EVP_MAC: Integrate SipHash EVP_PKEY_METHOD into generic MAC EVP_PKEY_METHOD
[openssl.git] / test / drbgtest.c
1 /*
2  * Copyright 2011-2018 The OpenSSL Project Authors. All Rights Reserved.
3  *
4  * Licensed under the OpenSSL license (the "License").  You may not use
5  * this file except in compliance with the License.  You can obtain a copy
6  * in the file LICENSE in the source distribution or at
7  * https://www.openssl.org/source/license.html
8  */
9
10 #include <string.h>
11 #include "internal/nelem.h"
12 #include <openssl/crypto.h>
13 #include <openssl/err.h>
14 #include <openssl/rand.h>
15 #include <openssl/obj_mac.h>
16 #include <openssl/evp.h>
17 #include <openssl/aes.h>
18 #include "../crypto/rand/rand_lcl.h"
19 #include "../crypto/include/internal/rand_int.h"
20
21 #if defined(_WIN32)
22 # include <windows.h>
23 #endif
24
25 #include "testutil.h"
26 #include "drbgtest.h"
27
28 typedef struct drbg_selftest_data_st {
29     int post;
30     int nid;
31     unsigned int flags;
32
33     /* KAT data for no PR */
34     const unsigned char *entropy;
35     size_t entropylen;
36     const unsigned char *nonce;
37     size_t noncelen;
38     const unsigned char *pers;
39     size_t perslen;
40     const unsigned char *adin;
41     size_t adinlen;
42     const unsigned char *entropyreseed;
43     size_t entropyreseedlen;
44     const unsigned char *adinreseed;
45     size_t adinreseedlen;
46     const unsigned char *adin2;
47     size_t adin2len;
48     const unsigned char *expected;
49     size_t exlen;
50     const unsigned char *kat2;
51     size_t kat2len;
52
53     /* KAT data for PR */
54     const unsigned char *entropy_pr;
55     size_t entropylen_pr;
56     const unsigned char *nonce_pr;
57     size_t noncelen_pr;
58     const unsigned char *pers_pr;
59     size_t perslen_pr;
60     const unsigned char *adin_pr;
61     size_t adinlen_pr;
62     const unsigned char *entropypr_pr;
63     size_t entropyprlen_pr;
64     const unsigned char *ading_pr;
65     size_t adinglen_pr;
66     const unsigned char *entropyg_pr;
67     size_t entropyglen_pr;
68     const unsigned char *kat_pr;
69     size_t katlen_pr;
70     const unsigned char *kat2_pr;
71     size_t kat2len_pr;
72 } DRBG_SELFTEST_DATA;
73
74 #define make_drbg_test_data(nid, flag, pr, post) {\
75     post, nid, flag, \
76     pr##_entropyinput, sizeof(pr##_entropyinput), \
77     pr##_nonce, sizeof(pr##_nonce), \
78     pr##_personalizationstring, sizeof(pr##_personalizationstring), \
79     pr##_additionalinput, sizeof(pr##_additionalinput), \
80     pr##_entropyinputreseed, sizeof(pr##_entropyinputreseed), \
81     pr##_additionalinputreseed, sizeof(pr##_additionalinputreseed), \
82     pr##_additionalinput2, sizeof(pr##_additionalinput2), \
83     pr##_int_returnedbits, sizeof(pr##_int_returnedbits), \
84     pr##_returnedbits, sizeof(pr##_returnedbits), \
85     pr##_pr_entropyinput, sizeof(pr##_pr_entropyinput), \
86     pr##_pr_nonce, sizeof(pr##_pr_nonce), \
87     pr##_pr_personalizationstring, sizeof(pr##_pr_personalizationstring), \
88     pr##_pr_additionalinput, sizeof(pr##_pr_additionalinput), \
89     pr##_pr_entropyinputpr, sizeof(pr##_pr_entropyinputpr), \
90     pr##_pr_additionalinput2, sizeof(pr##_pr_additionalinput2), \
91     pr##_pr_entropyinputpr2, sizeof(pr##_pr_entropyinputpr2), \
92     pr##_pr_int_returnedbits, sizeof(pr##_pr_int_returnedbits), \
93     pr##_pr_returnedbits, sizeof(pr##_pr_returnedbits) \
94     }
95
96 #define make_drbg_test_data_use_df(nid, pr, p) \
97     make_drbg_test_data(nid, 0, pr, p)
98
99 #define make_drbg_test_data_no_df(nid, pr, p)                      \
100     make_drbg_test_data(nid, RAND_DRBG_FLAG_CTR_NO_DF, pr, p)
101
102 #define make_drbg_test_data_hash(nid, pr, p) \
103     make_drbg_test_data(nid, RAND_DRBG_FLAG_HMAC, hmac_##pr, p), \
104     make_drbg_test_data(nid, 0, pr, p)
105
106 static DRBG_SELFTEST_DATA drbg_test[] = {
107     make_drbg_test_data_no_df (NID_aes_128_ctr, aes_128_no_df,  0),
108     make_drbg_test_data_no_df (NID_aes_192_ctr, aes_192_no_df,  0),
109     make_drbg_test_data_no_df (NID_aes_256_ctr, aes_256_no_df,  1),
110     make_drbg_test_data_use_df(NID_aes_128_ctr, aes_128_use_df, 0),
111     make_drbg_test_data_use_df(NID_aes_192_ctr, aes_192_use_df, 0),
112     make_drbg_test_data_use_df(NID_aes_256_ctr, aes_256_use_df, 1),
113     make_drbg_test_data_hash(NID_sha1, sha1, 0),
114     make_drbg_test_data_hash(NID_sha224, sha224, 0),
115     make_drbg_test_data_hash(NID_sha256, sha256, 1),
116     make_drbg_test_data_hash(NID_sha384, sha384, 0),
117     make_drbg_test_data_hash(NID_sha512, sha512, 0),
118 };
119
120 static int app_data_index;
121
122 /*
123  * Test context data, attached as EXDATA to the RAND_DRBG
124  */
125 typedef struct test_ctx_st {
126     const unsigned char *entropy;
127     size_t entropylen;
128     int entropycnt;
129     const unsigned char *nonce;
130     size_t noncelen;
131     int noncecnt;
132 } TEST_CTX;
133
134 static size_t kat_entropy(RAND_DRBG *drbg, unsigned char **pout,
135                           int entropy, size_t min_len, size_t max_len,
136                           int prediction_resistance)
137 {
138     TEST_CTX *t = (TEST_CTX *)RAND_DRBG_get_ex_data(drbg, app_data_index);
139
140     t->entropycnt++;
141     *pout = (unsigned char *)t->entropy;
142     return t->entropylen;
143 }
144
145 static size_t kat_nonce(RAND_DRBG *drbg, unsigned char **pout,
146                         int entropy, size_t min_len, size_t max_len)
147 {
148     TEST_CTX *t = (TEST_CTX *)RAND_DRBG_get_ex_data(drbg, app_data_index);
149
150     t->noncecnt++;
151     *pout = (unsigned char *)t->nonce;
152     return t->noncelen;
153 }
154
155 static int uninstantiate(RAND_DRBG *drbg)
156 {
157     int ret = drbg == NULL ? 1 : RAND_DRBG_uninstantiate(drbg);
158
159     ERR_clear_error();
160     return ret;
161 }
162
163 /*
164  * Do a single KAT test.  Return 0 on failure.
165  */
166 static int single_kat(DRBG_SELFTEST_DATA *td)
167 {
168     RAND_DRBG *drbg = NULL;
169     TEST_CTX t;
170     int failures = 0;
171     unsigned char buff[1024];
172
173     /*
174      * Test without PR: Instantiate DRBG with test entropy, nonce and
175      * personalisation string.
176      */
177     if (!TEST_ptr(drbg = RAND_DRBG_new(td->nid, td->flags, NULL)))
178         return 0;
179     if (!TEST_true(RAND_DRBG_set_callbacks(drbg, kat_entropy, NULL,
180                                            kat_nonce, NULL))) {
181         failures++;
182         goto err;
183     }
184     memset(&t, 0, sizeof(t));
185     t.entropy = td->entropy;
186     t.entropylen = td->entropylen;
187     t.nonce = td->nonce;
188     t.noncelen = td->noncelen;
189     RAND_DRBG_set_ex_data(drbg, app_data_index, &t);
190
191     if (!TEST_true(RAND_DRBG_instantiate(drbg, td->pers, td->perslen))
192             || !TEST_true(RAND_DRBG_generate(drbg, buff, td->exlen, 0,
193                                              td->adin, td->adinlen))
194             || !TEST_mem_eq(td->expected, td->exlen, buff, td->exlen))
195         failures++;
196
197     /* Reseed DRBG with test entropy and additional input */
198     t.entropy = td->entropyreseed;
199     t.entropylen = td->entropyreseedlen;
200     if (!TEST_true(RAND_DRBG_reseed(drbg, td->adinreseed, td->adinreseedlen, 0)
201             || !TEST_true(RAND_DRBG_generate(drbg, buff, td->kat2len, 0,
202                                              td->adin2, td->adin2len))
203             || !TEST_mem_eq(td->kat2, td->kat2len, buff, td->kat2len)))
204         failures++;
205     uninstantiate(drbg);
206
207     /*
208      * Now test with PR: Instantiate DRBG with test entropy, nonce and
209      * personalisation string.
210      */
211     if (!TEST_true(RAND_DRBG_set(drbg, td->nid, td->flags))
212             || !TEST_true(RAND_DRBG_set_callbacks(drbg, kat_entropy, NULL,
213                                                   kat_nonce, NULL)))
214         failures++;
215     RAND_DRBG_set_ex_data(drbg, app_data_index, &t);
216     t.entropy = td->entropy_pr;
217     t.entropylen = td->entropylen_pr;
218     t.nonce = td->nonce_pr;
219     t.noncelen = td->noncelen_pr;
220     t.entropycnt = 0;
221     t.noncecnt = 0;
222     if (!TEST_true(RAND_DRBG_instantiate(drbg, td->pers_pr, td->perslen_pr)))
223         failures++;
224
225     /*
226      * Now generate with PR: we need to supply entropy as this will
227      * perform a reseed operation.
228      */
229     t.entropy = td->entropypr_pr;
230     t.entropylen = td->entropyprlen_pr;
231     if (!TEST_true(RAND_DRBG_generate(drbg, buff, td->katlen_pr, 1,
232                                       td->adin_pr, td->adinlen_pr))
233             || !TEST_mem_eq(td->kat_pr, td->katlen_pr, buff, td->katlen_pr))
234         failures++;
235
236     /*
237      * Now generate again with PR: supply new entropy again.
238      */
239     t.entropy = td->entropyg_pr;
240     t.entropylen = td->entropyglen_pr;
241
242     if (!TEST_true(RAND_DRBG_generate(drbg, buff, td->kat2len_pr, 1,
243                                       td->ading_pr, td->adinglen_pr))
244                 || !TEST_mem_eq(td->kat2_pr, td->kat2len_pr,
245                                 buff, td->kat2len_pr))
246         failures++;
247
248 err:
249     uninstantiate(drbg);
250     RAND_DRBG_free(drbg);
251     return failures == 0;
252 }
253
254 /*
255  * Initialise a DRBG based on selftest data
256  */
257 static int init(RAND_DRBG *drbg, DRBG_SELFTEST_DATA *td, TEST_CTX *t)
258 {
259     if (!TEST_true(RAND_DRBG_set(drbg, td->nid, td->flags))
260             || !TEST_true(RAND_DRBG_set_callbacks(drbg, kat_entropy, NULL,
261                                                   kat_nonce, NULL)))
262         return 0;
263     RAND_DRBG_set_ex_data(drbg, app_data_index, t);
264     t->entropy = td->entropy;
265     t->entropylen = td->entropylen;
266     t->nonce = td->nonce;
267     t->noncelen = td->noncelen;
268     t->entropycnt = 0;
269     t->noncecnt = 0;
270     return 1;
271 }
272
273 /*
274  * Initialise and instantiate DRBG based on selftest data
275  */
276 static int instantiate(RAND_DRBG *drbg, DRBG_SELFTEST_DATA *td,
277                        TEST_CTX *t)
278 {
279     if (!TEST_true(init(drbg, td, t))
280             || !TEST_true(RAND_DRBG_instantiate(drbg, td->pers, td->perslen)))
281         return 0;
282     return 1;
283 }
284
285 /*
286  * Perform extensive error checking as required by SP800-90.
287  * Induce several failure modes and check an error condition is set.
288  */
289 static int error_check(DRBG_SELFTEST_DATA *td)
290 {
291     static char zero[sizeof(RAND_DRBG)];
292     RAND_DRBG *drbg = NULL;
293     TEST_CTX t;
294     unsigned char buff[1024];
295     unsigned int reseed_counter_tmp;
296     int ret = 0;
297
298     if (!TEST_ptr(drbg = RAND_DRBG_new(td->nid, td->flags, NULL)))
299         goto err;
300
301     /*
302      * Personalisation string tests
303      */
304
305     /* Test detection of too large personlisation string */
306     if (!init(drbg, td, &t)
307             || RAND_DRBG_instantiate(drbg, td->pers, drbg->max_perslen + 1) > 0)
308         goto err;
309
310     /*
311      * Entropy source tests
312      */
313
314     /* Test entropy source failure detection: i.e. returns no data */
315     t.entropylen = 0;
316     if (TEST_int_le(RAND_DRBG_instantiate(drbg, td->pers, td->perslen), 0))
317         goto err;
318
319     /* Try to generate output from uninstantiated DRBG */
320     if (!TEST_false(RAND_DRBG_generate(drbg, buff, td->exlen, 0,
321                                        td->adin, td->adinlen))
322             || !uninstantiate(drbg))
323         goto err;
324
325     /* Test insufficient entropy */
326     t.entropylen = drbg->min_entropylen - 1;
327     if (!init(drbg, td, &t)
328             || RAND_DRBG_instantiate(drbg, td->pers, td->perslen) > 0
329             || !uninstantiate(drbg))
330         goto err;
331
332     /* Test too much entropy */
333     t.entropylen = drbg->max_entropylen + 1;
334     if (!init(drbg, td, &t)
335             || RAND_DRBG_instantiate(drbg, td->pers, td->perslen) > 0
336             || !uninstantiate(drbg))
337         goto err;
338
339     /*
340      * Nonce tests
341      */
342
343     /* Test too small nonce */
344     if (drbg->min_noncelen) {
345         t.noncelen = drbg->min_noncelen - 1;
346         if (!init(drbg, td, &t)
347                 || RAND_DRBG_instantiate(drbg, td->pers, td->perslen) > 0
348                 || !uninstantiate(drbg))
349             goto err;
350     }
351
352     /* Test too large nonce */
353     if (drbg->max_noncelen) {
354         t.noncelen = drbg->max_noncelen + 1;
355         if (!init(drbg, td, &t)
356                 || RAND_DRBG_instantiate(drbg, td->pers, td->perslen) > 0
357                 || !uninstantiate(drbg))
358             goto err;
359     }
360
361     /* Instantiate with valid data, Check generation is now OK */
362     if (!instantiate(drbg, td, &t)
363             || !TEST_true(RAND_DRBG_generate(drbg, buff, td->exlen, 0,
364                                              td->adin, td->adinlen)))
365         goto err;
366
367     /* Request too much data for one request */
368     if (!TEST_false(RAND_DRBG_generate(drbg, buff, drbg->max_request + 1, 0,
369                                        td->adin, td->adinlen)))
370         goto err;
371
372     /* Try too large additional input */
373     if (!TEST_false(RAND_DRBG_generate(drbg, buff, td->exlen, 0,
374                                        td->adin, drbg->max_adinlen + 1)))
375         goto err;
376
377     /*
378      * Check prediction resistance request fails if entropy source
379      * failure.
380      */
381     t.entropylen = 0;
382     if (TEST_false(RAND_DRBG_generate(drbg, buff, td->exlen, 1,
383                                       td->adin, td->adinlen))
384             || !uninstantiate(drbg))
385         goto err;
386
387     /* Instantiate again with valid data */
388     if (!instantiate(drbg, td, &t))
389         goto err;
390     reseed_counter_tmp = drbg->reseed_gen_counter;
391     drbg->reseed_gen_counter = drbg->reseed_interval;
392
393     /* Generate output and check entropy has been requested for reseed */
394     t.entropycnt = 0;
395     if (!TEST_true(RAND_DRBG_generate(drbg, buff, td->exlen, 0,
396                                       td->adin, td->adinlen))
397             || !TEST_int_eq(t.entropycnt, 1)
398             || !TEST_int_eq(drbg->reseed_gen_counter, reseed_counter_tmp + 1)
399             || !uninstantiate(drbg))
400         goto err;
401
402     /*
403      * Check prediction resistance request fails if entropy source
404      * failure.
405      */
406     t.entropylen = 0;
407     if (!TEST_false(RAND_DRBG_generate(drbg, buff, td->exlen, 1,
408                                        td->adin, td->adinlen))
409             || !uninstantiate(drbg))
410         goto err;
411
412     /* Test reseed counter works */
413     if (!instantiate(drbg, td, &t))
414         goto err;
415     reseed_counter_tmp = drbg->reseed_gen_counter;
416     drbg->reseed_gen_counter = drbg->reseed_interval;
417
418     /* Generate output and check entropy has been requested for reseed */
419     t.entropycnt = 0;
420     if (!TEST_true(RAND_DRBG_generate(drbg, buff, td->exlen, 0,
421                                       td->adin, td->adinlen))
422             || !TEST_int_eq(t.entropycnt, 1)
423             || !TEST_int_eq(drbg->reseed_gen_counter, reseed_counter_tmp + 1)
424             || !uninstantiate(drbg))
425         goto err;
426
427     /*
428      * Explicit reseed tests
429      */
430
431     /* Test explicit reseed with too large additional input */
432     if (!init(drbg, td, &t)
433             || RAND_DRBG_reseed(drbg, td->adin, drbg->max_adinlen + 1, 0) > 0)
434         goto err;
435
436     /* Test explicit reseed with entropy source failure */
437     t.entropylen = 0;
438     if (!TEST_int_le(RAND_DRBG_reseed(drbg, td->adin, td->adinlen, 0), 0)
439             || !uninstantiate(drbg))
440         goto err;
441
442     /* Test explicit reseed with too much entropy */
443     if (!init(drbg, td, &t))
444         goto err;
445     t.entropylen = drbg->max_entropylen + 1;
446     if (!TEST_int_le(RAND_DRBG_reseed(drbg, td->adin, td->adinlen, 0), 0)
447             || !uninstantiate(drbg))
448         goto err;
449
450     /* Test explicit reseed with too little entropy */
451     if (!init(drbg, td, &t))
452         goto err;
453     t.entropylen = drbg->min_entropylen - 1;
454     if (!TEST_int_le(RAND_DRBG_reseed(drbg, td->adin, td->adinlen, 0), 0)
455             || !uninstantiate(drbg))
456         goto err;
457
458     /* Standard says we have to check uninstantiate really zeroes */
459     if (!TEST_mem_eq(zero, sizeof(drbg->data), &drbg->data, sizeof(drbg->data)))
460         goto err;
461
462     ret = 1;
463
464 err:
465     uninstantiate(drbg);
466     RAND_DRBG_free(drbg);
467     return ret;
468 }
469
470 static int test_kats(int i)
471 {
472     DRBG_SELFTEST_DATA *td = &drbg_test[i];
473     int rv = 0;
474
475     if (!single_kat(td))
476         goto err;
477     rv = 1;
478
479 err:
480     return rv;
481 }
482
483 static int test_error_checks(int i)
484 {
485     DRBG_SELFTEST_DATA *td = &drbg_test[i];
486     int rv = 0;
487
488     if (error_check(td))
489         goto err;
490     rv = 1;
491
492 err:
493     return rv;
494 }
495
496 /*
497  * Hook context data, attached as EXDATA to the RAND_DRBG
498  */
499 typedef struct hook_ctx_st {
500     RAND_DRBG *drbg;
501     /*
502      * Currently, all DRBGs use the same get_entropy() callback.
503      * The tests however, don't assume this and store
504      * the original callback for every DRBG separately.
505      */
506     RAND_DRBG_get_entropy_fn get_entropy;
507     /* forces a failure of the get_entropy() call if nonzero */
508     int fail;
509     /* counts successful reseeds */
510     int reseed_count;
511 } HOOK_CTX;
512
513 static HOOK_CTX master_ctx, public_ctx, private_ctx;
514
515 static HOOK_CTX *get_hook_ctx(RAND_DRBG *drbg)
516 {
517     return (HOOK_CTX *)RAND_DRBG_get_ex_data(drbg, app_data_index);
518 }
519
520 /* Intercepts and counts calls to the get_entropy() callback */
521 static size_t get_entropy_hook(RAND_DRBG *drbg, unsigned char **pout,
522                               int entropy, size_t min_len, size_t max_len,
523                               int prediction_resistance)
524 {
525     size_t ret;
526     HOOK_CTX *ctx = get_hook_ctx(drbg);
527
528     if (ctx->fail != 0)
529         return 0;
530
531     ret = ctx->get_entropy(drbg, pout, entropy, min_len, max_len,
532                            prediction_resistance);
533
534     if (ret != 0)
535         ctx->reseed_count++;
536     return ret;
537 }
538
539 /* Installs a hook for the get_entropy() callback of the given drbg */
540 static void hook_drbg(RAND_DRBG *drbg, HOOK_CTX *ctx)
541 {
542     memset(ctx, 0, sizeof(*ctx));
543     ctx->drbg = drbg;
544     ctx->get_entropy = drbg->get_entropy;
545     drbg->get_entropy = get_entropy_hook;
546     RAND_DRBG_set_ex_data(drbg, app_data_index, ctx);
547 }
548
549 /* Installs the hook for the get_entropy() callback of the given drbg */
550 static void unhook_drbg(RAND_DRBG *drbg)
551 {
552     HOOK_CTX *ctx = get_hook_ctx(drbg);
553
554     drbg->get_entropy = ctx->get_entropy;
555     CRYPTO_free_ex_data(CRYPTO_EX_INDEX_DRBG, drbg, &drbg->ex_data);
556 }
557
558 /* Resets the given hook context */
559 static void reset_hook_ctx(HOOK_CTX *ctx)
560 {
561     ctx->fail = 0;
562     ctx->reseed_count = 0;
563 }
564
565 /* Resets all drbg hook contexts */
566 static void reset_drbg_hook_ctx(void)
567 {
568     reset_hook_ctx(&master_ctx);
569     reset_hook_ctx(&public_ctx);
570     reset_hook_ctx(&private_ctx);
571 }
572
573 /*
574  * Generates random output using RAND_bytes() and RAND_priv_bytes()
575  * and checks whether the three shared DRBGs were reseeded as
576  * expected.
577  *
578  * |expect_success|: expected outcome (as reported by RAND_status())
579  * |master|, |public|, |private|: pointers to the three shared DRBGs
580  * |expect_xxx_reseed| =
581  *       1:  it is expected that the specified DRBG is reseeded
582  *       0:  it is expected that the specified DRBG is not reseeded
583  *      -1:  don't check whether the specified DRBG was reseeded or not
584  */
585 static int test_drbg_reseed(int expect_success,
586                             RAND_DRBG *master,
587                             RAND_DRBG *public,
588                             RAND_DRBG *private,
589                             int expect_master_reseed,
590                             int expect_public_reseed,
591                             int expect_private_reseed
592                            )
593 {
594     unsigned char buf[32];
595     time_t before_reseed, after_reseed;
596     int expected_state = (expect_success ? DRBG_READY : DRBG_ERROR);
597
598     /*
599      * step 1: check preconditions
600      */
601
602     /* Test whether seed propagation is enabled */
603     if (!TEST_int_ne(master->reseed_prop_counter, 0)
604         || !TEST_int_ne(public->reseed_prop_counter, 0)
605         || !TEST_int_ne(private->reseed_prop_counter, 0))
606         return 0;
607
608     /* Check whether the master DRBG's reseed counter is the largest one */
609     if (!TEST_int_le(public->reseed_prop_counter, master->reseed_prop_counter)
610         || !TEST_int_le(private->reseed_prop_counter, master->reseed_prop_counter))
611         return 0;
612
613     /*
614      * step 2: generate random output
615      */
616
617     /* Generate random output from the public and private DRBG */
618     before_reseed = expect_master_reseed == 1 ? time(NULL) : 0;
619     if (!TEST_int_eq(RAND_bytes(buf, sizeof(buf)), expect_success)
620         || !TEST_int_eq(RAND_priv_bytes(buf, sizeof(buf)), expect_success))
621         return 0;
622     after_reseed = time(NULL);
623
624
625     /*
626      * step 3: check postconditions
627      */
628
629     /* Test whether reseeding succeeded as expected */
630     if (!TEST_int_eq(master->state, expected_state)
631         || !TEST_int_eq(public->state, expected_state)
632         || !TEST_int_eq(private->state, expected_state))
633         return 0;
634
635     if (expect_master_reseed >= 0) {
636         /* Test whether master DRBG was reseeded as expected */
637         if (!TEST_int_eq(master_ctx.reseed_count, expect_master_reseed))
638             return 0;
639     }
640
641     if (expect_public_reseed >= 0) {
642         /* Test whether public DRBG was reseeded as expected */
643         if (!TEST_int_eq(public_ctx.reseed_count, expect_public_reseed))
644             return 0;
645     }
646
647     if (expect_private_reseed >= 0) {
648         /* Test whether public DRBG was reseeded as expected */
649         if (!TEST_int_eq(private_ctx.reseed_count, expect_private_reseed))
650             return 0;
651     }
652
653     if (expect_success == 1) {
654         /* Test whether all three reseed counters are synchronized */
655         if (!TEST_int_eq(public->reseed_prop_counter, master->reseed_prop_counter)
656             || !TEST_int_eq(private->reseed_prop_counter, master->reseed_prop_counter))
657             return 0;
658
659         /* Test whether reseed time of master DRBG is set correctly */
660         if (!TEST_time_t_le(before_reseed, master->reseed_time)
661             || !TEST_time_t_le(master->reseed_time, after_reseed))
662             return 0;
663
664         /* Test whether reseed times of child DRBGs are synchronized with master */
665         if (!TEST_time_t_ge(public->reseed_time, master->reseed_time)
666             || !TEST_time_t_ge(private->reseed_time, master->reseed_time))
667             return 0;
668     } else {
669         ERR_clear_error();
670     }
671
672     return 1;
673 }
674
675 /*
676  * Test whether the default rand_method (RAND_OpenSSL()) is
677  * setup correctly, in particular whether reseeding  works
678  * as designed.
679  */
680 static int test_rand_drbg_reseed(void)
681 {
682     RAND_DRBG *master, *public, *private;
683     unsigned char rand_add_buf[256];
684     int rv=0;
685
686     /* Check whether RAND_OpenSSL() is the default method */
687     if (!TEST_ptr_eq(RAND_get_rand_method(), RAND_OpenSSL()))
688         return 0;
689
690     /* All three DRBGs should be non-null */
691     if (!TEST_ptr(master = RAND_DRBG_get0_master())
692         || !TEST_ptr(public = RAND_DRBG_get0_public())
693         || !TEST_ptr(private = RAND_DRBG_get0_private()))
694         return 0;
695
696     /* There should be three distinct DRBGs, two of them chained to master */
697     if (!TEST_ptr_ne(public, private)
698         || !TEST_ptr_ne(public, master)
699         || !TEST_ptr_ne(private, master)
700         || !TEST_ptr_eq(public->parent, master)
701         || !TEST_ptr_eq(private->parent, master))
702         return 0;
703
704     /* uninstantiate the three global DRBGs */
705     RAND_DRBG_uninstantiate(private);
706     RAND_DRBG_uninstantiate(public);
707     RAND_DRBG_uninstantiate(master);
708
709
710     /* Install hooks for the following tests */
711     hook_drbg(master,  &master_ctx);
712     hook_drbg(public,  &public_ctx);
713     hook_drbg(private, &private_ctx);
714
715
716     /*
717      * Test initial seeding of shared DRBGs
718      */
719     if (!TEST_true(test_drbg_reseed(1, master, public, private, 1, 1, 1)))
720         goto error;
721     reset_drbg_hook_ctx();
722
723
724     /*
725      * Test initial state of shared DRBGs
726      */
727     if (!TEST_true(test_drbg_reseed(1, master, public, private, 0, 0, 0)))
728         goto error;
729     reset_drbg_hook_ctx();
730
731     /*
732      * Test whether the public and private DRBG are both reseeded when their
733      * reseed counters differ from the master's reseed counter.
734      */
735     master->reseed_prop_counter++;
736     if (!TEST_true(test_drbg_reseed(1, master, public, private, 0, 1, 1)))
737         goto error;
738     reset_drbg_hook_ctx();
739
740     /*
741      * Test whether the public DRBG is reseeded when its reseed counter differs
742      * from the master's reseed counter.
743      */
744     master->reseed_prop_counter++;
745     private->reseed_prop_counter++;
746     if (!TEST_true(test_drbg_reseed(1, master, public, private, 0, 1, 0)))
747         goto error;
748     reset_drbg_hook_ctx();
749
750     /*
751      * Test whether the private DRBG is reseeded when its reseed counter differs
752      * from the master's reseed counter.
753      */
754     master->reseed_prop_counter++;
755     public->reseed_prop_counter++;
756     if (!TEST_true(test_drbg_reseed(1, master, public, private, 0, 0, 1)))
757         goto error;
758     reset_drbg_hook_ctx();
759
760
761     /* fill 'randomness' buffer with some arbitrary data */
762     memset(rand_add_buf, 'r', sizeof(rand_add_buf));
763
764     /*
765      * Test whether all three DRBGs are reseeded by RAND_add()
766      */
767     RAND_add(rand_add_buf, sizeof(rand_add_buf), sizeof(rand_add_buf));
768     if (!TEST_true(test_drbg_reseed(1, master, public, private, 1, 1, 1)))
769         goto error;
770     reset_drbg_hook_ctx();
771
772
773     /*
774      * Test whether none of the DRBGs is reseed if the master fails to reseed
775      */
776     master_ctx.fail = 1;
777     master->reseed_prop_counter++;
778     RAND_add(rand_add_buf, sizeof(rand_add_buf), sizeof(rand_add_buf));
779     if (!TEST_true(test_drbg_reseed(0, master, public, private, 0, 0, 0)))
780         goto error;
781     reset_drbg_hook_ctx();
782
783     rv = 1;
784
785 error:
786     /* Remove hooks  */
787     unhook_drbg(master);
788     unhook_drbg(public);
789     unhook_drbg(private);
790
791     return rv;
792 }
793
794 #if defined(OPENSSL_THREADS)
795 static int multi_thread_rand_bytes_succeeded = 1;
796 static int multi_thread_rand_priv_bytes_succeeded = 1;
797
798 static void run_multi_thread_test(void)
799 {
800     unsigned char buf[256];
801     time_t start = time(NULL);
802     RAND_DRBG *public, *private;
803
804     public = RAND_DRBG_get0_public();
805     private = RAND_DRBG_get0_private();
806     RAND_DRBG_set_reseed_time_interval(public, 1);
807     RAND_DRBG_set_reseed_time_interval(private, 1);
808
809     do {
810         if (RAND_bytes(buf, sizeof(buf)) <= 0)
811             multi_thread_rand_bytes_succeeded = 0;
812         if (RAND_priv_bytes(buf, sizeof(buf)) <= 0)
813             multi_thread_rand_priv_bytes_succeeded = 0;
814     }
815     while(time(NULL) - start < 5);
816 }
817
818 # if defined(OPENSSL_SYS_WINDOWS)
819
820 typedef HANDLE thread_t;
821
822 static DWORD WINAPI thread_run(LPVOID arg)
823 {
824     run_multi_thread_test();
825     return 0;
826 }
827
828 static int run_thread(thread_t *t)
829 {
830     *t = CreateThread(NULL, 0, thread_run, NULL, 0, NULL);
831     return *t != NULL;
832 }
833
834 static int wait_for_thread(thread_t thread)
835 {
836     return WaitForSingleObject(thread, INFINITE) == 0;
837 }
838
839 # else
840
841 typedef pthread_t thread_t;
842
843 static void *thread_run(void *arg)
844 {
845     run_multi_thread_test();
846     return NULL;
847 }
848
849 static int run_thread(thread_t *t)
850 {
851     return pthread_create(t, NULL, thread_run, NULL) == 0;
852 }
853
854 static int wait_for_thread(thread_t thread)
855 {
856     return pthread_join(thread, NULL) == 0;
857 }
858
859 # endif
860
861 /*
862  * The main thread will also run the test, so we'll have THREADS+1 parallel
863  * tests running
864  */
865 # define THREADS 3
866
867 static int test_multi_thread(void)
868 {
869     thread_t t[THREADS];
870     int i;
871
872     for (i = 0; i < THREADS; i++)
873         run_thread(&t[i]);
874     run_multi_thread_test();
875     for (i = 0; i < THREADS; i++)
876         wait_for_thread(t[i]);
877
878     if (!TEST_true(multi_thread_rand_bytes_succeeded))
879         return 0;
880     if (!TEST_true(multi_thread_rand_priv_bytes_succeeded))
881         return 0;
882
883     return 1;
884 }
885 #endif
886
887 #ifdef OPENSSL_RAND_SEED_NONE
888 /*
889  * Calculates the minimum buffer length which needs to be
890  * provided to RAND_seed() in order to successfully
891  * instantiate the DRBG.
892  *
893  * Copied from rand_drbg_seedlen() in rand_drbg.c
894  */
895 static size_t rand_drbg_seedlen(RAND_DRBG *drbg)
896 {
897     /*
898      * If no os entropy source is available then RAND_seed(buffer, bufsize)
899      * is expected to succeed if and only if the buffer length satisfies
900      * the following requirements, which follow from the calculations
901      * in RAND_DRBG_instantiate().
902      */
903     size_t min_entropy = drbg->strength;
904     size_t min_entropylen = drbg->min_entropylen;
905
906     /*
907      * Extra entropy for the random nonce in the absence of a
908      * get_nonce callback, see comment in RAND_DRBG_instantiate().
909      */
910     if (drbg->min_noncelen > 0 && drbg->get_nonce == NULL) {
911         min_entropy += drbg->strength / 2;
912         min_entropylen += drbg->min_noncelen;
913     }
914
915     /*
916      * Convert entropy requirement from bits to bytes
917      * (dividing by 8 without rounding upwards, because
918      * all entropy requirements are divisible by 8).
919      */
920     min_entropy >>= 3;
921
922     /* Return a value that satisfies both requirements */
923     return min_entropy > min_entropylen ? min_entropy : min_entropylen;
924 }
925 #endif /*OPENSSL_RAND_SEED_NONE*/
926
927 /*
928  * Test that instantiation with RAND_seed() works as expected
929  *
930  * If no os entropy source is available then RAND_seed(buffer, bufsize)
931  * is expected to succeed if and only if the buffer length is at least
932  * rand_drbg_seedlen(master) bytes.
933  *
934  * If an os entropy source is available then RAND_seed(buffer, bufsize)
935  * is expected to succeed always.
936  */
937 static int test_rand_seed(void)
938 {
939     RAND_DRBG *master = RAND_DRBG_get0_master();
940     unsigned char rand_buf[256];
941     size_t rand_buflen;
942 #ifdef OPENSSL_RAND_SEED_NONE
943     size_t required_seed_buflen = rand_drbg_seedlen(master);
944 #else
945     size_t required_seed_buflen = 0;
946 #endif
947
948     memset(rand_buf, 0xCD, sizeof(rand_buf));
949
950     for ( rand_buflen = 256 ; rand_buflen > 0 ; --rand_buflen ) {
951         RAND_DRBG_uninstantiate(master);
952         RAND_seed(rand_buf, rand_buflen);
953
954         if (!TEST_int_eq(RAND_status(),
955                          (rand_buflen >= required_seed_buflen)))
956             return 0;
957     }
958
959     return 1;
960 }
961
962 /*
963  * Test that adding additional data with RAND_add() works as expected
964  * when the master DRBG is instantiated (and below its reseed limit).
965  *
966  * This should succeed regardless of whether an os entropy source is
967  * available or not.
968  */
969 static int test_rand_add(void)
970 {
971     unsigned char rand_buf[256];
972     size_t rand_buflen;
973
974     memset(rand_buf, 0xCD, sizeof(rand_buf));
975
976     /* make sure it's instantiated */
977     RAND_seed(rand_buf, sizeof(rand_buf));
978     if (!TEST_true(RAND_status()))
979         return 0;
980
981     for ( rand_buflen = 256 ; rand_buflen > 0 ; --rand_buflen ) {
982         RAND_add(rand_buf, rand_buflen, 0.0);
983         if (!TEST_true(RAND_status()))
984             return 0;
985     }
986
987     return 1;
988 }
989
990 static int test_multi_set(void)
991 {
992     int rv = 0;
993     RAND_DRBG *drbg = NULL;
994
995     /* init drbg with default CTR initializer */
996     if (!TEST_ptr(drbg = RAND_DRBG_new(0, 0, NULL)))
997         goto err;
998     /* change it to use hmac */
999     if (!TEST_true(RAND_DRBG_set(drbg, NID_sha1, RAND_DRBG_FLAG_HMAC)))
1000         goto err;
1001     /* use same type */
1002     if (!TEST_true(RAND_DRBG_set(drbg, NID_sha1, RAND_DRBG_FLAG_HMAC)))
1003         goto err;
1004     /* change it to use hash */
1005     if (!TEST_true(RAND_DRBG_set(drbg, NID_sha256, 0)))
1006         goto err;
1007     /* use same type */
1008     if (!TEST_true(RAND_DRBG_set(drbg, NID_sha256, 0)))
1009         goto err;
1010     /* change it to use ctr */
1011     if (!TEST_true(RAND_DRBG_set(drbg, NID_aes_192_ctr, 0)))
1012         goto err;
1013     /* use same type */
1014     if (!TEST_true(RAND_DRBG_set(drbg, NID_aes_192_ctr, 0)))
1015         goto err;
1016     if (!TEST_int_gt(RAND_DRBG_instantiate(drbg, NULL, 0), 0))
1017         goto err;
1018
1019     rv = 1;
1020 err:
1021     uninstantiate(drbg);
1022     RAND_DRBG_free(drbg);
1023     return rv;
1024 }
1025
1026 static int test_set_defaults(void)
1027 {
1028     RAND_DRBG *master, *public, *private;
1029
1030     master = RAND_DRBG_get0_master();
1031     public = RAND_DRBG_get0_public();
1032     private = RAND_DRBG_get0_private();
1033
1034            /* Check the default type and flags for master, public and private */
1035     return TEST_int_eq(master->type, RAND_DRBG_TYPE)
1036            && TEST_int_eq(master->flags,
1037                           RAND_DRBG_FLAGS | RAND_DRBG_FLAG_MASTER)
1038            && TEST_int_eq(public->type, RAND_DRBG_TYPE)
1039            && TEST_int_eq(public->flags,
1040                           RAND_DRBG_FLAGS | RAND_DRBG_FLAG_PUBLIC)
1041            && TEST_int_eq(private->type, RAND_DRBG_TYPE)
1042            && TEST_int_eq(private->flags,
1043                           RAND_DRBG_FLAGS | RAND_DRBG_FLAG_PRIVATE)
1044
1045            /* change master DRBG and check again */
1046            && TEST_true(RAND_DRBG_set_defaults(NID_sha256,
1047                                                RAND_DRBG_FLAG_MASTER))
1048            && TEST_true(RAND_DRBG_uninstantiate(master))
1049            && TEST_int_eq(master->type, NID_sha256)
1050            && TEST_int_eq(master->flags, RAND_DRBG_FLAG_MASTER)
1051            && TEST_int_eq(public->type, RAND_DRBG_TYPE)
1052            && TEST_int_eq(public->flags,
1053                           RAND_DRBG_FLAGS | RAND_DRBG_FLAG_PUBLIC)
1054            && TEST_int_eq(private->type, RAND_DRBG_TYPE)
1055            && TEST_int_eq(private->flags,
1056                           RAND_DRBG_FLAGS | RAND_DRBG_FLAG_PRIVATE)
1057            /* change private DRBG and check again */
1058            && TEST_true(RAND_DRBG_set_defaults(NID_sha256,
1059                         RAND_DRBG_FLAG_PRIVATE|RAND_DRBG_FLAG_HMAC))
1060            && TEST_true(RAND_DRBG_uninstantiate(private))
1061            && TEST_int_eq(master->type, NID_sha256)
1062            && TEST_int_eq(master->flags, RAND_DRBG_FLAG_MASTER)
1063            && TEST_int_eq(public->type, RAND_DRBG_TYPE)
1064            && TEST_int_eq(public->flags,
1065                           RAND_DRBG_FLAGS | RAND_DRBG_FLAG_PUBLIC)
1066            && TEST_int_eq(private->type, NID_sha256)
1067            && TEST_int_eq(private->flags,
1068                           RAND_DRBG_FLAG_PRIVATE | RAND_DRBG_FLAG_HMAC)
1069            /* change public DRBG and check again */
1070            && TEST_true(RAND_DRBG_set_defaults(NID_sha1,
1071                                                RAND_DRBG_FLAG_PUBLIC
1072                                                | RAND_DRBG_FLAG_HMAC))
1073            && TEST_true(RAND_DRBG_uninstantiate(public))
1074            && TEST_int_eq(master->type, NID_sha256)
1075            && TEST_int_eq(master->flags, RAND_DRBG_FLAG_MASTER)
1076            && TEST_int_eq(public->type, NID_sha1)
1077            && TEST_int_eq(public->flags,
1078                           RAND_DRBG_FLAG_PUBLIC | RAND_DRBG_FLAG_HMAC)
1079            && TEST_int_eq(private->type, NID_sha256)
1080            && TEST_int_eq(private->flags,
1081                           RAND_DRBG_FLAG_PRIVATE | RAND_DRBG_FLAG_HMAC)
1082            /* Change DRBG defaults and change public and check again */
1083            && TEST_true(RAND_DRBG_set_defaults(NID_sha256, 0))
1084            && TEST_true(RAND_DRBG_uninstantiate(public))
1085            && TEST_int_eq(public->type, NID_sha256)
1086            && TEST_int_eq(public->flags, RAND_DRBG_FLAG_PUBLIC)
1087
1088            /* Change DRBG defaults and change master and check again */
1089            && TEST_true(RAND_DRBG_set_defaults(NID_aes_256_ctr,
1090                                                RAND_DRBG_FLAG_CTR_NO_DF))
1091            && TEST_true(RAND_DRBG_uninstantiate(master))
1092            && TEST_int_eq(master->type, NID_aes_256_ctr)
1093            && TEST_int_eq(master->flags,
1094                           RAND_DRBG_FLAG_MASTER|RAND_DRBG_FLAG_CTR_NO_DF)
1095
1096            /* Reset back to the standard defaults */
1097            && TEST_true(RAND_DRBG_set_defaults(RAND_DRBG_TYPE,
1098                                                RAND_DRBG_FLAGS
1099                                                | RAND_DRBG_FLAG_MASTER
1100                                                | RAND_DRBG_FLAG_PUBLIC
1101                                                | RAND_DRBG_FLAG_PRIVATE))
1102            && TEST_true(RAND_DRBG_uninstantiate(master))
1103            && TEST_true(RAND_DRBG_uninstantiate(public))
1104            && TEST_true(RAND_DRBG_uninstantiate(private));
1105 }
1106
1107 int setup_tests(void)
1108 {
1109     app_data_index = RAND_DRBG_get_ex_new_index(0L, NULL, NULL, NULL, NULL);
1110
1111     ADD_ALL_TESTS(test_kats, OSSL_NELEM(drbg_test));
1112     ADD_ALL_TESTS(test_error_checks, OSSL_NELEM(drbg_test));
1113     ADD_TEST(test_rand_drbg_reseed);
1114     ADD_TEST(test_rand_seed);
1115     ADD_TEST(test_rand_add);
1116     ADD_TEST(test_multi_set);
1117     ADD_TEST(test_set_defaults);
1118 #if defined(OPENSSL_THREADS)
1119     ADD_TEST(test_multi_thread);
1120 #endif
1121     return 1;
1122 }