Implement health checks needed by SP800-90.
[openssl.git] / fips / rand / fips_drbg_lib.c
1 /* fips/rand/fips_drbg_lib.c */
2 /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
3  * project.
4  */
5 /* ====================================================================
6  * Copyright (c) 2011 The OpenSSL Project.  All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted provided that the following conditions
10  * are met:
11  *
12  * 1. Redistributions of source code must retain the above copyright
13  *    notice, this list of conditions and the following disclaimer. 
14  *
15  * 2. Redistributions in binary form must reproduce the above copyright
16  *    notice, this list of conditions and the following disclaimer in
17  *    the documentation and/or other materials provided with the
18  *    distribution.
19  *
20  * 3. All advertising materials mentioning features or use of this
21  *    software must display the following acknowledgment:
22  *    "This product includes software developed by the OpenSSL Project
23  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24  *
25  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26  *    endorse or promote products derived from this software without
27  *    prior written permission. For written permission, please contact
28  *    licensing@OpenSSL.org.
29  *
30  * 5. Products derived from this software may not be called "OpenSSL"
31  *    nor may "OpenSSL" appear in their names without prior written
32  *    permission of the OpenSSL Project.
33  *
34  * 6. Redistributions of any form whatsoever must retain the following
35  *    acknowledgment:
36  *    "This product includes software developed by the OpenSSL Project
37  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38  *
39  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
43  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50  * OF THE POSSIBILITY OF SUCH DAMAGE.
51  * ====================================================================
52  */
53
54 #define OPENSSL_FIPSAPI
55
56 #include <string.h>
57 #include <openssl/crypto.h>
58 #include <openssl/evp.h>
59 #include <openssl/aes.h>
60 #include <openssl/err.h>
61 #include <openssl/fips_rand.h>
62 #include "fips_rand_lcl.h"
63
64 /* Support framework for SP800-90 DRBGs */
65
66 int FIPS_drbg_init(DRBG_CTX *dctx, int type, unsigned int flags)
67         {
68         int rv;
69         memset(dctx, 0, sizeof(DRBG_CTX));
70         dctx->status = DRBG_STATUS_UNINITIALISED;
71         dctx->flags = flags;
72         dctx->type = type;
73
74         rv = fips_drbg_hash_init(dctx);
75
76         if (rv == -2)
77                 rv = fips_drbg_ctr_init(dctx);
78
79         if (rv <= 0)
80                 {
81                 if (rv == -2)
82                         FIPSerr(FIPS_F_FIPS_DRBG_INIT, FIPS_R_UNSUPPORTED_DRBG_TYPE);
83                 else
84                         FIPSerr(FIPS_F_FIPS_DRBG_INIT, FIPS_R_ERROR_INITIALISING_DRBG);
85                 }
86
87         return rv;
88         }
89
90 DRBG_CTX *FIPS_drbg_new(int type, unsigned int flags)
91         {
92         int rv;
93         DRBG_CTX *dctx;
94         dctx = OPENSSL_malloc(sizeof(DRBG_CTX));
95         if (!dctx)
96                 {
97                 FIPSerr(FIPS_F_FIPS_DRBG_NEW, ERR_R_MALLOC_FAILURE);
98                 return NULL;
99                 }
100         if (type == 0)
101                 return dctx;
102         rv = FIPS_drbg_init(dctx, type, flags);
103
104         if (FIPS_drbg_init(dctx, type, flags) <= 0)
105                 {
106                 OPENSSL_free(dctx);
107                 return NULL;
108                 }
109                 
110         return dctx;
111         }
112
113 void FIPS_drbg_free(DRBG_CTX *dctx)
114         {
115         dctx->uninstantiate(dctx);
116         OPENSSL_cleanse(dctx, sizeof(DRBG_CTX));
117         OPENSSL_free(dctx);
118         }
119
120 int FIPS_drbg_instantiate(DRBG_CTX *dctx,
121                                 const unsigned char *pers, size_t perslen)
122         {
123         size_t entlen, noncelen;
124
125 #if 0
126         /* Put here so error script picks them up */
127         FIPSerr(FIPS_F_FIPS_DRBG_INSTANTIATE,
128                                 FIPS_R_PERSONALISATION_STRING_TOO_LONG);
129         FIPSerr(FIPS_F_FIPS_DRBG_INSTANTIATE, FIPS_R_IN_ERROR_STATE);
130         FIPSerr(FIPS_F_FIPS_DRBG_INSTANTIATE, FIPS_R_ALREADY_INSTANTIATED);
131         FIPSerr(FIPS_F_FIPS_DRBG_INSTANTIATE, FIPS_R_ERROR_RETRIEVING_ENTROPY);
132         FIPSerr(FIPS_F_FIPS_DRBG_INSTANTIATE, FIPS_R_ERROR_RETRIEVING_NONCE);
133         FIPSerr(FIPS_F_FIPS_DRBG_INSTANTIATE, FIPS_R_INSTANTIATE_ERROR);
134 #endif
135
136         int r = 0;
137
138         if (perslen > dctx->max_pers)
139                 {
140                 r = FIPS_R_PERSONALISATION_STRING_TOO_LONG;
141                 goto end;
142                 }
143
144         if (dctx->status != DRBG_STATUS_UNINITIALISED)
145                 {
146                 if (dctx->status == DRBG_STATUS_ERROR)
147                         r = FIPS_R_IN_ERROR_STATE;
148                 else
149                         r = FIPS_R_ALREADY_INSTANTIATED;
150                 goto end;
151                 }
152
153         dctx->status = DRBG_STATUS_ERROR;
154
155         entlen = dctx->get_entropy(dctx, dctx->entropy, dctx->strength,
156                                 dctx->min_entropy, dctx->max_entropy);
157
158         if (entlen < dctx->min_entropy || entlen > dctx->max_entropy)
159                 {
160                 r = FIPS_R_ERROR_RETRIEVING_ENTROPY;
161                 goto end;
162                 }
163
164         if (dctx->max_nonce > 0)
165                 {
166
167                 noncelen = dctx->get_nonce(dctx, dctx->nonce,
168                                         dctx->strength / 2,
169                                         dctx->min_nonce, dctx->max_nonce);
170
171                 if (noncelen < dctx->min_nonce || noncelen > dctx->max_nonce)
172                         {
173                         r = FIPS_R_ERROR_RETRIEVING_NONCE;
174                         goto end;
175                         }
176
177                 }
178         else
179                 noncelen = 0;
180
181         if (!dctx->instantiate(dctx, 
182                                 dctx->entropy, entlen,
183                                 dctx->nonce, noncelen,
184                                 pers, perslen))
185                 {
186                 r = FIPS_R_ERROR_INSTANTIATING_DRBG;
187                 goto end;
188                 }
189
190
191         dctx->status = DRBG_STATUS_READY;
192         dctx->reseed_counter = 1;
193
194         end:
195
196         OPENSSL_cleanse(dctx->entropy, sizeof(dctx->entropy));
197         OPENSSL_cleanse(dctx->nonce, sizeof(dctx->nonce));
198
199         if (dctx->status == DRBG_STATUS_READY)
200                 return 1;
201
202         if (r && !(dctx->flags & DRBG_FLAG_NOERR))
203                 FIPSerr(FIPS_F_FIPS_DRBG_INSTANTIATE, r);
204
205         return 0;
206
207         }
208
209 int FIPS_drbg_reseed(DRBG_CTX *dctx,
210                         const unsigned char *adin, size_t adinlen)
211         {
212         size_t entlen;
213         int r = 0;
214
215 #if 0
216         FIPSerr(FIPS_F_FIPS_DRBG_RESEED, FIPS_R_NOT_INSTANTIATED);
217         FIPSerr(FIPS_F_FIPS_DRBG_RESEED, FIPS_R_ADDITIONAL_INPUT_TOO_LONG);
218 #endif
219         if (dctx->status != DRBG_STATUS_READY
220                 && dctx->status != DRBG_STATUS_RESEED)
221                 {
222                 if (dctx->status == DRBG_STATUS_ERROR)
223                         r = FIPS_R_IN_ERROR_STATE;
224                 else if(dctx->status == DRBG_STATUS_UNINITIALISED)
225                         r = FIPS_R_NOT_INSTANTIATED;
226                 goto end;
227                 }
228
229         if (!adin)
230                 adinlen = 0;
231         else if (adinlen > dctx->max_adin)
232                 {
233                 r = FIPS_R_ADDITIONAL_INPUT_TOO_LONG;
234                 goto end;
235                 }
236
237         dctx->status = DRBG_STATUS_ERROR;
238
239         entlen = dctx->get_entropy(dctx, dctx->entropy, dctx->strength,
240                                 dctx->min_entropy, dctx->max_entropy);
241
242         if (entlen < dctx->min_entropy || entlen > dctx->max_entropy)
243                 {
244                 r = FIPS_R_ERROR_RETRIEVING_ENTROPY;
245                 goto end;
246                 }
247
248         if (!dctx->reseed(dctx, dctx->entropy, entlen, adin, adinlen))
249                 goto end;
250
251         dctx->status = DRBG_STATUS_READY;
252         dctx->reseed_counter = 1;
253         end:
254         OPENSSL_cleanse(dctx->entropy, sizeof(dctx->entropy));
255
256         if (dctx->status == DRBG_STATUS_READY)
257                 return 1;
258
259         if (r && !(dctx->flags & DRBG_FLAG_NOERR))
260                 FIPSerr(FIPS_F_FIPS_DRBG_RESEED, r);
261
262         return 0;
263         }
264
265
266 int FIPS_drbg_generate(DRBG_CTX *dctx, unsigned char *out, size_t outlen,
267                         int strength, int prediction_resistance,
268                         const unsigned char *adin, size_t adinlen)
269         {
270         int r = 0;
271         if (outlen > dctx->max_request)
272                 {
273                 r = FIPS_R_REQUEST_TOO_LARGE_FOR_DRBG;
274                 return 0;
275                 }
276
277         if (strength > dctx->strength)
278                 {
279                 r = FIPS_R_INSUFFICIENT_SECURITY_STRENGTH;
280                 goto end;
281                 }
282
283         if (dctx->status == DRBG_STATUS_RESEED || prediction_resistance)
284                 {
285                 if (!FIPS_drbg_reseed(dctx, adin, adinlen))
286                         {
287                         r = FIPS_R_RESEED_ERROR;
288                         goto end;
289                         }
290                 adin = NULL;
291                 adinlen = 0;
292                 }
293         if (dctx->status != DRBG_STATUS_READY)
294                 {
295                 if (dctx->status == DRBG_STATUS_ERROR)
296                         r = FIPS_R_IN_ERROR_STATE;
297                 else if(dctx->status == DRBG_STATUS_UNINITIALISED)
298                         r = FIPS_R_NOT_INSTANTIATED;
299                 goto end;
300                 }
301         if (!dctx->generate(dctx, out, outlen, adin, adinlen))
302                 {
303                 r = FIPS_R_GENERATE_ERROR;
304                 dctx->status = DRBG_STATUS_ERROR;
305                 goto end;
306                 }
307         if (dctx->reseed_counter >= dctx->reseed_interval)
308                 dctx->status = DRBG_STATUS_RESEED;
309         else
310                 dctx->reseed_counter++;
311
312         end:
313         if (r)
314                 {
315                 if (!(dctx->flags & DRBG_FLAG_NOERR))
316                         FIPSerr(FIPS_F_FIPS_DRBG_GENERATE, r);
317                 return 0;
318                 }
319
320         return 1;
321         }
322
323 int FIPS_drbg_uninstantiate(DRBG_CTX *dctx)
324         {
325         int rv;
326         if (!dctx->uninstantiate)
327                 return 1;
328         rv = dctx->uninstantiate(dctx);
329         /* Although we'd like to cleanse here we can't because we have to
330          * test the uninstantiate really zeroes the data.
331          */
332         memset(dctx, 0, sizeof(DRBG_CTX));
333         /* If method has problems uninstantiating, return error */
334         return rv;
335         }
336
337 int FIPS_drbg_set_test_mode(DRBG_CTX *dctx,
338         size_t (*get_entropy)(DRBG_CTX *ctx, unsigned char *out,
339                                 int entropy, size_t min_len, size_t max_len),
340         size_t (*get_nonce)(DRBG_CTX *ctx, unsigned char *out,
341                                 int entropy, size_t min_len, size_t max_len))
342         {
343         if (dctx->status != DRBG_STATUS_UNINITIALISED)
344                 return 0;
345         dctx->flags |= DRBG_FLAG_TEST;
346         dctx->get_entropy = get_entropy;
347         dctx->get_nonce = get_nonce;
348         return 1;
349         }
350
351 void *FIPS_drbg_get_app_data(DRBG_CTX *dctx)
352         {
353         return dctx->app_data;
354         }
355
356 void FIPS_drbg_set_app_data(DRBG_CTX *dctx, void *app_data)
357         {
358         dctx->app_data = app_data;
359         }
360
361 size_t FIPS_drbg_get_blocklength(DRBG_CTX *dctx)
362         {
363         return dctx->blocklength;
364         }
365
366 int FIPS_drbg_get_strength(DRBG_CTX *dctx)
367         {
368         return dctx->strength;
369         }