]> git.ipfire.org Git - thirdparty/openssl.git/blob - test/ecdsatest.c
Deprecate the ECDSA and EV_KEY_METHOD functions.
[thirdparty/openssl.git] / test / ecdsatest.c
1 /*
2 * Copyright 2002-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 *
5 * Licensed under the Apache License 2.0 (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 /*
12 * Low level APIs are deprecated for public use, but still ok for internal use.
13 */
14 #include "internal/deprecated.h"
15
16 #include <openssl/opensslconf.h> /* To see if OPENSSL_NO_EC is defined */
17 #include "testutil.h"
18
19 #ifndef OPENSSL_NO_EC
20
21 # include <openssl/evp.h>
22 # include <openssl/bn.h>
23 # include <openssl/ec.h>
24 # include <openssl/rand.h>
25 # include "internal/nelem.h"
26 # include "ecdsatest.h"
27
28 /* functions to change the RAND_METHOD */
29 static int fbytes(unsigned char *buf, int num);
30
31 static RAND_METHOD fake_rand;
32 static const RAND_METHOD *old_rand;
33 static int use_fake = 0;
34 static const char *numbers[2];
35 static size_t crv_len = 0;
36 static EC_builtin_curve *curves = NULL;
37
38 static int change_rand(void)
39 {
40 /* save old rand method */
41 if (!TEST_ptr(old_rand = RAND_get_rand_method()))
42 return 0;
43
44 fake_rand = *old_rand;
45 /* use own random function */
46 fake_rand.bytes = fbytes;
47 /* set new RAND_METHOD */
48 if (!TEST_true(RAND_set_rand_method(&fake_rand)))
49 return 0;
50 return 1;
51 }
52
53 static int restore_rand(void)
54 {
55 if (!TEST_true(RAND_set_rand_method(old_rand)))
56 return 0;
57 return 1;
58 }
59
60 static int fbytes(unsigned char *buf, int num)
61 {
62 int ret = 0;
63 static int fbytes_counter = 0;
64 BIGNUM *tmp = NULL;
65
66 if (use_fake == 0)
67 return old_rand->bytes(buf, num);
68
69 use_fake = 0;
70
71 if (!TEST_ptr(tmp = BN_new())
72 || !TEST_int_lt(fbytes_counter, OSSL_NELEM(numbers))
73 || !TEST_true(BN_hex2bn(&tmp, numbers[fbytes_counter]))
74 /* tmp might need leading zeros so pad it out */
75 || !TEST_int_le(BN_num_bytes(tmp), num)
76 || !TEST_true(BN_bn2binpad(tmp, buf, num)))
77 goto err;
78
79 fbytes_counter = (fbytes_counter + 1) % OSSL_NELEM(numbers);
80 ret = 1;
81 err:
82 BN_free(tmp);
83 return ret;
84 }
85
86 /*-
87 * This function hijacks the RNG to feed it the chosen ECDSA key and nonce.
88 * The ECDSA KATs are from:
89 * - the X9.62 draft (4)
90 * - NIST CAVP (720)
91 *
92 * It uses the low-level ECDSA_sign_setup instead of EVP to control the RNG.
93 * NB: This is not how applications should use ECDSA; this is only for testing.
94 *
95 * Tests the library can successfully:
96 * - generate public keys that matches those KATs
97 * - create ECDSA signatures that match those KATs
98 * - accept those signatures as valid
99 */
100 static int x9_62_tests(int n)
101 {
102 int nid, md_nid, ret = 0;
103 const char *r_in = NULL, *s_in = NULL, *tbs = NULL;
104 unsigned char *pbuf = NULL, *qbuf = NULL, *message = NULL;
105 unsigned char digest[EVP_MAX_MD_SIZE];
106 unsigned int dgst_len = 0;
107 long q_len, msg_len = 0;
108 size_t p_len;
109 EVP_MD_CTX *mctx = NULL;
110 EC_KEY *key = NULL;
111 ECDSA_SIG *signature = NULL;
112 BIGNUM *r = NULL, *s = NULL;
113 BIGNUM *kinv = NULL, *rp = NULL;
114 const BIGNUM *sig_r = NULL, *sig_s = NULL;
115
116 nid = ecdsa_cavs_kats[n].nid;
117 md_nid = ecdsa_cavs_kats[n].md_nid;
118 r_in = ecdsa_cavs_kats[n].r;
119 s_in = ecdsa_cavs_kats[n].s;
120 tbs = ecdsa_cavs_kats[n].msg;
121 numbers[0] = ecdsa_cavs_kats[n].d;
122 numbers[1] = ecdsa_cavs_kats[n].k;
123
124 TEST_info("ECDSA KATs for curve %s", OBJ_nid2sn(nid));
125
126 #ifdef FIPS_MODE
127 if (EC_curve_nid2nist(nid) == NULL)
128 return TEST_skip("skip non approved curves");
129 #endif /* FIPS_MODE */
130
131 if (!TEST_ptr(mctx = EVP_MD_CTX_new())
132 /* get the message digest */
133 || !TEST_ptr(message = OPENSSL_hexstr2buf(tbs, &msg_len))
134 || !TEST_true(EVP_DigestInit_ex(mctx, EVP_get_digestbynid(md_nid), NULL))
135 || !TEST_true(EVP_DigestUpdate(mctx, message, msg_len))
136 || !TEST_true(EVP_DigestFinal_ex(mctx, digest, &dgst_len))
137 /* create the key */
138 || !TEST_ptr(key = EC_KEY_new_by_curve_name(nid))
139 /* load KAT variables */
140 || !TEST_ptr(r = BN_new())
141 || !TEST_ptr(s = BN_new())
142 || !TEST_true(BN_hex2bn(&r, r_in))
143 || !TEST_true(BN_hex2bn(&s, s_in))
144 /* swap the RNG source */
145 || !TEST_true(change_rand()))
146 goto err;
147
148 /* public key must match KAT */
149 use_fake = 1;
150 if (!TEST_true(EC_KEY_generate_key(key))
151 || !TEST_true(p_len = EC_KEY_key2buf(key, POINT_CONVERSION_UNCOMPRESSED,
152 &pbuf, NULL))
153 || !TEST_ptr(qbuf = OPENSSL_hexstr2buf(ecdsa_cavs_kats[n].Q, &q_len))
154 || !TEST_int_eq(q_len, p_len)
155 || !TEST_mem_eq(qbuf, q_len, pbuf, p_len))
156 goto err;
157
158 /* create the signature via ECDSA_sign_setup to avoid use of ECDSA nonces */
159 use_fake = 1;
160 if (!TEST_true(ECDSA_sign_setup(key, NULL, &kinv, &rp))
161 || !TEST_ptr(signature = ECDSA_do_sign_ex(digest, dgst_len,
162 kinv, rp, key))
163 /* verify the signature */
164 || !TEST_int_eq(ECDSA_do_verify(digest, dgst_len, signature, key), 1))
165 goto err;
166
167 /* compare the created signature with the expected signature */
168 ECDSA_SIG_get0(signature, &sig_r, &sig_s);
169 if (!TEST_BN_eq(sig_r, r)
170 || !TEST_BN_eq(sig_s, s))
171 goto err;
172
173 ret = 1;
174
175 err:
176 /* restore the RNG source */
177 if (!TEST_true(restore_rand()))
178 ret = 0;
179
180 OPENSSL_free(message);
181 OPENSSL_free(pbuf);
182 OPENSSL_free(qbuf);
183 EC_KEY_free(key);
184 ECDSA_SIG_free(signature);
185 BN_free(r);
186 BN_free(s);
187 EVP_MD_CTX_free(mctx);
188 BN_clear_free(kinv);
189 BN_clear_free(rp);
190 return ret;
191 }
192
193 /*-
194 * Positive and negative ECDSA testing through EVP interface:
195 * - EVP_DigestSign (this is the one-shot version)
196 * - EVP_DigestVerify
197 *
198 * Tests the library can successfully:
199 * - create a key
200 * - create a signature
201 * - accept that signature
202 * - reject that signature with a different public key
203 * - reject that signature if its length is not correct
204 * - reject that signature after modifying the message
205 * - accept that signature after un-modifying the message
206 * - reject that signature after modifying the signature
207 * - accept that signature after un-modifying the signature
208 */
209 static int set_sm2_id(EVP_MD_CTX *mctx, EVP_PKEY *pkey)
210 {
211 /* With the SM2 key type, the SM2 ID is mandatory */
212 static const char sm2_id[] = { 1, 2, 3, 4, 'l', 'e', 't', 't', 'e', 'r' };
213 EVP_PKEY_CTX *pctx;
214
215 if (!TEST_ptr(pctx = EVP_PKEY_CTX_new(pkey, NULL))
216 || !TEST_int_gt(EVP_PKEY_CTX_set1_id(pctx, sm2_id, sizeof(sm2_id)), 0))
217 return 0;
218 EVP_MD_CTX_set_pkey_ctx(mctx, pctx);
219 return 1;
220 }
221
222 static int clean_sm2_id(EVP_MD_CTX *mctx)
223 {
224 EVP_PKEY_CTX *pctx;
225
226 if (!TEST_ptr(pctx = EVP_MD_CTX_pkey_ctx(mctx)))
227 return 0;
228 EVP_PKEY_CTX_free(pctx);
229 return 1;
230 }
231
232 static int test_builtin(int n, int as)
233 {
234 EC_KEY *eckey_neg = NULL, *eckey = NULL;
235 unsigned char dirt, offset, tbs[128];
236 unsigned char *sig = NULL;
237 EVP_PKEY *pkey_neg = NULL, *pkey = NULL;
238 EVP_MD_CTX *mctx = NULL;
239 size_t sig_len;
240 int nid, ret = 0;
241 int temp;
242
243 nid = curves[n].nid;
244
245 /* skip built-in curves where ord(G) is not prime */
246 if (nid == NID_ipsec4 || nid == NID_ipsec3) {
247 TEST_info("skipped: ECDSA unsupported for curve %s", OBJ_nid2sn(nid));
248 return 1;
249 }
250
251 TEST_info("testing ECDSA for curve %s as %s key type", OBJ_nid2sn(nid),
252 as == EVP_PKEY_EC ? "EC" : "SM2");
253
254 if (!TEST_ptr(mctx = EVP_MD_CTX_new())
255 /* get some random message data */
256 || !TEST_true(RAND_bytes(tbs, sizeof(tbs)))
257 /* real key */
258 || !TEST_ptr(eckey = EC_KEY_new_by_curve_name(nid))
259 || !TEST_true(EC_KEY_generate_key(eckey))
260 || !TEST_ptr(pkey = EVP_PKEY_new())
261 || !TEST_true(EVP_PKEY_assign_EC_KEY(pkey, eckey))
262 /* fake key for negative testing */
263 || !TEST_ptr(eckey_neg = EC_KEY_new_by_curve_name(nid))
264 || !TEST_true(EC_KEY_generate_key(eckey_neg))
265 || !TEST_ptr(pkey_neg = EVP_PKEY_new())
266 || !TEST_true(EVP_PKEY_assign_EC_KEY(pkey_neg, eckey_neg)))
267 goto err;
268
269 temp = ECDSA_size(eckey);
270
271 /*
272 * |as| indicates how we want to treat the key, i.e. what sort of
273 * computation we want to do with it. The two choices are the key
274 * types EVP_PKEY_EC and EVP_PKEY_SM2. It's perfectly possible to
275 * switch back and forth between those two key types, regardless of
276 * curve, even though the default is to have EVP_PKEY_SM2 for the
277 * SM2 curve and EVP_PKEY_EC for all other curves.
278 */
279 if (!TEST_true(EVP_PKEY_set_alias_type(pkey, as))
280 || !TEST_true(EVP_PKEY_set_alias_type(pkey_neg, as)))
281 goto err;
282
283 if (!TEST_int_ge(temp, 0)
284 || !TEST_ptr(sig = OPENSSL_malloc(sig_len = (size_t)temp))
285 /* create a signature */
286 || (as == EVP_PKEY_SM2 && !set_sm2_id(mctx, pkey))
287 || !TEST_true(EVP_DigestSignInit(mctx, NULL, NULL, NULL, pkey))
288 || !TEST_true(EVP_DigestSign(mctx, sig, &sig_len, tbs, sizeof(tbs)))
289 || !TEST_int_le(sig_len, ECDSA_size(eckey))
290 || (as == EVP_PKEY_SM2 && !clean_sm2_id(mctx))
291 || !TEST_true(EVP_MD_CTX_reset(mctx))
292 /* negative test, verify with wrong key, 0 return */
293 || (as == EVP_PKEY_SM2 && !set_sm2_id(mctx, pkey_neg))
294 || !TEST_true(EVP_DigestVerifyInit(mctx, NULL, NULL, NULL, pkey_neg))
295 || !TEST_int_eq(EVP_DigestVerify(mctx, sig, sig_len, tbs, sizeof(tbs)), 0)
296 || (as == EVP_PKEY_SM2 && !clean_sm2_id(mctx))
297 || !TEST_true(EVP_MD_CTX_reset(mctx))
298 /* negative test, verify with wrong signature length, -1 return */
299 || (as == EVP_PKEY_SM2 && !set_sm2_id(mctx, pkey))
300 || !TEST_true(EVP_DigestVerifyInit(mctx, NULL, NULL, NULL, pkey))
301 || !TEST_int_eq(EVP_DigestVerify(mctx, sig, sig_len - 1, tbs, sizeof(tbs)), -1)
302 || (as == EVP_PKEY_SM2 && !clean_sm2_id(mctx))
303 || !TEST_true(EVP_MD_CTX_reset(mctx))
304 /* positive test, verify with correct key, 1 return */
305 || (as == EVP_PKEY_SM2 && !set_sm2_id(mctx, pkey))
306 || !TEST_true(EVP_DigestVerifyInit(mctx, NULL, NULL, NULL, pkey))
307 || !TEST_int_eq(EVP_DigestVerify(mctx, sig, sig_len, tbs, sizeof(tbs)), 1)
308 || (as == EVP_PKEY_SM2 && !clean_sm2_id(mctx))
309 || !TEST_true(EVP_MD_CTX_reset(mctx)))
310 goto err;
311
312 /* muck with the message, test it fails with 0 return */
313 tbs[0] ^= 1;
314 if ((as == EVP_PKEY_SM2 && !set_sm2_id(mctx, pkey))
315 || !TEST_true(EVP_DigestVerifyInit(mctx, NULL, NULL, NULL, pkey))
316 || !TEST_int_eq(EVP_DigestVerify(mctx, sig, sig_len, tbs, sizeof(tbs)), 0)
317 || (as == EVP_PKEY_SM2 && !clean_sm2_id(mctx))
318 || !TEST_true(EVP_MD_CTX_reset(mctx)))
319 goto err;
320 /* un-muck and test it verifies */
321 tbs[0] ^= 1;
322 if ((as == EVP_PKEY_SM2 && !set_sm2_id(mctx, pkey))
323 || !TEST_true(EVP_DigestVerifyInit(mctx, NULL, NULL, NULL, pkey))
324 || !TEST_int_eq(EVP_DigestVerify(mctx, sig, sig_len, tbs, sizeof(tbs)), 1)
325 || (as == EVP_PKEY_SM2 && !clean_sm2_id(mctx))
326 || !TEST_true(EVP_MD_CTX_reset(mctx)))
327 goto err;
328
329 /*-
330 * Muck with the ECDSA signature. The DER encoding is one of:
331 * - 30 LL 02 ..
332 * - 30 81 LL 02 ..
333 *
334 * - Sometimes this mucks with the high level DER sequence wrapper:
335 * in that case, DER-parsing of the whole signature should fail.
336 *
337 * - Sometimes this mucks with the DER-encoding of ECDSA.r:
338 * in that case, DER-parsing of ECDSA.r should fail.
339 *
340 * - Sometimes this mucks with the DER-encoding of ECDSA.s:
341 * in that case, DER-parsing of ECDSA.s should fail.
342 *
343 * - Sometimes this mucks with ECDSA.r:
344 * in that case, the signature verification should fail.
345 *
346 * - Sometimes this mucks with ECDSA.s:
347 * in that case, the signature verification should fail.
348 *
349 * The usual case is changing the integer value of ECDSA.r or ECDSA.s.
350 * Because the ratio of DER overhead to signature bytes is small.
351 * So most of the time it will be one of the last two cases.
352 *
353 * In any case, EVP_PKEY_verify should not return 1 for valid.
354 */
355 offset = tbs[0] % sig_len;
356 dirt = tbs[1] ? tbs[1] : 1;
357 sig[offset] ^= dirt;
358 if ((as == EVP_PKEY_SM2 && !set_sm2_id(mctx, pkey))
359 || !TEST_true(EVP_DigestVerifyInit(mctx, NULL, NULL, NULL, pkey))
360 || !TEST_int_ne(EVP_DigestVerify(mctx, sig, sig_len, tbs, sizeof(tbs)), 1)
361 || (as == EVP_PKEY_SM2 && !clean_sm2_id(mctx))
362 || !TEST_true(EVP_MD_CTX_reset(mctx)))
363 goto err;
364 /* un-muck and test it verifies */
365 sig[offset] ^= dirt;
366 if ((as == EVP_PKEY_SM2 && !set_sm2_id(mctx, pkey))
367 || !TEST_true(EVP_DigestVerifyInit(mctx, NULL, NULL, NULL, pkey))
368 || !TEST_int_eq(EVP_DigestVerify(mctx, sig, sig_len, tbs, sizeof(tbs)), 1)
369 || (as == EVP_PKEY_SM2 && !clean_sm2_id(mctx))
370 || !TEST_true(EVP_MD_CTX_reset(mctx)))
371 goto err;
372
373 ret = 1;
374 err:
375 EVP_PKEY_free(pkey);
376 EVP_PKEY_free(pkey_neg);
377 EVP_MD_CTX_free(mctx);
378 OPENSSL_free(sig);
379 return ret;
380 }
381
382 static int test_builtin_as_ec(int n)
383 {
384 return test_builtin(n, EVP_PKEY_EC);
385 }
386
387 static int test_builtin_as_sm2(int n)
388 {
389 return test_builtin(n, EVP_PKEY_SM2);
390 }
391 #endif
392
393 int setup_tests(void)
394 {
395 #ifdef OPENSSL_NO_EC
396 TEST_note("Elliptic curves are disabled.");
397 #else
398 /* get a list of all internal curves */
399 crv_len = EC_get_builtin_curves(NULL, 0);
400 if (!TEST_ptr(curves = OPENSSL_malloc(sizeof(*curves) * crv_len))
401 || !TEST_true(EC_get_builtin_curves(curves, crv_len)))
402 return 0;
403 ADD_ALL_TESTS(test_builtin_as_ec, crv_len);
404 ADD_ALL_TESTS(test_builtin_as_sm2, crv_len);
405 ADD_ALL_TESTS(x9_62_tests, OSSL_NELEM(ecdsa_cavs_kats));
406 #endif
407 return 1;
408 }
409
410 void cleanup_tests(void)
411 {
412 #ifndef OPENSSL_NO_EC
413 OPENSSL_free(curves);
414 #endif
415 }