test_crypto_slow.c 20 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616
  1. /* Copyright (c) 2001-2004, Roger Dingledine.
  2. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  3. * Copyright (c) 2007-2017, The Tor Project, Inc. */
  4. /* See LICENSE for licensing information */
  5. #include "orconfig.h"
  6. #define CRYPTO_S2K_PRIVATE
  7. #include "or.h"
  8. #include "test.h"
  9. #include "crypto_s2k.h"
  10. #include "crypto_pwbox.h"
  11. #if defined(HAVE_LIBSCRYPT_H) && defined(HAVE_LIBSCRYPT_SCRYPT)
  12. #define HAVE_LIBSCRYPT
  13. #include <libscrypt.h>
  14. #endif
  15. #include <openssl/evp.h>
  16. /** Run unit tests for our secret-to-key passphrase hashing functionality. */
  17. static void
  18. test_crypto_s2k_rfc2440(void *arg)
  19. {
  20. char buf[29];
  21. char buf2[29];
  22. char *buf3 = NULL;
  23. int i;
  24. (void)arg;
  25. memset(buf, 0, sizeof(buf));
  26. memset(buf2, 0, sizeof(buf2));
  27. buf3 = tor_malloc(65536);
  28. memset(buf3, 0, 65536);
  29. secret_to_key_rfc2440(buf+9, 20, "", 0, buf);
  30. crypto_digest(buf2+9, buf3, 1024);
  31. tt_mem_op(buf,OP_EQ, buf2, 29);
  32. memcpy(buf,"vrbacrda",8);
  33. memcpy(buf2,"vrbacrda",8);
  34. buf[8] = 96;
  35. buf2[8] = 96;
  36. secret_to_key_rfc2440(buf+9, 20, "12345678", 8, buf);
  37. for (i = 0; i < 65536; i += 16) {
  38. memcpy(buf3+i, "vrbacrda12345678", 16);
  39. }
  40. crypto_digest(buf2+9, buf3, 65536);
  41. tt_mem_op(buf,OP_EQ, buf2, 29);
  42. done:
  43. tor_free(buf3);
  44. }
  45. static void
  46. run_s2k_tests(const unsigned flags, const unsigned type,
  47. int speclen, const int keylen, int legacy)
  48. {
  49. uint8_t buf[S2K_MAXLEN], buf2[S2K_MAXLEN], buf3[S2K_MAXLEN];
  50. int r;
  51. size_t sz;
  52. const char pw1[] = "You can't come in here unless you say swordfish!";
  53. const char pw2[] = "Now, I give you one more guess.";
  54. r = secret_to_key_new(buf, sizeof(buf), &sz,
  55. pw1, strlen(pw1), flags);
  56. tt_int_op(r, OP_EQ, S2K_OKAY);
  57. tt_int_op(buf[0], OP_EQ, type);
  58. tt_int_op(sz, OP_EQ, keylen + speclen);
  59. if (legacy) {
  60. memmove(buf, buf+1, sz-1);
  61. --sz;
  62. --speclen;
  63. }
  64. tt_int_op(S2K_OKAY, OP_EQ,
  65. secret_to_key_check(buf, sz, pw1, strlen(pw1)));
  66. tt_int_op(S2K_BAD_SECRET, OP_EQ,
  67. secret_to_key_check(buf, sz, pw2, strlen(pw2)));
  68. /* Move key to buf2, and clear it. */
  69. memset(buf3, 0, sizeof(buf3));
  70. memcpy(buf2, buf+speclen, keylen);
  71. memset(buf+speclen, 0, sz - speclen);
  72. /* Derivekey should produce the same results. */
  73. tt_int_op(S2K_OKAY, OP_EQ,
  74. secret_to_key_derivekey(buf3, keylen, buf, speclen, pw1, strlen(pw1)));
  75. tt_mem_op(buf2, OP_EQ, buf3, keylen);
  76. /* Derivekey with a longer output should fill the output. */
  77. memset(buf2, 0, sizeof(buf2));
  78. tt_int_op(S2K_OKAY, OP_EQ,
  79. secret_to_key_derivekey(buf2, sizeof(buf2), buf, speclen,
  80. pw1, strlen(pw1)));
  81. tt_mem_op(buf2, OP_NE, buf3, sizeof(buf2));
  82. memset(buf3, 0, sizeof(buf3));
  83. tt_int_op(S2K_OKAY, OP_EQ,
  84. secret_to_key_derivekey(buf3, sizeof(buf3), buf, speclen,
  85. pw1, strlen(pw1)));
  86. tt_mem_op(buf2, OP_EQ, buf3, sizeof(buf3));
  87. tt_assert(!tor_mem_is_zero((char*)buf2+keylen, sizeof(buf2)-keylen));
  88. done:
  89. ;
  90. }
  91. static void
  92. test_crypto_s2k_general(void *arg)
  93. {
  94. const char *which = arg;
  95. if (!strcmp(which, "scrypt")) {
  96. run_s2k_tests(0, 2, 19, 32, 0);
  97. } else if (!strcmp(which, "scrypt-low")) {
  98. run_s2k_tests(S2K_FLAG_LOW_MEM, 2, 19, 32, 0);
  99. } else if (!strcmp(which, "pbkdf2")) {
  100. run_s2k_tests(S2K_FLAG_USE_PBKDF2, 1, 18, 20, 0);
  101. } else if (!strcmp(which, "rfc2440")) {
  102. run_s2k_tests(S2K_FLAG_NO_SCRYPT, 0, 10, 20, 0);
  103. } else if (!strcmp(which, "rfc2440-legacy")) {
  104. run_s2k_tests(S2K_FLAG_NO_SCRYPT, 0, 10, 20, 1);
  105. } else {
  106. tt_fail();
  107. }
  108. }
  109. #if defined(HAVE_LIBSCRYPT) && defined(HAVE_EVP_PBE_SCRYPT)
  110. static void
  111. test_libscrypt_eq_openssl(void *arg)
  112. {
  113. uint8_t buf1[64];
  114. uint8_t buf2[64];
  115. uint64_t N, r, p;
  116. uint64_t maxmem = 0; // --> SCRYPT_MAX_MEM in OpenSSL.
  117. int libscrypt_retval, openssl_retval;
  118. size_t dk_len = 64;
  119. (void)arg;
  120. memset(buf1,0,64);
  121. memset(buf2,0,64);
  122. /* NOTE: we're using N,r the way OpenSSL and libscrypt define them,
  123. * not the way draft-josefsson-scrypt-kdf-00.txt define them.
  124. */
  125. N = 16;
  126. r = 1;
  127. p = 1;
  128. libscrypt_retval =
  129. libscrypt_scrypt((const uint8_t *)"", 0, (const uint8_t *)"", 0,
  130. N, r, p, buf1, dk_len);
  131. openssl_retval =
  132. EVP_PBE_scrypt((const char *)"", 0, (const unsigned char *)"", 0,
  133. N, r, p, maxmem, buf2, dk_len);
  134. tt_int_op(libscrypt_retval, ==, 0);
  135. tt_int_op(openssl_retval, ==, 1);
  136. tt_mem_op(buf1, ==, buf2, 64);
  137. memset(buf1,0,64);
  138. memset(buf2,0,64);
  139. N = 1024;
  140. r = 8;
  141. p = 16;
  142. libscrypt_retval =
  143. libscrypt_scrypt((const uint8_t *)"password", strlen("password"),
  144. (const uint8_t *)"NaCl", strlen("NaCl"),
  145. N, r, p, buf1, dk_len);
  146. openssl_retval =
  147. EVP_PBE_scrypt((const char *)"password", strlen("password"),
  148. (const unsigned char *)"NaCl", strlen("NaCl"),
  149. N, r, p, maxmem, buf2, dk_len);
  150. tt_int_op(libscrypt_retval, ==, 0);
  151. tt_int_op(openssl_retval, ==, 1);
  152. tt_mem_op(buf1, ==, buf2, 64);
  153. memset(buf1,0,64);
  154. memset(buf2,0,64);
  155. N = 16384;
  156. r = 8;
  157. p = 1;
  158. libscrypt_retval =
  159. libscrypt_scrypt((const uint8_t *)"pleaseletmein",
  160. strlen("pleaseletmein"),
  161. (const uint8_t *)"SodiumChloride",
  162. strlen("SodiumChloride"),
  163. N, r, p, buf1, dk_len);
  164. openssl_retval =
  165. EVP_PBE_scrypt((const char *)"pleaseletmein",
  166. strlen("pleaseletmein"),
  167. (const unsigned char *)"SodiumChloride",
  168. strlen("SodiumChloride"),
  169. N, r, p, maxmem, buf2, dk_len);
  170. tt_int_op(libscrypt_retval, ==, 0);
  171. tt_int_op(openssl_retval, ==, 1);
  172. tt_mem_op(buf1, ==, buf2, 64);
  173. memset(buf1,0,64);
  174. memset(buf2,0,64);
  175. N = 1048576;
  176. maxmem = 2 * 1024 * 1024 * (uint64_t)1024; // 2 GB
  177. libscrypt_retval =
  178. libscrypt_scrypt((const uint8_t *)"pleaseletmein",
  179. strlen("pleaseletmein"),
  180. (const uint8_t *)"SodiumChloride",
  181. strlen("SodiumChloride"),
  182. N, r, p, buf1, dk_len);
  183. openssl_retval =
  184. EVP_PBE_scrypt((const char *)"pleaseletmein",
  185. strlen("pleaseletmein"),
  186. (const unsigned char *)"SodiumChloride",
  187. strlen("SodiumChloride"),
  188. N, r, p, maxmem, buf2, dk_len);
  189. tt_int_op(libscrypt_retval, ==, 0);
  190. tt_int_op(openssl_retval, ==, 1);
  191. tt_mem_op(buf1, ==, buf2, 64);
  192. done:
  193. return;
  194. }
  195. #endif
  196. static void
  197. test_crypto_s2k_errors(void *arg)
  198. {
  199. uint8_t buf[S2K_MAXLEN], buf2[S2K_MAXLEN];
  200. size_t sz;
  201. (void)arg;
  202. /* Bogus specifiers: simple */
  203. tt_int_op(S2K_BAD_LEN, OP_EQ,
  204. secret_to_key_derivekey(buf, sizeof(buf),
  205. (const uint8_t*)"", 0, "ABC", 3));
  206. tt_int_op(S2K_BAD_ALGORITHM, OP_EQ,
  207. secret_to_key_derivekey(buf, sizeof(buf),
  208. (const uint8_t*)"\x10", 1, "ABC", 3));
  209. tt_int_op(S2K_BAD_LEN, OP_EQ,
  210. secret_to_key_derivekey(buf, sizeof(buf),
  211. (const uint8_t*)"\x01\x02", 2, "ABC", 3));
  212. tt_int_op(S2K_BAD_LEN, OP_EQ,
  213. secret_to_key_check((const uint8_t*)"", 0, "ABC", 3));
  214. tt_int_op(S2K_BAD_ALGORITHM, OP_EQ,
  215. secret_to_key_check((const uint8_t*)"\x10", 1, "ABC", 3));
  216. tt_int_op(S2K_BAD_LEN, OP_EQ,
  217. secret_to_key_check((const uint8_t*)"\x01\x02", 2, "ABC", 3));
  218. /* too long gets "BAD_LEN" too */
  219. memset(buf, 0, sizeof(buf));
  220. buf[0] = 2;
  221. tt_int_op(S2K_BAD_LEN, OP_EQ,
  222. secret_to_key_derivekey(buf2, sizeof(buf2),
  223. buf, sizeof(buf), "ABC", 3));
  224. /* Truncated output */
  225. #ifdef HAVE_LIBSCRYPT
  226. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_new(buf, 50, &sz,
  227. "ABC", 3, 0));
  228. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_new(buf, 50, &sz,
  229. "ABC", 3, S2K_FLAG_LOW_MEM));
  230. #endif
  231. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_new(buf, 37, &sz,
  232. "ABC", 3, S2K_FLAG_USE_PBKDF2));
  233. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_new(buf, 29, &sz,
  234. "ABC", 3, S2K_FLAG_NO_SCRYPT));
  235. #ifdef HAVE_LIBSCRYPT
  236. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_make_specifier(buf, 18, 0));
  237. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_make_specifier(buf, 18,
  238. S2K_FLAG_LOW_MEM));
  239. #endif
  240. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_make_specifier(buf, 17,
  241. S2K_FLAG_USE_PBKDF2));
  242. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_make_specifier(buf, 9,
  243. S2K_FLAG_NO_SCRYPT));
  244. /* Now try using type-specific bogus specifiers. */
  245. /* It's a bad pbkdf2 buffer if it has an iteration count that would overflow
  246. * int32_t. */
  247. memset(buf, 0, sizeof(buf));
  248. buf[0] = 1; /* pbkdf2 */
  249. buf[17] = 100; /* 1<<100 is much bigger than INT32_MAX */
  250. tt_int_op(S2K_BAD_PARAMS, OP_EQ,
  251. secret_to_key_derivekey(buf2, sizeof(buf2),
  252. buf, 18, "ABC", 3));
  253. #ifdef HAVE_LIBSCRYPT
  254. /* It's a bad scrypt buffer if N would overflow uint64 */
  255. memset(buf, 0, sizeof(buf));
  256. buf[0] = 2; /* scrypt */
  257. buf[17] = 100; /* 1<<100 is much bigger than UINT64_MAX */
  258. tt_int_op(S2K_BAD_PARAMS, OP_EQ,
  259. secret_to_key_derivekey(buf2, sizeof(buf2),
  260. buf, 19, "ABC", 3));
  261. #endif
  262. done:
  263. ;
  264. }
  265. static void
  266. test_crypto_scrypt_vectors(void *arg)
  267. {
  268. char *mem_op_hex_tmp = NULL;
  269. uint8_t spec[64], out[64];
  270. (void)arg;
  271. #ifndef HAVE_LIBSCRYPT
  272. if (1)
  273. tt_skip();
  274. #endif
  275. /* Test vectors from
  276. http://tools.ietf.org/html/draft-josefsson-scrypt-kdf-00 section 11.
  277. Note that the names of 'r' and 'N' are switched in that section. Or
  278. possibly in libscrypt.
  279. */
  280. base16_decode((char*)spec, sizeof(spec),
  281. "0400", 4);
  282. memset(out, 0x00, sizeof(out));
  283. tt_int_op(64, OP_EQ,
  284. secret_to_key_compute_key(out, 64, spec, 2, "", 0, 2));
  285. test_memeq_hex(out,
  286. "77d6576238657b203b19ca42c18a0497"
  287. "f16b4844e3074ae8dfdffa3fede21442"
  288. "fcd0069ded0948f8326a753a0fc81f17"
  289. "e8d3e0fb2e0d3628cf35e20c38d18906");
  290. base16_decode((char*)spec, sizeof(spec),
  291. "4e61436c" "0A34", 12);
  292. memset(out, 0x00, sizeof(out));
  293. tt_int_op(64, OP_EQ,
  294. secret_to_key_compute_key(out, 64, spec, 6, "password", 8, 2));
  295. test_memeq_hex(out,
  296. "fdbabe1c9d3472007856e7190d01e9fe"
  297. "7c6ad7cbc8237830e77376634b373162"
  298. "2eaf30d92e22a3886ff109279d9830da"
  299. "c727afb94a83ee6d8360cbdfa2cc0640");
  300. base16_decode((char*)spec, sizeof(spec),
  301. "536f6469756d43686c6f72696465" "0e30", 32);
  302. memset(out, 0x00, sizeof(out));
  303. tt_int_op(64, OP_EQ,
  304. secret_to_key_compute_key(out, 64, spec, 16,
  305. "pleaseletmein", 13, 2));
  306. test_memeq_hex(out,
  307. "7023bdcb3afd7348461c06cd81fd38eb"
  308. "fda8fbba904f8e3ea9b543f6545da1f2"
  309. "d5432955613f0fcf62d49705242a9af9"
  310. "e61e85dc0d651e40dfcf017b45575887");
  311. base16_decode((char*)spec, sizeof(spec),
  312. "536f6469756d43686c6f72696465" "1430", 32);
  313. memset(out, 0x00, sizeof(out));
  314. tt_int_op(64, OP_EQ,
  315. secret_to_key_compute_key(out, 64, spec, 16,
  316. "pleaseletmein", 13, 2));
  317. test_memeq_hex(out,
  318. "2101cb9b6a511aaeaddbbe09cf70f881"
  319. "ec568d574a2ffd4dabe5ee9820adaa47"
  320. "8e56fd8f4ba5d09ffa1c6d927c40f4c3"
  321. "37304049e8a952fbcbf45c6fa77a41a4");
  322. done:
  323. tor_free(mem_op_hex_tmp);
  324. }
  325. static void
  326. test_crypto_pbkdf2_vectors(void *arg)
  327. {
  328. char *mem_op_hex_tmp = NULL;
  329. uint8_t spec[64], out[64];
  330. (void)arg;
  331. /* Test vectors from RFC6070, section 2 */
  332. base16_decode((char*)spec, sizeof(spec),
  333. "73616c74" "00" , 10);
  334. memset(out, 0x00, sizeof(out));
  335. tt_int_op(20, OP_EQ,
  336. secret_to_key_compute_key(out, 20, spec, 5, "password", 8, 1));
  337. test_memeq_hex(out, "0c60c80f961f0e71f3a9b524af6012062fe037a6");
  338. base16_decode((char*)spec, sizeof(spec),
  339. "73616c74" "01" , 10);
  340. memset(out, 0x00, sizeof(out));
  341. tt_int_op(20, OP_EQ,
  342. secret_to_key_compute_key(out, 20, spec, 5, "password", 8, 1));
  343. test_memeq_hex(out, "ea6c014dc72d6f8ccd1ed92ace1d41f0d8de8957");
  344. base16_decode((char*)spec, sizeof(spec),
  345. "73616c74" "0C" , 10);
  346. memset(out, 0x00, sizeof(out));
  347. tt_int_op(20, OP_EQ,
  348. secret_to_key_compute_key(out, 20, spec, 5, "password", 8, 1));
  349. test_memeq_hex(out, "4b007901b765489abead49d926f721d065a429c1");
  350. /* This is the very slow one here. When enabled, it accounts for roughly
  351. * half the time spent in test-slow. */
  352. /*
  353. base16_decode((char*)spec, sizeof(spec),
  354. "73616c74" "18" , 10);
  355. memset(out, 0x00, sizeof(out));
  356. tt_int_op(20, OP_EQ,
  357. secret_to_key_compute_key(out, 20, spec, 5, "password", 8, 1));
  358. test_memeq_hex(out, "eefe3d61cd4da4e4e9945b3d6ba2158c2634e984");
  359. */
  360. base16_decode((char*)spec, sizeof(spec),
  361. "73616c7453414c5473616c7453414c5473616c745"
  362. "3414c5473616c7453414c5473616c74" "0C" , 74);
  363. memset(out, 0x00, sizeof(out));
  364. tt_int_op(25, OP_EQ,
  365. secret_to_key_compute_key(out, 25, spec, 37,
  366. "passwordPASSWORDpassword", 24, 1));
  367. test_memeq_hex(out, "3d2eec4fe41c849b80c8d83662c0e44a8b291a964cf2f07038");
  368. base16_decode((char*)spec, sizeof(spec),
  369. "7361006c74" "0c" , 12);
  370. memset(out, 0x00, sizeof(out));
  371. tt_int_op(16, OP_EQ,
  372. secret_to_key_compute_key(out, 16, spec, 6, "pass\0word", 9, 1));
  373. test_memeq_hex(out, "56fa6aa75548099dcc37d7f03425e0c3");
  374. done:
  375. tor_free(mem_op_hex_tmp);
  376. }
  377. static void
  378. test_crypto_pwbox(void *arg)
  379. {
  380. uint8_t *boxed=NULL, *decoded=NULL;
  381. size_t len, dlen;
  382. unsigned i;
  383. const char msg[] = "This bunny reminds you that you still have a "
  384. "salamander in your sylladex. She is holding the bunny Dave got you. "
  385. "It’s sort of uncanny how similar they are, aside from the knitted "
  386. "enhancements. Seriously, what are the odds?? So weird.";
  387. const char pw[] = "I'm a night owl and a wise bird too";
  388. const unsigned flags[] = { 0,
  389. S2K_FLAG_NO_SCRYPT,
  390. S2K_FLAG_LOW_MEM,
  391. S2K_FLAG_NO_SCRYPT|S2K_FLAG_LOW_MEM,
  392. S2K_FLAG_USE_PBKDF2 };
  393. (void)arg;
  394. for (i = 0; i < ARRAY_LENGTH(flags); ++i) {
  395. tt_int_op(0, OP_EQ, crypto_pwbox(&boxed, &len,
  396. (const uint8_t*)msg, strlen(msg),
  397. pw, strlen(pw), flags[i]));
  398. tt_assert(boxed);
  399. tt_assert(len > 128+32);
  400. tt_int_op(0, OP_EQ, crypto_unpwbox(&decoded, &dlen, boxed, len,
  401. pw, strlen(pw)));
  402. tt_assert(decoded);
  403. tt_uint_op(dlen, OP_EQ, strlen(msg));
  404. tt_mem_op(decoded, OP_EQ, msg, dlen);
  405. tor_free(decoded);
  406. tt_int_op(UNPWBOX_BAD_SECRET, OP_EQ, crypto_unpwbox(&decoded, &dlen,
  407. boxed, len,
  408. pw, strlen(pw)-1));
  409. boxed[len-1] ^= 1;
  410. tt_int_op(UNPWBOX_BAD_SECRET, OP_EQ, crypto_unpwbox(&decoded, &dlen,
  411. boxed, len,
  412. pw, strlen(pw)));
  413. boxed[0] = 255;
  414. tt_int_op(UNPWBOX_CORRUPTED, OP_EQ, crypto_unpwbox(&decoded, &dlen,
  415. boxed, len,
  416. pw, strlen(pw)));
  417. tor_free(boxed);
  418. }
  419. done:
  420. tor_free(boxed);
  421. tor_free(decoded);
  422. }
  423. static void
  424. test_crypto_ed25519_fuzz_donna(void *arg)
  425. {
  426. const unsigned iters = 1024;
  427. uint8_t msg[1024];
  428. unsigned i;
  429. (void)arg;
  430. tt_assert(sizeof(msg) == iters);
  431. crypto_rand((char*) msg, sizeof(msg));
  432. /* Fuzz Ed25519-donna vs ref10, alternating the implementation used to
  433. * generate keys/sign per iteration.
  434. */
  435. for (i = 0; i < iters; ++i) {
  436. const int use_donna = i & 1;
  437. uint8_t blinding[32];
  438. curve25519_keypair_t ckp;
  439. ed25519_keypair_t kp, kp_blind, kp_curve25519;
  440. ed25519_public_key_t pk, pk_blind, pk_curve25519;
  441. ed25519_signature_t sig, sig_blind;
  442. int bit = 0;
  443. crypto_rand((char*) blinding, sizeof(blinding));
  444. /* Impl. A:
  445. * 1. Generate a keypair.
  446. * 2. Blinded the keypair.
  447. * 3. Sign a message (unblinded).
  448. * 4. Sign a message (blinded).
  449. * 5. Generate a curve25519 keypair, and convert it to Ed25519.
  450. */
  451. ed25519_set_impl_params(use_donna);
  452. tt_int_op(0, OP_EQ, ed25519_keypair_generate(&kp, i&1));
  453. tt_int_op(0, OP_EQ, ed25519_keypair_blind(&kp_blind, &kp, blinding));
  454. tt_int_op(0, OP_EQ, ed25519_sign(&sig, msg, i, &kp));
  455. tt_int_op(0, OP_EQ, ed25519_sign(&sig_blind, msg, i, &kp_blind));
  456. tt_int_op(0, OP_EQ, curve25519_keypair_generate(&ckp, i&1));
  457. tt_int_op(0, OP_EQ, ed25519_keypair_from_curve25519_keypair(
  458. &kp_curve25519, &bit, &ckp));
  459. /* Impl. B:
  460. * 1. Validate the public key by rederiving it.
  461. * 2. Validate the blinded public key by rederiving it.
  462. * 3. Validate the unblinded signature (and test a invalid signature).
  463. * 4. Validate the blinded signature.
  464. * 5. Validate the public key (from Curve25519) by rederiving it.
  465. */
  466. ed25519_set_impl_params(!use_donna);
  467. tt_int_op(0, OP_EQ, ed25519_public_key_generate(&pk, &kp.seckey));
  468. tt_mem_op(pk.pubkey, OP_EQ, kp.pubkey.pubkey, 32);
  469. tt_int_op(0, OP_EQ, ed25519_public_blind(&pk_blind, &kp.pubkey, blinding));
  470. tt_mem_op(pk_blind.pubkey, OP_EQ, kp_blind.pubkey.pubkey, 32);
  471. tt_int_op(0, OP_EQ, ed25519_checksig(&sig, msg, i, &pk));
  472. sig.sig[0] ^= 15;
  473. tt_int_op(-1, OP_EQ, ed25519_checksig(&sig, msg, sizeof(msg), &pk));
  474. tt_int_op(0, OP_EQ, ed25519_checksig(&sig_blind, msg, i, &pk_blind));
  475. tt_int_op(0, OP_EQ, ed25519_public_key_from_curve25519_public_key(
  476. &pk_curve25519, &ckp.pubkey, bit));
  477. tt_mem_op(pk_curve25519.pubkey, OP_EQ, kp_curve25519.pubkey.pubkey, 32);
  478. }
  479. done:
  480. ;
  481. }
  482. #define CRYPTO_LEGACY(name) \
  483. { #name, test_crypto_ ## name , 0, NULL, NULL }
  484. #define ED25519_TEST_ONE(name, fl, which) \
  485. { #name "/ed25519_" which, test_crypto_ed25519_ ## name, (fl), \
  486. &ed25519_test_setup, (void*)which }
  487. #define ED25519_TEST(name, fl) \
  488. ED25519_TEST_ONE(name, (fl), "donna"), \
  489. ED25519_TEST_ONE(name, (fl), "ref10")
  490. struct testcase_t slow_crypto_tests[] = {
  491. CRYPTO_LEGACY(s2k_rfc2440),
  492. #ifdef HAVE_LIBSCRYPT
  493. { "s2k_scrypt", test_crypto_s2k_general, 0, &passthrough_setup,
  494. (void*)"scrypt" },
  495. { "s2k_scrypt_low", test_crypto_s2k_general, 0, &passthrough_setup,
  496. (void*)"scrypt-low" },
  497. #ifdef HAVE_EVP_PBE_SCRYPT
  498. { "libscrypt_eq_openssl", test_libscrypt_eq_openssl, 0, NULL, NULL },
  499. #endif
  500. #endif
  501. { "s2k_pbkdf2", test_crypto_s2k_general, 0, &passthrough_setup,
  502. (void*)"pbkdf2" },
  503. { "s2k_rfc2440_general", test_crypto_s2k_general, 0, &passthrough_setup,
  504. (void*)"rfc2440" },
  505. { "s2k_rfc2440_legacy", test_crypto_s2k_general, 0, &passthrough_setup,
  506. (void*)"rfc2440-legacy" },
  507. { "s2k_errors", test_crypto_s2k_errors, 0, NULL, NULL },
  508. { "scrypt_vectors", test_crypto_scrypt_vectors, 0, NULL, NULL },
  509. { "pbkdf2_vectors", test_crypto_pbkdf2_vectors, 0, NULL, NULL },
  510. { "pwbox", test_crypto_pwbox, 0, NULL, NULL },
  511. ED25519_TEST(fuzz_donna, TT_FORK),
  512. END_OF_TESTCASES
  513. };