rand_local.h 13 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360
  1. /*
  2. * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #ifndef OSSL_CRYPTO_RAND_LOCAL_H
  10. # define OSSL_CRYPTO_RAND_LOCAL_H
  11. # include <openssl/aes.h>
  12. # include <openssl/evp.h>
  13. # include <openssl/sha.h>
  14. # include <openssl/hmac.h>
  15. # include <openssl/ec.h>
  16. # include <openssl/rand_drbg.h>
  17. # include "internal/tsan_assist.h"
  18. # include "crypto/rand.h"
  19. # include "internal/numbers.h"
  20. /* How many times to read the TSC as a randomness source. */
  21. # define TSC_READ_COUNT 4
  22. /* Maximum reseed intervals */
  23. # define MAX_RESEED_INTERVAL (1 << 24)
  24. # define MAX_RESEED_TIME_INTERVAL (1 << 20) /* approx. 12 days */
  25. /* Default reseed intervals */
  26. # define MASTER_RESEED_INTERVAL (1 << 8)
  27. # define SLAVE_RESEED_INTERVAL (1 << 16)
  28. # define MASTER_RESEED_TIME_INTERVAL (60*60) /* 1 hour */
  29. # define SLAVE_RESEED_TIME_INTERVAL (7*60) /* 7 minutes */
  30. /*
  31. * The number of bytes that constitutes an atomic lump of entropy with respect
  32. * to the FIPS 140-2 section 4.9.2 Conditional Tests. The size is somewhat
  33. * arbitrary, the smaller the value, the less entropy is consumed on first
  34. * read but the higher the probability of the test failing by accident.
  35. *
  36. * The value is in bytes.
  37. */
  38. #define CRNGT_BUFSIZ 16
  39. /*
  40. * Maximum input size for the DRBG (entropy, nonce, personalization string)
  41. *
  42. * NIST SP800 90Ar1 allows a maximum of (1 << 35) bits i.e., (1 << 32) bytes.
  43. *
  44. * We lower it to 'only' INT32_MAX bytes, which is equivalent to 2 gigabytes.
  45. */
  46. # define DRBG_MAX_LENGTH INT32_MAX
  47. /* The default nonce */
  48. #ifdef CHARSET_EBCDIC
  49. # define DRBG_DEFAULT_PERS_STRING { 0x4f, 0x70, 0x65, 0x6e, 0x53, 0x53, \
  50. 0x4c, 0x20, 0x4e, 0x49, 0x53, 0x54, 0x20, 0x53, 0x50, 0x20, 0x38, 0x30, \
  51. 0x30, 0x2d, 0x39, 0x30, 0x41, 0x20, 0x44, 0x52, 0x42, 0x47, 0x00};
  52. #else
  53. # define DRBG_DEFAULT_PERS_STRING "OpenSSL NIST SP 800-90A DRBG"
  54. #endif
  55. /*
  56. * Maximum allocation size for RANDOM_POOL buffers
  57. *
  58. * The max_len value for the buffer provided to the rand_drbg_get_entropy()
  59. * callback is currently 2^31 bytes (2 gigabytes), if a derivation function
  60. * is used. Since this is much too large to be allocated, the rand_pool_new()
  61. * function chooses more modest values as default pool length, bounded
  62. * by RAND_POOL_MIN_LENGTH and RAND_POOL_MAX_LENGTH
  63. *
  64. * The choice of the RAND_POOL_FACTOR is large enough such that the
  65. * RAND_POOL can store a random input which has a lousy entropy rate of
  66. * 8/256 (= 0.03125) bits per byte. This input will be sent through the
  67. * derivation function which 'compresses' the low quality input into a
  68. * high quality output.
  69. *
  70. * The factor 1.5 below is the pessimistic estimate for the extra amount
  71. * of entropy required when no get_nonce() callback is defined.
  72. */
  73. # define RAND_POOL_FACTOR 256
  74. # define RAND_POOL_MAX_LENGTH (RAND_POOL_FACTOR * \
  75. 3 * (RAND_DRBG_STRENGTH / 16))
  76. /*
  77. * = (RAND_POOL_FACTOR * \
  78. * 1.5 * (RAND_DRBG_STRENGTH / 8))
  79. */
  80. /*
  81. * Initial allocation minimum.
  82. *
  83. * There is a distinction between the secure and normal allocation minimums.
  84. * Ideally, the secure allocation size should be a power of two. The normal
  85. * allocation size doesn't have any such restriction.
  86. *
  87. * The secure value is based on 128 bits of secure material, which is 16 bytes.
  88. * Typically, the DRBGs will set a minimum larger than this so optimal
  89. * allocation ought to take place (for full quality seed material).
  90. *
  91. * The normal value has been chosed by noticing that the rand_drbg_get_nonce
  92. * function is usually the largest of the built in allocation (twenty four
  93. * bytes and then appending another sixteen bytes). This means the buffer ends
  94. * with 40 bytes. The value of forty eight is comfortably above this which
  95. * allows some slack in the platform specific values used.
  96. */
  97. # define RAND_POOL_MIN_ALLOCATION(secure) ((secure) ? 16 : 48)
  98. /* DRBG status values */
  99. typedef enum drbg_status_e {
  100. DRBG_UNINITIALISED,
  101. DRBG_READY,
  102. DRBG_ERROR
  103. } DRBG_STATUS;
  104. /* instantiate */
  105. typedef int (*RAND_DRBG_instantiate_fn)(RAND_DRBG *ctx,
  106. const unsigned char *ent,
  107. size_t entlen,
  108. const unsigned char *nonce,
  109. size_t noncelen,
  110. const unsigned char *pers,
  111. size_t perslen);
  112. /* reseed */
  113. typedef int (*RAND_DRBG_reseed_fn)(RAND_DRBG *ctx,
  114. const unsigned char *ent,
  115. size_t entlen,
  116. const unsigned char *adin,
  117. size_t adinlen);
  118. /* generate output */
  119. typedef int (*RAND_DRBG_generate_fn)(RAND_DRBG *ctx,
  120. unsigned char *out,
  121. size_t outlen,
  122. const unsigned char *adin,
  123. size_t adinlen);
  124. /* uninstantiate */
  125. typedef int (*RAND_DRBG_uninstantiate_fn)(RAND_DRBG *ctx);
  126. /*
  127. * The DRBG methods
  128. */
  129. typedef struct rand_drbg_method_st {
  130. RAND_DRBG_instantiate_fn instantiate;
  131. RAND_DRBG_reseed_fn reseed;
  132. RAND_DRBG_generate_fn generate;
  133. RAND_DRBG_uninstantiate_fn uninstantiate;
  134. } RAND_DRBG_METHOD;
  135. /* 888 bits from SP800-90Ar1 10.1 table 2 */
  136. #define HASH_PRNG_MAX_SEEDLEN (888/8)
  137. typedef struct rand_drbg_hash_st {
  138. EVP_MD *md;
  139. EVP_MD_CTX *ctx;
  140. size_t blocklen;
  141. unsigned char V[HASH_PRNG_MAX_SEEDLEN];
  142. unsigned char C[HASH_PRNG_MAX_SEEDLEN];
  143. /* Temporary value storage: should always exceed max digest length */
  144. unsigned char vtmp[HASH_PRNG_MAX_SEEDLEN];
  145. } RAND_DRBG_HASH;
  146. typedef struct rand_drbg_hmac_st {
  147. EVP_MD *md;
  148. HMAC_CTX *ctx;
  149. size_t blocklen;
  150. unsigned char K[EVP_MAX_MD_SIZE];
  151. unsigned char V[EVP_MAX_MD_SIZE];
  152. } RAND_DRBG_HMAC;
  153. /*
  154. * The state of a DRBG AES-CTR.
  155. */
  156. typedef struct rand_drbg_ctr_st {
  157. EVP_CIPHER_CTX *ctx;
  158. EVP_CIPHER_CTX *ctx_df;
  159. EVP_CIPHER *cipher;
  160. size_t keylen;
  161. unsigned char K[32];
  162. unsigned char V[16];
  163. /* Temporary block storage used by ctr_df */
  164. unsigned char bltmp[16];
  165. size_t bltmp_pos;
  166. unsigned char KX[48];
  167. } RAND_DRBG_CTR;
  168. /*
  169. * The 'random pool' acts as a dumb container for collecting random
  170. * input from various entropy sources. The pool has no knowledge about
  171. * whether its randomness is fed into a legacy RAND_METHOD via RAND_add()
  172. * or into a new style RAND_DRBG. It is the callers duty to 1) initialize the
  173. * random pool, 2) pass it to the polling callbacks, 3) seed the RNG, and
  174. * 4) cleanup the random pool again.
  175. *
  176. * The random pool contains no locking mechanism because its scope and
  177. * lifetime is intended to be restricted to a single stack frame.
  178. */
  179. struct rand_pool_st {
  180. unsigned char *buffer; /* points to the beginning of the random pool */
  181. size_t len; /* current number of random bytes contained in the pool */
  182. int attached; /* true pool was attached to existing buffer */
  183. int secure; /* 1: allocated on the secure heap, 0: otherwise */
  184. size_t min_len; /* minimum number of random bytes requested */
  185. size_t max_len; /* maximum number of random bytes (allocated buffer size) */
  186. size_t alloc_len; /* current number of bytes allocated */
  187. size_t entropy; /* current entropy count in bits */
  188. size_t entropy_requested; /* requested entropy count in bits */
  189. };
  190. /*
  191. * The state of all types of DRBGs, even though we only have CTR mode
  192. * right now.
  193. */
  194. struct rand_drbg_st {
  195. CRYPTO_RWLOCK *lock;
  196. /* The library context this DRBG is associated with, if any */
  197. OPENSSL_CTX *libctx;
  198. RAND_DRBG *parent;
  199. int secure; /* 1: allocated on the secure heap, 0: otherwise */
  200. int type; /* the nid of the underlying algorithm */
  201. /*
  202. * Stores the return value of openssl_get_fork_id() as of when we last
  203. * reseeded. The DRBG reseeds automatically whenever drbg->fork_id !=
  204. * openssl_get_fork_id(). Used to provide fork-safety and reseed this
  205. * DRBG in the child process.
  206. */
  207. int fork_id;
  208. unsigned short flags; /* various external flags */
  209. /*
  210. * The random_data is used by RAND_add()/drbg_add() to attach random
  211. * data to the global drbg, such that the rand_drbg_get_entropy() callback
  212. * can pull it during instantiation and reseeding. This is necessary to
  213. * reconcile the different philosophies of the RAND and the RAND_DRBG
  214. * with respect to how randomness is added to the RNG during reseeding
  215. * (see PR #4328).
  216. */
  217. struct rand_pool_st *seed_pool;
  218. /*
  219. * Auxiliary pool for additional data.
  220. */
  221. struct rand_pool_st *adin_pool;
  222. /*
  223. * The following parameters are setup by the per-type "init" function.
  224. *
  225. * The supported types and their init functions are:
  226. * (1) CTR_DRBG: drbg_ctr_init().
  227. * (2) HMAC_DRBG: drbg_hmac_init().
  228. * (3) HASH_DRBG: drbg_hash_init().
  229. *
  230. * The parameters are closely related to the ones described in
  231. * section '10.2.1 CTR_DRBG' of [NIST SP 800-90Ar1], with one
  232. * crucial difference: In the NIST standard, all counts are given
  233. * in bits, whereas in OpenSSL entropy counts are given in bits
  234. * and buffer lengths are given in bytes.
  235. *
  236. * Since this difference has lead to some confusion in the past,
  237. * (see [GitHub Issue #2443], formerly [rt.openssl.org #4055])
  238. * the 'len' suffix has been added to all buffer sizes for
  239. * clarification.
  240. */
  241. int strength;
  242. size_t max_request;
  243. size_t min_entropylen, max_entropylen;
  244. size_t min_noncelen, max_noncelen;
  245. size_t max_perslen, max_adinlen;
  246. /*
  247. * Counts the number of generate requests since the last reseed
  248. * (Starts at 1). This value is the reseed_counter as defined in
  249. * NIST SP 800-90Ar1
  250. */
  251. unsigned int reseed_gen_counter;
  252. /*
  253. * Maximum number of generate requests until a reseed is required.
  254. * This value is ignored if it is zero.
  255. */
  256. unsigned int reseed_interval;
  257. /* Stores the time when the last reseeding occurred */
  258. time_t reseed_time;
  259. /*
  260. * Specifies the maximum time interval (in seconds) between reseeds.
  261. * This value is ignored if it is zero.
  262. */
  263. time_t reseed_time_interval;
  264. /*
  265. * Counts the number of reseeds since instantiation.
  266. * This value is ignored if it is zero.
  267. *
  268. * This counter is used only for seed propagation from the <master> DRBG
  269. * to its two children, the <public> and <private> DRBG. This feature is
  270. * very special and its sole purpose is to ensure that any randomness which
  271. * is added by RAND_add() or RAND_seed() will have an immediate effect on
  272. * the output of RAND_bytes() resp. RAND_priv_bytes().
  273. */
  274. TSAN_QUALIFIER unsigned int reseed_prop_counter;
  275. unsigned int reseed_next_counter;
  276. size_t seedlen;
  277. DRBG_STATUS state;
  278. /* Application data, mainly used in the KATs. */
  279. CRYPTO_EX_DATA ex_data;
  280. /* Implementation specific data */
  281. union {
  282. RAND_DRBG_CTR ctr;
  283. RAND_DRBG_HASH hash;
  284. RAND_DRBG_HMAC hmac;
  285. } data;
  286. /* Implementation specific methods */
  287. RAND_DRBG_METHOD *meth;
  288. /* Callback functions. See comments in rand_lib.c */
  289. RAND_DRBG_get_entropy_fn get_entropy;
  290. RAND_DRBG_cleanup_entropy_fn cleanup_entropy;
  291. RAND_DRBG_get_nonce_fn get_nonce;
  292. RAND_DRBG_cleanup_nonce_fn cleanup_nonce;
  293. };
  294. /* The global RAND method, and the global buffer and DRBG instance. */
  295. extern RAND_METHOD rand_meth;
  296. /* DRBG helpers */
  297. int rand_drbg_restart(RAND_DRBG *drbg,
  298. const unsigned char *buffer, size_t len, size_t entropy);
  299. size_t rand_drbg_seedlen(RAND_DRBG *drbg);
  300. /* locking api */
  301. int rand_drbg_lock(RAND_DRBG *drbg);
  302. int rand_drbg_unlock(RAND_DRBG *drbg);
  303. int rand_drbg_enable_locking(RAND_DRBG *drbg);
  304. /* initializes the DRBG implementation */
  305. int drbg_ctr_init(RAND_DRBG *drbg);
  306. int drbg_hash_init(RAND_DRBG *drbg);
  307. int drbg_hmac_init(RAND_DRBG *drbg);
  308. /*
  309. * Entropy call back for the FIPS 140-2 section 4.9.2 Conditional Tests.
  310. * These need to be exposed for the unit tests.
  311. */
  312. int rand_crngt_get_entropy_cb(OPENSSL_CTX *ctx, RAND_POOL *pool,
  313. unsigned char *buf, unsigned char *md,
  314. unsigned int *md_size);
  315. extern int (*crngt_get_entropy)(OPENSSL_CTX *ctx, RAND_POOL *pool,
  316. unsigned char *buf, unsigned char *md,
  317. unsigned int *md_size);
  318. #endif