X-Git-Url: https://git.openssl.org/gitweb/?p=openssl.git;a=blobdiff_plain;f=crypto%2Frand%2Fdrbg_lib.c;h=5e6bdceb1ed77c45fad3f7c6e4171c74650655aa;hp=c471b6eda4e9ae221e1dd5cc92dd63c1f34e97f5;hb=20928ff635772182fe8696d618a19f9101a5370f;hpb=2139145b72d084a3f974a94accd7d9812de286e4 diff --git a/crypto/rand/drbg_lib.c b/crypto/rand/drbg_lib.c index c471b6eda4..5e6bdceb1e 100644 --- a/crypto/rand/drbg_lib.c +++ b/crypto/rand/drbg_lib.c @@ -1,5 +1,5 @@ /* - * Copyright 2011-2017 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2011-2018 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -15,12 +15,6 @@ #include "internal/thread_once.h" #include "internal/rand_int.h" -static RAND_DRBG rand_drbg; /* The default global DRBG. */ -static RAND_DRBG priv_drbg; /* The global private-key DRBG. */ - -/* NIST SP 800-90A DRBG recommends the use of a personalization string. */ -static const char ossl_pers_string[] = "OpenSSL NIST SP 800-90A DRBG"; - /* * Support framework for NIST SP 800-90A DRBG, AES-CTR mode. * The RAND_DRBG is OpenSSL's pointer to an instance of the DRBG. @@ -33,14 +27,84 @@ static const char ossl_pers_string[] = "OpenSSL NIST SP 800-90A DRBG"; * a much bigger deal than just re-setting an allocated resource.) */ +/* + * THE THREE SHARED DRBGs + * + * There are three shared DRBGs (master, public and private), which are + * accessed concurrently by all threads. + * + * THE MASTER DRBG + * + * Not used directly by the application, only for reseeding the two other + * DRBGs. It reseeds itself by pulling either randomness from os entropy + * sources or by consuming randomnes which was added by RAND_add() + */ +static RAND_DRBG *drbg_master; +/* + * THE PUBLIC DRBG + * + * Used by default for generating random bytes using RAND_bytes(). + */ +static RAND_DRBG *drbg_public; +/* + * THE PRIVATE DRBG + * + * Used by default for generating private keys using RAND_priv_bytes() + */ +static RAND_DRBG *drbg_private; +/*+ + * DRBG HIERARCHY + * + * In addition there are DRBGs, which are not shared, but used only by a + * single thread at every time, for example the DRBGs which are owned by + * an SSL context. All DRBGs are organized in a hierarchical fashion + * with the DRBG as root. + * + * This gives the following overall picture: + * + * + * | + * RAND_add() ==> \ + * / \ | shared DRBGs (with locking) + * / + * | + * owned by an SSL context + * + * AUTOMATIC RESEEDING + * + * Before satisfying a generate request, a DRBG reseeds itself automatically, + * if one of the following two conditions holds: + * + * - the number of generate requests since the last reseeding exceeds a + * certain threshold, the so called |reseed_interval|. This behaviour + * can be disabled by setting the |reseed_interval| to 0. + * + * - the time elapsed since the last reseeding exceeds a certain time + * interval, the so called |reseed_time_interval|. This behaviour + * can be disabled by setting the |reseed_time_interval| to 0. + * + * MANUAL RESEEDING + * + * For the three shared DRBGs (and only for these) there is another way to + * reseed them manually by calling RAND_seed() (or RAND_add() with a positive + * |randomness| argument). This will immediately reseed the DRBG. + * The and DRBG will detect this on their next generate + * call and reseed, pulling randomness from . + */ + + +/* NIST SP 800-90A DRBG recommends the use of a personalization string. */ +static const char ossl_pers_string[] = "OpenSSL NIST SP 800-90A DRBG"; + static CRYPTO_ONCE rand_drbg_init = CRYPTO_ONCE_STATIC_INIT; -static int drbg_setup(RAND_DRBG *drbg, const char *name); +static RAND_DRBG *drbg_setup(const char *name, RAND_DRBG *parent); +static void drbg_cleanup(RAND_DRBG *drbg); /* * Set/initialize |drbg| to be of type |nid|, with optional |flags|. - * Return -2 if the type is not supported, 1 on success and -1 on - * failure. + * + * Returns 1 on success, 0 on failure. */ int RAND_DRBG_set(RAND_DRBG *drbg, int nid, unsigned int flags) { @@ -53,18 +117,18 @@ int RAND_DRBG_set(RAND_DRBG *drbg, int nid, unsigned int flags) switch (nid) { default: RANDerr(RAND_F_RAND_DRBG_SET, RAND_R_UNSUPPORTED_DRBG_TYPE); - return -2; + return 0; case 0: /* Uninitialized; that's okay. */ return 1; case NID_aes_128_ctr: case NID_aes_192_ctr: case NID_aes_256_ctr: - ret = ctr_init(drbg); + ret = drbg_ctr_init(drbg); break; } - if (ret < 0) + if (ret == 0) RANDerr(RAND_F_RAND_DRBG_SET, RAND_R_ERROR_INITIALISING_DRBG); return ret; } @@ -72,6 +136,8 @@ int RAND_DRBG_set(RAND_DRBG *drbg, int nid, unsigned int flags) /* * Allocate memory and initialize a new DRBG. The |parent|, if not * NULL, will be used to auto-seed this RAND_DRBG as needed. + * + * Returns a pointer to the new DRBG instance on success, NULL on failure. */ RAND_DRBG *RAND_DRBG_new(int type, unsigned int flags, RAND_DRBG *parent) { @@ -83,15 +149,13 @@ RAND_DRBG *RAND_DRBG_new(int type, unsigned int flags, RAND_DRBG *parent) } drbg->fork_count = rand_fork_count; drbg->parent = parent; - if (RAND_DRBG_set(drbg, type, flags) < 0) + if (RAND_DRBG_set(drbg, type, flags) == 0) goto err; - if (parent != NULL) { - if (!RAND_DRBG_set_callbacks(drbg, rand_drbg_get_entropy, - rand_drbg_cleanup_entropy, - NULL, NULL)) - goto err; - } + if (!RAND_DRBG_set_callbacks(drbg, rand_drbg_get_entropy, + rand_drbg_cleanup_entropy, + NULL, NULL)) + goto err; return drbg; @@ -108,7 +172,8 @@ void RAND_DRBG_free(RAND_DRBG *drbg) if (drbg == NULL) return; - ctr_uninstantiate(drbg); + if (drbg->meth != NULL) + drbg->meth->uninstantiate(drbg); CRYPTO_free_ex_data(CRYPTO_EX_INDEX_DRBG, drbg, &drbg->ex_data); OPENSSL_clear_free(drbg, sizeof(*drbg)); } @@ -118,6 +183,8 @@ void RAND_DRBG_free(RAND_DRBG *drbg) * |perslen| as prediction-resistance input. * * Requires that drbg->lock is already locked for write, if non-null. + * + * Returns 1 on success, 0 on failure. */ int RAND_DRBG_instantiate(RAND_DRBG *drbg, const unsigned char *pers, size_t perslen) @@ -130,6 +197,14 @@ int RAND_DRBG_instantiate(RAND_DRBG *drbg, RAND_R_PERSONALISATION_STRING_TOO_LONG); goto end; } + + if (drbg->meth == NULL) + { + RANDerr(RAND_F_RAND_DRBG_INSTANTIATE, + RAND_R_NO_DRBG_IMPLEMENTATION_SELECTED); + goto end; + } + if (drbg->state != DRBG_UNINITIALISED) { RANDerr(RAND_F_RAND_DRBG_INSTANTIATE, drbg->state == DRBG_ERROR ? RAND_R_IN_ERROR_STATE @@ -157,14 +232,21 @@ int RAND_DRBG_instantiate(RAND_DRBG *drbg, } } - if (!ctr_instantiate(drbg, entropy, entropylen, + if (!drbg->meth->instantiate(drbg, entropy, entropylen, nonce, noncelen, pers, perslen)) { RANDerr(RAND_F_RAND_DRBG_INSTANTIATE, RAND_R_ERROR_INSTANTIATING_DRBG); goto end; } drbg->state = DRBG_READY; - drbg->reseed_counter = 1; + drbg->generate_counter = 0; + drbg->reseed_time = time(NULL); + if (drbg->reseed_counter > 0) { + if (drbg->parent == NULL) + drbg->reseed_counter++; + else + drbg->reseed_counter = drbg->parent->reseed_counter; + } end: if (entropy != NULL && drbg->cleanup_entropy != NULL) @@ -189,20 +271,32 @@ end: * Uninstantiate |drbg|. Must be instantiated before it can be used. * * Requires that drbg->lock is already locked for write, if non-null. + * + * Returns 1 on success, 0 on failure. */ int RAND_DRBG_uninstantiate(RAND_DRBG *drbg) { - int ret = ctr_uninstantiate(drbg); + if (drbg->meth == NULL) + { + RANDerr(RAND_F_RAND_DRBG_UNINSTANTIATE, + RAND_R_NO_DRBG_IMPLEMENTATION_SELECTED); + return 0; + } - OPENSSL_cleanse(&drbg->ctr, sizeof(drbg->ctr)); - drbg->state = DRBG_UNINITIALISED; - return ret; + /* Clear the entire drbg->ctr struct, then reset some important + * members of the drbg->ctr struct (e.g. keysize, df_ks) to their + * initial values. + */ + drbg->meth->uninstantiate(drbg); + return RAND_DRBG_set(drbg, drbg->nid, drbg->flags); } /* * Reseed |drbg|, mixing in the specified data * * Requires that drbg->lock is already locked for write, if non-null. + * + * Returns 1 on success, 0 on failure. */ int RAND_DRBG_reseed(RAND_DRBG *drbg, const unsigned char *adin, size_t adinlen) @@ -236,10 +330,18 @@ int RAND_DRBG_reseed(RAND_DRBG *drbg, goto end; } - if (!ctr_reseed(drbg, entropy, entropylen, adin, adinlen)) + if (!drbg->meth->reseed(drbg, entropy, entropylen, adin, adinlen)) goto end; + drbg->state = DRBG_READY; - drbg->reseed_counter = 1; + drbg->generate_counter = 0; + drbg->reseed_time = time(NULL); + if (drbg->reseed_counter > 0) { + if (drbg->parent == NULL) + drbg->reseed_counter++; + else + drbg->reseed_counter = drbg->parent->reseed_counter; + } end: if (entropy != NULL && drbg->cleanup_entropy != NULL) @@ -315,7 +417,10 @@ int rand_drbg_restart(RAND_DRBG *drbg, /* repair uninitialized state */ if (drbg->state == DRBG_UNINITIALISED) { - drbg_setup(drbg, NULL); + /* reinstantiate drbg */ + RAND_DRBG_instantiate(drbg, + (const unsigned char *) ossl_pers_string, + sizeof(ossl_pers_string) - 1); /* already reseeded. prevent second reseeding below */ reseeded = (drbg->state == DRBG_READY); } @@ -331,7 +436,7 @@ int rand_drbg_restart(RAND_DRBG *drbg, * entropy from the trusted entropy source using get_entropy(). * This is not a reseeding in the strict sense of NIST SP 800-90A. */ - ctr_reseed(drbg, adin, adinlen, NULL, 0); + drbg->meth->reseed(drbg, adin, adinlen, NULL, 0); } else if (reseeded == 0) { /* do a full reseeding if it has not been done yet above */ RAND_DRBG_reseed(drbg, NULL, 0); @@ -394,8 +499,20 @@ int RAND_DRBG_generate(RAND_DRBG *drbg, unsigned char *out, size_t outlen, reseed_required = 1; } - if (drbg->reseed_counter >= drbg->reseed_interval) - reseed_required = 1; + if (drbg->reseed_interval > 0) { + if (drbg->generate_counter >= drbg->reseed_interval) + reseed_required = 1; + } + if (drbg->reseed_time_interval > 0) { + time_t now = time(NULL); + if (now < drbg->reseed_time + || now - drbg->reseed_time >= drbg->reseed_time_interval) + reseed_required = 1; + } + if (drbg->reseed_counter > 0 && drbg->parent != NULL) { + if (drbg->reseed_counter != drbg->parent->reseed_counter) + reseed_required = 1; + } if (reseed_required || prediction_resistance) { if (!RAND_DRBG_reseed(drbg, adin, adinlen)) { @@ -406,17 +523,39 @@ int RAND_DRBG_generate(RAND_DRBG *drbg, unsigned char *out, size_t outlen, adinlen = 0; } - if (!ctr_generate(drbg, out, outlen, adin, adinlen)) { + if (!drbg->meth->generate(drbg, out, outlen, adin, adinlen)) { drbg->state = DRBG_ERROR; RANDerr(RAND_F_RAND_DRBG_GENERATE, RAND_R_GENERATE_ERROR); return 0; } - drbg->reseed_counter++; + drbg->generate_counter++; return 1; } +/* + * Generates |outlen| random bytes and stores them in |out|. It will + * using the given |drbg| to generate the bytes. + * + * Requires that drbg->lock is already locked for write, if non-null. + * + * Returns 1 on success 0 on failure. + */ +int RAND_DRBG_bytes(RAND_DRBG *drbg, unsigned char *out, size_t outlen) +{ + unsigned char *additional = NULL; + size_t additional_len; + size_t ret; + + additional_len = rand_drbg_get_additional_data(&additional, drbg->max_adinlen); + ret = RAND_DRBG_generate(drbg, out, outlen, 0, additional, additional_len); + if (additional_len != 0) + OPENSSL_secure_clear_free(additional, additional_len); + + return ret; +} + /* * Set the RAND_DRBG callbacks for obtaining entropy and nonce. * @@ -472,15 +611,39 @@ int RAND_DRBG_set_callbacks(RAND_DRBG *drbg, /* * Set the reseed interval. + * + * The drbg will reseed automatically whenever the number of generate + * requests exceeds the given reseed interval. If the reseed interval + * is 0, then this feature is disabled. + * + * Returns 1 on success, 0 on failure. */ -int RAND_DRBG_set_reseed_interval(RAND_DRBG *drbg, int interval) +int RAND_DRBG_set_reseed_interval(RAND_DRBG *drbg, unsigned int interval) { - if (interval < 0 || interval > MAX_RESEED) + if (interval > MAX_RESEED_INTERVAL) return 0; drbg->reseed_interval = interval; return 1; } +/* + * Set the reseed time interval. + * + * The drbg will reseed automatically whenever the time elapsed since + * the last reseeding exceeds the given reseed time interval. For safety, + * a reseeding will also occur if the clock has been reset to a smaller + * value. + * + * Returns 1 on success, 0 on failure. + */ +int RAND_DRBG_set_reseed_time_interval(RAND_DRBG *drbg, time_t interval) +{ + if (interval > MAX_RESEED_TIME_INTERVAL) + return 0; + drbg->reseed_time_interval = interval; + return 1; +} + /* * Get and set the EXDATA */ @@ -501,31 +664,50 @@ void *RAND_DRBG_get_ex_data(const RAND_DRBG *drbg, int idx) */ /* - * Initializes the DRBG with default settings. - * For global DRBGs a global lock is created with the given name - * Returns 1 on success, 0 on failure + * Allocates a new global DRBG on the secure heap (if enabled) and + * initializes it with default settings. + * A global lock for the DRBG is created with the given name. + * + * Returns a pointer to the new DRBG instance on success, NULL on failure. */ -static int drbg_setup(RAND_DRBG *drbg, const char *name) +static RAND_DRBG *drbg_setup(const char *name, RAND_DRBG *parent) { - int ret = 1; + RAND_DRBG *drbg; - if (name != NULL) { - if (drbg->lock != NULL) { - RANDerr(RAND_F_DRBG_SETUP, ERR_R_INTERNAL_ERROR); - return 0; - } + if (name == NULL) { + RANDerr(RAND_F_DRBG_SETUP, ERR_R_INTERNAL_ERROR); + return NULL; + } - drbg->lock = CRYPTO_THREAD_glock_new(name); - if (drbg->lock == NULL) { - RANDerr(RAND_F_DRBG_SETUP, RAND_R_FAILED_TO_CREATE_LOCK); - return 0; - } + drbg = OPENSSL_secure_zalloc(sizeof(RAND_DRBG)); + if (drbg == NULL) + return NULL; + + drbg->lock = CRYPTO_THREAD_glock_new(name); + if (drbg->lock == NULL) { + RANDerr(RAND_F_DRBG_SETUP, RAND_R_FAILED_TO_CREATE_LOCK); + goto err; } - ret &= RAND_DRBG_set(drbg, - RAND_DRBG_NID, RAND_DRBG_FLAG_CTR_USE_DF) == 1; - ret &= RAND_DRBG_set_callbacks(drbg, rand_drbg_get_entropy, - rand_drbg_cleanup_entropy, NULL, NULL) == 1; + if (RAND_DRBG_set(drbg, + RAND_DRBG_NID, RAND_DRBG_FLAG_CTR_USE_DF) != 1) + goto err; + if (RAND_DRBG_set_callbacks(drbg, rand_drbg_get_entropy, + rand_drbg_cleanup_entropy, NULL, NULL) != 1) + goto err; + + if (parent == NULL) { + drbg->reseed_interval = MASTER_RESEED_INTERVAL; + drbg->reseed_time_interval = MASTER_RESEED_TIME_INTERVAL; + } else { + drbg->parent = parent; + drbg->reseed_interval = SLAVE_RESEED_INTERVAL; + drbg->reseed_time_interval = SLAVE_RESEED_TIME_INTERVAL; + } + + /* enable seed propagation */ + drbg->reseed_counter = 1; + /* * Ignore instantiation error so support just-in-time instantiation. * @@ -535,7 +717,11 @@ static int drbg_setup(RAND_DRBG *drbg, const char *name) RAND_DRBG_instantiate(drbg, (const unsigned char *) ossl_pers_string, sizeof(ossl_pers_string) - 1); - return ret; + return drbg; + +err: + drbg_cleanup(drbg); + return NULL; } /* @@ -544,26 +730,41 @@ static int drbg_setup(RAND_DRBG *drbg, const char *name) */ DEFINE_RUN_ONCE_STATIC(do_rand_drbg_init) { - int ret = 1; + /* + * ensure that libcrypto is initialized, otherwise the + * DRBG locks are not cleaned up properly + */ + if (!OPENSSL_init_crypto(0, NULL)) + return 0; - ret &= drbg_setup(&rand_drbg, "rand_drbg"); - ret &= drbg_setup(&priv_drbg, "priv_drbg"); + drbg_master = drbg_setup("drbg_master", NULL); + drbg_public = drbg_setup("drbg_public", drbg_master); + drbg_private = drbg_setup("drbg_private", drbg_master); - return ret; + if (drbg_master == NULL || drbg_public == NULL || drbg_private == NULL) + return 0; + + return 1; } /* Cleans up the given global DRBG */ static void drbg_cleanup(RAND_DRBG *drbg) { - CRYPTO_THREAD_lock_free(drbg->lock); - RAND_DRBG_uninstantiate(drbg); + if (drbg != NULL) { + RAND_DRBG_uninstantiate(drbg); + CRYPTO_THREAD_lock_free(drbg->lock); + OPENSSL_secure_clear_free(drbg, sizeof(RAND_DRBG)); + } } /* Clean up the global DRBGs before exit */ void rand_drbg_cleanup_int(void) { - drbg_cleanup(&rand_drbg); - drbg_cleanup(&priv_drbg); + drbg_cleanup(drbg_private); + drbg_cleanup(drbg_public); + drbg_cleanup(drbg_master); + + drbg_private = drbg_public = drbg_master = NULL; } /* Implements the default OpenSSL RAND_bytes() method */ @@ -571,7 +772,7 @@ static int drbg_bytes(unsigned char *out, int count) { int ret = 0; size_t chunk; - RAND_DRBG *drbg = RAND_DRBG_get0_global(); + RAND_DRBG *drbg = RAND_DRBG_get0_public(); if (drbg == NULL) return 0; @@ -599,7 +800,7 @@ err: static int drbg_add(const void *buf, int num, double randomness) { int ret = 0; - RAND_DRBG *drbg = RAND_DRBG_get0_global(); + RAND_DRBG *drbg = RAND_DRBG_get0_master(); if (drbg == NULL) return 0; @@ -636,7 +837,7 @@ static int drbg_seed(const void *buf, int num) static int drbg_status(void) { int ret; - RAND_DRBG *drbg = RAND_DRBG_get0_global(); + RAND_DRBG *drbg = RAND_DRBG_get0_master(); if (drbg == NULL) return 0; @@ -648,27 +849,40 @@ static int drbg_status(void) } /* - * Get the global public DRBG. + * Get the master DRBG. + * Returns pointer to the DRBG on success, NULL on failure. + * + */ +RAND_DRBG *RAND_DRBG_get0_master(void) +{ + if (!RUN_ONCE(&rand_drbg_init, do_rand_drbg_init)) + return NULL; + + return drbg_master; +} + +/* + * Get the public DRBG. * Returns pointer to the DRBG on success, NULL on failure. */ -RAND_DRBG *RAND_DRBG_get0_global(void) +RAND_DRBG *RAND_DRBG_get0_public(void) { if (!RUN_ONCE(&rand_drbg_init, do_rand_drbg_init)) return NULL; - return &rand_drbg; + return drbg_public; } /* - * Get the global private DRBG. + * Get the private DRBG. * Returns pointer to the DRBG on success, NULL on failure. */ -RAND_DRBG *RAND_DRBG_get0_priv_global(void) +RAND_DRBG *RAND_DRBG_get0_private(void) { if (!RUN_ONCE(&rand_drbg_init, do_rand_drbg_init)) return NULL; - return &priv_drbg; + return drbg_private; } RAND_METHOD rand_meth = {