Move randomness to allocated buffer
[openssl.git] / crypto / rand / rand_lib.c
1 /*
2  * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
3  *
4  * Licensed under the OpenSSL license (the "License").  You may not use
5  * this file except in compliance with the License.  You can obtain a copy
6  * in the file LICENSE in the source distribution or at
7  * https://www.openssl.org/source/license.html
8  */
9
10 #include <stdio.h>
11 #include <time.h>
12 #include "internal/cryptlib.h"
13 #include <openssl/opensslconf.h>
14 #include "internal/rand_int.h"
15 #include <openssl/engine.h>
16 #include "internal/thread_once.h"
17 #include "rand_lcl.h"
18
19 #ifndef OPENSSL_NO_ENGINE
20 /* non-NULL if default_RAND_meth is ENGINE-provided */
21 static ENGINE *funct_ref;
22 static CRYPTO_RWLOCK *rand_engine_lock;
23 #endif
24 static CRYPTO_RWLOCK *rand_meth_lock;
25 static const RAND_METHOD *default_RAND_meth;
26 static CRYPTO_ONCE rand_init = CRYPTO_ONCE_STATIC_INIT;
27 RAND_BYTES_BUFFER rand_bytes;
28 int rand_fork_count;
29
30 #ifdef OPENSSL_RAND_SEED_RDTSC
31 /*
32  * IMPORTANT NOTE:  It is not currently possible to use this code
33  * because we are not sure about the amount of randomness it provides.
34  * Some SP900 tests have been run, but there is internal skepticism.
35  * So for now this code is not used.
36  */
37 # error "RDTSC enabled?  Should not be possible!"
38
39 /*
40  * Since we get some randomness from the low-order bits of the
41  * high-speec clock, it can help.  But don't return a status since
42  * it's not sufficient to indicate whether or not the seeding was
43  * done.
44  */
45 void rand_read_tsc(RAND_poll_fn cb, void *arg)
46 {
47     unsigned char c;
48     int i;
49
50     if ((OPENSSL_ia32cap_P[0] & (1 << 4)) != 0) {
51         for (i = 0; i < TSC_READ_COUNT; i++) {
52             c = (unsigned char)(OPENSSL_rdtsc() & 0xFF);
53             cb(arg, &c, 1, 0.5);
54         }
55     }
56 }
57 #endif
58
59 #ifdef OPENSSL_RAND_SEED_RDCPU
60 size_t OPENSSL_ia32_rdseed_bytes(char *buf, size_t len);
61 size_t OPENSSL_ia32_rdrand_bytes(char *buf, size_t len);
62
63 extern unsigned int OPENSSL_ia32cap_P[];
64
65 int rand_read_cpu(RAND_poll_fn cb, void *arg)
66 {
67     char buff[RANDOMNESS_NEEDED];
68
69     /* If RDSEED is available, use that. */
70     if ((OPENSSL_ia32cap_P[2] & (1 << 18)) != 0) {
71         if (OPENSSL_ia32_rdseed_bytes(buff, sizeof(buff)) == sizeof(buff)) {
72             cb(arg, buff, (int)sizeof(buff), sizeof(buff));
73             return 1;
74         }
75     }
76
77     /* Second choice is RDRAND. */
78     if ((OPENSSL_ia32cap_P[1] & (1 << (62 - 32))) != 0) {
79         if (OPENSSL_ia32_rdrand_bytes(buff, sizeof(buff)) == sizeof(buff)) {
80             cb(arg, buff, (int)sizeof(buff), sizeof(buff));
81             return 1;
82         }
83     }
84
85     return 0;
86 }
87 #endif
88
89
90 /*
91  * DRBG has two sets of callbacks; we only discuss the "entropy" one
92  * here.  When the DRBG needs additional randomness bits (called entropy
93  * in the NIST document), it calls the get_entropy callback which fills in
94  * a pointer and returns the number of bytes. When the DRBG is finished with
95  * the buffer, it calls the cleanup_entropy callback, with the value of
96  * the buffer that the get_entropy callback filled in.
97  *
98  * Get entropy from the system, via RAND_poll if needed.  The |entropy|
99  * is the bits of randomness required, and is expected to fit into a buffer
100  * of |min_len|..|max__len| size.  We assume we're getting high-quality
101  * randomness from the system, and that |min_len| bytes will do.
102  */
103 size_t drbg_entropy_from_system(RAND_DRBG *drbg,
104                                 unsigned char **pout,
105                                 int entropy, size_t min_len, size_t max_len)
106 {
107     int i;
108
109
110     if (min_len > (size_t)drbg->size) {
111         /* Should not happen.  See comment near RANDOMNESS_NEEDED. */
112         min_len = drbg->size;
113     }
114
115     if (drbg->filled) {
116         /* Re-use what we have. */
117         *pout = drbg->randomness;
118         return drbg->size;
119     }
120
121     drbg->randomness = drbg->secure ? OPENSSL_secure_malloc(drbg->size)
122                                     : OPENSSL_malloc(drbg->size);
123
124     /* If we don't have enough, try to get more. */
125     CRYPTO_THREAD_write_lock(rand_bytes.lock);
126     for (i = RAND_POLL_RETRIES; rand_bytes.curr < min_len && --i >= 0; ) {
127         CRYPTO_THREAD_unlock(rand_bytes.lock);
128         RAND_poll();
129         CRYPTO_THREAD_write_lock(rand_bytes.lock);
130     }
131
132     /* Get desired amount, but no more than we have. */
133     if (min_len > rand_bytes.curr)
134         min_len = rand_bytes.curr;
135     if (min_len != 0) {
136         memcpy(drbg->randomness, rand_bytes.buff, min_len);
137         drbg->filled = 1;
138         /* Update amount left and shift it down. */
139         rand_bytes.curr -= min_len;
140         if (rand_bytes.curr != 0)
141             memmove(rand_bytes.buff, &rand_bytes.buff[min_len], rand_bytes.curr);
142     }
143     CRYPTO_THREAD_unlock(rand_bytes.lock);
144     *pout = drbg->randomness;
145     return min_len;
146 }
147
148 size_t drbg_entropy_from_parent(RAND_DRBG *drbg,
149                                 unsigned char **pout,
150                                 int entropy, size_t min_len, size_t max_len)
151 {
152     int st;
153
154     if (min_len > (size_t)drbg->size) {
155         /* Should not happen.  See comment near RANDOMNESS_NEEDED. */
156         min_len = drbg->size;
157     }
158
159     drbg->randomness = drbg->secure ? OPENSSL_secure_malloc(drbg->size)
160                                     : OPENSSL_malloc(drbg->size);
161
162     /* Get random from parent, include our state as additional input. */
163     st = RAND_DRBG_generate(drbg->parent, drbg->randomness, min_len, 0,
164                             (unsigned char *)drbg, sizeof(*drbg));
165     if (st == 0)
166         return 0;
167     drbg->filled = 1;
168     *pout = drbg->randomness;
169     return min_len;
170 }
171
172 void drbg_release_entropy(RAND_DRBG *drbg, unsigned char *out)
173 {
174     drbg->filled = 0;
175     if (drbg->secure)
176         OPENSSL_secure_clear_free(drbg->randomness, drbg->size);
177     else
178         OPENSSL_clear_free(drbg->randomness, drbg->size);
179     drbg->randomness = NULL;
180 }
181
182
183 /*
184  * Set up a global DRBG.
185  */
186 static int setup_drbg(RAND_DRBG *drbg)
187 {
188     int ret = 1;
189
190     drbg->lock = CRYPTO_THREAD_lock_new();
191     ret &= drbg->lock != NULL;
192     drbg->size = RANDOMNESS_NEEDED;
193     drbg->secure = CRYPTO_secure_malloc_initialized();
194     drbg->randomness = NULL;
195     /* If you change these parameters, see RANDOMNESS_NEEDED */
196     ret &= RAND_DRBG_set(drbg,
197                          NID_aes_128_ctr, RAND_DRBG_FLAG_CTR_USE_DF) == 1;
198     ret &= RAND_DRBG_set_callbacks(drbg, drbg_entropy_from_system,
199                                    drbg_release_entropy, NULL, NULL) == 1;
200     return ret;
201 }
202
203 static void free_drbg(RAND_DRBG *drbg)
204 {
205     CRYPTO_THREAD_lock_free(drbg->lock);
206     RAND_DRBG_uninstantiate(drbg);
207 }
208
209 void rand_fork()
210 {
211     rand_fork_count++;
212 }
213
214 DEFINE_RUN_ONCE_STATIC(do_rand_init)
215 {
216     int ret = 1;
217
218 #ifndef OPENSSL_NO_ENGINE
219     rand_engine_lock = CRYPTO_THREAD_lock_new();
220     ret &= rand_engine_lock != NULL;
221 #endif
222     rand_meth_lock = CRYPTO_THREAD_lock_new();
223     ret &= rand_meth_lock != NULL;
224
225     rand_bytes.lock = CRYPTO_THREAD_lock_new();
226     ret &= rand_bytes.lock != NULL;
227     rand_bytes.curr = 0;
228     rand_bytes.size = MAX_RANDOMNESS_HELD;
229     rand_bytes.secure = CRYPTO_secure_malloc_initialized();
230     rand_bytes.buff = rand_bytes.secure
231         ? OPENSSL_secure_malloc(rand_bytes.size)
232         : OPENSSL_malloc(rand_bytes.size);
233     ret &= rand_bytes.buff != NULL;
234     ret &= setup_drbg(&rand_drbg);
235     ret &= setup_drbg(&priv_drbg);
236     return ret;
237 }
238
239 void rand_cleanup_int(void)
240 {
241     const RAND_METHOD *meth = default_RAND_meth;
242
243     if (meth != NULL && meth->cleanup != NULL)
244         meth->cleanup();
245     RAND_set_rand_method(NULL);
246 #ifndef OPENSSL_NO_ENGINE
247     CRYPTO_THREAD_lock_free(rand_engine_lock);
248 #endif
249     CRYPTO_THREAD_lock_free(rand_meth_lock);
250     CRYPTO_THREAD_lock_free(rand_bytes.lock);
251     if (rand_bytes.secure)
252         OPENSSL_secure_clear_free(rand_bytes.buff, rand_bytes.size);
253     else
254         OPENSSL_clear_free(rand_bytes.buff, rand_bytes.size);
255     free_drbg(&rand_drbg);
256     free_drbg(&priv_drbg);
257 }
258
259 /*
260  * RAND_poll_ex() gets a function pointer to call when it has random bytes.
261  * RAND_poll() sets the function pointer to be a wrapper that calls RAND_add().
262  */
263 static void call_rand_add(void* arg, const void *buf, int num, double r)
264 {
265     RAND_add(buf, num, r);
266 }
267
268 int RAND_poll(void)
269 {
270     return RAND_poll_ex(call_rand_add, NULL);
271 }
272
273 int RAND_set_rand_method(const RAND_METHOD *meth)
274 {
275     if (!RUN_ONCE(&rand_init, do_rand_init))
276         return 0;
277
278     CRYPTO_THREAD_write_lock(rand_meth_lock);
279 #ifndef OPENSSL_NO_ENGINE
280     ENGINE_finish(funct_ref);
281     funct_ref = NULL;
282 #endif
283     default_RAND_meth = meth;
284     CRYPTO_THREAD_unlock(rand_meth_lock);
285     return 1;
286 }
287
288 const RAND_METHOD *RAND_get_rand_method(void)
289 {
290     const RAND_METHOD *tmp_meth = NULL;
291
292     if (!RUN_ONCE(&rand_init, do_rand_init))
293         return NULL;
294
295     CRYPTO_THREAD_write_lock(rand_meth_lock);
296     if (default_RAND_meth == NULL) {
297 #ifndef OPENSSL_NO_ENGINE
298         ENGINE *e;
299
300         /* If we have an engine that can do RAND, use it. */
301         if ((e = ENGINE_get_default_RAND()) != NULL
302                 && (tmp_meth = ENGINE_get_RAND(e)) != NULL) {
303             funct_ref = e;
304             default_RAND_meth = tmp_meth;
305         } else {
306             ENGINE_finish(e);
307             default_RAND_meth = &rand_meth;
308         }
309 #else
310         default_RAND_meth = &rand_meth;
311 #endif
312     }
313     tmp_meth = default_RAND_meth;
314     CRYPTO_THREAD_unlock(rand_meth_lock);
315     return tmp_meth;
316 }
317
318 #ifndef OPENSSL_NO_ENGINE
319 int RAND_set_rand_engine(ENGINE *engine)
320 {
321     const RAND_METHOD *tmp_meth = NULL;
322
323     if (!RUN_ONCE(&rand_init, do_rand_init))
324         return 0;
325
326     if (engine != NULL) {
327         if (!ENGINE_init(engine))
328             return 0;
329         tmp_meth = ENGINE_get_RAND(engine);
330         if (tmp_meth == NULL) {
331             ENGINE_finish(engine);
332             return 0;
333         }
334     }
335     CRYPTO_THREAD_write_lock(rand_engine_lock);
336     /* This function releases any prior ENGINE so call it first */
337     RAND_set_rand_method(tmp_meth);
338     funct_ref = engine;
339     CRYPTO_THREAD_unlock(rand_engine_lock);
340     return 1;
341 }
342 #endif
343
344 void RAND_seed(const void *buf, int num)
345 {
346     const RAND_METHOD *meth = RAND_get_rand_method();
347
348     if (meth->seed != NULL)
349         meth->seed(buf, num);
350 }
351
352 void RAND_add(const void *buf, int num, double randomness)
353 {
354     const RAND_METHOD *meth = RAND_get_rand_method();
355
356     if (meth->add != NULL)
357         meth->add(buf, num, randomness);
358 }
359
360 /*
361  * This function is not part of RAND_METHOD, so if we're not using
362  * the default method, then just call RAND_bytes().  Otherwise make
363  * sure we're instantiated and use the private DRBG.
364  */
365 int RAND_priv_bytes(unsigned char *buf, int num)
366 {
367     const RAND_METHOD *meth = RAND_get_rand_method();
368
369     if (meth != RAND_OpenSSL())
370         return RAND_bytes(buf, num);
371
372     if (priv_drbg.state == DRBG_UNINITIALISED
373             && RAND_DRBG_instantiate(&priv_drbg, NULL, 0) == 0)
374         return 0;
375     return RAND_DRBG_generate(&priv_drbg, buf, num, 0, NULL, 0);
376
377 }
378
379 int RAND_bytes(unsigned char *buf, int num)
380 {
381     const RAND_METHOD *meth = RAND_get_rand_method();
382
383     if (meth->bytes != NULL)
384         return meth->bytes(buf, num);
385     RANDerr(RAND_F_RAND_BYTES, RAND_R_FUNC_NOT_IMPLEMENTED);
386     return -1;
387 }
388
389 #if OPENSSL_API_COMPAT < 0x10100000L
390 int RAND_pseudo_bytes(unsigned char *buf, int num)
391 {
392     const RAND_METHOD *meth = RAND_get_rand_method();
393
394     if (meth->pseudorand != NULL)
395         return meth->pseudorand(buf, num);
396     return -1;
397 }
398 #endif
399
400 int RAND_status(void)
401 {
402     const RAND_METHOD *meth = RAND_get_rand_method();
403
404     if (meth->status != NULL)
405         return meth->status();
406     return 0;
407 }