]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/evp_rand.c
Don't hold a lock when calling a callback in ossl_namemap_doall_names
[thirdparty/openssl.git] / crypto / evp / evp_rand.c
1 /*
2 * Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <openssl/evp.h>
11
12 #include <stdio.h>
13 #include <stdlib.h>
14 #include <openssl/engine.h>
15 #include <openssl/evp.h>
16 #include <openssl/x509v3.h>
17 #include <openssl/rand.h>
18 #include <openssl/core.h>
19 #include <openssl/core_names.h>
20 #include <openssl/crypto.h>
21 #include "crypto/asn1.h"
22 #include "crypto/evp.h"
23 #include "internal/cryptlib.h"
24 #include "internal/numbers.h"
25 #include "internal/provider.h"
26 #include "evp_local.h"
27
28 struct evp_rand_st {
29 OSSL_PROVIDER *prov;
30 int name_id;
31 CRYPTO_REF_COUNT refcnt;
32 CRYPTO_RWLOCK *refcnt_lock;
33
34 const OSSL_DISPATCH *dispatch;
35 OSSL_FUNC_rand_newctx_fn *newctx;
36 OSSL_FUNC_rand_freectx_fn *freectx;
37 OSSL_FUNC_rand_instantiate_fn *instantiate;
38 OSSL_FUNC_rand_uninstantiate_fn *uninstantiate;
39 OSSL_FUNC_rand_generate_fn *generate;
40 OSSL_FUNC_rand_reseed_fn *reseed;
41 OSSL_FUNC_rand_nonce_fn *nonce;
42 OSSL_FUNC_rand_enable_locking_fn *enable_locking;
43 OSSL_FUNC_rand_lock_fn *lock;
44 OSSL_FUNC_rand_unlock_fn *unlock;
45 OSSL_FUNC_rand_gettable_params_fn *gettable_params;
46 OSSL_FUNC_rand_gettable_ctx_params_fn *gettable_ctx_params;
47 OSSL_FUNC_rand_settable_ctx_params_fn *settable_ctx_params;
48 OSSL_FUNC_rand_get_params_fn *get_params;
49 OSSL_FUNC_rand_get_ctx_params_fn *get_ctx_params;
50 OSSL_FUNC_rand_set_ctx_params_fn *set_ctx_params;
51 OSSL_FUNC_rand_verify_zeroization_fn *verify_zeroization;
52 } /* EVP_RAND */ ;
53
54 static int evp_rand_up_ref(void *vrand)
55 {
56 EVP_RAND *rand = (EVP_RAND *)vrand;
57 int ref = 0;
58
59 if (rand != NULL)
60 return CRYPTO_UP_REF(&rand->refcnt, &ref, rand->refcnt_lock);
61 return 1;
62 }
63
64 static void evp_rand_free(void *vrand){
65 EVP_RAND *rand = (EVP_RAND *)vrand;
66 int ref = 0;
67
68 if (rand != NULL) {
69 CRYPTO_DOWN_REF(&rand->refcnt, &ref, rand->refcnt_lock);
70 if (ref <= 0) {
71 ossl_provider_free(rand->prov);
72 CRYPTO_THREAD_lock_free(rand->refcnt_lock);
73 OPENSSL_free(rand);
74 }
75 }
76 }
77
78 static void *evp_rand_new(void)
79 {
80 EVP_RAND *rand = OPENSSL_zalloc(sizeof(*rand));
81
82 if (rand == NULL
83 || (rand->refcnt_lock = CRYPTO_THREAD_lock_new()) == NULL) {
84 OPENSSL_free(rand);
85 return NULL;
86 }
87 rand->refcnt = 1;
88 return rand;
89 }
90
91 /* Enable locking of the underlying DRBG/RAND if available */
92 int EVP_RAND_enable_locking(EVP_RAND_CTX *rand)
93 {
94 if (rand->meth->enable_locking != NULL)
95 return rand->meth->enable_locking(rand->data);
96 ERR_raise(ERR_LIB_EVP, EVP_R_LOCKING_NOT_SUPPORTED);
97 return 0;
98 }
99
100 /* Lock the underlying DRBG/RAND if available */
101 static int evp_rand_lock(EVP_RAND_CTX *rand)
102 {
103 if (rand->meth->lock != NULL)
104 return rand->meth->lock(rand->data);
105 return 1;
106 }
107
108 /* Unlock the underlying DRBG/RAND if available */
109 static void evp_rand_unlock(EVP_RAND_CTX *rand)
110 {
111 if (rand->meth->unlock != NULL)
112 rand->meth->unlock(rand->data);
113 }
114
115 static void *evp_rand_from_dispatch(int name_id,
116 const OSSL_DISPATCH *fns,
117 OSSL_PROVIDER *prov)
118 {
119 EVP_RAND *rand = NULL;
120 int fnrandcnt = 0, fnctxcnt = 0, fnlockcnt = 0, fnenablelockcnt = 0;
121 #ifdef FIPS_MODULE
122 int fnzeroizecnt = 0;
123 #endif
124
125 if ((rand = evp_rand_new()) == NULL) {
126 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
127 return NULL;
128 }
129 rand->name_id = name_id;
130 rand->dispatch = fns;
131 for (; fns->function_id != 0; fns++) {
132 switch (fns->function_id) {
133 case OSSL_FUNC_RAND_NEWCTX:
134 if (rand->newctx != NULL)
135 break;
136 rand->newctx = OSSL_FUNC_rand_newctx(fns);
137 fnctxcnt++;
138 break;
139 case OSSL_FUNC_RAND_FREECTX:
140 if (rand->freectx != NULL)
141 break;
142 rand->freectx = OSSL_FUNC_rand_freectx(fns);
143 fnctxcnt++;
144 break;
145 case OSSL_FUNC_RAND_INSTANTIATE:
146 if (rand->instantiate != NULL)
147 break;
148 rand->instantiate = OSSL_FUNC_rand_instantiate(fns);
149 fnrandcnt++;
150 break;
151 case OSSL_FUNC_RAND_UNINSTANTIATE:
152 if (rand->uninstantiate != NULL)
153 break;
154 rand->uninstantiate = OSSL_FUNC_rand_uninstantiate(fns);
155 fnrandcnt++;
156 break;
157 case OSSL_FUNC_RAND_GENERATE:
158 if (rand->generate != NULL)
159 break;
160 rand->generate = OSSL_FUNC_rand_generate(fns);
161 fnrandcnt++;
162 break;
163 case OSSL_FUNC_RAND_RESEED:
164 if (rand->reseed != NULL)
165 break;
166 rand->reseed = OSSL_FUNC_rand_reseed(fns);
167 break;
168 case OSSL_FUNC_RAND_NONCE:
169 if (rand->nonce != NULL)
170 break;
171 rand->nonce = OSSL_FUNC_rand_nonce(fns);
172 break;
173 case OSSL_FUNC_RAND_ENABLE_LOCKING:
174 if (rand->enable_locking != NULL)
175 break;
176 rand->enable_locking = OSSL_FUNC_rand_enable_locking(fns);
177 fnenablelockcnt++;
178 break;
179 case OSSL_FUNC_RAND_LOCK:
180 if (rand->lock != NULL)
181 break;
182 rand->lock = OSSL_FUNC_rand_lock(fns);
183 fnlockcnt++;
184 break;
185 case OSSL_FUNC_RAND_UNLOCK:
186 if (rand->unlock != NULL)
187 break;
188 rand->unlock = OSSL_FUNC_rand_unlock(fns);
189 fnlockcnt++;
190 break;
191 case OSSL_FUNC_RAND_GETTABLE_PARAMS:
192 if (rand->gettable_params != NULL)
193 break;
194 rand->gettable_params =
195 OSSL_FUNC_rand_gettable_params(fns);
196 break;
197 case OSSL_FUNC_RAND_GETTABLE_CTX_PARAMS:
198 if (rand->gettable_ctx_params != NULL)
199 break;
200 rand->gettable_ctx_params =
201 OSSL_FUNC_rand_gettable_ctx_params(fns);
202 break;
203 case OSSL_FUNC_RAND_SETTABLE_CTX_PARAMS:
204 if (rand->settable_ctx_params != NULL)
205 break;
206 rand->settable_ctx_params =
207 OSSL_FUNC_rand_settable_ctx_params(fns);
208 break;
209 case OSSL_FUNC_RAND_GET_PARAMS:
210 if (rand->get_params != NULL)
211 break;
212 rand->get_params = OSSL_FUNC_rand_get_params(fns);
213 break;
214 case OSSL_FUNC_RAND_GET_CTX_PARAMS:
215 if (rand->get_ctx_params != NULL)
216 break;
217 rand->get_ctx_params = OSSL_FUNC_rand_get_ctx_params(fns);
218 fnctxcnt++;
219 break;
220 case OSSL_FUNC_RAND_SET_CTX_PARAMS:
221 if (rand->set_ctx_params != NULL)
222 break;
223 rand->set_ctx_params = OSSL_FUNC_rand_set_ctx_params(fns);
224 break;
225 case OSSL_FUNC_RAND_VERIFY_ZEROIZATION:
226 if (rand->verify_zeroization != NULL)
227 break;
228 rand->verify_zeroization = OSSL_FUNC_rand_verify_zeroization(fns);
229 #ifdef FIPS_MODULE
230 fnzeroizecnt++;
231 #endif
232 break;
233 }
234 }
235 /*
236 * In order to be a consistent set of functions we must have at least
237 * a complete set of "rand" functions and a complete set of context
238 * management functions. In FIPS mode, we also require the zeroization
239 * verification function.
240 *
241 * In addition, if locking can be enabled, we need a complete set of
242 * locking functions.
243 */
244 if (fnrandcnt != 3
245 || fnctxcnt != 3
246 || (fnenablelockcnt != 0 && fnenablelockcnt != 1)
247 || (fnlockcnt != 0 && fnlockcnt != 2)
248 #ifdef FIPS_MODULE
249 || fnzeroizecnt != 1
250 #endif
251 ) {
252 evp_rand_free(rand);
253 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_PROVIDER_FUNCTIONS);
254 return NULL;
255 }
256
257 if (prov != NULL && !ossl_provider_up_ref(prov)) {
258 evp_rand_free(rand);
259 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
260 return NULL;
261 }
262 rand->prov = prov;
263
264 return rand;
265 }
266
267 EVP_RAND *EVP_RAND_fetch(OSSL_LIB_CTX *libctx, const char *algorithm,
268 const char *properties)
269 {
270 return evp_generic_fetch(libctx, OSSL_OP_RAND, algorithm, properties,
271 evp_rand_from_dispatch, evp_rand_up_ref,
272 evp_rand_free);
273 }
274
275 int EVP_RAND_up_ref(EVP_RAND *rand)
276 {
277 return evp_rand_up_ref(rand);
278 }
279
280 void EVP_RAND_free(EVP_RAND *rand)
281 {
282 evp_rand_free(rand);
283 }
284
285 int EVP_RAND_number(const EVP_RAND *rand)
286 {
287 return rand->name_id;
288 }
289
290 const char *EVP_RAND_name(const EVP_RAND *rand)
291 {
292 return evp_first_name(rand->prov, rand->name_id);
293 }
294
295 int EVP_RAND_is_a(const EVP_RAND *rand, const char *name)
296 {
297 return evp_is_a(rand->prov, rand->name_id, NULL, name);
298 }
299
300 const OSSL_PROVIDER *EVP_RAND_provider(const EVP_RAND *rand)
301 {
302 return rand->prov;
303 }
304
305 int EVP_RAND_get_params(EVP_RAND *rand, OSSL_PARAM params[])
306 {
307 if (rand->get_params != NULL)
308 return rand->get_params(params);
309 return 1;
310 }
311
312 static int evp_rand_ctx_up_ref(EVP_RAND_CTX *ctx)
313 {
314 int ref = 0;
315
316 return CRYPTO_UP_REF(&ctx->refcnt, &ref, ctx->refcnt_lock);
317 }
318
319 EVP_RAND_CTX *EVP_RAND_CTX_new(EVP_RAND *rand, EVP_RAND_CTX *parent)
320 {
321 EVP_RAND_CTX *ctx;
322 void *parent_ctx = NULL;
323 const OSSL_DISPATCH *parent_dispatch = NULL;
324
325 if (rand == NULL) {
326 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_NULL_ALGORITHM);
327 return NULL;
328 }
329
330 ctx = OPENSSL_zalloc(sizeof(*ctx));
331 if (ctx == NULL || (ctx->refcnt_lock = CRYPTO_THREAD_lock_new()) == NULL) {
332 OPENSSL_free(ctx);
333 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
334 return NULL;
335 }
336 if (parent != NULL) {
337 if (!evp_rand_ctx_up_ref(parent)) {
338 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
339 CRYPTO_THREAD_lock_free(ctx->refcnt_lock);
340 OPENSSL_free(ctx);
341 return NULL;
342 }
343 parent_ctx = parent->data;
344 parent_dispatch = parent->meth->dispatch;
345 }
346 if ((ctx->data = rand->newctx(ossl_provider_ctx(rand->prov), parent_ctx,
347 parent_dispatch)) == NULL
348 || !EVP_RAND_up_ref(rand)) {
349 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
350 rand->freectx(ctx->data);
351 CRYPTO_THREAD_lock_free(ctx->refcnt_lock);
352 OPENSSL_free(ctx);
353 EVP_RAND_CTX_free(parent);
354 return NULL;
355 }
356 ctx->meth = rand;
357 ctx->parent = parent;
358 ctx->refcnt = 1;
359 return ctx;
360 }
361
362 void EVP_RAND_CTX_free(EVP_RAND_CTX *ctx)
363 {
364 if (ctx != NULL) {
365 int ref = 0;
366
367 CRYPTO_DOWN_REF(&ctx->refcnt, &ref, ctx->refcnt_lock);
368 if (ref <= 0) {
369 EVP_RAND_CTX *parent = ctx->parent;
370
371 ctx->meth->freectx(ctx->data);
372 ctx->data = NULL;
373 EVP_RAND_free(ctx->meth);
374 CRYPTO_THREAD_lock_free(ctx->refcnt_lock);
375 OPENSSL_free(ctx);
376 EVP_RAND_CTX_free(parent);
377 }
378 }
379 }
380
381 EVP_RAND *EVP_RAND_CTX_rand(EVP_RAND_CTX *ctx)
382 {
383 return ctx->meth;
384 }
385
386 static int evp_rand_get_ctx_params_locked(EVP_RAND_CTX *ctx,
387 OSSL_PARAM params[])
388 {
389 return ctx->meth->get_ctx_params(ctx->data, params);
390 }
391
392 int EVP_RAND_get_ctx_params(EVP_RAND_CTX *ctx, OSSL_PARAM params[])
393 {
394 int res;
395
396 if (!evp_rand_lock(ctx))
397 return 0;
398 res = evp_rand_get_ctx_params_locked(ctx, params);
399 evp_rand_unlock(ctx);
400 return res;
401 }
402
403 static int evp_rand_set_ctx_params_locked(EVP_RAND_CTX *ctx,
404 const OSSL_PARAM params[])
405 {
406 if (ctx->meth->set_ctx_params != NULL)
407 return ctx->meth->set_ctx_params(ctx->data, params);
408 return 1;
409 }
410
411 int EVP_RAND_set_ctx_params(EVP_RAND_CTX *ctx, const OSSL_PARAM params[])
412 {
413 int res;
414
415 if (!evp_rand_lock(ctx))
416 return 0;
417 res = evp_rand_set_ctx_params_locked(ctx, params);
418 evp_rand_unlock(ctx);
419 return res;
420 }
421
422 const OSSL_PARAM *EVP_RAND_gettable_params(const EVP_RAND *rand)
423 {
424 if (rand->gettable_params == NULL)
425 return NULL;
426 return rand->gettable_params(ossl_provider_ctx(EVP_RAND_provider(rand)));
427 }
428
429 const OSSL_PARAM *EVP_RAND_gettable_ctx_params(const EVP_RAND *rand)
430 {
431 if (rand->gettable_ctx_params == NULL)
432 return NULL;
433 return rand->gettable_ctx_params(
434 ossl_provider_ctx(EVP_RAND_provider(rand)));
435 }
436
437 const OSSL_PARAM *EVP_RAND_settable_ctx_params(const EVP_RAND *rand)
438 {
439 if (rand->settable_ctx_params == NULL)
440 return NULL;
441 return rand->settable_ctx_params(
442 ossl_provider_ctx(EVP_RAND_provider(rand)));
443 }
444
445 void EVP_RAND_do_all_provided(OSSL_LIB_CTX *libctx,
446 void (*fn)(EVP_RAND *rand, void *arg),
447 void *arg)
448 {
449 evp_generic_do_all(libctx, OSSL_OP_RAND,
450 (void (*)(void *, void *))fn, arg,
451 evp_rand_from_dispatch, evp_rand_free);
452 }
453
454 int EVP_RAND_names_do_all(const EVP_RAND *rand,
455 void (*fn)(const char *name, void *data),
456 void *data)
457 {
458 if (rand->prov != NULL)
459 return evp_names_do_all(rand->prov, rand->name_id, fn, data);
460
461 return 1;
462 }
463
464 static int evp_rand_instantiate_locked
465 (EVP_RAND_CTX *ctx, unsigned int strength, int prediction_resistance,
466 const unsigned char *pstr, size_t pstr_len)
467 {
468 return ctx->meth->instantiate(ctx->data, strength, prediction_resistance,
469 pstr, pstr_len);
470 }
471
472 int EVP_RAND_instantiate(EVP_RAND_CTX *ctx, unsigned int strength,
473 int prediction_resistance,
474 const unsigned char *pstr, size_t pstr_len)
475 {
476 int res;
477
478 if (!evp_rand_lock(ctx))
479 return 0;
480 res = evp_rand_instantiate_locked(ctx, strength, prediction_resistance,
481 pstr, pstr_len);
482 evp_rand_unlock(ctx);
483 return res;
484 }
485
486 static int evp_rand_uninstantiate_locked(EVP_RAND_CTX *ctx)
487 {
488 return ctx->meth->uninstantiate(ctx->data);
489 }
490
491 int EVP_RAND_uninstantiate(EVP_RAND_CTX *ctx)
492 {
493 int res;
494
495 if (!evp_rand_lock(ctx))
496 return 0;
497 res = evp_rand_uninstantiate_locked(ctx);
498 evp_rand_unlock(ctx);
499 return res;
500 }
501
502 static int evp_rand_generate_locked(EVP_RAND_CTX *ctx, unsigned char *out,
503 size_t outlen, unsigned int strength,
504 int prediction_resistance,
505 const unsigned char *addin,
506 size_t addin_len)
507 {
508 size_t chunk, max_request = 0;
509 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
510
511 params[0] = OSSL_PARAM_construct_size_t(OSSL_RAND_PARAM_MAX_REQUEST,
512 &max_request);
513 if (!evp_rand_get_ctx_params_locked(ctx, params)
514 || max_request == 0) {
515 ERR_raise(ERR_LIB_EVP, EVP_R_UNABLE_TO_GET_MAXIMUM_REQUEST_SIZE);
516 return 0;
517 }
518 for (; outlen > 0; outlen -= chunk, out += chunk) {
519 chunk = outlen > max_request ? max_request : outlen;
520 if (!ctx->meth->generate(ctx->data, out, chunk, strength,
521 prediction_resistance, addin, addin_len)) {
522 ERR_raise(ERR_LIB_EVP, EVP_R_GENERATE_ERROR);
523 return 0;
524 }
525 /*
526 * Prediction resistance is only relevant the first time around,
527 * subsequently, the DRBG has already been properly reseeded.
528 */
529 prediction_resistance = 0;
530 }
531 return 1;
532 }
533
534 int EVP_RAND_generate(EVP_RAND_CTX *ctx, unsigned char *out, size_t outlen,
535 unsigned int strength, int prediction_resistance,
536 const unsigned char *addin, size_t addin_len)
537 {
538 int res;
539
540 if (!evp_rand_lock(ctx))
541 return 0;
542 res = evp_rand_generate_locked(ctx, out, outlen, strength,
543 prediction_resistance, addin, addin_len);
544 evp_rand_unlock(ctx);
545 return res;
546 }
547
548 static int evp_rand_reseed_locked(EVP_RAND_CTX *ctx, int prediction_resistance,
549 const unsigned char *ent, size_t ent_len,
550 const unsigned char *addin, size_t addin_len)
551 {
552 if (ctx->meth->reseed != NULL)
553 return ctx->meth->reseed(ctx->data, prediction_resistance,
554 ent, ent_len, addin, addin_len);
555 return 1;
556 }
557
558 int EVP_RAND_reseed(EVP_RAND_CTX *ctx, int prediction_resistance,
559 const unsigned char *ent, size_t ent_len,
560 const unsigned char *addin, size_t addin_len)
561 {
562 int res;
563
564 if (!evp_rand_lock(ctx))
565 return 0;
566 res = evp_rand_reseed_locked(ctx, prediction_resistance,
567 ent, ent_len, addin, addin_len);
568 evp_rand_unlock(ctx);
569 return res;
570 }
571
572 static unsigned int evp_rand_strength_locked(EVP_RAND_CTX *ctx)
573 {
574 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
575 unsigned int strength = 0;
576
577 params[0] = OSSL_PARAM_construct_uint(OSSL_RAND_PARAM_STRENGTH, &strength);
578 if (!evp_rand_get_ctx_params_locked(ctx, params))
579 return 0;
580 return strength;
581 }
582
583 unsigned int EVP_RAND_strength(EVP_RAND_CTX *ctx)
584 {
585 unsigned int res;
586
587 if (!evp_rand_lock(ctx))
588 return 0;
589 res = evp_rand_strength_locked(ctx);
590 evp_rand_unlock(ctx);
591 return res;
592 }
593
594 static int evp_rand_nonce_locked(EVP_RAND_CTX *ctx, unsigned char *out,
595 size_t outlen)
596 {
597 unsigned int str = evp_rand_strength_locked(ctx);
598
599 if (ctx->meth->nonce == NULL)
600 return 0;
601 if (ctx->meth->nonce(ctx->data, out, str, outlen, outlen))
602 return 1;
603 return evp_rand_generate_locked(ctx, out, outlen, str, 0, NULL, 0);
604 }
605
606 int EVP_RAND_nonce(EVP_RAND_CTX *ctx, unsigned char *out, size_t outlen)
607 {
608 int res;
609
610 if (!evp_rand_lock(ctx))
611 return 0;
612 res = evp_rand_nonce_locked(ctx, out, outlen);
613 evp_rand_unlock(ctx);
614 return res;
615 }
616
617 int EVP_RAND_state(EVP_RAND_CTX *ctx)
618 {
619 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
620 int state;
621
622 params[0] = OSSL_PARAM_construct_int(OSSL_RAND_PARAM_STATE, &state);
623 if (!EVP_RAND_get_ctx_params(ctx, params))
624 state = EVP_RAND_STATE_ERROR;
625 return state;
626 }
627
628 static int evp_rand_verify_zeroization_locked(EVP_RAND_CTX *ctx)
629 {
630 if (ctx->meth->verify_zeroization != NULL)
631 return ctx->meth->verify_zeroization(ctx->data);
632 return 0;
633 }
634
635 int EVP_RAND_verify_zeroization(EVP_RAND_CTX *ctx)
636 {
637 int res;
638
639 if (!evp_rand_lock(ctx))
640 return 0;
641 res = evp_rand_verify_zeroization_locked(ctx);
642 evp_rand_unlock(ctx);
643 return res;
644 }