X-Git-Url: https://git.openssl.org/gitweb/?p=openssl.git;a=blobdiff_plain;f=crypto%2Frand%2Frand_lib.c;h=909f30426fda5415ff677b971a68c98ab17e1fd2;hp=2f4dc09155b6de35a56a7133748660d492fd314f;hb=4871fa49cdd0d4473b6a815fc01fbde3e6ced339;hpb=0f113f3ee4d629ef9a4a30911b22b224772085e5 diff --git a/crypto/rand/rand_lib.c b/crypto/rand/rand_lib.c index 2f4dc09155..909f30426f 100644 --- a/crypto/rand/rand_lib.c +++ b/crypto/rand/rand_lib.c @@ -1,268 +1,407 @@ -/* crypto/rand/rand_lib.c */ -/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) - * All rights reserved. - * - * This package is an SSL implementation written - * by Eric Young (eay@cryptsoft.com). - * The implementation was written so as to conform with Netscapes SSL. - * - * This library is free for commercial and non-commercial use as long as - * the following conditions are aheared to. The following conditions - * apply to all code found in this distribution, be it the RC4, RSA, - * lhash, DES, etc., code; not just the SSL code. The SSL documentation - * included with this distribution is covered by the same copyright terms - * except that the holder is Tim Hudson (tjh@cryptsoft.com). - * - * Copyright remains Eric Young's, and as such any Copyright notices in - * the code are not to be removed. - * If this package is used in a product, Eric Young should be given attribution - * as the author of the parts of the library used. - * This can be in the form of a textual message at program startup or - * in documentation (online or textual) provided with the package. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions - * are met: - * 1. Redistributions of source code must retain the copyright - * notice, this list of conditions and the following disclaimer. - * 2. Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * 3. All advertising materials mentioning features or use of this software - * must display the following acknowledgement: - * "This product includes cryptographic software written by - * Eric Young (eay@cryptsoft.com)" - * The word 'cryptographic' can be left out if the rouines from the library - * being used are not cryptographic related :-). - * 4. If you include any Windows specific code (or a derivative thereof) from - * the apps directory (application code) you must include an acknowledgement: - * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" - * - * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND - * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE - * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL - * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS - * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) - * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT - * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY - * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF - * SUCH DAMAGE. +/* + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * - * The licence and distribution terms for any publically available version or - * derivative of this code cannot be changed. i.e. this code cannot simply be - * copied and put under another distribution licence - * [including the GNU Public Licence.] + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html */ #include #include -#include "cryptlib.h" -#include +#include "internal/cryptlib.h" +#include +#include "internal/rand_int.h" +#include +#include "internal/thread_once.h" +#include "rand_lcl.h" #ifndef OPENSSL_NO_ENGINE -# include +/* non-NULL if default_RAND_meth is ENGINE-provided */ +static ENGINE *funct_ref; +static CRYPTO_RWLOCK *rand_engine_lock; #endif +static CRYPTO_RWLOCK *rand_meth_lock; +static const RAND_METHOD *default_RAND_meth; +static CRYPTO_ONCE rand_init = CRYPTO_ONCE_STATIC_INIT; +RAND_BYTES_BUFFER rand_bytes; +int rand_fork_count; -#ifdef OPENSSL_FIPS -# include -# include +#ifdef OPENSSL_RAND_SEED_RDTSC +/* + * IMPORTANT NOTE: It is not currently possible to use this code + * because we are not sure about the amount of randomness it provides. + * Some SP900 tests have been run, but there is internal skepticism. + * So for now this code is not used. + */ +# error "RDTSC enabled? Should not be possible!" + +/* + * Since we get some randomness from the low-order bits of the + * high-speec clock, it can help. But don't return a status since + * it's not sufficient to indicate whether or not the seeding was + * done. + */ +void rand_read_tsc(RAND_poll_cb rand_add, void *arg) +{ + unsigned char c; + int i; + + if ((OPENSSL_ia32cap_P[0] & (1 << 4)) != 0) { + for (i = 0; i < TSC_READ_COUNT; i++) { + c = (unsigned char)(OPENSSL_rdtsc() & 0xFF); + rand_add(arg, &c, 1, 0.5); + } + } +} #endif +#ifdef OPENSSL_RAND_SEED_RDCPU +size_t OPENSSL_ia32_rdseed_bytes(char *buf, size_t len); +size_t OPENSSL_ia32_rdrand_bytes(char *buf, size_t len); + +extern unsigned int OPENSSL_ia32cap_P[]; + +int rand_read_cpu(RAND_poll_cb rand_add, void *arg) +{ + char buff[RANDOMNESS_NEEDED]; + + /* If RDSEED is available, use that. */ + if ((OPENSSL_ia32cap_P[2] & (1 << 18)) != 0) { + if (OPENSSL_ia32_rdseed_bytes(buff, sizeof(buff)) == sizeof(buff)) { + rand_add(arg, buff, (int)sizeof(buff), sizeof(buff)); + return 1; + } + } + + /* Second choice is RDRAND. */ + if ((OPENSSL_ia32cap_P[1] & (1 << (62 - 32))) != 0) { + if (OPENSSL_ia32_rdrand_bytes(buff, sizeof(buff)) == sizeof(buff)) { + rand_add(arg, buff, (int)sizeof(buff), sizeof(buff)); + return 1; + } + } + + return 0; +} +#endif + + +/* + * DRBG has two sets of callbacks; we only discuss the "entropy" one + * here. When the DRBG needs additional randomness bits (called entropy + * in the NIST document), it calls the get_entropy callback which fills in + * a pointer and returns the number of bytes. When the DRBG is finished with + * the buffer, it calls the cleanup_entropy callback, with the value of + * the buffer that the get_entropy callback filled in. + * + * Get entropy from the system, via RAND_poll if needed. The |entropy| + * is the bits of randomness required, and is expected to fit into a buffer + * of |min_len|..|max__len| size. We assume we're getting high-quality + * randomness from the system, and that |min_len| bytes will do. + */ +size_t drbg_entropy_from_system(RAND_DRBG *drbg, + unsigned char **pout, + int entropy, size_t min_len, size_t max_len) +{ + int i; + + + if (min_len > (size_t)drbg->size) { + /* Should not happen. See comment near RANDOMNESS_NEEDED. */ + min_len = drbg->size; + } + + if (drbg->filled) { + /* Re-use what we have. */ + *pout = drbg->randomness; + return drbg->size; + } + + drbg->randomness = drbg->secure ? OPENSSL_secure_malloc(drbg->size) + : OPENSSL_malloc(drbg->size); + + /* If we don't have enough, try to get more. */ + CRYPTO_THREAD_write_lock(rand_bytes.lock); + for (i = RAND_POLL_RETRIES; rand_bytes.curr < min_len && --i >= 0; ) { + CRYPTO_THREAD_unlock(rand_bytes.lock); + RAND_poll(); + CRYPTO_THREAD_write_lock(rand_bytes.lock); + } + + /* Get desired amount, but no more than we have. */ + if (min_len > rand_bytes.curr) + min_len = rand_bytes.curr; + if (min_len != 0) { + memcpy(drbg->randomness, rand_bytes.buff, min_len); + drbg->filled = 1; + /* Update amount left and shift it down. */ + rand_bytes.curr -= min_len; + if (rand_bytes.curr != 0) + memmove(rand_bytes.buff, &rand_bytes.buff[min_len], rand_bytes.curr); + } + CRYPTO_THREAD_unlock(rand_bytes.lock); + *pout = drbg->randomness; + return min_len; +} + +size_t drbg_entropy_from_parent(RAND_DRBG *drbg, + unsigned char **pout, + int entropy, size_t min_len, size_t max_len) +{ + int st; + + if (min_len > (size_t)drbg->size) { + /* Should not happen. See comment near RANDOMNESS_NEEDED. */ + min_len = drbg->size; + } + + drbg->randomness = drbg->secure ? OPENSSL_secure_malloc(drbg->size) + : OPENSSL_malloc(drbg->size); + + /* Get random from parent, include our state as additional input. */ + st = RAND_DRBG_generate(drbg->parent, drbg->randomness, min_len, 0, + (unsigned char *)drbg, sizeof(*drbg)); + if (st == 0) + return 0; + drbg->filled = 1; + *pout = drbg->randomness; + return min_len; +} + +void drbg_release_entropy(RAND_DRBG *drbg, unsigned char *out) +{ + drbg->filled = 0; + if (drbg->secure) + OPENSSL_secure_clear_free(drbg->randomness, drbg->size); + else + OPENSSL_clear_free(drbg->randomness, drbg->size); + drbg->randomness = NULL; +} + + +/* + * Set up a global DRBG. + */ +static int setup_drbg(RAND_DRBG *drbg) +{ + int ret = 1; + + drbg->lock = CRYPTO_THREAD_lock_new(); + ret &= drbg->lock != NULL; + drbg->size = RANDOMNESS_NEEDED; + drbg->secure = CRYPTO_secure_malloc_initialized(); + drbg->randomness = NULL; + /* If you change these parameters, see RANDOMNESS_NEEDED */ + ret &= RAND_DRBG_set(drbg, + NID_aes_128_ctr, RAND_DRBG_FLAG_CTR_USE_DF) == 1; + ret &= RAND_DRBG_set_callbacks(drbg, drbg_entropy_from_system, + drbg_release_entropy, NULL, NULL) == 1; + return ret; +} + +static void free_drbg(RAND_DRBG *drbg) +{ + CRYPTO_THREAD_lock_free(drbg->lock); + RAND_DRBG_uninstantiate(drbg); +} + +void rand_fork() +{ + rand_fork_count++; +} + +DEFINE_RUN_ONCE_STATIC(do_rand_init) +{ + int ret = 1; + #ifndef OPENSSL_NO_ENGINE -/* non-NULL if default_RAND_meth is ENGINE-provided */ -static ENGINE *funct_ref = NULL; + rand_engine_lock = CRYPTO_THREAD_lock_new(); + ret &= rand_engine_lock != NULL; +#endif + rand_meth_lock = CRYPTO_THREAD_lock_new(); + ret &= rand_meth_lock != NULL; + + rand_bytes.lock = CRYPTO_THREAD_lock_new(); + ret &= rand_bytes.lock != NULL; + rand_bytes.curr = 0; + rand_bytes.size = MAX_RANDOMNESS_HELD; + rand_bytes.secure = CRYPTO_secure_malloc_initialized(); + rand_bytes.buff = rand_bytes.secure + ? OPENSSL_secure_malloc(rand_bytes.size) + : OPENSSL_malloc(rand_bytes.size); + ret &= rand_bytes.buff != NULL; + ret &= setup_drbg(&rand_drbg); + ret &= setup_drbg(&priv_drbg); + return ret; +} + +void rand_cleanup_int(void) +{ + const RAND_METHOD *meth = default_RAND_meth; + + if (meth != NULL && meth->cleanup != NULL) + meth->cleanup(); + RAND_set_rand_method(NULL); +#ifndef OPENSSL_NO_ENGINE + CRYPTO_THREAD_lock_free(rand_engine_lock); #endif -static const RAND_METHOD *default_RAND_meth = NULL; + CRYPTO_THREAD_lock_free(rand_meth_lock); + CRYPTO_THREAD_lock_free(rand_bytes.lock); + if (rand_bytes.secure) + OPENSSL_secure_clear_free(rand_bytes.buff, rand_bytes.size); + else + OPENSSL_clear_free(rand_bytes.buff, rand_bytes.size); + free_drbg(&rand_drbg); + free_drbg(&priv_drbg); +} + +/* + * RAND_poll_ex() gets a function pointer to call when it has random bytes. + * RAND_poll() sets the function pointer to be a wrapper that calls RAND_add(). + */ +static void call_rand_add(void* arg, const void *buf, int num, double r) +{ + RAND_add(buf, num, r); +} + +int RAND_poll(void) +{ + return RAND_poll_ex(call_rand_add, NULL); +} int RAND_set_rand_method(const RAND_METHOD *meth) { + if (!RUN_ONCE(&rand_init, do_rand_init)) + return 0; + + CRYPTO_THREAD_write_lock(rand_meth_lock); #ifndef OPENSSL_NO_ENGINE - if (funct_ref) { - ENGINE_finish(funct_ref); - funct_ref = NULL; - } + ENGINE_finish(funct_ref); + funct_ref = NULL; #endif default_RAND_meth = meth; + CRYPTO_THREAD_unlock(rand_meth_lock); return 1; } const RAND_METHOD *RAND_get_rand_method(void) { - if (!default_RAND_meth) { + const RAND_METHOD *tmp_meth = NULL; + + if (!RUN_ONCE(&rand_init, do_rand_init)) + return NULL; + + CRYPTO_THREAD_write_lock(rand_meth_lock); + if (default_RAND_meth == NULL) { #ifndef OPENSSL_NO_ENGINE - ENGINE *e = ENGINE_get_default_RAND(); - if (e) { - default_RAND_meth = ENGINE_get_RAND(e); - if (!default_RAND_meth) { - ENGINE_finish(e); - e = NULL; - } - } - if (e) + ENGINE *e; + + /* If we have an engine that can do RAND, use it. */ + if ((e = ENGINE_get_default_RAND()) != NULL + && (tmp_meth = ENGINE_get_RAND(e)) != NULL) { funct_ref = e; - else + default_RAND_meth = tmp_meth; + } else { + ENGINE_finish(e); + default_RAND_meth = &rand_meth; + } +#else + default_RAND_meth = &rand_meth; #endif - default_RAND_meth = RAND_SSLeay(); } - return default_RAND_meth; + tmp_meth = default_RAND_meth; + CRYPTO_THREAD_unlock(rand_meth_lock); + return tmp_meth; } #ifndef OPENSSL_NO_ENGINE int RAND_set_rand_engine(ENGINE *engine) { const RAND_METHOD *tmp_meth = NULL; - if (engine) { + + if (!RUN_ONCE(&rand_init, do_rand_init)) + return 0; + + if (engine != NULL) { if (!ENGINE_init(engine)) return 0; tmp_meth = ENGINE_get_RAND(engine); - if (!tmp_meth) { + if (tmp_meth == NULL) { ENGINE_finish(engine); return 0; } } + CRYPTO_THREAD_write_lock(rand_engine_lock); /* This function releases any prior ENGINE so call it first */ RAND_set_rand_method(tmp_meth); funct_ref = engine; + CRYPTO_THREAD_unlock(rand_engine_lock); return 1; } #endif -void RAND_cleanup(void) +void RAND_seed(const void *buf, int num) { const RAND_METHOD *meth = RAND_get_rand_method(); - if (meth && meth->cleanup) - meth->cleanup(); - RAND_set_rand_method(NULL); + + if (meth->seed != NULL) + meth->seed(buf, num); } -void RAND_seed(const void *buf, int num) +void RAND_add(const void *buf, int num, double randomness) { const RAND_METHOD *meth = RAND_get_rand_method(); - if (meth && meth->seed) - meth->seed(buf, num); + + if (meth->add != NULL) + meth->add(buf, num, randomness); } -void RAND_add(const void *buf, int num, double entropy) +/* + * This function is not part of RAND_METHOD, so if we're not using + * the default method, then just call RAND_bytes(). Otherwise make + * sure we're instantiated and use the private DRBG. + */ +int RAND_priv_bytes(unsigned char *buf, int num) { const RAND_METHOD *meth = RAND_get_rand_method(); - if (meth && meth->add) - meth->add(buf, num, entropy); + + if (meth != RAND_OpenSSL()) + return RAND_bytes(buf, num); + + if (priv_drbg.state == DRBG_UNINITIALISED + && RAND_DRBG_instantiate(&priv_drbg, NULL, 0) == 0) + return 0; + return RAND_DRBG_generate(&priv_drbg, buf, num, 0, NULL, 0); + } int RAND_bytes(unsigned char *buf, int num) { const RAND_METHOD *meth = RAND_get_rand_method(); - if (meth && meth->bytes) + + if (meth->bytes != NULL) return meth->bytes(buf, num); - return (-1); + RANDerr(RAND_F_RAND_BYTES, RAND_R_FUNC_NOT_IMPLEMENTED); + return -1; } +#if OPENSSL_API_COMPAT < 0x10100000L int RAND_pseudo_bytes(unsigned char *buf, int num) { const RAND_METHOD *meth = RAND_get_rand_method(); - if (meth && meth->pseudorand) + + if (meth->pseudorand != NULL) return meth->pseudorand(buf, num); - return (-1); + return -1; } +#endif int RAND_status(void) { const RAND_METHOD *meth = RAND_get_rand_method(); - if (meth && meth->status) + + if (meth->status != NULL) return meth->status(); return 0; } - -#ifdef OPENSSL_FIPS - -/* - * FIPS DRBG initialisation code. This sets up the DRBG for use by the rest - * of OpenSSL. - */ - -/* - * Entropy gatherer: use standard OpenSSL PRNG to seed (this will gather - * entropy internally through RAND_poll(). - */ - -static size_t drbg_get_entropy(DRBG_CTX *ctx, unsigned char **pout, - int entropy, size_t min_len, size_t max_len) -{ - /* Round up request to multiple of block size */ - min_len = ((min_len + 19) / 20) * 20; - *pout = OPENSSL_malloc(min_len); - if (!*pout) - return 0; - if (RAND_SSLeay()->bytes(*pout, min_len) <= 0) { - OPENSSL_free(*pout); - *pout = NULL; - return 0; - } - return min_len; -} - -static void drbg_free_entropy(DRBG_CTX *ctx, unsigned char *out, size_t olen) -{ - if (out) { - OPENSSL_cleanse(out, olen); - OPENSSL_free(out); - } -} - -/* - * Set "additional input" when generating random data. This uses the current - * PID, a time value and a counter. - */ - -static size_t drbg_get_adin(DRBG_CTX *ctx, unsigned char **pout) -{ - /* Use of static variables is OK as this happens under a lock */ - static unsigned char buf[16]; - static unsigned long counter; - FIPS_get_timevec(buf, &counter); - rand_hw_xor(buf, sizeof(buf)); - *pout = buf; - return sizeof(buf); -} - -/* - * RAND_add() and RAND_seed() pass through to OpenSSL PRNG so it is - * correctly seeded by RAND_poll(). - */ - -static int drbg_rand_add(DRBG_CTX *ctx, const void *in, int inlen, - double entropy) -{ - return RAND_SSLeay()->add(in, inlen, entropy); -} - -static int drbg_rand_seed(DRBG_CTX *ctx, const void *in, int inlen) -{ - return RAND_SSLeay()->seed(in, inlen); -} - -int RAND_init_fips(void) -{ - DRBG_CTX *dctx; - size_t plen; - unsigned char pers[32], *p; - dctx = FIPS_get_default_drbg(); - FIPS_drbg_init(dctx, NID_aes_256_ctr, DRBG_FLAG_CTR_USE_DF); - FIPS_drbg_set_callbacks(dctx, - drbg_get_entropy, drbg_free_entropy, 20, - drbg_get_entropy, drbg_free_entropy); - FIPS_drbg_set_rand_callbacks(dctx, drbg_get_adin, 0, - drbg_rand_seed, drbg_rand_add); - /* Personalisation string: a string followed by date time vector */ - strcpy((char *)pers, "OpenSSL DRBG2.0"); - plen = drbg_get_adin(dctx, &p); - memcpy(pers + 16, p, plen); - - FIPS_drbg_instantiate(dctx, pers, sizeof(pers)); - FIPS_rand_set_method(FIPS_drbg_method()); - return 1; -} - -#endif