test_crypto_slow.c 20 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618
  1. /* Copyright (c) 2001-2004, Roger Dingledine.
  2. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  3. * Copyright (c) 2007-2017, The Tor Project, Inc. */
  4. /* See LICENSE for licensing information */
  5. #include "orconfig.h"
  6. #define CRYPTO_S2K_PRIVATE
  7. #include "or.h"
  8. #include "test.h"
  9. #include "crypto_s2k.h"
  10. #include "crypto_pwbox.h"
  11. #include "crypto_rand.h"
  12. #if defined(HAVE_LIBSCRYPT_H) && defined(HAVE_LIBSCRYPT_SCRYPT)
  13. #define HAVE_LIBSCRYPT
  14. #include <libscrypt.h>
  15. #endif
  16. #include <openssl/evp.h>
  17. /** Run unit tests for our secret-to-key passphrase hashing functionality. */
  18. static void
  19. test_crypto_s2k_rfc2440(void *arg)
  20. {
  21. char buf[29];
  22. char buf2[29];
  23. char *buf3 = NULL;
  24. int i;
  25. (void)arg;
  26. memset(buf, 0, sizeof(buf));
  27. memset(buf2, 0, sizeof(buf2));
  28. buf3 = tor_malloc(65536);
  29. memset(buf3, 0, 65536);
  30. secret_to_key_rfc2440(buf+9, 20, "", 0, buf);
  31. crypto_digest(buf2+9, buf3, 1024);
  32. tt_mem_op(buf,OP_EQ, buf2, 29);
  33. memcpy(buf,"vrbacrda",8);
  34. memcpy(buf2,"vrbacrda",8);
  35. buf[8] = 96;
  36. buf2[8] = 96;
  37. secret_to_key_rfc2440(buf+9, 20, "12345678", 8, buf);
  38. for (i = 0; i < 65536; i += 16) {
  39. memcpy(buf3+i, "vrbacrda12345678", 16);
  40. }
  41. crypto_digest(buf2+9, buf3, 65536);
  42. tt_mem_op(buf,OP_EQ, buf2, 29);
  43. done:
  44. tor_free(buf3);
  45. }
  46. static void
  47. run_s2k_tests(const unsigned flags, const unsigned type,
  48. int speclen, const int keylen, int legacy)
  49. {
  50. uint8_t buf[S2K_MAXLEN], buf2[S2K_MAXLEN], buf3[S2K_MAXLEN];
  51. int r;
  52. size_t sz;
  53. const char pw1[] = "You can't come in here unless you say swordfish!";
  54. const char pw2[] = "Now, I give you one more guess.";
  55. r = secret_to_key_new(buf, sizeof(buf), &sz,
  56. pw1, strlen(pw1), flags);
  57. tt_int_op(r, OP_EQ, S2K_OKAY);
  58. tt_int_op(buf[0], OP_EQ, type);
  59. tt_int_op(sz, OP_EQ, keylen + speclen);
  60. if (legacy) {
  61. memmove(buf, buf+1, sz-1);
  62. --sz;
  63. --speclen;
  64. }
  65. tt_int_op(S2K_OKAY, OP_EQ,
  66. secret_to_key_check(buf, sz, pw1, strlen(pw1)));
  67. tt_int_op(S2K_BAD_SECRET, OP_EQ,
  68. secret_to_key_check(buf, sz, pw2, strlen(pw2)));
  69. /* Move key to buf2, and clear it. */
  70. memset(buf3, 0, sizeof(buf3));
  71. memcpy(buf2, buf+speclen, keylen);
  72. memset(buf+speclen, 0, sz - speclen);
  73. /* Derivekey should produce the same results. */
  74. tt_int_op(S2K_OKAY, OP_EQ,
  75. secret_to_key_derivekey(buf3, keylen, buf, speclen, pw1, strlen(pw1)));
  76. tt_mem_op(buf2, OP_EQ, buf3, keylen);
  77. /* Derivekey with a longer output should fill the output. */
  78. memset(buf2, 0, sizeof(buf2));
  79. tt_int_op(S2K_OKAY, OP_EQ,
  80. secret_to_key_derivekey(buf2, sizeof(buf2), buf, speclen,
  81. pw1, strlen(pw1)));
  82. tt_mem_op(buf2, OP_NE, buf3, sizeof(buf2));
  83. memset(buf3, 0, sizeof(buf3));
  84. tt_int_op(S2K_OKAY, OP_EQ,
  85. secret_to_key_derivekey(buf3, sizeof(buf3), buf, speclen,
  86. pw1, strlen(pw1)));
  87. tt_mem_op(buf2, OP_EQ, buf3, sizeof(buf3));
  88. tt_assert(!tor_mem_is_zero((char*)buf2+keylen, sizeof(buf2)-keylen));
  89. done:
  90. ;
  91. }
  92. static void
  93. test_crypto_s2k_general(void *arg)
  94. {
  95. const char *which = arg;
  96. if (!strcmp(which, "scrypt")) {
  97. run_s2k_tests(0, 2, 19, 32, 0);
  98. } else if (!strcmp(which, "scrypt-low")) {
  99. run_s2k_tests(S2K_FLAG_LOW_MEM, 2, 19, 32, 0);
  100. } else if (!strcmp(which, "pbkdf2")) {
  101. run_s2k_tests(S2K_FLAG_USE_PBKDF2, 1, 18, 20, 0);
  102. } else if (!strcmp(which, "rfc2440")) {
  103. run_s2k_tests(S2K_FLAG_NO_SCRYPT, 0, 10, 20, 0);
  104. } else if (!strcmp(which, "rfc2440-legacy")) {
  105. run_s2k_tests(S2K_FLAG_NO_SCRYPT, 0, 10, 20, 1);
  106. } else {
  107. tt_fail();
  108. }
  109. }
  110. #if defined(HAVE_LIBSCRYPT) && defined(HAVE_EVP_PBE_SCRYPT)
  111. static void
  112. test_libscrypt_eq_openssl(void *arg)
  113. {
  114. uint8_t buf1[64];
  115. uint8_t buf2[64];
  116. uint64_t N;
  117. uint32_t r, p;
  118. uint64_t maxmem = 0; // --> SCRYPT_MAX_MEM in OpenSSL.
  119. int libscrypt_retval, openssl_retval;
  120. size_t dk_len = 64;
  121. (void)arg;
  122. memset(buf1,0,64);
  123. memset(buf2,0,64);
  124. /* NOTE: we're using N,r the way OpenSSL and libscrypt define them,
  125. * not the way draft-josefsson-scrypt-kdf-00.txt define them.
  126. */
  127. N = 16;
  128. r = 1;
  129. p = 1;
  130. libscrypt_retval =
  131. libscrypt_scrypt((const uint8_t *)"", 0, (const uint8_t *)"", 0,
  132. N, r, p, buf1, dk_len);
  133. openssl_retval =
  134. EVP_PBE_scrypt((const char *)"", 0, (const unsigned char *)"", 0,
  135. N, r, p, maxmem, buf2, dk_len);
  136. tt_int_op(libscrypt_retval, OP_EQ, 0);
  137. tt_int_op(openssl_retval, OP_EQ, 1);
  138. tt_mem_op(buf1, OP_EQ, buf2, 64);
  139. memset(buf1,0,64);
  140. memset(buf2,0,64);
  141. N = 1024;
  142. r = 8;
  143. p = 16;
  144. libscrypt_retval =
  145. libscrypt_scrypt((const uint8_t *)"password", strlen("password"),
  146. (const uint8_t *)"NaCl", strlen("NaCl"),
  147. N, r, p, buf1, dk_len);
  148. openssl_retval =
  149. EVP_PBE_scrypt((const char *)"password", strlen("password"),
  150. (const unsigned char *)"NaCl", strlen("NaCl"),
  151. N, r, p, maxmem, buf2, dk_len);
  152. tt_int_op(libscrypt_retval, OP_EQ, 0);
  153. tt_int_op(openssl_retval, OP_EQ, 1);
  154. tt_mem_op(buf1, OP_EQ, buf2, 64);
  155. memset(buf1,0,64);
  156. memset(buf2,0,64);
  157. N = 16384;
  158. r = 8;
  159. p = 1;
  160. libscrypt_retval =
  161. libscrypt_scrypt((const uint8_t *)"pleaseletmein",
  162. strlen("pleaseletmein"),
  163. (const uint8_t *)"SodiumChloride",
  164. strlen("SodiumChloride"),
  165. N, r, p, buf1, dk_len);
  166. openssl_retval =
  167. EVP_PBE_scrypt((const char *)"pleaseletmein",
  168. strlen("pleaseletmein"),
  169. (const unsigned char *)"SodiumChloride",
  170. strlen("SodiumChloride"),
  171. N, r, p, maxmem, buf2, dk_len);
  172. tt_int_op(libscrypt_retval, OP_EQ, 0);
  173. tt_int_op(openssl_retval, OP_EQ, 1);
  174. tt_mem_op(buf1, OP_EQ, buf2, 64);
  175. memset(buf1,0,64);
  176. memset(buf2,0,64);
  177. N = 1048576;
  178. maxmem = 2 * 1024 * 1024 * (uint64_t)1024; // 2 GB
  179. libscrypt_retval =
  180. libscrypt_scrypt((const uint8_t *)"pleaseletmein",
  181. strlen("pleaseletmein"),
  182. (const uint8_t *)"SodiumChloride",
  183. strlen("SodiumChloride"),
  184. N, r, p, buf1, dk_len);
  185. openssl_retval =
  186. EVP_PBE_scrypt((const char *)"pleaseletmein",
  187. strlen("pleaseletmein"),
  188. (const unsigned char *)"SodiumChloride",
  189. strlen("SodiumChloride"),
  190. N, r, p, maxmem, buf2, dk_len);
  191. tt_int_op(libscrypt_retval, OP_EQ, 0);
  192. tt_int_op(openssl_retval, OP_EQ, 1);
  193. tt_mem_op(buf1, OP_EQ, buf2, 64);
  194. done:
  195. return;
  196. }
  197. #endif /* defined(HAVE_LIBSCRYPT) && defined(HAVE_EVP_PBE_SCRYPT) */
  198. static void
  199. test_crypto_s2k_errors(void *arg)
  200. {
  201. uint8_t buf[S2K_MAXLEN], buf2[S2K_MAXLEN];
  202. size_t sz;
  203. (void)arg;
  204. /* Bogus specifiers: simple */
  205. tt_int_op(S2K_BAD_LEN, OP_EQ,
  206. secret_to_key_derivekey(buf, sizeof(buf),
  207. (const uint8_t*)"", 0, "ABC", 3));
  208. tt_int_op(S2K_BAD_ALGORITHM, OP_EQ,
  209. secret_to_key_derivekey(buf, sizeof(buf),
  210. (const uint8_t*)"\x10", 1, "ABC", 3));
  211. tt_int_op(S2K_BAD_LEN, OP_EQ,
  212. secret_to_key_derivekey(buf, sizeof(buf),
  213. (const uint8_t*)"\x01\x02", 2, "ABC", 3));
  214. tt_int_op(S2K_BAD_LEN, OP_EQ,
  215. secret_to_key_check((const uint8_t*)"", 0, "ABC", 3));
  216. tt_int_op(S2K_BAD_ALGORITHM, OP_EQ,
  217. secret_to_key_check((const uint8_t*)"\x10", 1, "ABC", 3));
  218. tt_int_op(S2K_BAD_LEN, OP_EQ,
  219. secret_to_key_check((const uint8_t*)"\x01\x02", 2, "ABC", 3));
  220. /* too long gets "BAD_LEN" too */
  221. memset(buf, 0, sizeof(buf));
  222. buf[0] = 2;
  223. tt_int_op(S2K_BAD_LEN, OP_EQ,
  224. secret_to_key_derivekey(buf2, sizeof(buf2),
  225. buf, sizeof(buf), "ABC", 3));
  226. /* Truncated output */
  227. #ifdef HAVE_LIBSCRYPT
  228. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_new(buf, 50, &sz,
  229. "ABC", 3, 0));
  230. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_new(buf, 50, &sz,
  231. "ABC", 3, S2K_FLAG_LOW_MEM));
  232. #endif /* defined(HAVE_LIBSCRYPT) */
  233. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_new(buf, 37, &sz,
  234. "ABC", 3, S2K_FLAG_USE_PBKDF2));
  235. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_new(buf, 29, &sz,
  236. "ABC", 3, S2K_FLAG_NO_SCRYPT));
  237. #ifdef HAVE_LIBSCRYPT
  238. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_make_specifier(buf, 18, 0));
  239. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_make_specifier(buf, 18,
  240. S2K_FLAG_LOW_MEM));
  241. #endif
  242. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_make_specifier(buf, 17,
  243. S2K_FLAG_USE_PBKDF2));
  244. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_make_specifier(buf, 9,
  245. S2K_FLAG_NO_SCRYPT));
  246. /* Now try using type-specific bogus specifiers. */
  247. /* It's a bad pbkdf2 buffer if it has an iteration count that would overflow
  248. * int32_t. */
  249. memset(buf, 0, sizeof(buf));
  250. buf[0] = 1; /* pbkdf2 */
  251. buf[17] = 100; /* 1<<100 is much bigger than INT32_MAX */
  252. tt_int_op(S2K_BAD_PARAMS, OP_EQ,
  253. secret_to_key_derivekey(buf2, sizeof(buf2),
  254. buf, 18, "ABC", 3));
  255. #ifdef HAVE_LIBSCRYPT
  256. /* It's a bad scrypt buffer if N would overflow uint64 */
  257. memset(buf, 0, sizeof(buf));
  258. buf[0] = 2; /* scrypt */
  259. buf[17] = 100; /* 1<<100 is much bigger than UINT64_MAX */
  260. tt_int_op(S2K_BAD_PARAMS, OP_EQ,
  261. secret_to_key_derivekey(buf2, sizeof(buf2),
  262. buf, 19, "ABC", 3));
  263. #endif /* defined(HAVE_LIBSCRYPT) */
  264. done:
  265. ;
  266. }
  267. static void
  268. test_crypto_scrypt_vectors(void *arg)
  269. {
  270. char *mem_op_hex_tmp = NULL;
  271. uint8_t spec[64], out[64];
  272. (void)arg;
  273. #ifndef HAVE_LIBSCRYPT
  274. if (1)
  275. tt_skip();
  276. #endif
  277. /* Test vectors from
  278. http://tools.ietf.org/html/draft-josefsson-scrypt-kdf-00 section 11.
  279. Note that the names of 'r' and 'N' are switched in that section. Or
  280. possibly in libscrypt.
  281. */
  282. base16_decode((char*)spec, sizeof(spec),
  283. "0400", 4);
  284. memset(out, 0x00, sizeof(out));
  285. tt_int_op(64, OP_EQ,
  286. secret_to_key_compute_key(out, 64, spec, 2, "", 0, 2));
  287. test_memeq_hex(out,
  288. "77d6576238657b203b19ca42c18a0497"
  289. "f16b4844e3074ae8dfdffa3fede21442"
  290. "fcd0069ded0948f8326a753a0fc81f17"
  291. "e8d3e0fb2e0d3628cf35e20c38d18906");
  292. base16_decode((char*)spec, sizeof(spec),
  293. "4e61436c" "0A34", 12);
  294. memset(out, 0x00, sizeof(out));
  295. tt_int_op(64, OP_EQ,
  296. secret_to_key_compute_key(out, 64, spec, 6, "password", 8, 2));
  297. test_memeq_hex(out,
  298. "fdbabe1c9d3472007856e7190d01e9fe"
  299. "7c6ad7cbc8237830e77376634b373162"
  300. "2eaf30d92e22a3886ff109279d9830da"
  301. "c727afb94a83ee6d8360cbdfa2cc0640");
  302. base16_decode((char*)spec, sizeof(spec),
  303. "536f6469756d43686c6f72696465" "0e30", 32);
  304. memset(out, 0x00, sizeof(out));
  305. tt_int_op(64, OP_EQ,
  306. secret_to_key_compute_key(out, 64, spec, 16,
  307. "pleaseletmein", 13, 2));
  308. test_memeq_hex(out,
  309. "7023bdcb3afd7348461c06cd81fd38eb"
  310. "fda8fbba904f8e3ea9b543f6545da1f2"
  311. "d5432955613f0fcf62d49705242a9af9"
  312. "e61e85dc0d651e40dfcf017b45575887");
  313. base16_decode((char*)spec, sizeof(spec),
  314. "536f6469756d43686c6f72696465" "1430", 32);
  315. memset(out, 0x00, sizeof(out));
  316. tt_int_op(64, OP_EQ,
  317. secret_to_key_compute_key(out, 64, spec, 16,
  318. "pleaseletmein", 13, 2));
  319. test_memeq_hex(out,
  320. "2101cb9b6a511aaeaddbbe09cf70f881"
  321. "ec568d574a2ffd4dabe5ee9820adaa47"
  322. "8e56fd8f4ba5d09ffa1c6d927c40f4c3"
  323. "37304049e8a952fbcbf45c6fa77a41a4");
  324. done:
  325. tor_free(mem_op_hex_tmp);
  326. }
  327. static void
  328. test_crypto_pbkdf2_vectors(void *arg)
  329. {
  330. char *mem_op_hex_tmp = NULL;
  331. uint8_t spec[64], out[64];
  332. (void)arg;
  333. /* Test vectors from RFC6070, section 2 */
  334. base16_decode((char*)spec, sizeof(spec),
  335. "73616c74" "00" , 10);
  336. memset(out, 0x00, sizeof(out));
  337. tt_int_op(20, OP_EQ,
  338. secret_to_key_compute_key(out, 20, spec, 5, "password", 8, 1));
  339. test_memeq_hex(out, "0c60c80f961f0e71f3a9b524af6012062fe037a6");
  340. base16_decode((char*)spec, sizeof(spec),
  341. "73616c74" "01" , 10);
  342. memset(out, 0x00, sizeof(out));
  343. tt_int_op(20, OP_EQ,
  344. secret_to_key_compute_key(out, 20, spec, 5, "password", 8, 1));
  345. test_memeq_hex(out, "ea6c014dc72d6f8ccd1ed92ace1d41f0d8de8957");
  346. base16_decode((char*)spec, sizeof(spec),
  347. "73616c74" "0C" , 10);
  348. memset(out, 0x00, sizeof(out));
  349. tt_int_op(20, OP_EQ,
  350. secret_to_key_compute_key(out, 20, spec, 5, "password", 8, 1));
  351. test_memeq_hex(out, "4b007901b765489abead49d926f721d065a429c1");
  352. /* This is the very slow one here. When enabled, it accounts for roughly
  353. * half the time spent in test-slow. */
  354. /*
  355. base16_decode((char*)spec, sizeof(spec),
  356. "73616c74" "18" , 10);
  357. memset(out, 0x00, sizeof(out));
  358. tt_int_op(20, OP_EQ,
  359. secret_to_key_compute_key(out, 20, spec, 5, "password", 8, 1));
  360. test_memeq_hex(out, "eefe3d61cd4da4e4e9945b3d6ba2158c2634e984");
  361. */
  362. base16_decode((char*)spec, sizeof(spec),
  363. "73616c7453414c5473616c7453414c5473616c745"
  364. "3414c5473616c7453414c5473616c74" "0C" , 74);
  365. memset(out, 0x00, sizeof(out));
  366. tt_int_op(25, OP_EQ,
  367. secret_to_key_compute_key(out, 25, spec, 37,
  368. "passwordPASSWORDpassword", 24, 1));
  369. test_memeq_hex(out, "3d2eec4fe41c849b80c8d83662c0e44a8b291a964cf2f07038");
  370. base16_decode((char*)spec, sizeof(spec),
  371. "7361006c74" "0c" , 12);
  372. memset(out, 0x00, sizeof(out));
  373. tt_int_op(16, OP_EQ,
  374. secret_to_key_compute_key(out, 16, spec, 6, "pass\0word", 9, 1));
  375. test_memeq_hex(out, "56fa6aa75548099dcc37d7f03425e0c3");
  376. done:
  377. tor_free(mem_op_hex_tmp);
  378. }
  379. static void
  380. test_crypto_pwbox(void *arg)
  381. {
  382. uint8_t *boxed=NULL, *decoded=NULL;
  383. size_t len, dlen;
  384. unsigned i;
  385. const char msg[] = "This bunny reminds you that you still have a "
  386. "salamander in your sylladex. She is holding the bunny Dave got you. "
  387. "It’s sort of uncanny how similar they are, aside from the knitted "
  388. "enhancements. Seriously, what are the odds?? So weird.";
  389. const char pw[] = "I'm a night owl and a wise bird too";
  390. const unsigned flags[] = { 0,
  391. S2K_FLAG_NO_SCRYPT,
  392. S2K_FLAG_LOW_MEM,
  393. S2K_FLAG_NO_SCRYPT|S2K_FLAG_LOW_MEM,
  394. S2K_FLAG_USE_PBKDF2 };
  395. (void)arg;
  396. for (i = 0; i < ARRAY_LENGTH(flags); ++i) {
  397. tt_int_op(0, OP_EQ, crypto_pwbox(&boxed, &len,
  398. (const uint8_t*)msg, strlen(msg),
  399. pw, strlen(pw), flags[i]));
  400. tt_assert(boxed);
  401. tt_assert(len > 128+32);
  402. tt_int_op(0, OP_EQ, crypto_unpwbox(&decoded, &dlen, boxed, len,
  403. pw, strlen(pw)));
  404. tt_assert(decoded);
  405. tt_uint_op(dlen, OP_EQ, strlen(msg));
  406. tt_mem_op(decoded, OP_EQ, msg, dlen);
  407. tor_free(decoded);
  408. tt_int_op(UNPWBOX_BAD_SECRET, OP_EQ, crypto_unpwbox(&decoded, &dlen,
  409. boxed, len,
  410. pw, strlen(pw)-1));
  411. boxed[len-1] ^= 1;
  412. tt_int_op(UNPWBOX_BAD_SECRET, OP_EQ, crypto_unpwbox(&decoded, &dlen,
  413. boxed, len,
  414. pw, strlen(pw)));
  415. boxed[0] = 255;
  416. tt_int_op(UNPWBOX_CORRUPTED, OP_EQ, crypto_unpwbox(&decoded, &dlen,
  417. boxed, len,
  418. pw, strlen(pw)));
  419. tor_free(boxed);
  420. }
  421. done:
  422. tor_free(boxed);
  423. tor_free(decoded);
  424. }
  425. static void
  426. test_crypto_ed25519_fuzz_donna(void *arg)
  427. {
  428. const unsigned iters = 1024;
  429. uint8_t msg[1024];
  430. unsigned i;
  431. (void)arg;
  432. tt_uint_op(iters, OP_EQ, sizeof(msg));
  433. crypto_rand((char*) msg, sizeof(msg));
  434. /* Fuzz Ed25519-donna vs ref10, alternating the implementation used to
  435. * generate keys/sign per iteration.
  436. */
  437. for (i = 0; i < iters; ++i) {
  438. const int use_donna = i & 1;
  439. uint8_t blinding[32];
  440. curve25519_keypair_t ckp;
  441. ed25519_keypair_t kp, kp_blind, kp_curve25519;
  442. ed25519_public_key_t pk, pk_blind, pk_curve25519;
  443. ed25519_signature_t sig, sig_blind;
  444. int bit = 0;
  445. crypto_rand((char*) blinding, sizeof(blinding));
  446. /* Impl. A:
  447. * 1. Generate a keypair.
  448. * 2. Blinded the keypair.
  449. * 3. Sign a message (unblinded).
  450. * 4. Sign a message (blinded).
  451. * 5. Generate a curve25519 keypair, and convert it to Ed25519.
  452. */
  453. ed25519_set_impl_params(use_donna);
  454. tt_int_op(0, OP_EQ, ed25519_keypair_generate(&kp, i&1));
  455. tt_int_op(0, OP_EQ, ed25519_keypair_blind(&kp_blind, &kp, blinding));
  456. tt_int_op(0, OP_EQ, ed25519_sign(&sig, msg, i, &kp));
  457. tt_int_op(0, OP_EQ, ed25519_sign(&sig_blind, msg, i, &kp_blind));
  458. tt_int_op(0, OP_EQ, curve25519_keypair_generate(&ckp, i&1));
  459. tt_int_op(0, OP_EQ, ed25519_keypair_from_curve25519_keypair(
  460. &kp_curve25519, &bit, &ckp));
  461. /* Impl. B:
  462. * 1. Validate the public key by rederiving it.
  463. * 2. Validate the blinded public key by rederiving it.
  464. * 3. Validate the unblinded signature (and test a invalid signature).
  465. * 4. Validate the blinded signature.
  466. * 5. Validate the public key (from Curve25519) by rederiving it.
  467. */
  468. ed25519_set_impl_params(!use_donna);
  469. tt_int_op(0, OP_EQ, ed25519_public_key_generate(&pk, &kp.seckey));
  470. tt_mem_op(pk.pubkey, OP_EQ, kp.pubkey.pubkey, 32);
  471. tt_int_op(0, OP_EQ, ed25519_public_blind(&pk_blind, &kp.pubkey, blinding));
  472. tt_mem_op(pk_blind.pubkey, OP_EQ, kp_blind.pubkey.pubkey, 32);
  473. tt_int_op(0, OP_EQ, ed25519_checksig(&sig, msg, i, &pk));
  474. sig.sig[0] ^= 15;
  475. tt_int_op(-1, OP_EQ, ed25519_checksig(&sig, msg, sizeof(msg), &pk));
  476. tt_int_op(0, OP_EQ, ed25519_checksig(&sig_blind, msg, i, &pk_blind));
  477. tt_int_op(0, OP_EQ, ed25519_public_key_from_curve25519_public_key(
  478. &pk_curve25519, &ckp.pubkey, bit));
  479. tt_mem_op(pk_curve25519.pubkey, OP_EQ, kp_curve25519.pubkey.pubkey, 32);
  480. }
  481. done:
  482. ;
  483. }
  484. #define CRYPTO_LEGACY(name) \
  485. { #name, test_crypto_ ## name , 0, NULL, NULL }
  486. #define ED25519_TEST_ONE(name, fl, which) \
  487. { #name "/ed25519_" which, test_crypto_ed25519_ ## name, (fl), \
  488. &ed25519_test_setup, (void*)which }
  489. #define ED25519_TEST(name, fl) \
  490. ED25519_TEST_ONE(name, (fl), "donna"), \
  491. ED25519_TEST_ONE(name, (fl), "ref10")
  492. struct testcase_t slow_crypto_tests[] = {
  493. CRYPTO_LEGACY(s2k_rfc2440),
  494. #ifdef HAVE_LIBSCRYPT
  495. { "s2k_scrypt", test_crypto_s2k_general, 0, &passthrough_setup,
  496. (void*)"scrypt" },
  497. { "s2k_scrypt_low", test_crypto_s2k_general, 0, &passthrough_setup,
  498. (void*)"scrypt-low" },
  499. #ifdef HAVE_EVP_PBE_SCRYPT
  500. { "libscrypt_eq_openssl", test_libscrypt_eq_openssl, 0, NULL, NULL },
  501. #endif
  502. #endif /* defined(HAVE_LIBSCRYPT) */
  503. { "s2k_pbkdf2", test_crypto_s2k_general, 0, &passthrough_setup,
  504. (void*)"pbkdf2" },
  505. { "s2k_rfc2440_general", test_crypto_s2k_general, 0, &passthrough_setup,
  506. (void*)"rfc2440" },
  507. { "s2k_rfc2440_legacy", test_crypto_s2k_general, 0, &passthrough_setup,
  508. (void*)"rfc2440-legacy" },
  509. { "s2k_errors", test_crypto_s2k_errors, 0, NULL, NULL },
  510. { "scrypt_vectors", test_crypto_scrypt_vectors, 0, NULL, NULL },
  511. { "pbkdf2_vectors", test_crypto_pbkdf2_vectors, 0, NULL, NULL },
  512. { "pwbox", test_crypto_pwbox, 0, NULL, NULL },
  513. ED25519_TEST(fuzz_donna, TT_FORK),
  514. END_OF_TESTCASES
  515. };