test_crypto_slow.c 20 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621
  1. /* Copyright (c) 2001-2004, Roger Dingledine.
  2. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  3. * Copyright (c) 2007-2019, The Tor Project, Inc. */
  4. /* See LICENSE for licensing information */
  5. #include "orconfig.h"
  6. #define CRYPTO_S2K_PRIVATE
  7. #include "core/or/or.h"
  8. #include "test/test.h"
  9. #include "lib/crypt_ops/crypto_curve25519.h"
  10. #include "lib/crypt_ops/crypto_ed25519.h"
  11. #include "lib/crypt_ops/crypto_s2k.h"
  12. #include "lib/crypt_ops/crypto_pwbox.h"
  13. #include "lib/crypt_ops/crypto_rand.h"
  14. #if defined(HAVE_LIBSCRYPT_H) && defined(HAVE_LIBSCRYPT_SCRYPT)
  15. #define HAVE_LIBSCRYPT
  16. #include <libscrypt.h>
  17. #endif
  18. #ifdef ENABLE_OPENSSL
  19. #include <openssl/evp.h>
  20. #endif
  21. /** Run unit tests for our secret-to-key passphrase hashing functionality. */
  22. static void
  23. test_crypto_s2k_rfc2440(void *arg)
  24. {
  25. char buf[29];
  26. char buf2[29];
  27. char *buf3 = NULL;
  28. int i;
  29. (void)arg;
  30. memset(buf, 0, sizeof(buf));
  31. memset(buf2, 0, sizeof(buf2));
  32. buf3 = tor_malloc(65536);
  33. memset(buf3, 0, 65536);
  34. secret_to_key_rfc2440(buf+9, 20, "", 0, buf);
  35. crypto_digest(buf2+9, buf3, 1024);
  36. tt_mem_op(buf,OP_EQ, buf2, 29);
  37. memcpy(buf,"vrbacrda",8);
  38. memcpy(buf2,"vrbacrda",8);
  39. buf[8] = 96;
  40. buf2[8] = 96;
  41. secret_to_key_rfc2440(buf+9, 20, "12345678", 8, buf);
  42. for (i = 0; i < 65536; i += 16) {
  43. memcpy(buf3+i, "vrbacrda12345678", 16);
  44. }
  45. crypto_digest(buf2+9, buf3, 65536);
  46. tt_mem_op(buf,OP_EQ, buf2, 29);
  47. done:
  48. tor_free(buf3);
  49. }
  50. static void
  51. run_s2k_tests(const unsigned flags, const unsigned type,
  52. int speclen, const int keylen, int legacy)
  53. {
  54. uint8_t buf[S2K_MAXLEN], buf2[S2K_MAXLEN], buf3[S2K_MAXLEN];
  55. int r;
  56. size_t sz;
  57. const char pw1[] = "You can't come in here unless you say swordfish!";
  58. const char pw2[] = "Now, I give you one more guess.";
  59. r = secret_to_key_new(buf, sizeof(buf), &sz,
  60. pw1, strlen(pw1), flags);
  61. tt_int_op(r, OP_EQ, S2K_OKAY);
  62. tt_int_op(buf[0], OP_EQ, type);
  63. tt_int_op(sz, OP_EQ, keylen + speclen);
  64. if (legacy) {
  65. memmove(buf, buf+1, sz-1);
  66. --sz;
  67. --speclen;
  68. }
  69. tt_int_op(S2K_OKAY, OP_EQ,
  70. secret_to_key_check(buf, sz, pw1, strlen(pw1)));
  71. tt_int_op(S2K_BAD_SECRET, OP_EQ,
  72. secret_to_key_check(buf, sz, pw2, strlen(pw2)));
  73. /* Move key to buf2, and clear it. */
  74. memset(buf3, 0, sizeof(buf3));
  75. memcpy(buf2, buf+speclen, keylen);
  76. memset(buf+speclen, 0, sz - speclen);
  77. /* Derivekey should produce the same results. */
  78. tt_int_op(S2K_OKAY, OP_EQ,
  79. secret_to_key_derivekey(buf3, keylen, buf, speclen, pw1, strlen(pw1)));
  80. tt_mem_op(buf2, OP_EQ, buf3, keylen);
  81. /* Derivekey with a longer output should fill the output. */
  82. memset(buf2, 0, sizeof(buf2));
  83. tt_int_op(S2K_OKAY, OP_EQ,
  84. secret_to_key_derivekey(buf2, sizeof(buf2), buf, speclen,
  85. pw1, strlen(pw1)));
  86. tt_mem_op(buf2, OP_NE, buf3, sizeof(buf2));
  87. memset(buf3, 0, sizeof(buf3));
  88. tt_int_op(S2K_OKAY, OP_EQ,
  89. secret_to_key_derivekey(buf3, sizeof(buf3), buf, speclen,
  90. pw1, strlen(pw1)));
  91. tt_mem_op(buf2, OP_EQ, buf3, sizeof(buf3));
  92. tt_assert(!tor_mem_is_zero((char*)buf2+keylen, sizeof(buf2)-keylen));
  93. done:
  94. ;
  95. }
  96. static void
  97. test_crypto_s2k_general(void *arg)
  98. {
  99. const char *which = arg;
  100. if (!strcmp(which, "scrypt")) {
  101. run_s2k_tests(0, 2, 19, 32, 0);
  102. } else if (!strcmp(which, "scrypt-low")) {
  103. run_s2k_tests(S2K_FLAG_LOW_MEM, 2, 19, 32, 0);
  104. } else if (!strcmp(which, "pbkdf2")) {
  105. run_s2k_tests(S2K_FLAG_USE_PBKDF2, 1, 18, 20, 0);
  106. } else if (!strcmp(which, "rfc2440")) {
  107. run_s2k_tests(S2K_FLAG_NO_SCRYPT, 0, 10, 20, 0);
  108. } else if (!strcmp(which, "rfc2440-legacy")) {
  109. run_s2k_tests(S2K_FLAG_NO_SCRYPT, 0, 10, 20, 1);
  110. } else {
  111. tt_fail();
  112. }
  113. }
  114. #if defined(HAVE_LIBSCRYPT) && defined(HAVE_EVP_PBE_SCRYPT)
  115. static void
  116. test_libscrypt_eq_openssl(void *arg)
  117. {
  118. uint8_t buf1[64];
  119. uint8_t buf2[64];
  120. uint64_t N;
  121. uint32_t r, p;
  122. uint64_t maxmem = 0; // --> SCRYPT_MAX_MEM in OpenSSL.
  123. int libscrypt_retval, openssl_retval;
  124. size_t dk_len = 64;
  125. (void)arg;
  126. memset(buf1,0,64);
  127. memset(buf2,0,64);
  128. /* NOTE: we're using N,r the way OpenSSL and libscrypt define them,
  129. * not the way draft-josefsson-scrypt-kdf-00.txt define them.
  130. */
  131. N = 16;
  132. r = 1;
  133. p = 1;
  134. libscrypt_retval =
  135. libscrypt_scrypt((const uint8_t *)"", 0, (const uint8_t *)"", 0,
  136. N, r, p, buf1, dk_len);
  137. openssl_retval =
  138. EVP_PBE_scrypt((const char *)"", 0, (const unsigned char *)"", 0,
  139. N, r, p, maxmem, buf2, dk_len);
  140. tt_int_op(libscrypt_retval, OP_EQ, 0);
  141. tt_int_op(openssl_retval, OP_EQ, 1);
  142. tt_mem_op(buf1, OP_EQ, buf2, 64);
  143. memset(buf1,0,64);
  144. memset(buf2,0,64);
  145. N = 1024;
  146. r = 8;
  147. p = 16;
  148. libscrypt_retval =
  149. libscrypt_scrypt((const uint8_t *)"password", strlen("password"),
  150. (const uint8_t *)"NaCl", strlen("NaCl"),
  151. N, r, p, buf1, dk_len);
  152. openssl_retval =
  153. EVP_PBE_scrypt((const char *)"password", strlen("password"),
  154. (const unsigned char *)"NaCl", strlen("NaCl"),
  155. N, r, p, maxmem, buf2, dk_len);
  156. tt_int_op(libscrypt_retval, OP_EQ, 0);
  157. tt_int_op(openssl_retval, OP_EQ, 1);
  158. tt_mem_op(buf1, OP_EQ, buf2, 64);
  159. memset(buf1,0,64);
  160. memset(buf2,0,64);
  161. N = 16384;
  162. r = 8;
  163. p = 1;
  164. libscrypt_retval =
  165. libscrypt_scrypt((const uint8_t *)"pleaseletmein",
  166. strlen("pleaseletmein"),
  167. (const uint8_t *)"SodiumChloride",
  168. strlen("SodiumChloride"),
  169. N, r, p, buf1, dk_len);
  170. openssl_retval =
  171. EVP_PBE_scrypt((const char *)"pleaseletmein",
  172. strlen("pleaseletmein"),
  173. (const unsigned char *)"SodiumChloride",
  174. strlen("SodiumChloride"),
  175. N, r, p, maxmem, buf2, dk_len);
  176. tt_int_op(libscrypt_retval, OP_EQ, 0);
  177. tt_int_op(openssl_retval, OP_EQ, 1);
  178. tt_mem_op(buf1, OP_EQ, buf2, 64);
  179. memset(buf1,0,64);
  180. memset(buf2,0,64);
  181. N = 1048576;
  182. maxmem = 2 * 1024 * 1024 * (uint64_t)1024; // 2 GB
  183. libscrypt_retval =
  184. libscrypt_scrypt((const uint8_t *)"pleaseletmein",
  185. strlen("pleaseletmein"),
  186. (const uint8_t *)"SodiumChloride",
  187. strlen("SodiumChloride"),
  188. N, r, p, buf1, dk_len);
  189. openssl_retval =
  190. EVP_PBE_scrypt((const char *)"pleaseletmein",
  191. strlen("pleaseletmein"),
  192. (const unsigned char *)"SodiumChloride",
  193. strlen("SodiumChloride"),
  194. N, r, p, maxmem, buf2, dk_len);
  195. tt_int_op(libscrypt_retval, OP_EQ, 0);
  196. tt_int_op(openssl_retval, OP_EQ, 1);
  197. tt_mem_op(buf1, OP_EQ, buf2, 64);
  198. done:
  199. return;
  200. }
  201. #endif /* defined(HAVE_LIBSCRYPT) && defined(HAVE_EVP_PBE_SCRYPT) */
  202. static void
  203. test_crypto_s2k_errors(void *arg)
  204. {
  205. uint8_t buf[S2K_MAXLEN], buf2[S2K_MAXLEN];
  206. size_t sz;
  207. (void)arg;
  208. /* Bogus specifiers: simple */
  209. tt_int_op(S2K_BAD_LEN, OP_EQ,
  210. secret_to_key_derivekey(buf, sizeof(buf),
  211. (const uint8_t*)"", 0, "ABC", 3));
  212. tt_int_op(S2K_BAD_ALGORITHM, OP_EQ,
  213. secret_to_key_derivekey(buf, sizeof(buf),
  214. (const uint8_t*)"\x10", 1, "ABC", 3));
  215. tt_int_op(S2K_BAD_LEN, OP_EQ,
  216. secret_to_key_derivekey(buf, sizeof(buf),
  217. (const uint8_t*)"\x01\x02", 2, "ABC", 3));
  218. tt_int_op(S2K_BAD_LEN, OP_EQ,
  219. secret_to_key_check((const uint8_t*)"", 0, "ABC", 3));
  220. tt_int_op(S2K_BAD_ALGORITHM, OP_EQ,
  221. secret_to_key_check((const uint8_t*)"\x10", 1, "ABC", 3));
  222. tt_int_op(S2K_BAD_LEN, OP_EQ,
  223. secret_to_key_check((const uint8_t*)"\x01\x02", 2, "ABC", 3));
  224. /* too long gets "BAD_LEN" too */
  225. memset(buf, 0, sizeof(buf));
  226. buf[0] = 2;
  227. tt_int_op(S2K_BAD_LEN, OP_EQ,
  228. secret_to_key_derivekey(buf2, sizeof(buf2),
  229. buf, sizeof(buf), "ABC", 3));
  230. /* Truncated output */
  231. #ifdef HAVE_LIBSCRYPT
  232. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_new(buf, 50, &sz,
  233. "ABC", 3, 0));
  234. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_new(buf, 50, &sz,
  235. "ABC", 3, S2K_FLAG_LOW_MEM));
  236. #endif /* defined(HAVE_LIBSCRYPT) */
  237. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_new(buf, 37, &sz,
  238. "ABC", 3, S2K_FLAG_USE_PBKDF2));
  239. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_new(buf, 29, &sz,
  240. "ABC", 3, S2K_FLAG_NO_SCRYPT));
  241. #ifdef HAVE_LIBSCRYPT
  242. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_make_specifier(buf, 18, 0));
  243. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_make_specifier(buf, 18,
  244. S2K_FLAG_LOW_MEM));
  245. #endif
  246. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_make_specifier(buf, 17,
  247. S2K_FLAG_USE_PBKDF2));
  248. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_make_specifier(buf, 9,
  249. S2K_FLAG_NO_SCRYPT));
  250. /* Now try using type-specific bogus specifiers. */
  251. /* It's a bad pbkdf2 buffer if it has an iteration count that would overflow
  252. * int32_t. */
  253. memset(buf, 0, sizeof(buf));
  254. buf[0] = 1; /* pbkdf2 */
  255. buf[17] = 100; /* 1<<100 is much bigger than INT32_MAX */
  256. tt_int_op(S2K_BAD_PARAMS, OP_EQ,
  257. secret_to_key_derivekey(buf2, sizeof(buf2),
  258. buf, 18, "ABC", 3));
  259. #ifdef HAVE_LIBSCRYPT
  260. /* It's a bad scrypt buffer if N would overflow uint64 */
  261. memset(buf, 0, sizeof(buf));
  262. buf[0] = 2; /* scrypt */
  263. buf[17] = 100; /* 1<<100 is much bigger than UINT64_MAX */
  264. tt_int_op(S2K_BAD_PARAMS, OP_EQ,
  265. secret_to_key_derivekey(buf2, sizeof(buf2),
  266. buf, 19, "ABC", 3));
  267. #endif /* defined(HAVE_LIBSCRYPT) */
  268. done:
  269. ;
  270. }
  271. static void
  272. test_crypto_scrypt_vectors(void *arg)
  273. {
  274. char *mem_op_hex_tmp = NULL;
  275. uint8_t spec[64], out[64];
  276. (void)arg;
  277. #ifndef HAVE_LIBSCRYPT
  278. if (1)
  279. tt_skip();
  280. #endif
  281. /* Test vectors from
  282. http://tools.ietf.org/html/draft-josefsson-scrypt-kdf-00 section 11.
  283. Note that the names of 'r' and 'N' are switched in that section. Or
  284. possibly in libscrypt.
  285. */
  286. base16_decode((char*)spec, sizeof(spec),
  287. "0400", 4);
  288. memset(out, 0x00, sizeof(out));
  289. tt_int_op(64, OP_EQ,
  290. secret_to_key_compute_key(out, 64, spec, 2, "", 0, 2));
  291. test_memeq_hex(out,
  292. "77d6576238657b203b19ca42c18a0497"
  293. "f16b4844e3074ae8dfdffa3fede21442"
  294. "fcd0069ded0948f8326a753a0fc81f17"
  295. "e8d3e0fb2e0d3628cf35e20c38d18906");
  296. base16_decode((char*)spec, sizeof(spec),
  297. "4e61436c" "0A34", 12);
  298. memset(out, 0x00, sizeof(out));
  299. tt_int_op(64, OP_EQ,
  300. secret_to_key_compute_key(out, 64, spec, 6, "password", 8, 2));
  301. test_memeq_hex(out,
  302. "fdbabe1c9d3472007856e7190d01e9fe"
  303. "7c6ad7cbc8237830e77376634b373162"
  304. "2eaf30d92e22a3886ff109279d9830da"
  305. "c727afb94a83ee6d8360cbdfa2cc0640");
  306. base16_decode((char*)spec, sizeof(spec),
  307. "536f6469756d43686c6f72696465" "0e30", 32);
  308. memset(out, 0x00, sizeof(out));
  309. tt_int_op(64, OP_EQ,
  310. secret_to_key_compute_key(out, 64, spec, 16,
  311. "pleaseletmein", 13, 2));
  312. test_memeq_hex(out,
  313. "7023bdcb3afd7348461c06cd81fd38eb"
  314. "fda8fbba904f8e3ea9b543f6545da1f2"
  315. "d5432955613f0fcf62d49705242a9af9"
  316. "e61e85dc0d651e40dfcf017b45575887");
  317. base16_decode((char*)spec, sizeof(spec),
  318. "536f6469756d43686c6f72696465" "1430", 32);
  319. memset(out, 0x00, sizeof(out));
  320. tt_int_op(64, OP_EQ,
  321. secret_to_key_compute_key(out, 64, spec, 16,
  322. "pleaseletmein", 13, 2));
  323. test_memeq_hex(out,
  324. "2101cb9b6a511aaeaddbbe09cf70f881"
  325. "ec568d574a2ffd4dabe5ee9820adaa47"
  326. "8e56fd8f4ba5d09ffa1c6d927c40f4c3"
  327. "37304049e8a952fbcbf45c6fa77a41a4");
  328. done:
  329. tor_free(mem_op_hex_tmp);
  330. }
  331. static void
  332. test_crypto_pbkdf2_vectors(void *arg)
  333. {
  334. char *mem_op_hex_tmp = NULL;
  335. uint8_t spec[64], out[64];
  336. (void)arg;
  337. /* Test vectors from RFC6070, section 2 */
  338. base16_decode((char*)spec, sizeof(spec),
  339. "73616c74" "00" , 10);
  340. memset(out, 0x00, sizeof(out));
  341. tt_int_op(20, OP_EQ,
  342. secret_to_key_compute_key(out, 20, spec, 5, "password", 8, 1));
  343. test_memeq_hex(out, "0c60c80f961f0e71f3a9b524af6012062fe037a6");
  344. base16_decode((char*)spec, sizeof(spec),
  345. "73616c74" "01" , 10);
  346. memset(out, 0x00, sizeof(out));
  347. tt_int_op(20, OP_EQ,
  348. secret_to_key_compute_key(out, 20, spec, 5, "password", 8, 1));
  349. test_memeq_hex(out, "ea6c014dc72d6f8ccd1ed92ace1d41f0d8de8957");
  350. base16_decode((char*)spec, sizeof(spec),
  351. "73616c74" "0C" , 10);
  352. memset(out, 0x00, sizeof(out));
  353. tt_int_op(20, OP_EQ,
  354. secret_to_key_compute_key(out, 20, spec, 5, "password", 8, 1));
  355. test_memeq_hex(out, "4b007901b765489abead49d926f721d065a429c1");
  356. /* This is the very slow one here. When enabled, it accounts for roughly
  357. * half the time spent in test-slow. */
  358. /*
  359. base16_decode((char*)spec, sizeof(spec),
  360. "73616c74" "18" , 10);
  361. memset(out, 0x00, sizeof(out));
  362. tt_int_op(20, OP_EQ,
  363. secret_to_key_compute_key(out, 20, spec, 5, "password", 8, 1));
  364. test_memeq_hex(out, "eefe3d61cd4da4e4e9945b3d6ba2158c2634e984");
  365. */
  366. base16_decode((char*)spec, sizeof(spec),
  367. "73616c7453414c5473616c7453414c5473616c745"
  368. "3414c5473616c7453414c5473616c74" "0C" , 74);
  369. memset(out, 0x00, sizeof(out));
  370. tt_int_op(25, OP_EQ,
  371. secret_to_key_compute_key(out, 25, spec, 37,
  372. "passwordPASSWORDpassword", 24, 1));
  373. test_memeq_hex(out, "3d2eec4fe41c849b80c8d83662c0e44a8b291a964cf2f07038");
  374. base16_decode((char*)spec, sizeof(spec),
  375. "7361006c74" "0c" , 12);
  376. memset(out, 0x00, sizeof(out));
  377. tt_int_op(16, OP_EQ,
  378. secret_to_key_compute_key(out, 16, spec, 6, "pass\0word", 9, 1));
  379. test_memeq_hex(out, "56fa6aa75548099dcc37d7f03425e0c3");
  380. done:
  381. tor_free(mem_op_hex_tmp);
  382. }
  383. static void
  384. test_crypto_pwbox(void *arg)
  385. {
  386. uint8_t *boxed=NULL, *decoded=NULL;
  387. size_t len, dlen;
  388. unsigned i;
  389. const char msg[] = "This bunny reminds you that you still have a "
  390. "salamander in your sylladex. She is holding the bunny Dave got you. "
  391. "It’s sort of uncanny how similar they are, aside from the knitted "
  392. "enhancements. Seriously, what are the odds?? So weird.";
  393. const char pw[] = "I'm a night owl and a wise bird too";
  394. const unsigned flags[] = { 0,
  395. S2K_FLAG_NO_SCRYPT,
  396. S2K_FLAG_LOW_MEM,
  397. S2K_FLAG_NO_SCRYPT|S2K_FLAG_LOW_MEM,
  398. S2K_FLAG_USE_PBKDF2 };
  399. (void)arg;
  400. for (i = 0; i < ARRAY_LENGTH(flags); ++i) {
  401. tt_int_op(0, OP_EQ, crypto_pwbox(&boxed, &len,
  402. (const uint8_t*)msg, strlen(msg),
  403. pw, strlen(pw), flags[i]));
  404. tt_assert(boxed);
  405. tt_assert(len > 128+32);
  406. tt_int_op(0, OP_EQ, crypto_unpwbox(&decoded, &dlen, boxed, len,
  407. pw, strlen(pw)));
  408. tt_assert(decoded);
  409. tt_uint_op(dlen, OP_EQ, strlen(msg));
  410. tt_mem_op(decoded, OP_EQ, msg, dlen);
  411. tor_free(decoded);
  412. tt_int_op(UNPWBOX_BAD_SECRET, OP_EQ, crypto_unpwbox(&decoded, &dlen,
  413. boxed, len,
  414. pw, strlen(pw)-1));
  415. boxed[len-1] ^= 1;
  416. tt_int_op(UNPWBOX_BAD_SECRET, OP_EQ, crypto_unpwbox(&decoded, &dlen,
  417. boxed, len,
  418. pw, strlen(pw)));
  419. boxed[0] = 255;
  420. tt_int_op(UNPWBOX_CORRUPTED, OP_EQ, crypto_unpwbox(&decoded, &dlen,
  421. boxed, len,
  422. pw, strlen(pw)));
  423. tor_free(boxed);
  424. }
  425. done:
  426. tor_free(boxed);
  427. tor_free(decoded);
  428. }
  429. static void
  430. test_crypto_ed25519_fuzz_donna(void *arg)
  431. {
  432. const unsigned iters = 1024;
  433. uint8_t msg[1024];
  434. unsigned i;
  435. (void)arg;
  436. tt_uint_op(iters, OP_EQ, sizeof(msg));
  437. crypto_rand((char*) msg, sizeof(msg));
  438. /* Fuzz Ed25519-donna vs ref10, alternating the implementation used to
  439. * generate keys/sign per iteration.
  440. */
  441. for (i = 0; i < iters; ++i) {
  442. const int use_donna = i & 1;
  443. uint8_t blinding[32];
  444. curve25519_keypair_t ckp;
  445. ed25519_keypair_t kp, kp_blind, kp_curve25519;
  446. ed25519_public_key_t pk, pk_blind, pk_curve25519;
  447. ed25519_signature_t sig, sig_blind;
  448. int bit = 0;
  449. crypto_rand((char*) blinding, sizeof(blinding));
  450. /* Impl. A:
  451. * 1. Generate a keypair.
  452. * 2. Blinded the keypair.
  453. * 3. Sign a message (unblinded).
  454. * 4. Sign a message (blinded).
  455. * 5. Generate a curve25519 keypair, and convert it to Ed25519.
  456. */
  457. ed25519_set_impl_params(use_donna);
  458. tt_int_op(0, OP_EQ, ed25519_keypair_generate(&kp, i&1));
  459. tt_int_op(0, OP_EQ, ed25519_keypair_blind(&kp_blind, &kp, blinding));
  460. tt_int_op(0, OP_EQ, ed25519_sign(&sig, msg, i, &kp));
  461. tt_int_op(0, OP_EQ, ed25519_sign(&sig_blind, msg, i, &kp_blind));
  462. tt_int_op(0, OP_EQ, curve25519_keypair_generate(&ckp, i&1));
  463. tt_int_op(0, OP_EQ, ed25519_keypair_from_curve25519_keypair(
  464. &kp_curve25519, &bit, &ckp));
  465. /* Impl. B:
  466. * 1. Validate the public key by rederiving it.
  467. * 2. Validate the blinded public key by rederiving it.
  468. * 3. Validate the unblinded signature (and test a invalid signature).
  469. * 4. Validate the blinded signature.
  470. * 5. Validate the public key (from Curve25519) by rederiving it.
  471. */
  472. ed25519_set_impl_params(!use_donna);
  473. tt_int_op(0, OP_EQ, ed25519_public_key_generate(&pk, &kp.seckey));
  474. tt_mem_op(pk.pubkey, OP_EQ, kp.pubkey.pubkey, 32);
  475. tt_int_op(0, OP_EQ, ed25519_public_blind(&pk_blind, &kp.pubkey, blinding));
  476. tt_mem_op(pk_blind.pubkey, OP_EQ, kp_blind.pubkey.pubkey, 32);
  477. tt_int_op(0, OP_EQ, ed25519_checksig(&sig, msg, i, &pk));
  478. sig.sig[0] ^= 15;
  479. tt_int_op(-1, OP_EQ, ed25519_checksig(&sig, msg, sizeof(msg), &pk));
  480. tt_int_op(0, OP_EQ, ed25519_checksig(&sig_blind, msg, i, &pk_blind));
  481. tt_int_op(0, OP_EQ, ed25519_public_key_from_curve25519_public_key(
  482. &pk_curve25519, &ckp.pubkey, bit));
  483. tt_mem_op(pk_curve25519.pubkey, OP_EQ, kp_curve25519.pubkey.pubkey, 32);
  484. }
  485. done:
  486. ;
  487. }
  488. #define CRYPTO_LEGACY(name) \
  489. { #name, test_crypto_ ## name , 0, NULL, NULL }
  490. #define ED25519_TEST_ONE(name, fl, which) \
  491. { #name "/ed25519_" which, test_crypto_ed25519_ ## name, (fl), \
  492. &ed25519_test_setup, (void*)which }
  493. #define ED25519_TEST(name, fl) \
  494. ED25519_TEST_ONE(name, (fl), "donna"), \
  495. ED25519_TEST_ONE(name, (fl), "ref10")
  496. struct testcase_t slow_crypto_tests[] = {
  497. CRYPTO_LEGACY(s2k_rfc2440),
  498. #ifdef HAVE_LIBSCRYPT
  499. { "s2k_scrypt", test_crypto_s2k_general, 0, &passthrough_setup,
  500. (void*)"scrypt" },
  501. { "s2k_scrypt_low", test_crypto_s2k_general, 0, &passthrough_setup,
  502. (void*)"scrypt-low" },
  503. #ifdef HAVE_EVP_PBE_SCRYPT
  504. { "libscrypt_eq_openssl", test_libscrypt_eq_openssl, 0, NULL, NULL },
  505. #endif
  506. #endif /* defined(HAVE_LIBSCRYPT) */
  507. { "s2k_pbkdf2", test_crypto_s2k_general, 0, &passthrough_setup,
  508. (void*)"pbkdf2" },
  509. { "s2k_rfc2440_general", test_crypto_s2k_general, 0, &passthrough_setup,
  510. (void*)"rfc2440" },
  511. { "s2k_rfc2440_legacy", test_crypto_s2k_general, 0, &passthrough_setup,
  512. (void*)"rfc2440-legacy" },
  513. { "s2k_errors", test_crypto_s2k_errors, 0, NULL, NULL },
  514. { "scrypt_vectors", test_crypto_scrypt_vectors, 0, NULL, NULL },
  515. { "pbkdf2_vectors", test_crypto_pbkdf2_vectors, 0, NULL, NULL },
  516. { "pwbox", test_crypto_pwbox, 0, NULL, NULL },
  517. ED25519_TEST(fuzz_donna, TT_FORK),
  518. END_OF_TESTCASES
  519. };