X-Git-Url: https://git.openssl.org/?p=openssl.git;a=blobdiff_plain;f=test%2Fdrbgtest.c;h=4c872f88715bd714dd1e1a0e7c626746c71f34ed;hp=f28cd48dd188310a258f7d423841637c23e5cca7;hb=66a925ea8c91d883bd0603bcee5705025b564bd6;hpb=75e2c877650444fb829547bdb58d46eb1297bc1a diff --git a/test/drbgtest.c b/test/drbgtest.c index f28cd48dd1..4c872f8871 100644 --- a/test/drbgtest.c +++ b/test/drbgtest.c @@ -1,5 +1,5 @@ /* - * Copyright 2011-2017 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2011-2018 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -8,7 +8,7 @@ */ #include -#include "e_os.h" +#include "internal/nelem.h" #include #include #include @@ -26,16 +26,16 @@ typedef struct drbg_selftest_data_st { unsigned int flags; /* KAT data for no PR */ - const unsigned char *ent; - size_t entlen; + const unsigned char *entropy; + size_t entropylen; const unsigned char *nonce; size_t noncelen; const unsigned char *pers; size_t perslen; const unsigned char *adin; size_t adinlen; - const unsigned char *entreseed; - size_t entreseedlen; + const unsigned char *entropyreseed; + size_t entropyreseedlen; const unsigned char *adinreseed; size_t adinreseedlen; const unsigned char *adin2; @@ -46,20 +46,20 @@ typedef struct drbg_selftest_data_st { size_t kat2len; /* KAT data for PR */ - const unsigned char *ent_pr; - size_t entlen_pr; + const unsigned char *entropy_pr; + size_t entropylen_pr; const unsigned char *nonce_pr; size_t noncelen_pr; const unsigned char *pers_pr; size_t perslen_pr; const unsigned char *adin_pr; size_t adinlen_pr; - const unsigned char *entpr_pr; - size_t entprlen_pr; + const unsigned char *entropypr_pr; + size_t entropyprlen_pr; const unsigned char *ading_pr; size_t adinglen_pr; - const unsigned char *entg_pr; - size_t entglen_pr; + const unsigned char *entropyg_pr; + size_t entropyglen_pr; const unsigned char *kat_pr; size_t katlen_pr; const unsigned char *kat2_pr; @@ -88,16 +88,19 @@ typedef struct drbg_selftest_data_st { pr##_pr_returnedbits, sizeof(pr##_pr_returnedbits) \ } -#define make_drbg_test_data_df(nid, pr, p) \ - make_drbg_test_data(nid, RAND_DRBG_FLAG_CTR_USE_DF, pr, p) +#define make_drbg_test_data_use_df(nid, pr, p) \ + make_drbg_test_data(nid, 0, pr, p) + +#define make_drbg_test_data_no_df(nid, pr, p) \ + make_drbg_test_data(nid, RAND_DRBG_FLAG_CTR_NO_DF, pr, p) static DRBG_SELFTEST_DATA drbg_test[] = { - make_drbg_test_data (NID_aes_128_ctr, 0, aes_128_no_df, 0), - make_drbg_test_data (NID_aes_192_ctr, 0, aes_192_no_df, 0), - make_drbg_test_data (NID_aes_256_ctr, 0, aes_256_no_df, 1), - make_drbg_test_data_df(NID_aes_128_ctr, aes_128_use_df, 0), - make_drbg_test_data_df(NID_aes_192_ctr, aes_192_use_df, 0), - make_drbg_test_data_df(NID_aes_256_ctr, aes_256_use_df, 1), + make_drbg_test_data_no_df (NID_aes_128_ctr, aes_128_no_df, 0), + make_drbg_test_data_no_df (NID_aes_192_ctr, aes_192_no_df, 0), + make_drbg_test_data_no_df (NID_aes_256_ctr, aes_256_no_df, 1), + make_drbg_test_data_use_df(NID_aes_128_ctr, aes_128_use_df, 0), + make_drbg_test_data_use_df(NID_aes_192_ctr, aes_192_use_df, 0), + make_drbg_test_data_use_df(NID_aes_256_ctr, aes_256_use_df, 1), }; static int app_data_index; @@ -106,22 +109,23 @@ static int app_data_index; * Test context data, attached as EXDATA to the RAND_DRBG */ typedef struct test_ctx_st { - const unsigned char *ent; - size_t entlen; - int entcnt; + const unsigned char *entropy; + size_t entropylen; + int entropycnt; const unsigned char *nonce; size_t noncelen; int noncecnt; } TEST_CTX; static size_t kat_entropy(RAND_DRBG *drbg, unsigned char **pout, - int entropy, size_t min_len, size_t max_len) + int entropy, size_t min_len, size_t max_len, + int prediction_resistance) { TEST_CTX *t = (TEST_CTX *)RAND_DRBG_get_ex_data(drbg, app_data_index); - t->entcnt++; - *pout = (unsigned char *)t->ent; - return t->entlen; + t->entropycnt++; + *pout = (unsigned char *)t->entropy; + return t->entropylen; } static size_t kat_nonce(RAND_DRBG *drbg, unsigned char **pout, @@ -164,8 +168,8 @@ static int single_kat(DRBG_SELFTEST_DATA *td) goto err; } memset(&t, 0, sizeof(t)); - t.ent = td->ent; - t.entlen = td->entlen; + t.entropy = td->entropy; + t.entropylen = td->entropylen; t.nonce = td->nonce; t.noncelen = td->noncelen; RAND_DRBG_set_ex_data(drbg, app_data_index, &t); @@ -177,9 +181,9 @@ static int single_kat(DRBG_SELFTEST_DATA *td) failures++; /* Reseed DRBG with test entropy and additional input */ - t.ent = td->entreseed; - t.entlen = td->entreseedlen; - if (!TEST_true(RAND_DRBG_reseed(drbg, td->adinreseed, td->adinreseedlen) + t.entropy = td->entropyreseed; + t.entropylen = td->entropyreseedlen; + if (!TEST_true(RAND_DRBG_reseed(drbg, td->adinreseed, td->adinreseedlen, 0) || !TEST_true(RAND_DRBG_generate(drbg, buff, td->kat2len, 0, td->adin2, td->adin2len)) || !TEST_mem_eq(td->kat2, td->kat2len, buff, td->kat2len))) @@ -195,11 +199,11 @@ static int single_kat(DRBG_SELFTEST_DATA *td) kat_nonce, NULL))) failures++; RAND_DRBG_set_ex_data(drbg, app_data_index, &t); - t.ent = td->ent_pr; - t.entlen = td->entlen_pr; + t.entropy = td->entropy_pr; + t.entropylen = td->entropylen_pr; t.nonce = td->nonce_pr; t.noncelen = td->noncelen_pr; - t.entcnt = 0; + t.entropycnt = 0; t.noncecnt = 0; if (!TEST_true(RAND_DRBG_instantiate(drbg, td->pers_pr, td->perslen_pr))) failures++; @@ -208,8 +212,8 @@ static int single_kat(DRBG_SELFTEST_DATA *td) * Now generate with PR: we need to supply entropy as this will * perform a reseed operation. */ - t.ent = td->entpr_pr; - t.entlen = td->entprlen_pr; + t.entropy = td->entropypr_pr; + t.entropylen = td->entropyprlen_pr; if (!TEST_true(RAND_DRBG_generate(drbg, buff, td->katlen_pr, 1, td->adin_pr, td->adinlen_pr)) || !TEST_mem_eq(td->kat_pr, td->katlen_pr, buff, td->katlen_pr)) @@ -218,8 +222,8 @@ static int single_kat(DRBG_SELFTEST_DATA *td) /* * Now generate again with PR: supply new entropy again. */ - t.ent = td->entg_pr; - t.entlen = td->entglen_pr; + t.entropy = td->entropyg_pr; + t.entropylen = td->entropyglen_pr; if (!TEST_true(RAND_DRBG_generate(drbg, buff, td->kat2len_pr, 1, td->ading_pr, td->adinglen_pr)) @@ -243,11 +247,11 @@ static int init(RAND_DRBG *drbg, DRBG_SELFTEST_DATA *td, TEST_CTX *t) kat_nonce, NULL))) return 0; RAND_DRBG_set_ex_data(drbg, app_data_index, t); - t->ent = td->ent; - t->entlen = td->entlen; + t->entropy = td->entropy; + t->entropylen = td->entropylen; t->nonce = td->nonce; t->noncelen = td->noncelen; - t->entcnt = 0; + t->entropycnt = 0; t->noncecnt = 0; return 1; } @@ -274,7 +278,7 @@ static int error_check(DRBG_SELFTEST_DATA *td) RAND_DRBG *drbg = NULL; TEST_CTX t; unsigned char buff[1024]; - unsigned int reseed_counter_tmp; + unsigned int generate_counter_tmp; int ret = 0; if (!TEST_ptr(drbg = RAND_DRBG_new(0, 0, NULL))) @@ -286,7 +290,7 @@ static int error_check(DRBG_SELFTEST_DATA *td) /* Test detection of too large personlisation string */ if (!init(drbg, td, &t) - || RAND_DRBG_instantiate(drbg, td->pers, drbg->max_pers + 1) > 0) + || RAND_DRBG_instantiate(drbg, td->pers, drbg->max_perslen + 1) > 0) goto err; /* @@ -294,7 +298,7 @@ static int error_check(DRBG_SELFTEST_DATA *td) */ /* Test entropy source failure detecion: i.e. returns no data */ - t.entlen = 0; + t.entropylen = 0; if (TEST_int_le(RAND_DRBG_instantiate(drbg, td->pers, td->perslen), 0)) goto err; @@ -305,14 +309,14 @@ static int error_check(DRBG_SELFTEST_DATA *td) goto err; /* Test insufficient entropy */ - t.entlen = drbg->min_entropy - 1; + t.entropylen = drbg->min_entropylen - 1; if (!init(drbg, td, &t) || RAND_DRBG_instantiate(drbg, td->pers, td->perslen) > 0 || !uninstantiate(drbg)) goto err; /* Test too much entropy */ - t.entlen = drbg->max_entropy + 1; + t.entropylen = drbg->max_entropylen + 1; if (!init(drbg, td, &t) || RAND_DRBG_instantiate(drbg, td->pers, td->perslen) > 0 || !uninstantiate(drbg)) @@ -323,8 +327,8 @@ static int error_check(DRBG_SELFTEST_DATA *td) */ /* Test too small nonce */ - if (drbg->min_nonce) { - t.noncelen = drbg->min_nonce - 1; + if (drbg->min_noncelen) { + t.noncelen = drbg->min_noncelen - 1; if (!init(drbg, td, &t) || RAND_DRBG_instantiate(drbg, td->pers, td->perslen) > 0 || !uninstantiate(drbg)) @@ -332,8 +336,8 @@ static int error_check(DRBG_SELFTEST_DATA *td) } /* Test too large nonce */ - if (drbg->max_nonce) { - t.noncelen = drbg->max_nonce + 1; + if (drbg->max_noncelen) { + t.noncelen = drbg->max_noncelen + 1; if (!init(drbg, td, &t) || RAND_DRBG_instantiate(drbg, td->pers, td->perslen) > 0 || !uninstantiate(drbg)) @@ -353,14 +357,14 @@ static int error_check(DRBG_SELFTEST_DATA *td) /* Try too large additional input */ if (!TEST_false(RAND_DRBG_generate(drbg, buff, td->exlen, 0, - td->adin, drbg->max_adin + 1))) + td->adin, drbg->max_adinlen + 1))) goto err; /* * Check prediction resistance request fails if entropy source * failure. */ - t.entlen = 0; + t.entropylen = 0; if (TEST_false(RAND_DRBG_generate(drbg, buff, td->exlen, 1, td->adin, td->adinlen)) || !uninstantiate(drbg)) @@ -369,15 +373,15 @@ static int error_check(DRBG_SELFTEST_DATA *td) /* Instantiate again with valid data */ if (!instantiate(drbg, td, &t)) goto err; - reseed_counter_tmp = drbg->reseed_counter; - drbg->reseed_counter = drbg->reseed_interval; + generate_counter_tmp = drbg->generate_counter; + drbg->generate_counter = drbg->reseed_interval; /* Generate output and check entropy has been requested for reseed */ - t.entcnt = 0; + t.entropycnt = 0; if (!TEST_true(RAND_DRBG_generate(drbg, buff, td->exlen, 0, td->adin, td->adinlen)) - || !TEST_int_eq(t.entcnt, 1) - || !TEST_int_eq(drbg->reseed_counter, reseed_counter_tmp + 1) + || !TEST_int_eq(t.entropycnt, 1) + || !TEST_int_eq(drbg->generate_counter, generate_counter_tmp + 1) || !uninstantiate(drbg)) goto err; @@ -385,7 +389,7 @@ static int error_check(DRBG_SELFTEST_DATA *td) * Check prediction resistance request fails if entropy source * failure. */ - t.entlen = 0; + t.entropylen = 0; if (!TEST_false(RAND_DRBG_generate(drbg, buff, td->exlen, 1, td->adin, td->adinlen)) || !uninstantiate(drbg)) @@ -394,15 +398,15 @@ static int error_check(DRBG_SELFTEST_DATA *td) /* Test reseed counter works */ if (!instantiate(drbg, td, &t)) goto err; - reseed_counter_tmp = drbg->reseed_counter; - drbg->reseed_counter = drbg->reseed_interval; + generate_counter_tmp = drbg->generate_counter; + drbg->generate_counter = drbg->reseed_interval; /* Generate output and check entropy has been requested for reseed */ - t.entcnt = 0; + t.entropycnt = 0; if (!TEST_true(RAND_DRBG_generate(drbg, buff, td->exlen, 0, td->adin, td->adinlen)) - || !TEST_int_eq(t.entcnt, 1) - || !TEST_int_eq(drbg->reseed_counter, reseed_counter_tmp + 1) + || !TEST_int_eq(t.entropycnt, 1) + || !TEST_int_eq(drbg->generate_counter, generate_counter_tmp + 1) || !uninstantiate(drbg)) goto err; @@ -412,33 +416,33 @@ static int error_check(DRBG_SELFTEST_DATA *td) /* Test explicit reseed with too large additional input */ if (!init(drbg, td, &t) - || RAND_DRBG_reseed(drbg, td->adin, drbg->max_adin + 1) > 0) + || RAND_DRBG_reseed(drbg, td->adin, drbg->max_adinlen + 1, 0) > 0) goto err; /* Test explicit reseed with entropy source failure */ - t.entlen = 0; - if (!TEST_int_le(RAND_DRBG_reseed(drbg, td->adin, td->adinlen), 0) + t.entropylen = 0; + if (!TEST_int_le(RAND_DRBG_reseed(drbg, td->adin, td->adinlen, 0), 0) || !uninstantiate(drbg)) goto err; /* Test explicit reseed with too much entropy */ if (!init(drbg, td, &t)) goto err; - t.entlen = drbg->max_entropy + 1; - if (!TEST_int_le(RAND_DRBG_reseed(drbg, td->adin, td->adinlen), 0) + t.entropylen = drbg->max_entropylen + 1; + if (!TEST_int_le(RAND_DRBG_reseed(drbg, td->adin, td->adinlen, 0), 0) || !uninstantiate(drbg)) goto err; /* Test explicit reseed with too little entropy */ if (!init(drbg, td, &t)) goto err; - t.entlen = drbg->min_entropy - 1; - if (!TEST_int_le(RAND_DRBG_reseed(drbg, td->adin, td->adinlen), 0) + t.entropylen = drbg->min_entropylen - 1; + if (!TEST_int_le(RAND_DRBG_reseed(drbg, td->adin, td->adinlen, 0), 0) || !uninstantiate(drbg)) goto err; /* Standard says we have to check uninstantiate really zeroes */ - if (!TEST_mem_eq(zero, sizeof(drbg->ctr), &drbg->ctr, sizeof(drbg->ctr))) + if (!TEST_mem_eq(zero, sizeof(drbg->data), &drbg->data, sizeof(drbg->data))) goto err; ret = 1; @@ -475,19 +479,289 @@ err: return rv; } -#define RAND_ADD_SIZE 500 +/* + * Hook context data, attached as EXDATA to the RAND_DRBG + */ +typedef struct hook_ctx_st { + RAND_DRBG *drbg; + /* + * Currently, all DRBGs use the same get_entropy() callback. + * The tests however, don't assume this and store + * the original callback for every DRBG separately. + */ + RAND_DRBG_get_entropy_fn get_entropy; + /* forces a failure of the get_entropy() call if nonzero */ + int fail; + /* counts successful reseeds */ + int reseed_count; +} HOOK_CTX; + +static HOOK_CTX master_ctx, public_ctx, private_ctx; + +static HOOK_CTX *get_hook_ctx(RAND_DRBG *drbg) +{ + return (HOOK_CTX *)RAND_DRBG_get_ex_data(drbg, app_data_index); +} + +/* Intercepts and counts calls to the get_entropy() callback */ +static size_t get_entropy_hook(RAND_DRBG *drbg, unsigned char **pout, + int entropy, size_t min_len, size_t max_len, + int prediction_resistance) +{ + size_t ret; + HOOK_CTX *ctx = get_hook_ctx(drbg); + + if (ctx->fail != 0) + return 0; + + ret = ctx->get_entropy(drbg, pout, entropy, min_len, max_len, + prediction_resistance); + + if (ret != 0) + ctx->reseed_count++; + return ret; +} + +/* Installs a hook for the get_entropy() callback of the given drbg */ +static void hook_drbg(RAND_DRBG *drbg, HOOK_CTX *ctx) +{ + memset(ctx, 0, sizeof(*ctx)); + ctx->drbg = drbg; + ctx->get_entropy = drbg->get_entropy; + drbg->get_entropy = get_entropy_hook; + RAND_DRBG_set_ex_data(drbg, app_data_index, ctx); +} + +/* Installs the hook for the get_entropy() callback of the given drbg */ +static void unhook_drbg(RAND_DRBG *drbg) +{ + HOOK_CTX *ctx = get_hook_ctx(drbg); + + drbg->get_entropy = ctx->get_entropy; + CRYPTO_free_ex_data(CRYPTO_EX_INDEX_DRBG, drbg, &drbg->ex_data); +} + +/* Resets the given hook context */ +static void reset_hook_ctx(HOOK_CTX *ctx) +{ + ctx->fail = 0; + ctx->reseed_count = 0; +} + +/* Resets all drbg hook contexts */ +static void reset_drbg_hook_ctx() +{ + reset_hook_ctx(&master_ctx); + reset_hook_ctx(&public_ctx); + reset_hook_ctx(&private_ctx); +} -static int test_rand_add() +/* + * Generates random output using RAND_bytes() and RAND_priv_bytes() + * and checks whether the three shared DRBGs were reseeded as + * expected. + * + * |expect_success|: expected outcome (as reported by RAND_status()) + * |master|, |public|, |private|: pointers to the three shared DRBGs + * |expect_xxx_reseed| = + * 1: it is expected that the specified DRBG is reseeded + * 0: it is expected that the specified DRBG is not reseeded + * -1: don't check whether the specified DRBG was reseeded or not + */ +static int test_drbg_reseed(int expect_success, + RAND_DRBG *master, + RAND_DRBG *public, + RAND_DRBG *private, + int expect_master_reseed, + int expect_public_reseed, + int expect_private_reseed + ) { - char *p; + unsigned char buf[32]; + time_t before_reseed, after_reseed; + int expected_state = (expect_success ? DRBG_READY : DRBG_ERROR); + + /* + * step 1: check preconditions + */ + + /* Test whether seed propagation is enabled */ + if (!TEST_int_ne(master->reseed_counter, 0) + || !TEST_int_ne(public->reseed_counter, 0) + || !TEST_int_ne(private->reseed_counter, 0)) + return 0; + + /* Check whether the master DRBG's reseed counter is the largest one */ + if (!TEST_int_le(public->reseed_counter, master->reseed_counter) + || !TEST_int_le(private->reseed_counter, master->reseed_counter)) + return 0; + + /* + * step 2: generate random output + */ + + /* Generate random output from the public and private DRBG */ + before_reseed = expect_master_reseed == 1 ? time(NULL) : 0; + if (!TEST_int_eq(RAND_bytes(buf, sizeof(buf)), expect_success) + || !TEST_int_eq(RAND_priv_bytes(buf, sizeof(buf)), expect_success)) + return 0; + after_reseed = time(NULL); + + + /* + * step 3: check postconditions + */ - if (!TEST_ptr(p = malloc(RAND_ADD_SIZE))) + /* Test whether reseeding succeeded as expected */ + if (!TEST_int_eq(master->state, expected_state) + || !TEST_int_eq(public->state, expected_state) + || !TEST_int_eq(private->state, expected_state)) return 0; - RAND_add(p, RAND_ADD_SIZE, RAND_ADD_SIZE); - free(p); + + if (expect_master_reseed >= 0) { + /* Test whether master DRBG was reseeded as expected */ + if (!TEST_int_eq(master_ctx.reseed_count, expect_master_reseed)) + return 0; + } + + if (expect_public_reseed >= 0) { + /* Test whether public DRBG was reseeded as expected */ + if (!TEST_int_eq(public_ctx.reseed_count, expect_public_reseed)) + return 0; + } + + if (expect_private_reseed >= 0) { + /* Test whether public DRBG was reseeded as expected */ + if (!TEST_int_eq(private_ctx.reseed_count, expect_private_reseed)) + return 0; + } + + if (expect_success == 1) { + /* Test whether all three reseed counters are synchronized */ + if (!TEST_int_eq(public->reseed_counter, master->reseed_counter) + || !TEST_int_eq(private->reseed_counter, master->reseed_counter)) + return 0; + + /* Test whether reseed time of master DRBG is set correctly */ + if (!TEST_time_t_le(before_reseed, master->reseed_time) + || !TEST_time_t_le(master->reseed_time, after_reseed)) + return 0; + + /* Test whether reseed times of child DRBGs are synchronized with master */ + if (!TEST_time_t_ge(public->reseed_time, master->reseed_time) + || !TEST_time_t_ge(private->reseed_time, master->reseed_time)) + return 0; + } else { + ERR_clear_error(); + } + return 1; } +/* + * Test whether the default rand_method (RAND_OpenSSL()) is + * setup correctly, in particular whether reseeding works + * as designed. + */ +static int test_rand_reseed(void) +{ + RAND_DRBG *master, *public, *private; + unsigned char rand_add_buf[256]; + int rv=0; + + /* Check whether RAND_OpenSSL() is the default method */ + if (!TEST_ptr_eq(RAND_get_rand_method(), RAND_OpenSSL())) + return 0; + + /* All three DRBGs should be non-null */ + if (!TEST_ptr(master = RAND_DRBG_get0_master()) + || !TEST_ptr(public = RAND_DRBG_get0_public()) + || !TEST_ptr(private = RAND_DRBG_get0_private())) + return 0; + + /* There should be three distinct DRBGs, two of them chained to master */ + if (!TEST_ptr_ne(public, private) + || !TEST_ptr_ne(public, master) + || !TEST_ptr_ne(private, master) + || !TEST_ptr_eq(public->parent, master) + || !TEST_ptr_eq(private->parent, master)) + return 0; + + /* Install hooks for the following tests */ + hook_drbg(master, &master_ctx); + hook_drbg(public, &public_ctx); + hook_drbg(private, &private_ctx); + + /* + * Test initial state of shared DRBs + */ + if (!TEST_true(test_drbg_reseed(1, master, public, private, 0, 0, 0))) + goto error; + reset_drbg_hook_ctx(); + + /* + * Test whether the public and private DRBG are both reseeded when their + * reseed counters differ from the master's reseed counter. + */ + master->reseed_counter++; + if (!TEST_true(test_drbg_reseed(1, master, public, private, 0, 1, 1))) + goto error; + reset_drbg_hook_ctx(); + + /* + * Test whether the public DRBG is reseeded when its reseed counter differs + * from the master's reseed counter. + */ + master->reseed_counter++; + private->reseed_counter++; + if (!TEST_true(test_drbg_reseed(1, master, public, private, 0, 1, 0))) + goto error; + reset_drbg_hook_ctx(); + + /* + * Test whether the private DRBG is reseeded when its reseed counter differs + * from the master's reseed counter. + */ + master->reseed_counter++; + public->reseed_counter++; + if (!TEST_true(test_drbg_reseed(1, master, public, private, 0, 0, 1))) + goto error; + reset_drbg_hook_ctx(); + + + /* fill 'randomness' buffer with some arbitrary data */ + memset(rand_add_buf, 'r', sizeof(rand_add_buf)); + + /* + * Test whether all three DRBGs are reseeded by RAND_add() + */ + RAND_add(rand_add_buf, sizeof(rand_add_buf), sizeof(rand_add_buf)); + if (!TEST_true(test_drbg_reseed(1, master, public, private, 1, 1, 1))) + goto error; + reset_drbg_hook_ctx(); + + + /* + * Test whether none of the DRBGs is reseed if the master fails to reseed + */ + master_ctx.fail = 1; + master->reseed_counter++; + RAND_add(rand_add_buf, sizeof(rand_add_buf), sizeof(rand_add_buf)); + if (!TEST_true(test_drbg_reseed(0, master, public, private, 0, 0, 0))) + goto error; + reset_drbg_hook_ctx(); + + rv = 1; + +error: + /* Remove hooks */ + unhook_drbg(master); + unhook_drbg(public); + unhook_drbg(private); + + return rv; +} + int setup_tests(void) { @@ -495,6 +769,6 @@ int setup_tests(void) ADD_ALL_TESTS(test_kats, OSSL_NELEM(drbg_test)); ADD_ALL_TESTS(test_error_checks, OSSL_NELEM(drbg_test)); - ADD_TEST(test_rand_add); + ADD_TEST(test_rand_reseed); return 1; }