rand_lib.c revision 340704
1/* crypto/rand/rand_lib.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include <time.h>
61#include "cryptlib.h"
62#include <openssl/rand.h>
63
64#ifndef OPENSSL_NO_ENGINE
65# include <openssl/engine.h>
66#endif
67
68#ifdef OPENSSL_FIPS
69# include <openssl/fips.h>
70# include <openssl/fips_rand.h>
71# include "rand_lcl.h"
72#endif
73
74#ifndef OPENSSL_NO_ENGINE
75/* non-NULL if default_RAND_meth is ENGINE-provided */
76static ENGINE *funct_ref = NULL;
77#endif
78static const RAND_METHOD *default_RAND_meth = NULL;
79
80int RAND_set_rand_method(const RAND_METHOD *meth)
81{
82#ifndef OPENSSL_NO_ENGINE
83    if (funct_ref) {
84        ENGINE_finish(funct_ref);
85        funct_ref = NULL;
86    }
87#endif
88    default_RAND_meth = meth;
89    return 1;
90}
91
92const RAND_METHOD *RAND_get_rand_method(void)
93{
94    if (!default_RAND_meth) {
95#ifndef OPENSSL_NO_ENGINE
96        ENGINE *e = ENGINE_get_default_RAND();
97        if (e) {
98            default_RAND_meth = ENGINE_get_RAND(e);
99            if (!default_RAND_meth) {
100                ENGINE_finish(e);
101                e = NULL;
102            }
103        }
104        if (e)
105            funct_ref = e;
106        else
107#endif
108            default_RAND_meth = RAND_SSLeay();
109    }
110    return default_RAND_meth;
111}
112
113#ifndef OPENSSL_NO_ENGINE
114int RAND_set_rand_engine(ENGINE *engine)
115{
116    const RAND_METHOD *tmp_meth = NULL;
117    if (engine) {
118        if (!ENGINE_init(engine))
119            return 0;
120        tmp_meth = ENGINE_get_RAND(engine);
121        if (!tmp_meth) {
122            ENGINE_finish(engine);
123            return 0;
124        }
125    }
126    /* This function releases any prior ENGINE so call it first */
127    RAND_set_rand_method(tmp_meth);
128    funct_ref = engine;
129    return 1;
130}
131#endif
132
133void RAND_cleanup(void)
134{
135    const RAND_METHOD *meth = RAND_get_rand_method();
136    if (meth && meth->cleanup)
137        meth->cleanup();
138    RAND_set_rand_method(NULL);
139}
140
141void RAND_seed(const void *buf, int num)
142{
143    const RAND_METHOD *meth = RAND_get_rand_method();
144    if (meth && meth->seed)
145        meth->seed(buf, num);
146}
147
148void RAND_add(const void *buf, int num, double entropy)
149{
150    const RAND_METHOD *meth = RAND_get_rand_method();
151    if (meth && meth->add)
152        meth->add(buf, num, entropy);
153}
154
155int RAND_bytes(unsigned char *buf, int num)
156{
157    const RAND_METHOD *meth = RAND_get_rand_method();
158    if (meth && meth->bytes)
159        return meth->bytes(buf, num);
160    return (-1);
161}
162
163int RAND_pseudo_bytes(unsigned char *buf, int num)
164{
165    const RAND_METHOD *meth = RAND_get_rand_method();
166    if (meth && meth->pseudorand)
167        return meth->pseudorand(buf, num);
168    return (-1);
169}
170
171int RAND_status(void)
172{
173    const RAND_METHOD *meth = RAND_get_rand_method();
174    if (meth && meth->status)
175        return meth->status();
176    return 0;
177}
178
179#ifdef OPENSSL_FIPS
180
181/*
182 * FIPS DRBG initialisation code. This sets up the DRBG for use by the rest
183 * of OpenSSL.
184 */
185
186/*
187 * Entropy gatherer: use standard OpenSSL PRNG to seed (this will gather
188 * entropy internally through RAND_poll()).
189 */
190
191static size_t drbg_get_entropy(DRBG_CTX *ctx, unsigned char **pout,
192                               int entropy, size_t min_len, size_t max_len)
193{
194    /* Round up request to multiple of block size */
195    min_len = ((min_len + 19) / 20) * 20;
196    *pout = OPENSSL_malloc(min_len);
197    if (!*pout)
198        return 0;
199
200    /* Enforces a reseed of the SSLEAY PRNG before generating random bytes */
201    if (ssleay_rand_bytes_from_system(*pout, min_len) <= 0) {
202        OPENSSL_free(*pout);
203        *pout = NULL;
204        return 0;
205    }
206    return min_len;
207}
208
209static size_t drbg_get_nonce(DRBG_CTX *ctx, unsigned char **pout,
210                               int entropy, size_t min_len, size_t max_len)
211{
212    /* Round up request to multiple of block size */
213    min_len = ((min_len + 19) / 20) * 20;
214    *pout = OPENSSL_malloc(min_len);
215    if (!*pout)
216        return 0;
217    if (ssleay_rand_bytes(*pout, min_len, 0, 0) <= 0) {
218        OPENSSL_free(*pout);
219        *pout = NULL;
220        return 0;
221    }
222    return min_len;
223}
224
225static void drbg_free_entropy(DRBG_CTX *ctx, unsigned char *out, size_t olen)
226{
227    if (out) {
228        OPENSSL_cleanse(out, olen);
229        OPENSSL_free(out);
230    }
231}
232
233/*
234 * Set "additional input" when generating random data. This uses the current
235 * PID, a time value and a counter.
236 */
237
238static size_t drbg_get_adin(DRBG_CTX *ctx, unsigned char **pout)
239{
240    /* Use of static variables is OK as this happens under a lock */
241    static unsigned char buf[16];
242    static unsigned long counter;
243    FIPS_get_timevec(buf, &counter);
244    *pout = buf;
245    return sizeof(buf);
246}
247
248/*
249 * RAND_add() and RAND_seed() pass through to OpenSSL PRNG so it is
250 * correctly seeded by RAND_poll().
251 */
252
253static int drbg_rand_add(DRBG_CTX *ctx, const void *in, int inlen,
254                         double entropy)
255{
256    RAND_SSLeay()->add(in, inlen, entropy);
257    return 1;
258}
259
260static int drbg_rand_seed(DRBG_CTX *ctx, const void *in, int inlen)
261{
262    RAND_SSLeay()->seed(in, inlen);
263    return 1;
264}
265
266# ifndef OPENSSL_DRBG_DEFAULT_TYPE
267#  define OPENSSL_DRBG_DEFAULT_TYPE       NID_aes_256_ctr
268# endif
269# ifndef OPENSSL_DRBG_DEFAULT_FLAGS
270#  define OPENSSL_DRBG_DEFAULT_FLAGS      DRBG_FLAG_CTR_USE_DF
271# endif
272
273static int fips_drbg_type = OPENSSL_DRBG_DEFAULT_TYPE;
274static int fips_drbg_flags = OPENSSL_DRBG_DEFAULT_FLAGS;
275
276void RAND_set_fips_drbg_type(int type, int flags)
277{
278    fips_drbg_type = type;
279    fips_drbg_flags = flags;
280}
281
282int RAND_init_fips(void)
283{
284    DRBG_CTX *dctx;
285    size_t plen;
286    unsigned char pers[32], *p;
287# ifndef OPENSSL_ALLOW_DUAL_EC_DRBG
288    if (fips_drbg_type >> 16) {
289        RANDerr(RAND_F_RAND_INIT_FIPS, RAND_R_DUAL_EC_DRBG_DISABLED);
290        return 0;
291    }
292# endif
293
294    dctx = FIPS_get_default_drbg();
295    if (FIPS_drbg_init(dctx, fips_drbg_type, fips_drbg_flags) <= 0) {
296        RANDerr(RAND_F_RAND_INIT_FIPS, RAND_R_ERROR_INITIALISING_DRBG);
297        return 0;
298    }
299
300    FIPS_drbg_set_callbacks(dctx,
301                            drbg_get_entropy, drbg_free_entropy, 20,
302                            drbg_get_nonce, drbg_free_entropy);
303    FIPS_drbg_set_rand_callbacks(dctx, drbg_get_adin, 0,
304                                 drbg_rand_seed, drbg_rand_add);
305    /* Personalisation string: a string followed by date time vector */
306    strcpy((char *)pers, "OpenSSL DRBG2.0");
307    plen = drbg_get_adin(dctx, &p);
308    memcpy(pers + 16, p, plen);
309
310    if (FIPS_drbg_instantiate(dctx, pers, sizeof(pers)) <= 0) {
311        RANDerr(RAND_F_RAND_INIT_FIPS, RAND_R_ERROR_INSTANTIATING_DRBG);
312        return 0;
313    }
314    FIPS_rand_set_method(FIPS_drbg_method());
315    return 1;
316}
317
318#endif
319