Set error code is additional data callback fails.
[openssl.git] / fips / rand / fips_drbg_lib.c
1 /* fips/rand/fips_drbg_lib.c */
2 /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
3  * project.
4  */
5 /* ====================================================================
6  * Copyright (c) 2011 The OpenSSL Project.  All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted provided that the following conditions
10  * are met:
11  *
12  * 1. Redistributions of source code must retain the above copyright
13  *    notice, this list of conditions and the following disclaimer. 
14  *
15  * 2. Redistributions in binary form must reproduce the above copyright
16  *    notice, this list of conditions and the following disclaimer in
17  *    the documentation and/or other materials provided with the
18  *    distribution.
19  *
20  * 3. All advertising materials mentioning features or use of this
21  *    software must display the following acknowledgment:
22  *    "This product includes software developed by the OpenSSL Project
23  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24  *
25  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26  *    endorse or promote products derived from this software without
27  *    prior written permission. For written permission, please contact
28  *    licensing@OpenSSL.org.
29  *
30  * 5. Products derived from this software may not be called "OpenSSL"
31  *    nor may "OpenSSL" appear in their names without prior written
32  *    permission of the OpenSSL Project.
33  *
34  * 6. Redistributions of any form whatsoever must retain the following
35  *    acknowledgment:
36  *    "This product includes software developed by the OpenSSL Project
37  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38  *
39  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
43  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50  * OF THE POSSIBILITY OF SUCH DAMAGE.
51  * ====================================================================
52  */
53
54 #define OPENSSL_FIPSAPI
55
56 #include <string.h>
57 #include <openssl/crypto.h>
58 #include <openssl/evp.h>
59 #include <openssl/aes.h>
60 #include <openssl/err.h>
61 #include <openssl/fips_rand.h>
62 #include "fips_rand_lcl.h"
63
64 /* Support framework for SP800-90 DRBGs */
65
66 int FIPS_drbg_init(DRBG_CTX *dctx, int type, unsigned int flags)
67         {
68         int rv;
69         memset(dctx, 0, sizeof(DRBG_CTX));
70         dctx->status = DRBG_STATUS_UNINITIALISED;
71         dctx->flags = flags;
72         dctx->type = type;
73
74         rv = fips_drbg_hash_init(dctx);
75
76         if (rv == -2)
77                 rv = fips_drbg_ctr_init(dctx);
78
79         if (rv <= 0)
80                 {
81                 if (rv == -2)
82                         FIPSerr(FIPS_F_FIPS_DRBG_INIT, FIPS_R_UNSUPPORTED_DRBG_TYPE);
83                 else
84                         FIPSerr(FIPS_F_FIPS_DRBG_INIT, FIPS_R_ERROR_INITIALISING_DRBG);
85                 }
86
87         return rv;
88         }
89
90 DRBG_CTX *FIPS_drbg_new(int type, unsigned int flags)
91         {
92         int rv;
93         DRBG_CTX *dctx;
94         dctx = OPENSSL_malloc(sizeof(DRBG_CTX));
95         if (!dctx)
96                 {
97                 FIPSerr(FIPS_F_FIPS_DRBG_NEW, ERR_R_MALLOC_FAILURE);
98                 return NULL;
99                 }
100         if (type == 0)
101                 return dctx;
102         rv = FIPS_drbg_init(dctx, type, flags);
103
104         if (FIPS_drbg_init(dctx, type, flags) <= 0)
105                 {
106                 OPENSSL_free(dctx);
107                 return NULL;
108                 }
109                 
110         return dctx;
111         }
112
113 void FIPS_drbg_free(DRBG_CTX *dctx)
114         {
115         if (dctx->uninstantiate)
116                 dctx->uninstantiate(dctx);
117         OPENSSL_cleanse(&dctx->d, sizeof(dctx->d));
118         OPENSSL_free(dctx);
119         }
120
121 int FIPS_drbg_instantiate(DRBG_CTX *dctx,
122                                 const unsigned char *pers, size_t perslen)
123         {
124         size_t entlen = 0, noncelen = 0;
125         unsigned char *nonce = NULL, *entropy = NULL;
126
127 #if 0
128         /* Put here so error script picks them up */
129         FIPSerr(FIPS_F_FIPS_DRBG_INSTANTIATE,
130                                 FIPS_R_PERSONALISATION_STRING_TOO_LONG);
131         FIPSerr(FIPS_F_FIPS_DRBG_INSTANTIATE, FIPS_R_IN_ERROR_STATE);
132         FIPSerr(FIPS_F_FIPS_DRBG_INSTANTIATE, FIPS_R_ALREADY_INSTANTIATED);
133         FIPSerr(FIPS_F_FIPS_DRBG_INSTANTIATE, FIPS_R_ERROR_RETRIEVING_ENTROPY);
134         FIPSerr(FIPS_F_FIPS_DRBG_INSTANTIATE, FIPS_R_ERROR_RETRIEVING_NONCE);
135         FIPSerr(FIPS_F_FIPS_DRBG_INSTANTIATE, FIPS_R_INSTANTIATE_ERROR);
136 #endif
137
138         int r = 0;
139
140         if (perslen > dctx->max_pers)
141                 {
142                 r = FIPS_R_PERSONALISATION_STRING_TOO_LONG;
143                 goto end;
144                 }
145
146         if (dctx->status != DRBG_STATUS_UNINITIALISED)
147                 {
148                 if (dctx->status == DRBG_STATUS_ERROR)
149                         r = FIPS_R_IN_ERROR_STATE;
150                 else
151                         r = FIPS_R_ALREADY_INSTANTIATED;
152                 goto end;
153                 }
154
155         dctx->status = DRBG_STATUS_ERROR;
156
157         entlen = dctx->get_entropy(dctx, &entropy, dctx->strength,
158                                 dctx->min_entropy, dctx->max_entropy);
159
160         if (entlen < dctx->min_entropy || entlen > dctx->max_entropy)
161                 {
162                 r = FIPS_R_ERROR_RETRIEVING_ENTROPY;
163                 goto end;
164                 }
165
166         if (dctx->max_nonce > 0)
167                 {
168                 noncelen = dctx->get_nonce(dctx, &nonce,
169                                         dctx->strength / 2,
170                                         dctx->min_nonce, dctx->max_nonce);
171
172                 if (noncelen < dctx->min_nonce || noncelen > dctx->max_nonce)
173                         {
174                         r = FIPS_R_ERROR_RETRIEVING_NONCE;
175                         goto end;
176                         }
177
178                 }
179
180         if (!dctx->instantiate(dctx, 
181                                 entropy, entlen,
182                                 nonce, noncelen,
183                                 pers, perslen))
184                 {
185                 r = FIPS_R_ERROR_INSTANTIATING_DRBG;
186                 goto end;
187                 }
188
189
190         dctx->status = DRBG_STATUS_READY;
191         dctx->reseed_counter = 1;
192
193         end:
194
195         if (entropy && dctx->cleanup_entropy)
196                 dctx->cleanup_entropy(dctx, entropy, entlen);
197
198         if (nonce && dctx->cleanup_nonce)
199                 dctx->cleanup_nonce(dctx, nonce, noncelen);
200
201         if (dctx->status == DRBG_STATUS_READY)
202                 return 1;
203
204         if (r && !(dctx->flags & DRBG_FLAG_NOERR))
205                 FIPSerr(FIPS_F_FIPS_DRBG_INSTANTIATE, r);
206
207         return 0;
208
209         }
210
211 int FIPS_drbg_reseed(DRBG_CTX *dctx,
212                         const unsigned char *adin, size_t adinlen)
213         {
214         unsigned char *entropy = NULL;
215         size_t entlen;
216         int r = 0;
217
218 #if 0
219         FIPSerr(FIPS_F_FIPS_DRBG_RESEED, FIPS_R_NOT_INSTANTIATED);
220         FIPSerr(FIPS_F_FIPS_DRBG_RESEED, FIPS_R_ADDITIONAL_INPUT_TOO_LONG);
221 #endif
222         if (dctx->status != DRBG_STATUS_READY
223                 && dctx->status != DRBG_STATUS_RESEED)
224                 {
225                 if (dctx->status == DRBG_STATUS_ERROR)
226                         r = FIPS_R_IN_ERROR_STATE;
227                 else if(dctx->status == DRBG_STATUS_UNINITIALISED)
228                         r = FIPS_R_NOT_INSTANTIATED;
229                 goto end;
230                 }
231
232         if (!adin)
233                 adinlen = 0;
234         else if (adinlen > dctx->max_adin)
235                 {
236                 r = FIPS_R_ADDITIONAL_INPUT_TOO_LONG;
237                 goto end;
238                 }
239
240         dctx->status = DRBG_STATUS_ERROR;
241
242         entlen = dctx->get_entropy(dctx, &entropy, dctx->strength,
243                                 dctx->min_entropy, dctx->max_entropy);
244
245         if (entlen < dctx->min_entropy || entlen > dctx->max_entropy)
246                 {
247                 r = FIPS_R_ERROR_RETRIEVING_ENTROPY;
248                 goto end;
249                 }
250
251         if (!dctx->reseed(dctx, entropy, entlen, adin, adinlen))
252                 goto end;
253
254         dctx->status = DRBG_STATUS_READY;
255         dctx->reseed_counter = 1;
256         end:
257
258         if (entropy && dctx->cleanup_entropy)
259                 dctx->cleanup_entropy(dctx, entropy, entlen);
260
261         if (dctx->status == DRBG_STATUS_READY)
262                 return 1;
263
264         if (r && !(dctx->flags & DRBG_FLAG_NOERR))
265                 FIPSerr(FIPS_F_FIPS_DRBG_RESEED, r);
266
267         return 0;
268         }
269
270
271 int FIPS_drbg_generate(DRBG_CTX *dctx, unsigned char *out, size_t outlen,
272                         int strength, int prediction_resistance,
273                         const unsigned char *adin, size_t adinlen)
274         {
275         int r = 0;
276
277         if (dctx->status != DRBG_STATUS_READY
278                 && dctx->status != DRBG_STATUS_RESEED)
279                 {
280                 if (dctx->status == DRBG_STATUS_ERROR)
281                         r = FIPS_R_IN_ERROR_STATE;
282                 else if(dctx->status == DRBG_STATUS_UNINITIALISED)
283                         r = FIPS_R_NOT_INSTANTIATED;
284                 goto end;
285                 }
286
287         if (outlen > dctx->max_request)
288                 {
289                 r = FIPS_R_REQUEST_TOO_LARGE_FOR_DRBG;
290                 return 0;
291                 }
292
293         if (strength > dctx->strength)
294                 {
295                 r = FIPS_R_INSUFFICIENT_SECURITY_STRENGTH;
296                 goto end;
297                 }
298
299         if (dctx->status == DRBG_STATUS_RESEED || prediction_resistance)
300                 {
301                 if (!FIPS_drbg_reseed(dctx, adin, adinlen))
302                         {
303                         r = FIPS_R_RESEED_ERROR;
304                         goto end;
305                         }
306                 adin = NULL;
307                 adinlen = 0;
308                 }
309
310         if (!dctx->generate(dctx, out, outlen, adin, adinlen))
311                 {
312                 r = FIPS_R_GENERATE_ERROR;
313                 dctx->status = DRBG_STATUS_ERROR;
314                 goto end;
315                 }
316         if (dctx->reseed_counter >= dctx->reseed_interval)
317                 dctx->status = DRBG_STATUS_RESEED;
318         else
319                 dctx->reseed_counter++;
320
321         end:
322         if (r)
323                 {
324                 if (!(dctx->flags & DRBG_FLAG_NOERR))
325                         FIPSerr(FIPS_F_FIPS_DRBG_GENERATE, r);
326                 return 0;
327                 }
328
329         return 1;
330         }
331
332 int FIPS_drbg_uninstantiate(DRBG_CTX *dctx)
333         {
334         int rv;
335         if (!dctx->uninstantiate)
336                 rv = 1;
337         else
338                 rv = dctx->uninstantiate(dctx);
339         /* Although we'd like to cleanse here we can't because we have to
340          * test the uninstantiate really zeroes the data.
341          */
342         memset(&dctx->d, 0, sizeof(dctx->d));
343         dctx->status = DRBG_STATUS_UNINITIALISED;
344         /* If method has problems uninstantiating, return error */
345         return rv;
346         }
347
348 int FIPS_drbg_set_callbacks(DRBG_CTX *dctx,
349         size_t (*get_entropy)(DRBG_CTX *ctx, unsigned char **pout,
350                                 int entropy, size_t min_len, size_t max_len),
351         void (*cleanup_entropy)(DRBG_CTX *ctx, unsigned char *out, size_t olen),
352         size_t (*get_nonce)(DRBG_CTX *ctx, unsigned char **pout,
353                                 int entropy, size_t min_len, size_t max_len),
354         void (*cleanup_nonce)(DRBG_CTX *ctx, unsigned char *out, size_t olen))
355         {
356         if (dctx->status != DRBG_STATUS_UNINITIALISED)
357                 return 0;
358         dctx->get_entropy = get_entropy;
359         dctx->cleanup_entropy = cleanup_entropy;
360         dctx->get_nonce = get_nonce;
361         dctx->cleanup_nonce = cleanup_nonce;
362         return 1;
363         }
364
365 int FIPS_drbg_set_rand_callbacks(DRBG_CTX *dctx,
366         size_t (*get_adin)(DRBG_CTX *ctx, unsigned char **pout),
367         void (*cleanup_adin)(DRBG_CTX *ctx, unsigned char *out, size_t olen),
368         int (*rand_seed_cb)(DRBG_CTX *ctx, const void *buf, int num),
369         int (*rand_add_cb)(DRBG_CTX *ctx,
370                                 const void *buf, int num, double entropy))
371         {
372         if (dctx->status != DRBG_STATUS_UNINITIALISED)
373                 return 0;
374         dctx->get_adin = get_adin;
375         dctx->cleanup_adin = cleanup_adin;
376         dctx->rand_seed_cb = rand_seed_cb;
377         dctx->rand_add_cb = rand_add_cb;
378         return 1;
379         }
380
381 void *FIPS_drbg_get_app_data(DRBG_CTX *dctx)
382         {
383         return dctx->app_data;
384         }
385
386 void FIPS_drbg_set_app_data(DRBG_CTX *dctx, void *app_data)
387         {
388         dctx->app_data = app_data;
389         }
390
391 size_t FIPS_drbg_get_blocklength(DRBG_CTX *dctx)
392         {
393         return dctx->blocklength;
394         }
395
396 int FIPS_drbg_get_strength(DRBG_CTX *dctx)
397         {
398         return dctx->strength;
399         }
400
401 static int drbg_stick = 0;
402
403 void FIPS_drbg_stick(void)
404         {
405         drbg_stick = 1;
406         }
407
408 /* Continuous DRBG utility function */
409 int drbg_cprng_test(DRBG_CTX *dctx, const unsigned char *out)
410         {
411         /* No CPRNG in test mode */
412         if (dctx->flags & DRBG_FLAG_TEST)
413                 return 1;
414         /* Check block is valid: should never happen */
415         if (dctx->lb_valid == 0)
416                 {
417                 FIPSerr(FIPS_F_DRBG_CPRNG_TEST, FIPS_R_INTERNAL_ERROR);
418                 fips_set_selftest_fail();
419                 return 0;
420                 }
421         if (drbg_stick)
422                 memcpy(dctx->lb, out, dctx->blocklength);
423         /* Check against last block: fail if match */
424         if (!memcmp(dctx->lb, out, dctx->blocklength))
425                 {
426                 FIPSerr(FIPS_F_DRBG_CPRNG_TEST, FIPS_R_DRBG_STUCK);
427                 fips_set_selftest_fail();
428                 return 0;
429                 }
430         /* Save last block for next comparison */
431         memcpy(dctx->lb, out, dctx->blocklength);
432         return 1;
433         }