xref: /freebsd-src/crypto/openssl/providers/implementations/rands/crngt.c (revision b077aed33b7b6aefca7b17ddb250cf521f938613)
1*b077aed3SPierre Pronchery /*
2*b077aed3SPierre Pronchery  * Copyright 2019-2021 The OpenSSL Project Authors. All Rights Reserved.
3*b077aed3SPierre Pronchery  * Copyright (c) 2019, Oracle and/or its affiliates.  All rights reserved.
4*b077aed3SPierre Pronchery  *
5*b077aed3SPierre Pronchery  * Licensed under the Apache License 2.0 (the "License").  You may not use
6*b077aed3SPierre Pronchery  * this file except in compliance with the License.  You can obtain a copy
7*b077aed3SPierre Pronchery  * in the file LICENSE in the source distribution or at
8*b077aed3SPierre Pronchery  * https://www.openssl.org/source/license.html
9*b077aed3SPierre Pronchery  */
10*b077aed3SPierre Pronchery 
11*b077aed3SPierre Pronchery /*
12*b077aed3SPierre Pronchery  * Implementation of the FIPS 140-2 section 4.9.2 Conditional Tests.
13*b077aed3SPierre Pronchery  */
14*b077aed3SPierre Pronchery 
15*b077aed3SPierre Pronchery #include <string.h>
16*b077aed3SPierre Pronchery #include <openssl/evp.h>
17*b077aed3SPierre Pronchery #include <openssl/core_dispatch.h>
18*b077aed3SPierre Pronchery #include <openssl/params.h>
19*b077aed3SPierre Pronchery #include <openssl/self_test.h>
20*b077aed3SPierre Pronchery #include "prov/providercommon.h"
21*b077aed3SPierre Pronchery #include "prov/provider_ctx.h"
22*b077aed3SPierre Pronchery #include "internal/cryptlib.h"
23*b077aed3SPierre Pronchery #include "crypto/rand_pool.h"
24*b077aed3SPierre Pronchery #include "drbg_local.h"
25*b077aed3SPierre Pronchery #include "prov/seeding.h"
26*b077aed3SPierre Pronchery 
27*b077aed3SPierre Pronchery typedef struct crng_test_global_st {
28*b077aed3SPierre Pronchery     unsigned char crngt_prev[EVP_MAX_MD_SIZE];
29*b077aed3SPierre Pronchery     EVP_MD *md;
30*b077aed3SPierre Pronchery     int preloaded;
31*b077aed3SPierre Pronchery     CRYPTO_RWLOCK *lock;
32*b077aed3SPierre Pronchery } CRNG_TEST_GLOBAL;
33*b077aed3SPierre Pronchery 
crngt_get_entropy(PROV_CTX * provctx,const EVP_MD * digest,unsigned char * buf,unsigned char * md,unsigned int * md_size)34*b077aed3SPierre Pronchery static int crngt_get_entropy(PROV_CTX *provctx, const EVP_MD *digest,
35*b077aed3SPierre Pronchery                              unsigned char *buf, unsigned char *md,
36*b077aed3SPierre Pronchery                              unsigned int *md_size)
37*b077aed3SPierre Pronchery {
38*b077aed3SPierre Pronchery     int r;
39*b077aed3SPierre Pronchery     size_t n;
40*b077aed3SPierre Pronchery     unsigned char *p;
41*b077aed3SPierre Pronchery 
42*b077aed3SPierre Pronchery     n = ossl_prov_get_entropy(provctx, &p, 0, CRNGT_BUFSIZ, CRNGT_BUFSIZ);
43*b077aed3SPierre Pronchery     if (n == CRNGT_BUFSIZ) {
44*b077aed3SPierre Pronchery         r = EVP_Digest(p, CRNGT_BUFSIZ, md, md_size, digest, NULL);
45*b077aed3SPierre Pronchery         if (r != 0)
46*b077aed3SPierre Pronchery             memcpy(buf, p, CRNGT_BUFSIZ);
47*b077aed3SPierre Pronchery         ossl_prov_cleanup_entropy(provctx, p, n);
48*b077aed3SPierre Pronchery         return r != 0;
49*b077aed3SPierre Pronchery     }
50*b077aed3SPierre Pronchery     if (n != 0)
51*b077aed3SPierre Pronchery         ossl_prov_cleanup_entropy(provctx, p, n);
52*b077aed3SPierre Pronchery     return 0;
53*b077aed3SPierre Pronchery }
54*b077aed3SPierre Pronchery 
rand_crng_ossl_ctx_free(void * vcrngt_glob)55*b077aed3SPierre Pronchery static void rand_crng_ossl_ctx_free(void *vcrngt_glob)
56*b077aed3SPierre Pronchery {
57*b077aed3SPierre Pronchery     CRNG_TEST_GLOBAL *crngt_glob = vcrngt_glob;
58*b077aed3SPierre Pronchery 
59*b077aed3SPierre Pronchery     CRYPTO_THREAD_lock_free(crngt_glob->lock);
60*b077aed3SPierre Pronchery     EVP_MD_free(crngt_glob->md);
61*b077aed3SPierre Pronchery     OPENSSL_free(crngt_glob);
62*b077aed3SPierre Pronchery }
63*b077aed3SPierre Pronchery 
rand_crng_ossl_ctx_new(OSSL_LIB_CTX * ctx)64*b077aed3SPierre Pronchery static void *rand_crng_ossl_ctx_new(OSSL_LIB_CTX *ctx)
65*b077aed3SPierre Pronchery {
66*b077aed3SPierre Pronchery     CRNG_TEST_GLOBAL *crngt_glob = OPENSSL_zalloc(sizeof(*crngt_glob));
67*b077aed3SPierre Pronchery 
68*b077aed3SPierre Pronchery     if (crngt_glob == NULL)
69*b077aed3SPierre Pronchery         return NULL;
70*b077aed3SPierre Pronchery 
71*b077aed3SPierre Pronchery     if ((crngt_glob->md = EVP_MD_fetch(ctx, "SHA256", "")) == NULL) {
72*b077aed3SPierre Pronchery         OPENSSL_free(crngt_glob);
73*b077aed3SPierre Pronchery         return NULL;
74*b077aed3SPierre Pronchery     }
75*b077aed3SPierre Pronchery 
76*b077aed3SPierre Pronchery     if ((crngt_glob->lock = CRYPTO_THREAD_lock_new()) == NULL) {
77*b077aed3SPierre Pronchery         EVP_MD_free(crngt_glob->md);
78*b077aed3SPierre Pronchery         OPENSSL_free(crngt_glob);
79*b077aed3SPierre Pronchery         return NULL;
80*b077aed3SPierre Pronchery     }
81*b077aed3SPierre Pronchery 
82*b077aed3SPierre Pronchery     return crngt_glob;
83*b077aed3SPierre Pronchery }
84*b077aed3SPierre Pronchery 
85*b077aed3SPierre Pronchery static const OSSL_LIB_CTX_METHOD rand_crng_ossl_ctx_method = {
86*b077aed3SPierre Pronchery     OSSL_LIB_CTX_METHOD_DEFAULT_PRIORITY,
87*b077aed3SPierre Pronchery     rand_crng_ossl_ctx_new,
88*b077aed3SPierre Pronchery     rand_crng_ossl_ctx_free,
89*b077aed3SPierre Pronchery };
90*b077aed3SPierre Pronchery 
prov_crngt_compare_previous(const unsigned char * prev,const unsigned char * cur,size_t sz)91*b077aed3SPierre Pronchery static int prov_crngt_compare_previous(const unsigned char *prev,
92*b077aed3SPierre Pronchery                                        const unsigned char *cur,
93*b077aed3SPierre Pronchery                                        size_t sz)
94*b077aed3SPierre Pronchery {
95*b077aed3SPierre Pronchery     const int res = memcmp(prev, cur, sz) != 0;
96*b077aed3SPierre Pronchery 
97*b077aed3SPierre Pronchery     if (!res)
98*b077aed3SPierre Pronchery         ossl_set_error_state(OSSL_SELF_TEST_TYPE_CRNG);
99*b077aed3SPierre Pronchery     return res;
100*b077aed3SPierre Pronchery }
101*b077aed3SPierre Pronchery 
ossl_crngt_get_entropy(PROV_DRBG * drbg,unsigned char ** pout,int entropy,size_t min_len,size_t max_len,int prediction_resistance)102*b077aed3SPierre Pronchery size_t ossl_crngt_get_entropy(PROV_DRBG *drbg,
103*b077aed3SPierre Pronchery                               unsigned char **pout,
104*b077aed3SPierre Pronchery                               int entropy, size_t min_len, size_t max_len,
105*b077aed3SPierre Pronchery                               int prediction_resistance)
106*b077aed3SPierre Pronchery {
107*b077aed3SPierre Pronchery     unsigned char md[EVP_MAX_MD_SIZE];
108*b077aed3SPierre Pronchery     unsigned char buf[CRNGT_BUFSIZ];
109*b077aed3SPierre Pronchery     unsigned char *ent, *entp, *entbuf;
110*b077aed3SPierre Pronchery     unsigned int sz;
111*b077aed3SPierre Pronchery     size_t bytes_needed;
112*b077aed3SPierre Pronchery     size_t r = 0, s, t;
113*b077aed3SPierre Pronchery     int crng_test_pass = 1;
114*b077aed3SPierre Pronchery     OSSL_LIB_CTX *libctx = ossl_prov_ctx_get0_libctx(drbg->provctx);
115*b077aed3SPierre Pronchery     CRNG_TEST_GLOBAL *crngt_glob
116*b077aed3SPierre Pronchery         = ossl_lib_ctx_get_data(libctx, OSSL_LIB_CTX_RAND_CRNGT_INDEX,
117*b077aed3SPierre Pronchery                                 &rand_crng_ossl_ctx_method);
118*b077aed3SPierre Pronchery     OSSL_CALLBACK *stcb = NULL;
119*b077aed3SPierre Pronchery     void *stcbarg = NULL;
120*b077aed3SPierre Pronchery     OSSL_SELF_TEST *st = NULL;
121*b077aed3SPierre Pronchery 
122*b077aed3SPierre Pronchery     if (crngt_glob == NULL)
123*b077aed3SPierre Pronchery         return 0;
124*b077aed3SPierre Pronchery 
125*b077aed3SPierre Pronchery     if (!CRYPTO_THREAD_write_lock(crngt_glob->lock))
126*b077aed3SPierre Pronchery         return 0;
127*b077aed3SPierre Pronchery 
128*b077aed3SPierre Pronchery     if (!crngt_glob->preloaded) {
129*b077aed3SPierre Pronchery         if (!crngt_get_entropy(drbg->provctx, crngt_glob->md, buf,
130*b077aed3SPierre Pronchery                                crngt_glob->crngt_prev, NULL)) {
131*b077aed3SPierre Pronchery             OPENSSL_cleanse(buf, sizeof(buf));
132*b077aed3SPierre Pronchery             goto unlock_return;
133*b077aed3SPierre Pronchery         }
134*b077aed3SPierre Pronchery         crngt_glob->preloaded = 1;
135*b077aed3SPierre Pronchery     }
136*b077aed3SPierre Pronchery 
137*b077aed3SPierre Pronchery     /*
138*b077aed3SPierre Pronchery      * Calculate how many bytes of seed material we require, rounded up
139*b077aed3SPierre Pronchery      * to the nearest byte.  If the entropy is of less than full quality,
140*b077aed3SPierre Pronchery      * the amount required should be scaled up appropriately here.
141*b077aed3SPierre Pronchery      */
142*b077aed3SPierre Pronchery     bytes_needed = (entropy + 7) / 8;
143*b077aed3SPierre Pronchery     if (bytes_needed < min_len)
144*b077aed3SPierre Pronchery         bytes_needed = min_len;
145*b077aed3SPierre Pronchery     if (bytes_needed > max_len)
146*b077aed3SPierre Pronchery         goto unlock_return;
147*b077aed3SPierre Pronchery     entp = ent = OPENSSL_secure_malloc(bytes_needed);
148*b077aed3SPierre Pronchery     if (ent == NULL)
149*b077aed3SPierre Pronchery         goto unlock_return;
150*b077aed3SPierre Pronchery 
151*b077aed3SPierre Pronchery     OSSL_SELF_TEST_get_callback(libctx, &stcb, &stcbarg);
152*b077aed3SPierre Pronchery     if (stcb != NULL) {
153*b077aed3SPierre Pronchery         st = OSSL_SELF_TEST_new(stcb, stcbarg);
154*b077aed3SPierre Pronchery         if (st == NULL)
155*b077aed3SPierre Pronchery             goto err;
156*b077aed3SPierre Pronchery         OSSL_SELF_TEST_onbegin(st, OSSL_SELF_TEST_TYPE_CRNG,
157*b077aed3SPierre Pronchery                                OSSL_SELF_TEST_DESC_RNG);
158*b077aed3SPierre Pronchery     }
159*b077aed3SPierre Pronchery 
160*b077aed3SPierre Pronchery     for (t = bytes_needed; t > 0;) {
161*b077aed3SPierre Pronchery         /* Care needs to be taken to avoid overrunning the buffer */
162*b077aed3SPierre Pronchery         s = t >= CRNGT_BUFSIZ ? CRNGT_BUFSIZ : t;
163*b077aed3SPierre Pronchery         entbuf = t >= CRNGT_BUFSIZ ? entp : buf;
164*b077aed3SPierre Pronchery         if (!crngt_get_entropy(drbg->provctx, crngt_glob->md, entbuf, md, &sz))
165*b077aed3SPierre Pronchery             goto err;
166*b077aed3SPierre Pronchery         if (t < CRNGT_BUFSIZ)
167*b077aed3SPierre Pronchery             memcpy(entp, buf, t);
168*b077aed3SPierre Pronchery         /* Force a failure here if the callback returns 1 */
169*b077aed3SPierre Pronchery         if (OSSL_SELF_TEST_oncorrupt_byte(st, md))
170*b077aed3SPierre Pronchery             memcpy(md, crngt_glob->crngt_prev, sz);
171*b077aed3SPierre Pronchery         if (!prov_crngt_compare_previous(crngt_glob->crngt_prev, md, sz)) {
172*b077aed3SPierre Pronchery             crng_test_pass = 0;
173*b077aed3SPierre Pronchery             goto err;
174*b077aed3SPierre Pronchery         }
175*b077aed3SPierre Pronchery         /* Update for next block */
176*b077aed3SPierre Pronchery         memcpy(crngt_glob->crngt_prev, md, sz);
177*b077aed3SPierre Pronchery         entp += s;
178*b077aed3SPierre Pronchery         t -= s;
179*b077aed3SPierre Pronchery     }
180*b077aed3SPierre Pronchery     r = bytes_needed;
181*b077aed3SPierre Pronchery     *pout = ent;
182*b077aed3SPierre Pronchery     ent = NULL;
183*b077aed3SPierre Pronchery 
184*b077aed3SPierre Pronchery  err:
185*b077aed3SPierre Pronchery     OSSL_SELF_TEST_onend(st, crng_test_pass);
186*b077aed3SPierre Pronchery     OSSL_SELF_TEST_free(st);
187*b077aed3SPierre Pronchery     OPENSSL_secure_clear_free(ent, bytes_needed);
188*b077aed3SPierre Pronchery 
189*b077aed3SPierre Pronchery  unlock_return:
190*b077aed3SPierre Pronchery     CRYPTO_THREAD_unlock(crngt_glob->lock);
191*b077aed3SPierre Pronchery     return r;
192*b077aed3SPierre Pronchery }
193*b077aed3SPierre Pronchery 
ossl_crngt_cleanup_entropy(ossl_unused PROV_DRBG * drbg,unsigned char * out,size_t outlen)194*b077aed3SPierre Pronchery void ossl_crngt_cleanup_entropy(ossl_unused PROV_DRBG *drbg,
195*b077aed3SPierre Pronchery                                 unsigned char *out, size_t outlen)
196*b077aed3SPierre Pronchery {
197*b077aed3SPierre Pronchery     OPENSSL_secure_clear_free(out, outlen);
198*b077aed3SPierre Pronchery }
199