OpenSSL: update to 1.0.2c
[tomato.git] / release / src / router / openssl / crypto / ecdsa / ecdsatest.c
blob0f301f86d9eae9ad048109d6b14aa112a56f4ce1
1 /* crypto/ecdsa/ecdsatest.c */
2 /*
3 * Written by Nils Larsch for the OpenSSL project.
4 */
5 /* ====================================================================
6 * Copyright (c) 2000-2005 The OpenSSL Project. All rights reserved.
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
58 /* ====================================================================
59 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
61 * Portions of the attached software ("Contribution") are developed by
62 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
64 * The Contribution is licensed pursuant to the OpenSSL open source
65 * license provided above.
67 * The elliptic curve binary polynomial software is originally written by
68 * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems Laboratories.
72 #include <stdio.h>
73 #include <stdlib.h>
74 #include <string.h>
76 #include <openssl/opensslconf.h> /* To see if OPENSSL_NO_ECDSA is defined */
78 #ifdef OPENSSL_NO_ECDSA
79 int main(int argc, char *argv[])
81 puts("Elliptic curves are disabled.");
82 return 0;
84 #else
86 # include <openssl/crypto.h>
87 # include <openssl/bio.h>
88 # include <openssl/evp.h>
89 # include <openssl/bn.h>
90 # include <openssl/ecdsa.h>
91 # ifndef OPENSSL_NO_ENGINE
92 # include <openssl/engine.h>
93 # endif
94 # include <openssl/err.h>
95 # include <openssl/rand.h>
97 static const char rnd_seed[] = "string to make the random number generator "
98 "think it has entropy";
100 /* declaration of the test functions */
101 int x9_62_tests(BIO *);
102 int x9_62_test_internal(BIO *out, int nid, const char *r, const char *s);
103 int test_builtin(BIO *);
105 /* functions to change the RAND_METHOD */
106 int change_rand(void);
107 int restore_rand(void);
108 int fbytes(unsigned char *buf, int num);
110 RAND_METHOD fake_rand;
111 const RAND_METHOD *old_rand;
113 int change_rand(void)
115 /* save old rand method */
116 if ((old_rand = RAND_get_rand_method()) == NULL)
117 return 0;
119 fake_rand.seed = old_rand->seed;
120 fake_rand.cleanup = old_rand->cleanup;
121 fake_rand.add = old_rand->add;
122 fake_rand.status = old_rand->status;
123 /* use own random function */
124 fake_rand.bytes = fbytes;
125 fake_rand.pseudorand = old_rand->bytes;
126 /* set new RAND_METHOD */
127 if (!RAND_set_rand_method(&fake_rand))
128 return 0;
129 return 1;
132 int restore_rand(void)
134 if (!RAND_set_rand_method(old_rand))
135 return 0;
136 else
137 return 1;
140 static int fbytes_counter = 0;
141 static const char *numbers[8] = {
142 "651056770906015076056810763456358567190100156695615665659",
143 "6140507067065001063065065565667405560006161556565665656654",
144 "8763001015071075675010661307616710783570106710677817767166"
145 "71676178726717",
146 "7000000175690566466555057817571571075705015757757057795755"
147 "55657156756655",
148 "1275552191113212300012030439187146164646146646466749494799",
149 "1542725565216523985789236956265265265235675811949404040041",
150 "1456427555219115346513212300075341203043918714616464614664"
151 "64667494947990",
152 "1712787255652165239672857892369562652652652356758119494040"
153 "40041670216363"
156 int fbytes(unsigned char *buf, int num)
158 int ret;
159 BIGNUM *tmp = NULL;
161 if (fbytes_counter >= 8)
162 return 0;
163 tmp = BN_new();
164 if (!tmp)
165 return 0;
166 if (!BN_dec2bn(&tmp, numbers[fbytes_counter])) {
167 BN_free(tmp);
168 return 0;
170 fbytes_counter++;
171 if (num != BN_num_bytes(tmp) || !BN_bn2bin(tmp, buf))
172 ret = 0;
173 else
174 ret = 1;
175 if (tmp)
176 BN_free(tmp);
177 return ret;
180 /* some tests from the X9.62 draft */
181 int x9_62_test_internal(BIO *out, int nid, const char *r_in, const char *s_in)
183 int ret = 0;
184 const char message[] = "abc";
185 unsigned char digest[20];
186 unsigned int dgst_len = 0;
187 EVP_MD_CTX md_ctx;
188 EC_KEY *key = NULL;
189 ECDSA_SIG *signature = NULL;
190 BIGNUM *r = NULL, *s = NULL;
192 EVP_MD_CTX_init(&md_ctx);
193 /* get the message digest */
194 EVP_DigestInit(&md_ctx, EVP_ecdsa());
195 EVP_DigestUpdate(&md_ctx, (const void *)message, 3);
196 EVP_DigestFinal(&md_ctx, digest, &dgst_len);
198 BIO_printf(out, "testing %s: ", OBJ_nid2sn(nid));
199 /* create the key */
200 if ((key = EC_KEY_new_by_curve_name(nid)) == NULL)
201 goto x962_int_err;
202 if (!EC_KEY_generate_key(key))
203 goto x962_int_err;
204 BIO_printf(out, ".");
205 (void)BIO_flush(out);
206 /* create the signature */
207 signature = ECDSA_do_sign(digest, 20, key);
208 if (signature == NULL)
209 goto x962_int_err;
210 BIO_printf(out, ".");
211 (void)BIO_flush(out);
212 /* compare the created signature with the expected signature */
213 if ((r = BN_new()) == NULL || (s = BN_new()) == NULL)
214 goto x962_int_err;
215 if (!BN_dec2bn(&r, r_in) || !BN_dec2bn(&s, s_in))
216 goto x962_int_err;
217 if (BN_cmp(signature->r, r) || BN_cmp(signature->s, s))
218 goto x962_int_err;
219 BIO_printf(out, ".");
220 (void)BIO_flush(out);
221 /* verify the signature */
222 if (ECDSA_do_verify(digest, 20, signature, key) != 1)
223 goto x962_int_err;
224 BIO_printf(out, ".");
225 (void)BIO_flush(out);
227 BIO_printf(out, " ok\n");
228 ret = 1;
229 x962_int_err:
230 if (!ret)
231 BIO_printf(out, " failed\n");
232 if (key)
233 EC_KEY_free(key);
234 if (signature)
235 ECDSA_SIG_free(signature);
236 if (r)
237 BN_free(r);
238 if (s)
239 BN_free(s);
240 EVP_MD_CTX_cleanup(&md_ctx);
241 return ret;
244 int x9_62_tests(BIO *out)
246 int ret = 0;
248 BIO_printf(out, "some tests from X9.62:\n");
250 /* set own rand method */
251 if (!change_rand())
252 goto x962_err;
254 if (!x9_62_test_internal(out, NID_X9_62_prime192v1,
255 "3342403536405981729393488334694600415596881826869351677613",
256 "5735822328888155254683894997897571951568553642892029982342"))
257 goto x962_err;
258 if (!x9_62_test_internal(out, NID_X9_62_prime239v1,
259 "3086361431751678114926225473006680188549593787585317781474"
260 "62058306432176",
261 "3238135532097973577080787768312505059318910517550078427819"
262 "78505179448783"))
263 goto x962_err;
264 # ifndef OPENSSL_NO_EC2M
265 if (!x9_62_test_internal(out, NID_X9_62_c2tnb191v1,
266 "87194383164871543355722284926904419997237591535066528048",
267 "308992691965804947361541664549085895292153777025772063598"))
268 goto x962_err;
269 if (!x9_62_test_internal(out, NID_X9_62_c2tnb239v1,
270 "2159633321041961198501834003903461262881815148684178964245"
271 "5876922391552",
272 "1970303740007316867383349976549972270528498040721988191026"
273 "49413465737174"))
274 goto x962_err;
275 # endif
276 ret = 1;
277 x962_err:
278 if (!restore_rand())
279 ret = 0;
280 return ret;
283 int test_builtin(BIO *out)
285 EC_builtin_curve *curves = NULL;
286 size_t crv_len = 0, n = 0;
287 EC_KEY *eckey = NULL, *wrong_eckey = NULL;
288 EC_GROUP *group;
289 ECDSA_SIG *ecdsa_sig = NULL;
290 unsigned char digest[20], wrong_digest[20];
291 unsigned char *signature = NULL;
292 const unsigned char *sig_ptr;
293 unsigned char *sig_ptr2;
294 unsigned char *raw_buf = NULL;
295 unsigned int sig_len, degree, r_len, s_len, bn_len, buf_len;
296 int nid, ret = 0;
298 /* fill digest values with some random data */
299 if (RAND_pseudo_bytes(digest, 20) <= 0 ||
300 RAND_pseudo_bytes(wrong_digest, 20) <= 0) {
301 BIO_printf(out, "ERROR: unable to get random data\n");
302 goto builtin_err;
306 * create and verify a ecdsa signature with every availble curve (with )
308 BIO_printf(out, "\ntesting ECDSA_sign() and ECDSA_verify() "
309 "with some internal curves:\n");
311 /* get a list of all internal curves */
312 crv_len = EC_get_builtin_curves(NULL, 0);
314 curves = OPENSSL_malloc(sizeof(EC_builtin_curve) * crv_len);
316 if (curves == NULL) {
317 BIO_printf(out, "malloc error\n");
318 goto builtin_err;
321 if (!EC_get_builtin_curves(curves, crv_len)) {
322 BIO_printf(out, "unable to get internal curves\n");
323 goto builtin_err;
326 /* now create and verify a signature for every curve */
327 for (n = 0; n < crv_len; n++) {
328 unsigned char dirt, offset;
330 nid = curves[n].nid;
331 if (nid == NID_ipsec4)
332 continue;
333 /* create new ecdsa key (== EC_KEY) */
334 if ((eckey = EC_KEY_new()) == NULL)
335 goto builtin_err;
336 group = EC_GROUP_new_by_curve_name(nid);
337 if (group == NULL)
338 goto builtin_err;
339 if (EC_KEY_set_group(eckey, group) == 0)
340 goto builtin_err;
341 EC_GROUP_free(group);
342 degree = EC_GROUP_get_degree(EC_KEY_get0_group(eckey));
343 if (degree < 160)
344 /* drop the curve */
346 EC_KEY_free(eckey);
347 eckey = NULL;
348 continue;
350 BIO_printf(out, "%s: ", OBJ_nid2sn(nid));
351 /* create key */
352 if (!EC_KEY_generate_key(eckey)) {
353 BIO_printf(out, " failed\n");
354 goto builtin_err;
356 /* create second key */
357 if ((wrong_eckey = EC_KEY_new()) == NULL)
358 goto builtin_err;
359 group = EC_GROUP_new_by_curve_name(nid);
360 if (group == NULL)
361 goto builtin_err;
362 if (EC_KEY_set_group(wrong_eckey, group) == 0)
363 goto builtin_err;
364 EC_GROUP_free(group);
365 if (!EC_KEY_generate_key(wrong_eckey)) {
366 BIO_printf(out, " failed\n");
367 goto builtin_err;
370 BIO_printf(out, ".");
371 (void)BIO_flush(out);
372 /* check key */
373 if (!EC_KEY_check_key(eckey)) {
374 BIO_printf(out, " failed\n");
375 goto builtin_err;
377 BIO_printf(out, ".");
378 (void)BIO_flush(out);
379 /* create signature */
380 sig_len = ECDSA_size(eckey);
381 if ((signature = OPENSSL_malloc(sig_len)) == NULL)
382 goto builtin_err;
383 if (!ECDSA_sign(0, digest, 20, signature, &sig_len, eckey)) {
384 BIO_printf(out, " failed\n");
385 goto builtin_err;
387 BIO_printf(out, ".");
388 (void)BIO_flush(out);
389 /* verify signature */
390 if (ECDSA_verify(0, digest, 20, signature, sig_len, eckey) != 1) {
391 BIO_printf(out, " failed\n");
392 goto builtin_err;
394 BIO_printf(out, ".");
395 (void)BIO_flush(out);
396 /* verify signature with the wrong key */
397 if (ECDSA_verify(0, digest, 20, signature, sig_len, wrong_eckey) == 1) {
398 BIO_printf(out, " failed\n");
399 goto builtin_err;
401 BIO_printf(out, ".");
402 (void)BIO_flush(out);
403 /* wrong digest */
404 if (ECDSA_verify(0, wrong_digest, 20, signature, sig_len, eckey) == 1) {
405 BIO_printf(out, " failed\n");
406 goto builtin_err;
408 BIO_printf(out, ".");
409 (void)BIO_flush(out);
410 /* wrong length */
411 if (ECDSA_verify(0, digest, 20, signature, sig_len - 1, eckey) == 1) {
412 BIO_printf(out, " failed\n");
413 goto builtin_err;
415 BIO_printf(out, ".");
416 (void)BIO_flush(out);
419 * Modify a single byte of the signature: to ensure we don't garble
420 * the ASN1 structure, we read the raw signature and modify a byte in
421 * one of the bignums directly.
423 sig_ptr = signature;
424 if ((ecdsa_sig = d2i_ECDSA_SIG(NULL, &sig_ptr, sig_len)) == NULL) {
425 BIO_printf(out, " failed\n");
426 goto builtin_err;
429 /* Store the two BIGNUMs in raw_buf. */
430 r_len = BN_num_bytes(ecdsa_sig->r);
431 s_len = BN_num_bytes(ecdsa_sig->s);
432 bn_len = (degree + 7) / 8;
433 if ((r_len > bn_len) || (s_len > bn_len)) {
434 BIO_printf(out, " failed\n");
435 goto builtin_err;
437 buf_len = 2 * bn_len;
438 if ((raw_buf = OPENSSL_malloc(buf_len)) == NULL)
439 goto builtin_err;
440 /* Pad the bignums with leading zeroes. */
441 memset(raw_buf, 0, buf_len);
442 BN_bn2bin(ecdsa_sig->r, raw_buf + bn_len - r_len);
443 BN_bn2bin(ecdsa_sig->s, raw_buf + buf_len - s_len);
445 /* Modify a single byte in the buffer. */
446 offset = raw_buf[10] % buf_len;
447 dirt = raw_buf[11] ? raw_buf[11] : 1;
448 raw_buf[offset] ^= dirt;
449 /* Now read the BIGNUMs back in from raw_buf. */
450 if ((BN_bin2bn(raw_buf, bn_len, ecdsa_sig->r) == NULL) ||
451 (BN_bin2bn(raw_buf + bn_len, bn_len, ecdsa_sig->s) == NULL))
452 goto builtin_err;
454 sig_ptr2 = signature;
455 sig_len = i2d_ECDSA_SIG(ecdsa_sig, &sig_ptr2);
456 if (ECDSA_verify(0, digest, 20, signature, sig_len, eckey) == 1) {
457 BIO_printf(out, " failed\n");
458 goto builtin_err;
461 * Sanity check: undo the modification and verify signature.
463 raw_buf[offset] ^= dirt;
464 if ((BN_bin2bn(raw_buf, bn_len, ecdsa_sig->r) == NULL) ||
465 (BN_bin2bn(raw_buf + bn_len, bn_len, ecdsa_sig->s) == NULL))
466 goto builtin_err;
468 sig_ptr2 = signature;
469 sig_len = i2d_ECDSA_SIG(ecdsa_sig, &sig_ptr2);
470 if (ECDSA_verify(0, digest, 20, signature, sig_len, eckey) != 1) {
471 BIO_printf(out, " failed\n");
472 goto builtin_err;
474 BIO_printf(out, ".");
475 (void)BIO_flush(out);
477 BIO_printf(out, " ok\n");
478 /* cleanup */
479 /* clean bogus errors */
480 ERR_clear_error();
481 OPENSSL_free(signature);
482 signature = NULL;
483 EC_KEY_free(eckey);
484 eckey = NULL;
485 EC_KEY_free(wrong_eckey);
486 wrong_eckey = NULL;
487 ECDSA_SIG_free(ecdsa_sig);
488 ecdsa_sig = NULL;
489 OPENSSL_free(raw_buf);
490 raw_buf = NULL;
493 ret = 1;
494 builtin_err:
495 if (eckey)
496 EC_KEY_free(eckey);
497 if (wrong_eckey)
498 EC_KEY_free(wrong_eckey);
499 if (ecdsa_sig)
500 ECDSA_SIG_free(ecdsa_sig);
501 if (signature)
502 OPENSSL_free(signature);
503 if (raw_buf)
504 OPENSSL_free(raw_buf);
505 if (curves)
506 OPENSSL_free(curves);
508 return ret;
511 int main(void)
513 int ret = 1;
514 BIO *out;
516 out = BIO_new_fp(stdout, BIO_NOCLOSE);
518 /* enable memory leak checking unless explicitly disabled */
519 if (!((getenv("OPENSSL_DEBUG_MEMORY") != NULL) &&
520 (0 == strcmp(getenv("OPENSSL_DEBUG_MEMORY"), "off")))) {
521 CRYPTO_malloc_debug_init();
522 CRYPTO_set_mem_debug_options(V_CRYPTO_MDEBUG_ALL);
523 } else {
524 /* OPENSSL_DEBUG_MEMORY=off */
525 CRYPTO_set_mem_debug_functions(0, 0, 0, 0, 0);
527 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON);
529 ERR_load_crypto_strings();
531 /* initialize the prng */
532 RAND_seed(rnd_seed, sizeof(rnd_seed));
534 /* the tests */
535 if (!x9_62_tests(out))
536 goto err;
537 if (!test_builtin(out))
538 goto err;
540 ret = 0;
541 err:
542 if (ret)
543 BIO_printf(out, "\nECDSA test failed\n");
544 else
545 BIO_printf(out, "\nECDSA test passed\n");
546 if (ret)
547 ERR_print_errors(out);
548 CRYPTO_cleanup_all_ex_data();
549 ERR_remove_thread_state(NULL);
550 ERR_free_strings();
551 CRYPTO_mem_leaks(out);
552 if (out != NULL)
553 BIO_free(out);
554 return ret;
556 #endif