summaryrefslogtreecommitdiffstats
path: root/providers/implementations
diff options
context:
space:
mode:
authorDr. Matthias St. Pierre <matthias.st.pierre@ncp-e.com>2020-05-19 18:19:03 +0200
committerPauli <paul.dale@oracle.com>2020-06-24 20:05:41 +1000
commita998b85a4f0e706fa6a07b7feab557d9e570d372 (patch)
tree480b068df1e956c5bebbd1d01ffd2b88410363b5 /providers/implementations
parentbcdea3badfdbcdcd22591c5ea1744a19fb723fcf (diff)
rand: move drbg_{ctr,hash,hmac}.c without change to preserve history
Reviewed-by: Paul Dale <paul.dale@oracle.com> (Merged from https://github.com/openssl/openssl/pull/11682)
Diffstat (limited to 'providers/implementations')
-rw-r--r--providers/implementations/rands/drbg_ctr.c503
-rw-r--r--providers/implementations/rands/drbg_hash.c360
-rw-r--r--providers/implementations/rands/drbg_hmac.c256
3 files changed, 1119 insertions, 0 deletions
diff --git a/providers/implementations/rands/drbg_ctr.c b/providers/implementations/rands/drbg_ctr.c
new file mode 100644
index 0000000000..33e1b324c6
--- /dev/null
+++ b/providers/implementations/rands/drbg_ctr.c
@@ -0,0 +1,503 @@
+/*
+ * Copyright 2011-2020 The OpenSSL Project Authors. All Rights Reserved.
+ *
+ * Licensed under the Apache License 2.0 (the "License"). You may not use
+ * this file except in compliance with the License. You can obtain a copy
+ * in the file LICENSE in the source distribution or at
+ * https://www.openssl.org/source/license.html
+ */
+
+#include <stdlib.h>
+#include <string.h>
+#include <openssl/crypto.h>
+#include <openssl/err.h>
+#include <openssl/rand.h>
+#include "crypto/modes.h"
+#include "internal/thread_once.h"
+#include "rand_local.h"
+
+/*
+ * Implementation of NIST SP 800-90A CTR DRBG.
+ */
+static void inc_128(RAND_DRBG_CTR *ctr)
+{
+ unsigned char *p = &ctr->V[0];
+ u32 n = 16, c = 1;
+
+ do {
+ --n;
+ c += p[n];
+ p[n] = (u8)c;
+ c >>= 8;
+ } while (n);
+}
+
+static void ctr_XOR(RAND_DRBG_CTR *ctr, const unsigned char *in, size_t inlen)
+{
+ size_t i, n;
+
+ if (in == NULL || inlen == 0)
+ return;
+
+ /*
+ * Any zero padding will have no effect on the result as we
+ * are XORing. So just process however much input we have.
+ */
+ n = inlen < ctr->keylen ? inlen : ctr->keylen;
+ for (i = 0; i < n; i++)
+ ctr->K[i] ^= in[i];
+ if (inlen <= ctr->keylen)
+ return;
+
+ n = inlen - ctr->keylen;
+ if (n > 16) {
+ /* Should never happen */
+ n = 16;
+ }
+ for (i = 0; i < n; i++)
+ ctr->V[i] ^= in[i + ctr->keylen];
+}
+
+/*
+ * Process a complete block using BCC algorithm of SP 800-90A 10.3.3
+ */
+__owur static int ctr_BCC_block(RAND_DRBG_CTR *ctr, unsigned char *out,
+ const unsigned char *in, int len)
+{
+ int i, outlen = AES_BLOCK_SIZE;
+
+ for (i = 0; i < len; i++)
+ out[i] ^= in[i];
+
+ if (!EVP_CipherUpdate(ctr->ctx_df, out, &outlen, out, len)
+ || outlen != len)
+ return 0;
+ return 1;
+}
+
+
+/*
+ * Handle several BCC operations for as much data as we need for K and X
+ */
+__owur static int ctr_BCC_blocks(RAND_DRBG_CTR *ctr, const unsigned char *in)
+{
+ unsigned char in_tmp[48];
+ unsigned char num_of_blk = 2;
+
+ memcpy(in_tmp, in, 16);
+ memcpy(in_tmp + 16, in, 16);
+ if (ctr->keylen != 16) {
+ memcpy(in_tmp + 32, in, 16);
+ num_of_blk = 3;
+ }
+ return ctr_BCC_block(ctr, ctr->KX, in_tmp, AES_BLOCK_SIZE * num_of_blk);
+}
+
+/*
+ * Initialise BCC blocks: these have the value 0,1,2 in leftmost positions:
+ * see 10.3.1 stage 7.
+ */
+__owur static int ctr_BCC_init(RAND_DRBG_CTR *ctr)
+{
+ unsigned char bltmp[48] = {0};
+ unsigned char num_of_blk;
+
+ memset(ctr->KX, 0, 48);
+ num_of_blk = ctr->keylen == 16 ? 2 : 3;
+ bltmp[(AES_BLOCK_SIZE * 1) + 3] = 1;
+ bltmp[(AES_BLOCK_SIZE * 2) + 3] = 2;
+ return ctr_BCC_block(ctr, ctr->KX, bltmp, num_of_blk * AES_BLOCK_SIZE);
+}
+
+/*
+ * Process several blocks into BCC algorithm, some possibly partial
+ */
+__owur static int ctr_BCC_update(RAND_DRBG_CTR *ctr,
+ const unsigned char *in, size_t inlen)
+{
+ if (in == NULL || inlen == 0)
+ return 1;
+
+ /* If we have partial block handle it first */
+ if (ctr->bltmp_pos) {
+ size_t left = 16 - ctr->bltmp_pos;
+
+ /* If we now have a complete block process it */
+ if (inlen >= left) {
+ memcpy(ctr->bltmp + ctr->bltmp_pos, in, left);
+ if (!ctr_BCC_blocks(ctr, ctr->bltmp))
+ return 0;
+ ctr->bltmp_pos = 0;
+ inlen -= left;
+ in += left;
+ }
+ }
+
+ /* Process zero or more complete blocks */
+ for (; inlen >= 16; in += 16, inlen -= 16) {
+ if (!ctr_BCC_blocks(ctr, in))
+ return 0;
+ }
+
+ /* Copy any remaining partial block to the temporary buffer */
+ if (inlen > 0) {
+ memcpy(ctr->bltmp + ctr->bltmp_pos, in, inlen);
+ ctr->bltmp_pos += inlen;
+ }
+ return 1;
+}
+
+__owur static int ctr_BCC_final(RAND_DRBG_CTR *ctr)
+{
+ if (ctr->bltmp_pos) {
+ memset(ctr->bltmp + ctr->bltmp_pos, 0, 16 - ctr->bltmp_pos);
+ if (!ctr_BCC_blocks(ctr, ctr->bltmp))
+ return 0;
+ }
+ return 1;
+}
+
+__owur static int ctr_df(RAND_DRBG_CTR *ctr,
+ const unsigned char *in1, size_t in1len,
+ const unsigned char *in2, size_t in2len,
+ const unsigned char *in3, size_t in3len)
+{
+ static unsigned char c80 = 0x80;
+ size_t inlen;
+ unsigned char *p = ctr->bltmp;
+ int outlen = AES_BLOCK_SIZE;
+
+ if (!ctr_BCC_init(ctr))
+ return 0;
+ if (in1 == NULL)
+ in1len = 0;
+ if (in2 == NULL)
+ in2len = 0;
+ if (in3 == NULL)
+ in3len = 0;
+ inlen = in1len + in2len + in3len;
+ /* Initialise L||N in temporary block */
+ *p++ = (inlen >> 24) & 0xff;
+ *p++ = (inlen >> 16) & 0xff;
+ *p++ = (inlen >> 8) & 0xff;
+ *p++ = inlen & 0xff;
+
+ /* NB keylen is at most 32 bytes */
+ *p++ = 0;
+ *p++ = 0;
+ *p++ = 0;
+ *p = (unsigned char)((ctr->keylen + 16) & 0xff);
+ ctr->bltmp_pos = 8;
+ if (!ctr_BCC_update(ctr, in1, in1len)
+ || !ctr_BCC_update(ctr, in2, in2len)
+ || !ctr_BCC_update(ctr, in3, in3len)
+ || !ctr_BCC_update(ctr, &c80, 1)
+ || !ctr_BCC_final(ctr))
+ return 0;
+ /* Set up key K */
+ if (!EVP_CipherInit_ex(ctr->ctx_ecb, NULL, NULL, ctr->KX, NULL, -1))
+ return 0;
+ /* X follows key K */
+ if (!EVP_CipherUpdate(ctr->ctx_ecb, ctr->KX, &outlen, ctr->KX + ctr->keylen,
+ AES_BLOCK_SIZE)
+ || outlen != AES_BLOCK_SIZE)
+ return 0;
+ if (!EVP_CipherUpdate(ctr->ctx_ecb, ctr->KX + 16, &outlen, ctr->KX,
+ AES_BLOCK_SIZE)
+ || outlen != AES_BLOCK_SIZE)
+ return 0;
+ if (ctr->keylen != 16)
+ if (!EVP_CipherUpdate(ctr->ctx_ecb, ctr->KX + 32, &outlen,
+ ctr->KX + 16, AES_BLOCK_SIZE)
+ || outlen != AES_BLOCK_SIZE)
+ return 0;
+ return 1;
+}
+
+/*
+ * NB the no-df Update in SP800-90A specifies a constant input length
+ * of seedlen, however other uses of this algorithm pad the input with
+ * zeroes if necessary and have up to two parameters XORed together,
+ * so we handle both cases in this function instead.
+ */
+__owur static int ctr_update(RAND_DRBG *drbg,
+ const unsigned char *in1, size_t in1len,
+ const unsigned char *in2, size_t in2len,
+ const unsigned char *nonce, size_t noncelen)
+{
+ RAND_DRBG_CTR *ctr = &drbg->data.ctr;
+ int outlen = AES_BLOCK_SIZE;
+ unsigned char V_tmp[48], out[48];
+ unsigned char len;
+
+ /* correct key is already set up. */
+ memcpy(V_tmp, ctr->V, 16);
+ inc_128(ctr);
+ memcpy(V_tmp + 16, ctr->V, 16);
+ if (ctr->keylen == 16) {
+ len = 32;
+ } else {
+ inc_128(ctr);
+ memcpy(V_tmp + 32, ctr->V, 16);
+ len = 48;
+ }
+ if (!EVP_CipherUpdate(ctr->ctx_ecb, out, &outlen, V_tmp, len)
+ || outlen != len)
+ return 0;
+ memcpy(ctr->K, out, ctr->keylen);
+ memcpy(ctr->V, out + ctr->keylen, 16);
+
+ if ((drbg->flags & RAND_DRBG_FLAG_CTR_NO_DF) == 0) {
+ /* If no input reuse existing derived value */
+ if (in1 != NULL || nonce != NULL || in2 != NULL)
+ if (!ctr_df(ctr, in1, in1len, nonce, noncelen, in2, in2len))
+ return 0;
+ /* If this a reuse input in1len != 0 */
+ if (in1len)
+ ctr_XOR(ctr, ctr->KX, drbg->seedlen);
+ } else {
+ ctr_XOR(ctr, in1, in1len);
+ ctr_XOR(ctr, in2, in2len);
+ }
+
+ if (!EVP_CipherInit_ex(ctr->ctx_ecb, NULL, NULL, ctr->K, NULL, -1)
+ || !EVP_CipherInit_ex(ctr->ctx_ctr, NULL, NULL, ctr->K, NULL, -1))
+ return 0;
+ return 1;
+}
+
+__owur static int drbg_ctr_instantiate(RAND_DRBG *drbg,
+ const unsigned char *entropy, size_t entropylen,
+ const unsigned char *nonce, size_t noncelen,
+ const unsigned char *pers, size_t perslen)
+{
+ RAND_DRBG_CTR *ctr = &drbg->data.ctr;
+
+ if (entropy == NULL)
+ return 0;
+
+ memset(ctr->K, 0, sizeof(ctr->K));
+ memset(ctr->V, 0, sizeof(ctr->V));
+ if (!EVP_CipherInit_ex(ctr->ctx_ecb, NULL, NULL, ctr->K, NULL, -1))
+ return 0;
+
+ inc_128(ctr);
+ if (!ctr_update(drbg, entropy, entropylen, pers, perslen, nonce, noncelen))
+ return 0;
+ return 1;
+}
+
+__owur static int drbg_ctr_reseed(RAND_DRBG *drbg,
+ const unsigned char *entropy, size_t entropylen,
+ const unsigned char *adin, size_t adinlen)
+{
+ RAND_DRBG_CTR *ctr = &drbg->data.ctr;
+
+ if (entropy == NULL)
+ return 0;
+
+ inc_128(ctr);
+ if (!ctr_update(drbg, entropy, entropylen, adin, adinlen, NULL, 0))
+ return 0;
+ return 1;
+}
+
+static void ctr96_inc(unsigned char *counter)
+{
+ u32 n = 12, c = 1;
+
+ do {
+ --n;
+ c += counter[n];
+ counter[n] = (u8)c;
+ c >>= 8;
+ } while (n);
+}
+
+__owur static int drbg_ctr_generate(RAND_DRBG *drbg,
+ unsigned char *out, size_t outlen,
+ const unsigned char *adin, size_t adinlen)
+{
+ RAND_DRBG_CTR *ctr = &drbg->data.ctr;
+ unsigned int ctr32, blocks;
+ int outl, buflen;
+
+ if (adin != NULL && adinlen != 0) {
+ inc_128(ctr);
+
+ if (!ctr_update(drbg, adin, adinlen, NULL, 0, NULL, 0))
+ return 0;
+ /* This means we reuse derived value */
+ if ((drbg->flags & RAND_DRBG_FLAG_CTR_NO_DF) == 0) {
+ adin = NULL;
+ adinlen = 1;
+ }
+ } else {
+ adinlen = 0;
+ }
+
+ inc_128(ctr);
+
+ if (outlen == 0) {
+ inc_128(ctr);
+
+ if (!ctr_update(drbg, adin, adinlen, NULL, 0, NULL, 0))
+ return 0;
+ return 1;
+ }
+
+ memset(out, 0, outlen);
+
+ do {
+ if (!EVP_CipherInit_ex(ctr->ctx_ctr,
+ NULL, NULL, NULL, ctr->V, -1))
+ return 0;
+
+ /*-
+ * outlen has type size_t while EVP_CipherUpdate takes an
+ * int argument and thus cannot be guaranteed to process more
+ * than 2^31-1 bytes at a time. We process such huge generate
+ * requests in 2^30 byte chunks, which is the greatest multiple
+ * of AES block size lower than or equal to 2^31-1.
+ */
+ buflen = outlen > (1U << 30) ? (1U << 30) : outlen;
+ blocks = (buflen + 15) / 16;
+
+ ctr32 = GETU32(ctr->V + 12) + blocks;
+ if (ctr32 < blocks) {
+ /* 32-bit counter overflow into V. */
+ if (ctr32 != 0) {
+ blocks -= ctr32;
+ buflen = blocks * 16;
+ ctr32 = 0;
+ }
+ ctr96_inc(ctr->V);
+ }
+ PUTU32(ctr->V + 12, ctr32);
+
+ if (!EVP_CipherUpdate(ctr->ctx_ctr, out, &outl, out, buflen)
+ || outl != buflen)
+ return 0;
+
+ out += buflen;
+ outlen -= buflen;
+ } while (outlen);
+
+ if (!ctr_update(drbg, adin, adinlen, NULL, 0, NULL, 0))
+ return 0;
+ return 1;
+}
+
+static int drbg_ctr_uninstantiate(RAND_DRBG *drbg)
+{
+ EVP_CIPHER_CTX_free(drbg->data.ctr.ctx_ecb);
+ EVP_CIPHER_CTX_free(drbg->data.ctr.ctx_ctr);
+ EVP_CIPHER_CTX_free(drbg->data.ctr.ctx_df);
+ EVP_CIPHER_free(drbg->data.ctr.cipher_ecb);
+ EVP_CIPHER_free(drbg->data.ctr.cipher_ctr);
+ OPENSSL_cleanse(&drbg->data.ctr, sizeof(drbg->data.ctr));
+ return 1;
+}
+
+static RAND_DRBG_METHOD drbg_ctr_meth = {
+ drbg_ctr_instantiate,
+ drbg_ctr_reseed,
+ drbg_ctr_generate,
+ drbg_ctr_uninstantiate
+};
+
+int drbg_ctr_init(RAND_DRBG *drbg)
+{
+ RAND_DRBG_CTR *ctr = &drbg->data.ctr;
+ size_t keylen;
+ EVP_CIPHER *cipher_ecb = NULL;
+ EVP_CIPHER *cipher_ctr = NULL;
+
+ switch (drbg->type) {
+ default:
+ /* This can't happen, but silence the compiler warning. */
+ return 0;
+ case NID_aes_128_ctr:
+ keylen = 16;
+ cipher_ecb = EVP_CIPHER_fetch(drbg->libctx, "AES-128-ECB", "");
+ cipher_ctr = EVP_CIPHER_fetch(drbg->libctx, "AES-128-CTR", "");
+ break;
+ case NID_aes_192_ctr:
+ keylen = 24;
+ cipher_ecb = EVP_CIPHER_fetch(drbg->libctx, "AES-192-ECB", "");
+ cipher_ctr = EVP_CIPHER_fetch(drbg->libctx, "AES-192-CTR", "");
+ break;
+ case NID_aes_256_ctr:
+ keylen = 32;
+ cipher_ecb = EVP_CIPHER_fetch(drbg->libctx, "AES-256-ECB", "");
+ cipher_ctr = EVP_CIPHER_fetch(drbg->libctx, "AES-256-CTR", "");
+ break;
+ }
+ if (cipher_ecb == NULL || cipher_ctr == NULL)
+ return 0;
+
+ EVP_CIPHER_free(ctr->cipher_ecb);
+ ctr->cipher_ecb = cipher_ecb;
+ EVP_CIPHER_free(ctr->cipher_ctr);
+ ctr->cipher_ctr = cipher_ctr;
+
+ ctr->keylen = keylen;
+ if (ctr->ctx_ecb == NULL)
+ ctr->ctx_ecb = EVP_CIPHER_CTX_new();
+ if (ctr->ctx_ctr == NULL)
+ ctr->ctx_ctr = EVP_CIPHER_CTX_new();
+ if (ctr->ctx_ecb == NULL || ctr->ctx_ctr == NULL
+ || !EVP_CipherInit_ex(ctr->ctx_ecb,
+ ctr->cipher_ecb, NULL, NULL, NULL, 1)
+ || !EVP_CipherInit_ex(ctr->ctx_ctr,
+ ctr->cipher_ctr, NULL, NULL, NULL, 1))
+ return 0;
+
+ drbg->meth = &drbg_ctr_meth;
+ drbg->strength = keylen * 8;
+ drbg->seedlen = keylen + 16;
+
+ if ((drbg->flags & RAND_DRBG_FLAG_CTR_NO_DF) == 0) {
+ /* df initialisation */
+ static const unsigned char df_key[32] = {
+ 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
+ 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f,
+ 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
+ 0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f
+ };
+
+ if (ctr->ctx_df == NULL)
+ ctr->ctx_df = EVP_CIPHER_CTX_new();
+ if (ctr->ctx_df == NULL)
+ return 0;
+ /* Set key schedule for df_key */
+ if (!EVP_CipherInit_ex(ctr->ctx_df,
+ ctr->cipher_ecb, NULL, df_key, NULL, 1))
+ return 0;
+
+ drbg->min_entropylen = ctr->keylen;
+ drbg->max_entropylen = DRBG_MAX_LENGTH;
+ drbg->min_noncelen = drbg->min_entropylen / 2;
+ drbg->max_noncelen = DRBG_MAX_LENGTH;
+ drbg->max_perslen = DRBG_MAX_LENGTH;
+ drbg->max_adinlen = DRBG_MAX_LENGTH;
+ } else {
+#ifdef FIPS_MODULE
+ RANDerr(RAND_F_DRBG_CTR_INIT,
+ RAND_R_DERIVATION_FUNCTION_MANDATORY_FOR_FIPS);
+ return 0;
+#else
+ drbg->min_entropylen = drbg->seedlen;
+ drbg->max_entropylen = drbg->seedlen;
+ /* Nonce not used */
+ drbg->min_noncelen = 0;
+ drbg->max_noncelen = 0;
+ drbg->max_perslen = drbg->seedlen;
+ drbg->max_adinlen = drbg->seedlen;
+#endif
+ }
+
+ drbg->max_request = 1 << 16;
+
+ return 1;
+}
diff --git a/providers/implementations/rands/drbg_hash.c b/providers/implementations/rands/drbg_hash.c
new file mode 100644
index 0000000000..f087d88965
--- /dev/null
+++ b/providers/implementations/rands/drbg_hash.c
@@ -0,0 +1,360 @@
+/*
+ * Copyright 2011-2018 The OpenSSL Project Authors. All Rights Reserved.
+ *
+ * Licensed under the Apache License 2.0 (the "License"). You may not use
+ * this file except in compliance with the License. You can obtain a copy
+ * in the file LICENSE in the source distribution or at
+ * https://www.openssl.org/source/license.html
+ */
+
+#include <assert.h>
+#include <stdlib.h>
+#include <string.h>
+#include <openssl/crypto.h>
+#include <openssl/err.h>
+#include <openssl/rand.h>
+#include "internal/thread_once.h"
+#include "prov/providercommon.h"
+#include "rand_local.h"
+
+/* 440 bits from SP800-90Ar1 10.1 table 2 */
+#define HASH_PRNG_SMALL_SEEDLEN (440/8)
+/* Determine what seedlen to use based on the block length */
+#define MAX_BLOCKLEN_USING_SMALL_SEEDLEN (256/8)
+#define INBYTE_IGNORE ((unsigned char)0xFF)
+
+
+/*
+ * SP800-90Ar1 10.3.1 Derivation function using a Hash Function (Hash_df).
+ * The input string used is composed of:
+ * inbyte - An optional leading byte (ignore if equal to INBYTE_IGNORE)
+ * in - input string 1 (A Non NULL value).
+ * in2 - optional input string (Can be NULL).
+ * in3 - optional input string (Can be NULL).
+ * These are concatenated as part of the DigestUpdate process.
+ */
+static int hash_df(RAND_DRBG *drbg, unsigned char *out,
+ const unsigned char inbyte,
+ const unsigned char *in, size_t inlen,
+ const unsigned char *in2, size_t in2len,
+ const unsigned char *in3, size_t in3len)
+{
+ RAND_DRBG_HASH *hash = &drbg->data.hash;
+ EVP_MD_CTX *ctx = hash->ctx;
+ unsigned char *vtmp = hash->vtmp;
+ /* tmp = counter || num_bits_returned || [inbyte] */
+ unsigned char tmp[1 + 4 + 1];
+ int tmp_sz = 0;
+ size_t outlen = drbg->seedlen;
+ size_t num_bits_returned = outlen * 8;
+ /*
+ * No need to check outlen size here, as the standard only ever needs
+ * seedlen bytes which is always less than the maximum permitted.
+ */
+
+ /* (Step 3) counter = 1 (tmp[0] is the 8 bit counter) */
+ tmp[tmp_sz++] = 1;
+ /* tmp[1..4] is the fixed 32 bit no_of_bits_to_return */
+ tmp[tmp_sz++] = (unsigned char)((num_bits_returned >> 24) & 0xff);
+ tmp[tmp_sz++] = (unsigned char)((num_bits_returned >> 16) & 0xff);
+ tmp[tmp_sz++] = (unsigned char)((num_bits_returned >> 8) & 0xff);
+ tmp[tmp_sz++] = (unsigned char)(num_bits_returned & 0xff);
+ /* Tack the additional input byte onto the end of tmp if it exists */
+ if (inbyte != INBYTE_IGNORE)
+ tmp[tmp_sz++] = inbyte;
+
+ /* (Step 4) */
+ for (;;) {
+ /*
+ * (Step 4.1) out = out || Hash(tmp || in || [in2] || [in3])
+ * (where tmp = counter || num_bits_returned || [inbyte])
+ */
+ if (!(EVP_DigestInit_ex(ctx, hash->md, NULL)
+ && EVP_DigestUpdate(ctx, tmp, tmp_sz)
+ && EVP_DigestUpdate(ctx, in, inlen)
+ && (in2 == NULL || EVP_DigestUpdate(ctx, in2, in2len))
+ && (in3 == NULL || EVP_DigestUpdate(ctx, in3, in3len))))
+ return 0;
+
+ if (outlen < hash->blocklen) {
+ if (!EVP_DigestFinal(ctx, vtmp, NULL))
+ return 0;
+ memcpy(out, vtmp, outlen);
+ OPENSSL_cleanse(vtmp, hash->blocklen);
+ break;
+ } else if(!EVP_DigestFinal(ctx, out, NULL)) {
+ return 0;
+ }
+
+ outlen -= hash->blocklen;
+ if (outlen == 0)
+ break;
+ /* (Step 4.2) counter++ */
+ tmp[0]++;
+ out += hash->blocklen;
+ }
+ return 1;
+}
+
+/* Helper function that just passes 2 input parameters to hash_df() */
+static int hash_df1(RAND_DRBG *drbg, unsigned char *out,
+ const unsigned char in_byte,
+ const unsigned char *in1, size_t in1len)
+{
+ return hash_df(drbg, out, in_byte, in1, in1len, NULL, 0, NULL, 0);
+}
+
+/*
+ * Add 2 byte buffers together. The first elements in each buffer are the top
+ * most bytes. The result is stored in the dst buffer.
+ * The final carry is ignored i.e: dst = (dst + in) mod (2^seedlen_bits).
+ * where dst size is drbg->seedlen, and inlen <= drbg->seedlen.
+ */
+static int add_bytes(RAND_DRBG *drbg, unsigned char *dst,
+ unsigned char *in, size_t inlen)
+{
+ size_t i;
+ int result;
+ const unsigned char *add;
+ unsigned char carry = 0, *d;
+
+ assert(drbg->seedlen >= 1 && inlen >= 1 && inlen <= drbg->seedlen);
+
+ d = &dst[drbg->seedlen - 1];
+ add = &in[inlen - 1];
+
+ for (i = inlen; i > 0; i--, d--, add--) {
+ result = *d + *add + carry;
+ carry = (unsigned char)(result >> 8);
+ *d = (unsigned char)(result & 0xff);
+ }
+
+ if (carry != 0) {
+ /* Add the carry to the top of the dst if inlen is not the same size */
+ for (i = drbg->seedlen - inlen; i > 0; --i, d--) {
+ *d += 1; /* Carry can only be 1 */
+ if (*d != 0) /* exit if carry doesnt propagate to the next byte */
+ break;
+ }
+ }
+ return 1;
+}
+
+/* V = (V + Hash(inbyte || V || [additional_input]) mod (2^seedlen) */
+static int add_hash_to_v(RAND_DRBG *drbg, unsigned char inbyte,
+ const unsigned char *adin, size_t adinlen)
+{
+ RAND_DRBG_HASH *hash = &drbg->data.hash;
+ EVP_MD_CTX *ctx = hash->ctx;
+
+ return EVP_DigestInit_ex(ctx, hash->md, NULL)
+ && EVP_DigestUpdate(ctx, &inbyte, 1)
+ && EVP_DigestUpdate(ctx, hash->V, drbg->seedlen)
+ && (adin == NULL || EVP_DigestUpdate(ctx, adin, adinlen))
+ && EVP_DigestFinal(ctx, hash->vtmp, NULL)
+ && add_bytes(drbg, hash->V, hash->vtmp, hash->blocklen);
+}
+
+/*
+ * The Hashgen() as listed in SP800-90Ar1 10.1.1.4 Hash_DRBG_Generate_Process.
+ *
+ * drbg contains the current value of V.
+ * outlen is the requested number of bytes.
+ * out is a buffer to return the generated bits.
+ *
+ * The algorithm to generate the bits is:
+ * data = V
+ * w = NULL
+ * for (i = 1 to m) {
+ * W = W || Hash(data)
+ * data = (data + 1) mod (2^seedlen)
+ * }
+ * out = Leftmost(W, outlen)
+ *
+ * Returns zero if an error occurs otherwise it returns 1.
+ */
+static int hash_gen(RAND_DRBG *drbg, unsigned char *out, size_t outlen)
+{
+ RAND_DRBG_HASH *hash = &drbg->data.hash;
+ unsigned char one = 1;
+
+ if (outlen == 0)
+ return 1;
+ memcpy(hash->vtmp, hash->V, drbg->seedlen);
+ for(;;) {
+ if (!EVP_DigestInit_ex(hash->ctx, hash->md, NULL)
+ || !EVP_DigestUpdate(hash->ctx, hash->vtmp, drbg->seedlen))
+ return 0;
+
+ if (outlen < hash->blocklen) {
+ if (!EVP_DigestFinal(hash->ctx, hash->vtmp, NULL))
+ return 0;
+ memcpy(out, hash->vtmp, outlen);
+ return 1;
+ } else {
+ if (!EVP_DigestFinal(hash->ctx, out, NULL))
+ return 0;
+ outlen -= hash->blocklen;
+ if (outlen == 0)
+ break;
+ out += hash->blocklen;
+ }
+ add_bytes(drbg, hash->vtmp, &one, 1);
+ }
+ return 1;
+}
+
+/*
+ * SP800-90Ar1 10.1.1.2 Hash_DRBG_Instantiate_Process:
+ *
+ * ent is entropy input obtained from a randomness source of length ent_len.
+ * nonce is a string of bytes of length nonce_len.
+ * pstr is a personalization string received from an application. May be NULL.
+ *
+ * Returns zero if an error occurs otherwise it returns 1.
+ */
+static int drbg_hash_instantiate(RAND_DRBG *drbg,
+ const unsigned char *ent, size_t ent_len,
+ const unsigned char *nonce, size_t nonce_len,
+ const unsigned char *pstr, size_t pstr_len)
+{
+ RAND_DRBG_HASH *hash = &drbg->data.hash;
+
+ /* (Step 1-3) V = Hash_df(entropy||nonce||pers, seedlen) */
+ return hash_df(drbg, hash->V, INBYTE_IGNORE,
+ ent, ent_len, nonce, nonce_len, pstr, pstr_len)
+ /* (Step 4) C = Hash_df(0x00||V, seedlen) */
+ && hash_df1(drbg, hash->C, 0x00, hash->V, drbg->seedlen);
+}
+
+/*
+ * SP800-90Ar1 10.1.1.3 Hash_DRBG_Reseed_Process:
+ *
+ * ent is entropy input bytes obtained from a randomness source.
+ * addin is additional input received from an application. May be NULL.
+ *
+ * Returns zero if an error occurs otherwise it returns 1.
+ */
+static int drbg_hash_reseed(RAND_DRBG *drbg,
+ const unsigned char *ent, size_t ent_len,
+ const unsigned char *adin, size_t adin_len)
+{
+ RAND_DRBG_HASH *hash = &drbg->data.hash;
+
+ /* (Step 1-2) V = Hash_df(0x01 || V || entropy_input || additional_input)*/
+ /* V about to be updated so use C as output instead */
+ if (!hash_df(drbg, hash->C, 0x01, hash->V, drbg->seedlen, ent, ent_len,
+ adin, adin_len))
+ return 0;
+ memcpy(hash->V, hash->C, drbg->seedlen);
+ /* (Step 4) C = Hash_df(0x00||V, seedlen) */
+ return hash_df1(drbg, hash->C, 0x00, hash->V, drbg->seedlen);
+}
+
+/*
+ * SP800-90Ar1 10.1.1.4 Hash_DRBG_Generate_Process:
+ *
+ * Generates pseudo random bytes using the drbg.
+ * out is a buffer to fill with outlen bytes of pseudo random data.
+ * addin is additional input received from an application. May be NULL.
+ *
+ * Returns zero if an error occurs otherwise it returns 1.
+ */
+static int drbg_hash_generate(RAND_DRBG *drbg,
+ unsigned char *out, size_t outlen,
+ const unsigned char *adin, size_t adin_len)
+{
+ RAND_DRBG_HASH *hash = &drbg->data.hash;
+ unsigned char counter[4];
+ int reseed_counter = drbg->reseed_gen_counter;
+
+ counter[0] = (unsigned char)((reseed_counter >> 24) & 0xff);
+ counter[1] = (unsigned char)((reseed_counter >> 16) & 0xff);
+ counter[2] = (unsigned char)((reseed_counter >> 8) & 0xff);
+ counter[3] = (unsigned char)(reseed_counter & 0xff);
+
+ return (adin == NULL
+ /* (Step 2) if adin != NULL then V = V + Hash(0x02||V||adin) */
+ || adin_len == 0
+ || add_hash_to_v(drbg, 0x02, adin, adin_len))
+ /* (Step 3) Hashgen(outlen, V) */
+ && hash_gen(drbg, out, outlen)
+ /* (Step 4/5) H = V = (V + Hash(0x03||V) mod (2^seedlen_bits) */
+ && add_hash_to_v(drbg, 0x03, NULL, 0)
+ /* (Step 5) V = (V + H + C + reseed_counter) mod (2^seedlen_bits) */
+ /* V = (V + C) mod (2^seedlen_bits) */
+ && add_bytes(drbg, hash->V, hash->C, drbg->seedlen)
+ /* V = (V + reseed_counter) mod (2^seedlen_bits) */
+ && add_bytes(drbg, hash->V, counter, 4);
+}
+
+static int drbg_hash_uninstantiate(RAND_DRBG *drbg)
+{
+ EVP_MD_free(drbg->data.hash.md);
+ EVP_MD_CTX_free(drbg->data.hash.ctx);
+ OPENSSL_cleanse(&drbg->data.hash, sizeof(drbg->data.hash));
+ return 1;
+}
+
+static RAND_DRBG_METHOD drbg_hash_meth = {
+ drbg_hash_instantiate,
+ drbg_hash_reseed,
+ drbg_hash_generate,
+ drbg_hash_uninstantiate
+};
+
+int drbg_hash_init(RAND_DRBG *drbg)
+{
+ EVP_MD *md;
+ RAND_DRBG_HASH *hash = &drbg->data.hash;
+
+ /*
+ * Confirm digest is allowed. We allow all digests that are not XOF
+ * (such as SHAKE). In FIPS mode, the fetch will fail for non-approved
+ * digests.
+ */
+ md = EVP_MD_fetch(drbg->libctx, ossl_prov_util_nid_to_name(drbg->type), "");
+ if (md == NULL)
+ return 0;
+
+ if ((EVP_MD_flags(md) & EVP_MD_FLAG_XOF) != 0)
+ return 0;
+
+ drbg->meth = &drbg_hash_meth;
+
+ if (hash->ctx == NULL) {
+ hash->ctx = EVP_MD_CTX_new();
+ if (hash->ctx == NULL) {
+ EVP_MD_free(md);
+ return 0;
+ }
+ }
+
+ EVP_MD_free(hash->md);
+ hash->md = md;
+
+ /* These are taken from SP 800-90 10.1 Table 2 */
+ hash->blocklen = EVP_MD_size(md);
+ /* See SP800-57 Part1 Rev4 5.6.1 Table 3 */
+ drbg->strength = 64 * (hash->blocklen >> 3);
+ if (drbg->strength > 256)
+ drbg->strength = 256;
+ if (hash->blocklen > MAX_BLOCKLEN_USING_SMALL_SEEDLEN)
+ drbg->seedlen = HASH_PRNG_MAX_SEEDLEN;
+ else
+ drbg->seedlen = HASH_PRNG_SMALL_SEEDLEN;
+
+ drbg->min_entropylen = drbg->strength / 8;
+ drbg->max_entropylen = DRBG_MAX_LENGTH;
+
+ drbg->min_noncelen = drbg->min_entropylen / 2;
+ drbg->max_noncelen = DRBG_MAX_LENGTH;
+
+ drbg->max_perslen = DRBG_MAX_LENGTH;
+ drbg->max_adinlen = DRBG_MAX_LENGTH;
+
+ /* Maximum number of bits per request = 2^19 = 2^16 bytes */
+ drbg->max_request = 1 << 16;
+
+ return 1;
+}
diff --git a/providers/implementations/rands/drbg_hmac.c b/providers/implementations/rands/drbg_hmac.c
new file mode 100644
index 0000000000..ea55279ea3
--- /dev/null
+++ b/providers/implementations/rands/drbg_hmac.c
@@ -0,0 +1,256 @@
+/*
+ * Copyright 2011-2020 The OpenSSL Project Authors. All Rights Reserved.
+ *
+ * Licensed under the Apache License 2.0 (the "License"). You may not use
+ * this file except in compliance with the License. You can obtain a copy
+ * in the file LICENSE in the source distribution or at
+ * https://www.openssl.org/source/license.html
+ */
+
+/*
+ * HMAC low level APIs are deprecated for public use, but still ok for internal
+ * use.
+ */
+#include "internal/deprecated.h"
+
+#include <stdlib.h>
+#include <string.h>
+#include <openssl/crypto.h>
+#include <openssl/err.h>
+#include <openssl/rand.h>
+#include "internal/thread_once.h"
+#include "prov/providercommon.h"
+#include "rand_local.h"
+
+/*
+ * Called twice by SP800-90Ar1 10.1.2.2 HMAC_DRBG_Update_Process.
+ *
+ * hmac is an object that holds the input/output Key and Value (K and V).
+ * inbyte is 0x00 on the first call and 0x01 on the second call.
+ * in1, in2, in3 are optional inputs that can be NULL.
+ * in1len, in2len, in3len are the lengths of the input buffers.
+ *
+ * The returned K,V is:
+ * hmac->K = HMAC(hmac->K, hmac->V || inbyte || [in1] || [in2] || [in3])
+ * hmac->V = HMAC(hmac->K, hmac->V)
+ *
+ * Returns zero if an error occurs otherwise it returns 1.
+ */
+static int do_hmac(RAND_DRBG_HMAC *hmac, unsigned char inbyte,
+ const unsigned char *in1, size_t in1len,
+ const unsigned char *in2, size_t in2len,
+ const unsigned char *in3, size_t in3len)
+{
+ HMAC_CTX *ctx = hmac->ctx;
+
+ return HMAC_Init_ex(ctx, hmac->K, hmac->blocklen, hmac->md, NULL)
+ /* K = HMAC(K, V || inbyte || [in1] || [in2] || [in3]) */
+ && HMAC_Update(ctx, hmac->V, hmac->blocklen)
+ && HMAC_Update(ctx, &inbyte, 1)
+ && (in1 == NULL || in1len == 0 || HMAC_Update(ctx, in1, in1len))
+ && (in2 == NULL || in2len == 0 || HMAC_Update(ctx, in2, in2len))
+ && (in3 == NULL || in3len == 0 || HMAC_Update(ctx, in3, in3len))
+ && HMAC_Final(ctx, hmac->K, NULL)
+ /* V = HMAC(K, V) */
+ && HMAC_Init_ex(ctx, hmac->K, hmac->blocklen, hmac->md, NULL)
+ && HMAC_Update(ctx, hmac->V, hmac->blocklen)
+ && HMAC_Final(ctx, hmac->V, NULL);
+}
+
+/*
+ * SP800-90Ar1 10.1.2.2 HMAC_DRBG_Update_Process
+ *
+ *
+ * Updates the drbg objects Key(K) and Value(V) using the following algorithm:
+ * K,V = do_hmac(hmac, 0, in1, in2, in3)
+ * if (any input is not NULL)
+ * K,V = do_hmac(hmac, 1, in1, in2, in3)
+ *
+ * where in1, in2, in3 are optional input buffers that can be NULL.
+ * in1len, in2len, in3len are the lengths of the input buffers.
+ *
+ * Returns zero if an error occurs otherwise it returns 1.
+ */
+static int drbg_hmac_update(RAND_DRBG *drbg,
+ const unsigned char *in1, size_t in1len,
+ const unsigned char *in2, size_t in2len,
+ const unsigned char *in3, size_t in3len)
+{
+ RAND_DRBG_HMAC *hmac = &drbg->data.hmac;
+
+ /* (Steps 1-2) K = HMAC(K, V||0x00||provided_data). V = HMAC(K,V) */
+ if (!do_hmac(hmac, 0x00, in1, in1len, in2, in2len, in3, in3len))
+ return 0;
+ /* (Step 3) If provided_data == NULL then return (K,V) */
+ if (in1len == 0 && in2len == 0 && in3len == 0)
+ return 1;
+ /* (Steps 4-5) K = HMAC(K, V||0x01||provided_data). V = HMAC(K,V) */
+ return do_hmac(hmac, 0x01, in1, in1len, in2, in2len, in3, in3len);
+}
+
+/*
+ * SP800-90Ar1 10.1.2.3 HMAC_DRBG_Instantiate_Process:
+ *
+ * This sets the drbg Key (K) to all zeros, and Value (V) to all 1's.
+ * and then calls (K,V)