2019-03-29 07:50:48 +00:00
|
|
|
/*
|
|
|
|
* Copyright 2019 The OpenSSL Project Authors. All Rights Reserved.
|
|
|
|
* Copyright (c) 2019, Oracle and/or its affiliates. All rights reserved.
|
|
|
|
*
|
|
|
|
* Licensed under the Apache License 2.0 (the "License"). You may not use
|
|
|
|
* this file except in compliance with the License. You can obtain a copy
|
|
|
|
* in the file LICENSE in the source distribution or at
|
|
|
|
* https://www.openssl.org/source/license.html
|
|
|
|
*/
|
|
|
|
|
|
|
|
/*
|
|
|
|
* Implementation of the FIPS 140-2 section 4.9.2 Conditional Tests.
|
|
|
|
*/
|
|
|
|
|
|
|
|
#include <string.h>
|
2019-04-30 03:43:19 +00:00
|
|
|
#include <openssl/evp.h>
|
2019-03-29 07:50:48 +00:00
|
|
|
#include "internal/rand_int.h"
|
|
|
|
#include "internal/thread_once.h"
|
2019-05-23 15:51:55 +00:00
|
|
|
#include "internal/cryptlib.h"
|
2019-03-29 07:50:48 +00:00
|
|
|
#include "rand_lcl.h"
|
|
|
|
|
2019-05-23 15:51:55 +00:00
|
|
|
typedef struct crng_test_global_st {
|
|
|
|
unsigned char crngt_prev[EVP_MAX_MD_SIZE];
|
|
|
|
RAND_POOL *crngt_pool;
|
|
|
|
} CRNG_TEST_GLOBAL;
|
2019-03-29 07:50:48 +00:00
|
|
|
|
2019-05-23 13:35:42 +00:00
|
|
|
int (*crngt_get_entropy)(OPENSSL_CTX *, RAND_POOL *, unsigned char *,
|
|
|
|
unsigned char *, unsigned int *)
|
2019-04-30 03:43:19 +00:00
|
|
|
= &rand_crngt_get_entropy_cb;
|
2019-03-29 07:50:48 +00:00
|
|
|
|
2019-05-23 15:51:55 +00:00
|
|
|
static void rand_crng_ossl_ctx_free(void *vcrngt_glob)
|
2019-03-29 07:50:48 +00:00
|
|
|
{
|
2019-05-23 15:51:55 +00:00
|
|
|
CRNG_TEST_GLOBAL *crngt_glob = vcrngt_glob;
|
2019-03-29 07:50:48 +00:00
|
|
|
|
2019-05-23 15:51:55 +00:00
|
|
|
rand_pool_free(crngt_glob->crngt_pool);
|
|
|
|
OPENSSL_free(crngt_glob);
|
2019-03-29 07:50:48 +00:00
|
|
|
}
|
|
|
|
|
2019-05-23 15:51:55 +00:00
|
|
|
static void *rand_crng_ossl_ctx_new(OPENSSL_CTX *ctx)
|
2019-03-29 07:50:48 +00:00
|
|
|
{
|
2019-04-30 03:43:19 +00:00
|
|
|
unsigned char buf[CRNGT_BUFSIZ];
|
2019-05-23 15:51:55 +00:00
|
|
|
CRNG_TEST_GLOBAL *crngt_glob = OPENSSL_zalloc(sizeof(*crngt_glob));
|
2019-04-30 03:43:19 +00:00
|
|
|
|
2019-05-23 15:51:55 +00:00
|
|
|
if (crngt_glob == NULL)
|
|
|
|
return NULL;
|
|
|
|
|
|
|
|
if ((crngt_glob->crngt_pool
|
2019-07-20 09:22:46 +00:00
|
|
|
= rand_pool_new(0, 1, CRNGT_BUFSIZ, CRNGT_BUFSIZ)) == NULL) {
|
2019-05-23 15:51:55 +00:00
|
|
|
OPENSSL_free(crngt_glob);
|
|
|
|
return NULL;
|
|
|
|
}
|
2019-05-23 13:35:42 +00:00
|
|
|
if (crngt_get_entropy(ctx, crngt_glob->crngt_pool, buf,
|
|
|
|
crngt_glob->crngt_prev, NULL)) {
|
2019-04-30 03:43:19 +00:00
|
|
|
OPENSSL_cleanse(buf, sizeof(buf));
|
2019-05-23 15:51:55 +00:00
|
|
|
return crngt_glob;
|
2019-04-30 03:43:19 +00:00
|
|
|
}
|
2019-05-23 15:51:55 +00:00
|
|
|
rand_pool_free(crngt_glob->crngt_pool);
|
|
|
|
OPENSSL_free(crngt_glob);
|
|
|
|
return NULL;
|
2019-03-29 07:50:48 +00:00
|
|
|
}
|
|
|
|
|
2019-05-23 15:51:55 +00:00
|
|
|
static const OPENSSL_CTX_METHOD rand_crng_ossl_ctx_method = {
|
|
|
|
rand_crng_ossl_ctx_new,
|
|
|
|
rand_crng_ossl_ctx_free,
|
|
|
|
};
|
2019-03-29 07:50:48 +00:00
|
|
|
|
2019-05-23 15:51:55 +00:00
|
|
|
int rand_crngt_get_entropy_cb(OPENSSL_CTX *ctx,
|
2019-05-23 13:35:42 +00:00
|
|
|
RAND_POOL *pool,
|
2019-05-23 15:51:55 +00:00
|
|
|
unsigned char *buf,
|
|
|
|
unsigned char *md,
|
|
|
|
unsigned int *md_size)
|
2019-03-29 07:50:48 +00:00
|
|
|
{
|
2019-05-23 15:51:55 +00:00
|
|
|
int r;
|
|
|
|
size_t n;
|
|
|
|
unsigned char *p;
|
|
|
|
|
2019-05-23 13:35:42 +00:00
|
|
|
if (pool == NULL)
|
2019-05-23 15:51:55 +00:00
|
|
|
return 0;
|
|
|
|
|
2019-05-23 13:35:42 +00:00
|
|
|
n = rand_pool_acquire_entropy(pool);
|
2019-05-23 15:51:55 +00:00
|
|
|
if (n >= CRNGT_BUFSIZ) {
|
2019-05-23 13:35:42 +00:00
|
|
|
EVP_MD *fmd = EVP_MD_fetch(ctx, "SHA256", "");
|
|
|
|
if (fmd == NULL)
|
|
|
|
return 0;
|
|
|
|
p = rand_pool_detach(pool);
|
|
|
|
r = EVP_Digest(p, CRNGT_BUFSIZ, md, md_size, fmd, NULL);
|
2019-05-23 15:51:55 +00:00
|
|
|
if (r != 0)
|
|
|
|
memcpy(buf, p, CRNGT_BUFSIZ);
|
2019-05-23 13:35:42 +00:00
|
|
|
rand_pool_reattach(pool, p);
|
|
|
|
EVP_MD_meth_free(fmd);
|
2019-05-23 15:51:55 +00:00
|
|
|
return r;
|
|
|
|
}
|
|
|
|
return 0;
|
2019-03-29 07:50:48 +00:00
|
|
|
}
|
|
|
|
|
|
|
|
size_t rand_crngt_get_entropy(RAND_DRBG *drbg,
|
|
|
|
unsigned char **pout,
|
|
|
|
int entropy, size_t min_len, size_t max_len,
|
|
|
|
int prediction_resistance)
|
|
|
|
{
|
2019-04-30 03:43:19 +00:00
|
|
|
unsigned char buf[CRNGT_BUFSIZ], md[EVP_MAX_MD_SIZE];
|
|
|
|
unsigned int sz;
|
2019-03-29 07:50:48 +00:00
|
|
|
RAND_POOL *pool;
|
|
|
|
size_t q, r = 0, s, t = 0;
|
|
|
|
int attempts = 3;
|
2019-05-23 15:51:55 +00:00
|
|
|
CRNG_TEST_GLOBAL *crngt_glob
|
|
|
|
= openssl_ctx_get_data(drbg->libctx, OPENSSL_CTX_RAND_CRNGT_INDEX,
|
|
|
|
&rand_crng_ossl_ctx_method);
|
2019-03-29 07:50:48 +00:00
|
|
|
|
2019-05-23 15:51:55 +00:00
|
|
|
if (crngt_glob == NULL)
|
2019-03-29 07:50:48 +00:00
|
|
|
return 0;
|
|
|
|
|
2019-07-20 09:22:46 +00:00
|
|
|
if ((pool = rand_pool_new(entropy, 1, min_len, max_len)) == NULL)
|
2019-03-29 07:50:48 +00:00
|
|
|
return 0;
|
|
|
|
|
|
|
|
while ((q = rand_pool_bytes_needed(pool, 1)) > 0 && attempts-- > 0) {
|
|
|
|
s = q > sizeof(buf) ? sizeof(buf) : q;
|
2019-05-23 13:35:42 +00:00
|
|
|
if (!crngt_get_entropy(drbg->libctx, crngt_glob->crngt_pool, buf, md,
|
|
|
|
&sz)
|
2019-05-23 15:51:55 +00:00
|
|
|
|| memcmp(crngt_glob->crngt_prev, md, sz) == 0
|
2019-03-29 07:50:48 +00:00
|
|
|
|| !rand_pool_add(pool, buf, s, s * 8))
|
|
|
|
goto err;
|
2019-05-23 15:51:55 +00:00
|
|
|
memcpy(crngt_glob->crngt_prev, md, sz);
|
2019-03-29 07:50:48 +00:00
|
|
|
t += s;
|
|
|
|
attempts++;
|
|
|
|
}
|
|
|
|
r = t;
|
|
|
|
*pout = rand_pool_detach(pool);
|
|
|
|
err:
|
2019-04-30 03:43:19 +00:00
|
|
|
OPENSSL_cleanse(buf, sizeof(buf));
|
2019-03-29 07:50:48 +00:00
|
|
|
rand_pool_free(pool);
|
|
|
|
return r;
|
|
|
|
}
|
|
|
|
|
|
|
|
void rand_crngt_cleanup_entropy(RAND_DRBG *drbg,
|
|
|
|
unsigned char *out, size_t outlen)
|
|
|
|
{
|
|
|
|
OPENSSL_secure_clear_free(out, outlen);
|
|
|
|
}
|