Add -show_chain option to print out verified chain.
[openssl.git] / crypto / ecdsa / ecdsatest.c
1 /* crypto/ecdsa/ecdsatest.c */
2 /*
3  * Written by Nils Larsch for the OpenSSL project.
4  */
5 /* ====================================================================
6  * Copyright (c) 2000-2005 The OpenSSL Project.  All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted provided that the following conditions
10  * are met:
11  *
12  * 1. Redistributions of source code must retain the above copyright
13  *    notice, this list of conditions and the following disclaimer. 
14  *
15  * 2. Redistributions in binary form must reproduce the above copyright
16  *    notice, this list of conditions and the following disclaimer in
17  *    the documentation and/or other materials provided with the
18  *    distribution.
19  *
20  * 3. All advertising materials mentioning features or use of this
21  *    software must display the following acknowledgment:
22  *    "This product includes software developed by the OpenSSL Project
23  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24  *
25  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26  *    endorse or promote products derived from this software without
27  *    prior written permission. For written permission, please contact
28  *    licensing@OpenSSL.org.
29  *
30  * 5. Products derived from this software may not be called "OpenSSL"
31  *    nor may "OpenSSL" appear in their names without prior written
32  *    permission of the OpenSSL Project.
33  *
34  * 6. Redistributions of any form whatsoever must retain the following
35  *    acknowledgment:
36  *    "This product includes software developed by the OpenSSL Project
37  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38  *
39  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
43  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50  * OF THE POSSIBILITY OF SUCH DAMAGE.
51  * ====================================================================
52  *
53  * This product includes cryptographic software written by Eric Young
54  * (eay@cryptsoft.com).  This product includes software written by Tim
55  * Hudson (tjh@cryptsoft.com).
56  *
57  */
58 /* ====================================================================
59  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
60  *
61  * Portions of the attached software ("Contribution") are developed by 
62  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
63  *
64  * The Contribution is licensed pursuant to the OpenSSL open source
65  * license provided above.
66  *
67  * The elliptic curve binary polynomial software is originally written by 
68  * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems Laboratories.
69  *
70  */
71
72 #include <stdio.h>
73 #include <stdlib.h>
74 #include <string.h>
75
76 #include <openssl/opensslconf.h> /* To see if OPENSSL_NO_ECDSA is defined */
77
78 #ifdef OPENSSL_NO_ECDSA
79 int main(int argc, char * argv[])
80         {
81         puts("Elliptic curves are disabled.");
82         return 0;
83         }
84 #else
85
86 #include <openssl/crypto.h>
87 #include <openssl/bio.h>
88 #include <openssl/evp.h>
89 #include <openssl/bn.h>
90 #include <openssl/ecdsa.h>
91 #ifndef OPENSSL_NO_ENGINE
92 #include <openssl/engine.h>
93 #endif
94 #include <openssl/err.h>
95 #include <openssl/rand.h>
96
97 static const char rnd_seed[] = "string to make the random number generator "
98         "think it has entropy";
99
100 /* declaration of the test functions */
101 int x9_62_tests(BIO *);
102 int x9_62_test_internal(BIO *out, int nid, const char *r, const char *s);
103 int test_builtin(BIO *);
104
105 /* functions to change the RAND_METHOD */
106 int change_rand(void);
107 int restore_rand(void);
108 int fbytes(unsigned char *buf, int num);
109
110 RAND_METHOD     fake_rand;
111 const RAND_METHOD *old_rand;
112
113 int change_rand(void)
114         {
115         /* save old rand method */
116         if ((old_rand = RAND_get_rand_method()) == NULL)
117                 return 0;
118
119         fake_rand.seed    = old_rand->seed;
120         fake_rand.cleanup = old_rand->cleanup;
121         fake_rand.add     = old_rand->add;
122         fake_rand.status  = old_rand->status;
123         /* use own random function */
124         fake_rand.bytes      = fbytes;
125         fake_rand.pseudorand = old_rand->bytes;
126         /* set new RAND_METHOD */
127         if (!RAND_set_rand_method(&fake_rand))
128                 return 0;
129         return 1;
130         }
131
132 int restore_rand(void)
133         {
134         if (!RAND_set_rand_method(old_rand))
135                 return 0;
136         else
137                 return 1;
138         }
139
140 static int fbytes_counter = 0, use_fake = 0;
141 static const char *numbers[8] = {
142         "651056770906015076056810763456358567190100156695615665659",
143         "6140507067065001063065065565667405560006161556565665656654",
144         "8763001015071075675010661307616710783570106710677817767166"
145         "71676178726717",
146         "7000000175690566466555057817571571075705015757757057795755"
147         "55657156756655",
148         "1275552191113212300012030439187146164646146646466749494799",
149         "1542725565216523985789236956265265265235675811949404040041",
150         "1456427555219115346513212300075341203043918714616464614664"
151         "64667494947990",
152         "1712787255652165239672857892369562652652652356758119494040"
153         "40041670216363"};
154
155 int fbytes(unsigned char *buf, int num)
156         {
157         int     ret;
158         BIGNUM  *tmp = NULL;
159
160         if (use_fake == 0)
161                 return old_rand->bytes(buf, num);
162
163         use_fake = 0;
164
165         if (fbytes_counter >= 8)
166                 return 0;
167         tmp = BN_new();
168         if (!tmp)
169                 return 0;
170         if (!BN_dec2bn(&tmp, numbers[fbytes_counter]))
171                 {
172                 BN_free(tmp);
173                 return 0;
174                 }
175         fbytes_counter ++;
176         if (num != BN_num_bytes(tmp) || !BN_bn2bin(tmp, buf))
177                 ret = 0;
178         else 
179                 ret = 1;
180         if (tmp)
181                 BN_free(tmp);
182         return ret;
183         }
184
185 /* some tests from the X9.62 draft */
186 int x9_62_test_internal(BIO *out, int nid, const char *r_in, const char *s_in)
187         {
188         int     ret = 0;
189         const char message[] = "abc";
190         unsigned char digest[20];
191         unsigned int  dgst_len = 0;
192         EVP_MD_CTX md_ctx;
193         EC_KEY    *key = NULL;
194         ECDSA_SIG *signature = NULL;
195         BIGNUM    *r = NULL, *s = NULL;
196         BIGNUM    *kinv = NULL, *rp = NULL;
197
198         EVP_MD_CTX_init(&md_ctx);
199         /* get the message digest */
200         if (!EVP_DigestInit(&md_ctx, EVP_ecdsa())
201             || !EVP_DigestUpdate(&md_ctx, (const void*)message, 3)
202             || !EVP_DigestFinal(&md_ctx, digest, &dgst_len))
203                 goto x962_int_err;
204
205         BIO_printf(out, "testing %s: ", OBJ_nid2sn(nid));
206         /* create the key */
207         if ((key = EC_KEY_new_by_curve_name(nid)) == NULL)
208                 goto x962_int_err;
209         use_fake = 1;
210         if (!EC_KEY_generate_key(key))
211                 goto x962_int_err;
212         BIO_printf(out, ".");
213         (void)BIO_flush(out);
214         /* create the signature */
215         use_fake = 1;
216         /* Use ECDSA_sign_setup to avoid use of ECDSA nonces */
217         if (!ECDSA_sign_setup(key, NULL, &kinv, &rp))
218                 goto x962_int_err;
219         signature = ECDSA_do_sign_ex(digest, 20, kinv, rp, key);
220         if (signature == NULL)
221                 goto x962_int_err;
222         BIO_printf(out, ".");
223         (void)BIO_flush(out);
224         /* compare the created signature with the expected signature */
225         if ((r = BN_new()) == NULL || (s = BN_new()) == NULL)
226                 goto x962_int_err;
227         if (!BN_dec2bn(&r, r_in) ||
228             !BN_dec2bn(&s, s_in))
229                 goto x962_int_err;
230         if (BN_cmp(signature->r ,r) || BN_cmp(signature->s, s))
231                 goto x962_int_err;
232         BIO_printf(out, ".");
233         (void)BIO_flush(out);
234         /* verify the signature */
235         if (ECDSA_do_verify(digest, 20, signature, key) != 1)
236                 goto x962_int_err;
237         BIO_printf(out, ".");
238         (void)BIO_flush(out);
239
240         BIO_printf(out, " ok\n");
241         ret = 1;
242 x962_int_err:
243         if (!ret)
244                 BIO_printf(out, " failed\n");
245         if (key)
246                 EC_KEY_free(key);
247         if (signature)
248                 ECDSA_SIG_free(signature);
249         if (r)
250                 BN_free(r);
251         if (s)
252                 BN_free(s);
253         EVP_MD_CTX_cleanup(&md_ctx);
254         if (kinv)
255                 BN_clear_free(kinv);
256         if (rp)
257                 BN_clear_free(rp);
258         return ret;
259         }
260
261 int x9_62_tests(BIO *out)
262         {
263         int ret = 0;
264
265         BIO_printf(out, "some tests from X9.62:\n");
266
267         /* set own rand method */
268         if (!change_rand())
269                 goto x962_err;
270
271         if (!x9_62_test_internal(out, NID_X9_62_prime192v1,
272                 "3342403536405981729393488334694600415596881826869351677613",
273                 "5735822328888155254683894997897571951568553642892029982342"))
274                 goto x962_err;
275         if (!x9_62_test_internal(out, NID_X9_62_prime239v1,
276                 "3086361431751678114926225473006680188549593787585317781474"
277                 "62058306432176",
278                 "3238135532097973577080787768312505059318910517550078427819"
279                 "78505179448783"))
280                 goto x962_err;
281 #ifndef OPENSSL_NO_EC2M
282         if (!x9_62_test_internal(out, NID_X9_62_c2tnb191v1,
283                 "87194383164871543355722284926904419997237591535066528048",
284                 "308992691965804947361541664549085895292153777025772063598"))
285                 goto x962_err;
286         if (!x9_62_test_internal(out, NID_X9_62_c2tnb239v1,
287                 "2159633321041961198501834003903461262881815148684178964245"
288                 "5876922391552",
289                 "1970303740007316867383349976549972270528498040721988191026"
290                 "49413465737174"))
291                 goto x962_err;
292 #endif
293         ret = 1;
294 x962_err:
295         if (!restore_rand())
296                 ret = 0;
297         return ret;
298         }
299
300 int test_builtin(BIO *out)
301         {
302         EC_builtin_curve *curves = NULL;
303         size_t          crv_len = 0, n = 0;
304         EC_KEY          *eckey = NULL, *wrong_eckey = NULL;
305         EC_GROUP        *group;
306         ECDSA_SIG       *ecdsa_sig = NULL;
307         unsigned char   digest[20], wrong_digest[20];
308         unsigned char   *signature = NULL;
309         const unsigned char     *sig_ptr;
310         unsigned char   *sig_ptr2;
311         unsigned char   *raw_buf = NULL;
312         unsigned int    sig_len, degree, r_len, s_len, bn_len, buf_len;
313         int             nid, ret =  0;
314         
315         /* fill digest values with some random data */
316         if (!RAND_pseudo_bytes(digest, 20) ||
317             !RAND_pseudo_bytes(wrong_digest, 20))
318                 {
319                 BIO_printf(out, "ERROR: unable to get random data\n");
320                 goto builtin_err;
321                 }
322
323         /* create and verify a ecdsa signature with every availble curve
324          * (with ) */
325         BIO_printf(out, "\ntesting ECDSA_sign() and ECDSA_verify() "
326                 "with some internal curves:\n");
327
328         /* get a list of all internal curves */
329         crv_len = EC_get_builtin_curves(NULL, 0);
330
331         curves = OPENSSL_malloc(sizeof(EC_builtin_curve) * crv_len);
332
333         if (curves == NULL)
334                 {
335                 BIO_printf(out, "malloc error\n");
336                 goto builtin_err;
337                 }
338         
339         if (!EC_get_builtin_curves(curves, crv_len))
340                 {
341                 BIO_printf(out, "unable to get internal curves\n");
342                 goto builtin_err;
343                 }
344
345         /* now create and verify a signature for every curve */
346         for (n = 0; n < crv_len; n++)
347                 {
348                 unsigned char dirt, offset;
349
350                 nid = curves[n].nid;
351                 if (nid == NID_ipsec4)
352                         continue;
353                 /* create new ecdsa key (== EC_KEY) */
354                 if ((eckey = EC_KEY_new()) == NULL)
355                         goto builtin_err;
356                 group = EC_GROUP_new_by_curve_name(nid);
357                 if (group == NULL)
358                         goto builtin_err;
359                 if (EC_KEY_set_group(eckey, group) == 0)
360                         goto builtin_err;
361                 EC_GROUP_free(group);
362                 degree = EC_GROUP_get_degree(EC_KEY_get0_group(eckey));
363                 if (degree < 160)
364                         /* drop the curve */ 
365                         {
366                         EC_KEY_free(eckey);
367                         eckey = NULL;
368                         continue;
369                         }
370                 BIO_printf(out, "%s: ", OBJ_nid2sn(nid));
371                 /* create key */
372                 if (!EC_KEY_generate_key(eckey))
373                         {
374                         BIO_printf(out, " failed\n");
375                         goto builtin_err;
376                         }
377                 /* create second key */
378                 if ((wrong_eckey = EC_KEY_new()) == NULL)
379                         goto builtin_err;
380                 group = EC_GROUP_new_by_curve_name(nid);
381                 if (group == NULL)
382                         goto builtin_err;
383                 if (EC_KEY_set_group(wrong_eckey, group) == 0)
384                         goto builtin_err;
385                 EC_GROUP_free(group);
386                 if (!EC_KEY_generate_key(wrong_eckey))
387                         {
388                         BIO_printf(out, " failed\n");
389                         goto builtin_err;
390                         }
391
392                 BIO_printf(out, ".");
393                 (void)BIO_flush(out);
394                 /* check key */
395                 if (!EC_KEY_check_key(eckey))
396                         {
397                         BIO_printf(out, " failed\n");
398                         goto builtin_err;
399                         }
400                 BIO_printf(out, ".");
401                 (void)BIO_flush(out);
402                 /* create signature */
403                 sig_len = ECDSA_size(eckey);
404                 if ((signature = OPENSSL_malloc(sig_len)) == NULL)
405                         goto builtin_err;
406                 if (!ECDSA_sign(0, digest, 20, signature, &sig_len, eckey))
407                         {
408                         BIO_printf(out, " failed\n");
409                         goto builtin_err;
410                         }
411                 BIO_printf(out, ".");
412                 (void)BIO_flush(out);
413                 /* verify signature */
414                 if (ECDSA_verify(0, digest, 20, signature, sig_len, eckey) != 1)
415                         {
416                         BIO_printf(out, " failed\n");
417                         goto builtin_err;
418                         }
419                 BIO_printf(out, ".");
420                 (void)BIO_flush(out);
421                 /* verify signature with the wrong key */
422                 if (ECDSA_verify(0, digest, 20, signature, sig_len, 
423                         wrong_eckey) == 1)
424                         {
425                         BIO_printf(out, " failed\n");
426                         goto builtin_err;
427                         }
428                 BIO_printf(out, ".");
429                 (void)BIO_flush(out);
430                 /* wrong digest */
431                 if (ECDSA_verify(0, wrong_digest, 20, signature, sig_len,
432                         eckey) == 1)
433                         {
434                         BIO_printf(out, " failed\n");
435                         goto builtin_err;
436                         }
437                 BIO_printf(out, ".");
438                 (void)BIO_flush(out);
439                 /* wrong length */
440                 if (ECDSA_verify(0, digest, 20, signature, sig_len - 1,
441                         eckey) == 1)
442                         {
443                         BIO_printf(out, " failed\n");
444                         goto builtin_err;
445                         }
446                 BIO_printf(out, ".");
447                 (void)BIO_flush(out);
448
449                 /* Modify a single byte of the signature: to ensure we don't
450                  * garble the ASN1 structure, we read the raw signature and
451                  * modify a byte in one of the bignums directly. */
452                 sig_ptr = signature;
453                 if ((ecdsa_sig = d2i_ECDSA_SIG(NULL, &sig_ptr, sig_len)) == NULL)
454                         {
455                         BIO_printf(out, " failed\n");
456                         goto builtin_err;
457                         }
458
459                 /* Store the two BIGNUMs in raw_buf. */
460                 r_len = BN_num_bytes(ecdsa_sig->r);
461                 s_len = BN_num_bytes(ecdsa_sig->s);
462                 bn_len = (degree + 7) / 8;
463                 if ((r_len > bn_len) || (s_len > bn_len))
464                         {
465                         BIO_printf(out, " failed\n");
466                         goto builtin_err;
467                         }
468                 buf_len = 2 * bn_len;
469                 if ((raw_buf = OPENSSL_malloc(buf_len)) == NULL)
470                         goto builtin_err;
471                 /* Pad the bignums with leading zeroes. */
472                 memset(raw_buf, 0, buf_len);
473                 BN_bn2bin(ecdsa_sig->r, raw_buf + bn_len - r_len);
474                 BN_bn2bin(ecdsa_sig->s, raw_buf + buf_len - s_len);
475
476                 /* Modify a single byte in the buffer. */
477                 offset = raw_buf[10] % buf_len;
478                 dirt   = raw_buf[11] ? raw_buf[11] : 1;
479                 raw_buf[offset] ^= dirt;
480                 /* Now read the BIGNUMs back in from raw_buf. */
481                 if ((BN_bin2bn(raw_buf, bn_len, ecdsa_sig->r) == NULL) ||
482                         (BN_bin2bn(raw_buf + bn_len, bn_len, ecdsa_sig->s) == NULL))
483                         goto builtin_err;
484
485                 sig_ptr2 = signature;
486                 sig_len = i2d_ECDSA_SIG(ecdsa_sig, &sig_ptr2);
487                 if (ECDSA_verify(0, digest, 20, signature, sig_len, eckey) == 1)
488                         {
489                         BIO_printf(out, " failed\n");
490                         goto builtin_err;
491                         }
492                 /* Sanity check: undo the modification and verify signature. */
493                 raw_buf[offset] ^= dirt;
494                 if ((BN_bin2bn(raw_buf, bn_len, ecdsa_sig->r) == NULL) ||
495                         (BN_bin2bn(raw_buf + bn_len, bn_len, ecdsa_sig->s) == NULL))
496                         goto builtin_err;
497
498                 sig_ptr2 = signature;
499                 sig_len = i2d_ECDSA_SIG(ecdsa_sig, &sig_ptr2);
500                 if (ECDSA_verify(0, digest, 20, signature, sig_len, eckey) != 1)
501                         {
502                         BIO_printf(out, " failed\n");
503                         goto builtin_err;
504                         }
505                 BIO_printf(out, ".");
506                 (void)BIO_flush(out);
507                 
508                 BIO_printf(out, " ok\n");
509                 /* cleanup */
510                 /* clean bogus errors */
511                 ERR_clear_error();
512                 OPENSSL_free(signature);
513                 signature = NULL;
514                 EC_KEY_free(eckey);
515                 eckey = NULL;
516                 EC_KEY_free(wrong_eckey);
517                 wrong_eckey = NULL;
518                 ECDSA_SIG_free(ecdsa_sig);
519                 ecdsa_sig = NULL;
520                 OPENSSL_free(raw_buf);
521                 raw_buf = NULL;
522                 }
523
524         ret = 1;        
525 builtin_err:
526         if (eckey)
527                 EC_KEY_free(eckey);
528         if (wrong_eckey)
529                 EC_KEY_free(wrong_eckey);
530         if (ecdsa_sig)
531                 ECDSA_SIG_free(ecdsa_sig);
532         if (signature)
533                 OPENSSL_free(signature);
534         if (raw_buf)
535                 OPENSSL_free(raw_buf);
536         if (curves)
537                 OPENSSL_free(curves);
538
539         return ret;
540         }
541
542 int main(void)
543         {
544         int     ret = 1;
545         BIO     *out;
546
547         out = BIO_new_fp(stdout, BIO_NOCLOSE);
548         
549         /* enable memory leak checking unless explicitly disabled */
550         if (!((getenv("OPENSSL_DEBUG_MEMORY") != NULL) && 
551                 (0 == strcmp(getenv("OPENSSL_DEBUG_MEMORY"), "off"))))
552                 {
553                 CRYPTO_malloc_debug_init();
554                 CRYPTO_set_mem_debug_options(V_CRYPTO_MDEBUG_ALL);
555                 }
556         else
557                 {
558                 /* OPENSSL_DEBUG_MEMORY=off */
559                 CRYPTO_set_mem_debug_functions(0, 0, 0, 0, 0);
560                 }
561         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON);
562
563         ERR_load_crypto_strings();
564
565         /* initialize the prng */
566         RAND_seed(rnd_seed, sizeof(rnd_seed));
567
568         /* the tests */
569         if (!x9_62_tests(out))  goto err;
570         if (!test_builtin(out)) goto err;
571         
572         ret = 0;
573 err:    
574         if (ret)        
575                 BIO_printf(out, "\nECDSA test failed\n");
576         else 
577                 BIO_printf(out, "\nECDSA test passed\n");
578         if (ret)
579                 ERR_print_errors(out);
580         CRYPTO_cleanup_all_ex_data();
581         ERR_remove_thread_state(NULL);
582         ERR_free_strings();
583         CRYPTO_mem_leaks(out);
584         if (out != NULL)
585                 BIO_free(out);
586         return ret;
587         }       
588 #endif