From 8bf366519661e12fd894dc5420f5b64dccfd7ecd Mon Sep 17 00:00:00 2001 From: Shane Lontis Date: Tue, 24 Jul 2018 11:16:38 +1000 Subject: Added DRBG_HMAC & DRBG_HASH + Added defaults for setting DRBG for master/public/private + renamed generate_counter back to reseed_counter + generated new cavs data tests Reviewed-by: Matt Caswell Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/6779) --- crypto/rand/build.info | 4 +- crypto/rand/drbg_ctr.c | 3 +- crypto/rand/drbg_hash.c | 347 + crypto/rand/drbg_hmac.c | 238 + crypto/rand/drbg_lib.c | 170 +- crypto/rand/rand_lcl.h | 49 +- crypto/rand/rand_unix.c | 2 +- doc/man3/RAND_DRBG_new.pod | 40 +- include/openssl/rand_drbg.h | 24 +- test/build.info | 4 +- test/drbg_cavs_data.c | 170320 ----------------------------------------- test/drbg_cavs_data.h | 20 +- test/drbg_cavs_data_ctr.c | 7769 ++ test/drbg_cavs_data_hash.c | 8387 ++ test/drbg_cavs_data_hmac.c | 285 + test/drbg_cavs_test.c | 36 +- test/drbgtest.c | 164 +- test/drbgtest.h | 1091 + 18 files changed, 18527 insertions(+), 170426 deletions(-) create mode 100644 crypto/rand/drbg_hash.c create mode 100644 crypto/rand/drbg_hmac.c delete mode 100644 test/drbg_cavs_data.c create mode 100644 test/drbg_cavs_data_ctr.c create mode 100644 test/drbg_cavs_data_hash.c create mode 100644 test/drbg_cavs_data_hmac.c diff --git a/crypto/rand/build.info b/crypto/rand/build.info index df9bac67f0..d73326b4c2 100644 --- a/crypto/rand/build.info +++ b/crypto/rand/build.info @@ -1,4 +1,6 @@ LIBS=../../libcrypto SOURCE[../../libcrypto]=\ randfile.c rand_lib.c rand_err.c rand_egd.c \ - rand_win.c rand_unix.c rand_vms.c drbg_lib.c drbg_ctr.c + rand_win.c rand_unix.c rand_vms.c drbg_lib.c drbg_ctr.c \ + drbg_hash.c drbg_hmac.c + diff --git a/crypto/rand/drbg_ctr.c b/crypto/rand/drbg_ctr.c index fe15164451..97378be445 100644 --- a/crypto/rand/drbg_ctr.c +++ b/crypto/rand/drbg_ctr.c @@ -13,12 +13,11 @@ #include #include #include "internal/thread_once.h" -#include "internal/thread_once.h" #include "rand_lcl.h" + /* * Implementation of NIST SP 800-90A CTR DRBG. */ - static void inc_128(RAND_DRBG_CTR *ctr) { int i; diff --git a/crypto/rand/drbg_hash.c b/crypto/rand/drbg_hash.c new file mode 100644 index 0000000000..9caf5b27be --- /dev/null +++ b/crypto/rand/drbg_hash.c @@ -0,0 +1,347 @@ +/* + * Copyright 2011-2018 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#include +#include +#include +#include +#include +#include +#include "internal/thread_once.h" +#include "rand_lcl.h" + +/* 440 bits from SP800-90Ar1 10.1 table 2 */ +#define HASH_PRNG_SMALL_SEEDLEN (440/8) +/* Determine what seedlen to use based on the block length */ +#define MAX_BLOCKLEN_USING_SMALL_SEEDLEN (256/8) +#define INBYTE_IGNORE ((unsigned char)0xFF) + + +/* + * SP800-90Ar1 10.3.1 Derivation function using a Hash Function (Hash_df). + * The input string used is composed of: + * inbyte - An optional leading byte (ignore if equal to INBYTE_IGNORE) + * in - input string 1 (A Non NULL value). + * in2 - optional input string (Can be NULL). + * in3 - optional input string (Can be NULL). + * These are concatenated as part of the DigestUpdate process. + */ +static int hash_df(RAND_DRBG *drbg, unsigned char *out, + const unsigned char inbyte, + const unsigned char *in, size_t inlen, + const unsigned char *in2, size_t in2len, + const unsigned char *in3, size_t in3len) +{ + RAND_DRBG_HASH *hash = &drbg->data.hash; + EVP_MD_CTX *ctx = hash->ctx; + unsigned char *vtmp = hash->vtmp; + /* tmp = counter || num_bits_returned || [inbyte] */ + unsigned char tmp[1 + 4 + 1]; + int tmp_sz = 0; + size_t outlen = drbg->seedlen; + size_t num_bits_returned = outlen * 8; + /* + * No need to check outlen size here, as the standard only ever needs + * seedlen bytes which is always less than the maximum permitted. + */ + + /* (Step 3) counter = 1 (tmp[0] is the 8 bit counter) */ + tmp[tmp_sz++] = 1; + /* tmp[1..4] is the fixed 32 bit no_of_bits_to_return */ + tmp[tmp_sz++] = (unsigned char)((num_bits_returned >> 24) & 0xff); + tmp[tmp_sz++] = (unsigned char)((num_bits_returned >> 16) & 0xff); + tmp[tmp_sz++] = (unsigned char)((num_bits_returned >> 8) & 0xff); + tmp[tmp_sz++] = (unsigned char)(num_bits_returned & 0xff); + /* Tack the additional input byte onto the end of tmp if it exists */ + if (inbyte != INBYTE_IGNORE) + tmp[tmp_sz++] = inbyte; + + /* (Step 4) */ + for (;;) { + /* + * (Step 4.1) out = out || Hash(tmp || in || [in2] || [in3]) + * (where tmp = counter || num_bits_returned || [inbyte]) + */ + if (!(EVP_DigestInit_ex(ctx, hash->md, NULL) + && EVP_DigestUpdate(ctx, tmp, tmp_sz) + && EVP_DigestUpdate(ctx, in, inlen) + && (in2 == NULL || EVP_DigestUpdate(ctx, in2, in2len)) + && (in3 == NULL || EVP_DigestUpdate(ctx, in3, in3len)))) + return 0; + + if (outlen < hash->blocklen) { + if (!EVP_DigestFinal(ctx, vtmp, NULL)) + return 0; + memcpy(out, vtmp, outlen); + OPENSSL_cleanse(vtmp, hash->blocklen); + break; + } else if(!EVP_DigestFinal(ctx, out, NULL)) { + return 0; + } + + outlen -= hash->blocklen; + if (outlen == 0) + break; + /* (Step 4.2) counter++ */ + tmp[0]++; + out += hash->blocklen; + } + return 1; +} + +/* Helper function that just passes 2 input parameters to hash_df() */ +static int hash_df1(RAND_DRBG *drbg, unsigned char *out, + const unsigned char in_byte, + const unsigned char *in1, size_t in1len) +{ + return hash_df(drbg, out, in_byte, in1, in1len, NULL, 0, NULL, 0); +} + +/* + * Add 2 byte buffers together. The first elements in each buffer are the top + * most bytes. The result is stored in the dst buffer. + * The final carry is ignored i.e: dst = (dst + in) mod (2^seedlen_bits). + * where dst size is drbg->seedlen, and inlen <= drbg->seedlen. + */ +static int add_bytes(RAND_DRBG *drbg, unsigned char *dst, + unsigned char *in, size_t inlen) +{ + size_t i; + int result; + const unsigned char *add; + unsigned char carry = 0, *d; + + assert(drbg->seedlen >= 1 && inlen >= 1 && inlen <= drbg->seedlen); + + d = &dst[drbg->seedlen - 1]; + add = &in[inlen - 1]; + + for (i = inlen; i > 0; i--, d--, add--) { + result = *d + *add + carry; + carry = (unsigned char)(result >> 8); + *d = (unsigned char)(result & 0xff); + } + + if (carry != 0) { + /* Add the carry to the top of the dst if inlen is not the same size */ + for (i = drbg->seedlen - inlen; i > 0; --i, d--) { + *d += 1; /* Carry can only be 1 */ + if (*d != 0) /* exit if carry doesnt propagate to the next byte */ + break; + } + } + return 1; +} + +/* V = (V + Hash(inbyte || V || [additional_input]) mod (2^seedlen) */ +static int add_hash_to_v(RAND_DRBG *drbg, unsigned char inbyte, + const unsigned char *adin, size_t adinlen) +{ + RAND_DRBG_HASH *hash = &drbg->data.hash; + EVP_MD_CTX *ctx = hash->ctx; + + return EVP_DigestInit_ex(ctx, hash->md, NULL) + && EVP_DigestUpdate(ctx, &inbyte, 1) + && EVP_DigestUpdate(ctx, hash->V, drbg->seedlen) + && (adin == NULL || EVP_DigestUpdate(ctx, adin, adinlen)) + && EVP_DigestFinal(ctx, hash->vtmp, NULL) + && add_bytes(drbg, hash->V, hash->vtmp, hash->blocklen); +} + +/* + * The Hashgen() as listed in SP800-90Ar1 10.1.1.4 Hash_DRBG_Generate_Process. + * + * drbg contains the current value of V. + * outlen is the requested number of bytes. + * out is a buffer to return the generated bits. + * + * The algorithm to generate the bits is: + * data = V + * w = NULL + * for (i = 1 to m) { + * W = W || Hash(data) + * data = (data + 1) mod (2^seedlen) + * } + * out = Leftmost(W, outlen) + * + * Returns zero if an error occurs otherwise it returns 1. + */ +static int hash_gen(RAND_DRBG *drbg, unsigned char *out, size_t outlen) +{ + RAND_DRBG_HASH *hash = &drbg->data.hash; + unsigned char one = 1; + + if (outlen == 0) + return 1; + memcpy(hash->vtmp, hash->V, drbg->seedlen); + for(;;) { + if (!EVP_DigestInit_ex(hash->ctx, hash->md, NULL) + || !EVP_DigestUpdate(hash->ctx, hash->vtmp, drbg->seedlen)) + return 0; + + if (outlen < hash->blocklen) { + if (!EVP_DigestFinal(hash->ctx, hash->vtmp, NULL)) + return 0; + memcpy(out, hash->vtmp, outlen); + return 1; + } else { + if (!EVP_DigestFinal(hash->ctx, out, NULL)) + return 0; + outlen -= hash->blocklen; + if (outlen == 0) + break; + out += hash->blocklen; + } + add_bytes(drbg, hash->vtmp, &one, 1); + } + return 1; +} + +/* + * SP800-90Ar1 10.1.1.2 Hash_DRBG_Instantiate_Process: + * + * ent is entropy input obtained from a randomness source of length ent_len. + * nonce is a string of bytes of length nonce_len. + * pstr is a personalization string received from an application. May be NULL. + * + * Returns zero if an error occurs otherwise it returns 1. + */ +static int drbg_hash_instantiate(RAND_DRBG *drbg, + const unsigned char *ent, size_t ent_len, + const unsigned char *nonce, size_t nonce_len, + const unsigned char *pstr, size_t pstr_len) +{ + RAND_DRBG_HASH *hash = &drbg->data.hash; + + /* (Step 1-3) V = Hash_df(entropy||nonce||pers, seedlen) */ + return hash_df(drbg, hash->V, INBYTE_IGNORE, + ent, ent_len, nonce, nonce_len, pstr, pstr_len) + /* (Step 4) C = Hash_df(0x00||V, seedlen) */ + && hash_df1(drbg, hash->C, 0x00, hash->V, drbg->seedlen); +} + +/* + * SP800-90Ar1 10.1.1.3 Hash_DRBG_Reseed_Process: + * + * ent is entropy input bytes obtained from a randomness source. + * addin is additional input received from an application. May be NULL. + * + * Returns zero if an error occurs otherwise it returns 1. + */ +static int drbg_hash_reseed(RAND_DRBG *drbg, + const unsigned char *ent, size_t ent_len, + const unsigned char *adin, size_t adin_len) +{ + RAND_DRBG_HASH *hash = &drbg->data.hash; + + /* (Step 1-2) V = Hash_df(0x01 || V || entropy_input || additional_input)*/ + /* V about to be updated so use C as output instead */ + if (!hash_df(drbg, hash->C, 0x01, hash->V, drbg->seedlen, ent, ent_len, + adin, adin_len)) + return 0; + memcpy(hash->V, hash->C, drbg->seedlen); + /* (Step 4) C = Hash_df(0x00||V, seedlen) */ + return hash_df1(drbg, hash->C, 0x00, hash->V, drbg->seedlen); +} + +/* + * SP800-90Ar1 10.1.1.4 Hash_DRBG_Generate_Process: + * + * Generates pseudo random bytes using the drbg. + * out is a buffer to fill with outlen bytes of pseudo random data. + * addin is additional input received from an application. May be NULL. + * + * Returns zero if an error occurs otherwise it returns 1. + */ +static int drbg_hash_generate(RAND_DRBG *drbg, + unsigned char *out, size_t outlen, + const unsigned char *adin, size_t adin_len) +{ + RAND_DRBG_HASH *hash = &drbg->data.hash; + unsigned char counter[4]; + int reseed_counter = drbg->reseed_gen_counter; + + counter[0] = (unsigned char)((reseed_counter >> 24) & 0xff); + counter[1] = (unsigned char)((reseed_counter >> 16) & 0xff); + counter[2] = (unsigned char)((reseed_counter >> 8) & 0xff); + counter[3] = (unsigned char)(reseed_counter & 0xff); + + return (adin == NULL + /* (Step 2) if adin != NULL then V = V + Hash(0x02||V||adin) */ + || adin_len == 0 + || add_hash_to_v(drbg, 0x02, adin, adin_len)) + /* (Step 3) Hashgen(outlen, V) */ + && hash_gen(drbg, out, outlen) + /* (Step 4/5) H = V = (V + Hash(0x03||V) mod (2^seedlen_bits) */ + && add_hash_to_v(drbg, 0x03, NULL, 0) + /* (Step 5) V = (V + H + C + reseed_counter) mod (2^seedlen_bits) */ + /* V = (V + C) mod (2^seedlen_bits) */ + && add_bytes(drbg, hash->V, hash->C, drbg->seedlen) + /* V = (V + reseed_counter) mod (2^seedlen_bits) */ + && add_bytes(drbg, hash->V, counter, 4); +} + +static int drbg_hash_uninstantiate(RAND_DRBG *drbg) +{ + EVP_MD_CTX_free(drbg->data.hash.ctx); + OPENSSL_cleanse(&drbg->data.hash, sizeof(drbg->data.hash)); + return 1; +} + +static RAND_DRBG_METHOD drbg_hash_meth = { + drbg_hash_instantiate, + drbg_hash_reseed, + drbg_hash_generate, + drbg_hash_uninstantiate +}; + +int drbg_hash_init(RAND_DRBG *drbg) +{ + const EVP_MD *md; + RAND_DRBG_HASH *hash = &drbg->data.hash; + + /* Any approved digest is allowed */ + md = EVP_get_digestbynid(drbg->type); + if (md == NULL) + return 0; + + drbg->meth = &drbg_hash_meth; + hash->md = md; + + if (hash->ctx == NULL) { + hash->ctx = EVP_MD_CTX_new(); + if (hash->ctx == NULL) + return 0; + } + + /* These are taken from SP 800-90 10.1 Table 2 */ + hash->blocklen = EVP_MD_size(md); + /* See SP800-57 Part1 Rev4 5.6.1 Table 3 */ + drbg->strength = 64 * (hash->blocklen >> 3); + if (drbg->strength > 256) + drbg->strength = 256; + if (hash->blocklen > MAX_BLOCKLEN_USING_SMALL_SEEDLEN) + drbg->seedlen = HASH_PRNG_MAX_SEEDLEN; + else + drbg->seedlen = HASH_PRNG_SMALL_SEEDLEN; + + drbg->min_entropylen = drbg->strength / 8; + drbg->max_entropylen = DRBG_MINMAX_FACTOR * drbg->min_entropylen; + + drbg->min_noncelen = drbg->min_entropylen / 2; + drbg->max_noncelen = DRBG_MINMAX_FACTOR * drbg->min_noncelen; + + drbg->max_perslen = DRBG_MAX_LENGTH; + drbg->max_adinlen = DRBG_MAX_LENGTH; + + /* Maximum number of bits per request = 2^19 = 2^16 bytes */ + drbg->max_request = 1 << 16; + + return 1; +} diff --git a/crypto/rand/drbg_hmac.c b/crypto/rand/drbg_hmac.c new file mode 100644 index 0000000000..25c5b0301c --- /dev/null +++ b/crypto/rand/drbg_hmac.c @@ -0,0 +1,238 @@ +/* + * Copyright 2011-2018 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#include +#include +#include +#include +#include +#include "internal/thread_once.h" +#include "rand_lcl.h" + +/* + * Called twice by SP800-90Ar1 10.1.2.2 HMAC_DRBG_Update_Process. + * + * hmac is an object that holds the input/output Key and Value (K and V). + * inbyte is 0x00 on the first call and 0x01 on the second call. + * in1, in2, in3 are optional inputs that can be NULL. + * in1len, in2len, in3len are the lengths of the input buffers. + * + * The returned K,V is: + * hmac->K = HMAC(hmac->K, hmac->V || inbyte || [in1] || [in2] || [in3]) + * hmac->V = HMAC(hmac->K, hmac->V) + * + * Returns zero if an error occurs otherwise it returns 1. + */ +static int do_hmac(RAND_DRBG_HMAC *hmac, unsigned char inbyte, + const unsigned char *in1, size_t in1len, + const unsigned char *in2, size_t in2len, + const unsigned char *in3, size_t in3len) +{ + HMAC_CTX *ctx = hmac->ctx; + + return HMAC_Init_ex(ctx, hmac->K, hmac->blocklen, hmac->md, NULL) + /* K = HMAC(K, V || inbyte || [in1] || [in2] || [in3]) */ + && HMAC_Update(ctx, hmac->V, hmac->blocklen) + && HMAC_Update(ctx, &inbyte, 1) + && (in1 == NULL || in1len == 0 || HMAC_Update(ctx, in1, in1len)) + && (in2 == NULL || in2len == 0 || HMAC_Update(ctx, in2, in2len)) + && (in3 == NULL || in3len == 0 || HMAC_Update(ctx, in3, in3len)) + && HMAC_Final(ctx, hmac->K, NULL) + /* V = HMAC(K, V) */ + && HMAC_Init_ex(ctx, hmac->K, hmac->blocklen, hmac->md, NULL) + && HMAC_Update(ctx, hmac->V, hmac->blocklen) + && HMAC_Final(ctx, hmac->V, NULL); +} + +/* + * SP800-90Ar1 10.1.2.2 HMAC_DRBG_Update_Process + * + * + * Updates the drbg objects Key(K) and Value(V) using the following algorithm: + * K,V = do_hmac(hmac, 0, in1, in2, in3) + * if (any input is not NULL) + * K,V = do_hmac(hmac, 1, in1, in2, in3) + * + * where in1, in2, in3 are optional input buffers that can be NULL. + * in1len, in2len, in3len are the lengths of the input buffers. + * + * Returns zero if an error occurs otherwise it returns 1. + */ +static int drbg_hmac_update(RAND_DRBG *drbg, + const unsigned char *in1, size_t in1len, + const unsigned char *in2, size_t in2len, + const unsigned char *in3, size_t in3len) +{ + RAND_DRBG_HMAC *hmac = &drbg->data.hmac; + + /* (Steps 1-2) K = HMAC(K, V||0x00||provided_data). V = HMAC(K,V) */ + if (!do_hmac(hmac, 0x00, in1, in1len, in2, in2len, in3, in3len)) + return 0; + /* (Step 3) If provided_data == NULL then return (K,V) */ + if (in1len == 0 && in2len == 0 && in3len == 0) + return 1; + /* (Steps 4-5) K = HMAC(K, V||0x01||provided_data). V = HMAC(K,V) */ + return do_hmac(hmac, 0x01, in1, in1len, in2, in2len, in3, in3len); +} + +/* + * SP800-90Ar1 10.1.2.3 HMAC_DRBG_Instantiate_Process: + * + * This sets the drbg Key (K) to all zeros, and Value (V) to all 1's. + * and then calls (K,V) = drbg_hmac_update() with input parameters: + * ent = entropy data (Can be NULL) of length ent_len. + * nonce = nonce data (Can be NULL) of length nonce_len. + * pstr = personalization data (Can be NULL) of length pstr_len. + * + * Returns zero if an error occurs otherwise it returns 1. + */ +static int drbg_hmac_instantiate(RAND_DRBG *drbg, + const unsigned char *ent, size_t ent_len, + const unsigned char *nonce, size_t nonce_len, + const unsigned char *pstr, size_t pstr_len) +{ + RAND_DRBG_HMAC *hmac = &drbg->data.hmac; + + /* (Step 2) Key = 0x00 00...00 */ + memset(hmac->K, 0x00, hmac->blocklen); + /* (Step 3) V = 0x01 01...01 */ + memset(hmac->V, 0x01, hmac->blocklen); + /* (Step 4) (K,V) = HMAC_DRBG_Update(entropy||nonce||pers string, K, V) */ + return drbg_hmac_update(drbg, ent, ent_len, nonce, nonce_len, pstr, + pstr_len); +} + +/* + * SP800-90Ar1 10.1.2.4 HMAC_DRBG_Reseed_Process: + * + * Reseeds the drbg's Key (K) and Value (V) by calling + * (K,V) = drbg_hmac_update() with the following input parameters: + * ent = entropy input data (Can be NULL) of length ent_len. + * adin = additional input data (Can be NULL) of length adin_len. + * + * Returns zero if an error occurs otherwise it returns 1. + */ +static int drbg_hmac_reseed(RAND_DRBG *drbg, + const unsigned char *ent, size_t ent_len, + const unsigned char *adin, size_t adin_len) +{ + /* (Step 2) (K,V) = HMAC_DRBG_Update(entropy||additional_input, K, V) */ + return drbg_hmac_update(drbg, ent, ent_len, adin, adin_len, NULL, 0); +} + +/* + * SP800-90Ar1 10.1.2.5 HMAC_DRBG_Generate_Process: + * + * Generates pseudo random bytes and updates the internal K,V for the drbg. + * out is a buffer to fill with outlen bytes of pseudo random data. + * adin is an additional_input string of size adin_len that may be NULL. + * + * Returns zero if an error occurs otherwise it returns 1. + */ +static int drbg_hmac_generate(RAND_DRBG *drbg, + unsigned char *out, size_t outlen, + const unsigned char *adin, size_t adin_len) +{ + RAND_DRBG_HMAC *hmac = &drbg->data.hmac; + HMAC_CTX *ctx = hmac->ctx; + const unsigned char *temp = hmac->V; + + /* (Step 2) if adin != NULL then (K,V) = HMAC_DRBG_Update(adin, K, V) */ + if (adin != NULL + && adin_len > 0 + && !drbg_hmac_update(drbg, adin, adin_len, NULL, 0, NULL, 0)) + return 0; + + /* + * (Steps 3-5) temp = NULL + * while (len(temp) < outlen) { + * V = HMAC(K, V) + * temp = temp || V + * } + */ + for (;;) { + if (!HMAC_Init_ex(ctx, hmac->K, hmac->blocklen, hmac->md, NULL) + || !HMAC_Update(ctx, temp, hmac->blocklen)) + return 0; + + if (outlen > hmac->blocklen) { + if (!HMAC_Final(ctx, out, NULL)) + return 0; + temp = out; + } else { + if (!HMAC_Final(ctx, hmac->V, NULL)) + return 0; + memcpy(out, hmac->V, outlen); + break; + } + out += hmac->blocklen; + outlen -= hmac->blocklen; + } + /* (Step 6) (K,V) = HMAC_DRBG_Update(adin, K, V) */ + if (!drbg_hmac_update(drbg, adin, adin_len, NULL, 0, NULL, 0)) + return 0; + + return 1; +} + +static int drbg_hmac_uninstantiate(RAND_DRBG *drbg) +{ + HMAC_CTX_free(drbg->data.hmac.ctx); + OPENSSL_cleanse(&drbg->data.hmac, sizeof(drbg->data.hmac)); + return 1; +} + +static RAND_DRBG_METHOD drbg_hmac_meth = { + drbg_hmac_instantiate, + drbg_hmac_reseed, + drbg_hmac_generate, + drbg_hmac_uninstantiate +}; + +int drbg_hmac_init(RAND_DRBG *drbg) +{ + const EVP_MD *md = NULL; + RAND_DRBG_HMAC *hmac = &drbg->data.hmac; + + /* Any approved digest is allowed - assume we pass digest (not NID_hmac*) */ + md = EVP_get_digestbynid(drbg->type); + if (md == NULL) + return 0; + + drbg->meth = &drbg_hmac_meth; + + if (hmac->ctx == NULL) { + hmac->ctx = HMAC_CTX_new(); + if (hmac->ctx == NULL) + return 0; + } + + /* These are taken from SP 800-90 10.1 Table 2 */ + hmac->md = md; + hmac->blocklen = EVP_MD_size(md); + /* See SP800-57 Part1 Rev4 5.6.1 Table 3 */ + drbg->strength = 64 * (int)(hmac->blocklen >> 3); + if (drbg->strength > 256) + drbg->strength = 256; + drbg->seedlen = hmac->blocklen; + + drbg->min_entropylen = drbg->strength / 8; + drbg->max_entropylen = DRBG_MINMAX_FACTOR * drbg->min_entropylen; + + drbg->min_noncelen = drbg->min_entropylen / 2; + drbg->max_noncelen = DRBG_MINMAX_FACTOR * drbg->min_noncelen; + + drbg->max_perslen = DRBG_MAX_LENGTH; + drbg->max_adinlen = DRBG_MAX_LENGTH; + + /* Maximum number of bits per request = 2^19 = 2^16 bytes*/ + drbg->max_request = 1 << 16; + + return 1; +} diff --git a/crypto/rand/drbg_lib.c b/crypto/rand/drbg_lib.c index 9c315ed68d..10a17a9a5f 100644 --- a/crypto/rand/drbg_lib.c +++ b/crypto/rand/drbg_lib.c @@ -72,9 +72,24 @@ static const char ossl_pers_string[] = "OpenSSL NIST SP 800-90A DRBG"; static CRYPTO_ONCE rand_drbg_init = CRYPTO_ONCE_STATIC_INIT; - -static int rand_drbg_type = RAND_DRBG_TYPE; -static unsigned int rand_drbg_flags = RAND_DRBG_FLAGS; +#define RAND_DRBG_TYPE_FLAGS ( \ + RAND_DRBG_FLAG_MASTER | RAND_DRBG_FLAG_PUBLIC | RAND_DRBG_FLAG_PRIVATE ) + +#define RAND_DRBG_TYPE_MASTER 0 +#define RAND_DRBG_TYPE_PUBLIC 1 +#define RAND_DRBG_TYPE_PRIVATE 2 + +/* Defaults */ +static int rand_drbg_type[3] = { + RAND_DRBG_TYPE, /* Master */ + RAND_DRBG_TYPE, /* Public */ + RAND_DRBG_TYPE /* Private */ +}; +static unsigned int rand_drbg_flags[3] = { + RAND_DRBG_FLAGS | RAND_DRBG_FLAG_MASTER, /* Master */ + RAND_DRBG_FLAGS | RAND_DRBG_FLAG_PUBLIC, /* Public */ + RAND_DRBG_FLAGS | RAND_DRBG_FLAG_PRIVATE /* Private */ +}; static unsigned int master_reseed_interval = MASTER_RESEED_INTERVAL; static unsigned int slave_reseed_interval = SLAVE_RESEED_INTERVAL; @@ -84,15 +99,48 @@ static time_t slave_reseed_time_interval = SLAVE_RESEED_TIME_INTERVAL; /* A logical OR of all used DRBG flag bits (currently there is only one) */ static const unsigned int rand_drbg_used_flags = - RAND_DRBG_FLAG_CTR_NO_DF; + RAND_DRBG_FLAG_CTR_NO_DF | RAND_DRBG_FLAG_HMAC | RAND_DRBG_TYPE_FLAGS; + -static RAND_DRBG *drbg_setup(RAND_DRBG *parent); +static RAND_DRBG *drbg_setup(RAND_DRBG *parent, int drbg_type); static RAND_DRBG *rand_drbg_new(int secure, int type, unsigned int flags, RAND_DRBG *parent); +static int is_ctr(int type) +{ + switch (type) { + case NID_aes_128_ctr: + case NID_aes_192_ctr: + case NID_aes_256_ctr: + return 1; + default: + return 0; + } +} + +static int is_digest(int type) +{ + switch (type) { + case NID_sha1: + case NID_sha224: + case NID_sha256: + case NID_sha384: + case NID_sha512: + case NID_sha512_224: + case NID_sha512_256: + case NID_sha3_224: + case NID_sha3_256: + case NID_sha3_384: + case NID_sha3_512: + return 1; + default: + return 0; + } +} + /* * Set/initialize |drbg| to be of type |type|, with optional |flags|. * @@ -105,26 +153,32 @@ int RAND_DRBG_set(RAND_DRBG *drbg, int type, unsigned int flags) int ret = 1; if (type == 0 && flags == 0) { - type = rand_drbg_type; - flags = rand_drbg_flags; + type = rand_drbg_type[RAND_DRBG_TYPE_MASTER]; + flags = rand_drbg_flags[RAND_DRBG_TYPE_MASTER]; + } + + /* If set is called multiple times - clear the old one */ + if (type != drbg->type && drbg->type != 0 && drbg->meth != NULL) { + drbg->meth->uninstantiate(drbg); } drbg->state = DRBG_UNINITIALISED; drbg->flags = flags; drbg->type = type; - switch (type) { - default: - RANDerr(RAND_F_RAND_DRBG_SET, RAND_R_UNSUPPORTED_DRBG_TYPE); - return 0; - case 0: + if (type == 0) { /* Uninitialized; that's okay. */ return 1; - case NID_aes_128_ctr: - case NID_aes_192_ctr: - case NID_aes_256_ctr: + } else if (is_ctr(type)) { ret = drbg_ctr_init(drbg); - break; + } else if (is_digest(type)) { + if (flags & RAND_DRBG_FLAG_HMAC) + ret = drbg_hmac_init(drbg); + else + ret = drbg_hash_init(drbg); + } else { + RANDerr(RAND_F_RAND_DRBG_SET, RAND_R_UNSUPPORTED_DRBG_TYPE); + return 0; } if (ret == 0) @@ -139,16 +193,10 @@ int RAND_DRBG_set(RAND_DRBG *drbg, int type, unsigned int flags) */ int RAND_DRBG_set_defaults(int type, unsigned int flags) { - int ret = 1; - - switch (type) { - default: + int all; + if (!(is_digest(type) || is_ctr(type))) { RANDerr(RAND_F_RAND_DRBG_SET_DEFAULTS, RAND_R_UNSUPPORTED_DRBG_TYPE); return 0; - case NID_aes_128_ctr: - case NID_aes_192_ctr: - case NID_aes_256_ctr: - break; } if ((flags & ~rand_drbg_used_flags) != 0) { @@ -156,10 +204,20 @@ int RAND_DRBG_set_defaults(int type, unsigned int flags) return 0; } - rand_drbg_type = type; - rand_drbg_flags = flags; - - return ret; + all = ((flags & RAND_DRBG_TYPE_FLAGS) == 0); + if (all || (flags & RAND_DRBG_FLAG_MASTER) != 0) { + rand_drbg_type[RAND_DRBG_TYPE_MASTER] = type; + rand_drbg_flags[RAND_DRBG_TYPE_MASTER] = flags | RAND_DRBG_FLAG_MASTER; + } + if (all || (flags & RAND_DRBG_FLAG_PUBLIC) != 0) { + rand_drbg_type[RAND_DRBG_TYPE_PUBLIC] = type; + rand_drbg_flags[RAND_DRBG_TYPE_PUBLIC] = flags | RAND_DRBG_FLAG_PUBLIC; + } + if (all || (flags & RAND_DRBG_FLAG_PRIVATE) != 0) { + rand_drbg_type[RAND_DRBG_TYPE_PRIVATE] = type; + rand_drbg_flags[RAND_DRBG_TYPE_PRIVATE] = flags | RAND_DRBG_FLAG_PRIVATE; + } + return 1; } @@ -341,13 +399,13 @@ int RAND_DRBG_instantiate(RAND_DRBG *drbg, } drbg->state = DRBG_READY; - drbg->generate_counter = 0; + drbg->reseed_gen_counter = 1; drbg->reseed_time = time(NULL); - if (drbg->reseed_counter > 0) { + if (drbg->reseed_prop_counter > 0) { if (drbg->parent == NULL) - drbg->reseed_counter++; + drbg->reseed_prop_counter++; else - drbg->reseed_counter = drbg->parent->reseed_counter; + drbg->reseed_prop_counter = drbg->parent->reseed_prop_counter; } end: @@ -378,6 +436,7 @@ end: */ int RAND_DRBG_uninstantiate(RAND_DRBG *drbg) { + int index = -1, type, flags; if (drbg->meth == NULL) { RANDerr(RAND_F_RAND_DRBG_UNINSTANTIATE, RAND_R_NO_DRBG_IMPLEMENTATION_SELECTED); @@ -389,7 +448,23 @@ int RAND_DRBG_uninstantiate(RAND_DRBG *drbg) * initial values. */ drbg->meth->uninstantiate(drbg); - return RAND_DRBG_set(drbg, drbg->type, drbg->flags); + + /* The reset uses the default values for type and flags */ + if (drbg->flags & RAND_DRBG_FLAG_MASTER) + index = RAND_DRBG_TYPE_MASTER; + else if (drbg->flags & RAND_DRBG_FLAG_PRIVATE) + index = RAND_DRBG_TYPE_PRIVATE; + else if (drbg->flags & RAND_DRBG_FLAG_PUBLIC) + index = RAND_DRBG_TYPE_PUBLIC; + + if (index != -1) { + flags = rand_drbg_flags[index]; + type = rand_drbg_type[index]; + } else { + flags = drbg->flags; + type = drbg->type; + } + return RAND_DRBG_set(drbg, type, flags); } /* @@ -438,13 +513,13 @@ int RAND_DRBG_reseed(RAND_DRBG *drbg, goto end; drbg->state = DRBG_READY; - drbg->generate_counter = 0; + drbg->reseed_gen_counter = 1; drbg->reseed_time = time(NULL); - if (drbg->reseed_counter > 0) { + if (drbg->reseed_prop_counter > 0) { if (drbg->parent == NULL) - drbg->reseed_counter++; + drbg->reseed_prop_counter++; else - drbg->reseed_counter = drbg->parent->reseed_counter; + drbg->reseed_prop_counter = drbg->parent->reseed_prop_counter; } end: @@ -604,7 +679,7 @@ int RAND_DRBG_generate(RAND_DRBG *drbg, unsigned char *out, size_t outlen, } if (drbg->reseed_interval > 0) { - if (drbg->generate_counter >= drbg->reseed_interval) + if (drbg->reseed_gen_counter > drbg->reseed_interval) reseed_required = 1; } if (drbg->reseed_time_interval > 0) { @@ -613,8 +688,8 @@ int RAND_DRBG_generate(RAND_DRBG *drbg, unsigned char *out, size_t outlen, || now - drbg->reseed_time >= drbg->reseed_time_interval) reseed_required = 1; } - if (drbg->reseed_counter > 0 && drbg->parent != NULL) { - if (drbg->reseed_counter != drbg->parent->reseed_counter) + if (drbg->reseed_prop_counter > 0 && drbg->parent != NULL) { + if (drbg->reseed_prop_counter != drbg->parent->reseed_prop_counter) reseed_required = 1; } @@ -633,7 +708,7 @@ int RAND_DRBG_generate(RAND_DRBG *drbg, unsigned char *out, size_t outlen, return 0; } - drbg->generate_counter++; + drbg->reseed_gen_counter++; return 1; } @@ -850,11 +925,12 @@ void *RAND_DRBG_get_ex_data(const RAND_DRBG *drbg, int idx) * * Returns a pointer to the new DRBG instance on success, NULL on failure. */ -static RAND_DRBG *drbg_setup(RAND_DRBG *parent) +static RAND_DRBG *drbg_setup(RAND_DRBG *parent, int drbg_type) { RAND_DRBG *drbg; - drbg = RAND_DRBG_secure_new(rand_drbg_type, rand_drbg_flags, parent); + drbg = RAND_DRBG_secure_new(rand_drbg_type[drbg_type], + rand_drbg_flags[drbg_type], parent); if (drbg == NULL) return NULL; @@ -863,7 +939,7 @@ static RAND_DRBG *drbg_setup(RAND_DRBG *parent) goto err; /* enable seed propagation */ - drbg->reseed_counter = 1; + drbg->reseed_prop_counter = 1; /* * Ignore instantiation error to support just-in-time instantiation. @@ -900,7 +976,7 @@ DEFINE_RUN_ONCE_STATIC(do_rand_drbg_init) if (!CRYPTO_THREAD_init_local(&public_drbg, NULL)) goto err1; - master_drbg = drbg_setup(NULL); + master_drbg = drbg_setup(NULL, RAND_DRBG_TYPE_MASTER); if (master_drbg == NULL) goto err2; @@ -1032,7 +1108,7 @@ RAND_DRBG *RAND_DRBG_get0_public(void) if (drbg == NULL) { if (!ossl_init_thread_start(OPENSSL_INIT_THREAD_RAND)) return NULL; - drbg = drbg_setup(master_drbg); + drbg = drbg_setup(master_drbg, RAND_DRBG_TYPE_PUBLIC); CRYPTO_THREAD_set_local(&public_drbg, drbg); } return drbg; @@ -1053,7 +1129,7 @@ RAND_DRBG *RAND_DRBG_get0_private(void) if (drbg == NULL) { if (!ossl_init_thread_start(OPENSSL_INIT_THREAD_RAND)) return NULL; - drbg = drbg_setup(master_drbg); + drbg = drbg_setup(master_drbg, RAND_DRBG_TYPE_PRIVATE); CRYPTO_THREAD_set_local(&private_drbg, drbg); } return drbg; diff --git a/crypto/rand/rand_lcl.h b/crypto/rand/rand_lcl.h index 94ffc96f20..7b1c74d4b3 100644 --- a/crypto/rand/rand_lcl.h +++ b/crypto/rand/rand_lcl.h @@ -54,7 +54,7 @@ typedef enum drbg_status_e { } DRBG_STATUS; -/* intantiate */ +/* instantiate */ typedef int (*RAND_DRBG_instantiate_fn)(RAND_DRBG *ctx, const unsigned char *ent, size_t entlen, @@ -68,7 +68,7 @@ typedef int (*RAND_DRBG_reseed_fn)(RAND_DRBG *ctx, size_t entlen, const unsigned char *adin, size_t adinlen); -/* generat output */ +/* generate output */ typedef int (*RAND_DRBG_generate_fn)(RAND_DRBG *ctx, unsigned char *out, size_t outlen, @@ -89,6 +89,26 @@ typedef struct rand_drbg_method_st { RAND_DRBG_uninstantiate_fn uninstantiate; } RAND_DRBG_METHOD; +/* 888 bits from SP800-90Ar1 10.1 table 2 */ +#define HASH_PRNG_MAX_SEEDLEN (888/8) + +typedef struct rand_drbg_hash_st { + const EVP_MD *md; + EVP_MD_CTX *ctx; + size_t blocklen; + unsigned char V[HASH_PRNG_MAX_SEEDLEN]; + unsigned char C[HASH_PRNG_MAX_SEEDLEN]; + /* Temporary value storage: should always exceed max digest length */ + unsigned char vtmp[HASH_PRNG_MAX_SEEDLEN]; +} RAND_DRBG_HASH; + +typedef struct rand_drbg_hmac_st { + const EVP_MD *md; + HMAC_CTX *ctx; + size_t blocklen; + unsigned char K[EVP_MAX_MD_SIZE]; + unsigned char V[EVP_MAX_MD_SIZE]; +} RAND_DRBG_HMAC; /* * The state of a DRBG AES-CTR. @@ -139,7 +159,7 @@ struct rand_drbg_st { int type; /* the nid of the underlying algorithm */ /* * Stores the value of the rand_fork_count global as of when we last - * reseeded. The DRG reseeds automatically whenever drbg->fork_count != + * reseeded. The DRBG reseeds automatically whenever drbg->fork_count != * rand_fork_count. Used to provide fork-safety and reseed this DRBG in * the child process. */ @@ -159,7 +179,10 @@ struct rand_drbg_st { /* * The following parameters are setup by the per-type "init" function. * - * Currently the only type is CTR_DRBG, its init function is drbg_ctr_init(). + * The supported types and their init functions are: + * (1) CTR_DRBG: drbg_ctr_init(). + * (2) HMAC_DRBG: drbg_hmac_init(). + * (3) HASH_DRBG: drbg_hash_init(). * * The parameters are closely related to the ones described in * section '10.2.1 CTR_DRBG' of [NIST SP 800-90Ar1], with one @@ -179,8 +202,12 @@ struct rand_drbg_st { size_t min_noncelen, max_noncelen; size_t max_perslen, max_adinlen; - /* Counts the number of generate requests since the last reseed. */ - unsigned int generate_counter; + /* + * Counts the number of generate requests since the last reseed + * (Starts at 1). This value is the reseed_counter as defined in + * NIST SP 800-90Ar1 + */ + unsigned int reseed_gen_counter; /* * Maximum number of generate requests until a reseed is required. * This value is ignored if it is zero. @@ -203,7 +230,7 @@ struct rand_drbg_st { * is added by RAND_add() or RAND_seed() will have an immediate effect on * the output of RAND_bytes() resp. RAND_priv_bytes(). */ - unsigned int reseed_counter; + unsigned int reseed_prop_counter; size_t seedlen; DRBG_STATUS state; @@ -211,9 +238,11 @@ struct rand_drbg_st { /* Application data, mainly used in the KATs. */ CRYPTO_EX_DATA ex_data; - /* Implementation specific data (currently only one implementation) */ + /* Implementation specific data */ union { RAND_DRBG_CTR ctr; + RAND_DRBG_HASH hash; + RAND_DRBG_HMAC hmac; } data; /* Implementation specific methods */ @@ -252,7 +281,9 @@ int rand_drbg_unlock(RAND_DRBG *drbg); int rand_drbg_enable_locking(RAND_DRBG *drbg); -/* initializes the AES-CTR DRBG implementation */ +/* initializes the DRBG implementation */ int drbg_ctr_init(RAND_DRBG *drbg); +int drbg_hash_init(RAND_DRBG *drbg); +int drbg_hmac_init(RAND_DRBG *drbg); #endif diff --git a/crypto/rand/rand_unix.c b/crypto/rand/rand_unix.c index 9c62a04ebf..f7819611d5 100644 --- a/crypto/rand/rand_unix.c +++ b/crypto/rand/rand_unix.c @@ -577,7 +577,7 @@ int rand_pool_add_nonce_data(RAND_POOL *pool) /* * Add process id, thread id, and a high resolution timestamp to - * ensure that the nonce is unique whith high probability for + * ensure that the nonce is unique with high probability for * different process instances. */ data.pid = getpid(); diff --git a/doc/man3/RAND_DRBG_new.pod b/doc/man3/RAND_DRBG_new.pod index dcd7a94419..125e60d6c8 100644 --- a/doc/man3/RAND_DRBG_new.pod +++ b/doc/man3/RAND_DRBG_new.pod @@ -49,15 +49,45 @@ RAND_DRBG_set() initializes the B with the given B and B. RAND_DRBG_set_defaults() sets the default B and B for new DRBG instances. -Currently, all DRBG types are based on AES-CTR, so B can be one of the -following values: NID_aes_128_ctr, NID_aes_192_ctr, NID_aes_256_ctr. +The DRBG types are AES-CTR, HMAC and HASH so B can be one of the +following values: + +NID_aes_128_ctr, NID_aes_192_ctr, NID_aes_256_ctr, NID_sha1, NID_sha224, +NID_sha256, NID_sha384, NID_sha512, NID_sha512_224, NID_sha512_256, +NID_sha3_224, NID_sha3_256, NID_sha3_384 or NID_sha3_512. + +If this method is not called then the default type is given by RAND_DRBG_TYPE. + Before the DRBG can be used to generate random bits, it is necessary to set its type and to instantiate it. The optional B argument specifies a set of bit flags which can be -joined using the | operator. Currently, the only flag is -RAND_DRBG_FLAG_CTR_NO_DF, which disables the use of a the derivation function -ctr_df. For an explanation, see [NIST SP 800-90A Rev. 1]. +joined using the | operator. The supported flags are: + +=over 4 + +=item RAND_DRBG_FLAG_CTR_NO_DF + +Disables the use of the derivation function ctr_df. For an explanation, +see [NIST SP 800-90A Rev. 1]. + +=item RAND_DRBG_FLAG_HMAC + +Enables use of HMAC instead of the HASH DRBG. + +=item RAND_DRBG_FLAG_MASTER + +=item RAND_DRBG_FLAG_PUBLIC + +=item RAND_DRBG_FLAG_PRIVATE + +These 3 flags can be used to set the individual DRBG types created. Multiple +calls are required to set the types to different values. If none of these 3 +flags are used, then the same type and flags are used for all 3 DRBG's in the +B chain (, and ). The default used if this +method is not called is to use RAND_DRBG_FLAGS. + +=back If a B instance is specified then this will be used instead of the default entropy source for reseeding the B. It is said that the diff --git a/include/openssl/rand_drbg.h b/include/openssl/rand_drbg.h index cfc7fb7e99..8316f11075 100644 --- a/include/openssl/rand_drbg.h +++ b/include/openssl/rand_drbg.h @@ -22,7 +22,18 @@ /* In CTR mode, disable derivation function ctr_df */ # define RAND_DRBG_FLAG_CTR_NO_DF 0x1 +/* + * This flag is only used when a digest NID is specified (i.e: not a CTR cipher) + * Selects DRBG_HMAC if this is set otherwise use DRBG_HASH. + */ +# define RAND_DRBG_FLAG_HMAC 0x2 +/* Used by RAND_DRBG_set_defaults() to set the master DRBG type and flags. */ +# define RAND_DRBG_FLAG_MASTER 0x4 +/* Used by RAND_DRBG_set_defaults() to set the public DRBG type and flags. */ +# define RAND_DRBG_FLAG_PUBLIC 0x8 +/* Used by RAND_DRBG_set_defaults() to set the private DRBG type and flags. */ +# define RAND_DRBG_FLAG_PRIVATE 0x10 # if OPENSSL_API_COMPAT < 0x10200000L /* This #define was replaced by an internal constant and should not be used. */ @@ -33,18 +44,23 @@ * Default security strength (in the sense of [NIST SP 800-90Ar1]) * * NIST SP 800-90Ar1 supports the strength of the DRBG being smaller than that - * of the cipher by collecting less entropy. The current DRBG implemantion does - * not take RAND_DRBG_STRENGTH into account and sets the strength of the DRBG - * to that of the cipher. + * of the cipher by collecting less entropy. The current DRBG implementation + * does not take RAND_DRBG_STRENGTH into account and sets the strength of the + * DRBG to that of the cipher. * * RAND_DRBG_STRENGTH is currently only used for the legacy RAND * implementation. * * Currently supported ciphers are: NID_aes_128_ctr, NID_aes_192_ctr and - * NID_aes_256_ctr + * NID_aes_256_ctr. + * The digest types for DRBG_hash or DRBG_hmac are: NID_sha1, NID_sha224, + * NID_sha256, NID_sha384, NID_sha512, NID_sha512_224, NID_sha512_256, + * NID_sha3_224, NID_sha3_256, NID_sha3_384 and NID_sha3_512. */ # define RAND_DRBG_STRENGTH 256 +/* Default drbg type */ # define RAND_DRBG_TYPE NID_aes_256_ctr +/* Default drbg flags */ # define RAND_DRBG_FLAGS 0 diff --git a/test/build.info b/test/build.info index c0b8ecee20..a6b7ac5af1 100644 --- a/test/build.info +++ b/test/build.info @@ -343,7 +343,9 @@ INCLUDE_MAIN___test_libtestutil_OLB = /INCLUDE=main INCLUDE[drbgtest]=../include DEPEND[drbgtest]=../libcrypto libtestutil.a - SOURCE[drbg_cavs_test]=drbg_cavs_test.c drbg_cavs_data.c + SOURCE[drbg_cavs_test]=drbg_cavs_test.c drbg_cavs_data_ctr.c \ + drbg_cavs_data_hash.c drbg_cavs_data_hmac.c + INCLUDE[drbg_cavs_test]=../include . .. DEPEND[drbg_cavs_test]=../libcrypto libtestutil.a diff --git a/test/drbg_cavs_data.c b/test/drbg_cavs_data.c deleted file mode 100644 index 6f676ab097..0000000000 --- a/test/drbg_cavs_data.c +++ /dev/null @@ -1,170320 +0,0 @@ -/* - * Copyright 2017-2018 The OpenSSL Project Authors. All Rights Reserved. - * - * Licensed under the OpenSSL license (the "License"). You may not use - * this file except in compliance with the License. You can obtain a copy - * in the file LICENSE in the source distribution or at - * https://www.openssl.org/source/license.html - */ - -/* - * DRBG test vectors from: - * https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/ - */ - -#include -#include "internal/nelem.h" -#include "drbg_cavs_data.h" - -static const unsigned char kat1_entropyin[] = { - 0x89, 0x0e, 0xb0, 0x67, 0xac, 0xf7, 0x38, 0x2e, 0xff, 0x80, 0xb0, 0xc7, - 0x3b, 0xc8, 0x72, 0xc6, -}; -static const unsigned char kat1_nonce[] = { - 0xaa, 0xd4, 0x71, 0xef, 0x3e, 0xf1, 0xd2, 0x03, -}; -static const unsigned char kat1_persstr[] = {0}; -static const unsigned char kat1_addin0[] = {0}; -static const unsigned char kat1_addin1[] = {0}; -static const unsigned char kat1_retbits[] = { - 0xa5, 0x51, 0x4e, 0xd7, 0x09, 0x5f, 0x64, 0xf3, 0xd0, 0xd3, 0xa5, 0x76, - 0x03, 0x94, 0xab, 0x42, 0x06, 0x2f, 0x37, 0x3a, 0x25, 0x07, 0x2a, 0x6e, - 0xa6, 0xbc, 0xfd, 0x84, 0x89, 0xe9, 0x4a, 0xf6, 0xcf, 0x18, 0x65, 0x9f, - 0xea, 0x22, 0xed, 0x1c, 0xa0, 0xa9, 0xe3, 0x3f, 0x71, 0x8b, 0x11, 0x5e, - 0xe5, 0x36, 0xb1, 0x28, 0x09, 0xc3, 0x1b, 0x72, 0xb0, 0x8d, 0xdd, 0x8b, - 0xe1, 0x91, 0x0f, 0xa3, -}; -static const struct drbg_kat_no_reseed kat1_t = { - 0, kat1_entropyin, kat1_nonce, kat1_persstr, - kat1_addin0, kat1_addin1, kat1_retbits -}; -static const struct drbg_kat kat1 = { - NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat1_t -}; - -static const unsigned char kat2_entropyin[] = { - 0xc4, 0x7b, 0xe8, 0xe8, 0x21, 0x9a, 0x5a, 0x87, 0xc9, 0x40, 0x64, 0xa5, - 0x12, 0x08, 0x9f, 0x2b, -}; -static const unsigned char kat2_nonce[] = { - 0xf2, 0xa2, 0x3e, 0x63, 0x6a, 0xee, 0x75, 0xc6, -}; -static const unsigned char kat2_persstr[] = {0}; -static const unsigned char kat2_addin0[] = {0}; -static const unsigned char kat2_addin1[] = {0}; -static const unsigned char kat2_retbits[] = { - 0x5a, 0x16, 0x50, 0xbb, 0x6d, 0x6a, 0x16, 0xf6, 0x04, 0x05, 0x91, 0xd5, - 0x6a, 0xbc, 0xd5, 0xdd, 0x3d, 0xb8, 0x77, 0x2a, 0x9c, 0x75, 0xc4, 0x4d, - 0x9f, 0xc6, 0x4d, 0x51, 0xb7, 0x33, 0xd4, 0xa6, 0x75, 0x9b, 0xd5, 0xa6, - 0x4e, 0xc4, 0x23, 0x1a, 0x24, 0xe6, 0x62, 0xfd, 0xd4, 0x7c, 0x82, 0xdb, - 0x63, 0xb2, 0x00, 0xda, 0xf8, 0xd0, 0x98, 0x56, 0x0e, 0xb5, 0xba, 0x7b, - 0xf3, 0xf9, 0xab, 0xf7, -}; -static const struct drbg_kat_no_reseed kat2_t = { - 1, kat2_entropyin, kat2_nonce, kat2_persstr, - kat2_addin0, kat2_addin1, kat2_retbits -}; -static const struct drbg_kat kat2 = { - NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat2_t -}; - -static const unsigned char kat3_entropyin[] = { - 0x13, 0x0b, 0x8c, 0x3d, 0x2d, 0x7b, 0x6e, 0x02, 0xc4, 0x10, 0xb4, 0x16, - 0x8e, 0x12, 0x2c, 0x38, -}; -static const unsigned char kat3_nonce[] = { - 0x79, 0xa6, 0x74, 0xc5, 0xb2, 0xc5, 0x1a, 0xa9, -}; -static const unsigned char kat3_persstr[] = {0}; -static const unsigned char kat3_addin0[] = {0}; -static const unsigned char kat3_addin1[] = {0}; -static const unsigned char kat3_retbits[] = { - 0x57, 0xe8, 0xa1, 0xe5, 0x78, 0xed, 0xe1, 0xc6, 0x68, 0x79, 0xc4, 0x30, - 0xdf, 0x72, 0x64, 0x35, 0xd5, 0x1a, 0x36, 0x9a, 0x0f, 0xe5, 0x9a, 0x03, - 0x58, 0xd1, 0xde, 0x35, 0x2d, 0x42, 0x80, 0xfd, 0x7b, 0x22, 0x5f, 0x5f, - 0x38, 0x6a, 0x4f, 0xcf, 0x12, 0xf7, 0x27, 0x94, 0xad, 0x0f, 0x37, 0x57, - 0xfb, 0x25, 0xde, 0xba, 0x3c, 0x75, 0x12, 0xce, 0x4d, 0x37, 0x33, 0xc7, - 0xee, 0x06, 0x70, 0x43, -}; -static const struct drbg_kat_no_reseed kat3_t = { - 2, kat3_entropyin, kat3_nonce, kat3_persstr, - kat3_addin0, kat3_addin1, kat3_retbits -}; -static const struct drbg_kat kat3 = { - NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat3_t -}; - -static const unsigned char kat4_entropyin[] = { - 0x04, 0xd2, 0x41, 0x45, 0x28, 0x76, 0x64, 0xf6, 0x76, 0x2b, 0x5d, 0x2a, - 0x10, 0x2a, 0xc6, 0x03, -}; -static const unsigned char kat4_nonce[] = { - 0xec, 0xac, 0x63, 0xe1, 0x21, 0x7e, 0xe3, 0x35, -}; -static const unsigned char kat4_persstr[] = {0}; -static const unsigned char kat4_addin0[] = {0}; -static const unsigned char kat4_addin1[] = {0}; -static const unsigned char kat4_retbits[] = { - 0xfa, 0x5e, 0x74, 0x6d, 0xec, 0xd6, 0x80, 0x1e, 0xb7, 0x08, 0x3b, 0x6f, - 0x0e, 0x72, 0x43, 0x2e, 0x1f, 0xd4, 0x24, 0x31, 0x04, 0xf7, 0x48, 0xd0, - 0xf1, 0x90, 0x83, 0x92, 0x3b, 0x95, 0x55, 0x68, 0x8f, 0x43, 0x14, 0x6d, - 0x5a, 0xce, 0xa9, 0x62, 0xda, 0x01, 0x23, 0x1d, 0x9e, 0x5f, 0xaf, 0xf0, - 0xe8, 0x1f, 0x3d, 0x39, 0x4a, 0xce, 0x3a, 0x34, 0x54, 0x53, 0x6d, 0x72, - 0x65, 0x75, 0x04, 0x1f, -}; -static const struct drbg_kat_no_reseed kat4_t = { - 3, kat4_entropyin, kat4_nonce, kat4_persstr, - kat4_addin0, kat4_addin1, kat4_retbits -}; -static const struct drbg_kat kat4 = { - NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat4_t -}; - -static const unsigned char kat5_entropyin[] = { - 0xae, 0xde, 0x4e, 0x61, 0x35, 0x56, 0xb1, 0xd5, 0xa3, 0x0f, 0xce, 0x26, - 0x1f, 0xbb, 0x82, 0x0c, -}; -static const unsigned char kat5_nonce[] = { - 0x39, 0xac, 0xba, 0x03, 0xc5, 0xf1, 0x0a, 0xf4, -}; -static const unsigned char kat5_persstr[] = {0}; -static const unsigned char kat5_addin0[] = {0}; -static const unsigned char kat5_addin1[] = {0}; -static const unsigned char kat5_retbits[] = { - 0x23, 0x2c, 0x44, 0xb8, 0x19, 0xb8, 0x8f, 0x1a, 0xeb, 0x83, 0xf2, 0x03, - 0x4f, 0x84, 0x2d, 0x5a, 0x00, 0xf0, 0x30, 0x15, 0x05, 0xd2, 0xaa, 0x69, - 0xaa, 0xec, 0xb3, 0xcb, 0x14, 0xbc, 0xb1, 0x58, 0x75, 0xe0, 0xfd, 0x60, - 0x07, 0x1a, 0x80, 0xf6, 0x26, 0x2d, 0xce, 0xbc, 0xf4, 0x1a, 0x0e, 0x14, - 0x76, 0xd9, 0x6f, 0x40, 0x97, 0x12, 0xd8, 0x28, 0xae, 0x31, 0x3a, 0x9d, - 0x28, 0xec, 0x2d, 0xee, -}; -static const struct drbg_kat_no_reseed kat5_t = { - 4, kat5_entropyin, kat5_nonce, kat5_persstr, - kat5_addin0, kat5_addin1, kat5_retbits -}; -static const struct drbg_kat kat5 = { - NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat5_t -}; - -static const unsigned char kat6_entropyin[] = { - 0x9f, 0x90, 0x54, 0x1c, 0x10, 0xd4, 0xb7, 0xc0, 0x89, 0xfe, 0x68, 0x8e, - 0xa3, 0xef, 0x4f, 0xc6, -}; -static const unsigned char kat6_nonce[] = { - 0x1e, 0xac, 0x1c, 0x22, 0x03, 0x6e, 0x2b, 0x22, -}; -static const unsigned char kat6_persstr[] = {0}; -static const unsigned char kat6_addin0[] = {0}; -static const unsigned char kat6_addin1[] = {0}; -static const unsigned char kat6_retbits[] = { - 0x71, 0xaf, 0x3f, 0xdf, 0x67, 0x34, 0x04, 0x16, 0x3b, 0x06, 0x73, 0x7e, - 0x0f, 0x39, 0x91, 0x5f, 0xae, 0xc2, 0x18, 0x21, 0x81, 0x6c, 0x31, 0x42, - 0xe8, 0x0a, 0x50, 0x3c, 0x70, 0xcb, 0x2e, 0xdd, 0x46, 0x8c, 0x3f, 0x03, - 0xcb, 0x1f, 0x8a, 0x2f, 0x92, 0x48, 0x63, 0x5b, 0x63, 0xd7, 0xb8, 0xf1, - 0x9e, 0x9e, 0x11, 0xca, 0xf0, 0xab, 0x0c, 0x3d, 0x2f, 0xf9, 0xc7, 0x13, - 0x21, 0xca, 0xc1, 0x54, -}; -static const struct drbg_kat_no_reseed kat6_t = { - 5, kat6_entropyin, kat6_nonce, kat6_persstr, - kat6_addin0, kat6_addin1, kat6_retbits -}; -static const struct drbg_kat kat6 = { - NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat6_t -}; - -static const unsigned char kat7_entropyin[] = { - 0x3b, 0x8a, 0x18, 0x1c, 0xea, 0x83, 0x90, 0xd5, 0xd7, 0xa4, 0xe6, 0x51, - 0x5c, 0xf9, 0x2e, 0x3e, -}; -static const unsigned char kat7_nonce[] = { - 0x37, 0xf4, 0xd1, 0x74, 0x87, 0x14, 0x34, 0x5b, -}; -static const unsigned char kat7_persstr[] = {0}; -static const unsigned char kat7_addin0[] = {0}; -static const unsigned char kat7_addin1[] = {0}; -static const unsigned char kat7_retbits[] = { - 0xd6, 0xfd, 0x0f, 0xfb, 0x10, 0x85, 0x0e, 0xb6, 0xeb, 0x70, 0x50, 0xe6, - 0x1e, 0xac, 0x00, 0xd4, 0x72, 0xf6, 0x5c, 0xd3, 0xd9, 0x35, 0x08, 0x14, - 0x77, 0xfe, 0x44, 0xaa, 0x85, 0x69, 0x4e, 0x12, 0x0a, 0xb5, 0xa1, 0xca, - 0x1f, 0xa1, 0x98, 0xaf, 0x76, 0xdf, 0xa8, 0xd0, 0xab, 0xdf, 0x53, 0xe8, - 0x5a, 0xa8, 0xc8, 0x7f, 0xed, 0x0a, 0x8c, 0x24, 0x16, 0x39, 0x43, 0xb9, - 0x6d, 0x80, 0xaa, 0xfb, -}; -static const struct drbg_kat_no_reseed kat7_t = { - 6, kat7_entropyin, kat7_nonce, kat7_persstr, - kat7_addin0, kat7_addin1, kat7_retbits -}; -static const struct drbg_kat kat7 = { - NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat7_t -}; - -static const unsigned char kat8_entropyin[] = { - 0x85, 0x4c, 0xaa, 0x2a, 0x74, 0xf3, 0xf4, 0x3b, 0x6a, 0xbd, 0x80, 0x6d, - 0x67, 0x48, 0xed, 0x80, -}; -static const unsigned char kat8_nonce[] = { - 0x0c, 0xbd, 0x13, 0x72, 0xbe, 0xb6, 0x27, 0x36, -}; -static const unsigned char kat8_persstr[] = {0}; -static const unsigned char kat8_addin0[] = {0}; -static const unsigned char kat8_addin1[] = {0}; -static const unsigned char kat8_retbits[] = { - 0x46, 0x53, 0x40, 0x28, 0x16, 0x5f, 0xfe, 0x28, 0x45, 0xa9, 0x72, 0x62, - 0x7e, 0x67, 0xe1, 0x53, 0x51, 0x0c, 0xa1, 0x88, 0x0e, 0x6a, 0x3a, 0xd3, - 0x1f, 0xde, 0xe7, 0x1f, 0xf2, 0x40, 0xd3, 0x27, 0x86, 0x24, 0xb3, 0x1f, - 0x2d, 0x38, 0x6d, 0x7b, 0x22, 0x28, 0xce, 0xd6, 0x24, 0xa4, 0x2e, 0x7a, - 0x3b, 0x07, 0x48, 0x0b, 0x23, 0x23, 0x16, 0x6c, 0x18, 0xd1, 0xac, 0x0f, - 0x60, 0x00, 0x2e, 0xc4, -}; -static const struct drbg_kat_no_reseed kat8_t = { - 7, kat8_entropyin, kat8_nonce, kat8_persstr, - kat8_addin0, kat8_addin1, kat8_retbits -}; -static const struct drbg_kat kat8 = { - NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat8_t -}; - -static const unsigned char kat9_entropyin[] = { - 0x87, 0xe1, 0xc5, 0x32, 0x99, 0x7f, 0x57, 0xa3, 0x5c, 0x28, 0x6d, 0xe8, - 0x64, 0xbf, 0xf2, 0x64, -}; -static const unsigned char kat9_nonce[] = { - 0xa3, 0x9e, 0x98, 0xdb, 0x6c, 0x10, 0x78, 0x7f, -}; -static const unsigned char kat9_persstr[] = {0}; -static const unsigned char kat9_addin0[] = {0}; -static const unsigned char kat9_addin1[] = {0}; -static const unsigned char kat9_retbits[] = { - 0x2c, 0x14, 0x7e, 0x24, 0x11, 0x9a, 0xd8, 0xd4, 0xb2, 0xed, 0x61, 0xc1, - 0x53, 0xd0, 0x50, 0xc9, 0x24, 0xff, 0x59, 0x75, 0x15, 0xf1, 0x17, 0x3a, - 0x3d, 0xf4, 0x4b, 0x2c, 0x84, 0x28, 0xef, 0x89, 0x0e, 0xb9, 0xde, 0xf3, - 0xe4, 0x78, 0x04, 0xb2, 0xfd, 0x9b, 0x35, 0x7f, 0xe1, 0x3f, 0x8a, 0x3e, - 0x10, 0xc8, 0x67, 0x0a, 0xf9, 0xdf, 0x2d, 0x6c, 0x96, 0xfb, 0xb2, 0xb8, - 0xcb, 0x2d, 0xd6, 0xb0, -}; -static const struct drbg_kat_no_reseed kat9_t = { - 8, kat9_entropyin, kat9_nonce, kat9_persstr, - kat9_addin0, kat9_addin1, kat9_retbits -}; -static const struct drbg_kat kat9 = { - NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat9_t -}; - -static const unsigned char kat10_entropyin[] = { - 0x2f, 0xc6, 0x23, 0x42, 0x90, 0x29, 0xc9, 0x6e, 0xde, 0xf6, 0x16, 0x62, - 0x47, 0xb0, 0x8c, 0xb0, -}; -static const unsigned char kat10_nonce[] = { - 0x99, 0x82, 0x66, 0x33, 0x55, 0x58, 0x27, 0x88, -}; -static const unsigned char kat10_persstr[] = {0}; -static const unsigned char kat10_addin0[] = {0}; -static const unsigned char kat10_addin1[] = {0}; -static const unsigned char kat10_retbits[] = { - 0x55, 0x96, 0xcb, 0x16, 0xf3, 0xbe, 0x85, 0x52, 0xc1, 0xe5, 0xc1, 0x64, - 0xd5, 0x40, 0xcb, 0x1f, 0xaf, 0x4b, 0xea, 0x87, 0x33, 0xb6, 0x0a, 0x8a, - 0xd0, 0xc4, 0x06, 0x26, 0x25, 0x65, 0x48, 0xc7, 0xaa, 0x96, 0xd1, 0xd2, - 0x72, 0x9d, 0x26, 0xf0, 0x08, 0x73, 0x1f, 0xc3, 0x93, 0x07, 0xbe, 0x5b, - 0xcd, 0x20, 0x81, 0xc6, 0x9e, 0x31, 0x4e, 0x0c, 0x73, 0xe3, 0xd0, 0xfd, - 0x1d, 0x90, 0x58, 0x28, -}; -static const struct drbg_kat_no_reseed kat10_t = { - 9, kat10_entropyin, kat10_nonce, kat10_persstr, - kat10_addin0, kat10_addin1, kat10_retbits -}; -static const struct drbg_kat kat10 = { - NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat10_t -}; - -static const unsigned char kat11_entropyin[] = { - 0x98, 0xab, 0x8b, 0x4e, 0xaf, 0xab, 0x6e, 0x53, 0x6f, 0x78, 0x45, 0xab, - 0xec, 0x13, 0x78, 0x08, -}; -static const unsigned char kat11_nonce[] = { - 0xdb, 0xa9, 0x44, 0xc9, 0x8b, 0x31, 0x1d, 0x8e, -}; -static const unsigned char kat11_persstr[] = {0}; -static const unsigned char kat11_addin0[] = {0}; -static const unsigned char kat11_addin1[] = {0}; -static const unsigned char kat11_retbits[] = { - 0x86, 0xee, 0xd3, 0xa9, 0xfa, 0x53, 0x45, 0x2f, 0xb1, 0x1d, 0xba, 0x9c, - 0xac, 0x8e, 0x44, 0x02, 0x52, 0x29, 0x28, 0xf2, 0x70, 0x5a, 0x5e, 0x58, - 0x2f, 0x4d, 0x00, 0xeb, 0x8f, 0xed, 0x81, 0x8e, 0x62, 0x9c, 0x72, 0xa6, - 0xa7, 0x79, 0xbe, 0xb4, 0xed, 0x9a, 0x23, 0x93, 0x68, 0x23, 0x3c, 0xbf, - 0xcf, 0x55, 0x68, 0x5d, 0xbf, 0x2d, 0xe3, 0x4a, 0xb5, 0x89, 0x20, 0xcf, - 0xac, 0xa4, 0xaa, 0xfe, -}; -static const struct drbg_kat_no_reseed kat11_t = { - 10, kat11_entropyin, kat11_nonce, kat11_persstr, - kat11_addin0, kat11_addin1, kat11_retbits -}; -static const struct drbg_kat kat11 = { - NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat11_t -}; - -static const unsigned char kat12_entropyin[] = { - 0x7d, 0xcf, 0x4f, 0xa7, 0x31, 0x13, 0x9c, 0x5b, 0xb6, 0x44, 0x2f, 0xed, - 0x91, 0xe8, 0x9f, 0x68, -}; -static const unsigned char kat12_nonce[] = { - 0xff, 0xd9, 0x4f, 0xe2, 0x1a, 0x80, 0x8b, 0x15, -}; -static const unsigned char kat12_persstr[] = {0}; -static const unsigned char kat12_addin0[] = {0}; -static const unsigned char kat12_addin1[] = {0}; -static const unsigned char kat12_retbits[] = { - 0x8e, 0xca, 0x20, 0xe3, 0x1c, 0x98, 0x39, 0xb7, 0x41, 0xaa, 0xa9, 0xbf, - 0x6c, 0xee, 0xe2, 0x24, 0xd3, 0x21, 0x26, 0xb3, 0x19, 0x6e, 0xef, 0x3e, - 0xcd, 0x34, 0x3d, 0x41, 0x4d, 0x32, 0x33, 0xb9, 0xfd, 0x0e, 0xa0, 0xed, - 0x1b, 0xc7, 0x70, 0x0c, 0x88, 0xcd, 0x7c, 0x88, 0xd3, 0xc0, 0x76, 0x13, - 0xc4, 0x2c, 0xd1, 0xf9, 0x09, 0xfe, 0xd8, 0xc6, 0xa7, 0x08, 0xd0, 0x5d, - 0x6b, 0x68, 0xfb, 0x2e, -}; -static const struct drbg_kat_no_reseed kat12_t = { - 11, kat12_entropyin, kat12_nonce, kat12_persstr, - kat12_addin0, kat12_addin1, kat12_retbits -}; -static const struct drbg_kat kat12 = { - NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat12_t -}; - -static const unsigned char kat13_entropyin[] = { - 0x51, 0x9c, 0x6e, 0xfe, 0xde, 0xd2, 0xa1, 0x10, 0xac, 0x41, 0x83, 0x9a, - 0x8b, 0x8a, 0xbf, 0xce, -}; -static const unsigned char kat13_nonce[] = { - 0x81, 0xd9, 0x5e, 0xdc, 0x06, 0xdd, 0xe6, 0xb3, -}; -static const unsigned char kat13_persstr[] = {0}; -static const unsigned char kat13_addin0[] = {0}; -static const unsigned char kat13_addin1[] = {0}; -static const unsigned char kat13_retbits[] = { - 0x39, 0xcd, 0xd1, 0x0e, 0x49, 0xe0, 0x35, 0x81, 0xe3, 0x81, 0x1d, 0xdd, - 0x07, 0xd9, 0xd0, 0xac, 0xc3, 0x40, 0x85, 0xa1, 0x2c, 0x1c, 0x6b, 0x87, - 0xa7, 0x63, 0x86, 0xe9, 0x70, 0x32, 0xdc, 0x01, 0xf5, 0x23, 0xf6, 0x32, - 0xec, 0x95, 0x0d, 0x04, 0x34, 0xc2, 0x59, 0x37, 0xe4, 0x32, 0xd9, 0x85, - 0x54, 0x59, 0x9a, 0x85, 0x5d, 0xb9, 0xad, 0xf5, 0x8b, 0x9e, 0x04, 0x59, - 0x7a, 0x21, 0xd0, 0x0d, -}; -static const struct drbg_kat_no_reseed kat13_t = { - 12, kat13_entropyin, kat13_nonce, kat13_persstr, - kat13_addin0, kat13_addin1, kat13_retbits -}; -static const struct drbg_kat kat13 = { - NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat13_t -}; - -static const unsigned char kat14_entropyin[] = { - 0x80, 0xc1, 0x9e, 0xea, 0xad, 0x1a, 0x58, 0x37, 0x94, 0x66, 0xaf, 0xae, - 0x1d, 0x80, 0x87, 0x6d, -}; -static const unsigned char kat14_nonce[] = { - 0xd9, 0xa2, 0x09, 0x3f, 0x11, 0x89, 0x2b, 0x82, -}; -static const unsigned char kat14_persstr[] = {0}; -static const unsigned char kat14_addin0[] = {0}; -static const unsigned char kat14_addin1[] = {0}; -static const unsigned char kat14_retbits[] = { - 0xce, 0xc5, 0x1b, 0x98, 0x5e, 0xc9, 0x7b, 0x18, 0xee, 0x8e, 0xad, 0x36, - 0x15, 0x7b, 0xea, 0xf9, 0x6f, 0x12, 0x9f, 0x28, 0x28, 0x08, 0x89, 0xec, - 0x87, 0x3c, 0x27, 0xb5, 0x62, 0x71, 0x98, 0xc5, 0x85, 0xa6, 0xad, 0x21, - 0xae, 0x23, 0xa9, 0x59, 0xc9, 0xfa, 0x49, 0xd9, 0x85, 0xaf, 0x0d, 0xf4, - 0x02, 0x8f, 0xdf, 0x1f, 0x51, 0xd8, 0x2e, 0x8f, 0x2b, 0x3f, 0x02, 0x88, - 0x53, 0xf1, 0x4e, 0x8f, -}; -static const struct drbg_kat_no_reseed kat14_t = { - 13, kat14_entropyin, kat14_nonce, kat14_persstr, - kat14_addin0, kat14_addin1, kat14_retbits -}; -static const struct drbg_kat kat14 = { - NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat14_t -}; - -static const unsigned char kat15_entropyin[] = { - 0xb7, 0x7b, 0xd2, 0x2e, 0xfe, 0xb7, 0x71, 0x58, 0x6d, 0x51, 0x6f, 0x58, - 0x21, 0x92, 0xa3, 0x11, -}; -static const unsigned char kat15_nonce[] = { - 0xa6, 0x99, 0xf4, 0x2a, 0x49, 0x81, 0xfe, 0xfc, -}; -static const unsigned char kat15_persstr[] = {0}; -static const unsigned char kat15_addin0[] = {0}; -static const unsigned char kat15_addin1[] = {0}; -static const unsigned char kat15_retbits[] = { - 0x7f, 0xf0, 0xab, 0xea, 0xff, 0xc6, 0xec, 0x92, 0x3c, 0xeb, 0xd9, 0x10, - 0xf5, 0x93, 0x7b, 0xf1, 0x4f, 0xc5, 0x2d, 0x2a, 0x74, 0x25, 0x83, 0x88, - 0xc7, 0x6c, 0x1b, 0xc9, 0xe6, 0x35, 0xad, 0xf1, 0x75, 0x85, 0x8f, 0x0a, - 0x55, 0x87, 0x7e, 0x7e, 0x9f, 0x5f, 0x86, 0x7d, 0x00, 0xb9, 0xb1, 0x36, - 0x3d, 0xde, 0x46, 0x28, 0x8a, 0x6f, 0xff, 0x53, 0x21, 0xf4, 0x69, 0x44, - 0x5a, 0xad, 0x41, 0x98, -}; -static const struct drbg_kat_no_reseed kat15_t = { - 14, kat15_entropyin, kat15_nonce, kat15_persstr, - kat15_addin0, kat15_addin1, kat15_retbits -}; -static const struct drbg_kat kat15 = { - NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 0, 64, &kat15_t -}; - -static const unsigned char kat16_entropyin[] = { - 0xb4, 0x08, 0xce, 0xfb, 0x5b, 0xc7, 0x15, 0x7d, 0x3f, 0x26, 0xcb, 0x95, - 0xa8, 0xb1, 0xd7, 0xac, -}; -static const unsigned char kat16_nonce[] = { - 0x02, 0x6c, 0x76, 0x8f, 0xd5, 0x77, 0xb9, 0x2a, -}; -static const unsigned char kat16_persstr[] = {0}; -static const unsigned char kat16_addin0[] = { - 0x57, 0x37, 0xef, 0x81, 0xde, 0xe3, 0x65, 0xb6, 0xda, 0xdb, 0x3f, 0xee, - 0xbf, 0x5d, 0x10, 0x84, -}; -static const unsigned char kat16_addin1[] = { - 0x33, 0x68, 0xa5, 0x16, 0xb3, 0x43, 0x1a, 0x3d, 0xaa, 0xa6, 0x0d, 0xc8, - 0x74, 0x3c, 0x82, 0x97, -}; -static const unsigned char kat16_retbits[] = { - 0x4e, 0x90, 0x9e, 0xbb, 0x24, 0x14, 0x7a, 0x00, 0x04, 0x06, 0x3a, 0x5e, - 0x47, 0xee, 0x04, 0x4f, 0xea, 0xd6, 0x10, 0xd6, 0x23, 0x24, 0xbd, 0x0f, - 0x96, 0x3f, 0x75, 0x6f, 0xb9, 0x13, 0x61, 0xe8, 0xb8, 0x7e, 0x3a, 0x76, - 0xa3, 0x98, 0x14, 0x3f, 0xe8, 0x81, 0x30, 0xfe, 0x1b, 0x54, 0x7b, 0x66, - 0x1a, 0x64, 0x80, 0xc7, 0x11, 0xb7, 0x39, 0xf1, 0x8a, 0x9d, 0xf3, 0xae, - 0x51, 0xd4, 0x1b, 0xc9, -}; -static const struct drbg_kat_no_reseed kat16_t = { - 0, kat16_entropyin, kat16_nonce, kat16_persstr, - kat16_addin0, kat16_addin1, kat16_retbits -}; -static const struct drbg_kat kat16 = { - NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat16_t -}; - -static const unsigned char kat17_entropyin[] = { - 0x71, 0xbd, 0xce, 0x35, 0x42, 0x7d, 0x20, 0xbf, 0x58, 0xcf, 0x17, 0x74, - 0xce, 0x72, 0xd8, 0x33, -}; -static const unsigned char kat17_nonce[] = { - 0x34, 0x50, 0x2d, 0x8f, 0x5b, 0x14, 0xc4, 0xdd, -}; -static const unsigned char kat17_persstr[] = {0}; -static const unsigned char kat17_addin0[] = { - 0x66, 0xef, 0x42, 0xd6, 0x9a, 0x8c, 0x3d, 0x6d, 0x4a, 0x9e, 0x95, 0xa6, - 0x91, 0x4d, 0x81, 0x56, -}; -static const unsigned char kat17_addin1[] = { - 0xe3, 0x18, 0x83, 0xd9, 0x4b, 0x5e, 0xc4, 0xcc, 0xaa, 0x61, 0x2f, 0xbb, - 0x4a, 0x55, 0xd1, 0xc6, -}; -static const unsigned char kat17_retbits[] = { - 0x97, 0x33, 0xe8, 0x20, 0x12, 0xe2, 0x7b, 0xa1, 0x46, 0x8f, 0xf2, 0x34, - 0xb3, 0xc9, 0xb6, 0x6b, 0x20, 0xb2, 0x4f, 0xee, 0x27, 0xd8, 0x0b, 0x21, - 0x8c, 0xff, 0x63, 0x73, 0x69, 0x29, 0xfb, 0xf3, 0x85, 0xcd, 0x88, 0x8e, - 0x43, 0x2c, 0x71, 0x8b, 0xa2, 0x55, 0xd2, 0x0f, 0x1d, 0x7f, 0xe3, 0xe1, - 0x2a, 0xa3, 0xe9, 0x2c, 0x25, 0x89, 0xc7, 0x14, 0x52, 0x99, 0x56, 0xcc, - 0xc3, 0xdf, 0xb3, 0x81, -}; -static const struct drbg_kat_no_reseed kat17_t = { - 1, kat17_entropyin, kat17_nonce, kat17_persstr, - kat17_addin0, kat17_addin1, kat17_retbits -}; -static const struct drbg_kat kat17 = { - NO_RESEED, USE_DF, NID_aes_128_ctr, 16, 8, 0, 16, 64, &kat17_t -}; - -static const unsigned char kat18_entropyin[] = { - 0x9c, 0x0e, 0x4a, 0xea, 0xfc, 0x35, 0x7f, 0xf8, 0xe3, 0xf5, 0x40, 0xa4, - 0x55, 0x67, 0x8d, 0x7e, -}; -static const unsigned char kat18_nonce[] = { - 0xef, 0xd8, 0x3d, 0xc5, 0xc5, 0x31, 0xd1, 0x67, -}; -static const unsigned char kat18_persstr[] = {0}; -static const unsigned char kat18_addin0[] = { - 0x58, 0xa1, 0x18, 0x14, 0x08, 0x1c, 0x1c, 0x35, 0xaf, 0x89, 0x88, 0xf1, - 0x31, 0x40, 0xf6, 0xcc, -}; -static const unsigned char kat18_addin1[] = { - 0x19, 0x19, 0x22, 0x70, 0xd6, 0x1a, 0x43, 0x26, 0x4a, 0x30, 0xba, 0x9e, - 0xbc, 0x72, 0x8a, 0x5b, -}; -static const unsigned char kat18_retbits[] = { - 0x1e, 0xff, 0x1c, 0xf6, 0xb5, 0x75, 0x31, 0x55, 0x90, 0x70, 0x38, 0x82, - 0x35, 0x9b, 0x6a,