X-Git-Url: https://git.openssl.org/gitweb/?p=openssl.git;a=blobdiff_plain;f=crypto%2Frand%2Fdrbg_lib.c;h=13b640bb9b0e3e98864bf1336f8dcd40614368e7;hp=0da4d48f55a95aab44e7ea187ba184295e639068;hb=3ce1c27b56fa9856693e5c98331cebaa2a3accfa;hpb=bc5145e372db24e8382c34fd191614805164b28b diff --git a/crypto/rand/drbg_lib.c b/crypto/rand/drbg_lib.c index 0da4d48f55..13b640bb9b 100644 --- a/crypto/rand/drbg_lib.c +++ b/crypto/rand/drbg_lib.c @@ -1,5 +1,5 @@ /* - * Copyright 2011-2017 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2011-2018 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -12,6 +12,8 @@ #include #include #include "rand_lcl.h" +#include "internal/thread_once.h" +#include "internal/rand_int.h" /* * Support framework for NIST SP 800-90A DRBG, AES-CTR mode. @@ -25,10 +27,99 @@ * a much bigger deal than just re-setting an allocated resource.) */ +/* + * THE THREE SHARED DRBGs + * + * There are three shared DRBGs (master, public and private), which are + * accessed concurrently by all threads. + * + * THE MASTER DRBG + * + * Not used directly by the application, only for reseeding the two other + * DRBGs. It reseeds itself by pulling either randomness from os entropy + * sources or by consuming randomnes which was added by RAND_add() + */ +static RAND_DRBG *drbg_master; +/* + * THE PUBLIC DRBG + * + * Used by default for generating random bytes using RAND_bytes(). + */ +static RAND_DRBG *drbg_public; +/* + * THE PRIVATE DRBG + * + * Used by default for generating private keys using RAND_priv_bytes() + */ +static RAND_DRBG *drbg_private; +/*+ + * DRBG HIERARCHY + * + * In addition there are DRBGs, which are not shared, but used only by a + * single thread at every time, for example the DRBGs which are owned by + * an SSL context. All DRBGs are organized in a hierarchical fashion + * with the DRBG as root. + * + * This gives the following overall picture: + * + * + * | + * RAND_add() ==> \ + * / \ | shared DRBGs (with locking) + * / + * | + * owned by an SSL context + * + * AUTOMATIC RESEEDING + * + * Before satisfying a generate request, a DRBG reseeds itself automatically, + * if one of the following two conditions holds: + * + * - the number of generate requests since the last reseeding exceeds a + * certain threshold, the so called |reseed_interval|. This behaviour + * can be disabled by setting the |reseed_interval| to 0. + * + * - the time elapsed since the last reseeding exceeds a certain time + * interval, the so called |reseed_time_interval|. This behaviour + * can be disabled by setting the |reseed_time_interval| to 0. + * + * MANUAL RESEEDING + * + * For the three shared DRBGs (and only for these) there is another way to + * reseed them manually by calling RAND_seed() (or RAND_add() with a positive + * |randomness| argument). This will immediately reseed the DRBG. + * The and DRBG will detect this on their next generate + * call and reseed, pulling randomness from . + * + * LOCKING + * + * The three shared DRBGs are intended to be used concurrently, so they + * support locking by default. It is the callers responsibility to wrap + * calls to functions like RAND_DRBG_generate() which modify the DRBGs + * internal state with calls to RAND_DRBG_lock() and RAND_DRBG_unlock(). + * The functions RAND_bytes() and RAND_priv_bytes() take the locks + * automatically, so using the RAND api is thread safe as before. + * + * All other DRBG instances don't have locking enabled by default, because + * they are intendended to be used by a single thread. If it is desired, + * locking can be enabled using RAND_DRBG_enable_locking(). However, instead + * of accessing a single DRBG instance concurrently from different threads, + * it is recommended to instantiate a separate DRBG instance per thread. + */ + + +/* NIST SP 800-90A DRBG recommends the use of a personalization string. */ +static const char ossl_pers_string[] = "OpenSSL NIST SP 800-90A DRBG"; + +static CRYPTO_ONCE rand_drbg_init = CRYPTO_ONCE_STATIC_INIT; + +static RAND_DRBG *drbg_setup(RAND_DRBG *parent); +static void drbg_cleanup(RAND_DRBG *drbg); + /* * Set/initialize |drbg| to be of type |nid|, with optional |flags|. - * Return -2 if the type is not supported, 1 on success and -1 on - * failure. + * + * Returns 1 on success, 0 on failure. */ int RAND_DRBG_set(RAND_DRBG *drbg, int nid, unsigned int flags) { @@ -41,18 +132,18 @@ int RAND_DRBG_set(RAND_DRBG *drbg, int nid, unsigned int flags) switch (nid) { default: RANDerr(RAND_F_RAND_DRBG_SET, RAND_R_UNSUPPORTED_DRBG_TYPE); - return -2; + return 0; case 0: /* Uninitialized; that's okay. */ return 1; case NID_aes_128_ctr: case NID_aes_192_ctr: case NID_aes_256_ctr: - ret = ctr_init(drbg); + ret = drbg_ctr_init(drbg); break; } - if (ret < 0) + if (ret == 0) RANDerr(RAND_F_RAND_DRBG_SET, RAND_R_ERROR_INITIALISING_DRBG); return ret; } @@ -60,64 +151,44 @@ int RAND_DRBG_set(RAND_DRBG *drbg, int nid, unsigned int flags) /* * Allocate memory and initialize a new DRBG. The |parent|, if not * NULL, will be used to auto-seed this RAND_DRBG as needed. + * + * Returns a pointer to the new DRBG instance on success, NULL on failure. */ RAND_DRBG *RAND_DRBG_new(int type, unsigned int flags, RAND_DRBG *parent) { RAND_DRBG *drbg = OPENSSL_zalloc(sizeof(*drbg)); - unsigned char *ucp = OPENSSL_zalloc(RANDOMNESS_NEEDED); - if (drbg == NULL || ucp == NULL) { + if (drbg == NULL) { RANDerr(RAND_F_RAND_DRBG_NEW, ERR_R_MALLOC_FAILURE); goto err; } - drbg->size = RANDOMNESS_NEEDED; - drbg->randomness = ucp; drbg->fork_count = rand_fork_count; drbg->parent = parent; - if (RAND_DRBG_set(drbg, type, flags) < 0) + if (RAND_DRBG_set(drbg, type, flags) == 0) goto err; - if (parent != NULL) { - if (parent->state == DRBG_UNINITIALISED - && RAND_DRBG_instantiate(parent, NULL, 0) == 0) - goto err; - if (!RAND_DRBG_set_callbacks(drbg, drbg_entropy_from_parent, - drbg_release_entropy, - NULL, NULL) - /* - * Add in our address. Note we are adding the pointer - * itself, not its contents! - */ - || !RAND_DRBG_instantiate(drbg, - (unsigned char*)&drbg, sizeof(drbg))) - goto err; - } + if (!RAND_DRBG_set_callbacks(drbg, rand_drbg_get_entropy, + rand_drbg_cleanup_entropy, + NULL, NULL)) + goto err; return drbg; err: - OPENSSL_free(ucp); OPENSSL_free(drbg); return NULL; } -RAND_DRBG *RAND_DRBG_get0_global(void) -{ - return &rand_drbg; -} - /* * Uninstantiate |drbg| and free all memory. */ void RAND_DRBG_free(RAND_DRBG *drbg) { - /* The global DRBG is free'd by rand_cleanup_int() */ - if (drbg == NULL || drbg == &rand_drbg) + if (drbg == NULL) return; - ctr_uninstantiate(drbg); - OPENSSL_cleanse(drbg->randomness, drbg->size); - OPENSSL_free(drbg->randomness); + if (drbg->meth != NULL) + drbg->meth->uninstantiate(drbg); CRYPTO_free_ex_data(CRYPTO_EX_INDEX_DRBG, drbg, &drbg->ex_data); OPENSSL_clear_free(drbg, sizeof(*drbg)); } @@ -125,18 +196,30 @@ void RAND_DRBG_free(RAND_DRBG *drbg) /* * Instantiate |drbg|, after it has been initialized. Use |pers| and * |perslen| as prediction-resistance input. + * + * Requires that drbg->lock is already locked for write, if non-null. + * + * Returns 1 on success, 0 on failure. */ int RAND_DRBG_instantiate(RAND_DRBG *drbg, const unsigned char *pers, size_t perslen) { unsigned char *nonce = NULL, *entropy = NULL; - size_t noncelen = 0, entlen = 0; + size_t noncelen = 0, entropylen = 0; - if (perslen > drbg->max_pers) { + if (perslen > drbg->max_perslen) { RANDerr(RAND_F_RAND_DRBG_INSTANTIATE, RAND_R_PERSONALISATION_STRING_TOO_LONG); goto end; } + + if (drbg->meth == NULL) + { + RANDerr(RAND_F_RAND_DRBG_INSTANTIATE, + RAND_R_NO_DRBG_IMPLEMENTATION_SELECTED); + goto end; + } + if (drbg->state != DRBG_UNINITIALISED) { RANDerr(RAND_F_RAND_DRBG_INSTANTIATE, drbg->state == DRBG_ERROR ? RAND_R_IN_ERROR_STATE @@ -146,36 +229,54 @@ int RAND_DRBG_instantiate(RAND_DRBG *drbg, drbg->state = DRBG_ERROR; if (drbg->get_entropy != NULL) - entlen = drbg->get_entropy(drbg, &entropy, drbg->strength, - drbg->min_entropy, drbg->max_entropy); - if (entlen < drbg->min_entropy || entlen > drbg->max_entropy) { + entropylen = drbg->get_entropy(drbg, &entropy, drbg->strength, + drbg->min_entropylen, drbg->max_entropylen); + if (entropylen < drbg->min_entropylen + || entropylen > drbg->max_entropylen) { RANDerr(RAND_F_RAND_DRBG_INSTANTIATE, RAND_R_ERROR_RETRIEVING_ENTROPY); goto end; } - if (drbg->max_nonce > 0 && drbg->get_nonce != NULL) { + if (drbg->max_noncelen > 0 && drbg->get_nonce != NULL) { noncelen = drbg->get_nonce(drbg, &nonce, drbg->strength / 2, - drbg->min_nonce, drbg->max_nonce); - if (noncelen < drbg->min_nonce || noncelen > drbg->max_nonce) { - RANDerr(RAND_F_RAND_DRBG_INSTANTIATE, RAND_R_ERROR_RETRIEVING_NONCE); + drbg->min_noncelen, drbg->max_noncelen); + if (noncelen < drbg->min_noncelen || noncelen > drbg->max_noncelen) { + RANDerr(RAND_F_RAND_DRBG_INSTANTIATE, + RAND_R_ERROR_RETRIEVING_NONCE); goto end; } } - if (!ctr_instantiate(drbg, entropy, entlen, + if (!drbg->meth->instantiate(drbg, entropy, entropylen, nonce, noncelen, pers, perslen)) { RANDerr(RAND_F_RAND_DRBG_INSTANTIATE, RAND_R_ERROR_INSTANTIATING_DRBG); goto end; } drbg->state = DRBG_READY; - drbg->reseed_counter = 1; + drbg->generate_counter = 0; + drbg->reseed_time = time(NULL); + if (drbg->reseed_counter > 0) { + if (drbg->parent == NULL) + drbg->reseed_counter++; + else + drbg->reseed_counter = drbg->parent->reseed_counter; + } end: if (entropy != NULL && drbg->cleanup_entropy != NULL) - drbg->cleanup_entropy(drbg, entropy); + drbg->cleanup_entropy(drbg, entropy, entropylen); if (nonce != NULL && drbg->cleanup_nonce!= NULL ) - drbg->cleanup_nonce(drbg, nonce); + drbg->cleanup_nonce(drbg, nonce, noncelen); + if (drbg->pool != NULL) { + if (drbg->state == DRBG_READY) { + RANDerr(RAND_F_RAND_DRBG_INSTANTIATE, + RAND_R_ERROR_ENTROPY_POOL_WAS_IGNORED); + drbg->state = DRBG_ERROR; + } + RAND_POOL_free(drbg->pool); + drbg->pool = NULL; + } if (drbg->state == DRBG_READY) return 1; return 0; @@ -183,24 +284,40 @@ end: /* * Uninstantiate |drbg|. Must be instantiated before it can be used. + * + * Requires that drbg->lock is already locked for write, if non-null. + * + * Returns 1 on success, 0 on failure. */ int RAND_DRBG_uninstantiate(RAND_DRBG *drbg) { - int ret = ctr_uninstantiate(drbg); + if (drbg->meth == NULL) + { + RANDerr(RAND_F_RAND_DRBG_UNINSTANTIATE, + RAND_R_NO_DRBG_IMPLEMENTATION_SELECTED); + return 0; + } - OPENSSL_cleanse(&drbg->ctr, sizeof(drbg->ctr)); - drbg->state = DRBG_UNINITIALISED; - return ret; + /* Clear the entire drbg->ctr struct, then reset some important + * members of the drbg->ctr struct (e.g. keysize, df_ks) to their + * initial values. + */ + drbg->meth->uninstantiate(drbg); + return RAND_DRBG_set(drbg, drbg->nid, drbg->flags); } /* - * Mix in the specified data to reseed |drbg|. + * Reseed |drbg|, mixing in the specified data + * + * Requires that drbg->lock is already locked for write, if non-null. + * + * Returns 1 on success, 0 on failure. */ int RAND_DRBG_reseed(RAND_DRBG *drbg, const unsigned char *adin, size_t adinlen) { unsigned char *entropy = NULL; - size_t entlen = 0; + size_t entropylen = 0; if (drbg->state == DRBG_ERROR) { RANDerr(RAND_F_RAND_DRBG_RESEED, RAND_R_IN_ERROR_STATE); @@ -213,68 +330,206 @@ int RAND_DRBG_reseed(RAND_DRBG *drbg, if (adin == NULL) adinlen = 0; - else if (adinlen > drbg->max_adin) { + else if (adinlen > drbg->max_adinlen) { RANDerr(RAND_F_RAND_DRBG_RESEED, RAND_R_ADDITIONAL_INPUT_TOO_LONG); return 0; } drbg->state = DRBG_ERROR; if (drbg->get_entropy != NULL) - entlen = drbg->get_entropy(drbg, &entropy, drbg->strength, - drbg->min_entropy, drbg->max_entropy); - if (entlen < drbg->min_entropy || entlen > drbg->max_entropy) { + entropylen = drbg->get_entropy(drbg, &entropy, drbg->strength, + drbg->min_entropylen, drbg->max_entropylen); + if (entropylen < drbg->min_entropylen + || entropylen > drbg->max_entropylen) { RANDerr(RAND_F_RAND_DRBG_RESEED, RAND_R_ERROR_RETRIEVING_ENTROPY); goto end; } - if (!ctr_reseed(drbg, entropy, entlen, adin, adinlen)) + if (!drbg->meth->reseed(drbg, entropy, entropylen, adin, adinlen)) goto end; + drbg->state = DRBG_READY; - drbg->reseed_counter = 1; + drbg->generate_counter = 0; + drbg->reseed_time = time(NULL); + if (drbg->reseed_counter > 0) { + if (drbg->parent == NULL) + drbg->reseed_counter++; + else + drbg->reseed_counter = drbg->parent->reseed_counter; + } end: if (entropy != NULL && drbg->cleanup_entropy != NULL) - drbg->cleanup_entropy(drbg, entropy); + drbg->cleanup_entropy(drbg, entropy, entropylen); if (drbg->state == DRBG_READY) return 1; return 0; } +/* + * Restart |drbg|, using the specified entropy or additional input + * + * Tries its best to get the drbg instantiated by all means, + * regardless of its current state. + * + * Optionally, a |buffer| of |len| random bytes can be passed, + * which is assumed to contain at least |entropy| bits of entropy. + * + * If |entropy| > 0, the buffer content is used as entropy input. + * + * If |entropy| == 0, the buffer content is used as additional input + * + * Returns 1 on success, 0 on failure. + * + * This function is used internally only. + */ +int rand_drbg_restart(RAND_DRBG *drbg, + const unsigned char *buffer, size_t len, size_t entropy) +{ + int reseeded = 0; + const unsigned char *adin = NULL; + size_t adinlen = 0; + + if (drbg->pool != NULL) { + RANDerr(RAND_F_RAND_DRBG_RESTART, ERR_R_INTERNAL_ERROR); + RAND_POOL_free(drbg->pool); + drbg->pool = NULL; + } + + if (buffer != NULL) { + if (entropy > 0) { + if (drbg->max_entropylen < len) { + RANDerr(RAND_F_RAND_DRBG_RESTART, + RAND_R_ENTROPY_INPUT_TOO_LONG); + return 0; + } + + if (entropy > 8 * len) { + RANDerr(RAND_F_RAND_DRBG_RESTART, RAND_R_ENTROPY_OUT_OF_RANGE); + return 0; + } + + /* will be picked up by the rand_drbg_get_entropy() callback */ + drbg->pool = RAND_POOL_new(entropy, len, len); + if (drbg->pool == NULL) + return 0; + + RAND_POOL_add(drbg->pool, buffer, len, entropy); + } else { + if (drbg->max_adinlen < len) { + RANDerr(RAND_F_RAND_DRBG_RESTART, + RAND_R_ADDITIONAL_INPUT_TOO_LONG); + return 0; + } + adin = buffer; + adinlen = len; + } + } + + /* repair error state */ + if (drbg->state == DRBG_ERROR) + RAND_DRBG_uninstantiate(drbg); + + /* repair uninitialized state */ + if (drbg->state == DRBG_UNINITIALISED) { + /* reinstantiate drbg */ + RAND_DRBG_instantiate(drbg, + (const unsigned char *) ossl_pers_string, + sizeof(ossl_pers_string) - 1); + /* already reseeded. prevent second reseeding below */ + reseeded = (drbg->state == DRBG_READY); + } + + /* refresh current state if entropy or additional input has been provided */ + if (drbg->state == DRBG_READY) { + if (adin != NULL) { + /* + * mix in additional input without reseeding + * + * Similar to RAND_DRBG_reseed(), but the provided additional + * data |adin| is mixed into the current state without pulling + * entropy from the trusted entropy source using get_entropy(). + * This is not a reseeding in the strict sense of NIST SP 800-90A. + */ + drbg->meth->reseed(drbg, adin, adinlen, NULL, 0); + } else if (reseeded == 0) { + /* do a full reseeding if it has not been done yet above */ + RAND_DRBG_reseed(drbg, NULL, 0); + } + } + + /* check whether a given entropy pool was cleared properly during reseed */ + if (drbg->pool != NULL) { + drbg->state = DRBG_ERROR; + RANDerr(RAND_F_RAND_DRBG_RESTART, ERR_R_INTERNAL_ERROR); + RAND_POOL_free(drbg->pool); + drbg->pool = NULL; + return 0; + } + + return drbg->state == DRBG_READY; +} + /* * Generate |outlen| bytes into the buffer at |out|. Reseed if we need * to or if |prediction_resistance| is set. Additional input can be * sent in |adin| and |adinlen|. + * + * Requires that drbg->lock is already locked for write, if non-null. + * + * Returns 1 on success, 0 on failure. + * */ int RAND_DRBG_generate(RAND_DRBG *drbg, unsigned char *out, size_t outlen, int prediction_resistance, const unsigned char *adin, size_t adinlen) { - if (drbg->state == DRBG_ERROR) { - RANDerr(RAND_F_RAND_DRBG_GENERATE, RAND_R_IN_ERROR_STATE); - return 0; - } - if (drbg->state == DRBG_UNINITIALISED) { - RANDerr(RAND_F_RAND_DRBG_GENERATE, RAND_R_NOT_INSTANTIATED); - return 0; + int reseed_required = 0; + + if (drbg->state != DRBG_READY) { + /* try to recover from previous errors */ + rand_drbg_restart(drbg, NULL, 0, 0); + + if (drbg->state == DRBG_ERROR) { + RANDerr(RAND_F_RAND_DRBG_GENERATE, RAND_R_IN_ERROR_STATE); + return 0; + } + if (drbg->state == DRBG_UNINITIALISED) { + RANDerr(RAND_F_RAND_DRBG_GENERATE, RAND_R_NOT_INSTANTIATED); + return 0; + } } + if (outlen > drbg->max_request) { RANDerr(RAND_F_RAND_DRBG_GENERATE, RAND_R_REQUEST_TOO_LARGE_FOR_DRBG); return 0; } - if (adinlen > drbg->max_adin) { + if (adinlen > drbg->max_adinlen) { RANDerr(RAND_F_RAND_DRBG_GENERATE, RAND_R_ADDITIONAL_INPUT_TOO_LONG); return 0; } if (drbg->fork_count != rand_fork_count) { drbg->fork_count = rand_fork_count; - drbg->state = DRBG_RESEED; + reseed_required = 1; } - if (drbg->reseed_counter >= drbg->reseed_interval) - drbg->state = DRBG_RESEED; + if (drbg->reseed_interval > 0) { + if (drbg->generate_counter >= drbg->reseed_interval) + reseed_required = 1; + } + if (drbg->reseed_time_interval > 0) { + time_t now = time(NULL); + if (now < drbg->reseed_time + || now - drbg->reseed_time >= drbg->reseed_time_interval) + reseed_required = 1; + } + if (drbg->reseed_counter > 0 && drbg->parent != NULL) { + if (drbg->reseed_counter != drbg->parent->reseed_counter) + reseed_required = 1; + } - if (drbg->state == DRBG_RESEED || prediction_resistance) { + if (reseed_required || prediction_resistance) { if (!RAND_DRBG_reseed(drbg, adin, adinlen)) { RANDerr(RAND_F_RAND_DRBG_GENERATE, RAND_R_RESEED_ERROR); return 0; @@ -283,49 +538,202 @@ int RAND_DRBG_generate(RAND_DRBG *drbg, unsigned char *out, size_t outlen, adinlen = 0; } - if (!ctr_generate(drbg, out, outlen, adin, adinlen)) { + if (!drbg->meth->generate(drbg, out, outlen, adin, adinlen)) { drbg->state = DRBG_ERROR; RANDerr(RAND_F_RAND_DRBG_GENERATE, RAND_R_GENERATE_ERROR); return 0; } - if (drbg->reseed_counter >= drbg->reseed_interval) - drbg->state = DRBG_RESEED; - else - drbg->reseed_counter++; + drbg->generate_counter++; + return 1; } /* - * Set the callbacks for entropy and nonce. We currently don't use - * the nonce; that's mainly for the KATs + * Generates |outlen| random bytes and stores them in |out|. It will + * using the given |drbg| to generate the bytes. + * + * Requires that drbg->lock is already locked for write, if non-null. + * + * Returns 1 on success 0 on failure. + */ +int RAND_DRBG_bytes(RAND_DRBG *drbg, unsigned char *out, size_t outlen) +{ + unsigned char *additional = NULL; + size_t additional_len; + size_t chunk; + size_t ret; + + additional_len = rand_drbg_get_additional_data(&additional, drbg->max_adinlen); + + for ( ; outlen > 0; outlen -= chunk, out += chunk) { + chunk = outlen; + if (chunk > drbg->max_request) + chunk = drbg->max_request; + ret = RAND_DRBG_generate(drbg, out, chunk, 0, additional, additional_len); + if (!ret) + goto err; + } + ret = 1; + +err: + if (additional_len != 0) + OPENSSL_secure_clear_free(additional, additional_len); + + return ret; +} + +/* + * Set the RAND_DRBG callbacks for obtaining entropy and nonce. + * + * In the following, the signature and the semantics of the + * get_entropy() and cleanup_entropy() callbacks are explained. + * + * GET_ENTROPY + * + * size_t get_entropy(RAND_DRBG *ctx, + * unsigned char **pout, + * int entropy, + * size_t min_len, size_t max_len); + * + * This is a request to allocate and fill a buffer of size + * |min_len| <= size <= |max_len| (in bytes) which contains + * at least |entropy| bits of randomness. The buffer's address is + * to be returned in |*pout| and the number of collected + * randomness bytes (which may be less than the allocated size + * of the buffer) as return value. + * + * If the callback fails to acquire at least |entropy| bits of + * randomness, it shall return a buffer length of 0. + * + * CLEANUP_ENTROPY + * + * void cleanup_entropy(RAND_DRBG *ctx, + * unsigned char *out, size_t outlen); + * + * A request to clear and free the buffer allocated by get_entropy(). + * The values |out| and |outlen| are expected to be the random buffer's + * address and length, as returned by the get_entropy() callback. + * + * GET_NONCE, CLEANUP_NONCE + * + * Signature and semantics of the get_nonce() and cleanup_nonce() + * callbacks are analogous to get_entropy() and cleanup_entropy(). + * Currently, the nonce is used only for the known answer tests. */ int RAND_DRBG_set_callbacks(RAND_DRBG *drbg, - RAND_DRBG_get_entropy_fn cb_get_entropy, - RAND_DRBG_cleanup_entropy_fn cb_cleanup_entropy, - RAND_DRBG_get_nonce_fn cb_get_nonce, - RAND_DRBG_cleanup_nonce_fn cb_cleanup_nonce) + RAND_DRBG_get_entropy_fn get_entropy, + RAND_DRBG_cleanup_entropy_fn cleanup_entropy, + RAND_DRBG_get_nonce_fn get_nonce, + RAND_DRBG_cleanup_nonce_fn cleanup_nonce) { if (drbg->state != DRBG_UNINITIALISED) return 0; - drbg->get_entropy = cb_get_entropy; - drbg->cleanup_entropy = cb_cleanup_entropy; - drbg->get_nonce = cb_get_nonce; - drbg->cleanup_nonce = cb_cleanup_nonce; + drbg->get_entropy = get_entropy; + drbg->cleanup_entropy = cleanup_entropy; + drbg->get_nonce = get_nonce; + drbg->cleanup_nonce = cleanup_nonce; return 1; } /* * Set the reseed interval. + * + * The drbg will reseed automatically whenever the number of generate + * requests exceeds the given reseed interval. If the reseed interval + * is 0, then this feature is disabled. + * + * Returns 1 on success, 0 on failure. */ -int RAND_DRBG_set_reseed_interval(RAND_DRBG *drbg, int interval) +int RAND_DRBG_set_reseed_interval(RAND_DRBG *drbg, unsigned int interval) { - if (interval < 0 || interval > MAX_RESEED) + if (interval > MAX_RESEED_INTERVAL) return 0; drbg->reseed_interval = interval; return 1; } +/* + * Set the reseed time interval. + * + * The drbg will reseed automatically whenever the time elapsed since + * the last reseeding exceeds the given reseed time interval. For safety, + * a reseeding will also occur if the clock has been reset to a smaller + * value. + * + * Returns 1 on success, 0 on failure. + */ +int RAND_DRBG_set_reseed_time_interval(RAND_DRBG *drbg, time_t interval) +{ + if (interval > MAX_RESEED_TIME_INTERVAL) + return 0; + drbg->reseed_time_interval = interval; + return 1; +} + + +/* + * Locks the given drbg. Locking a drbg which does not have locking + * enabled is considered a successful no-op. + * + * Returns 1 on success, 0 on failure. + */ +int RAND_DRBG_lock(RAND_DRBG *drbg) +{ + if (drbg->lock != NULL) + return CRYPTO_THREAD_write_lock(drbg->lock); + + return 1; +} + +/* + * Unlocks the given drbg. Unlocking a drbg which does not have locking + * enabled is considered a successful no-op. + * + * Returns 1 on success, 0 on failure. + */ +int RAND_DRBG_unlock(RAND_DRBG *drbg) +{ + if (drbg->lock != NULL) + return CRYPTO_THREAD_unlock(drbg->lock); + + return 1; +} + +/* + * Enables locking for the given drbg + * + * Locking can only be enabled if the random generator + * is in the uninitialized state. + * + * Returns 1 on success, 0 on failure. + */ +int RAND_DRBG_enable_locking(RAND_DRBG *drbg) +{ + if (drbg->state != DRBG_UNINITIALISED) { + RANDerr(RAND_F_RAND_DRBG_ENABLE_LOCKING, + RAND_R_DRBG_ALREADY_INITIALIZED); + return 0; + } + + if (drbg->lock == NULL) { + if (drbg->parent != NULL && drbg->lock == NULL) { + RANDerr(RAND_F_RAND_DRBG_ENABLE_LOCKING, + RAND_R_PARENT_LOCKING_NOT_ENABLED); + return 0; + } + + drbg->lock = CRYPTO_THREAD_lock_new(); + if (drbg->lock == NULL) { + RANDerr(RAND_F_RAND_DRBG_ENABLE_LOCKING, + RAND_R_FAILED_TO_CREATE_LOCK); + return 0; + } + } + + return 1; +} + /* * Get and set the EXDATA */ @@ -345,73 +753,208 @@ void *RAND_DRBG_get_ex_data(const RAND_DRBG *drbg, int idx) * global DRBG. They lock. */ -static int drbg_bytes(unsigned char *out, int count) +/* + * Allocates a new global DRBG on the secure heap (if enabled) and + * initializes it with default settings. + * + * Returns a pointer to the new DRBG instance on success, NULL on failure. + */ +static RAND_DRBG *drbg_setup(RAND_DRBG *parent) { - int ret = 0; - size_t chunk; + RAND_DRBG *drbg; - CRYPTO_THREAD_write_lock(rand_drbg.lock); - if (rand_drbg.state == DRBG_UNINITIALISED - && RAND_DRBG_instantiate(&rand_drbg, NULL, 0) == 0) + drbg = OPENSSL_secure_zalloc(sizeof(RAND_DRBG)); + if (drbg == NULL) + return NULL; + + drbg->lock = CRYPTO_THREAD_lock_new(); + if (drbg->lock == NULL) { + RANDerr(RAND_F_DRBG_SETUP, RAND_R_FAILED_TO_CREATE_LOCK); goto err; + } - for ( ; count > 0; count -= chunk, out += chunk) { - chunk = count; - if (chunk > rand_drbg.max_request) - chunk = rand_drbg.max_request; - ret = RAND_DRBG_generate(&rand_drbg, out, chunk, 0, NULL, 0); - if (!ret) - goto err; + if (RAND_DRBG_set(drbg, + RAND_DRBG_NID, RAND_DRBG_FLAG_CTR_USE_DF) != 1) + goto err; + if (RAND_DRBG_set_callbacks(drbg, rand_drbg_get_entropy, + rand_drbg_cleanup_entropy, NULL, NULL) != 1) + goto err; + + if (parent == NULL) { + drbg->reseed_interval = MASTER_RESEED_INTERVAL; + drbg->reseed_time_interval = MASTER_RESEED_TIME_INTERVAL; + } else { + drbg->parent = parent; + drbg->reseed_interval = SLAVE_RESEED_INTERVAL; + drbg->reseed_time_interval = SLAVE_RESEED_TIME_INTERVAL; } - ret = 1; + + /* enable seed propagation */ + drbg->reseed_counter = 1; + + /* + * Ignore instantiation error so support just-in-time instantiation. + * + * The state of the drbg will be checked in RAND_DRBG_generate() and + * an automatic recovery is attempted. + */ + RAND_DRBG_instantiate(drbg, + (const unsigned char *) ossl_pers_string, + sizeof(ossl_pers_string) - 1); + return drbg; err: - CRYPTO_THREAD_unlock(rand_drbg.lock); + drbg_cleanup(drbg); + return NULL; +} + +/* + * Initialize the global DRBGs on first use. + * Returns 1 on success, 0 on failure. + */ +DEFINE_RUN_ONCE_STATIC(do_rand_drbg_init) +{ + /* + * ensure that libcrypto is initialized, otherwise the + * DRBG locks are not cleaned up properly + */ + if (!OPENSSL_init_crypto(0, NULL)) + return 0; + + drbg_master = drbg_setup(NULL); + drbg_public = drbg_setup(drbg_master); + drbg_private = drbg_setup(drbg_master); + + if (drbg_master == NULL || drbg_public == NULL || drbg_private == NULL) + return 0; + + return 1; +} + +/* Cleans up the given global DRBG */ +static void drbg_cleanup(RAND_DRBG *drbg) +{ + if (drbg != NULL) { + RAND_DRBG_uninstantiate(drbg); + CRYPTO_THREAD_lock_free(drbg->lock); + OPENSSL_secure_clear_free(drbg, sizeof(RAND_DRBG)); + } +} + +/* Clean up the global DRBGs before exit */ +void rand_drbg_cleanup_int(void) +{ + drbg_cleanup(drbg_private); + drbg_cleanup(drbg_public); + drbg_cleanup(drbg_master); + + drbg_private = drbg_public = drbg_master = NULL; +} + +/* Implements the default OpenSSL RAND_bytes() method */ +static int drbg_bytes(unsigned char *out, int count) +{ + int ret; + RAND_DRBG *drbg = RAND_DRBG_get0_public(); + + if (drbg == NULL) + return 0; + + RAND_DRBG_lock(drbg); + ret = RAND_DRBG_bytes(drbg, out, count); + RAND_DRBG_unlock(drbg); + return ret; } +/* Implements the default OpenSSL RAND_add() method */ static int drbg_add(const void *buf, int num, double randomness) { - unsigned char *in = (unsigned char *)buf; - unsigned char *out, *end; + int ret = 0; + RAND_DRBG *drbg = RAND_DRBG_get0_master(); - CRYPTO_THREAD_write_lock(rand_bytes.lock); - out = &rand_bytes.buff[rand_bytes.curr]; - end = &rand_bytes.buff[rand_bytes.size]; + if (drbg == NULL) + return 0; - /* Copy whatever fits into the end of the buffer. */ - for ( ; --num >= 0 && out < end; rand_bytes.curr++) - *out++ = *in++; + if (num < 0 || randomness < 0.0) + return 0; - /* XOR any the leftover. */ - while (num > 0) { - for (out = rand_bytes.buff; --num >= 0 && out < end; ) - *out++ ^= *in++; + if (randomness > (double)drbg->max_entropylen) { + /* + * The purpose of this check is to bound |randomness| by a + * relatively small value in order to prevent an integer + * overflow when multiplying by 8 in the rand_drbg_restart() + * call below. + */ + return 0; } - CRYPTO_THREAD_unlock(rand_bytes.lock); - return 1; + RAND_DRBG_lock(drbg); + ret = rand_drbg_restart(drbg, buf, + (size_t)(unsigned int)num, + (size_t)(8*randomness)); + RAND_DRBG_unlock(drbg); + + return ret; } +/* Implements the default OpenSSL RAND_seed() method */ static int drbg_seed(const void *buf, int num) { return drbg_add(buf, num, num); } +/* Implements the default OpenSSL RAND_status() method */ static int drbg_status(void) { int ret; + RAND_DRBG *drbg = RAND_DRBG_get0_master(); - CRYPTO_THREAD_write_lock(rand_drbg.lock); - if (rand_drbg.state == DRBG_UNINITIALISED) - RAND_DRBG_instantiate(&rand_drbg, NULL, 0); - ret = rand_drbg.state == DRBG_READY ? 1 : 0; - CRYPTO_THREAD_unlock(rand_drbg.lock); + if (drbg == NULL) + return 0; + + RAND_DRBG_lock(drbg); + ret = drbg->state == DRBG_READY ? 1 : 0; + RAND_DRBG_unlock(drbg); return ret; } -RAND_DRBG rand_drbg; /* The default global DRBG. */ -RAND_DRBG priv_drbg; /* The global private-key DRBG. */ +/* + * Get the master DRBG. + * Returns pointer to the DRBG on success, NULL on failure. + * + */ +RAND_DRBG *RAND_DRBG_get0_master(void) +{ + if (!RUN_ONCE(&rand_drbg_init, do_rand_drbg_init)) + return NULL; + + return drbg_master; +} + +/* + * Get the public DRBG. + * Returns pointer to the DRBG on success, NULL on failure. + */ +RAND_DRBG *RAND_DRBG_get0_public(void) +{ + if (!RUN_ONCE(&rand_drbg_init, do_rand_drbg_init)) + return NULL; + + return drbg_public; +} + +/* + * Get the private DRBG. + * Returns pointer to the DRBG on success, NULL on failure. + */ +RAND_DRBG *RAND_DRBG_get0_private(void) +{ + if (!RUN_ONCE(&rand_drbg_init, do_rand_drbg_init)) + return NULL; + + return drbg_private; +} RAND_METHOD rand_meth = { drbg_seed,