]> git.ipfire.org Git - thirdparty/openssl.git/blob - test/ecdsatest.c
TAP line filter BIO.
[thirdparty/openssl.git] / test / ecdsatest.c
1 /*
2 * Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 *
5 * Licensed under the OpenSSL license (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #include <stdio.h>
12 #include <stdlib.h>
13 #include <string.h>
14
15 #include <openssl/opensslconf.h> /* To see if OPENSSL_NO_EC is defined */
16
17 #ifndef OPENSSL_NO_EC
18
19 # include <openssl/crypto.h>
20 # include <openssl/bio.h>
21 # include <openssl/evp.h>
22 # include <openssl/bn.h>
23 # include <openssl/ec.h>
24 # ifndef OPENSSL_NO_ENGINE
25 # include <openssl/engine.h>
26 # endif
27 # include <openssl/err.h>
28 # include <openssl/rand.h>
29 # include "testutil.h"
30
31 static const char rnd_seed[] = "string to make the random number generator "
32 "think it has entropy";
33
34
35 /* functions to change the RAND_METHOD */
36 static int fbytes(unsigned char *buf, int num);
37
38 static RAND_METHOD fake_rand;
39 static const RAND_METHOD *old_rand;
40
41 static int change_rand(void)
42 {
43 /* save old rand method */
44 if (!TEST_ptr(old_rand = RAND_get_rand_method()))
45 return 0;
46
47 fake_rand = *old_rand;
48 /* use own random function */
49 fake_rand.bytes = fbytes;
50 /* set new RAND_METHOD */
51 if (!TEST_true(RAND_set_rand_method(&fake_rand)))
52 return 0;
53 return 1;
54 }
55
56 static int restore_rand(void)
57 {
58 if (!TEST_true(RAND_set_rand_method(old_rand)))
59 return 0;
60 return 1;
61 }
62
63 static int fbytes_counter = 0, use_fake = 0;
64 static const char *numbers[8] = {
65 "651056770906015076056810763456358567190100156695615665659",
66 "6140507067065001063065065565667405560006161556565665656654",
67 "8763001015071075675010661307616710783570106710677817767166"
68 "71676178726717",
69 "7000000175690566466555057817571571075705015757757057795755"
70 "55657156756655",
71 "1275552191113212300012030439187146164646146646466749494799",
72 "1542725565216523985789236956265265265235675811949404040041",
73 "1456427555219115346513212300075341203043918714616464614664"
74 "64667494947990",
75 "1712787255652165239672857892369562652652652356758119494040"
76 "40041670216363"
77 };
78
79 static int fbytes(unsigned char *buf, int num)
80 {
81 int ret = 0;
82 BIGNUM *tmp = NULL;
83
84 if (use_fake == 0)
85 return old_rand->bytes(buf, num);
86
87 use_fake = 0;
88
89 if (fbytes_counter >= 8)
90 return 0;
91 if (!TEST_ptr(tmp = BN_new()))
92 return 0;
93 if (!TEST_true(BN_dec2bn(&tmp, numbers[fbytes_counter]))) {
94 BN_free(tmp);
95 return 0;
96 }
97 fbytes_counter++;
98 if (TEST_int_eq(BN_num_bytes(tmp), num)
99 && TEST_true(BN_bn2bin(tmp, buf)))
100 ret = 1;
101 BN_free(tmp);
102 return ret;
103 }
104
105 /* some tests from the X9.62 draft */
106 static int x9_62_test_internal(int nid, const char *r_in, const char *s_in)
107 {
108 int ret = 0;
109 const char message[] = "abc";
110 unsigned char digest[20];
111 unsigned int dgst_len = 0;
112 EVP_MD_CTX *md_ctx;
113 EC_KEY *key = NULL;
114 ECDSA_SIG *signature = NULL;
115 BIGNUM *r = NULL, *s = NULL;
116 BIGNUM *kinv = NULL, *rp = NULL;
117 const BIGNUM *sig_r, *sig_s;
118
119 if (!TEST_ptr(md_ctx = EVP_MD_CTX_new()))
120 goto x962_int_err;
121
122 /* get the message digest */
123 if (!TEST_true(EVP_DigestInit(md_ctx, EVP_sha1()))
124 || !TEST_true(EVP_DigestUpdate(md_ctx, (const void *)message, 3))
125 || !TEST_true(EVP_DigestFinal(md_ctx, digest, &dgst_len)))
126 goto x962_int_err;
127
128 TEST_info("testing %s", OBJ_nid2sn(nid));
129
130 /* create the key */
131 if (!TEST_ptr(key = EC_KEY_new_by_curve_name(nid)))
132 goto x962_int_err;
133 use_fake = 1;
134 if (!TEST_true(EC_KEY_generate_key(key)))
135 goto x962_int_err;
136
137 /* create the signature */
138 use_fake = 1;
139 /* Use ECDSA_sign_setup to avoid use of ECDSA nonces */
140 if (!TEST_true(ECDSA_sign_setup(key, NULL, &kinv, &rp)))
141 goto x962_int_err;
142 if (!TEST_ptr(signature = ECDSA_do_sign_ex(digest, 20, kinv, rp, key)))
143 goto x962_int_err;
144
145 /* compare the created signature with the expected signature */
146 if (!TEST_ptr(r = BN_new()) || !TEST_ptr(s = BN_new()))
147 goto x962_int_err;
148 if (!TEST_true(BN_dec2bn(&r, r_in)) || !TEST_true(BN_dec2bn(&s, s_in)))
149 goto x962_int_err;
150 ECDSA_SIG_get0(signature, &sig_r, &sig_s);
151 if (!TEST_BN_eq(sig_r, r)
152 || !TEST_BN_eq(sig_s, s))
153 goto x962_int_err;
154
155 /* verify the signature */
156 if (!TEST_int_eq(ECDSA_do_verify(digest, 20, signature, key), 1))
157 goto x962_int_err;
158
159 ret = 1;
160
161 x962_int_err:
162 EC_KEY_free(key);
163 ECDSA_SIG_free(signature);
164 BN_free(r);
165 BN_free(s);
166 EVP_MD_CTX_free(md_ctx);
167 BN_clear_free(kinv);
168 BN_clear_free(rp);
169 return ret;
170 }
171
172 static int x9_62_tests()
173 {
174 int ret = 0;
175
176 /* set own rand method */
177 if (!change_rand())
178 goto x962_err;
179
180 if (!TEST_true(x9_62_test_internal(NID_X9_62_prime192v1,
181 "3342403536405981729393488334694600415596881826869351677613",
182 "5735822328888155254683894997897571951568553642892029982342")))
183 goto x962_err;
184 if (!TEST_true(x9_62_test_internal(NID_X9_62_prime239v1,
185 "3086361431751678114926225473006680188549593787585317781474"
186 "62058306432176",
187 "3238135532097973577080787768312505059318910517550078427819"
188 "78505179448783")))
189 goto x962_err;
190
191 # ifndef OPENSSL_NO_EC2M
192 if (!TEST_true(x9_62_test_internal(NID_X9_62_c2tnb191v1,
193 "87194383164871543355722284926904419997237591535066528048",
194 "308992691965804947361541664549085895292153777025772063598")))
195 goto x962_err;
196 if (!TEST_true(x9_62_test_internal(NID_X9_62_c2tnb239v1,
197 "2159633321041961198501834003903461262881815148684178964245"
198 "5876922391552",
199 "1970303740007316867383349976549972270528498040721988191026"
200 "49413465737174")))
201 goto x962_err;
202 # endif
203 ret = 1;
204
205 x962_err:
206 if (!TEST_true(restore_rand()))
207 ret = 0;
208 return ret;
209 }
210
211 static int test_builtin(void)
212 {
213 EC_builtin_curve *curves = NULL;
214 size_t crv_len = 0, n = 0;
215 EC_KEY *eckey = NULL, *wrong_eckey = NULL;
216 EC_GROUP *group;
217 ECDSA_SIG *ecdsa_sig = NULL, *modified_sig = NULL;
218 unsigned char digest[20], wrong_digest[20];
219 unsigned char *signature = NULL;
220 const unsigned char *sig_ptr;
221 unsigned char *sig_ptr2;
222 unsigned char *raw_buf = NULL;
223 const BIGNUM *sig_r, *sig_s;
224 BIGNUM *modified_r = NULL, *modified_s = NULL;
225 BIGNUM *unmodified_r = NULL, *unmodified_s = NULL;
226 unsigned int sig_len, degree, r_len, s_len, bn_len, buf_len;
227 int nid, ret = 0;
228
229 /* fill digest values with some random data */
230 if (!TEST_true(RAND_bytes(digest, 20))
231 || !TEST_true(RAND_bytes(wrong_digest, 20)))
232 goto builtin_err;
233
234 /* create and verify a ecdsa signature with every available curve */
235 /* get a list of all internal curves */
236 crv_len = EC_get_builtin_curves(NULL, 0);
237 if (!TEST_ptr(curves = OPENSSL_malloc(sizeof(*curves) * crv_len))
238 || !TEST_true(EC_get_builtin_curves(curves, crv_len)))
239 goto builtin_err;
240
241 /* now create and verify a signature for every curve */
242 for (n = 0; n < crv_len; n++) {
243 unsigned char dirt, offset;
244
245 nid = curves[n].nid;
246 if (nid == NID_ipsec4 || nid == NID_X25519)
247 continue;
248 /* create new ecdsa key (== EC_KEY) */
249 if (!TEST_ptr(eckey = EC_KEY_new())
250 || !TEST_ptr(group = EC_GROUP_new_by_curve_name(nid))
251 || !TEST_true(EC_KEY_set_group(eckey, group)))
252 goto builtin_err;
253 EC_GROUP_free(group);
254 degree = EC_GROUP_get_degree(EC_KEY_get0_group(eckey));
255 if (degree < 160) {
256 /* drop the curve */
257 EC_KEY_free(eckey);
258 eckey = NULL;
259 continue;
260 }
261 TEST_info("testing %s", OBJ_nid2sn(nid));
262
263 /* create key */
264 if (!TEST_true(EC_KEY_generate_key(eckey)))
265 goto builtin_err;
266 /* create second key */
267 if (!TEST_ptr(wrong_eckey = EC_KEY_new())
268 || !TEST_ptr(group = EC_GROUP_new_by_curve_name(nid))
269 || !TEST_true(EC_KEY_set_group(wrong_eckey, group)))
270 goto builtin_err;
271 EC_GROUP_free(group);
272 if (!TEST_true(EC_KEY_generate_key(wrong_eckey)))
273 goto builtin_err;
274
275 /* check key */
276 if (!TEST_true(EC_KEY_check_key(eckey)))
277 goto builtin_err;
278
279 /* create signature */
280 sig_len = ECDSA_size(eckey);
281 if (!TEST_ptr(signature = OPENSSL_malloc(sig_len))
282 || !TEST_true(ECDSA_sign(0, digest, 20, signature, &sig_len,
283 eckey)))
284 goto builtin_err;
285
286 /* verify signature */
287 if (!TEST_int_eq(ECDSA_verify(0, digest, 20, signature, sig_len,
288 eckey), 1))
289 goto builtin_err;
290
291 /* verify signature with the wrong key */
292 if (!TEST_int_ne(ECDSA_verify(0, digest, 20, signature, sig_len,
293 wrong_eckey), 1))
294 goto builtin_err;
295
296 /* wrong digest */
297 if (!TEST_int_ne(ECDSA_verify(0, wrong_digest, 20, signature,
298 sig_len, eckey), 1))
299 goto builtin_err;
300
301 /* wrong length */
302 if (!TEST_int_ne(ECDSA_verify(0, digest, 20, signature,
303 sig_len - 1, eckey), 1))
304 goto builtin_err;
305
306 /*
307 * Modify a single byte of the signature: to ensure we don't garble
308 * the ASN1 structure, we read the raw signature and modify a byte in
309 * one of the bignums directly.
310 */
311 sig_ptr = signature;
312 if (!TEST_ptr(ecdsa_sig = d2i_ECDSA_SIG(NULL, &sig_ptr, sig_len)))
313 goto builtin_err;
314
315 ECDSA_SIG_get0(ecdsa_sig, &sig_r, &sig_s);
316
317 /* Store the two BIGNUMs in raw_buf. */
318 r_len = BN_num_bytes(sig_r);
319 s_len = BN_num_bytes(sig_s);
320 bn_len = (degree + 7) / 8;
321 if (!TEST_false(r_len > bn_len)
322 || !TEST_false(s_len > bn_len))
323 goto builtin_err;
324 buf_len = 2 * bn_len;
325 if (!TEST_ptr(raw_buf = OPENSSL_zalloc(buf_len)))
326 goto builtin_err;
327 BN_bn2bin(sig_r, raw_buf + bn_len - r_len);
328 BN_bn2bin(sig_s, raw_buf + buf_len - s_len);
329
330 /* Modify a single byte in the buffer. */
331 offset = raw_buf[10] % buf_len;
332 dirt = raw_buf[11] ? raw_buf[11] : 1;
333 raw_buf[offset] ^= dirt;
334
335 /* Now read the BIGNUMs back in from raw_buf. */
336 if (!TEST_ptr(modified_sig = ECDSA_SIG_new()))
337 goto builtin_err;
338 if (!TEST_ptr(modified_r = BN_bin2bn(raw_buf, bn_len, NULL))
339 || !TEST_ptr(modified_s = BN_bin2bn(raw_buf + bn_len,
340 bn_len, NULL))
341 || !TEST_true(ECDSA_SIG_set0(modified_sig,
342 modified_r, modified_s))) {
343 BN_free(modified_r);
344 BN_free(modified_s);
345 goto builtin_err;
346 }
347 sig_ptr2 = signature;
348 sig_len = i2d_ECDSA_SIG(modified_sig, &sig_ptr2);
349 if (!TEST_false(ECDSA_verify(0, digest, 20, signature, sig_len, eckey)))
350 goto builtin_err;
351
352 /* Sanity check: undo the modification and verify signature. */
353 raw_buf[offset] ^= dirt;
354 if (!TEST_ptr(unmodified_r = BN_bin2bn(raw_buf, bn_len, NULL))
355 || !TEST_ptr(unmodified_s = BN_bin2bn(raw_buf + bn_len,
356 bn_len, NULL))
357 || !TEST_true(ECDSA_SIG_set0(modified_sig, unmodified_r,
358 unmodified_s))) {
359 BN_free(unmodified_r);
360 BN_free(unmodified_s);
361 goto builtin_err;
362 }
363
364 sig_ptr2 = signature;
365 sig_len = i2d_ECDSA_SIG(modified_sig, &sig_ptr2);
366 if (!TEST_true(ECDSA_verify(0, digest, 20, signature, sig_len, eckey)))
367 goto builtin_err;
368
369 /* cleanup */
370 ERR_clear_error();
371 OPENSSL_free(signature);
372 signature = NULL;
373 EC_KEY_free(eckey);
374 eckey = NULL;
375 EC_KEY_free(wrong_eckey);
376 wrong_eckey = NULL;
377 ECDSA_SIG_free(ecdsa_sig);
378 ecdsa_sig = NULL;
379 ECDSA_SIG_free(modified_sig);
380 modified_sig = NULL;
381 OPENSSL_free(raw_buf);
382 raw_buf = NULL;
383 }
384
385 ret = 1;
386 builtin_err:
387 EC_KEY_free(eckey);
388 EC_KEY_free(wrong_eckey);
389 ECDSA_SIG_free(ecdsa_sig);
390 ECDSA_SIG_free(modified_sig);
391 OPENSSL_free(signature);
392 OPENSSL_free(raw_buf);
393 OPENSSL_free(curves);
394
395 return ret;
396 }
397
398 void register_tests(void)
399 {
400 #ifdef OPENSSL_NO_EC
401 TEST_note("Elliptic curves are disabled.");
402 #else
403 /* initialize the prng */
404 RAND_seed(rnd_seed, sizeof(rnd_seed));
405 ADD_TEST(x9_62_tests);
406 ADD_TEST(test_builtin);
407 #endif
408 }
409 #endif