make RSA blinding thread-safe
[openssl.git] / crypto / rsa / rsa_eay.c
index 0eda816081dc99c4b0183a8e73256a5978263d14..ad6ccf634d01f28cb5eb3b569a3ea94c612434fa 100644 (file)
@@ -61,7 +61,9 @@
 #include <openssl/bn.h>
 #include <openssl/rsa.h>
 #include <openssl/rand.h>
+#ifndef OPENSSL_NO_ENGINE
 #include <openssl/engine.h>
+#endif
 
 #ifndef RSA_NULL
 
@@ -89,7 +91,8 @@ static RSA_METHOD rsa_pkcs1_eay_meth={
        0, /* flags */
        NULL,
        0, /* rsa_sign */
-       0  /* rsa_verify */
+       0, /* rsa_verify */
+       NULL /* rsa_keygen */
        };
 
 const RSA_METHOD *RSA_PKCS1_SSLeay(void)
@@ -97,6 +100,43 @@ const RSA_METHOD *RSA_PKCS1_SSLeay(void)
        return(&rsa_pkcs1_eay_meth);
        }
 
+/* Static helper to reduce oodles of code duplication. As a slight
+ * optimisation, the "MONT_HELPER() macro must be used as front-end to this
+ * function, to prevent unnecessary function calls - there is an initial test
+ * that is performed by the macro-generated code. */
+static int rsa_eay_mont_helper(BN_MONT_CTX **ptr, const BIGNUM *modulus, BN_CTX *ctx)
+       {
+       BN_MONT_CTX *bn_mont_ctx;
+       if((bn_mont_ctx = BN_MONT_CTX_new()) == NULL)
+               return 0;
+       if(!BN_MONT_CTX_set(bn_mont_ctx, modulus, ctx))
+               {
+               BN_MONT_CTX_free(bn_mont_ctx);
+               return 0;
+               }
+       if (*ptr == NULL) /* other thread may have finished first */
+               {
+               CRYPTO_w_lock(CRYPTO_LOCK_RSA);
+               if (*ptr == NULL) /* check again in the lock to stop races */
+                       {
+                       *ptr = bn_mont_ctx;
+                       bn_mont_ctx = NULL;
+                       }
+               CRYPTO_w_unlock(CRYPTO_LOCK_RSA);
+               }
+       if (bn_mont_ctx)
+               BN_MONT_CTX_free(bn_mont_ctx);
+       return 1;
+       }
+/* Usage example;
+ *    MONT_HELPER(rsa, bn_ctx, p, rsa->flags & RSA_FLAG_CACHE_PRIVATE, goto err);
+ */
+#define MONT_HELPER(rsa, ctx, m, pre_cond, err_instr) \
+       if((pre_cond) && ((rsa)->_method_mod_##m == NULL) && \
+                       !rsa_eay_mont_helper(&((rsa)->_method_mod_##m), \
+                               (rsa)->m, (ctx))) \
+               err_instr
+
 static int RSA_eay_public_encrypt(int flen, const unsigned char *from,
             unsigned char *to, RSA *rsa, int padding)
        {
@@ -146,30 +186,8 @@ static int RSA_eay_public_encrypt(int flen, const unsigned char *from,
                goto err;
                }
 
-       if ((rsa->_method_mod_n == NULL) && (rsa->flags & RSA_FLAG_CACHE_PUBLIC))
-               {
-               BN_MONT_CTX* bn_mont_ctx;
-               if ((bn_mont_ctx=BN_MONT_CTX_new()) == NULL)
-                       goto err;
-               if (!BN_MONT_CTX_set(bn_mont_ctx,rsa->n,ctx))
-                       {
-                       BN_MONT_CTX_free(bn_mont_ctx);
-                       goto err;
-                       }
-               if (rsa->_method_mod_n == NULL) /* other thread may have finished first */
-                       {
-                       CRYPTO_w_lock(CRYPTO_LOCK_RSA);
-                       if (rsa->_method_mod_n == NULL)
-                               {
-                               rsa->_method_mod_n = bn_mont_ctx;
-                               bn_mont_ctx = NULL;
-                               }
-                       CRYPTO_w_unlock(CRYPTO_LOCK_RSA);
-                       }
-               if (bn_mont_ctx)
-                       BN_MONT_CTX_free(bn_mont_ctx);
-               }
-               
+       MONT_HELPER(rsa, ctx, n, rsa->flags & RSA_FLAG_CACHE_PUBLIC, goto err);
+
        if (!rsa->meth->bn_mod_exp(&ret,&f,rsa->e,rsa->n,ctx,
                rsa->_method_mod_n)) goto err;
 
@@ -187,12 +205,65 @@ err:
        BN_clear_free(&ret);
        if (buf != NULL) 
                {
-               memset(buf,0,num);
+               OPENSSL_cleanse(buf,num);
                OPENSSL_free(buf);
                }
        return(r);
        }
 
+static int rsa_eay_blinding(RSA *rsa, BN_CTX *ctx)
+       {
+       int ret = 1;
+       CRYPTO_w_lock(CRYPTO_LOCK_RSA);
+       /* Check again inside the lock - the macro's check is racey */
+       if(rsa->blinding == NULL)
+               ret = RSA_blinding_on(rsa, ctx);
+       CRYPTO_w_unlock(CRYPTO_LOCK_RSA);
+       return ret;
+       }
+
+#define BLINDING_HELPER(rsa, ctx, err_instr) \
+       do { \
+               if((!((rsa)->flags & RSA_FLAG_NO_BLINDING)) && \
+                   ((rsa)->blinding == NULL) && \
+                   !rsa_eay_blinding(rsa, ctx)) \
+                       err_instr \
+       } while(0)
+
+static BN_BLINDING *setup_blinding(RSA *rsa, BN_CTX *ctx)
+       {
+       BIGNUM *A, *Ai;
+       BN_BLINDING *ret = NULL;
+
+       /* added in OpenSSL 0.9.6j and 0.9.7b */
+
+       /* NB: similar code appears in RSA_blinding_on (rsa_lib.c);
+        * this should be placed in a new function of its own, but for reasons
+        * of binary compatibility can't */
+
+       BN_CTX_start(ctx);
+       A = BN_CTX_get(ctx);
+       if ((RAND_status() == 0) && rsa->d != NULL && rsa->d->d != NULL)
+               {
+               /* if PRNG is not properly seeded, resort to secret exponent as unpredictable seed */
+               RAND_add(rsa->d->d, rsa->d->dmax * sizeof rsa->d->d[0], 0);
+               if (!BN_pseudo_rand_range(A,rsa->n)) goto err;
+               }
+       else
+               {
+               if (!BN_rand_range(A,rsa->n)) goto err;
+               }
+       if ((Ai=BN_mod_inverse(NULL,A,rsa->n,ctx)) == NULL) goto err;
+
+       if (!rsa->meth->bn_mod_exp(A,A,rsa->e,rsa->n,ctx,rsa->_method_mod_n))
+               goto err;
+       ret = BN_BLINDING_new(A,Ai,rsa->n);
+       BN_free(Ai);
+err:
+       BN_CTX_end(ctx);
+       return ret;
+       }
+
 /* signing */
 static int RSA_eay_private_encrypt(int flen, const unsigned char *from,
             unsigned char *to, RSA *rsa, int padding)
@@ -201,6 +272,8 @@ static int RSA_eay_private_encrypt(int flen, const unsigned char *from,
        int i,j,k,num=0,r= -1;
        unsigned char *buf=NULL;
        BN_CTX *ctx=NULL;
+       int local_blinding = 0;
+       BN_BLINDING *blinding = NULL;
 
        BN_init(&f);
        BN_init(&ret);
@@ -237,10 +310,39 @@ static int RSA_eay_private_encrypt(int flen, const unsigned char *from,
                goto err;
                }
 
-       if ((rsa->flags & RSA_FLAG_BLINDING) && (rsa->blinding == NULL))
-               RSA_blinding_on(rsa,ctx);
-       if (rsa->flags & RSA_FLAG_BLINDING)
-               if (!BN_BLINDING_convert(&f,rsa->blinding,ctx)) goto err;
+       BLINDING_HELPER(rsa, ctx, goto err;);
+       blinding = rsa->blinding;
+       
+       /* Now unless blinding is disabled, 'blinding' is non-NULL.
+        * But the BN_BLINDING object may be owned by some other thread
+        * (we don't want to keep it constant and we don't want to use
+        * lots of locking to avoid race conditions, so only a single
+        * thread can use it; other threads have to use local blinding
+        * factors) */
+       if (!(rsa->flags & RSA_FLAG_NO_BLINDING))
+               {
+               if (blinding == NULL)
+                       {
+                       RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT, ERR_R_INTERNAL_ERROR);
+                       goto err;
+                       }
+               }
+       
+       if (blinding != NULL)
+               {
+               if (blinding->thread_id != CRYPTO_thread_id())
+                       {
+                       /* we need a local one-time blinding factor */
+
+                       blinding = setup_blinding(rsa, ctx);
+                       if (blinding == NULL)
+                               goto err;
+                       local_blinding = 1;
+                       }
+               }
+
+       if (blinding)
+               if (!BN_BLINDING_convert(&f, blinding, ctx)) goto err;
 
        if ( (rsa->flags & RSA_FLAG_EXT_PKEY) ||
                ((rsa->p != NULL) &&
@@ -251,11 +353,13 @@ static int RSA_eay_private_encrypt(int flen, const unsigned char *from,
                { if (!rsa->meth->rsa_mod_exp(&ret,&f,rsa)) goto err; }
        else
                {
-               if (!rsa->meth->bn_mod_exp(&ret,&f,rsa->d,rsa->n,ctx,NULL)) goto err;
+               MONT_HELPER(rsa, ctx, n, rsa->flags & RSA_FLAG_CACHE_PUBLIC, goto err);
+               if (!rsa->meth->bn_mod_exp(&ret,&f,rsa->d,rsa->n,ctx,
+                               rsa->_method_mod_n)) goto err;
                }
 
-       if (rsa->flags & RSA_FLAG_BLINDING)
-               if (!BN_BLINDING_invert(&ret,rsa->blinding,ctx)) goto err;
+       if (blinding)
+               if (!BN_BLINDING_invert(&ret, blinding, ctx)) goto err;
 
        /* put in leading 0 bytes if the number is less than the
         * length of the modulus */
@@ -269,9 +373,11 @@ err:
        if (ctx != NULL) BN_CTX_free(ctx);
        BN_clear_free(&ret);
        BN_clear_free(&f);
+       if (local_blinding)
+               BN_BLINDING_free(blinding);
        if (buf != NULL)
                {
-               memset(buf,0,num);
+               OPENSSL_cleanse(buf,num);
                OPENSSL_free(buf);
                }
        return(r);
@@ -285,6 +391,8 @@ static int RSA_eay_private_decrypt(int flen, const unsigned char *from,
        unsigned char *p;
        unsigned char *buf=NULL;
        BN_CTX *ctx=NULL;
+       int local_blinding = 0;
+       BN_BLINDING *blinding = NULL;
 
        BN_init(&f);
        BN_init(&ret);
@@ -316,10 +424,39 @@ static int RSA_eay_private_decrypt(int flen, const unsigned char *from,
                goto err;
                }
 
-       if ((rsa->flags & RSA_FLAG_BLINDING) && (rsa->blinding == NULL))
-               RSA_blinding_on(rsa,ctx);
-       if (rsa->flags & RSA_FLAG_BLINDING)
-               if (!BN_BLINDING_convert(&f,rsa->blinding,ctx)) goto err;
+       BLINDING_HELPER(rsa, ctx, goto err;);
+       blinding = rsa->blinding;
+       
+       /* Now unless blinding is disabled, 'blinding' is non-NULL.
+        * But the BN_BLINDING object may be owned by some other thread
+        * (we don't want to keep it constant and we don't want to use
+        * lots of locking to avoid race conditions, so only a single
+        * thread can use it; other threads have to use local blinding
+        * factors) */
+       if (!(rsa->flags & RSA_FLAG_NO_BLINDING))
+               {
+               if (blinding == NULL)
+                       {
+                       RSAerr(RSA_F_RSA_EAY_PRIVATE_DECRYPT, ERR_R_INTERNAL_ERROR);
+                       goto err;
+                       }
+               }
+       
+       if (blinding != NULL)
+               {
+               if (blinding->thread_id != CRYPTO_thread_id())
+                       {
+                       /* we need a local one-time blinding factor */
+
+                       blinding = setup_blinding(rsa, ctx);
+                       if (blinding == NULL)
+                               goto err;
+                       local_blinding = 1;
+                       }
+               }
+
+       if (blinding)
+               if (!BN_BLINDING_convert(&f, blinding, ctx)) goto err;
 
        /* do the decrypt */
        if ( (rsa->flags & RSA_FLAG_EXT_PKEY) ||
@@ -331,12 +468,14 @@ static int RSA_eay_private_decrypt(int flen, const unsigned char *from,
                { if (!rsa->meth->rsa_mod_exp(&ret,&f,rsa)) goto err; }
        else
                {
-               if (!rsa->meth->bn_mod_exp(&ret,&f,rsa->d,rsa->n,ctx,NULL))
+               MONT_HELPER(rsa, ctx, n, rsa->flags & RSA_FLAG_CACHE_PUBLIC, goto err);
+               if (!rsa->meth->bn_mod_exp(&ret,&f,rsa->d,rsa->n,ctx,
+                               rsa->_method_mod_n))
                        goto err;
                }
 
-       if (rsa->flags & RSA_FLAG_BLINDING)
-               if (!BN_BLINDING_invert(&ret,rsa->blinding,ctx)) goto err;
+       if (blinding)
+               if (!BN_BLINDING_invert(&ret, blinding, ctx)) goto err;
 
        p=buf;
        j=BN_bn2bin(&ret,p); /* j is only used with no-padding mode */
@@ -370,7 +509,7 @@ err:
        BN_clear_free(&ret);
        if (buf != NULL)
                {
-               memset(buf,0,num);
+               OPENSSL_cleanse(buf,num);
                OPENSSL_free(buf);
                }
        return(r);
@@ -415,31 +554,8 @@ static int RSA_eay_public_decrypt(int flen, const unsigned char *from,
                goto err;
                }
 
-       /* do the decrypt */
-       if ((rsa->_method_mod_n == NULL) && (rsa->flags & RSA_FLAG_CACHE_PUBLIC))
-               {
-               BN_MONT_CTX* bn_mont_ctx;
-               if ((bn_mont_ctx=BN_MONT_CTX_new()) == NULL)
-                       goto err;
-               if (!BN_MONT_CTX_set(bn_mont_ctx,rsa->n,ctx))
-                       {
-                       BN_MONT_CTX_free(bn_mont_ctx);
-                       goto err;
-                       }
-               if (rsa->_method_mod_n == NULL) /* other thread may have finished first */
-                       {
-                       CRYPTO_w_lock(CRYPTO_LOCK_RSA);
-                       if (rsa->_method_mod_n == NULL)
-                               {
-                               rsa->_method_mod_n = bn_mont_ctx;
-                               bn_mont_ctx = NULL;
-                               }
-                       CRYPTO_w_unlock(CRYPTO_LOCK_RSA);
-                       }
-               if (bn_mont_ctx)
-                       BN_MONT_CTX_free(bn_mont_ctx);
-               }
-               
+       MONT_HELPER(rsa, ctx, n, rsa->flags & RSA_FLAG_CACHE_PUBLIC, goto err);
+
        if (!rsa->meth->bn_mod_exp(&ret,&f,rsa->e,rsa->n,ctx,
                rsa->_method_mod_n)) goto err;
 
@@ -467,7 +583,7 @@ err:
        BN_clear_free(&ret);
        if (buf != NULL)
                {
-               memset(buf,0,num);
+               OPENSSL_cleanse(buf,num);
                OPENSSL_free(buf);
                }
        return(r);
@@ -484,57 +600,10 @@ static int RSA_eay_mod_exp(BIGNUM *r0, const BIGNUM *I, RSA *rsa)
        BN_init(&vrfy);
        if ((ctx=BN_CTX_new()) == NULL) goto err;
 
-       if (rsa->flags & RSA_FLAG_CACHE_PRIVATE)
-               {
-               if (rsa->_method_mod_p == NULL)
-                       {
-                       BN_MONT_CTX* bn_mont_ctx;
-                       if ((bn_mont_ctx=BN_MONT_CTX_new()) == NULL)
-                               goto err;
-                       if (!BN_MONT_CTX_set(bn_mont_ctx,rsa->p,ctx))
-                               {
-                               BN_MONT_CTX_free(bn_mont_ctx);
-                               goto err;
-                               }
-                       if (rsa->_method_mod_p == NULL) /* other thread may have finished first */
-                               {
-                               CRYPTO_w_lock(CRYPTO_LOCK_RSA);
-                               if (rsa->_method_mod_p == NULL)
-                                       {
-                                       rsa->_method_mod_p = bn_mont_ctx;
-                                       bn_mont_ctx = NULL;
-                                       }
-                               CRYPTO_w_unlock(CRYPTO_LOCK_RSA);
-                               }
-                       if (bn_mont_ctx)
-                               BN_MONT_CTX_free(bn_mont_ctx);
-                       }
+       MONT_HELPER(rsa, ctx, p, rsa->flags & RSA_FLAG_CACHE_PRIVATE, goto err);
+       MONT_HELPER(rsa, ctx, q, rsa->flags & RSA_FLAG_CACHE_PRIVATE, goto err);
+       MONT_HELPER(rsa, ctx, n, rsa->flags & RSA_FLAG_CACHE_PUBLIC, goto err);
 
-               if (rsa->_method_mod_q == NULL)
-                       {
-                       BN_MONT_CTX* bn_mont_ctx;
-                       if ((bn_mont_ctx=BN_MONT_CTX_new()) == NULL)
-                               goto err;
-                       if (!BN_MONT_CTX_set(bn_mont_ctx,rsa->q,ctx))
-                               {
-                               BN_MONT_CTX_free(bn_mont_ctx);
-                               goto err;
-                               }
-                       if (rsa->_method_mod_q == NULL) /* other thread may have finished first */
-                               {
-                               CRYPTO_w_lock(CRYPTO_LOCK_RSA);
-                               if (rsa->_method_mod_q == NULL)
-                                       {
-                                       rsa->_method_mod_q = bn_mont_ctx;
-                                       bn_mont_ctx = NULL;
-                                       }
-                               CRYPTO_w_unlock(CRYPTO_LOCK_RSA);
-                               }
-                       if (bn_mont_ctx)
-                               BN_MONT_CTX_free(bn_mont_ctx);
-                       }
-               }
-               
        if (!BN_mod(&r1,I,rsa->q,ctx)) goto err;
        if (!rsa->meth->bn_mod_exp(&m1,&r1,rsa->dmq1,rsa->q,ctx,
                rsa->_method_mod_q)) goto err;
@@ -546,7 +615,7 @@ static int RSA_eay_mod_exp(BIGNUM *r0, const BIGNUM *I, RSA *rsa)
        if (!BN_sub(r0,r0,&m1)) goto err;
        /* This will help stop the size of r0 increasing, which does
         * affect the multiply if it optimised for a power of 2 size */
-       if (r0->neg)
+       if (BN_get_sign(r0))
                if (!BN_add(r0,r0,rsa->p)) goto err;
 
        if (!BN_mul(&r1,r0,rsa->iqmp,ctx)) goto err;
@@ -558,27 +627,28 @@ static int RSA_eay_mod_exp(BIGNUM *r0, const BIGNUM *I, RSA *rsa)
         * This will *never* happen with OpenSSL generated keys because
          * they ensure p > q [steve]
          */
-       if (r0->neg)
+       if (BN_get_sign(r0))
                if (!BN_add(r0,r0,rsa->p)) goto err;
        if (!BN_mul(&r1,r0,rsa->q,ctx)) goto err;
        if (!BN_add(r0,&r1,&m1)) goto err;
 
        if (rsa->e && rsa->n)
                {
-               if (!rsa->meth->bn_mod_exp(&vrfy,r0,rsa->e,rsa->n,ctx,NULL)) goto err;
+               if (!rsa->meth->bn_mod_exp(&vrfy,r0,rsa->e,rsa->n,ctx,rsa->_method_mod_n)) goto err;
                /* If 'I' was greater than (or equal to) rsa->n, the operation
                 * will be equivalent to using 'I mod n'. However, the result of
                 * the verify will *always* be less than 'n' so we don't check
                 * for absolute equality, just congruency. */
                if (!BN_sub(&vrfy, &vrfy, I)) goto err;
                if (!BN_mod(&vrfy, &vrfy, rsa->n, ctx)) goto err;
-               if (vrfy.neg)
+               if (BN_get_sign(&vrfy))
                        if (!BN_add(&vrfy, &vrfy, rsa->n)) goto err;
                if (!BN_is_zero(&vrfy))
                        /* 'I' and 'vrfy' aren't congruent mod n. Don't leak
                         * miscalculated CRT output, just do a raw (slower)
                         * mod_exp and return that instead. */
-                       if (!rsa->meth->bn_mod_exp(r0,I,rsa->d,rsa->n,ctx,NULL)) goto err;
+                       if (!rsa->meth->bn_mod_exp(r0,I,rsa->d,rsa->n,ctx,
+                                       rsa->_method_mod_n)) goto err;
                }
        ret=1;
 err: