]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blame - crypto/ansi_cprng.c
crypto: ansi_cprng - Remove bogus inclusion of internal.h
[mirror_ubuntu-hirsute-kernel.git] / crypto / ansi_cprng.c
CommitLineData
17f0f4a4
NH
1/*
2 * PRNG: Pseudo Random Number Generator
3 * Based on NIST Recommended PRNG From ANSI X9.31 Appendix A.2.4 using
4 * AES 128 cipher
5 *
6 * (C) Neil Horman <nhorman@tuxdriver.com>
7 *
8 * This program is free software; you can redistribute it and/or modify it
9 * under the terms of the GNU General Public License as published by the
10 * Free Software Foundation; either version 2 of the License, or (at your
11 * any later version.
12 *
13 *
14 */
15
16#include <crypto/internal/rng.h>
17#include <linux/err.h>
18#include <linux/init.h>
19#include <linux/module.h>
20#include <linux/moduleparam.h>
21#include <linux/string.h>
22
17f0f4a4
NH
23#define DEFAULT_PRNG_KEY "0123456789abcdef"
24#define DEFAULT_PRNG_KSZ 16
25#define DEFAULT_BLK_SZ 16
26#define DEFAULT_V_SEED "zaybxcwdveuftgsh"
27
28/*
29 * Flags for the prng_context flags field
30 */
31
32#define PRNG_FIXED_SIZE 0x1
33#define PRNG_NEED_RESET 0x2
34
35/*
36 * Note: DT is our counter value
37 * I is our intermediate value
38 * V is our seed vector
39 * See http://csrc.nist.gov/groups/STM/cavp/documents/rng/931rngext.pdf
40 * for implementation details
41 */
42
43
44struct prng_context {
45 spinlock_t prng_lock;
46 unsigned char rand_data[DEFAULT_BLK_SZ];
47 unsigned char last_rand_data[DEFAULT_BLK_SZ];
48 unsigned char DT[DEFAULT_BLK_SZ];
49 unsigned char I[DEFAULT_BLK_SZ];
50 unsigned char V[DEFAULT_BLK_SZ];
51 u32 rand_data_valid;
52 struct crypto_cipher *tfm;
53 u32 flags;
54};
55
56static int dbg;
57
58static void hexdump(char *note, unsigned char *buf, unsigned int len)
59{
60 if (dbg) {
61 printk(KERN_CRIT "%s", note);
62 print_hex_dump(KERN_CONT, "", DUMP_PREFIX_OFFSET,
63 16, 1,
64 buf, len, false);
65 }
66}
67
68#define dbgprint(format, args...) do {\
69if (dbg)\
70 printk(format, ##args);\
71} while (0)
72
73static void xor_vectors(unsigned char *in1, unsigned char *in2,
74 unsigned char *out, unsigned int size)
75{
76 int i;
77
78 for (i = 0; i < size; i++)
79 out[i] = in1[i] ^ in2[i];
80
81}
82/*
83 * Returns DEFAULT_BLK_SZ bytes of random data per call
25985edc 84 * returns 0 if generation succeeded, <0 if something went wrong
17f0f4a4 85 */
667b6294 86static int _get_more_prng_bytes(struct prng_context *ctx, int cont_test)
17f0f4a4
NH
87{
88 int i;
89 unsigned char tmp[DEFAULT_BLK_SZ];
90 unsigned char *output = NULL;
91
92
93 dbgprint(KERN_CRIT "Calling _get_more_prng_bytes for context %p\n",
94 ctx);
95
96 hexdump("Input DT: ", ctx->DT, DEFAULT_BLK_SZ);
97 hexdump("Input I: ", ctx->I, DEFAULT_BLK_SZ);
98 hexdump("Input V: ", ctx->V, DEFAULT_BLK_SZ);
99
100 /*
101 * This algorithm is a 3 stage state machine
102 */
103 for (i = 0; i < 3; i++) {
104
105 switch (i) {
106 case 0:
107 /*
108 * Start by encrypting the counter value
109 * This gives us an intermediate value I
110 */
111 memcpy(tmp, ctx->DT, DEFAULT_BLK_SZ);
112 output = ctx->I;
113 hexdump("tmp stage 0: ", tmp, DEFAULT_BLK_SZ);
114 break;
115 case 1:
116
117 /*
118 * Next xor I with our secret vector V
119 * encrypt that result to obtain our
120 * pseudo random data which we output
121 */
122 xor_vectors(ctx->I, ctx->V, tmp, DEFAULT_BLK_SZ);
123 hexdump("tmp stage 1: ", tmp, DEFAULT_BLK_SZ);
124 output = ctx->rand_data;
125 break;
126 case 2:
127 /*
128 * First check that we didn't produce the same
129 * random data that we did last time around through this
130 */
131 if (!memcmp(ctx->rand_data, ctx->last_rand_data,
132 DEFAULT_BLK_SZ)) {
667b6294 133 if (cont_test) {
c5b1e545
NH
134 panic("cprng %p Failed repetition check!\n",
135 ctx);
136 }
137
17f0f4a4
NH
138 printk(KERN_ERR
139 "ctx %p Failed repetition check!\n",
140 ctx);
c5b1e545 141
17f0f4a4
NH
142 ctx->flags |= PRNG_NEED_RESET;
143 return -EINVAL;
144 }
145 memcpy(ctx->last_rand_data, ctx->rand_data,
146 DEFAULT_BLK_SZ);
147
148 /*
149 * Lastly xor the random data with I
150 * and encrypt that to obtain a new secret vector V
151 */
152 xor_vectors(ctx->rand_data, ctx->I, tmp,
153 DEFAULT_BLK_SZ);
154 output = ctx->V;
155 hexdump("tmp stage 2: ", tmp, DEFAULT_BLK_SZ);
156 break;
157 }
158
159
160 /* do the encryption */
161 crypto_cipher_encrypt_one(ctx->tfm, output, tmp);
162
163 }
164
165 /*
166 * Now update our DT value
167 */
09fbf7c0 168 for (i = DEFAULT_BLK_SZ - 1; i >= 0; i--) {
17f0f4a4
NH
169 ctx->DT[i] += 1;
170 if (ctx->DT[i] != 0)
171 break;
172 }
173
174 dbgprint("Returning new block for context %p\n", ctx);
175 ctx->rand_data_valid = 0;
176
177 hexdump("Output DT: ", ctx->DT, DEFAULT_BLK_SZ);
178 hexdump("Output I: ", ctx->I, DEFAULT_BLK_SZ);
179 hexdump("Output V: ", ctx->V, DEFAULT_BLK_SZ);
180 hexdump("New Random Data: ", ctx->rand_data, DEFAULT_BLK_SZ);
181
182 return 0;
183}
184
185/* Our exported functions */
667b6294
NH
186static int get_prng_bytes(char *buf, size_t nbytes, struct prng_context *ctx,
187 int do_cont_test)
17f0f4a4 188{
17f0f4a4
NH
189 unsigned char *ptr = buf;
190 unsigned int byte_count = (unsigned int)nbytes;
191 int err;
192
193
ed940700 194 spin_lock_bh(&ctx->prng_lock);
17f0f4a4
NH
195
196 err = -EINVAL;
197 if (ctx->flags & PRNG_NEED_RESET)
198 goto done;
199
200 /*
201 * If the FIXED_SIZE flag is on, only return whole blocks of
202 * pseudo random data
203 */
204 err = -EINVAL;
205 if (ctx->flags & PRNG_FIXED_SIZE) {
206 if (nbytes < DEFAULT_BLK_SZ)
207 goto done;
208 byte_count = DEFAULT_BLK_SZ;
209 }
210
cde001e4
SM
211 /*
212 * Return 0 in case of success as mandated by the kernel
213 * crypto API interface definition.
214 */
215 err = 0;
17f0f4a4
NH
216
217 dbgprint(KERN_CRIT "getting %d random bytes for context %p\n",
218 byte_count, ctx);
219
220
221remainder:
222 if (ctx->rand_data_valid == DEFAULT_BLK_SZ) {
667b6294 223 if (_get_more_prng_bytes(ctx, do_cont_test) < 0) {
17f0f4a4
NH
224 memset(buf, 0, nbytes);
225 err = -EINVAL;
226 goto done;
227 }
228 }
229
230 /*
aa1a85db 231 * Copy any data less than an entire block
17f0f4a4
NH
232 */
233 if (byte_count < DEFAULT_BLK_SZ) {
aa1a85db 234empty_rbuf:
714b33d1 235 while (ctx->rand_data_valid < DEFAULT_BLK_SZ) {
17f0f4a4
NH
236 *ptr = ctx->rand_data[ctx->rand_data_valid];
237 ptr++;
238 byte_count--;
714b33d1 239 ctx->rand_data_valid++;
17f0f4a4
NH
240 if (byte_count == 0)
241 goto done;
242 }
243 }
244
245 /*
246 * Now copy whole blocks
247 */
248 for (; byte_count >= DEFAULT_BLK_SZ; byte_count -= DEFAULT_BLK_SZ) {
aa1a85db 249 if (ctx->rand_data_valid == DEFAULT_BLK_SZ) {
667b6294 250 if (_get_more_prng_bytes(ctx, do_cont_test) < 0) {
aa1a85db
JW
251 memset(buf, 0, nbytes);
252 err = -EINVAL;
253 goto done;
254 }
17f0f4a4 255 }
aa1a85db
JW
256 if (ctx->rand_data_valid > 0)
257 goto empty_rbuf;
17f0f4a4
NH
258 memcpy(ptr, ctx->rand_data, DEFAULT_BLK_SZ);
259 ctx->rand_data_valid += DEFAULT_BLK_SZ;
260 ptr += DEFAULT_BLK_SZ;
261 }
262
263 /*
aa1a85db 264 * Now go back and get any remaining partial block
17f0f4a4
NH
265 */
266 if (byte_count)
267 goto remainder;
268
269done:
ed940700 270 spin_unlock_bh(&ctx->prng_lock);
17f0f4a4
NH
271 dbgprint(KERN_CRIT "returning %d from get_prng_bytes in context %p\n",
272 err, ctx);
273 return err;
274}
275
276static void free_prng_context(struct prng_context *ctx)
277{
278 crypto_free_cipher(ctx->tfm);
279}
280
281static int reset_prng_context(struct prng_context *ctx,
282 unsigned char *key, size_t klen,
283 unsigned char *V, unsigned char *DT)
284{
285 int ret;
17f0f4a4
NH
286 unsigned char *prng_key;
287
ed940700 288 spin_lock_bh(&ctx->prng_lock);
17f0f4a4
NH
289 ctx->flags |= PRNG_NEED_RESET;
290
291 prng_key = (key != NULL) ? key : (unsigned char *)DEFAULT_PRNG_KEY;
292
293 if (!key)
294 klen = DEFAULT_PRNG_KSZ;
295
296 if (V)
297 memcpy(ctx->V, V, DEFAULT_BLK_SZ);
298 else
299 memcpy(ctx->V, DEFAULT_V_SEED, DEFAULT_BLK_SZ);
300
301 if (DT)
302 memcpy(ctx->DT, DT, DEFAULT_BLK_SZ);
303 else
304 memset(ctx->DT, 0, DEFAULT_BLK_SZ);
305
306 memset(ctx->rand_data, 0, DEFAULT_BLK_SZ);
307 memset(ctx->last_rand_data, 0, DEFAULT_BLK_SZ);
308
17f0f4a4
NH
309 ctx->rand_data_valid = DEFAULT_BLK_SZ;
310
311 ret = crypto_cipher_setkey(ctx->tfm, prng_key, klen);
312 if (ret) {
313 dbgprint(KERN_CRIT "PRNG: setkey() failed flags=%x\n",
314 crypto_cipher_get_flags(ctx->tfm));
17f0f4a4
NH
315 goto out;
316 }
317
fd09d7fa 318 ret = 0;
17f0f4a4
NH
319 ctx->flags &= ~PRNG_NEED_RESET;
320out:
ed940700 321 spin_unlock_bh(&ctx->prng_lock);
fd09d7fa 322 return ret;
17f0f4a4
NH
323}
324
325static int cprng_init(struct crypto_tfm *tfm)
326{
327 struct prng_context *ctx = crypto_tfm_ctx(tfm);
328
329 spin_lock_init(&ctx->prng_lock);
fd09d7fa
SAS
330 ctx->tfm = crypto_alloc_cipher("aes", 0, 0);
331 if (IS_ERR(ctx->tfm)) {
332 dbgprint(KERN_CRIT "Failed to alloc tfm for context %p\n",
333 ctx);
334 return PTR_ERR(ctx->tfm);
335 }
17f0f4a4 336
d7992f42
NH
337 if (reset_prng_context(ctx, NULL, DEFAULT_PRNG_KSZ, NULL, NULL) < 0)
338 return -EINVAL;
339
340 /*
341 * after allocation, we should always force the user to reset
342 * so they don't inadvertently use the insecure default values
343 * without specifying them intentially
344 */
345 ctx->flags |= PRNG_NEED_RESET;
346 return 0;
17f0f4a4
NH
347}
348
349static void cprng_exit(struct crypto_tfm *tfm)
350{
351 free_prng_context(crypto_tfm_ctx(tfm));
352}
353
354static int cprng_get_random(struct crypto_rng *tfm, u8 *rdata,
355 unsigned int dlen)
356{
357 struct prng_context *prng = crypto_rng_ctx(tfm);
358
667b6294
NH
359 return get_prng_bytes(rdata, dlen, prng, 0);
360}
361
2566578a
NH
362/*
363 * This is the cprng_registered reset method the seed value is
364 * interpreted as the tuple { V KEY DT}
365 * V and KEY are required during reset, and DT is optional, detected
366 * as being present by testing the length of the seed
367 */
17f0f4a4
NH
368static int cprng_reset(struct crypto_rng *tfm, u8 *seed, unsigned int slen)
369{
370 struct prng_context *prng = crypto_rng_ctx(tfm);
2566578a
NH
371 u8 *key = seed + DEFAULT_BLK_SZ;
372 u8 *dt = NULL;
17f0f4a4
NH
373
374 if (slen < DEFAULT_PRNG_KSZ + DEFAULT_BLK_SZ)
375 return -EINVAL;
376
2566578a
NH
377 if (slen >= (2 * DEFAULT_BLK_SZ + DEFAULT_PRNG_KSZ))
378 dt = key + DEFAULT_PRNG_KSZ;
379
380 reset_prng_context(prng, key, DEFAULT_PRNG_KSZ, seed, dt);
17f0f4a4
NH
381
382 if (prng->flags & PRNG_NEED_RESET)
383 return -EINVAL;
384 return 0;
385}
386
667b6294 387#ifdef CONFIG_CRYPTO_FIPS
2f32bfd8
JSR
388static int fips_cprng_get_random(struct crypto_rng *tfm, u8 *rdata,
389 unsigned int dlen)
390{
391 struct prng_context *prng = crypto_rng_ctx(tfm);
392
393 return get_prng_bytes(rdata, dlen, prng, 1);
394}
395
396static int fips_cprng_reset(struct crypto_rng *tfm, u8 *seed, unsigned int slen)
397{
398 u8 rdata[DEFAULT_BLK_SZ];
505172e1 399 u8 *key = seed + DEFAULT_BLK_SZ;
2f32bfd8
JSR
400 int rc;
401
402 struct prng_context *prng = crypto_rng_ctx(tfm);
403
505172e1
JW
404 if (slen < DEFAULT_PRNG_KSZ + DEFAULT_BLK_SZ)
405 return -EINVAL;
406
407 /* fips strictly requires seed != key */
408 if (!memcmp(seed, key, DEFAULT_PRNG_KSZ))
409 return -EINVAL;
410
2f32bfd8
JSR
411 rc = cprng_reset(tfm, seed, slen);
412
413 if (!rc)
414 goto out;
415
416 /* this primes our continuity test */
417 rc = get_prng_bytes(rdata, DEFAULT_BLK_SZ, prng, 0);
418 prng->rand_data_valid = DEFAULT_BLK_SZ;
419
420out:
421 return rc;
422}
8fc229a5 423#endif
2f32bfd8 424
8fc229a5
JK
425static struct crypto_alg rng_algs[] = { {
426 .cra_name = "stdrng",
427 .cra_driver_name = "ansi_cprng",
428 .cra_priority = 100,
429 .cra_flags = CRYPTO_ALG_TYPE_RNG,
430 .cra_ctxsize = sizeof(struct prng_context),
431 .cra_type = &crypto_rng_type,
432 .cra_module = THIS_MODULE,
433 .cra_init = cprng_init,
434 .cra_exit = cprng_exit,
435 .cra_u = {
436 .rng = {
437 .rng_make_random = cprng_get_random,
438 .rng_reset = cprng_reset,
439 .seedsize = DEFAULT_PRNG_KSZ + 2*DEFAULT_BLK_SZ,
440 }
441 }
442#ifdef CONFIG_CRYPTO_FIPS
443}, {
667b6294
NH
444 .cra_name = "fips(ansi_cprng)",
445 .cra_driver_name = "fips_ansi_cprng",
446 .cra_priority = 300,
447 .cra_flags = CRYPTO_ALG_TYPE_RNG,
448 .cra_ctxsize = sizeof(struct prng_context),
449 .cra_type = &crypto_rng_type,
450 .cra_module = THIS_MODULE,
667b6294
NH
451 .cra_init = cprng_init,
452 .cra_exit = cprng_exit,
453 .cra_u = {
454 .rng = {
455 .rng_make_random = fips_cprng_get_random,
456 .rng_reset = fips_cprng_reset,
457 .seedsize = DEFAULT_PRNG_KSZ + 2*DEFAULT_BLK_SZ,
458 }
459 }
667b6294 460#endif
8fc229a5 461} };
17f0f4a4
NH
462
463/* Module initalization */
464static int __init prng_mod_init(void)
465{
8fc229a5 466 return crypto_register_algs(rng_algs, ARRAY_SIZE(rng_algs));
17f0f4a4
NH
467}
468
469static void __exit prng_mod_fini(void)
470{
8fc229a5 471 crypto_unregister_algs(rng_algs, ARRAY_SIZE(rng_algs));
17f0f4a4
NH
472}
473
474MODULE_LICENSE("GPL");
475MODULE_DESCRIPTION("Software Pseudo Random Number Generator");
476MODULE_AUTHOR("Neil Horman <nhorman@tuxdriver.com>");
477module_param(dbg, int, 0);
478MODULE_PARM_DESC(dbg, "Boolean to enable debugging (0/1 == off/on)");
479module_init(prng_mod_init);
480module_exit(prng_mod_fini);
5d26a105 481MODULE_ALIAS_CRYPTO("stdrng");
3e14dcf7 482MODULE_ALIAS_CRYPTO("ansi_cprng");