Make ecdsatest work with nonces.
[openssl.git] / crypto / ecdsa / ecdsatest.c
index 7beae6f739d119b32033c907f86e3822bb7b1e06..87c0a65abf42a118802e0d706a99114dff2f0476 100644 (file)
@@ -3,7 +3,7 @@
  * Written by Nils Larsch for the OpenSSL project.
  */
 /* ====================================================================
- * Copyright (c) 2000-2002 The OpenSSL Project.  All rights reserved.
+ * Copyright (c) 2000-2005 The OpenSSL Project.  All rights reserved.
  *
  * Redistribution and use in source and binary forms, with or without
  * modification, are permitted provided that the following conditions
  *
  */
 
-/* Until the key-gen callbacks are modified to use newer prototypes, we allow
- * deprecated functions for openssl-internal code */
-#ifdef OPENSSL_NO_DEPRECATED
-#undef OPENSSL_NO_DEPRECATED
-#endif
-
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
@@ -92,9 +86,13 @@ int main(int argc, char * argv[])
 #include <openssl/crypto.h>
 #include <openssl/bio.h>
 #include <openssl/evp.h>
+#include <openssl/bn.h>
 #include <openssl/ecdsa.h>
+#ifndef OPENSSL_NO_ENGINE
 #include <openssl/engine.h>
+#endif
 #include <openssl/err.h>
+#include <openssl/rand.h>
 
 static const char rnd_seed[] = "string to make the random number generator "
        "think it has entropy";
@@ -124,7 +122,7 @@ int change_rand(void)
        fake_rand.status  = old_rand->status;
        /* use own random function */
        fake_rand.bytes      = fbytes;
-       fake_rand.pseudorand = fbytes;
+       fake_rand.pseudorand = old_rand->bytes;
        /* set new RAND_METHOD */
        if (!RAND_set_rand_method(&fake_rand))
                return 0;
@@ -139,7 +137,7 @@ int restore_rand(void)
                return 1;
        }
 
-static int fbytes_counter = 0;
+static int fbytes_counter = 0, use_fake = 0;
 static const char *numbers[8] = {
        "651056770906015076056810763456358567190100156695615665659",
        "6140507067065001063065065565667405560006161556565665656654",
@@ -159,6 +157,11 @@ int fbytes(unsigned char *buf, int num)
        int     ret;
        BIGNUM  *tmp = NULL;
 
+       if (use_fake == 0)
+               return old_rand->bytes(buf, num);
+
+       use_fake = 0;
+
        if (fbytes_counter >= 8)
                return 0;
        tmp = BN_new();
@@ -170,10 +173,9 @@ int fbytes(unsigned char *buf, int num)
                return 0;
                }
        fbytes_counter ++;
-       ret = BN_bn2bin(tmp, buf);      
-       if (ret == 0 || ret != num)
+       if (num != BN_num_bytes(tmp) || !BN_bn2bin(tmp, buf))
                ret = 0;
-       else
+       else 
                ret = 1;
        if (tmp)
                BN_free(tmp);
@@ -191,29 +193,34 @@ int x9_62_test_internal(BIO *out, int nid, const char *r_in, const char *s_in)
        EC_KEY    *key = NULL;
        ECDSA_SIG *signature = NULL;
        BIGNUM    *r = NULL, *s = NULL;
+       BIGNUM    *kinv = NULL, *rp = NULL;
 
        EVP_MD_CTX_init(&md_ctx);
        /* get the message digest */
-       EVP_DigestInit(&md_ctx, EVP_ecdsa());
-       EVP_DigestUpdate(&md_ctx, (const void*)message, 3);
-       EVP_DigestFinal(&md_ctx, digest, &dgst_len);
+       if (!EVP_DigestInit(&md_ctx, EVP_ecdsa())
+           || !EVP_DigestUpdate(&md_ctx, (const void*)message, 3)
+           || !EVP_DigestFinal(&md_ctx, digest, &dgst_len))
+               goto x962_int_err;
 
        BIO_printf(out, "testing %s: ", OBJ_nid2sn(nid));
        /* create the key */
-       if ((key = EC_KEY_new()) == NULL)
-               goto x962_int_err;
-       if ((key->group = EC_GROUP_new_by_nid(nid)) == NULL)
+       if ((key = EC_KEY_new_by_curve_name(nid)) == NULL)
                goto x962_int_err;
+       use_fake = 1;
        if (!EC_KEY_generate_key(key))
                goto x962_int_err;
        BIO_printf(out, ".");
-       BIO_flush(out);
+       (void)BIO_flush(out);
        /* create the signature */
-       signature = ECDSA_do_sign(digest, 20, key);
+       use_fake = 1;
+       /* Use ECDSA_sign_setup to avoid use of ECDSA nonces */
+       if (!ECDSA_sign_setup(key, NULL, &kinv, &rp))
+               goto x962_int_err;
+       signature = ECDSA_do_sign_ex(digest, 20, kinv, rp, key);
        if (signature == NULL)
                goto x962_int_err;
        BIO_printf(out, ".");
-       BIO_flush(out);
+       (void)BIO_flush(out);
        /* compare the created signature with the expected signature */
        if ((r = BN_new()) == NULL || (s = BN_new()) == NULL)
                goto x962_int_err;
@@ -223,12 +230,12 @@ int x9_62_test_internal(BIO *out, int nid, const char *r_in, const char *s_in)
        if (BN_cmp(signature->r ,r) || BN_cmp(signature->s, s))
                goto x962_int_err;
        BIO_printf(out, ".");
-       BIO_flush(out);
+       (void)BIO_flush(out);
        /* verify the signature */
        if (ECDSA_do_verify(digest, 20, signature, key) != 1)
                goto x962_int_err;
        BIO_printf(out, ".");
-       BIO_flush(out);
+       (void)BIO_flush(out);
 
        BIO_printf(out, " ok\n");
        ret = 1;
@@ -244,6 +251,10 @@ x962_int_err:
        if (s)
                BN_free(s);
        EVP_MD_CTX_cleanup(&md_ctx);
+       if (kinv)
+               BN_clear_free(kinv);
+       if (rp)
+               BN_clear_free(rp);
        return ret;
        }
 
@@ -267,6 +278,7 @@ int x9_62_tests(BIO *out)
                "3238135532097973577080787768312505059318910517550078427819"
                "78505179448783"))
                goto x962_err;
+#ifndef OPENSSL_NO_EC2M
        if (!x9_62_test_internal(out, NID_X9_62_c2tnb191v1,
                "87194383164871543355722284926904419997237591535066528048",
                "308992691965804947361541664549085895292153777025772063598"))
@@ -277,7 +289,7 @@ int x9_62_tests(BIO *out)
                "1970303740007316867383349976549972270528498040721988191026"
                "49413465737174"))
                goto x962_err;
-
+#endif
        ret = 1;
 x962_err:
        if (!restore_rand())
@@ -290,9 +302,14 @@ int test_builtin(BIO *out)
        EC_builtin_curve *curves = NULL;
        size_t          crv_len = 0, n = 0;
        EC_KEY          *eckey = NULL, *wrong_eckey = NULL;
+       EC_GROUP        *group;
+       ECDSA_SIG       *ecdsa_sig = NULL;
        unsigned char   digest[20], wrong_digest[20];
-       unsigned char   *signature = NULL; 
-       unsigned int    sig_len;
+       unsigned char   *signature = NULL;
+       const unsigned char     *sig_ptr;
+       unsigned char   *sig_ptr2;
+       unsigned char   *raw_buf = NULL;
+       unsigned int    sig_len, degree, r_len, s_len, bn_len, buf_len;
        int             nid, ret =  0;
        
        /* fill digest values with some random data */
@@ -328,13 +345,22 @@ int test_builtin(BIO *out)
        /* now create and verify a signature for every curve */
        for (n = 0; n < crv_len; n++)
                {
+               unsigned char dirt, offset;
+
                nid = curves[n].nid;
+               if (nid == NID_ipsec4)
+                       continue;
                /* create new ecdsa key (== EC_KEY) */
                if ((eckey = EC_KEY_new()) == NULL)
                        goto builtin_err;
-               if ((eckey->group = EC_GROUP_new_by_nid(nid)) == NULL)
+               group = EC_GROUP_new_by_curve_name(nid);
+               if (group == NULL)
+                       goto builtin_err;
+               if (EC_KEY_set_group(eckey, group) == 0)
                        goto builtin_err;
-               if (EC_GROUP_get_degree(eckey->group) < 160)
+               EC_GROUP_free(group);
+               degree = EC_GROUP_get_degree(EC_KEY_get0_group(eckey));
+               if (degree < 160)
                        /* drop the curve */ 
                        {
                        EC_KEY_free(eckey);
@@ -351,8 +377,12 @@ int test_builtin(BIO *out)
                /* create second key */
                if ((wrong_eckey = EC_KEY_new()) == NULL)
                        goto builtin_err;
-               if ((wrong_eckey->group = EC_GROUP_new_by_nid(nid)) == NULL)
+               group = EC_GROUP_new_by_curve_name(nid);
+               if (group == NULL)
                        goto builtin_err;
+               if (EC_KEY_set_group(wrong_eckey, group) == 0)
+                       goto builtin_err;
+               EC_GROUP_free(group);
                if (!EC_KEY_generate_key(wrong_eckey))
                        {
                        BIO_printf(out, " failed\n");
@@ -360,7 +390,7 @@ int test_builtin(BIO *out)
                        }
 
                BIO_printf(out, ".");
-               BIO_flush(out);
+               (void)BIO_flush(out);
                /* check key */
                if (!EC_KEY_check_key(eckey))
                        {
@@ -368,7 +398,7 @@ int test_builtin(BIO *out)
                        goto builtin_err;
                        }
                BIO_printf(out, ".");
-               BIO_flush(out);
+               (void)BIO_flush(out);
                /* create signature */
                sig_len = ECDSA_size(eckey);
                if ((signature = OPENSSL_malloc(sig_len)) == NULL)
@@ -379,7 +409,7 @@ int test_builtin(BIO *out)
                        goto builtin_err;
                        }
                BIO_printf(out, ".");
-               BIO_flush(out);
+               (void)BIO_flush(out);
                /* verify signature */
                if (ECDSA_verify(0, digest, 20, signature, sig_len, eckey) != 1)
                        {
@@ -387,7 +417,7 @@ int test_builtin(BIO *out)
                        goto builtin_err;
                        }
                BIO_printf(out, ".");
-               BIO_flush(out);
+               (void)BIO_flush(out);
                /* verify signature with the wrong key */
                if (ECDSA_verify(0, digest, 20, signature, sig_len, 
                        wrong_eckey) == 1)
@@ -396,7 +426,7 @@ int test_builtin(BIO *out)
                        goto builtin_err;
                        }
                BIO_printf(out, ".");
-               BIO_flush(out);
+               (void)BIO_flush(out);
                /* wrong digest */
                if (ECDSA_verify(0, wrong_digest, 20, signature, sig_len,
                        eckey) == 1)
@@ -405,26 +435,90 @@ int test_builtin(BIO *out)
                        goto builtin_err;
                        }
                BIO_printf(out, ".");
-               BIO_flush(out);
-               /* modify signature */
-               signature[((int)signature[0])%sig_len] ^= 
-                       signature[((int)signature[1])%sig_len];
+               (void)BIO_flush(out);
+               /* wrong length */
+               if (ECDSA_verify(0, digest, 20, signature, sig_len - 1,
+                       eckey) == 1)
+                       {
+                       BIO_printf(out, " failed\n");
+                       goto builtin_err;
+                       }
+               BIO_printf(out, ".");
+               (void)BIO_flush(out);
+
+               /* Modify a single byte of the signature: to ensure we don't
+                * garble the ASN1 structure, we read the raw signature and
+                * modify a byte in one of the bignums directly. */
+               sig_ptr = signature;
+               if ((ecdsa_sig = d2i_ECDSA_SIG(NULL, &sig_ptr, sig_len)) == NULL)
+                       {
+                       BIO_printf(out, " failed\n");
+                       goto builtin_err;
+                       }
+
+               /* Store the two BIGNUMs in raw_buf. */
+               r_len = BN_num_bytes(ecdsa_sig->r);
+               s_len = BN_num_bytes(ecdsa_sig->s);
+               bn_len = (degree + 7) / 8;
+               if ((r_len > bn_len) || (s_len > bn_len))
+                       {
+                       BIO_printf(out, " failed\n");
+                       goto builtin_err;
+                       }
+               buf_len = 2 * bn_len;
+               if ((raw_buf = OPENSSL_malloc(buf_len)) == NULL)
+                       goto builtin_err;
+               /* Pad the bignums with leading zeroes. */
+               memset(raw_buf, 0, buf_len);
+               BN_bn2bin(ecdsa_sig->r, raw_buf + bn_len - r_len);
+               BN_bn2bin(ecdsa_sig->s, raw_buf + buf_len - s_len);
+
+               /* Modify a single byte in the buffer. */
+               offset = raw_buf[10] % buf_len;
+               dirt   = raw_buf[11] ? raw_buf[11] : 1;
+               raw_buf[offset] ^= dirt;
+               /* Now read the BIGNUMs back in from raw_buf. */
+               if ((BN_bin2bn(raw_buf, bn_len, ecdsa_sig->r) == NULL) ||
+                       (BN_bin2bn(raw_buf + bn_len, bn_len, ecdsa_sig->s) == NULL))
+                       goto builtin_err;
+
+               sig_ptr2 = signature;
+               sig_len = i2d_ECDSA_SIG(ecdsa_sig, &sig_ptr2);
                if (ECDSA_verify(0, digest, 20, signature, sig_len, eckey) == 1)
                        {
                        BIO_printf(out, " failed\n");
                        goto builtin_err;
                        }
+               /* Sanity check: undo the modification and verify signature. */
+               raw_buf[offset] ^= dirt;
+               if ((BN_bin2bn(raw_buf, bn_len, ecdsa_sig->r) == NULL) ||
+                       (BN_bin2bn(raw_buf + bn_len, bn_len, ecdsa_sig->s) == NULL))
+                       goto builtin_err;
+
+               sig_ptr2 = signature;
+               sig_len = i2d_ECDSA_SIG(ecdsa_sig, &sig_ptr2);
+               if (ECDSA_verify(0, digest, 20, signature, sig_len, eckey) != 1)
+                       {
+                       BIO_printf(out, " failed\n");
+                       goto builtin_err;
+                       }
                BIO_printf(out, ".");
-               BIO_flush(out);
+               (void)BIO_flush(out);
                
                BIO_printf(out, " ok\n");
                /* cleanup */
+               /* clean bogus errors */
+               ERR_clear_error();
                OPENSSL_free(signature);
                signature = NULL;
                EC_KEY_free(eckey);
                eckey = NULL;
                EC_KEY_free(wrong_eckey);
                wrong_eckey = NULL;
+               ECDSA_SIG_free(ecdsa_sig);
+               ecdsa_sig = NULL;
+               OPENSSL_free(raw_buf);
+               raw_buf = NULL;
                }
 
        ret = 1;        
@@ -433,8 +527,12 @@ builtin_err:
                EC_KEY_free(eckey);
        if (wrong_eckey)
                EC_KEY_free(wrong_eckey);
-       if (signature);
+       if (ecdsa_sig)
+               ECDSA_SIG_free(ecdsa_sig);
+       if (signature)
                OPENSSL_free(signature);
+       if (raw_buf)
+               OPENSSL_free(raw_buf);
        if (curves)
                OPENSSL_free(curves);
 
@@ -443,7 +541,7 @@ builtin_err:
 
 int main(void)
        {
-       int     ret = 0;
+       int     ret = 1;
        BIO     *out;
 
        out = BIO_new_fp(stdout, BIO_NOCLOSE);
@@ -471,20 +569,20 @@ int main(void)
        if (!x9_62_tests(out))  goto err;
        if (!test_builtin(out)) goto err;
        
-       ret = 1;
+       ret = 0;
 err:   
-       if (!ret)       
+       if (ret)        
                BIO_printf(out, "\nECDSA test failed\n");
        else 
                BIO_printf(out, "\nECDSA test passed\n");
-       if (!ret)
+       if (ret)
                ERR_print_errors(out);
        CRYPTO_cleanup_all_ex_data();
-       ERR_remove_state(0);
+       ERR_remove_thread_state(NULL);
        ERR_free_strings();
        CRYPTO_mem_leaks(out);
        if (out != NULL)
                BIO_free(out);
-       return(0);
+       return ret;
        }       
 #endif