]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/rand/rand_lib.c
Various RAND improvements
[thirdparty/openssl.git] / crypto / rand / rand_lib.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <time.h>
12 #include "internal/cryptlib.h"
13 #include <openssl/opensslconf.h>
14 #include "internal/rand_int.h"
15 #include <openssl/engine.h>
16 #include "internal/thread_once.h"
17 #include "rand_lcl.h"
18
19 #ifndef OPENSSL_NO_ENGINE
20 /* non-NULL if default_RAND_meth is ENGINE-provided */
21 static ENGINE *funct_ref;
22 static CRYPTO_RWLOCK *rand_engine_lock;
23 #endif
24 static CRYPTO_RWLOCK *rand_meth_lock;
25 static const RAND_METHOD *default_RAND_meth;
26 static CRYPTO_ONCE rand_init = CRYPTO_ONCE_STATIC_INIT;
27 RAND_BYTES_BUFFER rand_bytes;
28 int rand_fork_count;
29
30 #ifdef OPENSSL_RAND_SEED_RDTSC
31 /*
32 * IMPORTANT NOTE: It is not currently possible to use this code
33 * because we are not sure about the amount of randomness it provides.
34 * Some SP900 tests have been run, but there is internal skepticism.
35 * So for now this code is not used.
36 */
37 # error "RDTSC enabled? Should not be possible!"
38
39 /*
40 * Since we get some randomness from the low-order bits of the
41 * high-speec clock, it can help. But don't return a status since
42 * it's not sufficient to indicate whether or not the seeding was
43 * done.
44 */
45 void rand_read_tsc(RAND_poll_fn cb, void *arg)
46 {
47 unsigned char c;
48 int i;
49
50 if ((OPENSSL_ia32cap_P[0] & (1 << 4)) != 0) {
51 for (i = 0; i < TSC_READ_COUNT; i++) {
52 c = (unsigned char)(OPENSSL_rdtsc() & 0xFF);
53 cb(arg, &c, 1, 0.5);
54 }
55 }
56 }
57 #endif
58
59 #ifdef OPENSSL_RAND_SEED_RDCPU
60 size_t OPENSSL_ia32_rdseed_bytes(char *buf, size_t len);
61 size_t OPENSSL_ia32_rdrand_bytes(char *buf, size_t len);
62
63 extern unsigned int OPENSSL_ia32cap_P[];
64
65 int rand_read_cpu(RAND_poll_fn cb, void *arg)
66 {
67 char buff[RANDOMNESS_NEEDED];
68
69 /* If RDSEED is available, use that. */
70 if ((OPENSSL_ia32cap_P[2] & (1 << 18)) != 0) {
71 if (OPENSSL_ia32_rdseed_bytes(buff, sizeof(buff)) == sizeof(buff)) {
72 cb(arg, buff, (int)sizeof(buff), sizeof(buff));
73 return 1;
74 }
75 }
76
77 /* Second choice is RDRAND. */
78 if ((OPENSSL_ia32cap_P[1] & (1 << (62 - 32))) != 0) {
79 if (OPENSSL_ia32_rdrand_bytes(buff, sizeof(buff)) == sizeof(buff)) {
80 cb(arg, buff, (int)sizeof(buff), sizeof(buff));
81 return 1;
82 }
83 }
84
85 return 0;
86 }
87 #endif
88
89
90 /*
91 * DRBG has two sets of callbacks; we only discuss the "entropy" one
92 * here. When the DRBG needs additional randomness bits (called entropy
93 * in the NIST document), it calls the get_entropy callback which fills in
94 * a pointer and returns the number of bytes. When the DRBG is finished with
95 * the buffer, it calls the cleanup_entropy callback, with the value of
96 * the buffer that the get_entropy callback filled in.
97 *
98 * Get entropy from the system, via RAND_poll if needed. The |entropy|
99 * is the bits of randomness required, and is expected to fit into a buffer
100 * of |min_len|..|max__len| size. We assume we're getting high-quality
101 * randomness from the system, and that |min_len| bytes will do.
102 */
103 size_t drbg_entropy_from_system(RAND_DRBG *drbg,
104 unsigned char **pout,
105 int entropy, size_t min_len, size_t max_len)
106 {
107 int i;
108
109
110 if (min_len > (size_t)drbg->size) {
111 /* Should not happen. See comment near RANDOMNESS_NEEDED. */
112 min_len = drbg->size;
113 }
114
115 if (drbg->filled) {
116 /* Re-use what we have. */
117 *pout = drbg->randomness;
118 return drbg->size;
119 }
120
121 /* If we don't have enough, try to get more. */
122 CRYPTO_THREAD_write_lock(rand_bytes.lock);
123 for (i = RAND_POLL_RETRIES; rand_bytes.curr < min_len && --i >= 0; ) {
124 CRYPTO_THREAD_unlock(rand_bytes.lock);
125 RAND_poll();
126 CRYPTO_THREAD_write_lock(rand_bytes.lock);
127 }
128
129 /* Get desired amount, but no more than we have. */
130 if (min_len > rand_bytes.curr)
131 min_len = rand_bytes.curr;
132 if (min_len != 0) {
133 memcpy(drbg->randomness, rand_bytes.buff, min_len);
134 drbg->filled = 1;
135 /* Update amount left and shift it down. */
136 rand_bytes.curr -= min_len;
137 if (rand_bytes.curr != 0)
138 memmove(rand_bytes.buff, &rand_bytes.buff[min_len], rand_bytes.curr);
139 }
140 CRYPTO_THREAD_unlock(rand_bytes.lock);
141 *pout = drbg->randomness;
142 return min_len;
143 }
144
145 size_t drbg_entropy_from_parent(RAND_DRBG *drbg,
146 unsigned char **pout,
147 int entropy, size_t min_len, size_t max_len)
148 {
149 int st;
150
151 if (min_len > (size_t)drbg->size) {
152 /* Should not happen. See comment near RANDOMNESS_NEEDED. */
153 min_len = drbg->size;
154 }
155
156 /* Get random from parent, include our state as additional input. */
157 st = RAND_DRBG_generate(drbg->parent, drbg->randomness, min_len, 0,
158 (unsigned char *)drbg, sizeof(*drbg));
159 if (st == 0)
160 return 0;
161 drbg->filled = 1;
162 *pout = drbg->randomness;
163 return min_len;
164 }
165
166 void drbg_release_entropy(RAND_DRBG *drbg, unsigned char *out)
167 {
168 drbg->filled = 0;
169 OPENSSL_cleanse(drbg->randomness, drbg->size);
170 }
171
172
173 /*
174 * Set up a global DRBG.
175 */
176 static int setup_drbg(RAND_DRBG *drbg)
177 {
178 int ret = 1;
179
180 drbg->lock = CRYPTO_THREAD_lock_new();
181 ret &= drbg->lock != NULL;
182 drbg->size = RANDOMNESS_NEEDED;
183 drbg->secure = CRYPTO_secure_malloc_initialized();
184 drbg->randomness = drbg->secure
185 ? OPENSSL_secure_malloc(drbg->size)
186 : OPENSSL_malloc(drbg->size);
187 ret &= drbg->randomness != NULL;
188 /* If you change these parameters, see RANDOMNESS_NEEDED */
189 ret &= RAND_DRBG_set(drbg,
190 NID_aes_128_ctr, RAND_DRBG_FLAG_CTR_USE_DF) == 1;
191 ret &= RAND_DRBG_set_callbacks(drbg, drbg_entropy_from_system,
192 drbg_release_entropy, NULL, NULL) == 1;
193 return ret;
194 }
195
196 static void free_drbg(RAND_DRBG *drbg)
197 {
198 CRYPTO_THREAD_lock_free(drbg->lock);
199 if (drbg->secure)
200 OPENSSL_secure_clear_free(drbg->randomness, drbg->size);
201 else
202 OPENSSL_clear_free(drbg->randomness, drbg->size);
203 RAND_DRBG_uninstantiate(drbg);
204 }
205
206 void rand_fork()
207 {
208 rand_fork_count++;
209 }
210
211 DEFINE_RUN_ONCE_STATIC(do_rand_init)
212 {
213 int ret = 1;
214
215 #ifndef OPENSSL_NO_ENGINE
216 rand_engine_lock = CRYPTO_THREAD_lock_new();
217 ret &= rand_engine_lock != NULL;
218 #endif
219 rand_meth_lock = CRYPTO_THREAD_lock_new();
220 ret &= rand_meth_lock != NULL;
221
222 rand_bytes.lock = CRYPTO_THREAD_lock_new();
223 ret &= rand_bytes.lock != NULL;
224 rand_bytes.curr = 0;
225 rand_bytes.size = MAX_RANDOMNESS_HELD;
226 rand_bytes.secure = CRYPTO_secure_malloc_initialized();
227 rand_bytes.buff = rand_bytes.secure
228 ? OPENSSL_secure_malloc(rand_bytes.size)
229 : OPENSSL_malloc(rand_bytes.size);
230 ret &= rand_bytes.buff != NULL;
231 ret &= setup_drbg(&rand_drbg);
232 ret &= setup_drbg(&priv_drbg);
233 return ret;
234 }
235
236 void rand_cleanup_int(void)
237 {
238 const RAND_METHOD *meth = default_RAND_meth;
239
240 if (meth != NULL && meth->cleanup != NULL)
241 meth->cleanup();
242 RAND_set_rand_method(NULL);
243 #ifndef OPENSSL_NO_ENGINE
244 CRYPTO_THREAD_lock_free(rand_engine_lock);
245 #endif
246 CRYPTO_THREAD_lock_free(rand_meth_lock);
247 CRYPTO_THREAD_lock_free(rand_bytes.lock);
248 if (rand_bytes.secure)
249 OPENSSL_secure_clear_free(rand_bytes.buff, rand_bytes.size);
250 else
251 OPENSSL_clear_free(rand_bytes.buff, rand_bytes.size);
252 free_drbg(&rand_drbg);
253 free_drbg(&priv_drbg);
254 }
255
256 /*
257 * RAND_poll_ex() gets a function pointer to call when it has random bytes.
258 * RAND_poll() sets the function pointer to be a wrapper that calls RAND_add().
259 */
260 static void call_rand_add(void* arg, const void *buf, int num, double r)
261 {
262 RAND_add(buf, num, r);
263 }
264
265 int RAND_poll(void)
266 {
267 return RAND_poll_ex(call_rand_add, NULL);
268 }
269
270 int RAND_set_rand_method(const RAND_METHOD *meth)
271 {
272 if (!RUN_ONCE(&rand_init, do_rand_init))
273 return 0;
274
275 CRYPTO_THREAD_write_lock(rand_meth_lock);
276 #ifndef OPENSSL_NO_ENGINE
277 ENGINE_finish(funct_ref);
278 funct_ref = NULL;
279 #endif
280 default_RAND_meth = meth;
281 CRYPTO_THREAD_unlock(rand_meth_lock);
282 return 1;
283 }
284
285 const RAND_METHOD *RAND_get_rand_method(void)
286 {
287 const RAND_METHOD *tmp_meth = NULL;
288
289 if (!RUN_ONCE(&rand_init, do_rand_init))
290 return NULL;
291
292 CRYPTO_THREAD_write_lock(rand_meth_lock);
293 if (default_RAND_meth == NULL) {
294 #ifndef OPENSSL_NO_ENGINE
295 ENGINE *e;
296
297 /* If we have an engine that can do RAND, use it. */
298 if ((e = ENGINE_get_default_RAND()) != NULL
299 && (tmp_meth = ENGINE_get_RAND(e)) != NULL) {
300 funct_ref = e;
301 default_RAND_meth = tmp_meth;
302 } else {
303 ENGINE_finish(e);
304 default_RAND_meth = &rand_meth;
305 }
306 #else
307 default_RAND_meth = &rand_meth;
308 #endif
309 }
310 tmp_meth = default_RAND_meth;
311 CRYPTO_THREAD_unlock(rand_meth_lock);
312 return tmp_meth;
313 }
314
315 #ifndef OPENSSL_NO_ENGINE
316 int RAND_set_rand_engine(ENGINE *engine)
317 {
318 const RAND_METHOD *tmp_meth = NULL;
319
320 if (!RUN_ONCE(&rand_init, do_rand_init))
321 return 0;
322
323 if (engine != NULL) {
324 if (!ENGINE_init(engine))
325 return 0;
326 tmp_meth = ENGINE_get_RAND(engine);
327 if (tmp_meth == NULL) {
328 ENGINE_finish(engine);
329 return 0;
330 }
331 }
332 CRYPTO_THREAD_write_lock(rand_engine_lock);
333 /* This function releases any prior ENGINE so call it first */
334 RAND_set_rand_method(tmp_meth);
335 funct_ref = engine;
336 CRYPTO_THREAD_unlock(rand_engine_lock);
337 return 1;
338 }
339 #endif
340
341 void RAND_seed(const void *buf, int num)
342 {
343 const RAND_METHOD *meth = RAND_get_rand_method();
344
345 if (meth->seed != NULL)
346 meth->seed(buf, num);
347 }
348
349 void RAND_add(const void *buf, int num, double randomness)
350 {
351 const RAND_METHOD *meth = RAND_get_rand_method();
352
353 if (meth->add != NULL)
354 meth->add(buf, num, randomness);
355 }
356
357 /*
358 * This function is not part of RAND_METHOD, so if we're not using
359 * the default method, then just call RAND_bytes(). Otherwise make
360 * sure we're instantiated and use the private DRBG.
361 */
362 int RAND_priv_bytes(unsigned char *buf, int num)
363 {
364 const RAND_METHOD *meth = RAND_get_rand_method();
365
366 if (meth != RAND_OpenSSL())
367 return RAND_bytes(buf, num);
368
369 if (priv_drbg.state == DRBG_UNINITIALISED
370 && RAND_DRBG_instantiate(&priv_drbg, NULL, 0) == 0)
371 return 0;
372 return RAND_DRBG_generate(&priv_drbg, buf, num, 0, NULL, 0);
373
374 }
375
376 int RAND_bytes(unsigned char *buf, int num)
377 {
378 const RAND_METHOD *meth = RAND_get_rand_method();
379
380 if (meth->bytes != NULL)
381 return meth->bytes(buf, num);
382 RANDerr(RAND_F_RAND_BYTES, RAND_R_FUNC_NOT_IMPLEMENTED);
383 return -1;
384 }
385
386 #if OPENSSL_API_COMPAT < 0x10100000L
387 int RAND_pseudo_bytes(unsigned char *buf, int num)
388 {
389 const RAND_METHOD *meth = RAND_get_rand_method();
390
391 if (meth->pseudorand != NULL)
392 return meth->pseudorand(buf, num);
393 return -1;
394 }
395 #endif
396
397 int RAND_status(void)
398 {
399 const RAND_METHOD *meth = RAND_get_rand_method();
400
401 if (meth->status != NULL)
402 return meth->status();
403 return 0;
404 }