
  214. tt_int_op(S2K_BAD_LEN, OP_EQ,
  215. secret_to_key_check((const uint8_t*)"\x01\x02", 2, "ABC", 3));
  216. /* too long gets "BAD_LEN" too */
  217. memset(buf, 0, sizeof(buf));
  218. buf[0] = 2;
  219. tt_int_op(S2K_BAD_LEN, OP_EQ,
  220. secret_to_key_derivekey(buf2, sizeof(buf2),
  221. buf, sizeof(buf), "ABC", 3));
  222. /* Truncated output */
  223. #ifdef HAVE_LIBSCRYPT
  224. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_new(buf, 50, &sz,
  225. "ABC", 3, 0));
  226. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_new(buf, 50, &sz,
  227. "ABC", 3, S2K_FLAG_LOW_MEM));
  228. #endif
  229. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_new(buf, 37, &sz,
  230. "ABC", 3, S2K_FLAG_USE_PBKDF2));
  231. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_new(buf, 29, &sz,
  232. "ABC", 3, S2K_FLAG_NO_SCRYPT));
  233. #ifdef HAVE_LIBSCRYPT
  234. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_make_specifier(buf, 18, 0));
  235. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_make_specifier(buf, 18,
  236. S2K_FLAG_LOW_MEM));
  237. #endif
  238. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_make_specifier(buf, 17,
  239. S2K_FLAG_USE_PBKDF2));
  240. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_make_specifier(buf, 9,
  241. S2K_FLAG_NO_SCRYPT));
  242. /* Now try using type-specific bogus specifiers. */
  243. /* It's a bad pbkdf2 buffer if it has an iteration count that would overflow
  244. * int32_t. */
  245. memset(buf, 0, sizeof(buf));
  246. buf[0] = 1; /* pbkdf2 */
  247. buf[17] = 100; /* 1<<100 is much bigger than INT32_MAX */
  248. tt_int_op(S2K_BAD_PARAMS, OP_EQ,
  249. secret_to_key_derivekey(buf2, sizeof(buf2),
  250. buf, 18, "ABC", 3));
  251. #ifdef HAVE_LIBSCRYPT
  252. /* It's a bad scrypt buffer if N would overflow uint64 */
  253. memset(buf, 0, sizeof(buf));
  254. buf[0] = 2; /* scrypt */
  255. buf[17] = 100; /* 1<<100 is much bigger than UINT64_MAX */
  256. tt_int_op(S2K_BAD_PARAMS, OP_EQ,
  257. secret_to_key_derivekey(buf2, sizeof(buf2),
  258. buf, 19, "ABC", 3));
  259. #endif
  260. done:
  261. ;
  262. }
  263. static void
  264. test_crypto_scrypt_vectors(void *arg)
  265. {
  266. char *mem_op_hex_tmp = NULL;
  267. uint8_t spec[64], out[64];
  268. (void)arg;
  269. #ifndef HAVE_LIBSCRYPT
  270. if (1)
  271. tt_skip();
  272. #endif
  273. /* Test vectors from
  274. http://tools.ietf.org/html/draft-josefsson-scrypt-kdf-00 section 11.
  275. Note that the names of 'r' and 'N' are switched in that section. Or
  276. possibly in libscrypt.
  277. */
  278. base16_decode((char*)spec, sizeof(spec),
  279. "0400", 4);
  280. memset(out, 0x00, sizeof(out));
  281. tt_int_op(64, OP_EQ,
  282. secret_to_key_compute_key(out, 64, spec, 2, "", 0, 2));
  283. test_memeq_hex(out,
  284. "77d6576238657b203b19ca42c18a0497"
  285. "f16b4844e3074ae8dfdffa3fede21442"
  286. "fcd0069ded0948f8326a753a0fc81f17"
  287. "e8d3e0fb2e0d3628cf35e20c38d18906");
  288. base16_decode((char*)spec, sizeof(spec),
  289. "4e61436c" "0A34", 12);
  290. memset(out, 0x00, sizeof(out));
  291. tt_int_op(64, OP_EQ,
  292. secret_to_key_compute_key(out, 64, spec, 6, "password", 8, 2));
  293. test_memeq_hex(out,
  294. "fdbabe1c9d3472007856e7190d01e9fe"
  295. "7c6ad7cbc8237830e77376634b373162"
  296. "2eaf30d92e22a3886ff109279d9830da"
  297. "c727afb94a83ee6d8360cbdfa2cc0640");
  298. base16_decode((char*)spec, sizeof(spec),
  299. "536f6469756d43686c6f72696465" "0e30", 32);
  300. memset(out, 0x00, sizeof(out));
  301. tt_int_op(64, OP_EQ,
  302. secret_to_key_compute_key(out, 64, spec, 16,
  303. "pleaseletmein", 13, 2));
  304. test_memeq_hex(out,
  305. "7023bdcb3afd7348461c06cd81fd38eb"
  306. "fda8fbba904f8e3ea9b543f6545da1f2"
  307. "d5432955613f0fcf62d49705242a9af9"
  308. "e61e85dc0d651e40dfcf017b45575887");
  309. base16_decode((char*)spec, sizeof(spec),
  310. "536f6469756d43686c6f72696465" "1430", 32);
  311. memset(out, 0x00, sizeof(out));
  312. tt_int_op(64, OP_EQ,
  313. secret_to_key_compute_key(out, 64, spec, 16,
  314. "pleaseletmein", 13, 2));
  315. test_memeq_hex(out,
  316. "2101cb9b6a511aaeaddbbe09cf70f881"
  317. "ec568d574a2ffd4dabe5ee9820adaa47"
  318. "8e56fd8f4ba5d09ffa1c6d927c40f4c3"
  319. "37304049e8a952fbcbf45c6fa77a41a4");
  320. done:
  321. tor_free(mem_op_hex_tmp);
  322. }
  323. static void
  324. test_crypto_pbkdf2_vectors(void *arg)
  325. {
  326. char *mem_op_hex_tmp = NULL;
  327. uint8_t spec[64], out[64];
  328. (void)arg;
  329. /* Test vectors from RFC6070, section 2 */
  330. base16_decode((char*)spec, sizeof(spec),
  331. "73616c74" "00" , 10);
  332. memset(out, 0x00, sizeof(out));
  333. tt_int_op(20, OP_EQ,
  334. secret_to_key_compute_key(out, 20, spec, 5, "password", 8, 1));
  335. test_memeq_hex(out, "0c60c80f961f0e71f3a9b524af6012062fe037a6");
  336. base16_decode((char*)spec, sizeof(spec),
  337. "73616c74" "01" , 10);
  338. memset(out, 0x00, sizeof(out));
  339. tt_int_op(20, OP_EQ,
  340. secret_to_key_compute_key(out, 20, spec, 5, "password", 8, 1));
  341. test_memeq_hex(out, "ea6c014dc72d6f8ccd1ed92ace1d41f0d8de8957");
  342. base16_decode((char*)spec, sizeof(spec),
  343. "73616c74" "0C" , 10);
  344. memset(out, 0x00, sizeof(out));
  345. tt_int_op(20, OP_EQ,
  346. secret_to_key_compute_key(out, 20, spec, 5, "password", 8, 1));
  347. test_memeq_hex(out, "4b007901b765489abead49d926f721d065a429c1");
  348. /* This is the very slow one here. When enabled, it accounts for roughly
  349. * half the time spent in test-slow. */
  350. /*
  351. base16_decode((char*)spec, sizeof(spec),
  352. "73616c74" "18" , 10);
  353. memset(out, 0x00, sizeof(out));
  354. tt_int_op(20, OP_EQ,
  355. secret_to_key_compute_key(out, 20, spec, 5, "password", 8, 1));
  356. test_memeq_hex(out, "eefe3d61cd4da4e4e9945b3d6ba2158c2634e984");
  357. */
  358. base16_decode((char*)spec, sizeof(spec),
  359. "73616c7453414c5473616c7453414c5473616c745"
  360. "3414c5473616c7453414c5473616c74" "0C" , 74);
  361. memset(out, 0x00, sizeof(out));
  362. tt_int_op(25, OP_EQ,
  363. secret_to_key_compute_key(out, 25, spec, 37,
  364. "passwordPASSWORDpassword", 24, 1));
  365. test_memeq_hex(out, "3d2eec4fe41c849b80c8d83662c0e44a8b291a964cf2f07038");
  366. base16_decode((char*)spec, sizeof(spec),
  367. "7361006c74" "0c" , 12);
  368. memset(out, 0x00, sizeof(out));
  369. tt_int_op(16, OP_EQ,
  370. secret_to_key_compute_key(out, 16, spec, 6, "pass\0word", 9, 1));
  371. test_memeq_hex(out, "56fa6aa75548099dcc37d7f03425e0c3");
  372. done:
  373. tor_free(mem_op_hex_tmp);
  374. }
  375. static void
  376. test_crypto_pwbox(void *arg)
  377. {
  378. uint8_t *boxed=NULL, *decoded=NULL;
  379. size_t len, dlen;
  380. unsigned i;
  381. const char msg[] = "This bunny reminds you that you still have a "
  382. "salamander in your sylladex. She is holding the bunny Dave got you. "
  383. "It’s sort of uncanny how similar they are, aside from the knitted "
  384. "enhancements. Seriously, what are the odds?? So weird.";
  385. const char pw[] = "I'm a night owl and a wise bird too";
  386. const unsigned flags[] = { 0,
  387. S2K_FLAG_NO_SCRYPT,
  388. S2K_FLAG_LOW_MEM,
  389. S2K_FLAG_NO_SCRYPT|S2K_FLAG_LOW_MEM,
  390. S2K_FLAG_USE_PBKDF2 };
  391. (void)arg;
  392. for (i = 0; i < ARRAY_LENGTH(flags); ++i) {
  393. tt_int_op(0, OP_EQ, crypto_pwbox(&boxed, &len,
  394. (const uint8_t*)msg, strlen(msg),
  395. pw, strlen(pw), flags[i]));
  396. tt_assert(boxed);
  397. tt_assert(len > 128+32);
  398. tt_int_op(0, OP_EQ, crypto_unpwbox(&decoded, &dlen, boxed, len,
  399. pw, strlen(pw)));
  400. tt_assert(decoded);
  401. tt_uint_op(dlen, OP_EQ, strlen(msg));
  402. tt_mem_op(decoded, OP_EQ, msg, dlen);
  403. tor_free(decoded);
  404. tt_int_op(UNPWBOX_BAD_SECRET, OP_EQ, crypto_unpwbox(&decoded, &dlen,
  405. boxed, len,
  406. pw, strlen(pw)-1));
  407. boxed[len-1] ^= 1;
  408. tt_int_op(UNPWBOX_BAD_SECRET, OP_EQ, crypto_unpwbox(&decoded, &dlen,
  409. boxed, len,
  410. pw, strlen(pw)));
  411. boxed[0] = 255;
  412. tt_int_op(UNPWBOX_CORRUPTED, OP_EQ, crypto_unpwbox(&decoded, &dlen,
  413. boxed, len,
  414. pw, strlen(pw)));
  415. tor_free(boxed);
  416. }
  417. done:
  418. tor_free(boxed);
  419. tor_free(decoded);
  420. }
  421. static void
  422. test_crypto_ed25519_fuzz_donna(void *arg)
  423. {
  424. const unsigned iters = 1024;
  425. uint8_t msg[1024];
  426. unsigned i;
  427. (void)arg;
  428. tt_assert(sizeof(msg) == iters);
  429. crypto_rand((char*) msg, sizeof(msg));
  430. /* Fuzz Ed25519-donna vs ref10, alternating the implementation used to
  431. * generate keys/sign per iteration.
  432. */
  433. for (i = 0; i < iters; ++i) {
  434. const int use_donna = i & 1;
  435. uint8_t blinding[32];
  436. curve25519_keypair_t ckp;
  437. ed25519_keypair_t kp, kp_blind, kp_curve25519;
  438. ed25519_public_key_t pk, pk_blind, pk_curve25519;
  439. ed25519_signature_t sig, sig_blind;
  440. int bit = 0;
  441. crypto_rand((char*) blinding, sizeof(blinding));
  442. /* Impl. A:
  443. * 1. Generate a keypair.
  444. * 2. Blinded the keypair.
  445. * 3. Sign a message (unblinded).
  446. * 4. Sign a message (blinded).
  447. * 5. Generate a curve25519 keypair, and convert it to Ed25519.
  448. */
  449. ed25519_set_impl_params(use_donna);
  450. tt_int_op(0, OP_EQ, ed25519_keypair_generate(&kp, i&1));
  451. tt_int_op(0, OP_EQ, ed25519_keypair_blind(&kp_blind, &kp, blinding));
  452. tt_int_op(0, OP_EQ, ed25519_sign(&sig, msg, i, &kp));
  453. tt_int_op(0, OP_EQ, ed25519_sign(&sig_blind, msg, i, &kp_blind));
  454. tt_int_op(0, OP_EQ, curve25519_keypair_generate(&ckp, i&1));
  455. tt_int_op(0, OP_EQ, ed25519_keypair_from_curve25519_keypair(
  456. &kp_curve25519, &bit, &ckp));
  457. /* Impl. B:
  458. * 1. Validate the public key by rederiving it.
  459. * 2. Validate the blinded public key by rederiving it.
  460. * 3. Validate the unblinded signature (and test a invalid signature).
  461. * 4. Validate the blinded signature.
  462. * 5. Validate the public key (from Curve25519) by rederiving it.
  463. */
  464. ed25519_set_impl_params(!use_donna);
  465. tt_int_op(0, OP_EQ, ed25519_public_key_generate(&pk, &kp.seckey));
  466. tt_mem_op(pk.pubkey, OP_EQ, kp.pubkey.pubkey, 32);
  467. tt_int_op(0, OP_EQ, ed25519_public_blind(&pk_blind, &kp.pubkey, blinding));
  468. tt_mem_op(pk_blind.pubkey, OP_EQ, kp_blind.pubkey.pubkey, 32);
  469. tt_int_op(0, OP_EQ, ed25519_checksig(&sig, msg, i, &pk));
  470. sig.sig[0] ^= 15;
  471. tt_int_op(-1, OP_EQ, ed25519_checksig(&sig, msg, sizeof(msg), &pk));
  472. tt_int_op(0, OP_EQ, ed25519_checksig(&sig_blind, msg, i, &pk_blind));
  473. tt_int_op(0, OP_EQ, ed25519_public_key_from_curve25519_public_key(
  474. &pk_curve25519, &ckp.pubkey, bit));
  475. tt_mem_op(pk_curve25519.pubkey, OP_EQ, kp_curve25519.pubkey.pubkey, 32);
  476. }
  477. done:
  478. ;
  479. }
  480. #define CRYPTO_LEGACY(name) \
  481. { #name, test_crypto_ ## name , 0, NULL, NULL }
  482. #define ED25519_TEST_ONE(name, fl, which) \
  483. { #name "/ed25519_" which, test_crypto_ed25519_ ## name, (fl), \
  484. &ed25519_test_setup, (void*)which }
  485. #define ED25519_TEST(name, fl) \
  486. ED25519_TEST_ONE(name, (fl), "donna"), \
  487. ED25519_TEST_ONE(name, (fl), "ref10")
  488. struct testcase_t slow_crypto_tests[] = {
  489. CRYPTO_LEGACY(s2k_rfc2440),
  490. #ifdef HAVE_LIBSCRYPT
  491. { "s2k_scrypt", test_crypto_s2k_general, 0, &passthrough_setup,
  492. (void*)"scrypt" },
  493. { "s2k_scrypt_low", test_crypto_s2k_general, 0, &passthrough_setup,
  494. (void*)"scrypt-low" },
  495. #ifdef HAVE_EVP_PBE_SCRYPT
  496. { "libscrypt_eq_openssl", test_libscrypt_eq_openssl, 0, NULL, NULL },
  497. #endif
  498. #endif
  499. { "s2k_pbkdf2", test_crypto_s2k_general, 0, &passthrough_setup,
  500. (void*)"pbkdf2" },
  501. { "s2k_rfc2440_general", test_crypto_s2k_general, 0, &passthrough_setup,
  502. (void*)"rfc2440" },
  503. { "s2k_rfc2440_legacy", test_crypto_s2k_general, 0, &passthrough_setup,
  504. (void*)"rfc2440-legacy" },
  505. { "s2k_errors", test_crypto_s2k_errors, 0, NULL, NULL },
  506. { "scrypt_vectors", test_crypto_scrypt_vectors, 0, NULL, NULL },
  507. { "pbkdf2_vectors", test_crypto_pbkdf2_vectors, 0, NULL, NULL },
  508. { "pwbox", test_crypto_pwbox, 0, NULL, NULL },
  509. ED25519_TEST(fuzz_donna, TT_FORK),
  510. END_OF_TESTCASES
  511. };