test_crypto.c 68 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980
  1. /* Copyright (c) 2001-2004, Roger Dingledine.
  2. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  3. * Copyright (c) 2007-2015, The Tor Project, Inc. */
  4. /* See LICENSE for licensing information */
  5. #include "orconfig.h"
  6. #define CRYPTO_CURVE25519_PRIVATE
  7. #include "or.h"
  8. #include "test.h"
  9. #include "aes.h"
  10. #include "util.h"
  11. #include "siphash.h"
  12. #include "crypto_curve25519.h"
  13. #include "crypto_ed25519.h"
  14. #include "ed25519_vectors.inc"
  15. #include <openssl/evp.h>
  16. extern const char AUTHORITY_SIGNKEY_3[];
  17. extern const char AUTHORITY_SIGNKEY_A_DIGEST[];
  18. extern const char AUTHORITY_SIGNKEY_A_DIGEST256[];
  19. /** Run unit tests for Diffie-Hellman functionality. */
  20. static void
  21. test_crypto_dh(void *arg)
  22. {
  23. crypto_dh_t *dh1 = crypto_dh_new(DH_TYPE_CIRCUIT);
  24. crypto_dh_t *dh2 = crypto_dh_new(DH_TYPE_CIRCUIT);
  25. char p1[DH_BYTES];
  26. char p2[DH_BYTES];
  27. char s1[DH_BYTES];
  28. char s2[DH_BYTES];
  29. ssize_t s1len, s2len;
  30. (void)arg;
  31. tt_int_op(crypto_dh_get_bytes(dh1),OP_EQ, DH_BYTES);
  32. tt_int_op(crypto_dh_get_bytes(dh2),OP_EQ, DH_BYTES);
  33. memset(p1, 0, DH_BYTES);
  34. memset(p2, 0, DH_BYTES);
  35. tt_mem_op(p1,OP_EQ, p2, DH_BYTES);
  36. tt_assert(! crypto_dh_get_public(dh1, p1, DH_BYTES));
  37. tt_mem_op(p1,OP_NE, p2, DH_BYTES);
  38. tt_assert(! crypto_dh_get_public(dh2, p2, DH_BYTES));
  39. tt_mem_op(p1,OP_NE, p2, DH_BYTES);
  40. memset(s1, 0, DH_BYTES);
  41. memset(s2, 0xFF, DH_BYTES);
  42. s1len = crypto_dh_compute_secret(LOG_WARN, dh1, p2, DH_BYTES, s1, 50);
  43. s2len = crypto_dh_compute_secret(LOG_WARN, dh2, p1, DH_BYTES, s2, 50);
  44. tt_assert(s1len > 0);
  45. tt_int_op(s1len,OP_EQ, s2len);
  46. tt_mem_op(s1,OP_EQ, s2, s1len);
  47. {
  48. /* XXXX Now fabricate some bad values and make sure they get caught,
  49. * Check 0, 1, N-1, >= N, etc.
  50. */
  51. }
  52. done:
  53. crypto_dh_free(dh1);
  54. crypto_dh_free(dh2);
  55. }
  56. /** Run unit tests for our random number generation function and its wrappers.
  57. */
  58. static void
  59. test_crypto_rng(void *arg)
  60. {
  61. int i, j, allok;
  62. char data1[100], data2[100];
  63. double d;
  64. /* Try out RNG. */
  65. (void)arg;
  66. tt_assert(! crypto_seed_rng());
  67. crypto_rand(data1, 100);
  68. crypto_rand(data2, 100);
  69. tt_mem_op(data1,OP_NE, data2,100);
  70. allok = 1;
  71. for (i = 0; i < 100; ++i) {
  72. uint64_t big;
  73. char *host;
  74. j = crypto_rand_int(100);
  75. if (j < 0 || j >= 100)
  76. allok = 0;
  77. big = crypto_rand_uint64(U64_LITERAL(1)<<40);
  78. if (big >= (U64_LITERAL(1)<<40))
  79. allok = 0;
  80. big = crypto_rand_uint64(U64_LITERAL(5));
  81. if (big >= 5)
  82. allok = 0;
  83. d = crypto_rand_double();
  84. tt_assert(d >= 0);
  85. tt_assert(d < 1.0);
  86. host = crypto_random_hostname(3,8,"www.",".onion");
  87. if (strcmpstart(host,"www.") ||
  88. strcmpend(host,".onion") ||
  89. strlen(host) < 13 ||
  90. strlen(host) > 18)
  91. allok = 0;
  92. tor_free(host);
  93. }
  94. tt_assert(allok);
  95. done:
  96. ;
  97. }
  98. static void
  99. test_crypto_rng_range(void *arg)
  100. {
  101. int got_smallest = 0, got_largest = 0;
  102. int i;
  103. (void)arg;
  104. for (i = 0; i < 1000; ++i) {
  105. int x = crypto_rand_int_range(5,9);
  106. tt_int_op(x, OP_GE, 5);
  107. tt_int_op(x, OP_LT, 9);
  108. if (x == 5)
  109. got_smallest = 1;
  110. if (x == 8)
  111. got_largest = 1;
  112. }
  113. /* These fail with probability 1/10^603. */
  114. tt_assert(got_smallest);
  115. tt_assert(got_largest);
  116. done:
  117. ;
  118. }
  119. /** Run unit tests for our AES functionality */
  120. static void
  121. test_crypto_aes(void *arg)
  122. {
  123. char *data1 = NULL, *data2 = NULL, *data3 = NULL;
  124. crypto_cipher_t *env1 = NULL, *env2 = NULL;
  125. int i, j;
  126. char *mem_op_hex_tmp=NULL;
  127. int use_evp = !strcmp(arg,"evp");
  128. evaluate_evp_for_aes(use_evp);
  129. evaluate_ctr_for_aes();
  130. data1 = tor_malloc(1024);
  131. data2 = tor_malloc(1024);
  132. data3 = tor_malloc(1024);
  133. /* Now, test encryption and decryption with stream cipher. */
  134. data1[0]='\0';
  135. for (i = 1023; i>0; i -= 35)
  136. strncat(data1, "Now is the time for all good onions", i);
  137. memset(data2, 0, 1024);
  138. memset(data3, 0, 1024);
  139. env1 = crypto_cipher_new(NULL);
  140. tt_ptr_op(env1, OP_NE, NULL);
  141. env2 = crypto_cipher_new(crypto_cipher_get_key(env1));
  142. tt_ptr_op(env2, OP_NE, NULL);
  143. /* Try encrypting 512 chars. */
  144. crypto_cipher_encrypt(env1, data2, data1, 512);
  145. crypto_cipher_decrypt(env2, data3, data2, 512);
  146. tt_mem_op(data1,OP_EQ, data3, 512);
  147. tt_mem_op(data1,OP_NE, data2, 512);
  148. /* Now encrypt 1 at a time, and get 1 at a time. */
  149. for (j = 512; j < 560; ++j) {
  150. crypto_cipher_encrypt(env1, data2+j, data1+j, 1);
  151. }
  152. for (j = 512; j < 560; ++j) {
  153. crypto_cipher_decrypt(env2, data3+j, data2+j, 1);
  154. }
  155. tt_mem_op(data1,OP_EQ, data3, 560);
  156. /* Now encrypt 3 at a time, and get 5 at a time. */
  157. for (j = 560; j < 1024-5; j += 3) {
  158. crypto_cipher_encrypt(env1, data2+j, data1+j, 3);
  159. }
  160. for (j = 560; j < 1024-5; j += 5) {
  161. crypto_cipher_decrypt(env2, data3+j, data2+j, 5);
  162. }
  163. tt_mem_op(data1,OP_EQ, data3, 1024-5);
  164. /* Now make sure that when we encrypt with different chunk sizes, we get
  165. the same results. */
  166. crypto_cipher_free(env2);
  167. env2 = NULL;
  168. memset(data3, 0, 1024);
  169. env2 = crypto_cipher_new(crypto_cipher_get_key(env1));
  170. tt_ptr_op(env2, OP_NE, NULL);
  171. for (j = 0; j < 1024-16; j += 17) {
  172. crypto_cipher_encrypt(env2, data3+j, data1+j, 17);
  173. }
  174. for (j= 0; j < 1024-16; ++j) {
  175. if (data2[j] != data3[j]) {
  176. printf("%d: %d\t%d\n", j, (int) data2[j], (int) data3[j]);
  177. }
  178. }
  179. tt_mem_op(data2,OP_EQ, data3, 1024-16);
  180. crypto_cipher_free(env1);
  181. env1 = NULL;
  182. crypto_cipher_free(env2);
  183. env2 = NULL;
  184. /* NIST test vector for aes. */
  185. /* IV starts at 0 */
  186. env1 = crypto_cipher_new("\x80\x00\x00\x00\x00\x00\x00\x00"
  187. "\x00\x00\x00\x00\x00\x00\x00\x00");
  188. crypto_cipher_encrypt(env1, data1,
  189. "\x00\x00\x00\x00\x00\x00\x00\x00"
  190. "\x00\x00\x00\x00\x00\x00\x00\x00", 16);
  191. test_memeq_hex(data1, "0EDD33D3C621E546455BD8BA1418BEC8");
  192. /* Now test rollover. All these values are originally from a python
  193. * script. */
  194. crypto_cipher_free(env1);
  195. env1 = crypto_cipher_new_with_iv(
  196. "\x80\x00\x00\x00\x00\x00\x00\x00"
  197. "\x00\x00\x00\x00\x00\x00\x00\x00",
  198. "\x00\x00\x00\x00\x00\x00\x00\x00"
  199. "\xff\xff\xff\xff\xff\xff\xff\xff");
  200. memset(data2, 0, 1024);
  201. crypto_cipher_encrypt(env1, data1, data2, 32);
  202. test_memeq_hex(data1, "335fe6da56f843199066c14a00a40231"
  203. "cdd0b917dbc7186908a6bfb5ffd574d3");
  204. crypto_cipher_free(env1);
  205. env1 = crypto_cipher_new_with_iv(
  206. "\x80\x00\x00\x00\x00\x00\x00\x00"
  207. "\x00\x00\x00\x00\x00\x00\x00\x00",
  208. "\x00\x00\x00\x00\xff\xff\xff\xff"
  209. "\xff\xff\xff\xff\xff\xff\xff\xff");
  210. memset(data2, 0, 1024);
  211. crypto_cipher_encrypt(env1, data1, data2, 32);
  212. test_memeq_hex(data1, "e627c6423fa2d77832a02b2794094b73"
  213. "3e63c721df790d2c6469cc1953a3ffac");
  214. crypto_cipher_free(env1);
  215. env1 = crypto_cipher_new_with_iv(
  216. "\x80\x00\x00\x00\x00\x00\x00\x00"
  217. "\x00\x00\x00\x00\x00\x00\x00\x00",
  218. "\xff\xff\xff\xff\xff\xff\xff\xff"
  219. "\xff\xff\xff\xff\xff\xff\xff\xff");
  220. memset(data2, 0, 1024);
  221. crypto_cipher_encrypt(env1, data1, data2, 32);
  222. test_memeq_hex(data1, "2aed2bff0de54f9328efd070bf48f70a"
  223. "0EDD33D3C621E546455BD8BA1418BEC8");
  224. /* Now check rollover on inplace cipher. */
  225. crypto_cipher_free(env1);
  226. env1 = crypto_cipher_new_with_iv(
  227. "\x80\x00\x00\x00\x00\x00\x00\x00"
  228. "\x00\x00\x00\x00\x00\x00\x00\x00",
  229. "\xff\xff\xff\xff\xff\xff\xff\xff"
  230. "\xff\xff\xff\xff\xff\xff\xff\xff");
  231. crypto_cipher_crypt_inplace(env1, data2, 64);
  232. test_memeq_hex(data2, "2aed2bff0de54f9328efd070bf48f70a"
  233. "0EDD33D3C621E546455BD8BA1418BEC8"
  234. "93e2c5243d6839eac58503919192f7ae"
  235. "1908e67cafa08d508816659c2e693191");
  236. crypto_cipher_free(env1);
  237. env1 = crypto_cipher_new_with_iv(
  238. "\x80\x00\x00\x00\x00\x00\x00\x00"
  239. "\x00\x00\x00\x00\x00\x00\x00\x00",
  240. "\xff\xff\xff\xff\xff\xff\xff\xff"
  241. "\xff\xff\xff\xff\xff\xff\xff\xff");
  242. crypto_cipher_crypt_inplace(env1, data2, 64);
  243. tt_assert(tor_mem_is_zero(data2, 64));
  244. done:
  245. tor_free(mem_op_hex_tmp);
  246. if (env1)
  247. crypto_cipher_free(env1);
  248. if (env2)
  249. crypto_cipher_free(env2);
  250. tor_free(data1);
  251. tor_free(data2);
  252. tor_free(data3);
  253. }
  254. /** Run unit tests for our SHA-1 functionality */
  255. static void
  256. test_crypto_sha(void *arg)
  257. {
  258. crypto_digest_t *d1 = NULL, *d2 = NULL;
  259. int i;
  260. #define RFC_4231_MAX_KEY_SIZE 131
  261. char key[RFC_4231_MAX_KEY_SIZE];
  262. char digest[DIGEST256_LEN];
  263. char data[DIGEST512_LEN];
  264. char d_out1[DIGEST512_LEN], d_out2[DIGEST512_LEN];
  265. char *mem_op_hex_tmp=NULL;
  266. /* Test SHA-1 with a test vector from the specification. */
  267. (void)arg;
  268. i = crypto_digest(data, "abc", 3);
  269. test_memeq_hex(data, "A9993E364706816ABA3E25717850C26C9CD0D89D");
  270. tt_int_op(i, OP_EQ, 0);
  271. /* Test SHA-256 with a test vector from the specification. */
  272. i = crypto_digest256(data, "abc", 3, DIGEST_SHA256);
  273. test_memeq_hex(data, "BA7816BF8F01CFEA414140DE5DAE2223B00361A3"
  274. "96177A9CB410FF61F20015AD");
  275. tt_int_op(i, OP_EQ, 0);
  276. /* Test SHA-512 with a test vector from the specification. */
  277. i = crypto_digest512(data, "abc", 3, DIGEST_SHA512);
  278. test_memeq_hex(data, "ddaf35a193617abacc417349ae20413112e6fa4e89a97"
  279. "ea20a9eeee64b55d39a2192992a274fc1a836ba3c23a3"
  280. "feebbd454d4423643ce80e2a9ac94fa54ca49f");
  281. tt_int_op(i, OP_EQ, 0);
  282. /* Test HMAC-SHA256 with test cases from wikipedia and RFC 4231 */
  283. /* Case empty (wikipedia) */
  284. crypto_hmac_sha256(digest, "", 0, "", 0);
  285. tt_str_op(hex_str(digest, 32),OP_EQ,
  286. "B613679A0814D9EC772F95D778C35FC5FF1697C493715653C6C712144292C5AD");
  287. /* Case quick-brown (wikipedia) */
  288. crypto_hmac_sha256(digest, "key", 3,
  289. "The quick brown fox jumps over the lazy dog", 43);
  290. tt_str_op(hex_str(digest, 32),OP_EQ,
  291. "F7BC83F430538424B13298E6AA6FB143EF4D59A14946175997479DBC2D1A3CD8");
  292. /* "Test Case 1" from RFC 4231 */
  293. memset(key, 0x0b, 20);
  294. crypto_hmac_sha256(digest, key, 20, "Hi There", 8);
  295. test_memeq_hex(digest,
  296. "b0344c61d8db38535ca8afceaf0bf12b"
  297. "881dc200c9833da726e9376c2e32cff7");
  298. /* "Test Case 2" from RFC 4231 */
  299. memset(key, 0x0b, 20);
  300. crypto_hmac_sha256(digest, "Jefe", 4, "what do ya want for nothing?", 28);
  301. test_memeq_hex(digest,
  302. "5bdcc146bf60754e6a042426089575c7"
  303. "5a003f089d2739839dec58b964ec3843");
  304. /* "Test case 3" from RFC 4231 */
  305. memset(key, 0xaa, 20);
  306. memset(data, 0xdd, 50);
  307. crypto_hmac_sha256(digest, key, 20, data, 50);
  308. test_memeq_hex(digest,
  309. "773ea91e36800e46854db8ebd09181a7"
  310. "2959098b3ef8c122d9635514ced565fe");
  311. /* "Test case 4" from RFC 4231 */
  312. base16_decode(key, 25,
  313. "0102030405060708090a0b0c0d0e0f10111213141516171819", 50);
  314. memset(data, 0xcd, 50);
  315. crypto_hmac_sha256(digest, key, 25, data, 50);
  316. test_memeq_hex(digest,
  317. "82558a389a443c0ea4cc819899f2083a"
  318. "85f0faa3e578f8077a2e3ff46729665b");
  319. /* "Test case 5" from RFC 4231 */
  320. memset(key, 0x0c, 20);
  321. crypto_hmac_sha256(digest, key, 20, "Test With Truncation", 20);
  322. test_memeq_hex(digest,
  323. "a3b6167473100ee06e0c796c2955552b");
  324. /* "Test case 6" from RFC 4231 */
  325. memset(key, 0xaa, 131);
  326. crypto_hmac_sha256(digest, key, 131,
  327. "Test Using Larger Than Block-Size Key - Hash Key First",
  328. 54);
  329. test_memeq_hex(digest,
  330. "60e431591ee0b67f0d8a26aacbf5b77f"
  331. "8e0bc6213728c5140546040f0ee37f54");
  332. /* "Test case 7" from RFC 4231 */
  333. memset(key, 0xaa, 131);
  334. crypto_hmac_sha256(digest, key, 131,
  335. "This is a test using a larger than block-size key and a "
  336. "larger than block-size data. The key needs to be hashed "
  337. "before being used by the HMAC algorithm.", 152);
  338. test_memeq_hex(digest,
  339. "9b09ffa71b942fcb27635fbcd5b0e944"
  340. "bfdc63644f0713938a7f51535c3a35e2");
  341. /* Incremental digest code. */
  342. d1 = crypto_digest_new();
  343. tt_assert(d1);
  344. crypto_digest_add_bytes(d1, "abcdef", 6);
  345. d2 = crypto_digest_dup(d1);
  346. tt_assert(d2);
  347. crypto_digest_add_bytes(d2, "ghijkl", 6);
  348. crypto_digest_get_digest(d2, d_out1, DIGEST_LEN);
  349. crypto_digest(d_out2, "abcdefghijkl", 12);
  350. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST_LEN);
  351. crypto_digest_assign(d2, d1);
  352. crypto_digest_add_bytes(d2, "mno", 3);
  353. crypto_digest_get_digest(d2, d_out1, DIGEST_LEN);
  354. crypto_digest(d_out2, "abcdefmno", 9);
  355. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST_LEN);
  356. crypto_digest_get_digest(d1, d_out1, DIGEST_LEN);
  357. crypto_digest(d_out2, "abcdef", 6);
  358. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST_LEN);
  359. crypto_digest_free(d1);
  360. crypto_digest_free(d2);
  361. /* Incremental digest code with sha256 */
  362. d1 = crypto_digest256_new(DIGEST_SHA256);
  363. tt_assert(d1);
  364. crypto_digest_add_bytes(d1, "abcdef", 6);
  365. d2 = crypto_digest_dup(d1);
  366. tt_assert(d2);
  367. crypto_digest_add_bytes(d2, "ghijkl", 6);
  368. crypto_digest_get_digest(d2, d_out1, DIGEST256_LEN);
  369. crypto_digest256(d_out2, "abcdefghijkl", 12, DIGEST_SHA256);
  370. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST256_LEN);
  371. crypto_digest_assign(d2, d1);
  372. crypto_digest_add_bytes(d2, "mno", 3);
  373. crypto_digest_get_digest(d2, d_out1, DIGEST256_LEN);
  374. crypto_digest256(d_out2, "abcdefmno", 9, DIGEST_SHA256);
  375. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST256_LEN);
  376. crypto_digest_get_digest(d1, d_out1, DIGEST256_LEN);
  377. crypto_digest256(d_out2, "abcdef", 6, DIGEST_SHA256);
  378. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST256_LEN);
  379. crypto_digest_free(d1);
  380. crypto_digest_free(d2);
  381. /* Incremental digest code with sha512 */
  382. d1 = crypto_digest512_new(DIGEST_SHA512);
  383. tt_assert(d1);
  384. crypto_digest_add_bytes(d1, "abcdef", 6);
  385. d2 = crypto_digest_dup(d1);
  386. tt_assert(d2);
  387. crypto_digest_add_bytes(d2, "ghijkl", 6);
  388. crypto_digest_get_digest(d2, d_out1, DIGEST512_LEN);
  389. crypto_digest512(d_out2, "abcdefghijkl", 12, DIGEST_SHA512);
  390. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST512_LEN);
  391. crypto_digest_assign(d2, d1);
  392. crypto_digest_add_bytes(d2, "mno", 3);
  393. crypto_digest_get_digest(d2, d_out1, DIGEST512_LEN);
  394. crypto_digest512(d_out2, "abcdefmno", 9, DIGEST_SHA512);
  395. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST512_LEN);
  396. crypto_digest_get_digest(d1, d_out1, DIGEST512_LEN);
  397. crypto_digest512(d_out2, "abcdef", 6, DIGEST_SHA512);
  398. tt_mem_op(d_out1,OP_EQ, d_out2, DIGEST512_LEN);
  399. done:
  400. if (d1)
  401. crypto_digest_free(d1);
  402. if (d2)
  403. crypto_digest_free(d2);
  404. tor_free(mem_op_hex_tmp);
  405. }
  406. /** Run unit tests for our public key crypto functions */
  407. static void
  408. test_crypto_pk(void *arg)
  409. {
  410. crypto_pk_t *pk1 = NULL, *pk2 = NULL;
  411. char *encoded = NULL;
  412. char data1[1024], data2[1024], data3[1024];
  413. size_t size;
  414. int i, len;
  415. /* Public-key ciphers */
  416. (void)arg;
  417. pk1 = pk_generate(0);
  418. pk2 = crypto_pk_new();
  419. tt_assert(pk1 && pk2);
  420. tt_assert(! crypto_pk_write_public_key_to_string(pk1, &encoded, &size));
  421. tt_assert(! crypto_pk_read_public_key_from_string(pk2, encoded, size));
  422. tt_int_op(0,OP_EQ, crypto_pk_cmp_keys(pk1, pk2));
  423. /* comparison between keys and NULL */
  424. tt_int_op(crypto_pk_cmp_keys(NULL, pk1), OP_LT, 0);
  425. tt_int_op(crypto_pk_cmp_keys(NULL, NULL), OP_EQ, 0);
  426. tt_int_op(crypto_pk_cmp_keys(pk1, NULL), OP_GT, 0);
  427. tt_int_op(128,OP_EQ, crypto_pk_keysize(pk1));
  428. tt_int_op(1024,OP_EQ, crypto_pk_num_bits(pk1));
  429. tt_int_op(128,OP_EQ, crypto_pk_keysize(pk2));
  430. tt_int_op(1024,OP_EQ, crypto_pk_num_bits(pk2));
  431. tt_int_op(128,OP_EQ, crypto_pk_public_encrypt(pk2, data1, sizeof(data1),
  432. "Hello whirled.", 15,
  433. PK_PKCS1_OAEP_PADDING));
  434. tt_int_op(128,OP_EQ, crypto_pk_public_encrypt(pk1, data2, sizeof(data1),
  435. "Hello whirled.", 15,
  436. PK_PKCS1_OAEP_PADDING));
  437. /* oaep padding should make encryption not match */
  438. tt_mem_op(data1,OP_NE, data2, 128);
  439. tt_int_op(15,OP_EQ,
  440. crypto_pk_private_decrypt(pk1, data3, sizeof(data3), data1, 128,
  441. PK_PKCS1_OAEP_PADDING,1));
  442. tt_str_op(data3,OP_EQ, "Hello whirled.");
  443. memset(data3, 0, 1024);
  444. tt_int_op(15,OP_EQ,
  445. crypto_pk_private_decrypt(pk1, data3, sizeof(data3), data2, 128,
  446. PK_PKCS1_OAEP_PADDING,1));
  447. tt_str_op(data3,OP_EQ, "Hello whirled.");
  448. /* Can't decrypt with public key. */
  449. tt_int_op(-1,OP_EQ,
  450. crypto_pk_private_decrypt(pk2, data3, sizeof(data3), data2, 128,
  451. PK_PKCS1_OAEP_PADDING,1));
  452. /* Try again with bad padding */
  453. memcpy(data2+1, "XYZZY", 5); /* This has fails ~ once-in-2^40 */
  454. tt_int_op(-1,OP_EQ,
  455. crypto_pk_private_decrypt(pk1, data3, sizeof(data3), data2, 128,
  456. PK_PKCS1_OAEP_PADDING,1));
  457. /* File operations: save and load private key */
  458. tt_assert(! crypto_pk_write_private_key_to_filename(pk1,
  459. get_fname("pkey1")));
  460. /* failing case for read: can't read. */
  461. tt_assert(crypto_pk_read_private_key_from_filename(pk2,
  462. get_fname("xyzzy")) < 0);
  463. write_str_to_file(get_fname("xyzzy"), "foobar", 6);
  464. /* Failing case for read: no key. */
  465. tt_assert(crypto_pk_read_private_key_from_filename(pk2,
  466. get_fname("xyzzy")) < 0);
  467. tt_assert(! crypto_pk_read_private_key_from_filename(pk2,
  468. get_fname("pkey1")));
  469. tt_int_op(15,OP_EQ,
  470. crypto_pk_private_decrypt(pk2, data3, sizeof(data3), data1, 128,
  471. PK_PKCS1_OAEP_PADDING,1));
  472. /* Now try signing. */
  473. strlcpy(data1, "Ossifrage", 1024);
  474. tt_int_op(128,OP_EQ,
  475. crypto_pk_private_sign(pk1, data2, sizeof(data2), data1, 10));
  476. tt_int_op(10,OP_EQ,
  477. crypto_pk_public_checksig(pk1, data3, sizeof(data3), data2, 128));
  478. tt_str_op(data3,OP_EQ, "Ossifrage");
  479. /* Try signing digests. */
  480. tt_int_op(128,OP_EQ, crypto_pk_private_sign_digest(pk1, data2, sizeof(data2),
  481. data1, 10));
  482. tt_int_op(20,OP_EQ,
  483. crypto_pk_public_checksig(pk1, data3, sizeof(data3), data2, 128));
  484. tt_int_op(0,OP_EQ,
  485. crypto_pk_public_checksig_digest(pk1, data1, 10, data2, 128));
  486. tt_int_op(-1,OP_EQ,
  487. crypto_pk_public_checksig_digest(pk1, data1, 11, data2, 128));
  488. /*XXXX test failed signing*/
  489. /* Try encoding */
  490. crypto_pk_free(pk2);
  491. pk2 = NULL;
  492. i = crypto_pk_asn1_encode(pk1, data1, 1024);
  493. tt_int_op(i, OP_GT, 0);
  494. pk2 = crypto_pk_asn1_decode(data1, i);
  495. tt_assert(crypto_pk_cmp_keys(pk1,pk2) == 0);
  496. /* Try with hybrid encryption wrappers. */
  497. crypto_rand(data1, 1024);
  498. for (i = 85; i < 140; ++i) {
  499. memset(data2,0,1024);
  500. memset(data3,0,1024);
  501. len = crypto_pk_public_hybrid_encrypt(pk1,data2,sizeof(data2),
  502. data1,i,PK_PKCS1_OAEP_PADDING,0);
  503. tt_int_op(len, OP_GE, 0);
  504. len = crypto_pk_private_hybrid_decrypt(pk1,data3,sizeof(data3),
  505. data2,len,PK_PKCS1_OAEP_PADDING,1);
  506. tt_int_op(len,OP_EQ, i);
  507. tt_mem_op(data1,OP_EQ, data3,i);
  508. }
  509. /* Try copy_full */
  510. crypto_pk_free(pk2);
  511. pk2 = crypto_pk_copy_full(pk1);
  512. tt_assert(pk2 != NULL);
  513. tt_ptr_op(pk1, OP_NE, pk2);
  514. tt_assert(crypto_pk_cmp_keys(pk1,pk2) == 0);
  515. done:
  516. if (pk1)
  517. crypto_pk_free(pk1);
  518. if (pk2)
  519. crypto_pk_free(pk2);
  520. tor_free(encoded);
  521. }
  522. static void
  523. test_crypto_pk_fingerprints(void *arg)
  524. {
  525. crypto_pk_t *pk = NULL;
  526. char encoded[512];
  527. char d[DIGEST_LEN], d2[DIGEST_LEN];
  528. char fingerprint[FINGERPRINT_LEN+1];
  529. int n;
  530. unsigned i;
  531. char *mem_op_hex_tmp=NULL;
  532. (void)arg;
  533. pk = pk_generate(1);
  534. tt_assert(pk);
  535. n = crypto_pk_asn1_encode(pk, encoded, sizeof(encoded));
  536. tt_int_op(n, OP_GT, 0);
  537. tt_int_op(n, OP_GT, 128);
  538. tt_int_op(n, OP_LT, 256);
  539. /* Is digest as expected? */
  540. crypto_digest(d, encoded, n);
  541. tt_int_op(0, OP_EQ, crypto_pk_get_digest(pk, d2));
  542. tt_mem_op(d,OP_EQ, d2, DIGEST_LEN);
  543. /* Is fingerprint right? */
  544. tt_int_op(0, OP_EQ, crypto_pk_get_fingerprint(pk, fingerprint, 0));
  545. tt_int_op(strlen(fingerprint), OP_EQ, DIGEST_LEN * 2);
  546. test_memeq_hex(d, fingerprint);
  547. /* Are spaces right? */
  548. tt_int_op(0, OP_EQ, crypto_pk_get_fingerprint(pk, fingerprint, 1));
  549. for (i = 4; i < strlen(fingerprint); i += 5) {
  550. tt_int_op(fingerprint[i], OP_EQ, ' ');
  551. }
  552. tor_strstrip(fingerprint, " ");
  553. tt_int_op(strlen(fingerprint), OP_EQ, DIGEST_LEN * 2);
  554. test_memeq_hex(d, fingerprint);
  555. /* Now hash again and check crypto_pk_get_hashed_fingerprint. */
  556. crypto_digest(d2, d, sizeof(d));
  557. tt_int_op(0, OP_EQ, crypto_pk_get_hashed_fingerprint(pk, fingerprint));
  558. tt_int_op(strlen(fingerprint), OP_EQ, DIGEST_LEN * 2);
  559. test_memeq_hex(d2, fingerprint);
  560. done:
  561. crypto_pk_free(pk);
  562. tor_free(mem_op_hex_tmp);
  563. }
  564. static void
  565. test_crypto_pk_base64(void *arg)
  566. {
  567. crypto_pk_t *pk1 = NULL;
  568. crypto_pk_t *pk2 = NULL;
  569. char *encoded = NULL;
  570. (void)arg;
  571. /* Test Base64 encoding a key. */
  572. pk1 = pk_generate(0);
  573. tt_assert(pk1);
  574. tt_int_op(0, OP_EQ, crypto_pk_base64_encode(pk1, &encoded));
  575. tt_assert(encoded);
  576. /* Test decoding a valid key. */
  577. pk2 = crypto_pk_base64_decode(encoded, strlen(encoded));
  578. tt_assert(pk2);
  579. tt_assert(crypto_pk_cmp_keys(pk1,pk2) == 0);
  580. crypto_pk_free(pk2);
  581. /* Test decoding a invalid key (not Base64). */
  582. static const char *invalid_b64 = "The key is in another castle!";
  583. pk2 = crypto_pk_base64_decode(invalid_b64, strlen(invalid_b64));
  584. tt_assert(!pk2);
  585. /* Test decoding a truncated Base64 blob. */
  586. pk2 = crypto_pk_base64_decode(encoded, strlen(encoded)/2);
  587. tt_assert(!pk2);
  588. done:
  589. crypto_pk_free(pk1);
  590. crypto_pk_free(pk2);
  591. tor_free(encoded);
  592. }
  593. /** Sanity check for crypto pk digests */
  594. static void
  595. test_crypto_digests(void *arg)
  596. {
  597. crypto_pk_t *k = NULL;
  598. ssize_t r;
  599. digests_t pkey_digests;
  600. char digest[DIGEST_LEN];
  601. (void)arg;
  602. k = crypto_pk_new();
  603. tt_assert(k);
  604. r = crypto_pk_read_private_key_from_string(k, AUTHORITY_SIGNKEY_3, -1);
  605. tt_assert(!r);
  606. r = crypto_pk_get_digest(k, digest);
  607. tt_assert(r == 0);
  608. tt_mem_op(hex_str(digest, DIGEST_LEN),OP_EQ,
  609. AUTHORITY_SIGNKEY_A_DIGEST, HEX_DIGEST_LEN);
  610. r = crypto_pk_get_all_digests(k, &pkey_digests);
  611. tt_mem_op(hex_str(pkey_digests.d[DIGEST_SHA1], DIGEST_LEN),OP_EQ,
  612. AUTHORITY_SIGNKEY_A_DIGEST, HEX_DIGEST_LEN);
  613. tt_mem_op(hex_str(pkey_digests.d[DIGEST_SHA256], DIGEST256_LEN),OP_EQ,
  614. AUTHORITY_SIGNKEY_A_DIGEST256, HEX_DIGEST256_LEN);
  615. done:
  616. crypto_pk_free(k);
  617. }
  618. /** Encode src into dest with OpenSSL's EVP Encode interface, returning the
  619. * length of the encoded data in bytes.
  620. */
  621. static int
  622. base64_encode_evp(char *dest, char *src, size_t srclen)
  623. {
  624. const unsigned char *s = (unsigned char*)src;
  625. EVP_ENCODE_CTX ctx;
  626. int len, ret;
  627. EVP_EncodeInit(&ctx);
  628. EVP_EncodeUpdate(&ctx, (unsigned char *)dest, &len, s, (int)srclen);
  629. EVP_EncodeFinal(&ctx, (unsigned char *)(dest + len), &ret);
  630. return ret+ len;
  631. }
  632. /** Run unit tests for misc crypto formatting functionality (base64, base32,
  633. * fingerprints, etc) */
  634. static void
  635. test_crypto_formats(void *arg)
  636. {
  637. char *data1 = NULL, *data2 = NULL, *data3 = NULL;
  638. int i, j, idx;
  639. (void)arg;
  640. data1 = tor_malloc(1024);
  641. data2 = tor_malloc(1024);
  642. data3 = tor_malloc(1024);
  643. tt_assert(data1 && data2 && data3);
  644. /* Base64 tests */
  645. memset(data1, 6, 1024);
  646. for (idx = 0; idx < 10; ++idx) {
  647. i = base64_encode(data2, 1024, data1, idx, 0);
  648. tt_int_op(i, OP_GE, 0);
  649. tt_int_op(i, OP_EQ, strlen(data2));
  650. j = base64_decode(data3, 1024, data2, i);
  651. tt_int_op(j,OP_EQ, idx);
  652. tt_mem_op(data3,OP_EQ, data1, idx);
  653. i = base64_encode_nopad(data2, 1024, (uint8_t*)data1, idx);
  654. tt_int_op(i, OP_GE, 0);
  655. tt_int_op(i, OP_EQ, strlen(data2));
  656. tt_assert(! strchr(data2, '='));
  657. j = base64_decode_nopad((uint8_t*)data3, 1024, data2, i);
  658. tt_int_op(j, OP_EQ, idx);
  659. tt_mem_op(data3,OP_EQ, data1, idx);
  660. }
  661. strlcpy(data1, "Test string that contains 35 chars.", 1024);
  662. strlcat(data1, " 2nd string that contains 35 chars.", 1024);
  663. i = base64_encode(data2, 1024, data1, 71, 0);
  664. tt_int_op(i, OP_GE, 0);
  665. j = base64_decode(data3, 1024, data2, i);
  666. tt_int_op(j,OP_EQ, 71);
  667. tt_str_op(data3,OP_EQ, data1);
  668. tt_int_op(data2[i], OP_EQ, '\0');
  669. crypto_rand(data1, DIGEST_LEN);
  670. memset(data2, 100, 1024);
  671. digest_to_base64(data2, data1);
  672. tt_int_op(BASE64_DIGEST_LEN,OP_EQ, strlen(data2));
  673. tt_int_op(100,OP_EQ, data2[BASE64_DIGEST_LEN+2]);
  674. memset(data3, 99, 1024);
  675. tt_int_op(digest_from_base64(data3, data2),OP_EQ, 0);
  676. tt_mem_op(data1,OP_EQ, data3, DIGEST_LEN);
  677. tt_int_op(99,OP_EQ, data3[DIGEST_LEN+1]);
  678. tt_assert(digest_from_base64(data3, "###") < 0);
  679. for (i = 0; i < 256; i++) {
  680. /* Test the multiline format Base64 encoder with 0 .. 256 bytes of
  681. * output against OpenSSL.
  682. */
  683. const size_t enclen = base64_encode_size(i, BASE64_ENCODE_MULTILINE);
  684. data1[i] = i;
  685. j = base64_encode(data2, 1024, data1, i, BASE64_ENCODE_MULTILINE);
  686. tt_int_op(j, OP_EQ, enclen);
  687. j = base64_encode_evp(data3, data1, i);
  688. tt_int_op(j, OP_EQ, enclen);
  689. tt_mem_op(data2, OP_EQ, data3, enclen);
  690. tt_int_op(j, OP_EQ, strlen(data2));
  691. }
  692. /* Encoding SHA256 */
  693. crypto_rand(data2, DIGEST256_LEN);
  694. memset(data2, 100, 1024);
  695. digest256_to_base64(data2, data1);
  696. tt_int_op(BASE64_DIGEST256_LEN,OP_EQ, strlen(data2));
  697. tt_int_op(100,OP_EQ, data2[BASE64_DIGEST256_LEN+2]);
  698. memset(data3, 99, 1024);
  699. tt_int_op(digest256_from_base64(data3, data2),OP_EQ, 0);
  700. tt_mem_op(data1,OP_EQ, data3, DIGEST256_LEN);
  701. tt_int_op(99,OP_EQ, data3[DIGEST256_LEN+1]);
  702. /* Base32 tests */
  703. strlcpy(data1, "5chrs", 1024);
  704. /* bit pattern is: [35 63 68 72 73] ->
  705. * [00110101 01100011 01101000 01110010 01110011]
  706. * By 5s: [00110 10101 10001 10110 10000 11100 10011 10011]
  707. */
  708. base32_encode(data2, 9, data1, 5);
  709. tt_str_op(data2,OP_EQ, "gvrwq4tt");
  710. strlcpy(data1, "\xFF\xF5\x6D\x44\xAE\x0D\x5C\xC9\x62\xC4", 1024);
  711. base32_encode(data2, 30, data1, 10);
  712. tt_str_op(data2,OP_EQ, "772w2rfobvomsywe");
  713. /* Base16 tests */
  714. strlcpy(data1, "6chrs\xff", 1024);
  715. base16_encode(data2, 13, data1, 6);
  716. tt_str_op(data2,OP_EQ, "3663687273FF");
  717. strlcpy(data1, "f0d678affc000100", 1024);
  718. i = base16_decode(data2, 8, data1, 16);
  719. tt_int_op(i,OP_EQ, 0);
  720. tt_mem_op(data2,OP_EQ, "\xf0\xd6\x78\xaf\xfc\x00\x01\x00",8);
  721. /* now try some failing base16 decodes */
  722. tt_int_op(-1,OP_EQ, base16_decode(data2, 8, data1, 15)); /* odd input len */
  723. tt_int_op(-1,OP_EQ, base16_decode(data2, 7, data1, 16)); /* dest too short */
  724. strlcpy(data1, "f0dz!8affc000100", 1024);
  725. tt_int_op(-1,OP_EQ, base16_decode(data2, 8, data1, 16));
  726. tor_free(data1);
  727. tor_free(data2);
  728. tor_free(data3);
  729. /* Add spaces to fingerprint */
  730. {
  731. data1 = tor_strdup("ABCD1234ABCD56780000ABCD1234ABCD56780000");
  732. tt_int_op(strlen(data1),OP_EQ, 40);
  733. data2 = tor_malloc(FINGERPRINT_LEN+1);
  734. crypto_add_spaces_to_fp(data2, FINGERPRINT_LEN+1, data1);
  735. tt_str_op(data2, OP_EQ,
  736. "ABCD 1234 ABCD 5678 0000 ABCD 1234 ABCD 5678 0000");
  737. tor_free(data1);
  738. tor_free(data2);
  739. }
  740. done:
  741. tor_free(data1);
  742. tor_free(data2);
  743. tor_free(data3);
  744. }
  745. /** Test AES-CTR encryption and decryption with IV. */
  746. static void
  747. test_crypto_aes_iv(void *arg)
  748. {
  749. char *plain, *encrypted1, *encrypted2, *decrypted1, *decrypted2;
  750. char plain_1[1], plain_15[15], plain_16[16], plain_17[17];
  751. char key1[16], key2[16];
  752. ssize_t encrypted_size, decrypted_size;
  753. int use_evp = !strcmp(arg,"evp");
  754. evaluate_evp_for_aes(use_evp);
  755. plain = tor_malloc(4095);
  756. encrypted1 = tor_malloc(4095 + 1 + 16);
  757. encrypted2 = tor_malloc(4095 + 1 + 16);
  758. decrypted1 = tor_malloc(4095 + 1);
  759. decrypted2 = tor_malloc(4095 + 1);
  760. crypto_rand(plain, 4095);
  761. crypto_rand(key1, 16);
  762. crypto_rand(key2, 16);
  763. crypto_rand(plain_1, 1);
  764. crypto_rand(plain_15, 15);
  765. crypto_rand(plain_16, 16);
  766. crypto_rand(plain_17, 17);
  767. key1[0] = key2[0] + 128; /* Make sure that contents are different. */
  768. /* Encrypt and decrypt with the same key. */
  769. encrypted_size = crypto_cipher_encrypt_with_iv(key1, encrypted1, 16 + 4095,
  770. plain, 4095);
  771. tt_int_op(encrypted_size,OP_EQ, 16 + 4095);
  772. tt_assert(encrypted_size > 0); /* This is obviously true, since 4111 is
  773. * greater than 0, but its truth is not
  774. * obvious to all analysis tools. */
  775. decrypted_size = crypto_cipher_decrypt_with_iv(key1, decrypted1, 4095,
  776. encrypted1, encrypted_size);
  777. tt_int_op(decrypted_size,OP_EQ, 4095);
  778. tt_assert(decrypted_size > 0);
  779. tt_mem_op(plain,OP_EQ, decrypted1, 4095);
  780. /* Encrypt a second time (with a new random initialization vector). */
  781. encrypted_size = crypto_cipher_encrypt_with_iv(key1, encrypted2, 16 + 4095,
  782. plain, 4095);
  783. tt_int_op(encrypted_size,OP_EQ, 16 + 4095);
  784. tt_assert(encrypted_size > 0);
  785. decrypted_size = crypto_cipher_decrypt_with_iv(key1, decrypted2, 4095,
  786. encrypted2, encrypted_size);
  787. tt_int_op(decrypted_size,OP_EQ, 4095);
  788. tt_assert(decrypted_size > 0);
  789. tt_mem_op(plain,OP_EQ, decrypted2, 4095);
  790. tt_mem_op(encrypted1,OP_NE, encrypted2, encrypted_size);
  791. /* Decrypt with the wrong key. */
  792. decrypted_size = crypto_cipher_decrypt_with_iv(key2, decrypted2, 4095,
  793. encrypted1, encrypted_size);
  794. tt_int_op(decrypted_size,OP_EQ, 4095);
  795. tt_mem_op(plain,OP_NE, decrypted2, decrypted_size);
  796. /* Alter the initialization vector. */
  797. encrypted1[0] += 42;
  798. decrypted_size = crypto_cipher_decrypt_with_iv(key1, decrypted1, 4095,
  799. encrypted1, encrypted_size);
  800. tt_int_op(decrypted_size,OP_EQ, 4095);
  801. tt_mem_op(plain,OP_NE, decrypted2, 4095);
  802. /* Special length case: 1. */
  803. encrypted_size = crypto_cipher_encrypt_with_iv(key1, encrypted1, 16 + 1,
  804. plain_1, 1);
  805. tt_int_op(encrypted_size,OP_EQ, 16 + 1);
  806. tt_assert(encrypted_size > 0);
  807. decrypted_size = crypto_cipher_decrypt_with_iv(key1, decrypted1, 1,
  808. encrypted1, encrypted_size);
  809. tt_int_op(decrypted_size,OP_EQ, 1);
  810. tt_assert(decrypted_size > 0);
  811. tt_mem_op(plain_1,OP_EQ, decrypted1, 1);
  812. /* Special length case: 15. */
  813. encrypted_size = crypto_cipher_encrypt_with_iv(key1, encrypted1, 16 + 15,
  814. plain_15, 15);
  815. tt_int_op(encrypted_size,OP_EQ, 16 + 15);
  816. tt_assert(encrypted_size > 0);
  817. decrypted_size = crypto_cipher_decrypt_with_iv(key1, decrypted1, 15,
  818. encrypted1, encrypted_size);
  819. tt_int_op(decrypted_size,OP_EQ, 15);
  820. tt_assert(decrypted_size > 0);
  821. tt_mem_op(plain_15,OP_EQ, decrypted1, 15);
  822. /* Special length case: 16. */
  823. encrypted_size = crypto_cipher_encrypt_with_iv(key1, encrypted1, 16 + 16,
  824. plain_16, 16);
  825. tt_int_op(encrypted_size,OP_EQ, 16 + 16);
  826. tt_assert(encrypted_size > 0);
  827. decrypted_size = crypto_cipher_decrypt_with_iv(key1, decrypted1, 16,
  828. encrypted1, encrypted_size);
  829. tt_int_op(decrypted_size,OP_EQ, 16);
  830. tt_assert(decrypted_size > 0);
  831. tt_mem_op(plain_16,OP_EQ, decrypted1, 16);
  832. /* Special length case: 17. */
  833. encrypted_size = crypto_cipher_encrypt_with_iv(key1, encrypted1, 16 + 17,
  834. plain_17, 17);
  835. tt_int_op(encrypted_size,OP_EQ, 16 + 17);
  836. tt_assert(encrypted_size > 0);
  837. decrypted_size = crypto_cipher_decrypt_with_iv(key1, decrypted1, 17,
  838. encrypted1, encrypted_size);
  839. tt_int_op(decrypted_size,OP_EQ, 17);
  840. tt_assert(decrypted_size > 0);
  841. tt_mem_op(plain_17,OP_EQ, decrypted1, 17);
  842. done:
  843. /* Free memory. */
  844. tor_free(plain);
  845. tor_free(encrypted1);
  846. tor_free(encrypted2);
  847. tor_free(decrypted1);
  848. tor_free(decrypted2);
  849. }
  850. /** Test base32 decoding. */
  851. static void
  852. test_crypto_base32_decode(void *arg)
  853. {
  854. char plain[60], encoded[96 + 1], decoded[60];
  855. int res;
  856. (void)arg;
  857. crypto_rand(plain, 60);
  858. /* Encode and decode a random string. */
  859. base32_encode(encoded, 96 + 1, plain, 60);
  860. res = base32_decode(decoded, 60, encoded, 96);
  861. tt_int_op(res,OP_EQ, 0);
  862. tt_mem_op(plain,OP_EQ, decoded, 60);
  863. /* Encode, uppercase, and decode a random string. */
  864. base32_encode(encoded, 96 + 1, plain, 60);
  865. tor_strupper(encoded);
  866. res = base32_decode(decoded, 60, encoded, 96);
  867. tt_int_op(res,OP_EQ, 0);
  868. tt_mem_op(plain,OP_EQ, decoded, 60);
  869. /* Change encoded string and decode. */
  870. if (encoded[0] == 'A' || encoded[0] == 'a')
  871. encoded[0] = 'B';
  872. else
  873. encoded[0] = 'A';
  874. res = base32_decode(decoded, 60, encoded, 96);
  875. tt_int_op(res,OP_EQ, 0);
  876. tt_mem_op(plain,OP_NE, decoded, 60);
  877. /* Bad encodings. */
  878. encoded[0] = '!';
  879. res = base32_decode(decoded, 60, encoded, 96);
  880. tt_int_op(0, OP_GT, res);
  881. done:
  882. ;
  883. }
  884. static void
  885. test_crypto_kdf_TAP(void *arg)
  886. {
  887. uint8_t key_material[100];
  888. int r;
  889. char *mem_op_hex_tmp = NULL;
  890. (void)arg;
  891. #define EXPAND(s) \
  892. r = crypto_expand_key_material_TAP( \
  893. (const uint8_t*)(s), strlen(s), \
  894. key_material, 100)
  895. /* Test vectors generated with a little python script; feel free to write
  896. * your own. */
  897. memset(key_material, 0, sizeof(key_material));
  898. EXPAND("");
  899. tt_int_op(r, OP_EQ, 0);
  900. test_memeq_hex(key_material,
  901. "5ba93c9db0cff93f52b521d7420e43f6eda2784fbf8b4530d8"
  902. "d246dd74ac53a13471bba17941dff7c4ea21bb365bbeeaf5f2"
  903. "c654883e56d11e43c44e9842926af7ca0a8cca12604f945414"
  904. "f07b01e13da42c6cf1de3abfdea9b95f34687cbbe92b9a7383");
  905. EXPAND("Tor");
  906. tt_int_op(r, OP_EQ, 0);
  907. test_memeq_hex(key_material,
  908. "776c6214fc647aaa5f683c737ee66ec44f03d0372e1cce6922"
  909. "7950f236ddf1e329a7ce7c227903303f525a8c6662426e8034"
  910. "870642a6dabbd41b5d97ec9bf2312ea729992f48f8ea2d0ba8"
  911. "3f45dfda1a80bdc8b80de01b23e3e0ffae099b3e4ccf28dc28");
  912. EXPAND("AN ALARMING ITEM TO FIND ON A MONTHLY AUTO-DEBIT NOTICE");
  913. tt_int_op(r, OP_EQ, 0);
  914. test_memeq_hex(key_material,
  915. "a340b5d126086c3ab29c2af4179196dbf95e1c72431419d331"
  916. "4844bf8f6afb6098db952b95581fb6c33625709d6f4400b8e7"
  917. "ace18a70579fad83c0982ef73f89395bcc39493ad53a685854"
  918. "daf2ba9b78733b805d9a6824c907ee1dba5ac27a1e466d4d10");
  919. done:
  920. tor_free(mem_op_hex_tmp);
  921. #undef EXPAND
  922. }
  923. static void
  924. test_crypto_hkdf_sha256(void *arg)
  925. {
  926. uint8_t key_material[100];
  927. const uint8_t salt[] = "ntor-curve25519-sha256-1:key_extract";
  928. const size_t salt_len = strlen((char*)salt);
  929. const uint8_t m_expand[] = "ntor-curve25519-sha256-1:key_expand";
  930. const size_t m_expand_len = strlen((char*)m_expand);
  931. int r;
  932. char *mem_op_hex_tmp = NULL;
  933. (void)arg;
  934. #define EXPAND(s) \
  935. r = crypto_expand_key_material_rfc5869_sha256( \
  936. (const uint8_t*)(s), strlen(s), \
  937. salt, salt_len, \
  938. m_expand, m_expand_len, \
  939. key_material, 100)
  940. /* Test vectors generated with ntor_ref.py */
  941. memset(key_material, 0, sizeof(key_material));
  942. EXPAND("");
  943. tt_int_op(r, OP_EQ, 0);
  944. test_memeq_hex(key_material,
  945. "d3490ed48b12a48f9547861583573fe3f19aafe3f81dc7fc75"
  946. "eeed96d741b3290f941576c1f9f0b2d463d1ec7ab2c6bf71cd"
  947. "d7f826c6298c00dbfe6711635d7005f0269493edf6046cc7e7"
  948. "dcf6abe0d20c77cf363e8ffe358927817a3d3e73712cee28d8");
  949. EXPAND("Tor");
  950. tt_int_op(r, OP_EQ, 0);
  951. test_memeq_hex(key_material,
  952. "5521492a85139a8d9107a2d5c0d9c91610d0f95989975ebee6"
  953. "c02a4f8d622a6cfdf9b7c7edd3832e2760ded1eac309b76f8d"
  954. "66c4a3c4d6225429b3a016e3c3d45911152fc87bc2de9630c3"
  955. "961be9fdb9f93197ea8e5977180801926d3321fa21513e59ac");
  956. EXPAND("AN ALARMING ITEM TO FIND ON YOUR CREDIT-RATING STATEMENT");
  957. tt_int_op(r, OP_EQ, 0);
  958. test_memeq_hex(key_material,
  959. "a2aa9b50da7e481d30463adb8f233ff06e9571a0ca6ab6df0f"
  960. "b206fa34e5bc78d063fc291501beec53b36e5a0e434561200c"
  961. "5f8bd13e0f88b3459600b4dc21d69363e2895321c06184879d"
  962. "94b18f078411be70b767c7fc40679a9440a0c95ea83a23efbf");
  963. done:
  964. tor_free(mem_op_hex_tmp);
  965. #undef EXPAND
  966. }
  967. static void
  968. test_crypto_curve25519_impl(void *arg)
  969. {
  970. /* adapted from curve25519_donna, which adapted it from test-curve25519
  971. version 20050915, by D. J. Bernstein, Public domain. */
  972. const int randomize_high_bit = (arg != NULL);
  973. #ifdef SLOW_CURVE25519_TEST
  974. const int loop_max=10000;
  975. const char e1_expected[] = "4faf81190869fd742a33691b0e0824d5"
  976. "7e0329f4dd2819f5f32d130f1296b500";
  977. const char e2k_expected[] = "05aec13f92286f3a781ccae98995a3b9"
  978. "e0544770bc7de853b38f9100489e3e79";
  979. const char e1e2k_expected[] = "cd6e8269104eb5aaee886bd2071fba88"
  980. "bd13861475516bc2cd2b6e005e805064";
  981. #else
  982. const int loop_max=200;
  983. const char e1_expected[] = "bc7112cde03f97ef7008cad1bdc56be3"
  984. "c6a1037d74cceb3712e9206871dcf654";
  985. const char e2k_expected[] = "dd8fa254fb60bdb5142fe05b1f5de44d"
  986. "8e3ee1a63c7d14274ea5d4c67f065467";
  987. const char e1e2k_expected[] = "7ddb98bd89025d2347776b33901b3e7e"
  988. "c0ee98cb2257a4545c0cfb2ca3e1812b";
  989. #endif
  990. unsigned char e1k[32];
  991. unsigned char e2k[32];
  992. unsigned char e1e2k[32];
  993. unsigned char e2e1k[32];
  994. unsigned char e1[32] = {3};
  995. unsigned char e2[32] = {5};
  996. unsigned char k[32] = {9};
  997. int loop, i;
  998. char *mem_op_hex_tmp = NULL;
  999. for (loop = 0; loop < loop_max; ++loop) {
  1000. curve25519_impl(e1k,e1,k);
  1001. curve25519_impl(e2e1k,e2,e1k);
  1002. curve25519_impl(e2k,e2,k);
  1003. if (randomize_high_bit) {
  1004. /* We require that the high bit of the public key be ignored. So if
  1005. * we're doing this variant test, we randomize the high bit of e2k, and
  1006. * make sure that the handshake still works out the same as it would
  1007. * otherwise. */
  1008. uint8_t byte;
  1009. crypto_rand((char*)&byte, 1);
  1010. e2k[31] |= (byte & 0x80);
  1011. }
  1012. curve25519_impl(e1e2k,e1,e2k);
  1013. tt_mem_op(e1e2k,OP_EQ, e2e1k, 32);
  1014. if (loop == loop_max-1) {
  1015. break;
  1016. }
  1017. for (i = 0;i < 32;++i) e1[i] ^= e2k[i];
  1018. for (i = 0;i < 32;++i) e2[i] ^= e1k[i];
  1019. for (i = 0;i < 32;++i) k[i] ^= e1e2k[i];
  1020. }
  1021. test_memeq_hex(e1, e1_expected);
  1022. test_memeq_hex(e2k, e2k_expected);
  1023. test_memeq_hex(e1e2k, e1e2k_expected);
  1024. done:
  1025. tor_free(mem_op_hex_tmp);
  1026. }
  1027. static void
  1028. test_crypto_curve25519_basepoint(void *arg)
  1029. {
  1030. uint8_t secret[32];
  1031. uint8_t public1[32];
  1032. uint8_t public2[32];
  1033. const int iters = 2048;
  1034. int i;
  1035. (void) arg;
  1036. for (i = 0; i < iters; ++i) {
  1037. crypto_rand((char*)secret, 32);
  1038. curve25519_set_impl_params(1); /* Use optimization */
  1039. curve25519_basepoint_impl(public1, secret);
  1040. curve25519_set_impl_params(0); /* Disable optimization */
  1041. curve25519_basepoint_impl(public2, secret);
  1042. tt_mem_op(public1, OP_EQ, public2, 32);
  1043. }
  1044. done:
  1045. ;
  1046. }
  1047. static void
  1048. test_crypto_curve25519_wrappers(void *arg)
  1049. {
  1050. curve25519_public_key_t pubkey1, pubkey2;
  1051. curve25519_secret_key_t seckey1, seckey2;
  1052. uint8_t output1[CURVE25519_OUTPUT_LEN];
  1053. uint8_t output2[CURVE25519_OUTPUT_LEN];
  1054. (void)arg;
  1055. /* Test a simple handshake, serializing and deserializing some stuff. */
  1056. curve25519_secret_key_generate(&seckey1, 0);
  1057. curve25519_secret_key_generate(&seckey2, 1);
  1058. curve25519_public_key_generate(&pubkey1, &seckey1);
  1059. curve25519_public_key_generate(&pubkey2, &seckey2);
  1060. tt_assert(curve25519_public_key_is_ok(&pubkey1));
  1061. tt_assert(curve25519_public_key_is_ok(&pubkey2));
  1062. curve25519_handshake(output1, &seckey1, &pubkey2);
  1063. curve25519_handshake(output2, &seckey2, &pubkey1);
  1064. tt_mem_op(output1,OP_EQ, output2, sizeof(output1));
  1065. done:
  1066. ;
  1067. }
  1068. static void
  1069. test_crypto_curve25519_encode(void *arg)
  1070. {
  1071. curve25519_secret_key_t seckey;
  1072. curve25519_public_key_t key1, key2, key3;
  1073. char buf[64];
  1074. (void)arg;
  1075. curve25519_secret_key_generate(&seckey, 0);
  1076. curve25519_public_key_generate(&key1, &seckey);
  1077. tt_int_op(0, OP_EQ, curve25519_public_to_base64(buf, &key1));
  1078. tt_int_op(CURVE25519_BASE64_PADDED_LEN, OP_EQ, strlen(buf));
  1079. tt_int_op(0, OP_EQ, curve25519_public_from_base64(&key2, buf));
  1080. tt_mem_op(key1.public_key,OP_EQ, key2.public_key, CURVE25519_PUBKEY_LEN);
  1081. buf[CURVE25519_BASE64_PADDED_LEN - 1] = '\0';
  1082. tt_int_op(CURVE25519_BASE64_PADDED_LEN-1, OP_EQ, strlen(buf));
  1083. tt_int_op(0, OP_EQ, curve25519_public_from_base64(&key3, buf));
  1084. tt_mem_op(key1.public_key,OP_EQ, key3.public_key, CURVE25519_PUBKEY_LEN);
  1085. /* Now try bogus parses. */
  1086. strlcpy(buf, "$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$=", sizeof(buf));
  1087. tt_int_op(-1, OP_EQ, curve25519_public_from_base64(&key3, buf));
  1088. strlcpy(buf, "$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$", sizeof(buf));
  1089. tt_int_op(-1, OP_EQ, curve25519_public_from_base64(&key3, buf));
  1090. strlcpy(buf, "xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx", sizeof(buf));
  1091. tt_int_op(-1, OP_EQ, curve25519_public_from_base64(&key3, buf));
  1092. done:
  1093. ;
  1094. }
  1095. static void
  1096. test_crypto_curve25519_persist(void *arg)
  1097. {
  1098. curve25519_keypair_t keypair, keypair2;
  1099. char *fname = tor_strdup(get_fname("curve25519_keypair"));
  1100. char *tag = NULL;
  1101. char *content = NULL;
  1102. const char *cp;
  1103. struct stat st;
  1104. size_t taglen;
  1105. (void)arg;
  1106. tt_int_op(0,OP_EQ,curve25519_keypair_generate(&keypair, 0));
  1107. tt_int_op(0,OP_EQ,
  1108. curve25519_keypair_write_to_file(&keypair, fname, "testing"));
  1109. tt_int_op(0,OP_EQ,curve25519_keypair_read_from_file(&keypair2, &tag, fname));
  1110. tt_str_op(tag,OP_EQ,"testing");
  1111. tor_free(tag);
  1112. tt_mem_op(keypair.pubkey.public_key,OP_EQ,
  1113. keypair2.pubkey.public_key,
  1114. CURVE25519_PUBKEY_LEN);
  1115. tt_mem_op(keypair.seckey.secret_key,OP_EQ,
  1116. keypair2.seckey.secret_key,
  1117. CURVE25519_SECKEY_LEN);
  1118. content = read_file_to_str(fname, RFTS_BIN, &st);
  1119. tt_assert(content);
  1120. taglen = strlen("== c25519v1: testing ==");
  1121. tt_u64_op((uint64_t)st.st_size, OP_EQ,
  1122. 32+CURVE25519_PUBKEY_LEN+CURVE25519_SECKEY_LEN);
  1123. tt_assert(fast_memeq(content, "== c25519v1: testing ==", taglen));
  1124. tt_assert(tor_mem_is_zero(content+taglen, 32-taglen));
  1125. cp = content + 32;
  1126. tt_mem_op(keypair.seckey.secret_key,OP_EQ,
  1127. cp,
  1128. CURVE25519_SECKEY_LEN);
  1129. cp += CURVE25519_SECKEY_LEN;
  1130. tt_mem_op(keypair.pubkey.public_key,OP_EQ,
  1131. cp,
  1132. CURVE25519_SECKEY_LEN);
  1133. tor_free(fname);
  1134. fname = tor_strdup(get_fname("bogus_keypair"));
  1135. tt_int_op(-1, OP_EQ,
  1136. curve25519_keypair_read_from_file(&keypair2, &tag, fname));
  1137. tor_free(tag);
  1138. content[69] ^= 0xff;
  1139. tt_int_op(0, OP_EQ,
  1140. write_bytes_to_file(fname, content, (size_t)st.st_size, 1));
  1141. tt_int_op(-1, OP_EQ,
  1142. curve25519_keypair_read_from_file(&keypair2, &tag, fname));
  1143. done:
  1144. tor_free(fname);
  1145. tor_free(content);
  1146. tor_free(tag);
  1147. }
  1148. static void
  1149. test_crypto_ed25519_simple(void *arg)
  1150. {
  1151. ed25519_keypair_t kp1, kp2;
  1152. ed25519_public_key_t pub1, pub2;
  1153. ed25519_secret_key_t sec1, sec2;
  1154. ed25519_signature_t sig1, sig2;
  1155. const uint8_t msg[] =
  1156. "GNU will be able to run Unix programs, "
  1157. "but will not be identical to Unix.";
  1158. const uint8_t msg2[] =
  1159. "Microsoft Windows extends the features of the DOS operating system, "
  1160. "yet is compatible with most existing applications that run under DOS.";
  1161. size_t msg_len = strlen((const char*)msg);
  1162. size_t msg2_len = strlen((const char*)msg2);
  1163. (void)arg;
  1164. tt_int_op(0, OP_EQ, ed25519_secret_key_generate(&sec1, 0));
  1165. tt_int_op(0, OP_EQ, ed25519_secret_key_generate(&sec2, 1));
  1166. tt_int_op(0, OP_EQ, ed25519_public_key_generate(&pub1, &sec1));
  1167. tt_int_op(0, OP_EQ, ed25519_public_key_generate(&pub2, &sec1));
  1168. tt_mem_op(pub1.pubkey, OP_EQ, pub2.pubkey, sizeof(pub1.pubkey));
  1169. tt_assert(ed25519_pubkey_eq(&pub1, &pub2));
  1170. tt_assert(ed25519_pubkey_eq(&pub1, &pub1));
  1171. memcpy(&kp1.pubkey, &pub1, sizeof(pub1));
  1172. memcpy(&kp1.seckey, &sec1, sizeof(sec1));
  1173. tt_int_op(0, OP_EQ, ed25519_sign(&sig1, msg, msg_len, &kp1));
  1174. tt_int_op(0, OP_EQ, ed25519_sign(&sig2, msg, msg_len, &kp1));
  1175. /* Ed25519 signatures are deterministic */
  1176. tt_mem_op(sig1.sig, OP_EQ, sig2.sig, sizeof(sig1.sig));
  1177. /* Basic signature is valid. */
  1178. tt_int_op(0, OP_EQ, ed25519_checksig(&sig1, msg, msg_len, &pub1));
  1179. /* Altered signature doesn't work. */
  1180. sig1.sig[0] ^= 3;
  1181. tt_int_op(-1, OP_EQ, ed25519_checksig(&sig1, msg, msg_len, &pub1));
  1182. /* Wrong public key doesn't work. */
  1183. tt_int_op(0, OP_EQ, ed25519_public_key_generate(&pub2, &sec2));
  1184. tt_int_op(-1, OP_EQ, ed25519_checksig(&sig2, msg, msg_len, &pub2));
  1185. tt_assert(! ed25519_pubkey_eq(&pub1, &pub2));
  1186. /* Wrong message doesn't work. */
  1187. tt_int_op(0, OP_EQ, ed25519_checksig(&sig2, msg, msg_len, &pub1));
  1188. tt_int_op(-1, OP_EQ, ed25519_checksig(&sig2, msg, msg_len-1, &pub1));
  1189. tt_int_op(-1, OP_EQ, ed25519_checksig(&sig2, msg2, msg2_len, &pub1));
  1190. /* Batch signature checking works with some bad. */
  1191. tt_int_op(0, OP_EQ, ed25519_keypair_generate(&kp2, 0));
  1192. tt_int_op(0, OP_EQ, ed25519_sign(&sig1, msg, msg_len, &kp2));
  1193. {
  1194. ed25519_checkable_t ch[] = {
  1195. { &pub1, sig2, msg, msg_len }, /*ok*/
  1196. { &pub1, sig2, msg, msg_len-1 }, /*bad*/
  1197. { &kp2.pubkey, sig2, msg2, msg2_len }, /*bad*/
  1198. { &kp2.pubkey, sig1, msg, msg_len }, /*ok*/
  1199. };
  1200. int okay[4];
  1201. tt_int_op(-2, OP_EQ, ed25519_checksig_batch(okay, ch, 4));
  1202. tt_int_op(okay[0], OP_EQ, 1);
  1203. tt_int_op(okay[1], OP_EQ, 0);
  1204. tt_int_op(okay[2], OP_EQ, 0);
  1205. tt_int_op(okay[3], OP_EQ, 1);
  1206. tt_int_op(-2, OP_EQ, ed25519_checksig_batch(NULL, ch, 4));
  1207. }
  1208. /* Batch signature checking works with all good. */
  1209. {
  1210. ed25519_checkable_t ch[] = {
  1211. { &pub1, sig2, msg, msg_len }, /*ok*/
  1212. { &kp2.pubkey, sig1, msg, msg_len }, /*ok*/
  1213. };
  1214. int okay[2];
  1215. tt_int_op(0, OP_EQ, ed25519_checksig_batch(okay, ch, 2));
  1216. tt_int_op(okay[0], OP_EQ, 1);
  1217. tt_int_op(okay[1], OP_EQ, 1);
  1218. tt_int_op(0, OP_EQ, ed25519_checksig_batch(NULL, ch, 2));
  1219. }
  1220. done:
  1221. ;
  1222. }
  1223. static void
  1224. test_crypto_ed25519_test_vectors(void *arg)
  1225. {
  1226. char *mem_op_hex_tmp=NULL;
  1227. int i;
  1228. struct {
  1229. const char *sk;
  1230. const char *pk;
  1231. const char *sig;
  1232. const char *msg;
  1233. } items[] = {
  1234. /* These test vectors were generated with the "ref" implementation of
  1235. * ed25519 from SUPERCOP-20130419 */
  1236. { "4c6574277320686f706520746865726520617265206e6f206275677320696e20",
  1237. "f3e0e493b30f56e501aeb868fc912fe0c8b76621efca47a78f6d75875193dd87",
  1238. "b5d7fd6fd3adf643647ce1fe87a2931dedd1a4e38e6c662bedd35cdd80bfac51"
  1239. "1b2c7d1ee6bd929ac213014e1a8dc5373854c7b25dbe15ec96bf6c94196fae06",
  1240. "506c6561736520657863757365206d7920667269656e642e2048652069736e2774"
  1241. "204e554c2d7465726d696e617465642e"
  1242. },
  1243. { "74686520696d706c656d656e746174696f6e20776869636820617265206e6f74",
  1244. "407f0025a1e1351a4cb68e92f5c0ebaf66e7aaf93a4006a4d1a66e3ede1cfeac",
  1245. "02884fde1c3c5944d0ecf2d133726fc820c303aae695adceabf3a1e01e95bf28"
  1246. "da88c0966f5265e9c6f8edc77b3b96b5c91baec3ca993ccd21a3f64203600601",
  1247. "506c6561736520657863757365206d7920667269656e642e2048652069736e2774"
  1248. "204e554c2d7465726d696e617465642e"
  1249. },
  1250. { "6578706f73656420627920456e676c697368207465787420617320696e707574",
  1251. "61681cb5fbd69f9bc5a462a21a7ab319011237b940bc781cdc47fcbe327e7706",
  1252. "6a127d0414de7510125d4bc214994ffb9b8857a46330832d05d1355e882344ad"
  1253. "f4137e3ca1f13eb9cc75c887ef2309b98c57528b4acd9f6376c6898889603209",
  1254. "506c6561736520657863757365206d7920667269656e642e2048652069736e2774"
  1255. "204e554c2d7465726d696e617465642e"
  1256. },
  1257. /* These come from "sign.input" in ed25519's page */
  1258. { "5b5a619f8ce1c66d7ce26e5a2ae7b0c04febcd346d286c929e19d0d5973bfef9",
  1259. "6fe83693d011d111131c4f3fbaaa40a9d3d76b30012ff73bb0e39ec27ab18257",
  1260. "0f9ad9793033a2fa06614b277d37381e6d94f65ac2a5a94558d09ed6ce922258"
  1261. "c1a567952e863ac94297aec3c0d0c8ddf71084e504860bb6ba27449b55adc40e",
  1262. "5a8d9d0a22357e6655f9c785"
  1263. },
  1264. { "940c89fe40a81dafbdb2416d14ae469119869744410c3303bfaa0241dac57800",
  1265. "a2eb8c0501e30bae0cf842d2bde8dec7386f6b7fc3981b8c57c9792bb94cf2dd",
  1266. "d8bb64aad8c9955a115a793addd24f7f2b077648714f49c4694ec995b330d09d"
  1267. "640df310f447fd7b6cb5c14f9fe9f490bcf8cfadbfd2169c8ac20d3b8af49a0c",
  1268. "b87d3813e03f58cf19fd0b6395"
  1269. },
  1270. { "9acad959d216212d789a119252ebfe0c96512a23c73bd9f3b202292d6916a738",
  1271. "cf3af898467a5b7a52d33d53bc037e2642a8da996903fc252217e9c033e2f291",
  1272. "6ee3fe81e23c60eb2312b2006b3b25e6838e02106623f844c44edb8dafd66ab0"
  1273. "671087fd195df5b8f58a1d6e52af42908053d55c7321010092748795ef94cf06",
  1274. "55c7fa434f5ed8cdec2b7aeac173",
  1275. },
  1276. { "d5aeee41eeb0e9d1bf8337f939587ebe296161e6bf5209f591ec939e1440c300",
  1277. "fd2a565723163e29f53c9de3d5e8fbe36a7ab66e1439ec4eae9c0a604af291a5",
  1278. "f68d04847e5b249737899c014d31c805c5007a62c0a10d50bb1538c5f3550395"
  1279. "1fbc1e08682f2cc0c92efe8f4985dec61dcbd54d4b94a22547d24451271c8b00",
  1280. "0a688e79be24f866286d4646b5d81c"
  1281. },
  1282. { NULL, NULL, NULL, NULL}
  1283. };
  1284. (void)arg;
  1285. for (i = 0; items[i].pk; ++i) {
  1286. ed25519_keypair_t kp;
  1287. ed25519_signature_t sig;
  1288. uint8_t sk_seed[32];
  1289. uint8_t *msg;
  1290. size_t msg_len;
  1291. base16_decode((char*)sk_seed, sizeof(sk_seed),
  1292. items[i].sk, 64);
  1293. ed25519_secret_key_from_seed(&kp.seckey, sk_seed);
  1294. tt_int_op(0, OP_EQ, ed25519_public_key_generate(&kp.pubkey, &kp.seckey));
  1295. test_memeq_hex(kp.pubkey.pubkey, items[i].pk);
  1296. msg_len = strlen(items[i].msg) / 2;
  1297. msg = tor_malloc(msg_len);
  1298. base16_decode((char*)msg, msg_len, items[i].msg, strlen(items[i].msg));
  1299. tt_int_op(0, OP_EQ, ed25519_sign(&sig, msg, msg_len, &kp));
  1300. test_memeq_hex(sig.sig, items[i].sig);
  1301. tor_free(msg);
  1302. }
  1303. done:
  1304. tor_free(mem_op_hex_tmp);
  1305. }
  1306. static void
  1307. test_crypto_ed25519_encode(void *arg)
  1308. {
  1309. char buf[ED25519_SIG_BASE64_LEN+1];
  1310. ed25519_keypair_t kp;
  1311. ed25519_public_key_t pk;
  1312. ed25519_signature_t sig1, sig2;
  1313. char *mem_op_hex_tmp = NULL;
  1314. (void) arg;
  1315. /* Test roundtrip. */
  1316. tt_int_op(0, OP_EQ, ed25519_keypair_generate(&kp, 0));
  1317. tt_int_op(0, OP_EQ, ed25519_public_to_base64(buf, &kp.pubkey));
  1318. tt_int_op(ED25519_BASE64_LEN, OP_EQ, strlen(buf));
  1319. tt_int_op(0, OP_EQ, ed25519_public_from_base64(&pk, buf));
  1320. tt_mem_op(kp.pubkey.pubkey, OP_EQ, pk.pubkey, ED25519_PUBKEY_LEN);
  1321. tt_int_op(0, OP_EQ, ed25519_sign(&sig1, (const uint8_t*)"ABC", 3, &kp));
  1322. tt_int_op(0, OP_EQ, ed25519_signature_to_base64(buf, &sig1));
  1323. tt_int_op(0, OP_EQ, ed25519_signature_from_base64(&sig2, buf));
  1324. tt_mem_op(sig1.sig, OP_EQ, sig2.sig, ED25519_SIG_LEN);
  1325. /* Test known value. */
  1326. tt_int_op(0, OP_EQ, ed25519_public_from_base64(&pk,
  1327. "lVIuIctLjbGZGU5wKMNXxXlSE3cW4kaqkqm04u6pxvM"));
  1328. test_memeq_hex(pk.pubkey,
  1329. "95522e21cb4b8db199194e7028c357c57952137716e246aa92a9b4e2eea9c6f3");
  1330. done:
  1331. tor_free(mem_op_hex_tmp);
  1332. }
  1333. static void
  1334. test_crypto_ed25519_convert(void *arg)
  1335. {
  1336. const uint8_t msg[] =
  1337. "The eyes are not here / There are no eyes here.";
  1338. const int N = 30;
  1339. int i;
  1340. (void)arg;
  1341. for (i = 0; i < N; ++i) {
  1342. curve25519_keypair_t curve25519_keypair;
  1343. ed25519_keypair_t ed25519_keypair;
  1344. ed25519_public_key_t ed25519_pubkey;
  1345. int bit=0;
  1346. ed25519_signature_t sig;
  1347. tt_int_op(0,OP_EQ,curve25519_keypair_generate(&curve25519_keypair, i&1));
  1348. tt_int_op(0,OP_EQ,ed25519_keypair_from_curve25519_keypair(
  1349. &ed25519_keypair, &bit, &curve25519_keypair));
  1350. tt_int_op(0,OP_EQ,ed25519_public_key_from_curve25519_public_key(
  1351. &ed25519_pubkey, &curve25519_keypair.pubkey, bit));
  1352. tt_mem_op(ed25519_pubkey.pubkey, OP_EQ, ed25519_keypair.pubkey.pubkey, 32);
  1353. tt_int_op(0,OP_EQ,ed25519_sign(&sig, msg, sizeof(msg), &ed25519_keypair));
  1354. tt_int_op(0,OP_EQ,ed25519_checksig(&sig, msg, sizeof(msg),
  1355. &ed25519_pubkey));
  1356. tt_int_op(-1,OP_EQ,ed25519_checksig(&sig, msg, sizeof(msg)-1,
  1357. &ed25519_pubkey));
  1358. sig.sig[0] ^= 15;
  1359. tt_int_op(-1,OP_EQ,ed25519_checksig(&sig, msg, sizeof(msg),
  1360. &ed25519_pubkey));
  1361. }
  1362. done:
  1363. ;
  1364. }
  1365. static void
  1366. test_crypto_ed25519_blinding(void *arg)
  1367. {
  1368. const uint8_t msg[] =
  1369. "Eyes I dare not meet in dreams / In death's dream kingdom";
  1370. const int N = 30;
  1371. int i;
  1372. (void)arg;
  1373. for (i = 0; i < N; ++i) {
  1374. uint8_t blinding[32];
  1375. ed25519_keypair_t ed25519_keypair;
  1376. ed25519_keypair_t ed25519_keypair_blinded;
  1377. ed25519_public_key_t ed25519_pubkey_blinded;
  1378. ed25519_signature_t sig;
  1379. crypto_rand((char*) blinding, sizeof(blinding));
  1380. tt_int_op(0,OP_EQ,ed25519_keypair_generate(&ed25519_keypair, 0));
  1381. tt_int_op(0,OP_EQ,ed25519_keypair_blind(&ed25519_keypair_blinded,
  1382. &ed25519_keypair, blinding));
  1383. tt_int_op(0,OP_EQ,ed25519_public_blind(&ed25519_pubkey_blinded,
  1384. &ed25519_keypair.pubkey, blinding));
  1385. tt_mem_op(ed25519_pubkey_blinded.pubkey, OP_EQ,
  1386. ed25519_keypair_blinded.pubkey.pubkey, 32);
  1387. tt_int_op(0,OP_EQ,ed25519_sign(&sig, msg, sizeof(msg),
  1388. &ed25519_keypair_blinded));
  1389. tt_int_op(0,OP_EQ,ed25519_checksig(&sig, msg, sizeof(msg),
  1390. &ed25519_pubkey_blinded));
  1391. tt_int_op(-1,OP_EQ,ed25519_checksig(&sig, msg, sizeof(msg)-1,
  1392. &ed25519_pubkey_blinded));
  1393. sig.sig[0] ^= 15;
  1394. tt_int_op(-1,OP_EQ,ed25519_checksig(&sig, msg, sizeof(msg),
  1395. &ed25519_pubkey_blinded));
  1396. }
  1397. done:
  1398. ;
  1399. }
  1400. static void
  1401. test_crypto_ed25519_testvectors(void *arg)
  1402. {
  1403. unsigned i;
  1404. char *mem_op_hex_tmp = NULL;
  1405. (void)arg;
  1406. for (i = 0; i < ARRAY_LENGTH(ED25519_SECRET_KEYS); ++i) {
  1407. uint8_t sk[32];
  1408. ed25519_secret_key_t esk;
  1409. ed25519_public_key_t pk, blind_pk, pkfromcurve;
  1410. ed25519_keypair_t keypair, blind_keypair;
  1411. curve25519_keypair_t curvekp;
  1412. uint8_t blinding_param[32];
  1413. ed25519_signature_t sig;
  1414. int sign;
  1415. #define DECODE(p,s) base16_decode((char*)(p),sizeof(p),(s),strlen(s))
  1416. #define EQ(a,h) test_memeq_hex((const char*)(a), (h))
  1417. tt_int_op(0, OP_EQ, DECODE(sk, ED25519_SECRET_KEYS[i]));
  1418. tt_int_op(0, OP_EQ, DECODE(blinding_param, ED25519_BLINDING_PARAMS[i]));
  1419. tt_int_op(0, OP_EQ, ed25519_secret_key_from_seed(&esk, sk));
  1420. EQ(esk.seckey, ED25519_EXPANDED_SECRET_KEYS[i]);
  1421. tt_int_op(0, OP_EQ, ed25519_public_key_generate(&pk, &esk));
  1422. EQ(pk.pubkey, ED25519_PUBLIC_KEYS[i]);
  1423. memcpy(&curvekp.seckey.secret_key, esk.seckey, 32);
  1424. curve25519_public_key_generate(&curvekp.pubkey, &curvekp.seckey);
  1425. tt_int_op(0, OP_EQ,
  1426. ed25519_keypair_from_curve25519_keypair(&keypair, &sign, &curvekp));
  1427. tt_int_op(0, OP_EQ, ed25519_public_key_from_curve25519_public_key(
  1428. &pkfromcurve, &curvekp.pubkey, sign));
  1429. tt_mem_op(keypair.pubkey.pubkey, OP_EQ, pkfromcurve.pubkey, 32);
  1430. EQ(curvekp.pubkey.public_key, ED25519_CURVE25519_PUBLIC_KEYS[i]);
  1431. /* Self-signing */
  1432. memcpy(&keypair.seckey, &esk, sizeof(esk));
  1433. memcpy(&keypair.pubkey, &pk, sizeof(pk));
  1434. tt_int_op(0, OP_EQ, ed25519_sign(&sig, pk.pubkey, 32, &keypair));
  1435. EQ(sig.sig, ED25519_SELF_SIGNATURES[i]);
  1436. /* Blinding */
  1437. tt_int_op(0, OP_EQ,
  1438. ed25519_keypair_blind(&blind_keypair, &keypair, blinding_param));
  1439. tt_int_op(0, OP_EQ,
  1440. ed25519_public_blind(&blind_pk, &pk, blinding_param));
  1441. EQ(blind_keypair.seckey.seckey, ED25519_BLINDED_SECRET_KEYS[i]);
  1442. EQ(blind_pk.pubkey, ED25519_BLINDED_PUBLIC_KEYS[i]);
  1443. tt_mem_op(blind_pk.pubkey, OP_EQ, blind_keypair.pubkey.pubkey, 32);
  1444. #undef DECODE
  1445. #undef EQ
  1446. }
  1447. done:
  1448. tor_free(mem_op_hex_tmp);
  1449. }
  1450. static void
  1451. test_crypto_ed25519_fuzz_donna(void *arg)
  1452. {
  1453. const unsigned iters = 1024;
  1454. uint8_t msg[1024];
  1455. unsigned i;
  1456. (void)arg;
  1457. tt_assert(sizeof(msg) == iters);
  1458. crypto_rand((char*) msg, sizeof(msg));
  1459. /* Fuzz Ed25519-donna vs ref10, alternating the implementation used to
  1460. * generate keys/sign per iteration.
  1461. */
  1462. for (i = 0; i < iters; ++i) {
  1463. const int use_donna = i & 1;
  1464. uint8_t blinding[32];
  1465. curve25519_keypair_t ckp;
  1466. ed25519_keypair_t kp, kp_blind, kp_curve25519;
  1467. ed25519_public_key_t pk, pk_blind, pk_curve25519;
  1468. ed25519_signature_t sig, sig_blind;
  1469. int bit = 0;
  1470. crypto_rand((char*) blinding, sizeof(blinding));
  1471. /* Impl. A:
  1472. * 1. Generate a keypair.
  1473. * 2. Blinded the keypair.
  1474. * 3. Sign a message (unblinded).
  1475. * 4. Sign a message (blinded).
  1476. * 5. Generate a curve25519 keypair, and convert it to Ed25519.
  1477. */
  1478. ed25519_set_impl_params(use_donna);
  1479. tt_int_op(0, OP_EQ, ed25519_keypair_generate(&kp, i&1));
  1480. tt_int_op(0, OP_EQ, ed25519_keypair_blind(&kp_blind, &kp, blinding));
  1481. tt_int_op(0, OP_EQ, ed25519_sign(&sig, msg, i, &kp));
  1482. tt_int_op(0, OP_EQ, ed25519_sign(&sig_blind, msg, i, &kp_blind));
  1483. tt_int_op(0, OP_EQ, curve25519_keypair_generate(&ckp, i&1));
  1484. tt_int_op(0, OP_EQ, ed25519_keypair_from_curve25519_keypair(
  1485. &kp_curve25519, &bit, &ckp));
  1486. /* Impl. B:
  1487. * 1. Validate the public key by rederiving it.
  1488. * 2. Validate the blinded public key by rederiving it.
  1489. * 3. Validate the unblinded signature (and test a invalid signature).
  1490. * 4. Validate the blinded signature.
  1491. * 5. Validate the public key (from Curve25519) by rederiving it.
  1492. */
  1493. ed25519_set_impl_params(!use_donna);
  1494. tt_int_op(0, OP_EQ, ed25519_public_key_generate(&pk, &kp.seckey));
  1495. tt_mem_op(pk.pubkey, OP_EQ, kp.pubkey.pubkey, 32);
  1496. tt_int_op(0, OP_EQ, ed25519_public_blind(&pk_blind, &kp.pubkey, blinding));
  1497. tt_mem_op(pk_blind.pubkey, OP_EQ, kp_blind.pubkey.pubkey, 32);
  1498. tt_int_op(0, OP_EQ, ed25519_checksig(&sig, msg, i, &pk));
  1499. sig.sig[0] ^= 15;
  1500. tt_int_op(-1, OP_EQ, ed25519_checksig(&sig, msg, sizeof(msg), &pk));
  1501. tt_int_op(0, OP_EQ, ed25519_checksig(&sig_blind, msg, i, &pk_blind));
  1502. tt_int_op(0, OP_EQ, ed25519_public_key_from_curve25519_public_key(
  1503. &pk_curve25519, &ckp.pubkey, bit));
  1504. tt_mem_op(pk_curve25519.pubkey, OP_EQ, kp_curve25519.pubkey.pubkey, 32);
  1505. }
  1506. done:
  1507. ;
  1508. }
  1509. static void
  1510. test_crypto_siphash(void *arg)
  1511. {
  1512. /* From the reference implementation, taking
  1513. k = 00 01 02 ... 0f
  1514. and in = 00; 00 01; 00 01 02; ...
  1515. */
  1516. const uint8_t VECTORS[64][8] =
  1517. {
  1518. { 0x31, 0x0e, 0x0e, 0xdd, 0x47, 0xdb, 0x6f, 0x72, },
  1519. { 0xfd, 0x67, 0xdc, 0x93, 0xc5, 0x39, 0xf8, 0x74, },
  1520. { 0x5a, 0x4f, 0xa9, 0xd9, 0x09, 0x80, 0x6c, 0x0d, },
  1521. { 0x2d, 0x7e, 0xfb, 0xd7, 0x96, 0x66, 0x67, 0x85, },
  1522. { 0xb7, 0x87, 0x71, 0x27, 0xe0, 0x94, 0x27, 0xcf, },
  1523. { 0x8d, 0xa6, 0x99, 0xcd, 0x64, 0x55, 0x76, 0x18, },
  1524. { 0xce, 0xe3, 0xfe, 0x58, 0x6e, 0x46, 0xc9, 0xcb, },
  1525. { 0x37, 0xd1, 0x01, 0x8b, 0xf5, 0x00, 0x02, 0xab, },
  1526. { 0x62, 0x24, 0x93, 0x9a, 0x79, 0xf5, 0xf5, 0x93, },
  1527. { 0xb0, 0xe4, 0xa9, 0x0b, 0xdf, 0x82, 0x00, 0x9e, },
  1528. { 0xf3, 0xb9, 0xdd, 0x94, 0xc5, 0xbb, 0x5d, 0x7a, },
  1529. { 0xa7, 0xad, 0x6b, 0x22, 0x46, 0x2f, 0xb3, 0xf4, },
  1530. { 0xfb, 0xe5, 0x0e, 0x86, 0xbc, 0x8f, 0x1e, 0x75, },
  1531. { 0x90, 0x3d, 0x84, 0xc0, 0x27, 0x56, 0xea, 0x14, },
  1532. { 0xee, 0xf2, 0x7a, 0x8e, 0x90, 0xca, 0x23, 0xf7, },
  1533. { 0xe5, 0x45, 0xbe, 0x49, 0x61, 0xca, 0x29, 0xa1, },
  1534. { 0xdb, 0x9b, 0xc2, 0x57, 0x7f, 0xcc, 0x2a, 0x3f, },
  1535. { 0x94, 0x47, 0xbe, 0x2c, 0xf5, 0xe9, 0x9a, 0x69, },
  1536. { 0x9c, 0xd3, 0x8d, 0x96, 0xf0, 0xb3, 0xc1, 0x4b, },
  1537. { 0xbd, 0x61, 0x79, 0xa7, 0x1d, 0xc9, 0x6d, 0xbb, },
  1538. { 0x98, 0xee, 0xa2, 0x1a, 0xf2, 0x5c, 0xd6, 0xbe, },
  1539. { 0xc7, 0x67, 0x3b, 0x2e, 0xb0, 0xcb, 0xf2, 0xd0, },
  1540. { 0x88, 0x3e, 0xa3, 0xe3, 0x95, 0x67, 0x53, 0x93, },
  1541. { 0xc8, 0xce, 0x5c, 0xcd, 0x8c, 0x03, 0x0c, 0xa8, },
  1542. { 0x94, 0xaf, 0x49, 0xf6, 0xc6, 0x50, 0xad, 0xb8, },
  1543. { 0xea, 0xb8, 0x85, 0x8a, 0xde, 0x92, 0xe1, 0xbc, },
  1544. { 0xf3, 0x15, 0xbb, 0x5b, 0xb8, 0x35, 0xd8, 0x17, },
  1545. { 0xad, 0xcf, 0x6b, 0x07, 0x63, 0x61, 0x2e, 0x2f, },
  1546. { 0xa5, 0xc9, 0x1d, 0xa7, 0xac, 0xaa, 0x4d, 0xde, },
  1547. { 0x71, 0x65, 0x95, 0x87, 0x66, 0x50, 0xa2, 0xa6, },
  1548. { 0x28, 0xef, 0x49, 0x5c, 0x53, 0xa3, 0x87, 0xad, },
  1549. { 0x42, 0xc3, 0x41, 0xd8, 0xfa, 0x92, 0xd8, 0x32, },
  1550. { 0xce, 0x7c, 0xf2, 0x72, 0x2f, 0x51, 0x27, 0x71, },
  1551. { 0xe3, 0x78, 0x59, 0xf9, 0x46, 0x23, 0xf3, 0xa7, },
  1552. { 0x38, 0x12, 0x05, 0xbb, 0x1a, 0xb0, 0xe0, 0x12, },
  1553. { 0xae, 0x97, 0xa1, 0x0f, 0xd4, 0x34, 0xe0, 0x15, },
  1554. { 0xb4, 0xa3, 0x15, 0x08, 0xbe, 0xff, 0x4d, 0x31, },
  1555. { 0x81, 0x39, 0x62, 0x29, 0xf0, 0x90, 0x79, 0x02, },
  1556. { 0x4d, 0x0c, 0xf4, 0x9e, 0xe5, 0xd4, 0xdc, 0xca, },
  1557. { 0x5c, 0x73, 0x33, 0x6a, 0x76, 0xd8, 0xbf, 0x9a, },
  1558. { 0xd0, 0xa7, 0x04, 0x53, 0x6b, 0xa9, 0x3e, 0x0e, },
  1559. { 0x92, 0x59, 0x58, 0xfc, 0xd6, 0x42, 0x0c, 0xad, },
  1560. { 0xa9, 0x15, 0xc2, 0x9b, 0xc8, 0x06, 0x73, 0x18, },
  1561. { 0x95, 0x2b, 0x79, 0xf3, 0xbc, 0x0a, 0xa6, 0xd4, },
  1562. { 0xf2, 0x1d, 0xf2, 0xe4, 0x1d, 0x45, 0x35, 0xf9, },
  1563. { 0x87, 0x57, 0x75, 0x19, 0x04, 0x8f, 0x53, 0xa9, },
  1564. { 0x10, 0xa5, 0x6c, 0xf5, 0xdf, 0xcd, 0x9a, 0xdb, },
  1565. { 0xeb, 0x75, 0x09, 0x5c, 0xcd, 0x98, 0x6c, 0xd0, },
  1566. { 0x51, 0xa9, 0xcb, 0x9e, 0xcb, 0xa3, 0x12, 0xe6, },
  1567. { 0x96, 0xaf, 0xad, 0xfc, 0x2c, 0xe6, 0x66, 0xc7, },
  1568. { 0x72, 0xfe, 0x52, 0x97, 0x5a, 0x43, 0x64, 0xee, },
  1569. { 0x5a, 0x16, 0x45, 0xb2, 0x76, 0xd5, 0x92, 0xa1, },
  1570. { 0xb2, 0x74, 0xcb, 0x8e, 0xbf, 0x87, 0x87, 0x0a, },
  1571. { 0x6f, 0x9b, 0xb4, 0x20, 0x3d, 0xe7, 0xb3, 0x81, },
  1572. { 0xea, 0xec, 0xb2, 0xa3, 0x0b, 0x22, 0xa8, 0x7f, },
  1573. { 0x99, 0x24, 0xa4, 0x3c, 0xc1, 0x31, 0x57, 0x24, },
  1574. { 0xbd, 0x83, 0x8d, 0x3a, 0xaf, 0xbf, 0x8d, 0xb7, },
  1575. { 0x0b, 0x1a, 0x2a, 0x32, 0x65, 0xd5, 0x1a, 0xea, },
  1576. { 0x13, 0x50, 0x79, 0xa3, 0x23, 0x1c, 0xe6, 0x60, },
  1577. { 0x93, 0x2b, 0x28, 0x46, 0xe4, 0xd7, 0x06, 0x66, },
  1578. { 0xe1, 0x91, 0x5f, 0x5c, 0xb1, 0xec, 0xa4, 0x6c, },
  1579. { 0xf3, 0x25, 0x96, 0x5c, 0xa1, 0x6d, 0x62, 0x9f, },
  1580. { 0x57, 0x5f, 0xf2, 0x8e, 0x60, 0x38, 0x1b, 0xe5, },
  1581. { 0x72, 0x45, 0x06, 0xeb, 0x4c, 0x32, 0x8a, 0x95, }
  1582. };
  1583. const struct sipkey K = { U64_LITERAL(0x0706050403020100),
  1584. U64_LITERAL(0x0f0e0d0c0b0a0908) };
  1585. uint8_t input[64];
  1586. int i, j;
  1587. (void)arg;
  1588. for (i = 0; i < 64; ++i)
  1589. input[i] = i;
  1590. for (i = 0; i < 64; ++i) {
  1591. uint64_t r = siphash24(input, i, &K);
  1592. for (j = 0; j < 8; ++j) {
  1593. tt_int_op( (r >> (j*8)) & 0xff, OP_EQ, VECTORS[i][j]);
  1594. }
  1595. }
  1596. done:
  1597. ;
  1598. }
  1599. /* We want the likelihood that the random buffer exhibits any regular pattern
  1600. * to be far less than the memory bit error rate in the int return value.
  1601. * Using 2048 bits provides a failure rate of 1/(3 * 10^616), and we call
  1602. * 3 functions, leading to an overall error rate of 1/10^616.
  1603. * This is comparable with the 1/10^603 failure rate of test_crypto_rng_range.
  1604. */
  1605. #define FAILURE_MODE_BUFFER_SIZE (2048/8)
  1606. /** Check crypto_rand for a failure mode where it does nothing to the buffer,
  1607. * or it sets the buffer to all zeroes. Return 0 when the check passes,
  1608. * or -1 when it fails. */
  1609. static int
  1610. crypto_rand_check_failure_mode_zero(void)
  1611. {
  1612. char buf[FAILURE_MODE_BUFFER_SIZE];
  1613. memset(buf, 0, FAILURE_MODE_BUFFER_SIZE);
  1614. crypto_rand(buf, FAILURE_MODE_BUFFER_SIZE);
  1615. for (size_t i = 0; i < FAILURE_MODE_BUFFER_SIZE; i++) {
  1616. if (buf[i] != 0) {
  1617. return 0;
  1618. }
  1619. }
  1620. return -1;
  1621. }
  1622. /** Check crypto_rand for a failure mode where every int64_t in the buffer is
  1623. * the same. Return 0 when the check passes, or -1 when it fails. */
  1624. static int
  1625. crypto_rand_check_failure_mode_identical(void)
  1626. {
  1627. /* just in case the buffer size isn't a multiple of sizeof(int64_t) */
  1628. #define FAILURE_MODE_BUFFER_SIZE_I64 \
  1629. (FAILURE_MODE_BUFFER_SIZE/SIZEOF_INT64_T)
  1630. #define FAILURE_MODE_BUFFER_SIZE_I64_BYTES \
  1631. (FAILURE_MODE_BUFFER_SIZE_I64*SIZEOF_INT64_T)
  1632. #if FAILURE_MODE_BUFFER_SIZE_I64 < 2
  1633. #error FAILURE_MODE_BUFFER_SIZE needs to be at least 2*SIZEOF_INT64_T
  1634. #endif
  1635. int64_t buf[FAILURE_MODE_BUFFER_SIZE_I64];
  1636. memset(buf, 0, FAILURE_MODE_BUFFER_SIZE_I64_BYTES);
  1637. crypto_rand((char *)buf, FAILURE_MODE_BUFFER_SIZE_I64_BYTES);
  1638. for (size_t i = 1; i < FAILURE_MODE_BUFFER_SIZE_I64; i++) {
  1639. if (buf[i] != buf[i-1]) {
  1640. return 0;
  1641. }
  1642. }
  1643. return -1;
  1644. }
  1645. /** Check crypto_rand for a failure mode where it increments the "random"
  1646. * value by 1 for every byte in the buffer. (This is OpenSSL's PREDICT mode.)
  1647. * Return 0 when the check passes, or -1 when it fails. */
  1648. static int
  1649. crypto_rand_check_failure_mode_predict(void)
  1650. {
  1651. unsigned char buf[FAILURE_MODE_BUFFER_SIZE];
  1652. memset(buf, 0, FAILURE_MODE_BUFFER_SIZE);
  1653. crypto_rand((char *)buf, FAILURE_MODE_BUFFER_SIZE);
  1654. for (size_t i = 1; i < FAILURE_MODE_BUFFER_SIZE; i++) {
  1655. /* check if the last byte was incremented by 1, including integer
  1656. * wrapping */
  1657. if (buf[i] - buf[i-1] != 1 && buf[i-1] - buf[i] != 255) {
  1658. return 0;
  1659. }
  1660. }
  1661. return -1;
  1662. }
  1663. #undef FAILURE_MODE_BUFFER_SIZE
  1664. static void
  1665. test_crypto_failure_modes(void *arg)
  1666. {
  1667. int rv = 0;
  1668. (void)arg;
  1669. rv = crypto_early_init();
  1670. tt_assert(rv == 0);
  1671. /* Check random works */
  1672. rv = crypto_rand_check_failure_mode_zero();
  1673. tt_assert(rv == 0);
  1674. rv = crypto_rand_check_failure_mode_identical();
  1675. tt_assert(rv == 0);
  1676. rv = crypto_rand_check_failure_mode_predict();
  1677. tt_assert(rv == 0);
  1678. done:
  1679. ;
  1680. }
  1681. #define CRYPTO_LEGACY(name) \
  1682. { #name, test_crypto_ ## name , 0, NULL, NULL }
  1683. struct testcase_t crypto_tests[] = {
  1684. CRYPTO_LEGACY(formats),
  1685. CRYPTO_LEGACY(rng),
  1686. { "rng_range", test_crypto_rng_range, 0, NULL, NULL },
  1687. { "aes_AES", test_crypto_aes, TT_FORK, &passthrough_setup, (void*)"aes" },
  1688. { "aes_EVP", test_crypto_aes, TT_FORK, &passthrough_setup, (void*)"evp" },
  1689. CRYPTO_LEGACY(sha),
  1690. CRYPTO_LEGACY(pk),
  1691. { "pk_fingerprints", test_crypto_pk_fingerprints, TT_FORK, NULL, NULL },
  1692. { "pk_base64", test_crypto_pk_base64, TT_FORK, NULL, NULL },
  1693. CRYPTO_LEGACY(digests),
  1694. CRYPTO_LEGACY(dh),
  1695. { "aes_iv_AES", test_crypto_aes_iv, TT_FORK, &passthrough_setup,
  1696. (void*)"aes" },
  1697. { "aes_iv_EVP", test_crypto_aes_iv, TT_FORK, &passthrough_setup,
  1698. (void*)"evp" },
  1699. CRYPTO_LEGACY(base32_decode),
  1700. { "kdf_TAP", test_crypto_kdf_TAP, 0, NULL, NULL },
  1701. { "hkdf_sha256", test_crypto_hkdf_sha256, 0, NULL, NULL },
  1702. { "curve25519_impl", test_crypto_curve25519_impl, 0, NULL, NULL },
  1703. { "curve25519_impl_hibit", test_crypto_curve25519_impl, 0, NULL, (void*)"y"},
  1704. { "curve25519_basepoint",
  1705. test_crypto_curve25519_basepoint, TT_FORK, NULL, NULL },
  1706. { "curve25519_wrappers", test_crypto_curve25519_wrappers, 0, NULL, NULL },
  1707. { "curve25519_encode", test_crypto_curve25519_encode, 0, NULL, NULL },
  1708. { "curve25519_persist", test_crypto_curve25519_persist, 0, NULL, NULL },
  1709. { "ed25519_simple", test_crypto_ed25519_simple, 0, NULL, NULL },
  1710. { "ed25519_test_vectors", test_crypto_ed25519_test_vectors, 0, NULL, NULL },
  1711. { "ed25519_encode", test_crypto_ed25519_encode, 0, NULL, NULL },
  1712. { "ed25519_convert", test_crypto_ed25519_convert, 0, NULL, NULL },
  1713. { "ed25519_blinding", test_crypto_ed25519_blinding, 0, NULL, NULL },
  1714. { "ed25519_testvectors", test_crypto_ed25519_testvectors, 0, NULL, NULL },
  1715. { "ed25519_fuzz_donna", test_crypto_ed25519_fuzz_donna, TT_FORK, NULL,
  1716. NULL },
  1717. { "siphash", test_crypto_siphash, 0, NULL, NULL },
  1718. { "failure_modes", test_crypto_failure_modes, TT_FORK, NULL, NULL },
  1719. END_OF_TESTCASES
  1720. };