]> git.ipfire.org Git - thirdparty/openssl.git/blame - test/drbgtest.c
Remove all references to FLOSS for NonStop Builds.
[thirdparty/openssl.git] / test / drbgtest.c
CommitLineData
12fb8c3d 1/*
556009c5 2 * Copyright 2011-2023 The OpenSSL Project Authors. All Rights Reserved.
12fb8c3d 3 *
909f1a2e 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
12fb8c3d
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
0a89ae97
P
10/* We need to use some deprecated APIs */
11#define OPENSSL_SUPPRESS_DEPRECATED
12
12fb8c3d 13#include <string.h>
176db6dc 14#include "internal/nelem.h"
12fb8c3d
RS
15#include <openssl/crypto.h>
16#include <openssl/err.h>
17#include <openssl/rand.h>
18#include <openssl/obj_mac.h>
19#include <openssl/evp.h>
20#include <openssl/aes.h>
706457b7 21#include "../crypto/rand/rand_local.h"
25f2138b 22#include "../include/crypto/rand.h"
924663c3 23#include "../include/crypto/evp.h"
3f078163
P
24#include "../providers/implementations/rands/drbg_local.h"
25#include "../crypto/evp/evp_local.h"
12fb8c3d 26
440bce8f
KR
27#if defined(_WIN32)
28# include <windows.h>
29#endif
30
84952925
DMSP
31#if defined(OPENSSL_SYS_UNIX)
32# include <sys/types.h>
33# include <sys/wait.h>
34# include <unistd.h>
35#endif
36
12fb8c3d 37#include "testutil.h"
12fb8c3d 38
7d615e21
P
39/*
40 * DRBG generate wrappers
41 */
42static int gen_bytes(EVP_RAND_CTX *drbg, unsigned char *buf, int num)
43{
d994ce12 44#ifndef OPENSSL_NO_DEPRECATED_3_0
7d615e21 45 const RAND_METHOD *meth = RAND_get_rand_method();
12fb8c3d 46
7d615e21
P
47 if (meth != NULL && meth != RAND_OpenSSL()) {
48 if (meth->bytes != NULL)
49 return meth->bytes(buf, num);
50 return -1;
51 }
d994ce12 52#endif
8164d91d 53
7d615e21
P
54 if (drbg != NULL)
55 return EVP_RAND_generate(drbg, buf, num, 0, 0, NULL, 0);
56 return 0;
57}
12fb8c3d 58
7d615e21
P
59static int rand_bytes(unsigned char *buf, int num)
60{
61 return gen_bytes(RAND_get0_public(NULL), buf, num);
62}
8bf36651 63
7d615e21
P
64static int rand_priv_bytes(unsigned char *buf, int num)
65{
66 return gen_bytes(RAND_get0_private(NULL), buf, num);
67}
12fb8c3d 68
09e76c5d
DMSP
69
70/* size of random output generated in test_drbg_reseed() */
71#define RANDOM_SIZE 16
72
3f078163
P
73/*
74 * DRBG query functions
75 */
7d615e21 76static int state(EVP_RAND_CTX *drbg)
3f078163 77{
ed576acd 78 return EVP_RAND_get_state(drbg);
3f078163
P
79}
80
7d615e21 81static unsigned int query_rand_uint(EVP_RAND_CTX *drbg, const char *name)
3f078163
P
82{
83 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
84 unsigned int n;
85
86 *params = OSSL_PARAM_construct_uint(name, &n);
e494fac7 87 if (EVP_RAND_CTX_get_params(drbg, params))
3f078163
P
88 return n;
89 return 0;
90}
91
3f078163 92#define DRBG_UINT(name) \
7d615e21 93 static unsigned int name(EVP_RAND_CTX *drbg) \
3f078163
P
94 { \
95 return query_rand_uint(drbg, #name); \
96 }
3f078163
P
97DRBG_UINT(reseed_counter)
98
7d615e21 99static PROV_DRBG *prov_rand(EVP_RAND_CTX *drbg)
d1768e82 100{
7c14d0c1 101 return (PROV_DRBG *)drbg->algctx;
d1768e82
DMSP
102}
103
7d615e21 104static void set_reseed_counter(EVP_RAND_CTX *drbg, unsigned int n)
3f078163
P
105{
106 PROV_DRBG *p = prov_rand(drbg);
107
108 p->reseed_counter = n;
109}
110
7d615e21 111static void inc_reseed_counter(EVP_RAND_CTX *drbg)
3f078163
P
112{
113 set_reseed_counter(drbg, reseed_counter(drbg) + 1);
114}
115
7d615e21 116static time_t reseed_time(EVP_RAND_CTX *drbg)
3f078163
P
117{
118 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
119 time_t t;
120
121 *params = OSSL_PARAM_construct_time_t(OSSL_DRBG_PARAM_RESEED_TIME, &t);
e494fac7 122 if (EVP_RAND_CTX_get_params(drbg, params))
3f078163
P
123 return t;
124 return 0;
125}
126
3f078163
P
127/*
128 * When building the FIPS module, it isn't possible to disable the continuous
c91f972c
P
129 * RNG tests. Tests that require this are skipped and this means a detection
130 * mechanism for the FIPS provider being in use.
3f078163 131 */
c91f972c 132static int using_fips_rng(void)
3f078163 133{
c91f972c
P
134 EVP_RAND_CTX *primary = RAND_get0_primary(NULL);
135 const OSSL_PROVIDER *prov;
136 const char *name;
137
138 if (!TEST_ptr(primary))
139 return 0;
140
141 prov = EVP_RAND_get0_provider(EVP_RAND_CTX_get0_rand(primary));
142 if (!TEST_ptr(prov))
143 return 0;
144 name = OSSL_PROVIDER_get0_name(prov);
145 return strcmp(name, "OpenSSL FIPS Provider") == 0;
3f078163
P
146}
147
d69226a3
P
148 /*
149 * Disable CRNG testing if it is enabled.
3f078163
P
150 * This stub remains to indicate the calling locations where it is necessary.
151 * Once the RNG infrastructure is able to disable these tests, it should be
152 * reconstituted.
d69226a3 153 */
7d615e21 154static int disable_crngt(EVP_RAND_CTX *drbg)
12fb8c3d 155{
12fb8c3d
RS
156 return 1;
157}
158
159/*
7d615e21 160 * Generates random output using rand_bytes() and rand_priv_bytes()
a93ba405
DMSP
161 * and checks whether the three shared DRBGs were reseeded as
162 * expected.
163 *
164 * |expect_success|: expected outcome (as reported by RAND_status())
ce3080e9 165 * |primary|, |public|, |private|: pointers to the three shared DRBGs
09e76c5d 166 * |public_random|, |private_random|: generated random output
a93ba405
DMSP
167 * |expect_xxx_reseed| =
168 * 1: it is expected that the specified DRBG is reseeded
169 * 0: it is expected that the specified DRBG is not reseeded
170 * -1: don't check whether the specified DRBG was reseeded or not
09e76c5d 171 * |reseed_when|: if nonzero, used instead of time(NULL) to set the
2bb1b5dd 172 * |before_reseed| time.
a93ba405
DMSP
173 */
174static int test_drbg_reseed(int expect_success,
7d615e21
P
175 EVP_RAND_CTX *primary,
176 EVP_RAND_CTX *public,
177 EVP_RAND_CTX *private,
09e76c5d
DMSP
178 unsigned char *public_random,
179 unsigned char *private_random,
ce3080e9 180 int expect_primary_reseed,
a93ba405 181 int expect_public_reseed,
2bb1b5dd 182 int expect_private_reseed,
3f078163 183 time_t reseed_when
a93ba405
DMSP
184 )
185{
08a65d96 186 time_t before_reseed, after_reseed;
a93ba405 187 int expected_state = (expect_success ? DRBG_READY : DRBG_ERROR);
ce3080e9 188 unsigned int primary_reseed, public_reseed, private_reseed;
09e76c5d
DMSP
189 unsigned char dummy[RANDOM_SIZE];
190
191 if (public_random == NULL)
192 public_random = dummy;
193
194 if (private_random == NULL)
195 private_random = dummy;
a93ba405
DMSP
196
197 /*
198 * step 1: check preconditions
199 */
200
201 /* Test whether seed propagation is enabled */
ce3080e9 202 if (!TEST_int_ne(primary_reseed = reseed_counter(primary), 0)
3f078163
P
203 || !TEST_int_ne(public_reseed = reseed_counter(public), 0)
204 || !TEST_int_ne(private_reseed = reseed_counter(private), 0))
a93ba405
DMSP
205 return 0;
206
207 /*
208 * step 2: generate random output
209 */
210
3f078163
P
211 if (reseed_when == 0)
212 reseed_when = time(NULL);
2bb1b5dd 213
a93ba405 214 /* Generate random output from the public and private DRBG */
ce3080e9 215 before_reseed = expect_primary_reseed == 1 ? reseed_when : 0;
09e76c5d
DMSP
216 if (!TEST_int_eq(rand_bytes((unsigned char*)public_random,
217 RANDOM_SIZE), expect_success)
218 || !TEST_int_eq(rand_priv_bytes((unsigned char*) private_random,
219 RANDOM_SIZE), expect_success))
a93ba405 220 return 0;
08a65d96 221 after_reseed = time(NULL);
a93ba405
DMSP
222
223
224 /*
225 * step 3: check postconditions
226 */
75e2c877 227
a93ba405 228 /* Test whether reseeding succeeded as expected */
7d615e21
P
229 if (!TEST_int_eq(state(primary), expected_state)
230 || !TEST_int_eq(state(public), expected_state)
3f078163 231 || !TEST_int_eq(state(private), expected_state))
75e2c877 232 return 0;
a93ba405 233
ce3080e9
P
234 if (expect_primary_reseed >= 0) {
235 /* Test whether primary DRBG was reseeded as expected */
236 if (!TEST_int_ge(reseed_counter(primary), primary_reseed))
a93ba405
DMSP
237 return 0;
238 }
239
240 if (expect_public_reseed >= 0) {
241 /* Test whether public DRBG was reseeded as expected */
3f078163
P
242 if (!TEST_int_ge(reseed_counter(public), public_reseed)
243 || !TEST_uint_ge(reseed_counter(public),
ce3080e9 244 reseed_counter(primary)))
a93ba405
DMSP
245 return 0;
246 }
247
248 if (expect_private_reseed >= 0) {
249 /* Test whether public DRBG was reseeded as expected */
3f078163
P
250 if (!TEST_int_ge(reseed_counter(private), private_reseed)
251 || !TEST_uint_ge(reseed_counter(private),
ce3080e9 252 reseed_counter(primary)))
a93ba405
DMSP
253 return 0;
254 }
255
256 if (expect_success == 1) {
ce3080e9
P
257 /* Test whether reseed time of primary DRBG is set correctly */
258 if (!TEST_time_t_le(before_reseed, reseed_time(primary))
259 || !TEST_time_t_le(reseed_time(primary), after_reseed))
08a65d96
DMSP
260 return 0;
261
ce3080e9
P
262 /* Test whether reseed times of child DRBGs are synchronized with primary */
263 if (!TEST_time_t_ge(reseed_time(public), reseed_time(primary))
264 || !TEST_time_t_ge(reseed_time(private), reseed_time(primary)))
08a65d96 265 return 0;
a93ba405
DMSP
266 } else {
267 ERR_clear_error();
268 }
269
75e2c877
RS
270 return 1;
271}
272
84952925 273
04d07ffb 274#if defined(OPENSSL_SYS_UNIX) && !defined(OPENSSL_RAND_SEED_EGD)
09e76c5d
DMSP
275/* number of children to fork */
276#define DRBG_FORK_COUNT 9
277/* two results per child, two for the parent */
278#define DRBG_FORK_RESULT_COUNT (2 * (DRBG_FORK_COUNT + 1))
279
280typedef struct drbg_fork_result_st {
281
282 unsigned char random[RANDOM_SIZE]; /* random output */
283
284 int pindex; /* process index (0: parent, 1,2,3...: children)*/
285 pid_t pid; /* process id */
286 int private; /* true if the private drbg was used */
287 char name[10]; /* 'parent' resp. 'child 1', 'child 2', ... */
288} drbg_fork_result;
289
84952925 290/*
09e76c5d
DMSP
291 * Sort the drbg_fork_result entries in lexicographical order
292 *
293 * This simplifies finding duplicate random output and makes
294 * the printout in case of an error more readable.
84952925 295 */
bbaeadb0 296static int compare_drbg_fork_result(const void *left, const void *right)
84952925 297{
09e76c5d
DMSP
298 int result;
299 const drbg_fork_result *l = left;
300 const drbg_fork_result *r = right;
301
302 /* separate public and private results */
303 result = l->private - r->private;
304
305 if (result == 0)
306 result = memcmp(l->random, r->random, RANDOM_SIZE);
307
308 if (result == 0)
309 result = l->pindex - r->pindex;
310
311 return result;
312}
313
314/*
315 * Sort two-byte chunks of random data
316 *
317 * Used for finding collisions in two-byte chunks
318 */
bbaeadb0 319static int compare_rand_chunk(const void *left, const void *right)
09e76c5d
DMSP
320{
321 return memcmp(left, right, 2);
322}
323
324/*
325 * Test whether primary, public and private DRBG are reseeded
326 * in the child after forking the process. Collect the random
327 * output of the public and private DRBG and send it back to
328 * the parent process.
329 */
330static int test_drbg_reseed_in_child(EVP_RAND_CTX *primary,
331 EVP_RAND_CTX *public,
332 EVP_RAND_CTX *private,
333 drbg_fork_result result[2])
334{
335 int rv = 0, status;
336 int fd[2];
84952925 337 pid_t pid;
09e76c5d
DMSP
338 unsigned char random[2 * RANDOM_SIZE];
339
340 if (!TEST_int_ge(pipe(fd), 0))
341 return 0;
84952925 342
09e76c5d
DMSP
343 if (!TEST_int_ge(pid = fork(), 0)) {
344 close(fd[0]);
345 close(fd[1]);
84952925 346 return 0;
09e76c5d
DMSP
347 } else if (pid > 0) {
348
349 /* I'm the parent; close the write end */
350 close(fd[1]);
351
352 /* wait for children to terminate and collect their random output */
353 if (TEST_int_eq(waitpid(pid, &status, 0), pid)
354 && TEST_int_eq(status, 0)
355 && TEST_true(read(fd[0], &random[0], sizeof(random))
356 == sizeof(random))) {
357
358 /* random output of public drbg */
359 result[0].pid = pid;
360 result[0].private = 0;
361 memcpy(result[0].random, &random[0], RANDOM_SIZE);
362
363 /* random output of private drbg */
364 result[1].pid = pid;
365 result[1].private = 1;
366 memcpy(result[1].random, &random[RANDOM_SIZE], RANDOM_SIZE);
367
368 rv = 1;
369 }
370
371 /* close the read end */
372 close(fd[0]);
373
374 return rv;
375
376 } else {
377
378 /* I'm the child; close the read end */
379 close(fd[0]);
380
381 /* check whether all three DRBGs reseed and send output to parent */
382 if (TEST_true(test_drbg_reseed(1, primary, public, private,
383 &random[0], &random[RANDOM_SIZE],
384 1, 1, 1, 0))
385 && TEST_true(write(fd[1], random, sizeof(random))
386 == sizeof(random))) {
387
388 rv = 1;
389 }
390
391 /* close the write end */
392 close(fd[1]);
393
394 /* convert boolean to exit code */
395 exit(rv == 0);
396 }
397}
398
399static int test_rand_reseed_on_fork(EVP_RAND_CTX *primary,
400 EVP_RAND_CTX *public,
401 EVP_RAND_CTX *private)
402{
403 unsigned int i;
404 pid_t pid = getpid();
405 int verbose = (getenv("V") != NULL);
406 int success = 1;
407 int duplicate[2] = {0, 0};
408 unsigned char random[2 * RANDOM_SIZE];
409 unsigned char sample[DRBG_FORK_RESULT_COUNT * RANDOM_SIZE];
410 unsigned char *psample = &sample[0];
411 drbg_fork_result result[DRBG_FORK_RESULT_COUNT];
412 drbg_fork_result *presult = &result[2];
413
414 memset(&result, 0, sizeof(result));
415
416 for (i = 1 ; i <= DRBG_FORK_COUNT ; ++i) {
417
418 presult[0].pindex = presult[1].pindex = i;
419
420 sprintf(presult[0].name, "child %d", i);
421 strcpy(presult[1].name, presult[0].name);
422
423 /* collect the random output of the children */
424 if (!TEST_true(test_drbg_reseed_in_child(primary,
425 public,
426 private,
427 presult)))
428 return 0;
84952925 429
09e76c5d 430 presult += 2;
84952925
DMSP
431 }
432
09e76c5d
DMSP
433 /* collect the random output of the parent */
434 if (!TEST_true(test_drbg_reseed(1,
435 primary, public, private,
436 &random[0], &random[RANDOM_SIZE],
437 0, 0, 0, 0)))
438 return 0;
439
440 strcpy(result[0].name, "parent");
441 strcpy(result[1].name, "parent");
442
443 /* output of public drbg */
444 result[0].pid = pid;
445 result[0].private = 0;
446 memcpy(result[0].random, &random[0], RANDOM_SIZE);
447
448 /* output of private drbg */
449 result[1].pid = pid;
450 result[1].private = 1;
451 memcpy(result[1].random, &random[RANDOM_SIZE], RANDOM_SIZE);
452
453 /* collect all sampled random data in a single buffer */
454 for (i = 0 ; i < DRBG_FORK_RESULT_COUNT ; ++i) {
455 memcpy(psample, &result[i].random[0], RANDOM_SIZE);
456 psample += RANDOM_SIZE;
457 }
458
459 /* sort the results... */
460 qsort(result, DRBG_FORK_RESULT_COUNT, sizeof(drbg_fork_result),
461 compare_drbg_fork_result);
462
463 /* ...and count duplicate prefixes by looking at the first byte only */
464 for (i = 1 ; i < DRBG_FORK_RESULT_COUNT ; ++i) {
465 if (result[i].random[0] == result[i-1].random[0]) {
466 /* count public and private duplicates separately */
467 ++duplicate[result[i].private];
468 }
469 }
470
471 if (duplicate[0] >= DRBG_FORK_COUNT - 1) {
472 /* just too many duplicates to be a coincidence */
473 TEST_note("ERROR: %d duplicate prefixes in public random output", duplicate[0]);
474 success = 0;
475 }
476
477 if (duplicate[1] >= DRBG_FORK_COUNT - 1) {
478 /* just too many duplicates to be a coincidence */
479 TEST_note("ERROR: %d duplicate prefixes in private random output", duplicate[1]);
480 success = 0;
481 }
482
483 duplicate[0] = 0;
484
485 /* sort the two-byte chunks... */
486 qsort(sample, sizeof(sample)/2, 2, compare_rand_chunk);
487
488 /* ...and count duplicate chunks */
489 for (i = 2, psample = sample + 2 ; i < sizeof(sample) ; i += 2, psample += 2) {
490 if (compare_rand_chunk(psample - 2, psample) == 0)
491 ++duplicate[0];
492 }
493
494 if (duplicate[0] >= DRBG_FORK_COUNT - 1) {
495 /* just too many duplicates to be a coincidence */
496 TEST_note("ERROR: %d duplicate chunks in random output", duplicate[0]);
497 success = 0;
498 }
499
500 if (verbose || !success) {
501
502 for (i = 0 ; i < DRBG_FORK_RESULT_COUNT ; ++i) {
503 char *rand_hex = OPENSSL_buf2hexstr(result[i].random, RANDOM_SIZE);
504
505 TEST_note(" random: %s, pid: %d (%s, %s)",
506 rand_hex,
507 result[i].pid,
508 result[i].name,
509 result[i].private ? "private" : "public"
510 );
511
512 OPENSSL_free(rand_hex);
513 }
514 }
515
516 return success;
517}
518
519static int test_rand_fork_safety(int i)
520{
521 int success = 1;
522 unsigned char random[1];
523 EVP_RAND_CTX *primary, *public, *private;
524
525 /* All three DRBGs should be non-null */
526 if (!TEST_ptr(primary = RAND_get0_primary(NULL))
527 || !TEST_ptr(public = RAND_get0_public(NULL))
528 || !TEST_ptr(private = RAND_get0_private(NULL)))
529 return 0;
530
531 /* run the actual test */
532 if (!TEST_true(test_rand_reseed_on_fork(primary, public, private)))
533 success = 0;
534
535 /* request a single byte from each of the DRBGs before the next run */
c2f7614f 536 if (!TEST_int_gt(RAND_bytes(random, 1), 0) || !TEST_int_gt(RAND_priv_bytes(random, 1), 0))
09e76c5d
DMSP
537 success = 0;
538
539 return success;
84952925
DMSP
540}
541#endif
542
a93ba405
DMSP
543/*
544 * Test whether the default rand_method (RAND_OpenSSL()) is
c91f972c 545 * setup correctly, in particular whether reseeding works
a93ba405
DMSP
546 * as designed.
547 */
09e76c5d 548static int test_rand_reseed(void)
a93ba405 549{
7d615e21 550 EVP_RAND_CTX *primary, *public, *private;
a93ba405 551 unsigned char rand_add_buf[256];
3f078163 552 int rv = 0;
2bb1b5dd 553 time_t before_reseed;
a93ba405 554
c91f972c 555 if (using_fips_rng())
3f078163
P
556 return TEST_skip("CRNGT cannot be disabled");
557
d994ce12 558#ifndef OPENSSL_NO_DEPRECATED_3_0
a93ba405
DMSP
559 /* Check whether RAND_OpenSSL() is the default method */
560 if (!TEST_ptr_eq(RAND_get_rand_method(), RAND_OpenSSL()))
561 return 0;
d994ce12 562#endif
a93ba405
DMSP
563
564 /* All three DRBGs should be non-null */
7d615e21
P
565 if (!TEST_ptr(primary = RAND_get0_primary(NULL))
566 || !TEST_ptr(public = RAND_get0_public(NULL))
567 || !TEST_ptr(private = RAND_get0_private(NULL)))
a93ba405
DMSP
568 return 0;
569
ce3080e9 570 /* There should be three distinct DRBGs, two of them chained to primary */
a93ba405 571 if (!TEST_ptr_ne(public, private)
ce3080e9
P
572 || !TEST_ptr_ne(public, primary)
573 || !TEST_ptr_ne(private, primary)
7d615e21
P
574 || !TEST_ptr_eq(prov_rand(public)->parent, prov_rand(primary))
575 || !TEST_ptr_eq(prov_rand(private)->parent, prov_rand(primary)))
a93ba405
DMSP
576 return 0;
577
ce3080e9
P
578 /* Disable CRNG testing for the primary DRBG */
579 if (!TEST_true(disable_crngt(primary)))
d69226a3
P
580 return 0;
581
59f124f9 582 /* uninstantiate the three global DRBGs */
7d615e21
P
583 EVP_RAND_uninstantiate(primary);
584 EVP_RAND_uninstantiate(private);
585 EVP_RAND_uninstantiate(public);
a93ba405 586
59f124f9
DMSP
587 /*
588 * Test initial seeding of shared DRBGs
589 */
09e76c5d
DMSP
590 if (!TEST_true(test_drbg_reseed(1,
591 primary, public, private,
592 NULL, NULL,
593 1, 1, 1, 0)))
59f124f9 594 goto error;
59f124f9 595
a93ba405 596 /*
59f124f9 597 * Test initial state of shared DRBGs
a93ba405 598 */
09e76c5d
DMSP
599 if (!TEST_true(test_drbg_reseed(1,
600 primary, public, private,
601 NULL, NULL,
602 0, 0, 0, 0)))
a93ba405 603 goto error;
a93ba405
DMSP
604
605 /*
606 * Test whether the public and private DRBG are both reseeded when their
ce3080e9 607 * reseed counters differ from the primary's reseed counter.
a93ba405 608 */
ce3080e9 609 inc_reseed_counter(primary);
09e76c5d
DMSP
610 if (!TEST_true(test_drbg_reseed(1,
611 primary, public, private,
612 NULL, NULL,
613 0, 1, 1, 0)))
a93ba405 614 goto error;
a93ba405
DMSP
615
616 /*
617 * Test whether the public DRBG is reseeded when its reseed counter differs
ce3080e9 618 * from the primary's reseed counter.
a93ba405 619 */
ce3080e9 620 inc_reseed_counter(primary);
3f078163 621 inc_reseed_counter(private);
09e76c5d
DMSP
622 if (!TEST_true(test_drbg_reseed(1,
623 primary, public, private,
624 NULL, NULL,
625 0, 1, 0, 0)))
a93ba405 626 goto error;
a93ba405
DMSP
627
628 /*
629 * Test whether the private DRBG is reseeded when its reseed counter differs
ce3080e9 630 * from the primary's reseed counter.
a93ba405 631 */
ce3080e9 632 inc_reseed_counter(primary);
3f078163 633 inc_reseed_counter(public);
09e76c5d
DMSP
634 if (!TEST_true(test_drbg_reseed(1,
635 primary, public, private,
636 NULL, NULL,
637 0, 0, 1, 0)))
a93ba405 638 goto error;
a93ba405 639
a93ba405
DMSP
640 /* fill 'randomness' buffer with some arbitrary data */
641 memset(rand_add_buf, 'r', sizeof(rand_add_buf));
642
643 /*
2bb1b5dd
BE
644 * Test whether all three DRBGs are reseeded by RAND_add().
645 * The before_reseed time has to be measured here and passed into the
ce3080e9 646 * test_drbg_reseed() test, because the primary DRBG gets already reseeded
2bb1b5dd 647 * in RAND_add(), whence the check for the condition
ce3080e9 648 * before_reseed <= reseed_time(primary) will fail if the time value happens
2bb1b5dd 649 * to increase between the RAND_add() and the test_drbg_reseed() call.
a93ba405 650 */
2bb1b5dd 651 before_reseed = time(NULL);
a93ba405 652 RAND_add(rand_add_buf, sizeof(rand_add_buf), sizeof(rand_add_buf));
09e76c5d
DMSP
653 if (!TEST_true(test_drbg_reseed(1,
654 primary, public, private,
655 NULL, NULL,
656 1, 1, 1,
2bb1b5dd 657 before_reseed)))
a93ba405 658 goto error;
a93ba405
DMSP
659
660 rv = 1;
661
662error:
3f078163 663 return rv;
a93ba405
DMSP
664}
665
440bce8f 666#if defined(OPENSSL_THREADS)
43687d68
DMSP
667static int multi_thread_rand_bytes_succeeded = 1;
668static int multi_thread_rand_priv_bytes_succeeded = 1;
440bce8f 669
7d615e21
P
670static int set_reseed_time_interval(EVP_RAND_CTX *drbg, int t)
671{
672 OSSL_PARAM params[2];
673
674 params[0] = OSSL_PARAM_construct_int(OSSL_DRBG_PARAM_RESEED_TIME_INTERVAL,
675 &t);
676 params[1] = OSSL_PARAM_construct_end();
e494fac7 677 return EVP_RAND_CTX_set_params(drbg, params);
7d615e21
P
678}
679
440bce8f
KR
680static void run_multi_thread_test(void)
681{
682 unsigned char buf[256];
683 time_t start = time(NULL);
7d615e21 684 EVP_RAND_CTX *public = NULL, *private = NULL;
440bce8f 685
7d615e21
P
686 if (!TEST_ptr(public = RAND_get0_public(NULL))
687 || !TEST_ptr(private = RAND_get0_private(NULL))
688 || !TEST_true(set_reseed_time_interval(private, 1))
689 || !TEST_true(set_reseed_time_interval(public, 1))) {
7ecd6c51
BE
690 multi_thread_rand_bytes_succeeded = 0;
691 return;
692 }
440bce8f
KR
693
694 do {
7d615e21 695 if (rand_bytes(buf, sizeof(buf)) <= 0)
43687d68 696 multi_thread_rand_bytes_succeeded = 0;
7d615e21 697 if (rand_priv_bytes(buf, sizeof(buf)) <= 0)
43687d68 698 multi_thread_rand_priv_bytes_succeeded = 0;
440bce8f 699 }
7d615e21 700 while (time(NULL) - start < 5);
440bce8f
KR
701}
702
703# if defined(OPENSSL_SYS_WINDOWS)
704
705typedef HANDLE thread_t;
706
707static DWORD WINAPI thread_run(LPVOID arg)
708{
709 run_multi_thread_test();
03cdfe1e
RL
710 /*
711 * Because we're linking with a static library, we must stop each
712 * thread explicitly, or so says OPENSSL_thread_stop(3)
713 */
714 OPENSSL_thread_stop();
440bce8f
KR
715 return 0;
716}
717
718static int run_thread(thread_t *t)
719{
720 *t = CreateThread(NULL, 0, thread_run, NULL, 0, NULL);
721 return *t != NULL;
722}
723
724static int wait_for_thread(thread_t thread)
725{
726 return WaitForSingleObject(thread, INFINITE) == 0;
727}
728
729# else
730
731typedef pthread_t thread_t;
732
733static void *thread_run(void *arg)
734{
735 run_multi_thread_test();
03cdfe1e
RL
736 /*
737 * Because we're linking with a static library, we must stop each
738 * thread explicitly, or so says OPENSSL_thread_stop(3)
739 */
740 OPENSSL_thread_stop();
440bce8f
KR
741 return NULL;
742}
743
744static int run_thread(thread_t *t)
745{
746 return pthread_create(t, NULL, thread_run, NULL) == 0;
747}
748
749static int wait_for_thread(thread_t thread)
750{
751 return pthread_join(thread, NULL) == 0;
752}
753
754# endif
755
756/*
757 * The main thread will also run the test, so we'll have THREADS+1 parallel
758 * tests running
759 */
43687d68 760# define THREADS 3
440bce8f
KR
761
762static int test_multi_thread(void)
763{
764 thread_t t[THREADS];
765 int i;
766
767 for (i = 0; i < THREADS; i++)
768 run_thread(&t[i]);
769 run_multi_thread_test();
770 for (i = 0; i < THREADS; i++)
771 wait_for_thread(t[i]);
43687d68
DMSP
772
773 if (!TEST_true(multi_thread_rand_bytes_succeeded))
774 return 0;
775 if (!TEST_true(multi_thread_rand_priv_bytes_succeeded))
776 return 0;
777
440bce8f
KR
778 return 1;
779}
780#endif
12fb8c3d 781
7d615e21
P
782static EVP_RAND_CTX *new_drbg(EVP_RAND_CTX *parent)
783{
784 OSSL_PARAM params[2];
785 EVP_RAND *rand = NULL;
786 EVP_RAND_CTX *drbg = NULL;
787
788 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_CIPHER,
789 "AES-256-CTR", 0);
790 params[1] = OSSL_PARAM_construct_end();
791
792 if (!TEST_ptr(rand = EVP_RAND_fetch(NULL, "CTR-DRBG", NULL))
793 || !TEST_ptr(drbg = EVP_RAND_CTX_new(rand, parent))
e494fac7 794 || !TEST_true(EVP_RAND_CTX_set_params(drbg, params))) {
c23add36 795 EVP_RAND_CTX_free(drbg);
7d615e21
P
796 drbg = NULL;
797 }
c23add36 798 EVP_RAND_free(rand);
7d615e21
P
799 return drbg;
800}
801
09e76c5d 802static int test_rand_prediction_resistance(void)
65175163 803{
7d615e21 804 EVP_RAND_CTX *x = NULL, *y = NULL, *z = NULL;
65175163 805 unsigned char buf1[51], buf2[sizeof(buf1)];
ce3080e9 806 int ret = 0, xreseed, yreseed, zreseed;
65175163 807
c91f972c 808 if (using_fips_rng())
3f078163
P
809 return TEST_skip("CRNGT cannot be disabled");
810
65175163 811 /* Initialise a three long DRBG chain */
7d615e21 812 if (!TEST_ptr(x = new_drbg(NULL))
ce3080e9 813 || !TEST_true(disable_crngt(x))
7198bd1a 814 || !TEST_true(EVP_RAND_instantiate(x, 0, 0, NULL, 0, NULL))
7d615e21 815 || !TEST_ptr(y = new_drbg(x))
7198bd1a 816 || !TEST_true(EVP_RAND_instantiate(y, 0, 0, NULL, 0, NULL))
7d615e21 817 || !TEST_ptr(z = new_drbg(y))
7198bd1a 818 || !TEST_true(EVP_RAND_instantiate(z, 0, 0, NULL, 0, NULL)))
65175163
P
819 goto err;
820
ce3080e9
P
821 /*
822 * During a normal reseed, only the last DRBG in the chain should
823 * be reseeded.
824 */
825 inc_reseed_counter(y);
826 xreseed = reseed_counter(x);
827 yreseed = reseed_counter(y);
828 zreseed = reseed_counter(z);
7d615e21 829 if (!TEST_true(EVP_RAND_reseed(z, 0, NULL, 0, NULL, 0))
ce3080e9
P
830 || !TEST_int_eq(reseed_counter(x), xreseed)
831 || !TEST_int_eq(reseed_counter(y), yreseed)
832 || !TEST_int_gt(reseed_counter(z), zreseed))
65175163
P
833 goto err;
834
835 /*
836 * When prediction resistance is requested, the request should be
ce3080e9 837 * propagated to the primary, so that the entire DRBG chain reseeds.
65175163 838 */
ce3080e9 839 zreseed = reseed_counter(z);
7d615e21 840 if (!TEST_true(EVP_RAND_reseed(z, 1, NULL, 0, NULL, 0))
ce3080e9
P
841 || !TEST_int_gt(reseed_counter(x), xreseed)
842 || !TEST_int_gt(reseed_counter(y), yreseed)
843 || !TEST_int_gt(reseed_counter(z), zreseed))
65175163
P
844 goto err;
845
ce3080e9
P
846 /*
847 * During a normal generate, only the last DRBG should be reseed */
848 inc_reseed_counter(y);
849 xreseed = reseed_counter(x);
850 yreseed = reseed_counter(y);
851 zreseed = reseed_counter(z);
7d615e21 852 if (!TEST_true(EVP_RAND_generate(z, buf1, sizeof(buf1), 0, 0, NULL, 0))
ce3080e9
P
853 || !TEST_int_eq(reseed_counter(x), xreseed)
854 || !TEST_int_eq(reseed_counter(y), yreseed)
855 || !TEST_int_gt(reseed_counter(z), zreseed))
65175163
P
856 goto err;
857
858 /*
859 * When a prediction resistant generate is requested, the request
ce3080e9 860 * should be propagated to the primary, reseeding the entire DRBG chain.
65175163 861 */
ce3080e9 862 zreseed = reseed_counter(z);
7d615e21 863 if (!TEST_true(EVP_RAND_generate(z, buf2, sizeof(buf2), 0, 1, NULL, 0))
ce3080e9
P
864 || !TEST_int_gt(reseed_counter(x), xreseed)
865 || !TEST_int_gt(reseed_counter(y), yreseed)
866 || !TEST_int_gt(reseed_counter(z), zreseed)
65175163
P
867 || !TEST_mem_ne(buf1, sizeof(buf1), buf2, sizeof(buf2)))
868 goto err;
869
ce3080e9
P
870 /* Verify that a normal reseed still only reseeds the last DRBG */
871 inc_reseed_counter(y);
872 xreseed = reseed_counter(x);
873 yreseed = reseed_counter(y);
874 zreseed = reseed_counter(z);
7d615e21 875 if (!TEST_true(EVP_RAND_reseed(z, 0, NULL, 0, NULL, 0))
ce3080e9
P
876 || !TEST_int_eq(reseed_counter(x), xreseed)
877 || !TEST_int_eq(reseed_counter(y), yreseed)
878 || !TEST_int_gt(reseed_counter(z), zreseed))
65175163
P
879 goto err;
880
881 ret = 1;
882err:
7d615e21
P
883 EVP_RAND_CTX_free(z);
884 EVP_RAND_CTX_free(y);
885 EVP_RAND_CTX_free(x);
65175163
P
886 return ret;
887}
888
ad887416 889int setup_tests(void)
12fb8c3d 890{
09e76c5d 891 ADD_TEST(test_rand_reseed);
04d07ffb 892#if defined(OPENSSL_SYS_UNIX) && !defined(OPENSSL_RAND_SEED_EGD)
09e76c5d
DMSP
893 ADD_ALL_TESTS(test_rand_fork_safety, RANDOM_SIZE);
894#endif
895 ADD_TEST(test_rand_prediction_resistance);
440bce8f
KR
896#if defined(OPENSSL_THREADS)
897 ADD_TEST(test_multi_thread);
898#endif
ad887416 899 return 1;
12fb8c3d 900}