blob: 4b3da752a9b24023a4d5edfd474207110154f691 [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57/* ====================================================================
58 * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com). */
108
109#include <openssl/bn.h>
110
111#include <string.h>
112
113#include <openssl/err.h>
114#include <openssl/mem.h>
115#include <openssl/rand.h>
116#include <openssl/sha.h>
Robert Sloan572a4e22017-04-17 10:52:19 -0700117#include <openssl/type_check.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800118
Robert Sloan69939df2017-01-09 10:53:07 -0800119#include "../internal.h"
Robert Sloan9254e682017-04-24 09:42:06 -0700120#include "../fipsmodule/rand/internal.h"
Robert Sloan69939df2017-01-09 10:53:07 -0800121
122
Robert Sloan572a4e22017-04-17 10:52:19 -0700123static const uint8_t kZeroAdditionalData[32] = {0};
124
125static int bn_rand_with_additional_data(BIGNUM *rnd, int bits, int top,
126 int bottom,
127 const uint8_t additional_data[32]) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800128 uint8_t *buf = NULL;
129 int ret = 0, bit, bytes, mask;
130
131 if (rnd == NULL) {
132 return 0;
133 }
134
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400135 if (top != BN_RAND_TOP_ANY && top != BN_RAND_TOP_ONE &&
136 top != BN_RAND_TOP_TWO) {
137 OPENSSL_PUT_ERROR(BN, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
138 return 0;
139 }
140
141 if (bottom != BN_RAND_BOTTOM_ANY && bottom != BN_RAND_BOTTOM_ODD) {
142 OPENSSL_PUT_ERROR(BN, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
143 return 0;
144 }
145
Adam Langleyd9e397b2015-01-22 14:27:53 -0800146 if (bits == 0) {
147 BN_zero(rnd);
148 return 1;
149 }
150
151 bytes = (bits + 7) / 8;
152 bit = (bits - 1) % 8;
153 mask = 0xff << (bit + 1);
154
155 buf = OPENSSL_malloc(bytes);
156 if (buf == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +0000157 OPENSSL_PUT_ERROR(BN, ERR_R_MALLOC_FAILURE);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800158 goto err;
159 }
160
161 /* Make a random number and set the top and bottom bits. */
Robert Sloan572a4e22017-04-17 10:52:19 -0700162 RAND_bytes_with_additional_data(buf, bytes, additional_data);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800163
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400164 if (top != BN_RAND_TOP_ANY) {
165 if (top == BN_RAND_TOP_TWO && bits > 1) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800166 if (bit == 0) {
167 buf[0] = 1;
168 buf[1] |= 0x80;
169 } else {
170 buf[0] |= (3 << (bit - 1));
171 }
172 } else {
173 buf[0] |= (1 << bit);
174 }
175 }
176
177 buf[0] &= ~mask;
178
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400179 /* Set the bottom bit if requested, */
180 if (bottom == BN_RAND_BOTTOM_ODD) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800181 buf[bytes - 1] |= 1;
182 }
183
184 if (!BN_bin2bn(buf, bytes, rnd)) {
185 goto err;
186 }
187
188 ret = 1;
189
190err:
191 if (buf != NULL) {
192 OPENSSL_cleanse(buf, bytes);
193 OPENSSL_free(buf);
194 }
195 return (ret);
196}
197
Robert Sloan572a4e22017-04-17 10:52:19 -0700198int BN_rand(BIGNUM *rnd, int bits, int top, int bottom) {
199 return bn_rand_with_additional_data(rnd, bits, top, bottom,
200 kZeroAdditionalData);
201}
202
Adam Langleyd9e397b2015-01-22 14:27:53 -0800203int BN_pseudo_rand(BIGNUM *rnd, int bits, int top, int bottom) {
204 return BN_rand(rnd, bits, top, bottom);
205}
206
Robert Sloan572a4e22017-04-17 10:52:19 -0700207static int bn_rand_range_with_additional_data(
208 BIGNUM *r, BN_ULONG min_inclusive, const BIGNUM *max_exclusive,
209 const uint8_t additional_data[32]) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400210 if (BN_cmp_word(max_exclusive, min_inclusive) <= 0) {
Kenny Rootb8494592015-09-25 02:29:14 +0000211 OPENSSL_PUT_ERROR(BN, BN_R_INVALID_RANGE);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800212 return 0;
213 }
214
Robert Sloan572a4e22017-04-17 10:52:19 -0700215 /* This function is used to implement steps 4 through 7 of FIPS 186-4
216 * appendices B.4.2 and B.5.2. When called in those contexts, |max_exclusive|
217 * is n and |min_inclusive| is one. */
218 unsigned count = 100;
219 unsigned n = BN_num_bits(max_exclusive); /* n > 0 */
David Benjaminc895d6b2016-08-11 13:26:41 -0400220 do {
221 if (!--count) {
222 OPENSSL_PUT_ERROR(BN, BN_R_TOO_MANY_ITERATIONS);
223 return 0;
224 }
225
Robert Sloan572a4e22017-04-17 10:52:19 -0700226 if (/* steps 4 and 5 */
227 !bn_rand_with_additional_data(r, n, BN_RAND_TOP_ANY, BN_RAND_BOTTOM_ANY,
228 additional_data) ||
229 /* step 7 */
230 !BN_add_word(r, min_inclusive)) {
231 return 0;
David Benjaminc895d6b2016-08-11 13:26:41 -0400232 }
Robert Sloan572a4e22017-04-17 10:52:19 -0700233
234 /* Step 6. This loops if |r| >= |max_exclusive|. This is identical to
235 * checking |r| > |max_exclusive| - 1 or |r| - 1 > |max_exclusive| - 2, the
236 * formulation stated in FIPS 186-4. */
237 } while (BN_cmp(r, max_exclusive) >= 0);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800238
239 return 1;
240}
241
Robert Sloan572a4e22017-04-17 10:52:19 -0700242int BN_rand_range_ex(BIGNUM *r, BN_ULONG min_inclusive,
243 const BIGNUM *max_exclusive) {
244 return bn_rand_range_with_additional_data(r, min_inclusive, max_exclusive,
245 kZeroAdditionalData);
246}
247
David Benjaminc895d6b2016-08-11 13:26:41 -0400248int BN_rand_range(BIGNUM *r, const BIGNUM *range) {
249 return BN_rand_range_ex(r, 0, range);
250}
251
Adam Langleyd9e397b2015-01-22 14:27:53 -0800252int BN_pseudo_rand_range(BIGNUM *r, const BIGNUM *range) {
253 return BN_rand_range(r, range);
254}
255
256int BN_generate_dsa_nonce(BIGNUM *out, const BIGNUM *range, const BIGNUM *priv,
257 const uint8_t *message, size_t message_len,
258 BN_CTX *ctx) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800259 /* We copy |priv| into a local buffer to avoid furthur exposing its
260 * length. */
Robert Sloan572a4e22017-04-17 10:52:19 -0700261 uint8_t private_bytes[96];
262 size_t todo = sizeof(priv->d[0]) * priv->top;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800263 if (todo > sizeof(private_bytes)) {
264 /* No reasonable DSA or ECDSA key should have a private key
265 * this large and we don't handle this case in order to avoid
266 * leaking the length of the private key. */
Kenny Rootb8494592015-09-25 02:29:14 +0000267 OPENSSL_PUT_ERROR(BN, BN_R_PRIVATE_KEY_TOO_LARGE);
Robert Sloan572a4e22017-04-17 10:52:19 -0700268 return 0;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800269 }
Robert Sloan69939df2017-01-09 10:53:07 -0800270 OPENSSL_memcpy(private_bytes, priv->d, todo);
271 OPENSSL_memset(private_bytes + todo, 0, sizeof(private_bytes) - todo);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800272
Robert Sloan572a4e22017-04-17 10:52:19 -0700273 /* Pass a SHA256 hash of the private key and message as additional data into
274 * the RBG. This is a hardening measure against entropy failure. */
275 OPENSSL_COMPILE_ASSERT(SHA256_DIGEST_LENGTH == 32,
276 additional_data_is_different_size_from_sha256);
277 SHA256_CTX sha;
278 uint8_t digest[SHA256_DIGEST_LENGTH];
279 SHA256_Init(&sha);
280 SHA256_Update(&sha, private_bytes, sizeof(private_bytes));
281 SHA256_Update(&sha, message, message_len);
282 SHA256_Final(digest, &sha);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800283
Robert Sloan572a4e22017-04-17 10:52:19 -0700284 /* Select a value k from [1, range-1], following FIPS 186-4 appendix B.5.2. */
285 return bn_rand_range_with_additional_data(out, 1, range, digest);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800286}