test_crypto.c 59 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693
  1. /* Copyright (c) 2001-2004, Roger Dingledine.
  2. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  3. * Copyright (c) 2007-2015, The Tor Project, Inc. */
  4. /* See LICENSE for licensing information */
  5. #include "orconfig.h"
  6. #define CRYPTO_CURVE25519_PRIVATE
  7. #include "or.h"
  8. #include "test.h"
  9. #include "aes.h"
  10. #include "util.h"
  11. #include "siphash.h"
  12. #include "crypto_curve25519.h"
  13. #include "crypto_ed25519.h"
  14. #include "ed25519_vectors.inc"
  15. #include <openssl/evp.h>
  16. extern const char AUTHORITY_SIGNKEY_3[];
  17. extern const char AUTHORITY_SIGNKEY_A_DIGEST[];
  18. extern const char AUTHORITY_SIGNKEY_A_DIGEST256[];
  19. /** Run unit tests for Diffie-Hellman functionality. */
  20. static void
  21. test_crypto_dh(void *arg)
  22. {
  23. crypto_dh_t *dh1 = crypto_dh_new(DH_TYPE_CIRCUIT);
  24. crypto_dh_t *dh2 = crypto_dh_new(DH_TYPE_CIRCUIT);
  25. char p1[DH_BYTES];
  26. char p2[DH_BYTES];
  27. char s1[DH_BYTES];
  28. char s2[DH_BYTES];
  29. ssize_t s1len, s2len;
  30. (void)arg;
  31. tt_int_op(crypto_dh_get_bytes(dh1),OP_EQ, DH_BYTES);
  32. tt_int_op(crypto_dh_get_bytes(dh2),OP_EQ, DH_BYTES);
  33. memset(p1, 0, DH_BYTES);
  34. memset(p2, 0, DH_BYTES);
  35. tt_mem_op(p1,OP_EQ, p2, DH_BYTES);
  36. tt_assert(! crypto_dh_get_public(dh1, p1, DH_BYTES));
  37. tt_mem_op(p1,OP_NE, p2, DH_BYTES);
  38. tt_assert(! crypto_dh_get_public(dh2, p2, DH_BYTES));
  39. tt_mem_op(p1,OP_NE, p2, DH_BYTES);
  40. memset(s1, 0, DH_BYTES);
  41. memset(s2, 0xFF, DH_BYTES);
  42. s1len = crypto_dh_compute_secret(LOG_WARN, dh1, p2, DH_BYTES, s1, 50);
  43. s2len = crypto_dh_compute_secret(LOG_WARN, dh2, p1, DH_BYTES, s2, 50);
  44. tt_assert(s1len > 0);
  45. tt_int_op(s1len,OP_EQ, s2len);
  46. tt_mem_op(s1,OP_EQ, s2, s1len);
  47. {
  48. /* XXXX Now fabricate some bad values and make sure they get caught,
  49. * Check 0, 1, N-1, >= N, etc.
  50. */
  51. }
  52. done:
  53. crypto_dh_free(dh1);
  54. crypto_dh_free(dh2);
  55. }
  56. /** Run unit tests for our random number generation function and its wrappers.
  57. */
  58. static void
  59. test_crypto_rng(void *arg)
  60. {
  61. int i, j, allok;
  62. char data1[100], data2[100];
  63. double d;
  64. /* Try out RNG. */
  65. (void)arg;
  66. tt_assert(! crypto_seed_rng(0));
  67. crypto_rand(data1, 100);
  68. crypto_rand(data2, 100);
  69. tt_mem_op(data1,OP_NE, data2,100);
  70. allok = 1;
  71. for (i = 0; i < 100; ++i) {
  72. uint64_t big;
  73. char *host;
  74. j = crypto_rand_int(100);
  75. if (j < 0 || j >= 100)
  76. allok = 0;
  77. big = crypto_rand_uint64(U64_LITERAL(1)<<40);
  78. if (big >= (U64_LITERAL(1)<<40))
  79. allok = 0;
  80. big = crypto_rand_uint64(U64_LITERAL(5));
  81. if (big >= 5)
  82. allok = 0;
  83. d = crypto_rand_double();
  84. tt_assert(d >= 0);
  85. tt_assert(d < 1.0);
  86. host = crypto_random_hostname(3,8,"www.",".onion");
  87. if (strcmpstart(host,"www.") ||
  88. strcmpend(host,".onion") ||
  89. strlen(host) < 13 ||
  90. strlen(host) > 18)
  91. allok = 0;
  92. tor_free(host);
  93. }
  94. tt_assert(allok);
  95. done:
  96. ;
  97. }
  98. static void
  99. test_crypto_rng_range(void *arg)
  100. {
  101. int got_smallest = 0, got_largest = 0;
  102. int i;
  103. (void)arg;
  104. for (i = 0; i < 1000; ++i) {
  105. int x = crypto_rand_int_range(5,9);
  106. tt_int_op(x, OP_GE, 5);
  107. tt_int_op(x, OP_LT, 9);
  108. if (x == 5)
  109. got_smallest = 1;
  110. if (x == 8)
  111. got_largest = 1;
  112. }
  113. /* These fail with probability 1/10^603. */
  114. tt_assert(got_smallest);
  115. tt_assert(got_largest);
  116. done:
  117. ;
  118. }
  119. /** Run unit tests for our AES functionality */
  120. static void
  121. test_crypto_aes(void *arg)
  122. {
  123. char *data1 = NULL, *data2 = NULL, *data3 = NULL;
  124. crypto_cipher_t *env1 = NULL, *env2 = NULL;
  125. int i, j;
  126. char *mem_op_hex_tmp=NULL;
  127. int use_evp = !strcmp(arg,"evp");
  128. evaluate_evp_for_aes(use_evp);
  129. evaluate_ctr_for_aes();
  130. data1 = tor_malloc(1024);
  131. data2 = tor_malloc(1024);
  132. data3 = tor_malloc(1024);
  133. /* Now, test encryption and decryption with stream cipher. */
  134. data1[0]='\0';
  135. for (i = 1023; i>0; i -= 35)
  136. strncat(data1, "Now is the time for all good onions", i);
  137. memset(data2, 0, 1024);
  138. memset(data3, 0, 1024);
  139. env1 = crypto_cipher_new(NULL);
  140. tt_ptr_op(env1, OP_NE, NULL);
  141. env2 = crypto_cipher_new(crypto_cipher_get_key(env1));
  142. tt_ptr_op(env2, OP_NE, NULL);
  143. /* Try encrypting 512 chars. */
  144. crypto_cipher_encrypt(env1, data2, data1, 512);
  145. crypto_cipher_decrypt(env2, data3, data2, 512);
  146. tt_mem_op(data1,OP_EQ, data3, 512);
  147. tt_mem_op(data1,OP_NE, data2, 512);
  148. /* Now encrypt 1 at a time, and get 1 at a time. */
  149. for (j = 512; j < 560; ++j) {
  150. crypto_cipher_encrypt(env1, data2+j, data1+j, 1);
  151. }
  152. for (j = 512; j < 560; ++j) {
  153. crypto_cipher_decrypt(env2, data3+j, data2+j, 1);
  154. }
  155. tt_mem_op(data1,OP_EQ, data3, 560);
  156. /* Now encrypt 3 at a time, and get 5 at a time. */
  157. for (j = 560; j < 1024-5; j += 3) {
  158. crypto_cipher_encrypt(env1, data2+j, data1+j, 3);
  159. }
  160. for (j = 560; j < 1024-5; j += 5) {
  161. crypto_cipher_decrypt(env2, data3+j, data2+j, 5);
  162. }
  163. tt_mem_op(data1,OP_EQ, data3, 1024-5);
  164. /* Now make sure that when we encrypt with different chunk sizes, we get
  165. the same results. */
  166. crypto_cipher_free(env2);
  167. env2 = NULL;
  168. memset(data3, 0, 1024);
  169. env2 = crypto_cipher_new(crypto_cipher_get_key(env1));
  170. tt_ptr_op(env2, OP_NE, NULL);
  171. for (j = 0; j < 1024-16; j += 17) {
  172. crypto_cipher_encrypt(env2, data3+j, data1+j, 17);
  173. }
  174. for (j= 0; j < 1024-16; ++j) {
  175. if (data2[j] != data3[j]) {
  176. printf("%d: %d\t%d\n", j, (int) data2[j], (int) data3[j]);
  177. }
  178. }
  179. tt_mem_op(data2,OP_EQ, data3, 1024-16);
  180. crypto_cipher_free(env1);
  181. env1 = NULL;
  182. crypto_cipher_free(env2);
  183. env2 = NULL;
  184. /* NIST test vector for aes. */
  185. /* IV starts at 0 */
  186. env1 = crypto_cipher_new("\x80\x00\x00\x00\x00\x00\x00\x00"
  187. "\x00\x00\x00\x00\x00\x00\x00\x00");
  188. crypto_cipher_encrypt(env1, data1,
  189. "\x00\x00\x00\x00\x00\x00\x00\x00"
  190. "\x00\x00\x00\x00\x00\x00\x00\x00", 16);
  191. test_memeq_hex(data1, "0EDD33D3C621E546455BD8BA1418BEC8");
  192. /* Now test rollover. All these values are originally from a python
  193. * script. */
  194. crypto_cipher_free(env1);
  195. env1 = crypto_cipher_new_with_iv(
  196. "\x80\x00\x00\x00\x00\x00\x00\x00"
  197. "\x00\x00\x00\x00\x00\x00\x00\x00",
  198. "\x00\x00\x00\x00\x00\x00\x00\x00"
  199. "\xff\xff\xff\xff\xff\xff\xff\xff");
  200. memset(data2, 0, 1024);
  201. crypto_cipher_encrypt(env1, data1, data2, 32);
  202. test_memeq_hex(data1, "335fe6da56f843199066c14a00a40231"
  203. "cdd0b917dbc7186908a6bfb5ffd574d3");
  204. crypto_cipher_free(env1);
  205. env1 = crypto_cipher_new_with_iv(
  206. "\x80\x00\x00\x00\x00\x00\x00\x00"
  207. "\x00\x00\x00\x00\x00\x00\x00\x00",
  208. "\x00\x00\x00\x00\xff\xff\xff\xff"
  209. "\xff\xff\xff\xff\xff\xff\xff\xff");
  210. memset(data2, 0, 1024);
  211. crypto_cipher_encrypt(env1, data1, data2, 32);
  212. test_memeq_hex(data1, "e627c6423fa2d77832a02b2794094b73"
  213. "3e63c721df790d2c6469cc1953a3ffac");
  214. crypto_cipher_free(env1);
  215. env1 = crypto_cipher_new_with_iv(
  216. "\x80\x00\x00\x00\x00\x00\x00\x00"
  217. "\x00\x00\x00\x00\x00\x00\x00\x00",
  218. "\xff\xff\xff\xff\xff\xff\xff\xff"
  219. "\xff\xff\xff\xff\xff\xff\xff\xff");
  220. memset(data2, 0, 1024);
  221. crypto_cipher_encrypt(env1, data1, data2, 32);
  222. test_memeq_hex(data1, "2aed2bff0de54f9328efd070bf48f70a"
  223. "0EDD33D3C621E546455BD8BA1418BEC8");
  224. /* Now check rollover on inplace cipher. */
  225. crypto_cipher_free(env1);
  226. env1 = crypto_cipher_new_with_iv(
  227. "\x80\x00\x00\x00\x00\x00\x00\x00"
  228. "\x00\x00\x00\x00\x00\x00\x00\x00",
  229. "\xff\xff\xff\xff\xff\xff\xff\xff"
  230. "\xff\xff\xff\xff\xff\xff\xff\xff");
  231. crypto_cipher_crypt_inplace(env1, data2, 64);
  232. test_memeq_hex(data2, "2aed2bff0de54f9328efd070bf48f70a"
  233. "0EDD33D3C621E546455BD8BA1418BEC8"
  234. "93e2c5243d6839eac58503919192f7ae"
  235. "1908e67cafa08d508816659c2e693191");
  236. crypto_cipher_free(env1);
  237. env1 = crypto_cipher_new_with_iv(
  238. "\x80\x00\x00\x00\x00\x00\x00\x00"
  239. "\x00\x00\x00\x00\x00\x00\x00\x00",
  240. "\xff\xff\xff\xff\xff\xff\xff\xff"
  241. "\xff\xff\xff\xff\xff\xff\xff\xff");
  242. crypto_cipher_crypt_inplace(env1, data2, 64);
  243. tt_assert(tor_mem_is_zero(data2, 64));
  244. done:
  245. tor_free(mem_op_hex_tmp);
  246. if (env1)
  247. crypto_cipher_free(env1);
  248. if (env2)
  249. crypto_cipher_free(env2);
  250. tor_free(data1);
  251. tor_free(data2);
  252. tor_free(data3);
  253. }
  254. /** Run unit tests for our SHA-1 functionality */
  255. static void
  256. test_crypto_sha(void *arg)
  257. {
  258. crypto_digest_t *d1 = NULL, *d2 = NULL;
  259. int i;
  260. char key[160];
  261. char digest[32];
  262. char data[50];
  263. char d_out1[DIGEST_LEN], d_out2[DIGEST256_LEN];
  264. char *mem_op_hex_tmp=NULL;
  265. /* Test SHA-1 with a test vector from the specification. */
  266. (void)arg;
  267. i = crypto_digest(data, "abc", 3);
  268. test_memeq_hex(data, "A9993E364706816ABA3E25717850C26C9CD0D89D");
  269. tt_int_op(i, OP_EQ, 0);
  270. /* Test SHA-256 with a test vector from the specification. */
  271. i = crypto_digest256(data, "abc", 3, DIGEST_SHA256);
  272. test_memeq_hex(data, "BA7816BF8F01CFEA414140DE5DAE2223B00361A3"
  273. "96177A9CB410FF61F20015AD");
  274. tt_int_op(i, OP_EQ, 0);
  275. /* Test HMAC-SHA256 with test cases from wikipedia and RFC 4231 */
  276. /* Case empty (wikipedia) */
  277. crypto_hmac_sha256(digest, "", 0, "", 0);
  278. tt_str_op(hex_str(digest, 32),OP_EQ,
  279. "B613679A0814D9EC772F95D778C35FC5FF1697C493715653C6C712144292C5AD");
  280. /* Case quick-brown (wikipedia) */
  281. crypto_hmac_sha256(digest, "key", 3,
  282. "The quick brown fox jumps over the lazy dog", 43);
  283. tt_str_op(hex_str(digest, 32),OP_EQ,
  284. "F7BC83F430538424B13298E6AA6FB143EF4D59A14946175997479DBC2D1A3CD8");
  285. /* "Test Case 1" from RFC 4231 */
  286. memset(key, 0x0b, 20);
  287. crypto_hmac_sha256(digest, key, 20, "Hi There", 8);
  288. test_memeq_hex(digest,
  289. "b0344c61d8db38535ca8afceaf0bf12b"
  290. "881dc200c9833da726e9376c2e32cff7");
  291. /* "Test Case 2" from RFC 4231 */
  292. memset(key, 0x0b, 20);
  293. crypto_hmac_sha256(digest, "Jefe", 4, "what do ya want for nothing?", 28);
  294. test_memeq_hex(digest,
  295. "5bdcc146bf60754e6a042426089575c7"
  296. "5a003f089d2739839dec58b964ec3843");
  297. /* "Test case 3" from RFC 4231 */
  298. memset(key, 0xaa, 20);
  299. memset(data, 0xdd, 50);
  300. crypto_hmac_sha256(digest, key, 20, data, 50);
  301. test_memeq_hex(digest,
  302. "773ea91e36800e46854db8ebd09181a7"
  303. "2959098b3ef8c122d9635514ced565fe");
  304. /* "Test case 4" from RFC 4231 */
  305. base16_decode(key, 25,
  306. "0102030405060708090a0b0c0d0e0f10111213141516171819", 50);
  307. memset(data, 0xcd, 50);
  308. crypto_hmac_sha256(digest, key, 25, data, 50);
  309. test_memeq_hex(digest,
  310. "82558a389a443c0ea4cc819899f2083a"
  311. "85f0faa3e578f8077a2e3ff46729665b");
  312. /* "Test case 5" from RFC 4231 */
  313. memset(key, 0x0c, 20);
  314. crypto_hmac_sha256(digest, key, 20, "Test With Truncation", 20);
  315. test_memeq_hex(digest,
  316. "a3b6167473100ee06e0c796c2955552b");
  317. /* "Test case 6" from RFC 4231 */
  318. memset(key, 0xaa, 131);
  319. crypto_hmac_sha256(digest, key, 131,
  320. "Test Using Larger Than Block-Size Key - Hash Key First",
  321. 54);
  322. test_memeq_hex(digest,
  323. "60e431591ee0b67f0d8a26aacbf5b77f"
  324. "8e0bc6213728c5140546040f0ee37f54");
  325. /* "Test case 7" from RFC 4231 */
  326. memset(key, 0xaa, 131);
  327. crypto_hmac_sha256(digest, key, 131,
  328. "This is a test using a larger than block-size key and a "
  329. "larger than block-size data. The key needs to be hashed "
  330. "before being used by the HMAC algorithm.", 152);
  331. test_memeq_hex(digest,
  332. "9b09ffa71b942fcb27635fbcd5b0e944"
  333. "bfdc63644f0713938a7f51535c3a35e2");
  334. /* Incremental digest code. */
  335. d1 = crypto_digest_new();
  336. tt_assert(d1);
  337. crypto_digest_add_bytes(d1, "abcdef", 6);
  338. d2 = crypto_digest_dup(d1);
  339. tt_assert(d2);
  340. crypto_digest_add_bytes(d2, "ghijkl", 6);
  341. crypto_digest_get_digest(d2, d_out1, sizeof(d_out1));
  342. crypto_digest(d_out2, "abcdefghijkl", 12);
  343. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST_LEN);
  344. crypto_digest_assign(d2, d1);
  345. crypto_digest_add_bytes(d2, "mno", 3);
  346. crypto_digest_get_digest(d2, d_out1, sizeof(d_out1));
  347. crypto_digest(d_out2, "abcdefmno", 9);
  348. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST_LEN);
  349. crypto_digest_get_digest(d1, d_out1, sizeof(d_out1));
  350. crypto_digest(d_out2, "abcdef", 6);
  351. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST_LEN);
  352. crypto_digest_free(d1);
  353. crypto_digest_free(d2);
  354. /* Incremental digest code with sha256 */
  355. d1 = crypto_digest256_new(DIGEST_SHA256);
  356. tt_assert(d1);
  357. crypto_digest_add_bytes(d1, "abcdef", 6);
  358. d2 = crypto_digest_dup(d1);
  359. tt_assert(d2);
  360. crypto_digest_add_bytes(d2, "ghijkl", 6);
  361. crypto_digest_get_digest(d2, d_out1, sizeof(d_out1));
  362. crypto_digest256(d_out2, "abcdefghijkl", 12, DIGEST_SHA256);
  363. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST_LEN);
  364. crypto_digest_assign(d2, d1);
  365. crypto_digest_add_bytes(d2, "mno", 3);
  366. crypto_digest_get_digest(d2, d_out1, sizeof(d_out1));
  367. crypto_digest256(d_out2, "abcdefmno", 9, DIGEST_SHA256);
  368. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST_LEN);
  369. crypto_digest_get_digest(d1, d_out1, sizeof(d_out1));
  370. crypto_digest256(d_out2, "abcdef", 6, DIGEST_SHA256);
  371. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST_LEN);
  372. done:
  373. if (d1)
  374. crypto_digest_free(d1);
  375. if (d2)
  376. crypto_digest_free(d2);
  377. tor_free(mem_op_hex_tmp);
  378. }
  379. /** Run unit tests for our public key crypto functions */
  380. static void
  381. test_crypto_pk(void *arg)
  382. {
  383. crypto_pk_t *pk1 = NULL, *pk2 = NULL;
  384. char *encoded = NULL;
  385. char data1[1024], data2[1024], data3[1024];
  386. size_t size;
  387. int i, len;
  388. /* Public-key ciphers */
  389. (void)arg;
  390. pk1 = pk_generate(0);
  391. pk2 = crypto_pk_new();
  392. tt_assert(pk1 && pk2);
  393. tt_assert(! crypto_pk_write_public_key_to_string(pk1, &encoded, &size));
  394. tt_assert(! crypto_pk_read_public_key_from_string(pk2, encoded, size));
  395. tt_int_op(0,OP_EQ, crypto_pk_cmp_keys(pk1, pk2));
  396. /* comparison between keys and NULL */
  397. tt_int_op(crypto_pk_cmp_keys(NULL, pk1), OP_LT, 0);
  398. tt_int_op(crypto_pk_cmp_keys(NULL, NULL), OP_EQ, 0);
  399. tt_int_op(crypto_pk_cmp_keys(pk1, NULL), OP_GT, 0);
  400. tt_int_op(128,OP_EQ, crypto_pk_keysize(pk1));
  401. tt_int_op(1024,OP_EQ, crypto_pk_num_bits(pk1));
  402. tt_int_op(128,OP_EQ, crypto_pk_keysize(pk2));
  403. tt_int_op(1024,OP_EQ, crypto_pk_num_bits(pk2));
  404. tt_int_op(128,OP_EQ, crypto_pk_public_encrypt(pk2, data1, sizeof(data1),
  405. "Hello whirled.", 15,
  406. PK_PKCS1_OAEP_PADDING));
  407. tt_int_op(128,OP_EQ, crypto_pk_public_encrypt(pk1, data2, sizeof(data1),
  408. "Hello whirled.", 15,
  409. PK_PKCS1_OAEP_PADDING));
  410. /* oaep padding should make encryption not match */
  411. tt_mem_op(data1,OP_NE, data2, 128);
  412. tt_int_op(15,OP_EQ,
  413. crypto_pk_private_decrypt(pk1, data3, sizeof(data3), data1, 128,
  414. PK_PKCS1_OAEP_PADDING,1));
  415. tt_str_op(data3,OP_EQ, "Hello whirled.");
  416. memset(data3, 0, 1024);
  417. tt_int_op(15,OP_EQ,
  418. crypto_pk_private_decrypt(pk1, data3, sizeof(data3), data2, 128,
  419. PK_PKCS1_OAEP_PADDING,1));
  420. tt_str_op(data3,OP_EQ, "Hello whirled.");
  421. /* Can't decrypt with public key. */
  422. tt_int_op(-1,OP_EQ,
  423. crypto_pk_private_decrypt(pk2, data3, sizeof(data3), data2, 128,
  424. PK_PKCS1_OAEP_PADDING,1));
  425. /* Try again with bad padding */
  426. memcpy(data2+1, "XYZZY", 5); /* This has fails ~ once-in-2^40 */
  427. tt_int_op(-1,OP_EQ,
  428. crypto_pk_private_decrypt(pk1, data3, sizeof(data3), data2, 128,
  429. PK_PKCS1_OAEP_PADDING,1));
  430. /* File operations: save and load private key */
  431. tt_assert(! crypto_pk_write_private_key_to_filename(pk1,
  432. get_fname("pkey1")));
  433. /* failing case for read: can't read. */
  434. tt_assert(crypto_pk_read_private_key_from_filename(pk2,
  435. get_fname("xyzzy")) < 0);
  436. write_str_to_file(get_fname("xyzzy"), "foobar", 6);
  437. /* Failing case for read: no key. */
  438. tt_assert(crypto_pk_read_private_key_from_filename(pk2,
  439. get_fname("xyzzy")) < 0);
  440. tt_assert(! crypto_pk_read_private_key_from_filename(pk2,
  441. get_fname("pkey1")));
  442. tt_int_op(15,OP_EQ,
  443. crypto_pk_private_decrypt(pk2, data3, sizeof(data3), data1, 128,
  444. PK_PKCS1_OAEP_PADDING,1));
  445. /* Now try signing. */
  446. strlcpy(data1, "Ossifrage", 1024);
  447. tt_int_op(128,OP_EQ,
  448. crypto_pk_private_sign(pk1, data2, sizeof(data2), data1, 10));
  449. tt_int_op(10,OP_EQ,
  450. crypto_pk_public_checksig(pk1, data3, sizeof(data3), data2, 128));
  451. tt_str_op(data3,OP_EQ, "Ossifrage");
  452. /* Try signing digests. */
  453. tt_int_op(128,OP_EQ, crypto_pk_private_sign_digest(pk1, data2, sizeof(data2),
  454. data1, 10));
  455. tt_int_op(20,OP_EQ,
  456. crypto_pk_public_checksig(pk1, data3, sizeof(data3), data2, 128));
  457. tt_int_op(0,OP_EQ,
  458. crypto_pk_public_checksig_digest(pk1, data1, 10, data2, 128));
  459. tt_int_op(-1,OP_EQ,
  460. crypto_pk_public_checksig_digest(pk1, data1, 11, data2, 128));
  461. /*XXXX test failed signing*/
  462. /* Try encoding */
  463. crypto_pk_free(pk2);
  464. pk2 = NULL;
  465. i = crypto_pk_asn1_encode(pk1, data1, 1024);
  466. tt_int_op(i, OP_GT, 0);
  467. pk2 = crypto_pk_asn1_decode(data1, i);
  468. tt_assert(crypto_pk_cmp_keys(pk1,pk2) == 0);
  469. /* Try with hybrid encryption wrappers. */
  470. crypto_rand(data1, 1024);
  471. for (i = 85; i < 140; ++i) {
  472. memset(data2,0,1024);
  473. memset(data3,0,1024);
  474. len = crypto_pk_public_hybrid_encrypt(pk1,data2,sizeof(data2),
  475. data1,i,PK_PKCS1_OAEP_PADDING,0);
  476. tt_int_op(len, OP_GE, 0);
  477. len = crypto_pk_private_hybrid_decrypt(pk1,data3,sizeof(data3),
  478. data2,len,PK_PKCS1_OAEP_PADDING,1);
  479. tt_int_op(len,OP_EQ, i);
  480. tt_mem_op(data1,OP_EQ, data3,i);
  481. }
  482. /* Try copy_full */
  483. crypto_pk_free(pk2);
  484. pk2 = crypto_pk_copy_full(pk1);
  485. tt_assert(pk2 != NULL);
  486. tt_ptr_op(pk1, OP_NE, pk2);
  487. tt_assert(crypto_pk_cmp_keys(pk1,pk2) == 0);
  488. done:
  489. if (pk1)
  490. crypto_pk_free(pk1);
  491. if (pk2)
  492. crypto_pk_free(pk2);
  493. tor_free(encoded);
  494. }
  495. static void
  496. test_crypto_pk_fingerprints(void *arg)
  497. {
  498. crypto_pk_t *pk = NULL;
  499. char encoded[512];
  500. char d[DIGEST_LEN], d2[DIGEST_LEN];
  501. char fingerprint[FINGERPRINT_LEN+1];
  502. int n;
  503. unsigned i;
  504. char *mem_op_hex_tmp=NULL;
  505. (void)arg;
  506. pk = pk_generate(1);
  507. tt_assert(pk);
  508. n = crypto_pk_asn1_encode(pk, encoded, sizeof(encoded));
  509. tt_int_op(n, OP_GT, 0);
  510. tt_int_op(n, OP_GT, 128);
  511. tt_int_op(n, OP_LT, 256);
  512. /* Is digest as expected? */
  513. crypto_digest(d, encoded, n);
  514. tt_int_op(0, OP_EQ, crypto_pk_get_digest(pk, d2));
  515. tt_mem_op(d,OP_EQ, d2, DIGEST_LEN);
  516. /* Is fingerprint right? */
  517. tt_int_op(0, OP_EQ, crypto_pk_get_fingerprint(pk, fingerprint, 0));
  518. tt_int_op(strlen(fingerprint), OP_EQ, DIGEST_LEN * 2);
  519. test_memeq_hex(d, fingerprint);
  520. /* Are spaces right? */
  521. tt_int_op(0, OP_EQ, crypto_pk_get_fingerprint(pk, fingerprint, 1));
  522. for (i = 4; i < strlen(fingerprint); i += 5) {
  523. tt_int_op(fingerprint[i], OP_EQ, ' ');
  524. }
  525. tor_strstrip(fingerprint, " ");
  526. tt_int_op(strlen(fingerprint), OP_EQ, DIGEST_LEN * 2);
  527. test_memeq_hex(d, fingerprint);
  528. /* Now hash again and check crypto_pk_get_hashed_fingerprint. */
  529. crypto_digest(d2, d, sizeof(d));
  530. tt_int_op(0, OP_EQ, crypto_pk_get_hashed_fingerprint(pk, fingerprint));
  531. tt_int_op(strlen(fingerprint), OP_EQ, DIGEST_LEN * 2);
  532. test_memeq_hex(d2, fingerprint);
  533. done:
  534. crypto_pk_free(pk);
  535. tor_free(mem_op_hex_tmp);
  536. }
  537. /** Sanity check for crypto pk digests */
  538. static void
  539. test_crypto_digests(void *arg)
  540. {
  541. crypto_pk_t *k = NULL;
  542. ssize_t r;
  543. digests_t pkey_digests;
  544. char digest[DIGEST_LEN];
  545. (void)arg;
  546. k = crypto_pk_new();
  547. tt_assert(k);
  548. r = crypto_pk_read_private_key_from_string(k, AUTHORITY_SIGNKEY_3, -1);
  549. tt_assert(!r);
  550. r = crypto_pk_get_digest(k, digest);
  551. tt_assert(r == 0);
  552. tt_mem_op(hex_str(digest, DIGEST_LEN),OP_EQ,
  553. AUTHORITY_SIGNKEY_A_DIGEST, HEX_DIGEST_LEN);
  554. r = crypto_pk_get_all_digests(k, &pkey_digests);
  555. tt_mem_op(hex_str(pkey_digests.d[DIGEST_SHA1], DIGEST_LEN),OP_EQ,
  556. AUTHORITY_SIGNKEY_A_DIGEST, HEX_DIGEST_LEN);
  557. tt_mem_op(hex_str(pkey_digests.d[DIGEST_SHA256], DIGEST256_LEN),OP_EQ,
  558. AUTHORITY_SIGNKEY_A_DIGEST256, HEX_DIGEST256_LEN);
  559. done:
  560. crypto_pk_free(k);
  561. }
  562. /** Encode src into dest with OpenSSL's EVP Encode interface, returning the
  563. * length of the encoded data in bytes.
  564. */
  565. static int
  566. base64_encode_evp(char *dest, char *src, size_t srclen)
  567. {
  568. const unsigned char *s = (unsigned char*)src;
  569. EVP_ENCODE_CTX ctx;
  570. int len, ret;
  571. EVP_EncodeInit(&ctx);
  572. EVP_EncodeUpdate(&ctx, (unsigned char *)dest, &len, s, (int)srclen);
  573. EVP_EncodeFinal(&ctx, (unsigned char *)(dest + len), &ret);
  574. return ret+ len;
  575. }
  576. /** Run unit tests for misc crypto formatting functionality (base64, base32,
  577. * fingerprints, etc) */
  578. static void
  579. test_crypto_formats(void *arg)
  580. {
  581. char *data1 = NULL, *data2 = NULL, *data3 = NULL;
  582. int i, j, idx;
  583. (void)arg;
  584. data1 = tor_malloc(1024);
  585. data2 = tor_malloc(1024);
  586. data3 = tor_malloc(1024);
  587. tt_assert(data1 && data2 && data3);
  588. /* Base64 tests */
  589. memset(data1, 6, 1024);
  590. for (idx = 0; idx < 10; ++idx) {
  591. i = base64_encode(data2, 1024, data1, idx, 0);
  592. tt_int_op(i, OP_GE, 0);
  593. j = base64_decode(data3, 1024, data2, i);
  594. tt_int_op(j,OP_EQ, idx);
  595. tt_mem_op(data3,OP_EQ, data1, idx);
  596. }
  597. strlcpy(data1, "Test string that contains 35 chars.", 1024);
  598. strlcat(data1, " 2nd string that contains 35 chars.", 1024);
  599. i = base64_encode(data2, 1024, data1, 71, 0);
  600. tt_int_op(i, OP_GE, 0);
  601. j = base64_decode(data3, 1024, data2, i);
  602. tt_int_op(j,OP_EQ, 71);
  603. tt_str_op(data3,OP_EQ, data1);
  604. tt_int_op(data2[i], OP_EQ, '\0');
  605. crypto_rand(data1, DIGEST_LEN);
  606. memset(data2, 100, 1024);
  607. digest_to_base64(data2, data1);
  608. tt_int_op(BASE64_DIGEST_LEN,OP_EQ, strlen(data2));
  609. tt_int_op(100,OP_EQ, data2[BASE64_DIGEST_LEN+2]);
  610. memset(data3, 99, 1024);
  611. tt_int_op(digest_from_base64(data3, data2),OP_EQ, 0);
  612. tt_mem_op(data1,OP_EQ, data3, DIGEST_LEN);
  613. tt_int_op(99,OP_EQ, data3[DIGEST_LEN+1]);
  614. tt_assert(digest_from_base64(data3, "###") < 0);
  615. for (i = 0; i < 256; i++) {
  616. /* Test the multiline format Base64 encoder with 0 .. 256 bytes of
  617. * output against OpenSSL.
  618. */
  619. const size_t enclen = base64_encode_size(i, BASE64_ENCODE_MULTILINE);
  620. data1[i] = i;
  621. j = base64_encode(data2, 1024, data1, i, BASE64_ENCODE_MULTILINE);
  622. tt_int_op(j, OP_EQ, enclen);
  623. j = base64_encode_evp(data3, data1, i);
  624. tt_int_op(j, OP_EQ, enclen);
  625. tt_mem_op(data2, OP_EQ, data3, enclen);
  626. tt_int_op(j, OP_EQ, strlen(data2));
  627. }
  628. /* Encoding SHA256 */
  629. crypto_rand(data2, DIGEST256_LEN);
  630. memset(data2, 100, 1024);
  631. digest256_to_base64(data2, data1);
  632. tt_int_op(BASE64_DIGEST256_LEN,OP_EQ, strlen(data2));
  633. tt_int_op(100,OP_EQ, data2[BASE64_DIGEST256_LEN+2]);
  634. memset(data3, 99, 1024);
  635. tt_int_op(digest256_from_base64(data3, data2),OP_EQ, 0);
  636. tt_mem_op(data1,OP_EQ, data3, DIGEST256_LEN);
  637. tt_int_op(99,OP_EQ, data3[DIGEST256_LEN+1]);
  638. /* Base32 tests */
  639. strlcpy(data1, "5chrs", 1024);
  640. /* bit pattern is: [35 63 68 72 73] ->
  641. * [00110101 01100011 01101000 01110010 01110011]
  642. * By 5s: [00110 10101 10001 10110 10000 11100 10011 10011]
  643. */
  644. base32_encode(data2, 9, data1, 5);
  645. tt_str_op(data2,OP_EQ, "gvrwq4tt");
  646. strlcpy(data1, "\xFF\xF5\x6D\x44\xAE\x0D\x5C\xC9\x62\xC4", 1024);
  647. base32_encode(data2, 30, data1, 10);
  648. tt_str_op(data2,OP_EQ, "772w2rfobvomsywe");
  649. /* Base16 tests */
  650. strlcpy(data1, "6chrs\xff", 1024);
  651. base16_encode(data2, 13, data1, 6);
  652. tt_str_op(data2,OP_EQ, "3663687273FF");
  653. strlcpy(data1, "f0d678affc000100", 1024);
  654. i = base16_decode(data2, 8, data1, 16);
  655. tt_int_op(i,OP_EQ, 0);
  656. tt_mem_op(data2,OP_EQ, "\xf0\xd6\x78\xaf\xfc\x00\x01\x00",8);
  657. /* now try some failing base16 decodes */
  658. tt_int_op(-1,OP_EQ, base16_decode(data2, 8, data1, 15)); /* odd input len */
  659. tt_int_op(-1,OP_EQ, base16_decode(data2, 7, data1, 16)); /* dest too short */
  660. strlcpy(data1, "f0dz!8affc000100", 1024);
  661. tt_int_op(-1,OP_EQ, base16_decode(data2, 8, data1, 16));
  662. tor_free(data1);
  663. tor_free(data2);
  664. tor_free(data3);
  665. /* Add spaces to fingerprint */
  666. {
  667. data1 = tor_strdup("ABCD1234ABCD56780000ABCD1234ABCD56780000");
  668. tt_int_op(strlen(data1),OP_EQ, 40);
  669. data2 = tor_malloc(FINGERPRINT_LEN+1);
  670. crypto_add_spaces_to_fp(data2, FINGERPRINT_LEN+1, data1);
  671. tt_str_op(data2, OP_EQ,
  672. "ABCD 1234 ABCD 5678 0000 ABCD 1234 ABCD 5678 0000");
  673. tor_free(data1);
  674. tor_free(data2);
  675. }
  676. done:
  677. tor_free(data1);
  678. tor_free(data2);
  679. tor_free(data3);
  680. }
  681. /** Test AES-CTR encryption and decryption with IV. */
  682. static void
  683. test_crypto_aes_iv(void *arg)
  684. {
  685. char *plain, *encrypted1, *encrypted2, *decrypted1, *decrypted2;
  686. char plain_1[1], plain_15[15], plain_16[16], plain_17[17];
  687. char key1[16], key2[16];
  688. ssize_t encrypted_size, decrypted_size;
  689. int use_evp = !strcmp(arg,"evp");
  690. evaluate_evp_for_aes(use_evp);
  691. plain = tor_malloc(4095);
  692. encrypted1 = tor_malloc(4095 + 1 + 16);
  693. encrypted2 = tor_malloc(4095 + 1 + 16);
  694. decrypted1 = tor_malloc(4095 + 1);
  695. decrypted2 = tor_malloc(4095 + 1);
  696. crypto_rand(plain, 4095);
  697. crypto_rand(key1, 16);
  698. crypto_rand(key2, 16);
  699. crypto_rand(plain_1, 1);
  700. crypto_rand(plain_15, 15);
  701. crypto_rand(plain_16, 16);
  702. crypto_rand(plain_17, 17);
  703. key1[0] = key2[0] + 128; /* Make sure that contents are different. */
  704. /* Encrypt and decrypt with the same key. */
  705. encrypted_size = crypto_cipher_encrypt_with_iv(key1, encrypted1, 16 + 4095,
  706. plain, 4095);
  707. tt_int_op(encrypted_size,OP_EQ, 16 + 4095);
  708. tt_assert(encrypted_size > 0); /* This is obviously true, since 4111 is
  709. * greater than 0, but its truth is not
  710. * obvious to all analysis tools. */
  711. decrypted_size = crypto_cipher_decrypt_with_iv(key1, decrypted1, 4095,
  712. encrypted1, encrypted_size);
  713. tt_int_op(decrypted_size,OP_EQ, 4095);
  714. tt_assert(decrypted_size > 0);
  715. tt_mem_op(plain,OP_EQ, decrypted1, 4095);
  716. /* Encrypt a second time (with a new random initialization vector). */
  717. encrypted_size = crypto_cipher_encrypt_with_iv(key1, encrypted2, 16 + 4095,
  718. plain, 4095);
  719. tt_int_op(encrypted_size,OP_EQ, 16 + 4095);
  720. tt_assert(encrypted_size > 0);
  721. decrypted_size = crypto_cipher_decrypt_with_iv(key1, decrypted2, 4095,
  722. encrypted2, encrypted_size);
  723. tt_int_op(decrypted_size,OP_EQ, 4095);
  724. tt_assert(decrypted_size > 0);
  725. tt_mem_op(plain,OP_EQ, decrypted2, 4095);
  726. tt_mem_op(encrypted1,OP_NE, encrypted2, encrypted_size);
  727. /* Decrypt with the wrong key. */
  728. decrypted_size = crypto_cipher_decrypt_with_iv(key2, decrypted2, 4095,
  729. encrypted1, encrypted_size);
  730. tt_int_op(decrypted_size,OP_EQ, 4095);
  731. tt_mem_op(plain,OP_NE, decrypted2, decrypted_size);
  732. /* Alter the initialization vector. */
  733. encrypted1[0] += 42;
  734. decrypted_size = crypto_cipher_decrypt_with_iv(key1, decrypted1, 4095,
  735. encrypted1, encrypted_size);
  736. tt_int_op(decrypted_size,OP_EQ, 4095);
  737. tt_mem_op(plain,OP_NE, decrypted2, 4095);
  738. /* Special length case: 1. */
  739. encrypted_size = crypto_cipher_encrypt_with_iv(key1, encrypted1, 16 + 1,
  740. plain_1, 1);
  741. tt_int_op(encrypted_size,OP_EQ, 16 + 1);
  742. tt_assert(encrypted_size > 0);
  743. decrypted_size = crypto_cipher_decrypt_with_iv(key1, decrypted1, 1,
  744. encrypted1, encrypted_size);
  745. tt_int_op(decrypted_size,OP_EQ, 1);
  746. tt_assert(decrypted_size > 0);
  747. tt_mem_op(plain_1,OP_EQ, decrypted1, 1);
  748. /* Special length case: 15. */
  749. encrypted_size = crypto_cipher_encrypt_with_iv(key1, encrypted1, 16 + 15,
  750. plain_15, 15);
  751. tt_int_op(encrypted_size,OP_EQ, 16 + 15);
  752. tt_assert(encrypted_size > 0);
  753. decrypted_size = crypto_cipher_decrypt_with_iv(key1, decrypted1, 15,
  754. encrypted1, encrypted_size);
  755. tt_int_op(decrypted_size,OP_EQ, 15);
  756. tt_assert(decrypted_size > 0);
  757. tt_mem_op(plain_15,OP_EQ, decrypted1, 15);
  758. /* Special length case: 16. */
  759. encrypted_size = crypto_cipher_encrypt_with_iv(key1, encrypted1, 16 + 16,
  760. plain_16, 16);
  761. tt_int_op(encrypted_size,OP_EQ, 16 + 16);
  762. tt_assert(encrypted_size > 0);
  763. decrypted_size = crypto_cipher_decrypt_with_iv(key1, decrypted1, 16,
  764. encrypted1, encrypted_size);
  765. tt_int_op(decrypted_size,OP_EQ, 16);
  766. tt_assert(decrypted_size > 0);
  767. tt_mem_op(plain_16,OP_EQ, decrypted1, 16);
  768. /* Special length case: 17. */
  769. encrypted_size = crypto_cipher_encrypt_with_iv(key1, encrypted1, 16 + 17,
  770. plain_17, 17);
  771. tt_int_op(encrypted_size,OP_EQ, 16 + 17);
  772. tt_assert(encrypted_size > 0);
  773. decrypted_size = crypto_cipher_decrypt_with_iv(key1, decrypted1, 17,
  774. encrypted1, encrypted_size);
  775. tt_int_op(decrypted_size,OP_EQ, 17);
  776. tt_assert(decrypted_size > 0);
  777. tt_mem_op(plain_17,OP_EQ, decrypted1, 17);
  778. done:
  779. /* Free memory. */
  780. tor_free(plain);
  781. tor_free(encrypted1);
  782. tor_free(encrypted2);
  783. tor_free(decrypted1);
  784. tor_free(decrypted2);
  785. }
  786. /** Test base32 decoding. */
  787. static void
  788. test_crypto_base32_decode(void *arg)
  789. {
  790. char plain[60], encoded[96 + 1], decoded[60];
  791. int res;
  792. (void)arg;
  793. crypto_rand(plain, 60);
  794. /* Encode and decode a random string. */
  795. base32_encode(encoded, 96 + 1, plain, 60);
  796. res = base32_decode(decoded, 60, encoded, 96);
  797. tt_int_op(res,OP_EQ, 0);
  798. tt_mem_op(plain,OP_EQ, decoded, 60);
  799. /* Encode, uppercase, and decode a random string. */
  800. base32_encode(encoded, 96 + 1, plain, 60);
  801. tor_strupper(encoded);
  802. res = base32_decode(decoded, 60, encoded, 96);
  803. tt_int_op(res,OP_EQ, 0);
  804. tt_mem_op(plain,OP_EQ, decoded, 60);
  805. /* Change encoded string and decode. */
  806. if (encoded[0] == 'A' || encoded[0] == 'a')
  807. encoded[0] = 'B';
  808. else
  809. encoded[0] = 'A';
  810. res = base32_decode(decoded, 60, encoded, 96);
  811. tt_int_op(res,OP_EQ, 0);
  812. tt_mem_op(plain,OP_NE, decoded, 60);
  813. /* Bad encodings. */
  814. encoded[0] = '!';
  815. res = base32_decode(decoded, 60, encoded, 96);
  816. tt_int_op(0, OP_GT, res);
  817. done:
  818. ;
  819. }
  820. static void
  821. test_crypto_kdf_TAP(void *arg)
  822. {
  823. uint8_t key_material[100];
  824. int r;
  825. char *mem_op_hex_tmp = NULL;
  826. (void)arg;
  827. #define EXPAND(s) \
  828. r = crypto_expand_key_material_TAP( \
  829. (const uint8_t*)(s), strlen(s), \
  830. key_material, 100)
  831. /* Test vectors generated with a little python script; feel free to write
  832. * your own. */
  833. memset(key_material, 0, sizeof(key_material));
  834. EXPAND("");
  835. tt_int_op(r, OP_EQ, 0);
  836. test_memeq_hex(key_material,
  837. "5ba93c9db0cff93f52b521d7420e43f6eda2784fbf8b4530d8"
  838. "d246dd74ac53a13471bba17941dff7c4ea21bb365bbeeaf5f2"
  839. "c654883e56d11e43c44e9842926af7ca0a8cca12604f945414"
  840. "f07b01e13da42c6cf1de3abfdea9b95f34687cbbe92b9a7383");
  841. EXPAND("Tor");
  842. tt_int_op(r, OP_EQ, 0);
  843. test_memeq_hex(key_material,
  844. "776c6214fc647aaa5f683c737ee66ec44f03d0372e1cce6922"
  845. "7950f236ddf1e329a7ce7c227903303f525a8c6662426e8034"
  846. "870642a6dabbd41b5d97ec9bf2312ea729992f48f8ea2d0ba8"
  847. "3f45dfda1a80bdc8b80de01b23e3e0ffae099b3e4ccf28dc28");
  848. EXPAND("AN ALARMING ITEM TO FIND ON A MONTHLY AUTO-DEBIT NOTICE");
  849. tt_int_op(r, OP_EQ, 0);
  850. test_memeq_hex(key_material,
  851. "a340b5d126086c3ab29c2af4179196dbf95e1c72431419d331"
  852. "4844bf8f6afb6098db952b95581fb6c33625709d6f4400b8e7"
  853. "ace18a70579fad83c0982ef73f89395bcc39493ad53a685854"
  854. "daf2ba9b78733b805d9a6824c907ee1dba5ac27a1e466d4d10");
  855. done:
  856. tor_free(mem_op_hex_tmp);
  857. #undef EXPAND
  858. }
  859. static void
  860. test_crypto_hkdf_sha256(void *arg)
  861. {
  862. uint8_t key_material[100];
  863. const uint8_t salt[] = "ntor-curve25519-sha256-1:key_extract";
  864. const size_t salt_len = strlen((char*)salt);
  865. const uint8_t m_expand[] = "ntor-curve25519-sha256-1:key_expand";
  866. const size_t m_expand_len = strlen((char*)m_expand);
  867. int r;
  868. char *mem_op_hex_tmp = NULL;
  869. (void)arg;
  870. #define EXPAND(s) \
  871. r = crypto_expand_key_material_rfc5869_sha256( \
  872. (const uint8_t*)(s), strlen(s), \
  873. salt, salt_len, \
  874. m_expand, m_expand_len, \
  875. key_material, 100)
  876. /* Test vectors generated with ntor_ref.py */
  877. memset(key_material, 0, sizeof(key_material));
  878. EXPAND("");
  879. tt_int_op(r, OP_EQ, 0);
  880. test_memeq_hex(key_material,
  881. "d3490ed48b12a48f9547861583573fe3f19aafe3f81dc7fc75"
  882. "eeed96d741b3290f941576c1f9f0b2d463d1ec7ab2c6bf71cd"
  883. "d7f826c6298c00dbfe6711635d7005f0269493edf6046cc7e7"
  884. "dcf6abe0d20c77cf363e8ffe358927817a3d3e73712cee28d8");
  885. EXPAND("Tor");
  886. tt_int_op(r, OP_EQ, 0);
  887. test_memeq_hex(key_material,
  888. "5521492a85139a8d9107a2d5c0d9c91610d0f95989975ebee6"
  889. "c02a4f8d622a6cfdf9b7c7edd3832e2760ded1eac309b76f8d"
  890. "66c4a3c4d6225429b3a016e3c3d45911152fc87bc2de9630c3"
  891. "961be9fdb9f93197ea8e5977180801926d3321fa21513e59ac");
  892. EXPAND("AN ALARMING ITEM TO FIND ON YOUR CREDIT-RATING STATEMENT");
  893. tt_int_op(r, OP_EQ, 0);
  894. test_memeq_hex(key_material,
  895. "a2aa9b50da7e481d30463adb8f233ff06e9571a0ca6ab6df0f"
  896. "b206fa34e5bc78d063fc291501beec53b36e5a0e434561200c"
  897. "5f8bd13e0f88b3459600b4dc21d69363e2895321c06184879d"
  898. "94b18f078411be70b767c7fc40679a9440a0c95ea83a23efbf");
  899. done:
  900. tor_free(mem_op_hex_tmp);
  901. #undef EXPAND
  902. }
  903. static void
  904. test_crypto_curve25519_impl(void *arg)
  905. {
  906. /* adapted from curve25519_donna, which adapted it from test-curve25519
  907. version 20050915, by D. J. Bernstein, Public domain. */
  908. const int randomize_high_bit = (arg != NULL);
  909. #ifdef SLOW_CURVE25519_TEST
  910. const int loop_max=10000;
  911. const char e1_expected[] = "4faf81190869fd742a33691b0e0824d5"
  912. "7e0329f4dd2819f5f32d130f1296b500";
  913. const char e2k_expected[] = "05aec13f92286f3a781ccae98995a3b9"
  914. "e0544770bc7de853b38f9100489e3e79";
  915. const char e1e2k_expected[] = "cd6e8269104eb5aaee886bd2071fba88"
  916. "bd13861475516bc2cd2b6e005e805064";
  917. #else
  918. const int loop_max=200;
  919. const char e1_expected[] = "bc7112cde03f97ef7008cad1bdc56be3"
  920. "c6a1037d74cceb3712e9206871dcf654";
  921. const char e2k_expected[] = "dd8fa254fb60bdb5142fe05b1f5de44d"
  922. "8e3ee1a63c7d14274ea5d4c67f065467";
  923. const char e1e2k_expected[] = "7ddb98bd89025d2347776b33901b3e7e"
  924. "c0ee98cb2257a4545c0cfb2ca3e1812b";
  925. #endif
  926. unsigned char e1k[32];
  927. unsigned char e2k[32];
  928. unsigned char e1e2k[32];
  929. unsigned char e2e1k[32];
  930. unsigned char e1[32] = {3};
  931. unsigned char e2[32] = {5};
  932. unsigned char k[32] = {9};
  933. int loop, i;
  934. char *mem_op_hex_tmp = NULL;
  935. for (loop = 0; loop < loop_max; ++loop) {
  936. curve25519_impl(e1k,e1,k);
  937. curve25519_impl(e2e1k,e2,e1k);
  938. curve25519_impl(e2k,e2,k);
  939. if (randomize_high_bit) {
  940. /* We require that the high bit of the public key be ignored. So if
  941. * we're doing this variant test, we randomize the high bit of e2k, and
  942. * make sure that the handshake still works out the same as it would
  943. * otherwise. */
  944. uint8_t byte;
  945. crypto_rand((char*)&byte, 1);
  946. e2k[31] |= (byte & 0x80);
  947. }
  948. curve25519_impl(e1e2k,e1,e2k);
  949. tt_mem_op(e1e2k,OP_EQ, e2e1k, 32);
  950. if (loop == loop_max-1) {
  951. break;
  952. }
  953. for (i = 0;i < 32;++i) e1[i] ^= e2k[i];
  954. for (i = 0;i < 32;++i) e2[i] ^= e1k[i];
  955. for (i = 0;i < 32;++i) k[i] ^= e1e2k[i];
  956. }
  957. test_memeq_hex(e1, e1_expected);
  958. test_memeq_hex(e2k, e2k_expected);
  959. test_memeq_hex(e1e2k, e1e2k_expected);
  960. done:
  961. tor_free(mem_op_hex_tmp);
  962. }
  963. static void
  964. test_crypto_curve25519_wrappers(void *arg)
  965. {
  966. curve25519_public_key_t pubkey1, pubkey2;
  967. curve25519_secret_key_t seckey1, seckey2;
  968. uint8_t output1[CURVE25519_OUTPUT_LEN];
  969. uint8_t output2[CURVE25519_OUTPUT_LEN];
  970. (void)arg;
  971. /* Test a simple handshake, serializing and deserializing some stuff. */
  972. curve25519_secret_key_generate(&seckey1, 0);
  973. curve25519_secret_key_generate(&seckey2, 1);
  974. curve25519_public_key_generate(&pubkey1, &seckey1);
  975. curve25519_public_key_generate(&pubkey2, &seckey2);
  976. tt_assert(curve25519_public_key_is_ok(&pubkey1));
  977. tt_assert(curve25519_public_key_is_ok(&pubkey2));
  978. curve25519_handshake(output1, &seckey1, &pubkey2);
  979. curve25519_handshake(output2, &seckey2, &pubkey1);
  980. tt_mem_op(output1,OP_EQ, output2, sizeof(output1));
  981. done:
  982. ;
  983. }
  984. static void
  985. test_crypto_curve25519_encode(void *arg)
  986. {
  987. curve25519_secret_key_t seckey;
  988. curve25519_public_key_t key1, key2, key3;
  989. char buf[64];
  990. (void)arg;
  991. curve25519_secret_key_generate(&seckey, 0);
  992. curve25519_public_key_generate(&key1, &seckey);
  993. tt_int_op(0, OP_EQ, curve25519_public_to_base64(buf, &key1));
  994. tt_int_op(CURVE25519_BASE64_PADDED_LEN, OP_EQ, strlen(buf));
  995. tt_int_op(0, OP_EQ, curve25519_public_from_base64(&key2, buf));
  996. tt_mem_op(key1.public_key,OP_EQ, key2.public_key, CURVE25519_PUBKEY_LEN);
  997. buf[CURVE25519_BASE64_PADDED_LEN - 1] = '\0';
  998. tt_int_op(CURVE25519_BASE64_PADDED_LEN-1, OP_EQ, strlen(buf));
  999. tt_int_op(0, OP_EQ, curve25519_public_from_base64(&key3, buf));
  1000. tt_mem_op(key1.public_key,OP_EQ, key3.public_key, CURVE25519_PUBKEY_LEN);
  1001. /* Now try bogus parses. */
  1002. strlcpy(buf, "$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$=", sizeof(buf));
  1003. tt_int_op(-1, OP_EQ, curve25519_public_from_base64(&key3, buf));
  1004. strlcpy(buf, "$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$", sizeof(buf));
  1005. tt_int_op(-1, OP_EQ, curve25519_public_from_base64(&key3, buf));
  1006. strlcpy(buf, "xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx", sizeof(buf));
  1007. tt_int_op(-1, OP_EQ, curve25519_public_from_base64(&key3, buf));
  1008. done:
  1009. ;
  1010. }
  1011. static void
  1012. test_crypto_curve25519_persist(void *arg)
  1013. {
  1014. curve25519_keypair_t keypair, keypair2;
  1015. char *fname = tor_strdup(get_fname("curve25519_keypair"));
  1016. char *tag = NULL;
  1017. char *content = NULL;
  1018. const char *cp;
  1019. struct stat st;
  1020. size_t taglen;
  1021. (void)arg;
  1022. tt_int_op(0,OP_EQ,curve25519_keypair_generate(&keypair, 0));
  1023. tt_int_op(0,OP_EQ,
  1024. curve25519_keypair_write_to_file(&keypair, fname, "testing"));
  1025. tt_int_op(0,OP_EQ,curve25519_keypair_read_from_file(&keypair2, &tag, fname));
  1026. tt_str_op(tag,OP_EQ,"testing");
  1027. tor_free(tag);
  1028. tt_mem_op(keypair.pubkey.public_key,OP_EQ,
  1029. keypair2.pubkey.public_key,
  1030. CURVE25519_PUBKEY_LEN);
  1031. tt_mem_op(keypair.seckey.secret_key,OP_EQ,
  1032. keypair2.seckey.secret_key,
  1033. CURVE25519_SECKEY_LEN);
  1034. content = read_file_to_str(fname, RFTS_BIN, &st);
  1035. tt_assert(content);
  1036. taglen = strlen("== c25519v1: testing ==");
  1037. tt_u64_op((uint64_t)st.st_size, OP_EQ,
  1038. 32+CURVE25519_PUBKEY_LEN+CURVE25519_SECKEY_LEN);
  1039. tt_assert(fast_memeq(content, "== c25519v1: testing ==", taglen));
  1040. tt_assert(tor_mem_is_zero(content+taglen, 32-taglen));
  1041. cp = content + 32;
  1042. tt_mem_op(keypair.seckey.secret_key,OP_EQ,
  1043. cp,
  1044. CURVE25519_SECKEY_LEN);
  1045. cp += CURVE25519_SECKEY_LEN;
  1046. tt_mem_op(keypair.pubkey.public_key,OP_EQ,
  1047. cp,
  1048. CURVE25519_SECKEY_LEN);
  1049. tor_free(fname);
  1050. fname = tor_strdup(get_fname("bogus_keypair"));
  1051. tt_int_op(-1, OP_EQ,
  1052. curve25519_keypair_read_from_file(&keypair2, &tag, fname));
  1053. tor_free(tag);
  1054. content[69] ^= 0xff;
  1055. tt_int_op(0, OP_EQ,
  1056. write_bytes_to_file(fname, content, (size_t)st.st_size, 1));
  1057. tt_int_op(-1, OP_EQ,
  1058. curve25519_keypair_read_from_file(&keypair2, &tag, fname));
  1059. done:
  1060. tor_free(fname);
  1061. tor_free(content);
  1062. tor_free(tag);
  1063. }
  1064. static void
  1065. test_crypto_ed25519_simple(void *arg)
  1066. {
  1067. ed25519_keypair_t kp1, kp2;
  1068. ed25519_public_key_t pub1, pub2;
  1069. ed25519_secret_key_t sec1, sec2;
  1070. ed25519_signature_t sig1, sig2;
  1071. const uint8_t msg[] =
  1072. "GNU will be able to run Unix programs, "
  1073. "but will not be identical to Unix.";
  1074. const uint8_t msg2[] =
  1075. "Microsoft Windows extends the features of the DOS operating system, "
  1076. "yet is compatible with most existing applications that run under DOS.";
  1077. size_t msg_len = strlen((const char*)msg);
  1078. size_t msg2_len = strlen((const char*)msg2);
  1079. (void)arg;
  1080. tt_int_op(0, OP_EQ, ed25519_secret_key_generate(&sec1, 0));
  1081. tt_int_op(0, OP_EQ, ed25519_secret_key_generate(&sec2, 1));
  1082. tt_int_op(0, OP_EQ, ed25519_public_key_generate(&pub1, &sec1));
  1083. tt_int_op(0, OP_EQ, ed25519_public_key_generate(&pub2, &sec1));
  1084. tt_mem_op(pub1.pubkey, OP_EQ, pub2.pubkey, sizeof(pub1.pubkey));
  1085. memcpy(&kp1.pubkey, &pub1, sizeof(pub1));
  1086. memcpy(&kp1.seckey, &sec1, sizeof(sec1));
  1087. tt_int_op(0, OP_EQ, ed25519_sign(&sig1, msg, msg_len, &kp1));
  1088. tt_int_op(0, OP_EQ, ed25519_sign(&sig2, msg, msg_len, &kp1));
  1089. /* Ed25519 signatures are deterministic */
  1090. tt_mem_op(sig1.sig, OP_EQ, sig2.sig, sizeof(sig1.sig));
  1091. /* Basic signature is valid. */
  1092. tt_int_op(0, OP_EQ, ed25519_checksig(&sig1, msg, msg_len, &pub1));
  1093. /* Altered signature doesn't work. */
  1094. sig1.sig[0] ^= 3;
  1095. tt_int_op(-1, OP_EQ, ed25519_checksig(&sig1, msg, msg_len, &pub1));
  1096. /* Wrong public key doesn't work. */
  1097. tt_int_op(0, OP_EQ, ed25519_public_key_generate(&pub2, &sec2));
  1098. tt_int_op(-1, OP_EQ, ed25519_checksig(&sig2, msg, msg_len, &pub2));
  1099. /* Wrong message doesn't work. */
  1100. tt_int_op(0, OP_EQ, ed25519_checksig(&sig2, msg, msg_len, &pub1));
  1101. tt_int_op(-1, OP_EQ, ed25519_checksig(&sig2, msg, msg_len-1, &pub1));
  1102. tt_int_op(-1, OP_EQ, ed25519_checksig(&sig2, msg2, msg2_len, &pub1));
  1103. /* Batch signature checking works with some bad. */
  1104. tt_int_op(0, OP_EQ, ed25519_keypair_generate(&kp2, 0));
  1105. tt_int_op(0, OP_EQ, ed25519_sign(&sig1, msg, msg_len, &kp2));
  1106. {
  1107. ed25519_checkable_t ch[] = {
  1108. { &pub1, sig2, msg, msg_len }, /*ok*/
  1109. { &pub1, sig2, msg, msg_len-1 }, /*bad*/
  1110. { &kp2.pubkey, sig2, msg2, msg2_len }, /*bad*/
  1111. { &kp2.pubkey, sig1, msg, msg_len }, /*ok*/
  1112. };
  1113. int okay[4];
  1114. tt_int_op(-2, OP_EQ, ed25519_checksig_batch(okay, ch, 4));
  1115. tt_int_op(okay[0], OP_EQ, 1);
  1116. tt_int_op(okay[1], OP_EQ, 0);
  1117. tt_int_op(okay[2], OP_EQ, 0);
  1118. tt_int_op(okay[3], OP_EQ, 1);
  1119. tt_int_op(-2, OP_EQ, ed25519_checksig_batch(NULL, ch, 4));
  1120. }
  1121. /* Batch signature checking works with all good. */
  1122. {
  1123. ed25519_checkable_t ch[] = {
  1124. { &pub1, sig2, msg, msg_len }, /*ok*/
  1125. { &kp2.pubkey, sig1, msg, msg_len }, /*ok*/
  1126. };
  1127. int okay[2];
  1128. tt_int_op(0, OP_EQ, ed25519_checksig_batch(okay, ch, 2));
  1129. tt_int_op(okay[0], OP_EQ, 1);
  1130. tt_int_op(okay[1], OP_EQ, 1);
  1131. tt_int_op(0, OP_EQ, ed25519_checksig_batch(NULL, ch, 2));
  1132. }
  1133. done:
  1134. ;
  1135. }
  1136. static void
  1137. test_crypto_ed25519_test_vectors(void *arg)
  1138. {
  1139. char *mem_op_hex_tmp=NULL;
  1140. int i;
  1141. struct {
  1142. const char *sk;
  1143. const char *pk;
  1144. const char *sig;
  1145. const char *msg;
  1146. } items[] = {
  1147. /* These test vectors were generated with the "ref" implementation of
  1148. * ed25519 from SUPERCOP-20130419 */
  1149. { "4c6574277320686f706520746865726520617265206e6f206275677320696e20",
  1150. "f3e0e493b30f56e501aeb868fc912fe0c8b76621efca47a78f6d75875193dd87",
  1151. "b5d7fd6fd3adf643647ce1fe87a2931dedd1a4e38e6c662bedd35cdd80bfac51"
  1152. "1b2c7d1ee6bd929ac213014e1a8dc5373854c7b25dbe15ec96bf6c94196fae06",
  1153. "506c6561736520657863757365206d7920667269656e642e2048652069736e2774"
  1154. "204e554c2d7465726d696e617465642e"
  1155. },
  1156. { "74686520696d706c656d656e746174696f6e20776869636820617265206e6f74",
  1157. "407f0025a1e1351a4cb68e92f5c0ebaf66e7aaf93a4006a4d1a66e3ede1cfeac",
  1158. "02884fde1c3c5944d0ecf2d133726fc820c303aae695adceabf3a1e01e95bf28"
  1159. "da88c0966f5265e9c6f8edc77b3b96b5c91baec3ca993ccd21a3f64203600601",
  1160. "506c6561736520657863757365206d7920667269656e642e2048652069736e2774"
  1161. "204e554c2d7465726d696e617465642e"
  1162. },
  1163. { "6578706f73656420627920456e676c697368207465787420617320696e707574",
  1164. "61681cb5fbd69f9bc5a462a21a7ab319011237b940bc781cdc47fcbe327e7706",
  1165. "6a127d0414de7510125d4bc214994ffb9b8857a46330832d05d1355e882344ad"
  1166. "f4137e3ca1f13eb9cc75c887ef2309b98c57528b4acd9f6376c6898889603209",
  1167. "506c6561736520657863757365206d7920667269656e642e2048652069736e2774"
  1168. "204e554c2d7465726d696e617465642e"
  1169. },
  1170. /* These come from "sign.input" in ed25519's page */
  1171. { "5b5a619f8ce1c66d7ce26e5a2ae7b0c04febcd346d286c929e19d0d5973bfef9",
  1172. "6fe83693d011d111131c4f3fbaaa40a9d3d76b30012ff73bb0e39ec27ab18257",
  1173. "0f9ad9793033a2fa06614b277d37381e6d94f65ac2a5a94558d09ed6ce922258"
  1174. "c1a567952e863ac94297aec3c0d0c8ddf71084e504860bb6ba27449b55adc40e",
  1175. "5a8d9d0a22357e6655f9c785"
  1176. },
  1177. { "940c89fe40a81dafbdb2416d14ae469119869744410c3303bfaa0241dac57800",
  1178. "a2eb8c0501e30bae0cf842d2bde8dec7386f6b7fc3981b8c57c9792bb94cf2dd",
  1179. "d8bb64aad8c9955a115a793addd24f7f2b077648714f49c4694ec995b330d09d"
  1180. "640df310f447fd7b6cb5c14f9fe9f490bcf8cfadbfd2169c8ac20d3b8af49a0c",
  1181. "b87d3813e03f58cf19fd0b6395"
  1182. },
  1183. { "9acad959d216212d789a119252ebfe0c96512a23c73bd9f3b202292d6916a738",
  1184. "cf3af898467a5b7a52d33d53bc037e2642a8da996903fc252217e9c033e2f291",
  1185. "6ee3fe81e23c60eb2312b2006b3b25e6838e02106623f844c44edb8dafd66ab0"
  1186. "671087fd195df5b8f58a1d6e52af42908053d55c7321010092748795ef94cf06",
  1187. "55c7fa434f5ed8cdec2b7aeac173",
  1188. },
  1189. { "d5aeee41eeb0e9d1bf8337f939587ebe296161e6bf5209f591ec939e1440c300",
  1190. "fd2a565723163e29f53c9de3d5e8fbe36a7ab66e1439ec4eae9c0a604af291a5",
  1191. "f68d04847e5b249737899c014d31c805c5007a62c0a10d50bb1538c5f3550395"
  1192. "1fbc1e08682f2cc0c92efe8f4985dec61dcbd54d4b94a22547d24451271c8b00",
  1193. "0a688e79be24f866286d4646b5d81c"
  1194. },
  1195. { NULL, NULL, NULL, NULL}
  1196. };
  1197. (void)arg;
  1198. for (i = 0; items[i].pk; ++i) {
  1199. ed25519_keypair_t kp;
  1200. ed25519_signature_t sig;
  1201. uint8_t sk_seed[32];
  1202. uint8_t *msg;
  1203. size_t msg_len;
  1204. base16_decode((char*)sk_seed, sizeof(sk_seed),
  1205. items[i].sk, 64);
  1206. ed25519_secret_key_from_seed(&kp.seckey, sk_seed);
  1207. tt_int_op(0, OP_EQ, ed25519_public_key_generate(&kp.pubkey, &kp.seckey));
  1208. test_memeq_hex(kp.pubkey.pubkey, items[i].pk);
  1209. msg_len = strlen(items[i].msg) / 2;
  1210. msg = tor_malloc(msg_len);
  1211. base16_decode((char*)msg, msg_len, items[i].msg, strlen(items[i].msg));
  1212. tt_int_op(0, OP_EQ, ed25519_sign(&sig, msg, msg_len, &kp));
  1213. test_memeq_hex(sig.sig, items[i].sig);
  1214. tor_free(msg);
  1215. }
  1216. done:
  1217. tor_free(mem_op_hex_tmp);
  1218. }
  1219. static void
  1220. test_crypto_ed25519_encode(void *arg)
  1221. {
  1222. char buf[ED25519_BASE64_LEN+1];
  1223. ed25519_keypair_t kp;
  1224. ed25519_public_key_t pk;
  1225. char *mem_op_hex_tmp = NULL;
  1226. (void) arg;
  1227. /* Test roundtrip. */
  1228. tt_int_op(0, OP_EQ, ed25519_keypair_generate(&kp, 0));
  1229. tt_int_op(0, OP_EQ, ed25519_public_to_base64(buf, &kp.pubkey));
  1230. tt_int_op(ED25519_BASE64_LEN, OP_EQ, strlen(buf));
  1231. tt_int_op(0, OP_EQ, ed25519_public_from_base64(&pk, buf));
  1232. tt_mem_op(kp.pubkey.pubkey, OP_EQ, pk.pubkey, ED25519_PUBKEY_LEN);
  1233. /* Test known value. */
  1234. tt_int_op(0, OP_EQ, ed25519_public_from_base64(&pk,
  1235. "lVIuIctLjbGZGU5wKMNXxXlSE3cW4kaqkqm04u6pxvM"));
  1236. test_memeq_hex(pk.pubkey,
  1237. "95522e21cb4b8db199194e7028c357c57952137716e246aa92a9b4e2eea9c6f3");
  1238. done:
  1239. tor_free(mem_op_hex_tmp);
  1240. }
  1241. static void
  1242. test_crypto_ed25519_convert(void *arg)
  1243. {
  1244. const uint8_t msg[] =
  1245. "The eyes are not here / There are no eyes here.";
  1246. const int N = 30;
  1247. int i;
  1248. (void)arg;
  1249. for (i = 0; i < N; ++i) {
  1250. curve25519_keypair_t curve25519_keypair;
  1251. ed25519_keypair_t ed25519_keypair;
  1252. ed25519_public_key_t ed25519_pubkey;
  1253. int bit=0;
  1254. ed25519_signature_t sig;
  1255. tt_int_op(0,OP_EQ,curve25519_keypair_generate(&curve25519_keypair, i&1));
  1256. tt_int_op(0,OP_EQ,ed25519_keypair_from_curve25519_keypair(
  1257. &ed25519_keypair, &bit, &curve25519_keypair));
  1258. tt_int_op(0,OP_EQ,ed25519_public_key_from_curve25519_public_key(
  1259. &ed25519_pubkey, &curve25519_keypair.pubkey, bit));
  1260. tt_mem_op(ed25519_pubkey.pubkey, OP_EQ, ed25519_keypair.pubkey.pubkey, 32);
  1261. tt_int_op(0,OP_EQ,ed25519_sign(&sig, msg, sizeof(msg), &ed25519_keypair));
  1262. tt_int_op(0,OP_EQ,ed25519_checksig(&sig, msg, sizeof(msg),
  1263. &ed25519_pubkey));
  1264. tt_int_op(-1,OP_EQ,ed25519_checksig(&sig, msg, sizeof(msg)-1,
  1265. &ed25519_pubkey));
  1266. sig.sig[0] ^= 15;
  1267. tt_int_op(-1,OP_EQ,ed25519_checksig(&sig, msg, sizeof(msg),
  1268. &ed25519_pubkey));
  1269. }
  1270. done:
  1271. ;
  1272. }
  1273. static void
  1274. test_crypto_ed25519_blinding(void *arg)
  1275. {
  1276. const uint8_t msg[] =
  1277. "Eyes I dare not meet in dreams / In death's dream kingdom";
  1278. const int N = 30;
  1279. int i;
  1280. (void)arg;
  1281. for (i = 0; i < N; ++i) {
  1282. uint8_t blinding[32];
  1283. ed25519_keypair_t ed25519_keypair;
  1284. ed25519_keypair_t ed25519_keypair_blinded;
  1285. ed25519_public_key_t ed25519_pubkey_blinded;
  1286. ed25519_signature_t sig;
  1287. crypto_rand((char*) blinding, sizeof(blinding));
  1288. tt_int_op(0,OP_EQ,ed25519_keypair_generate(&ed25519_keypair, 0));
  1289. tt_int_op(0,OP_EQ,ed25519_keypair_blind(&ed25519_keypair_blinded,
  1290. &ed25519_keypair, blinding));
  1291. tt_int_op(0,OP_EQ,ed25519_public_blind(&ed25519_pubkey_blinded,
  1292. &ed25519_keypair.pubkey, blinding));
  1293. tt_mem_op(ed25519_pubkey_blinded.pubkey, OP_EQ,
  1294. ed25519_keypair_blinded.pubkey.pubkey, 32);
  1295. tt_int_op(0,OP_EQ,ed25519_sign(&sig, msg, sizeof(msg),
  1296. &ed25519_keypair_blinded));
  1297. tt_int_op(0,OP_EQ,ed25519_checksig(&sig, msg, sizeof(msg),
  1298. &ed25519_pubkey_blinded));
  1299. tt_int_op(-1,OP_EQ,ed25519_checksig(&sig, msg, sizeof(msg)-1,
  1300. &ed25519_pubkey_blinded));
  1301. sig.sig[0] ^= 15;
  1302. tt_int_op(-1,OP_EQ,ed25519_checksig(&sig, msg, sizeof(msg),
  1303. &ed25519_pubkey_blinded));
  1304. }
  1305. done:
  1306. ;
  1307. }
  1308. static void
  1309. test_crypto_ed25519_testvectors(void *arg)
  1310. {
  1311. unsigned i;
  1312. char *mem_op_hex_tmp = NULL;
  1313. (void)arg;
  1314. for (i = 0; i < ARRAY_LENGTH(ED25519_SECRET_KEYS); ++i) {
  1315. uint8_t sk[32];
  1316. ed25519_secret_key_t esk;
  1317. ed25519_public_key_t pk, blind_pk, pkfromcurve;
  1318. ed25519_keypair_t keypair, blind_keypair;
  1319. curve25519_keypair_t curvekp;
  1320. uint8_t blinding_param[32];
  1321. ed25519_signature_t sig;
  1322. int sign;
  1323. #define DECODE(p,s) base16_decode((char*)(p),sizeof(p),(s),strlen(s))
  1324. #define EQ(a,h) test_memeq_hex((const char*)(a), (h))
  1325. tt_int_op(0, OP_EQ, DECODE(sk, ED25519_SECRET_KEYS[i]));
  1326. tt_int_op(0, OP_EQ, DECODE(blinding_param, ED25519_BLINDING_PARAMS[i]));
  1327. tt_int_op(0, OP_EQ, ed25519_secret_key_from_seed(&esk, sk));
  1328. EQ(esk.seckey, ED25519_EXPANDED_SECRET_KEYS[i]);
  1329. tt_int_op(0, OP_EQ, ed25519_public_key_generate(&pk, &esk));
  1330. EQ(pk.pubkey, ED25519_PUBLIC_KEYS[i]);
  1331. memcpy(&curvekp.seckey.secret_key, esk.seckey, 32);
  1332. curve25519_public_key_generate(&curvekp.pubkey, &curvekp.seckey);
  1333. tt_int_op(0, OP_EQ,
  1334. ed25519_keypair_from_curve25519_keypair(&keypair, &sign, &curvekp));
  1335. tt_int_op(0, OP_EQ, ed25519_public_key_from_curve25519_public_key(
  1336. &pkfromcurve, &curvekp.pubkey, sign));
  1337. tt_mem_op(keypair.pubkey.pubkey, OP_EQ, pkfromcurve.pubkey, 32);
  1338. EQ(curvekp.pubkey.public_key, ED25519_CURVE25519_PUBLIC_KEYS[i]);
  1339. /* Self-signing */
  1340. memcpy(&keypair.seckey, &esk, sizeof(esk));
  1341. memcpy(&keypair.pubkey, &pk, sizeof(pk));
  1342. tt_int_op(0, OP_EQ, ed25519_sign(&sig, pk.pubkey, 32, &keypair));
  1343. EQ(sig.sig, ED25519_SELF_SIGNATURES[i]);
  1344. /* Blinding */
  1345. tt_int_op(0, OP_EQ,
  1346. ed25519_keypair_blind(&blind_keypair, &keypair, blinding_param));
  1347. tt_int_op(0, OP_EQ,
  1348. ed25519_public_blind(&blind_pk, &pk, blinding_param));
  1349. EQ(blind_keypair.seckey.seckey, ED25519_BLINDED_SECRET_KEYS[i]);
  1350. EQ(blind_pk.pubkey, ED25519_BLINDED_PUBLIC_KEYS[i]);
  1351. tt_mem_op(blind_pk.pubkey, OP_EQ, blind_keypair.pubkey.pubkey, 32);
  1352. #undef DECODE
  1353. #undef EQ
  1354. }
  1355. done:
  1356. tor_free(mem_op_hex_tmp);
  1357. }
  1358. static void
  1359. test_crypto_siphash(void *arg)
  1360. {
  1361. /* From the reference implementation, taking
  1362. k = 00 01 02 ... 0f
  1363. and in = 00; 00 01; 00 01 02; ...
  1364. */
  1365. const uint8_t VECTORS[64][8] =
  1366. {
  1367. { 0x31, 0x0e, 0x0e, 0xdd, 0x47, 0xdb, 0x6f, 0x72, },
  1368. { 0xfd, 0x67, 0xdc, 0x93, 0xc5, 0x39, 0xf8, 0x74, },
  1369. { 0x5a, 0x4f, 0xa9, 0xd9, 0x09, 0x80, 0x6c, 0x0d, },
  1370. { 0x2d, 0x7e, 0xfb, 0xd7, 0x96, 0x66, 0x67, 0x85, },
  1371. { 0xb7, 0x87, 0x71, 0x27, 0xe0, 0x94, 0x27, 0xcf, },
  1372. { 0x8d, 0xa6, 0x99, 0xcd, 0x64, 0x55, 0x76, 0x18, },
  1373. { 0xce, 0xe3, 0xfe, 0x58, 0x6e, 0x46, 0xc9, 0xcb, },
  1374. { 0x37, 0xd1, 0x01, 0x8b, 0xf5, 0x00, 0x02, 0xab, },
  1375. { 0x62, 0x24, 0x93, 0x9a, 0x79, 0xf5, 0xf5, 0x93, },
  1376. { 0xb0, 0xe4, 0xa9, 0x0b, 0xdf, 0x82, 0x00, 0x9e, },
  1377. { 0xf3, 0xb9, 0xdd, 0x94, 0xc5, 0xbb, 0x5d, 0x7a, },
  1378. { 0xa7, 0xad, 0x6b, 0x22, 0x46, 0x2f, 0xb3, 0xf4, },
  1379. { 0xfb, 0xe5, 0x0e, 0x86, 0xbc, 0x8f, 0x1e, 0x75, },
  1380. { 0x90, 0x3d, 0x84, 0xc0, 0x27, 0x56, 0xea, 0x14, },
  1381. { 0xee, 0xf2, 0x7a, 0x8e, 0x90, 0xca, 0x23, 0xf7, },
  1382. { 0xe5, 0x45, 0xbe, 0x49, 0x61, 0xca, 0x29, 0xa1, },
  1383. { 0xdb, 0x9b, 0xc2, 0x57, 0x7f, 0xcc, 0x2a, 0x3f, },
  1384. { 0x94, 0x47, 0xbe, 0x2c, 0xf5, 0xe9, 0x9a, 0x69, },
  1385. { 0x9c, 0xd3, 0x8d, 0x96, 0xf0, 0xb3, 0xc1, 0x4b, },
  1386. { 0xbd, 0x61, 0x79, 0xa7, 0x1d, 0xc9, 0x6d, 0xbb, },
  1387. { 0x98, 0xee, 0xa2, 0x1a, 0xf2, 0x5c, 0xd6, 0xbe, },
  1388. { 0xc7, 0x67, 0x3b, 0x2e, 0xb0, 0xcb, 0xf2, 0xd0, },
  1389. { 0x88, 0x3e, 0xa3, 0xe3, 0x95, 0x67, 0x53, 0x93, },
  1390. { 0xc8, 0xce, 0x5c, 0xcd, 0x8c, 0x03, 0x0c, 0xa8, },
  1391. { 0x94, 0xaf, 0x49, 0xf6, 0xc6, 0x50, 0xad, 0xb8, },
  1392. { 0xea, 0xb8, 0x85, 0x8a, 0xde, 0x92, 0xe1, 0xbc, },
  1393. { 0xf3, 0x15, 0xbb, 0x5b, 0xb8, 0x35, 0xd8, 0x17, },
  1394. { 0xad, 0xcf, 0x6b, 0x07, 0x63, 0x61, 0x2e, 0x2f, },
  1395. { 0xa5, 0xc9, 0x1d, 0xa7, 0xac, 0xaa, 0x4d, 0xde, },
  1396. { 0x71, 0x65, 0x95, 0x87, 0x66, 0x50, 0xa2, 0xa6, },
  1397. { 0x28, 0xef, 0x49, 0x5c, 0x53, 0xa3, 0x87, 0xad, },
  1398. { 0x42, 0xc3, 0x41, 0xd8, 0xfa, 0x92, 0xd8, 0x32, },
  1399. { 0xce, 0x7c, 0xf2, 0x72, 0x2f, 0x51, 0x27, 0x71, },
  1400. { 0xe3, 0x78, 0x59, 0xf9, 0x46, 0x23, 0xf3, 0xa7, },
  1401. { 0x38, 0x12, 0x05, 0xbb, 0x1a, 0xb0, 0xe0, 0x12, },
  1402. { 0xae, 0x97, 0xa1, 0x0f, 0xd4, 0x34, 0xe0, 0x15, },
  1403. { 0xb4, 0xa3, 0x15, 0x08, 0xbe, 0xff, 0x4d, 0x31, },
  1404. { 0x81, 0x39, 0x62, 0x29, 0xf0, 0x90, 0x79, 0x02, },
  1405. { 0x4d, 0x0c, 0xf4, 0x9e, 0xe5, 0xd4, 0xdc, 0xca, },
  1406. { 0x5c, 0x73, 0x33, 0x6a, 0x76, 0xd8, 0xbf, 0x9a, },
  1407. { 0xd0, 0xa7, 0x04, 0x53, 0x6b, 0xa9, 0x3e, 0x0e, },
  1408. { 0x92, 0x59, 0x58, 0xfc, 0xd6, 0x42, 0x0c, 0xad, },
  1409. { 0xa9, 0x15, 0xc2, 0x9b, 0xc8, 0x06, 0x73, 0x18, },
  1410. { 0x95, 0x2b, 0x79, 0xf3, 0xbc, 0x0a, 0xa6, 0xd4, },
  1411. { 0xf2, 0x1d, 0xf2, 0xe4, 0x1d, 0x45, 0x35, 0xf9, },
  1412. { 0x87, 0x57, 0x75, 0x19, 0x04, 0x8f, 0x53, 0xa9, },
  1413. { 0x10, 0xa5, 0x6c, 0xf5, 0xdf, 0xcd, 0x9a, 0xdb, },
  1414. { 0xeb, 0x75, 0x09, 0x5c, 0xcd, 0x98, 0x6c, 0xd0, },
  1415. { 0x51, 0xa9, 0xcb, 0x9e, 0xcb, 0xa3, 0x12, 0xe6, },
  1416. { 0x96, 0xaf, 0xad, 0xfc, 0x2c, 0xe6, 0x66, 0xc7, },
  1417. { 0x72, 0xfe, 0x52, 0x97, 0x5a, 0x43, 0x64, 0xee, },
  1418. { 0x5a, 0x16, 0x45, 0xb2, 0x76, 0xd5, 0x92, 0xa1, },
  1419. { 0xb2, 0x74, 0xcb, 0x8e, 0xbf, 0x87, 0x87, 0x0a, },
  1420. { 0x6f, 0x9b, 0xb4, 0x20, 0x3d, 0xe7, 0xb3, 0x81, },
  1421. { 0xea, 0xec, 0xb2, 0xa3, 0x0b, 0x22, 0xa8, 0x7f, },
  1422. { 0x99, 0x24, 0xa4, 0x3c, 0xc1, 0x31, 0x57, 0x24, },
  1423. { 0xbd, 0x83, 0x8d, 0x3a, 0xaf, 0xbf, 0x8d, 0xb7, },
  1424. { 0x0b, 0x1a, 0x2a, 0x32, 0x65, 0xd5, 0x1a, 0xea, },
  1425. { 0x13, 0x50, 0x79, 0xa3, 0x23, 0x1c, 0xe6, 0x60, },
  1426. { 0x93, 0x2b, 0x28, 0x46, 0xe4, 0xd7, 0x06, 0x66, },
  1427. { 0xe1, 0x91, 0x5f, 0x5c, 0xb1, 0xec, 0xa4, 0x6c, },
  1428. { 0xf3, 0x25, 0x96, 0x5c, 0xa1, 0x6d, 0x62, 0x9f, },
  1429. { 0x57, 0x5f, 0xf2, 0x8e, 0x60, 0x38, 0x1b, 0xe5, },
  1430. { 0x72, 0x45, 0x06, 0xeb, 0x4c, 0x32, 0x8a, 0x95, }
  1431. };
  1432. const struct sipkey K = { U64_LITERAL(0x0706050403020100),
  1433. U64_LITERAL(0x0f0e0d0c0b0a0908) };
  1434. uint8_t input[64];
  1435. int i, j;
  1436. (void)arg;
  1437. for (i = 0; i < 64; ++i)
  1438. input[i] = i;
  1439. for (i = 0; i < 64; ++i) {
  1440. uint64_t r = siphash24(input, i, &K);
  1441. for (j = 0; j < 8; ++j) {
  1442. tt_int_op( (r >> (j*8)) & 0xff, OP_EQ, VECTORS[i][j]);
  1443. }
  1444. }
  1445. done:
  1446. ;
  1447. }
  1448. #define CRYPTO_LEGACY(name) \
  1449. { #name, test_crypto_ ## name , 0, NULL, NULL }
  1450. struct testcase_t crypto_tests[] = {
  1451. CRYPTO_LEGACY(formats),
  1452. CRYPTO_LEGACY(rng),
  1453. { "rng_range", test_crypto_rng_range, 0, NULL, NULL },
  1454. { "aes_AES", test_crypto_aes, TT_FORK, &passthrough_setup, (void*)"aes" },
  1455. { "aes_EVP", test_crypto_aes, TT_FORK, &passthrough_setup, (void*)"evp" },
  1456. CRYPTO_LEGACY(sha),
  1457. CRYPTO_LEGACY(pk),
  1458. { "pk_fingerprints", test_crypto_pk_fingerprints, TT_FORK, NULL, NULL },
  1459. CRYPTO_LEGACY(digests),
  1460. CRYPTO_LEGACY(dh),
  1461. { "aes_iv_AES", test_crypto_aes_iv, TT_FORK, &passthrough_setup,
  1462. (void*)"aes" },
  1463. { "aes_iv_EVP", test_crypto_aes_iv, TT_FORK, &passthrough_setup,
  1464. (void*)"evp" },
  1465. CRYPTO_LEGACY(base32_decode),
  1466. { "kdf_TAP", test_crypto_kdf_TAP, 0, NULL, NULL },
  1467. { "hkdf_sha256", test_crypto_hkdf_sha256, 0, NULL, NULL },
  1468. { "curve25519_impl", test_crypto_curve25519_impl, 0, NULL, NULL },
  1469. { "curve25519_impl_hibit", test_crypto_curve25519_impl, 0, NULL, (void*)"y"},
  1470. { "curve25519_wrappers", test_crypto_curve25519_wrappers, 0, NULL, NULL },
  1471. { "curve25519_encode", test_crypto_curve25519_encode, 0, NULL, NULL },
  1472. { "curve25519_persist", test_crypto_curve25519_persist, 0, NULL, NULL },
  1473. { "ed25519_simple", test_crypto_ed25519_simple, 0, NULL, NULL },
  1474. { "ed25519_test_vectors", test_crypto_ed25519_test_vectors, 0, NULL, NULL },
  1475. { "ed25519_encode", test_crypto_ed25519_encode, 0, NULL, NULL },
  1476. { "ed25519_convert", test_crypto_ed25519_convert, 0, NULL, NULL },
  1477. { "ed25519_blinding", test_crypto_ed25519_blinding, 0, NULL, NULL },
  1478. { "ed25519_testvectors", test_crypto_ed25519_testvectors, 0, NULL, NULL },
  1479. { "siphash", test_crypto_siphash, 0, NULL, NULL },
  1480. END_OF_TESTCASES
  1481. };