summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorShane Lontis <shane.lontis@oracle.com>2018-07-24 11:16:38 +1000
committerPauli <paul.dale@oracle.com>2018-09-28 07:22:13 +1000
commit8bf366519661e12fd894dc5420f5b64dccfd7ecd (patch)
tree2dbd982aa266dcc238ac4e973694110974c35b79
parent1362190b1b786a87378e55e9a1c20c46b6b6a286 (diff)
Added DRBG_HMAC & DRBG_HASH + Added defaults for setting DRBG for master/public/private + renamed generate_counter back to reseed_counter + generated new cavs data tests
Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <paul.dale@oracle.com> (Merged from https://github.com/openssl/openssl/pull/6779)
-rw-r--r--crypto/rand/build.info4
-rw-r--r--crypto/rand/drbg_ctr.c3
-rw-r--r--crypto/rand/drbg_hash.c347
-rw-r--r--crypto/rand/drbg_hmac.c238
-rw-r--r--crypto/rand/drbg_lib.c170
-rw-r--r--crypto/rand/rand_lcl.h49
-rw-r--r--crypto/rand/rand_unix.c2
-rw-r--r--doc/man3/RAND_DRBG_new.pod40
-rw-r--r--include/openssl/rand_drbg.h24
-rw-r--r--test/build.info4
-rw-r--r--test/drbg_cavs_data.c170320
-rw-r--r--test/drbg_cavs_data.h20
-rw-r--r--test/drbg_cavs_data_ctr.c7769
-rw-r--r--test/drbg_cavs_data_hash.c8387
-rw-r--r--test/drbg_cavs_data_hmac.c285
-rw-r--r--test/drbg_cavs_test.c36
-rw-r--r--test/drbgtest.c164
-rw-r--r--test/drbgtest.h1091
18 files changed, 18527 insertions, 170426 deletions
diff --git a/crypto/rand/build.info b/crypto/rand/build.info
index df9bac67f0..d73326b4c2 100644
--- a/crypto/rand/build.info
+++ b/crypto/rand/build.info
@@ -1,4 +1,6 @@
LIBS=../../libcrypto
SOURCE[../../libcrypto]=\
randfile.c rand_lib.c rand_err.c rand_egd.c \
- rand_win.c rand_unix.c rand_vms.c drbg_lib.c drbg_ctr.c
+ rand_win.c rand_unix.c rand_vms.c drbg_lib.c drbg_ctr.c \
+ drbg_hash.c drbg_hmac.c
+
diff --git a/crypto/rand/drbg_ctr.c b/crypto/rand/drbg_ctr.c
index fe15164451..97378be445 100644
--- a/crypto/rand/drbg_ctr.c
+++ b/crypto/rand/drbg_ctr.c
@@ -13,12 +13,11 @@
#include <openssl/err.h>
#include <openssl/rand.h>
#include "internal/thread_once.h"
-#include "internal/thread_once.h"
#include "rand_lcl.h"
+
/*
* Implementation of NIST SP 800-90A CTR DRBG.
*/
-
static void inc_128(RAND_DRBG_CTR *ctr)
{
int i;
diff --git a/crypto/rand/drbg_hash.c b/crypto/rand/drbg_hash.c
new file mode 100644
index 0000000000..9caf5b27be
--- /dev/null
+++ b/crypto/rand/drbg_hash.c
@@ -0,0 +1,347 @@
+/*
+ * Copyright 2011-2018 The OpenSSL Project Authors. All Rights Reserved.
+ *
+ * Licensed under the OpenSSL license (the "License"). You may not use
+ * this file except in compliance with the License. You can obtain a copy
+ * in the file LICENSE in the source distribution or at
+ * https://www.openssl.org/source/license.html
+ */
+
+#include <assert.h>
+#include <stdlib.h>
+#include <string.h>
+#include <openssl/crypto.h>
+#include <openssl/err.h>
+#include <openssl/rand.h>
+#include "internal/thread_once.h"
+#include "rand_lcl.h"
+
+/* 440 bits from SP800-90Ar1 10.1 table 2 */
+#define HASH_PRNG_SMALL_SEEDLEN (440/8)
+/* Determine what seedlen to use based on the block length */
+#define MAX_BLOCKLEN_USING_SMALL_SEEDLEN (256/8)
+#define INBYTE_IGNORE ((unsigned char)0xFF)
+
+
+/*
+ * SP800-90Ar1 10.3.1 Derivation function using a Hash Function (Hash_df).
+ * The input string used is composed of:
+ * inbyte - An optional leading byte (ignore if equal to INBYTE_IGNORE)
+ * in - input string 1 (A Non NULL value).
+ * in2 - optional input string (Can be NULL).
+ * in3 - optional input string (Can be NULL).
+ * These are concatenated as part of the DigestUpdate process.
+ */
+static int hash_df(RAND_DRBG *drbg, unsigned char *out,
+ const unsigned char inbyte,
+ const unsigned char *in, size_t inlen,
+ const unsigned char *in2, size_t in2len,
+ const unsigned char *in3, size_t in3len)
+{
+ RAND_DRBG_HASH *hash = &drbg->data.hash;
+ EVP_MD_CTX *ctx = hash->ctx;
+ unsigned char *vtmp = hash->vtmp;
+ /* tmp = counter || num_bits_returned || [inbyte] */
+ unsigned char tmp[1 + 4 + 1];
+ int tmp_sz = 0;
+ size_t outlen = drbg->seedlen;
+ size_t num_bits_returned = outlen * 8;
+ /*
+ * No need to check outlen size here, as the standard only ever needs
+ * seedlen bytes which is always less than the maximum permitted.
+ */
+
+ /* (Step 3) counter = 1 (tmp[0] is the 8 bit counter) */
+ tmp[tmp_sz++] = 1;
+ /* tmp[1..4] is the fixed 32 bit no_of_bits_to_return */
+ tmp[tmp_sz++] = (unsigned char)((num_bits_returned >> 24) & 0xff);
+ tmp[tmp_sz++] = (unsigned char)((num_bits_returned >> 16) & 0xff);
+ tmp[tmp_sz++] = (unsigned char)((num_bits_returned >> 8) & 0xff);
+ tmp[tmp_sz++] = (unsigned char)(num_bits_returned & 0xff);
+ /* Tack the additional input byte onto the end of tmp if it exists */
+ if (inbyte != INBYTE_IGNORE)
+ tmp[tmp_sz++] = inbyte;
+
+ /* (Step 4) */
+ for (;;) {
+ /*
+ * (Step 4.1) out = out || Hash(tmp || in || [in2] || [in3])
+ * (where tmp = counter || num_bits_returned || [inbyte])
+ */
+ if (!(EVP_DigestInit_ex(ctx, hash->md, NULL)
+ && EVP_DigestUpdate(ctx, tmp, tmp_sz)
+ && EVP_DigestUpdate(ctx, in, inlen)
+ && (in2 == NULL || EVP_DigestUpdate(ctx, in2, in2len))
+ && (in3 == NULL || EVP_DigestUpdate(ctx, in3, in3len))))
+ return 0;
+
+ if (outlen < hash->blocklen) {
+ if (!EVP_DigestFinal(ctx, vtmp, NULL))
+ return 0;
+ memcpy(out, vtmp, outlen);
+ OPENSSL_cleanse(vtmp, hash->blocklen);
+ break;
+ } else if(!EVP_DigestFinal(ctx, out, NULL)) {
+ return 0;
+ }
+
+ outlen -= hash->blocklen;
+ if (outlen == 0)
+ break;
+ /* (Step 4.2) counter++ */
+ tmp[0]++;
+ out += hash->blocklen;
+ }
+ return 1;
+}
+
+/* Helper function that just passes 2 input parameters to hash_df() */
+static int hash_df1(RAND_DRBG *drbg, unsigned char *out,
+ const unsigned char in_byte,
+ const unsigned char *in1, size_t in1len)
+{
+ return hash_df(drbg, out, in_byte, in1, in1len, NULL, 0, NULL, 0);
+}
+
+/*
+ * Add 2 byte buffers together. The first elements in each buffer are the top
+ * most bytes. The result is stored in the dst buffer.
+ * The final carry is ignored i.e: dst = (dst + in) mod (2^seedlen_bits).
+ * where dst size is drbg->seedlen, and inlen <= drbg->seedlen.
+ */
+static int add_bytes(RAND_DRBG *drbg, unsigned char *dst,
+ unsigned char *in, size_t inlen)
+{
+ size_t i;
+ int result;
+ const unsigned char *add;
+ unsigned char carry = 0, *d;
+
+ assert(drbg->seedlen >= 1 && inlen >= 1 && inlen <= drbg->seedlen);
+
+ d = &dst[drbg->seedlen - 1];
+ add = &in[inlen - 1];
+
+ for (i = inlen; i > 0; i--, d--, add--) {
+ result = *d + *add + carry;
+ carry = (unsigned char)(result >> 8);
+ *d = (unsigned char)(result & 0xff);
+ }
+
+ if (carry != 0) {
+ /* Add the carry to the top of the dst if inlen is not the same size */
+ for (i = drbg->seedlen - inlen; i > 0; --i, d--) {
+ *d += 1; /* Carry can only be 1 */
+ if (*d != 0) /* exit if carry doesnt propagate to the next byte */
+ break;
+ }
+ }
+ return 1;
+}
+
+/* V = (V + Hash(inbyte || V || [additional_input]) mod (2^seedlen) */
+static int add_hash_to_v(RAND_DRBG *drbg, unsigned char inbyte,
+ const unsigned char *adin, size_t adinlen)
+{
+ RAND_DRBG_HASH *hash = &drbg->data.hash;
+ EVP_MD_CTX *ctx = hash->ctx;
+
+ return EVP_DigestInit_ex(ctx, hash->md, NULL)
+ && EVP_DigestUpdate(ctx, &inbyte, 1)
+ && EVP_DigestUpdate(ctx, hash->V, drbg->seedlen)
+ && (adin == NULL || EVP_DigestUpdate(ctx, adin, adinlen))
+ && EVP_DigestFinal(ctx, hash->vtmp, NULL)
+ && add_bytes(drbg, hash->V, hash->vtmp, hash->blocklen);
+}
+
+/*
+ * The Hashgen() as listed in SP800-90Ar1 10.1.1.4 Hash_DRBG_Generate_Process.
+ *
+ * drbg contains the current value of V.
+ * outlen is the requested number of bytes.
+ * out is a buffer to return the generated bits.
+ *
+ * The algorithm to generate the bits is:
+ * data = V
+ * w = NULL
+ * for (i = 1 to m) {
+ * W = W || Hash(data)
+ * data = (data + 1) mod (2^seedlen)
+ * }
+ * out = Leftmost(W, outlen)
+ *
+ * Returns zero if an error occurs otherwise it returns 1.
+ */
+static int hash_gen(RAND_DRBG *drbg, unsigned char *out, size_t outlen)
+{
+ RAND_DRBG_HASH *hash = &drbg->data.hash;
+ unsigned char one = 1;
+
+ if (outlen == 0)
+ return 1;
+ memcpy(hash->vtmp, hash->V, drbg->seedlen);
+ for(;;) {
+ if (!EVP_DigestInit_ex(hash->ctx, hash->md, NULL)
+ || !EVP_DigestUpdate(hash->ctx, hash->vtmp, drbg->seedlen))
+ return 0;
+
+ if (outlen < hash->blocklen) {
+ if (!EVP_DigestFinal(hash->ctx, hash->vtmp, NULL))
+ return 0;
+ memcpy(out, hash->vtmp, outlen);
+ return 1;
+ } else {
+ if (!EVP_DigestFinal(hash->ctx, out, NULL))
+ return 0;
+ outlen -= hash->blocklen;
+ if (outlen == 0)
+ break;
+ out += hash->blocklen;
+ }
+ add_bytes(drbg, hash->vtmp, &one, 1);
+ }
+ return 1;
+}
+
+/*
+ * SP800-90Ar1 10.1.1.2 Hash_DRBG_Instantiate_Process:
+ *
+ * ent is entropy input obtained from a randomness source of length ent_len.
+ * nonce is a string of bytes of length nonce_len.
+ * pstr is a personalization string received from an application. May be NULL.
+ *
+ * Returns zero if an error occurs otherwise it returns 1.
+ */
+static int drbg_hash_instantiate(RAND_DRBG *drbg,
+ const unsigned char *ent, size_t ent_len,
+ const unsigned char *nonce, size_t nonce_len,
+ const unsigned char *pstr, size_t pstr_len)
+{
+ RAND_DRBG_HASH *hash = &drbg->data.hash;
+
+ /* (Step 1-3) V = Hash_df(entropy||nonce||pers, seedlen) */
+ return hash_df(drbg, hash->V, INBYTE_IGNORE,
+ ent, ent_len, nonce, nonce_len, pstr, pstr_len)
+ /* (Step 4) C = Hash_df(0x00||V, seedlen) */
+ && hash_df1(drbg, hash->C, 0x00, hash->V, drbg->seedlen);
+}
+
+/*
+ * SP800-90Ar1 10.1.1.3 Hash_DRBG_Reseed_Process:
+ *
+ * ent is entropy input bytes obtained from a randomness source.
+ * addin is additional input received from an application. May be NULL.
+ *
+ * Returns zero if an error occurs otherwise it returns 1.
+ */
+static int drbg_hash_reseed(RAND_DRBG *drbg,
+ const unsigned char *ent, size_t ent_len,
+ const unsigned char *adin, size_t adin_len)
+{
+ RAND_DRBG_HASH *hash = &drbg->data.hash;
+
+ /* (Step 1-2) V = Hash_df(0x01 || V || entropy_input || additional_input)*/
+ /* V about to be updated so use C as output instead */
+ if (!hash_df(drbg, hash->C, 0x01, hash->V, drbg->seedlen, ent, ent_len,
+ adin, adin_len))
+ return 0;
+ memcpy(hash->V, hash->C, drbg->seedlen);
+ /* (Step 4) C = Hash_df(0x00||V, seedlen) */
+ return hash_df1(drbg, hash->C, 0x00, hash->V, drbg->seedlen);
+}
+
+/*
+ * SP800-90Ar1 10.1.1.4 Hash_DRBG_Generate_Process:
+ *
+ * Generates pseudo random bytes using the drbg.
+ * out is a buffer to fill with outlen bytes of pseudo random data.
+ * addin is additional input received from an application. May be NULL.
+ *
+ * Returns zero if an error occurs otherwise it returns 1.
+ */
+static int drbg_hash_generate(RAND_DRBG *drbg,
+ unsigned char *out, size_t outlen,
+ const unsigned char *adin, size_t adin_len)
+{
+ RAND_DRBG_HASH *hash = &drbg->data.hash;
+ unsigned char counter[4];
+ int reseed_counter = drbg->reseed_gen_counter;
+
+ counter[0] = (unsigned char)((reseed_counter >> 24) & 0xff);
+ counter[1] = (unsigned char)((reseed_counter >> 16) & 0xff);
+ counter[2] = (unsigned char)((reseed_counter >> 8) & 0xff);
+ counter[3] = (unsigned char)(reseed_counter & 0xff);
+
+ return (adin == NULL
+ /* (Step 2) if adin != NULL then V = V + Hash(0x02||V||adin) */
+ || adin_len == 0
+ || add_hash_to_v(drbg, 0x02, adin, adin_len))
+ /* (Step 3) Hashgen(outlen, V) */
+ && hash_gen(drbg, out, outlen)
+ /* (Step 4/5) H = V = (V + Hash(0x03||V) mod (2^seedlen_bits) */
+ && add_hash_to_v(drbg, 0x03, NULL, 0)
+ /* (Step 5) V = (V + H + C + reseed_counter) mod (2^seedlen_bits) */
+ /* V = (V + C) mod (2^seedlen_bits) */
+ && add_bytes(drbg, hash->V, hash->C, drbg->seedlen)
+ /* V = (V + reseed_counter) mod (2^seedlen_bits) */
+ && add_bytes(drbg, hash->V, counter, 4);
+}
+
+static int drbg_hash_uninstantiate(RAND_DRBG *drbg)
+{
+ EVP_MD_CTX_free(drbg->data.hash.ctx);
+ OPENSSL_cleanse(&drbg->data.hash, sizeof(drbg->data.hash));
+ return 1;
+}
+
+static RAND_DRBG_METHOD drbg_hash_meth = {
+ drbg_hash_instantiate,
+ drbg_hash_reseed,
+ drbg_hash_generate,
+ drbg_hash_uninstantiate
+};
+
+int drbg_hash_init(RAND_DRBG *drbg)
+{
+ const EVP_MD *md;
+ RAND_DRBG_HASH *hash = &drbg->data.hash;
+
+ /* Any approved digest is allowed */
+ md = EVP_get_digestbynid(drbg->type);
+ if (md == NULL)
+ return 0;
+
+ drbg->meth = &drbg_hash_meth;
+ hash->md = md;
+
+ if (hash->ctx == NULL) {
+ hash->ctx = EVP_MD_CTX_new();
+ if (hash->ctx == NULL)
+ return 0;
+ }
+
+ /* These are taken from SP 800-90 10.1 Table 2 */
+ hash->blocklen = EVP_MD_size(md);
+ /* See SP800-57 Part1 Rev4 5.6.1 Table 3 */
+ drbg->strength = 64 * (hash->blocklen >> 3);
+ if (drbg->strength > 256)
+ drbg->strength = 256;
+ if (hash->blocklen > MAX_BLOCKLEN_USING_SMALL_SEEDLEN)
+ drbg->seedlen = HASH_PRNG_MAX_SEEDLEN;
+ else
+ drbg->seedlen = HASH_PRNG_SMALL_SEEDLEN;
+
+ drbg->min_entropylen = drbg->strength / 8;
+ drbg->max_entropylen = DRBG_MINMAX_FACTOR * drbg->min_entropylen;
+
+ drbg->min_noncelen = drbg->min_entropylen / 2;
+ drbg->max_noncelen = DRBG_MINMAX_FACTOR * drbg->min_noncelen;
+
+ drbg->max_perslen = DRBG_MAX_LENGTH;
+ drbg->max_adinlen = DRBG_MAX_LENGTH;
+
+ /* Maximum number of bits per request = 2^19 = 2^16 bytes */
+ drbg->max_request = 1 << 16;
+
+ return 1;
+}
diff --git a/crypto/rand/drbg_hmac.c b/crypto/rand/drbg_hmac.c
new file mode 100644
index 0000000000..25c5b0301c
--- /dev/null
+++ b/crypto/rand/drbg_hmac.c
@@ -0,0 +1,238 @@
+/*
+ * Copyright 2011-2018 The OpenSSL Project Authors. All Rights Reserved.
+ *
+ * Licensed under the OpenSSL license (the "License"). You may not use
+ * this file except in compliance with the License. You can obtain a copy
+ * in the file LICENSE in the source distribution or at
+ * https://www.openssl.org/source/license.html
+ */
+
+#include <stdlib.h>
+#include <string.h>
+#include <openssl/crypto.h>
+#include <openssl/err.h>
+#include <openssl/rand.h>
+#include "internal/thread_once.h"
+#include "rand_lcl.h"
+
+/*
+ * Called twice by SP800-90Ar1 10.1.2.2 HMAC_DRBG_Update_Process.
+ *
+ * hmac is an object that holds the input/output Key and Value (K and V).
+ * inbyte is 0x00 on the first call and 0x01 on the second call.
+ * in1, in2, in3 are optional inputs that can be NULL.
+ * in1len, in2len, in3len are the lengths of the input buffers.
+ *
+ * The returned K,V is:
+ * hmac->K = HMAC(hmac->K, hmac->V || inbyte || [in1] || [in2] || [in3])
+ * hmac->V = HMAC(hmac->K, hmac->V)
+ *
+ * Returns zero if an error occurs otherwise it returns 1.
+ */
+static int do_hmac(RAND_DRBG_HMAC *hmac, unsigned char inbyte,
+ const unsigned char *in1, size_t in1len,
+ const unsigned char *in2, size_t in2len,
+ const unsigned char *in3, size_t in3len)
+{
+ HMAC_CTX *ctx = hmac->ctx;
+
+ return HMAC_Init_ex(ctx, hmac->K, hmac->blocklen, hmac->md, NULL)
+ /* K = HMAC(K, V || inbyte || [in1] || [in2] || [in3]) */
+ && HMAC_Update(ctx, hmac->V, hmac->blocklen)
+ && HMAC_Update(ctx, &inbyte, 1)
+ && (in1 == NULL || in1len == 0 || HMAC_Update(ctx, in1, in1len))
+ && (in2 == NULL || in2len == 0 || HMAC_Update(ctx, in2, in2len))
+ && (in3 == NULL || in3len == 0 || HMAC_Update(ctx, in3, in3len))
+ && HMAC_Final(ctx, hmac->K, NULL)
+ /* V = HMAC(K, V) */
+ && HMAC_Init_ex(ctx, hmac->K, hmac->blocklen, hmac->md, NULL)
+ && HMAC_Update(ctx, hmac->V, hmac->blocklen)
+ && HMAC_Final(ctx, hmac->V, NULL);
+}
+
+/*
+ * SP800-90Ar1 10.1.2.2 HMAC_DRBG_Update_Process
+ *
+ *
+ * Updates the drbg objects Key(K) and Value(V) using the following algorithm:
+ * K,V = do_hmac(hmac, 0, in1, in2, in3)
+ * if (any input is not NULL)
+ * K,V = do_hmac(hmac, 1, in1, in2, in3)
+ *
+ * where in1, in2, in3 are optional input buffers that can be NULL.
+ * in1len, in2len, in3len are the lengths of the input buffers.
+ *
+ * Returns zero if an error occurs otherwise it returns 1.
+ */
+static int drbg_hmac_update(RAND_DRBG *drbg,
+ const unsigned char *in1, size_t in1len,
+ const unsigned char *in2, size_t in2len,
+ const unsigned char *in3, size_t in3len)
+{
+ RAND_DRBG_HMAC *hmac = &drbg->data.hmac;
+
+ /* (Steps 1-2) K = HMAC(K, V||0x00||provided_data). V = HMAC(K,V) */
+ if (!do_hmac(hmac, 0x00, in1, in1len, in2, in2len, in3, in3len))
+ return 0;
+ /* (Step 3) If provided_data == NULL then return (K,V) */
+ if (in1len == 0 && in2len == 0 && in3len == 0)
+ return 1;
+ /* (Steps 4-5) K = HMAC(K, V||0x01||provided_data). V = HMAC(K,V) */
+ return do_hmac(hmac, 0x01, in1, in1len, in2, in2len, in3, in3len);
+}
+
+/*
+ * SP800-90Ar1 10.1.2.3 HMAC_DRBG_Instantiate_Process:
+ *
+ * This sets the drbg Key (K) to all zeros, and Value (V) to all 1's.
+ * and then calls (K,V) = drbg_hmac_update() with input parameters:
+ * ent = entropy data (Can be NULL) of length ent_len.
+ * nonce = nonce data (Can be NULL) of length nonce_len.
+ * pstr = personalization data (Can be NULL) of length pstr_len.
+ *
+ * Returns zero if an error occurs otherwise it returns 1.
+ */
+static int drbg_hmac_instantiate(RAND_DRBG *drbg,
+ const unsigned char *ent, size_t ent_len,
+ const unsigned char *nonce, size_t nonce_len,
+ const unsigned char *pstr, size_t pstr_len)
+{
+ RAND_DRBG_HMAC *hmac = &drbg->data.hmac;
+
+ /* (Step 2) Key = 0x00 00...00 */
+ memset(hmac->K, 0x00, hmac->blocklen);
+ /* (Step 3) V = 0x01 01...01 */
+ memset(hmac->V, 0x01, hmac->blocklen);
+ /* (Step 4) (K,V) = HMAC_DRBG_Update(entropy||nonce||pers string, K, V) */
+ return drbg_hmac_update(drbg, ent, ent_len, nonce, nonce_len, pstr,
+ pstr_len);
+}
+
+/*
+ * SP800-90Ar1 10.1.2.4 HMAC_DRBG_Reseed_Process:
+ *
+ * Reseeds the drbg's Key (K) and Value (V) by calling
+ * (K,V) = drbg_hmac_update() with the following input parameters:
+ * ent = entropy input data (Can be NULL) of length ent_len.
+ * adin = additional input data (Can be NULL) of length adin_len.
+ *
+ * Returns zero if an error occurs otherwise it returns 1.
+ */
+static int drbg_hmac_reseed(RAND_DRBG *drbg,
+ const unsigned char *ent, size_t ent_len,
+ const unsigned char *adin, size_t adin_len)
+{
+ /* (Step 2) (K,V) = HMAC_DRBG_Update(entropy||additional_input, K, V) */
+ return drbg_hmac_update(drbg, ent, ent_len, adin, adin_len, NULL, 0);
+}
+
+/*
+ * SP800-90Ar1 10.1.2.5 HMAC_DRBG_Generate_Process:
+ *
+ * Generates pseudo random bytes and updates the internal K,V for the drbg.
+ * out is a buffer to fill with outlen bytes of pseudo random data.
+ * adin is an additional_input string of size adin_len that may be NULL.
+ *
+ * Returns zero if an error occurs otherwise it returns 1.
+ */
+static int drbg_hmac_generate(RAND_DRBG *drbg,
+ unsigned char *out, size_t outlen,
+ const unsigned char *adin, size_t adin_len)
+{
+ RAND_DRBG_HMAC *hmac = &drbg->data.hmac;
+ HMAC_CTX *ctx = hmac->ctx;
+ const unsigned char *temp = hmac->V;
+
+ /* (Step 2) if adin != NULL then (K,V) = HMAC_DRBG_Update(adin, K, V) */
+ if (adin != NULL
+ && adin_len > 0
+ && !drbg_hmac_update(drbg, adin, adin_len, NULL, 0, NULL, 0))
+ return 0;
+
+ /*
+ * (Steps 3-5) temp = NULL
+ * while (len(temp) < outlen) {
+ * V = HMAC(K, V)
+ * temp = temp || V
+ * }
+ */
+ for (;;) {
+ if (!HMAC_Init_ex(ctx, hmac->K, hmac->blocklen, hmac->md, NULL)
+ || !HMAC_Update(ctx, temp, hmac->blocklen))
+ return 0;
+
+ if (outlen > hmac->blocklen) {
+ if (!HMAC_Final(ctx, out, NULL))
+ return 0;
+ temp = out;
+ } else {
+ if (!HMAC_Final(ctx, hmac->V, NULL))
+ return 0;
+ memcpy(out, hmac->V, outlen);
+ break;
+ }
+ out += hmac->blocklen;
+ outlen -= hmac->blocklen;
+ }
+ /* (Step 6) (K,V) = HMAC_DRBG_Update(adin, K, V) */
+ if (!drbg_hmac_update(drbg, adin, adin_len, NULL, 0, NULL, 0))
+ return 0;
+
+ return 1;
+}
+
+static int drbg_hmac_uninstantiate(RAND_DRBG *drbg)
+{
+ HMAC_CTX_free(drbg->data.hmac.ctx);
+ OPENSSL_cleanse(&drbg->data.hmac, sizeof(drbg->data.hmac));
+ return 1;
+}
+
+static RAND_DRBG_METHOD drbg_hmac_meth = {
+ drbg_hmac_instantiate,
+ drbg_hmac_reseed,
+ drbg_hmac_generate,
+ drbg_hmac_uninstantiate
+};
+
+int drbg_hmac_init(RAND_DRBG *drbg)
+{
+ const EVP_MD *md = NULL;
+ RAND_DRBG_HMAC *hmac = &drbg->data.hmac;
+
+ /* Any approved digest is allowed - assume we pass digest (not NID_hmac*) */
+ md = EVP_get_digestbynid(drbg->type);
+ if (md == NULL)
+ return 0;
+
+ drbg->meth = &drbg_hmac_meth;
+
+ if (hmac->ctx == NULL) {
+ hmac->ctx = HMAC_CTX_new();
+ if (hmac->ctx == NULL)
+ return 0;
+ }
+
+ /* These are taken from SP 800-90 10.1 Table 2 */
+ hmac->md = md;
+ hmac->blocklen = EVP_MD_size(md);
+ /* See SP800-57 Part1 Rev4 5.6.1 Table 3 */
+ drbg->strength = 64 * (int)(hmac->blocklen >> 3);
+ if (drbg->strength > 256)
+ drbg->strength = 256;
+ drbg->seedlen = hmac->blocklen;
+
+ drbg->min_entropylen = drbg->strength / 8;
+ drbg->max_entropylen = DRBG_MINMAX_FACTOR * drbg->min_entropylen;
+
+ drbg->min_noncelen = drbg->min_entropylen / 2;
+ drbg->max_noncelen = DRBG_MINMAX_FACTOR * drbg->min_noncelen;
+
+ drbg->max_perslen = DRBG_MAX_LENGTH;
+ drbg->max_adinlen = DRBG_MAX_LENGTH;
+
+ /* Maximum number of bits per request = 2^19 = 2^16 bytes*/
+ drbg->max_request = 1 << 16;
+
+ return 1;
+}
diff --git a/crypto/rand/drbg_lib.c b/crypto/rand/drbg_lib.c
index 9c315ed68d..10a17a9a5f 100644
--- a/crypto/rand/drbg_lib.c
+++ b/crypto/rand/drbg_lib.c
@@ -72,9 +72,24 @@ static const char ossl_pers_string[] = "OpenSSL NIST SP 800-90A DRBG";
static CRYPTO_ONCE rand_drbg_init = CRYPTO_ONCE_STATIC_INIT;
-
-static int rand_drbg_type = RAND_DRBG_TYPE;
-static unsigned int rand_drbg_flags = RAND_DRBG_FLAGS;
+#define RAND_DRBG_TYPE_FLAGS ( \
+ RAND_DRBG_FLAG_MASTER | RAND_DRBG_FLAG_PUBLIC | RAND_DRBG_FLAG_PRIVATE )
+
+#define RAND_DRBG_TYPE_MASTER 0
+#define RAND_DRBG_TYPE_PUBLIC 1
+#define RAND_DRBG_TYPE_PRIVATE 2
+
+/* Defaults */
+static int rand_drbg_type[3] = {
+ RAND_DRBG_TYPE, /* Master */
+ RAND_DRBG_TYPE, /* Public */
+ RAND_DRBG_TYPE /* Private */
+};
+static unsigned int rand_drbg_flags[3] = {
+ RAND_DRBG_FLAGS | RAND_DRBG_FLAG_MASTER, /* Master */
+ RAND_DRBG_FLAGS | RAND_DRBG_FLAG_PUBLIC, /* Public */
+ RAND_DRBG_FLAGS | RAND_DRBG_FLAG_PRIVATE /* Private */
+};
static unsigned int master_reseed_interval = MASTER_RESEED_INTERVAL;
static unsigned int slave_reseed_interval = SLAVE_RESEED_INTERVAL;
@@ -84,15 +99,48 @@ static time_t slave_reseed_time_interval = SLAVE_RESEED_TIME_INTERVAL;
/* A logical OR of all used DRBG flag bits (currently there is only one) */
static const unsigned int rand_drbg_used_flags =
- RAND_DRBG_FLAG_CTR_NO_DF;
+ RAND_DRBG_FLAG_CTR_NO_DF | RAND_DRBG_FLAG_HMAC | RAND_DRBG_TYPE_FLAGS;
+
-static RAND_DRBG *drbg_setup(RAND_DRBG *parent);
+static RAND_DRBG *drbg_setup(RAND_DRBG *parent, int drbg_type);
static RAND_DRBG *rand_drbg_new(int secure,
int type,
unsigned int flags,
RAND_DRBG *parent);
+static int is_ctr(int type)
+{
+ switch (type) {
+ case NID_aes_128_ctr:
+ case NID_aes_192_ctr:
+ case NID_aes_256_ctr:
+ return 1;
+ default:
+ return 0;
+ }
+}
+
+static int is_digest(int type)
+{
+ switch (type) {
+ case NID_sha1:
+ case NID_sha224:
+ case NID_sha256:
+ case NID_sha384:
+ case NID_sha512:
+ case NID_sha512_224:
+ case NID_sha512_256:
+ case NID_sha3_224:
+ case NID_sha3_256:
+ case NID_sha3_384:
+ case NID_sha3_512:
+ return 1;
+ default:
+ return 0;
+ }
+}
+
/*
* Set/initialize |drbg| to be of type |type|, with optional |flags|.
*
@@ -105,26 +153,32 @@ int RAND_DRBG_set(RAND_DRBG *drbg, int type, unsigned int flags)
int ret = 1;
if (type == 0 && flags == 0) {
- type = rand_drbg_type;
- flags = rand_drbg_flags;
+ type = rand_drbg_type[RAND_DRBG_TYPE_MASTER];
+ flags = rand_drbg_flags[RAND_DRBG_TYPE_MASTER];
+ }
+
+ /* If set is called multiple times - clear the old one */
+ if (type != drbg->type && drbg->type != 0 && drbg->meth != NULL) {
+ drbg->meth->uninstantiate(drbg);
}
drbg->state = DRBG_UNINITIALISED;
drbg->flags = flags;
drbg->type = type;
- switch (type) {
- default:
- RANDerr(RAND_F_RAND_DRBG_SET, RAND_R_UNSUPPORTED_DRBG_TYPE);
- return 0;
- case 0:
+ if (type == 0) {
/* Uninitialized; that's okay. */
return 1;
- case NID_aes_128_ctr:
- case NID_aes_192_ctr:
- case NID_aes_256_ctr:
+ } else if (is_ctr(type)) {
ret = drbg_ctr_init(drbg);
- break;
+ } else if (is_digest(type)) {
+ if (flags & RAND_DRBG_FLAG_HMAC)
+ ret = drbg_hmac_init(drbg);
+ else
+ ret = drbg_hash_init(drbg);
+ } else {
+ RANDerr(RAND_F_RAND_DRBG_SET, RAND_R_UNSUPPORTED_DRBG_TYPE);
+ return 0;
}
if (ret == 0)
@@ -139,16 +193,10 @@ int RAND_DRBG_set(RAND_DRBG *drbg, int type, unsigned int flags)
*/
int RAND_DRBG_set_defaults(int type, unsigned int flags)
{
- int ret = 1;
-
- switch (type) {
- default:
+ int all;
+ if (!(is_digest(type) || is_ctr(type))) {
RANDerr(RAND_F_RAND_DRBG_SET_DEFAULTS, RAND_R_UNSUPPORTED_DRBG_TYPE);
return 0;
- case NID_aes_128_ctr:
- case NID_aes_192_ctr:
- case NID_aes_256_ctr:
- break;
}
if ((flags & ~rand_drbg_used_flags) != 0) {
@@ -156,10 +204,20 @@ int RAND_DRBG_set_defaults(int type, unsigned int flags)
return 0;
}
- rand_drbg_type = type;
- rand_drbg_flags = flags;
-
- return ret;
+ all = ((flags & RAND_DRBG_TYPE_FLAGS) == 0);
+ if (all || (flags & RAND_DRBG_FLAG_MASTER) != 0) {
+ rand_drbg_type[RAND_DRBG_TYPE_MASTER] = type;
+ rand_drbg_flags[RAND_DRBG_TYPE_MASTER] = flags | RAND_DRBG_FLAG_MASTER;
+ }
+ if (all || (flags & RAND_DRBG_FLAG_PUBLIC) != 0) {
+ rand_drbg_type[RAND_DRBG_TYPE_PUBLIC] = type;
+ rand_drbg_flags[RAND_DRBG_TYPE_PUBLIC] = flags | RAND_DRBG_FLAG_PUBLIC;
+ }
+ if (all || (flags & RAND_DRBG_FLAG_PRIVATE) != 0) {
+ rand_drbg_type[RAND_DRBG_TYPE_PRIVATE] = type;
+ rand_drbg_flags[RAND_DRBG_TYPE_PRIVATE] = flags | RAND_DRBG_FLAG_PRIVATE;
+ }
+ return 1;
}
@@ -341,13 +399,13 @@ int RAND_DRBG_instantiate(RAND_DRBG *drbg,
}
drbg->state = DRBG_READY;
- drbg->generate_counter = 0;
+ drbg->reseed_gen_counter = 1;
drbg->reseed_time = time(NULL);
- if (drbg->reseed_counter > 0) {
+ if (drbg->reseed_prop_counter > 0) {
if (drbg->parent == NULL)
- drbg->reseed_counter++;
+ drbg->reseed_prop_counter++;
else
- drbg->reseed_counter = drbg->parent->reseed_counter;
+ drbg->reseed_prop_counter = drbg->parent->reseed_prop_counter;
}
end:
@@ -378,6 +436,7 @@ end:
*/
int RAND_DRBG_uninstantiate(RAND_DRBG *drbg)
{
+ int index = -1, type, flags;
if (drbg->meth == NULL) {
RANDerr(RAND_F_RAND_DRBG_UNINSTANTIATE,
RAND_R_NO_DRBG_IMPLEMENTATION_SELECTED);
@@ -389,7 +448,23 @@ int RAND_DRBG_uninstantiate(RAND_DRBG *drbg)
* initial values.
*/
drbg->meth->uninstantiate(drbg);
- return RAND_DRBG_set(drbg, drbg->type, drbg->flags);
+
+ /* The reset uses the default values for type and flags */
+ if (drbg->flags & RAND_DRBG_FLAG_MASTER)
+ index = RAND_DRBG_TYPE_MASTER;
+ else if (drbg->flags & RAND_DRBG_FLAG_PRIVATE)
+ index = RAND_DRBG_TYPE_PRIVATE;
+ else if (drbg->flags & RAND_DRBG_FLAG_PUBLIC)
+ index = RAND_DRBG_TYPE_PUBLIC;
+
+ if (index != -1) {
+ flags = rand_drbg_flags[index];
+ type = rand_drbg_type[index];
+ } else {
+ flags = drbg->flags;
+ type = drbg->type;
+ }
+ return RAND_DRBG_set(drbg, type, flags);
}
/*
@@ -438,13 +513,13 @@ int RAND_DRBG_reseed(RAND_DRBG *drbg,
goto end;
drbg->state = DRBG_READY;
- drbg->generate_counter = 0;
+ drbg->reseed_gen_counter = 1;
drbg->reseed_time = time(NULL);
- if (drbg->reseed_counter > 0) {
+ if (drbg->reseed_prop_counter > 0) {
if (drbg->parent == NULL)
- drbg->reseed_counter++;
+ drbg->reseed_prop_counter++;
else
- drbg->reseed_counter = drbg->parent->reseed_counter;
+ drbg->reseed_prop_counter = drbg->parent->reseed_prop_counter;
}
end:
@@ -604,7 +679,7 @@ int RAND_DRBG_generate(RAND_DRBG *drbg, unsigned char *out, size_t outlen,
}
if (drbg->reseed_interval > 0) {
- if (drbg->generate_counter >= drbg->reseed_interval)
+ if (drbg->reseed_gen_counter > drbg->reseed_interval)
reseed_required = 1;
}
if (drbg->reseed_time_interval > 0) {
@@ -613,8 +688,8 @@ int RAND_DRBG_generate(RAND_DRBG *drbg, unsigned char *out, size_t outlen,
|| now - drbg->reseed_time >= drbg->reseed_time_interval)
reseed_required = 1;
}
- if (drbg->reseed_counter > 0 && drbg->parent != NULL) {
- if (drbg->reseed_counter != drbg->parent->reseed_counter)
+ if (drbg->reseed_prop_counter > 0 && drbg->parent != NULL) {
+ if (drbg->reseed_prop_counter != drbg->parent->reseed_prop_counter)