]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/rand/rand_lib.c
5ed08f1e2396733fcb6ca7eff83d8ec535e6bc69
[thirdparty/openssl.git] / crypto / rand / rand_lib.c
1 /*
2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <time.h>
12 #include "internal/cryptlib.h"
13 #include <openssl/opensslconf.h>
14 #include "internal/rand_int.h"
15 #include <openssl/engine.h>
16 #include "internal/thread_once.h"
17 #include "rand_lcl.h"
18
19 #ifndef OPENSSL_NO_ENGINE
20 /* non-NULL if default_RAND_meth is ENGINE-provided */
21 static ENGINE *funct_ref;
22 static CRYPTO_RWLOCK *rand_engine_lock;
23 #endif
24 static CRYPTO_RWLOCK *rand_meth_lock;
25 static const RAND_METHOD *default_RAND_meth;
26 static CRYPTO_ONCE rand_init = CRYPTO_ONCE_STATIC_INIT;
27 RAND_BYTES_BUFFER rand_bytes;
28 int rand_fork_count;
29
30 #ifdef OPENSSL_RAND_SEED_RDTSC
31 /*
32 * IMPORTANT NOTE: It is not currently possible to use this code
33 * because we are not sure about the amount of randomness it provides.
34 * Some SP900 tests have been run, but there is internal skepticism.
35 * So for now this code is not used.
36 */
37 # error "RDTSC enabled? Should not be possible!"
38
39 /*
40 * Since we get some randomness from the low-order bits of the
41 * high-speec clock, it can help. But don't return a status since
42 * it's not sufficient to indicate whether or not the seeding was
43 * done.
44 */
45 void rand_read_tsc(RAND_poll_cb rand_add, void *arg)
46 {
47 unsigned char c;
48 int i;
49
50 if ((OPENSSL_ia32cap_P[0] & (1 << 4)) != 0) {
51 for (i = 0; i < TSC_READ_COUNT; i++) {
52 c = (unsigned char)(OPENSSL_rdtsc() & 0xFF);
53 rand_add(arg, &c, 1, 0.5);
54 }
55 }
56 }
57 #endif
58
59 #ifdef OPENSSL_RAND_SEED_RDCPU
60 size_t OPENSSL_ia32_rdseed_bytes(char *buf, size_t len);
61 size_t OPENSSL_ia32_rdrand_bytes(char *buf, size_t len);
62
63 extern unsigned int OPENSSL_ia32cap_P[];
64
65 int rand_read_cpu(RAND_poll_cb rand_add, void *arg)
66 {
67 char buff[RANDOMNESS_NEEDED];
68
69 /* If RDSEED is available, use that. */
70 if ((OPENSSL_ia32cap_P[2] & (1 << 18)) != 0) {
71 if (OPENSSL_ia32_rdseed_bytes(buff, sizeof(buff)) == sizeof(buff)) {
72 rand_add(arg, buff, (int)sizeof(buff), sizeof(buff));
73 return 1;
74 }
75 }
76
77 /* Second choice is RDRAND. */
78 if ((OPENSSL_ia32cap_P[1] & (1 << (62 - 32))) != 0) {
79 if (OPENSSL_ia32_rdrand_bytes(buff, sizeof(buff)) == sizeof(buff)) {
80 rand_add(arg, buff, (int)sizeof(buff), sizeof(buff));
81 return 1;
82 }
83 }
84
85 return 0;
86 }
87 #endif
88
89
90 /*
91 * DRBG has two sets of callbacks; we only discuss the "entropy" one
92 * here. When the DRBG needs additional randomness bits (called entropy
93 * in the NIST document), it calls the get_entropy callback which fills in
94 * a pointer and returns the number of bytes. When the DRBG is finished with
95 * the buffer, it calls the cleanup_entropy callback, with the value of
96 * the buffer that the get_entropy callback filled in.
97 *
98 * Get entropy from the system, via RAND_poll if needed. The |entropy|
99 * is the bits of randomness required, and is expected to fit into a buffer
100 * of |min_len|..|max__len| size. We assume we're getting high-quality
101 * randomness from the system, and that |min_len| bytes will do.
102 */
103 size_t drbg_entropy_from_system(RAND_DRBG *drbg,
104 unsigned char **pout,
105 int entropy, size_t min_len, size_t max_len)
106 {
107 int i;
108 unsigned char *randomness;
109
110 if (min_len > (size_t)drbg->size) {
111 /* Should not happen. See comment near RANDOMNESS_NEEDED. */
112 min_len = drbg->size;
113 }
114
115 randomness = drbg->secure ? OPENSSL_secure_malloc(drbg->size)
116 : OPENSSL_malloc(drbg->size);
117
118 /* If we don't have enough, try to get more. */
119 CRYPTO_THREAD_write_lock(rand_bytes.lock);
120 for (i = RAND_POLL_RETRIES; rand_bytes.curr < min_len && --i >= 0; ) {
121 CRYPTO_THREAD_unlock(rand_bytes.lock);
122 RAND_poll();
123 CRYPTO_THREAD_write_lock(rand_bytes.lock);
124 }
125
126 /* Get desired amount, but no more than we have. */
127 if (min_len > rand_bytes.curr)
128 min_len = rand_bytes.curr;
129 if (min_len != 0) {
130 memcpy(randomness, rand_bytes.buff, min_len);
131 /* Update amount left and shift it down. */
132 rand_bytes.curr -= min_len;
133 if (rand_bytes.curr != 0)
134 memmove(rand_bytes.buff, &rand_bytes.buff[min_len], rand_bytes.curr);
135 }
136 CRYPTO_THREAD_unlock(rand_bytes.lock);
137 *pout = randomness;
138 return min_len;
139 }
140
141 size_t drbg_entropy_from_parent(RAND_DRBG *drbg,
142 unsigned char **pout,
143 int entropy, size_t min_len, size_t max_len)
144 {
145 int st;
146 unsigned char *randomness;
147
148 if (min_len > (size_t)drbg->size) {
149 /* Should not happen. See comment near RANDOMNESS_NEEDED. */
150 min_len = drbg->size;
151 }
152
153 randomness = drbg->secure ? OPENSSL_secure_malloc(drbg->size)
154 : OPENSSL_malloc(drbg->size);
155
156 /* Get random from parent, include our state as additional input. */
157 st = RAND_DRBG_generate(drbg->parent, randomness, min_len, 0,
158 (unsigned char *)drbg, sizeof(*drbg));
159 if (st == 0) {
160 drbg_release_entropy(drbg, randomness, min_len);
161 return 0;
162 }
163 *pout = randomness;
164 return min_len;
165 }
166
167 void drbg_release_entropy(RAND_DRBG *drbg, unsigned char *out, size_t outlen)
168 {
169 if (drbg->secure)
170 OPENSSL_secure_clear_free(out, outlen);
171 else
172 OPENSSL_clear_free(out, outlen);
173 }
174
175
176 /*
177 * Set up a global DRBG.
178 */
179 static int setup_drbg(RAND_DRBG *drbg)
180 {
181 int ret = 1;
182
183 drbg->lock = CRYPTO_THREAD_lock_new();
184 ret &= drbg->lock != NULL;
185 drbg->size = RANDOMNESS_NEEDED;
186 drbg->secure = CRYPTO_secure_malloc_initialized();
187 /* If you change these parameters, see RANDOMNESS_NEEDED */
188 ret &= RAND_DRBG_set(drbg,
189 NID_aes_128_ctr, RAND_DRBG_FLAG_CTR_USE_DF) == 1;
190 ret &= RAND_DRBG_set_callbacks(drbg, drbg_entropy_from_system,
191 drbg_release_entropy, NULL, NULL) == 1;
192 return ret;
193 }
194
195 static void free_drbg(RAND_DRBG *drbg)
196 {
197 CRYPTO_THREAD_lock_free(drbg->lock);
198 RAND_DRBG_uninstantiate(drbg);
199 }
200
201 void rand_fork()
202 {
203 rand_fork_count++;
204 }
205
206 DEFINE_RUN_ONCE_STATIC(do_rand_init)
207 {
208 int ret = 1;
209
210 #ifndef OPENSSL_NO_ENGINE
211 rand_engine_lock = CRYPTO_THREAD_lock_new();
212 ret &= rand_engine_lock != NULL;
213 #endif
214 rand_meth_lock = CRYPTO_THREAD_lock_new();
215 ret &= rand_meth_lock != NULL;
216
217 rand_bytes.lock = CRYPTO_THREAD_lock_new();
218 ret &= rand_bytes.lock != NULL;
219 rand_bytes.curr = 0;
220 rand_bytes.size = MAX_RANDOMNESS_HELD;
221 rand_bytes.secure = CRYPTO_secure_malloc_initialized();
222 rand_bytes.buff = rand_bytes.secure
223 ? OPENSSL_secure_malloc(rand_bytes.size)
224 : OPENSSL_malloc(rand_bytes.size);
225 ret &= rand_bytes.buff != NULL;
226 ret &= setup_drbg(&rand_drbg);
227 ret &= setup_drbg(&priv_drbg);
228 return ret;
229 }
230
231 void rand_cleanup_int(void)
232 {
233 const RAND_METHOD *meth = default_RAND_meth;
234
235 if (meth != NULL && meth->cleanup != NULL)
236 meth->cleanup();
237 RAND_set_rand_method(NULL);
238 #ifndef OPENSSL_NO_ENGINE
239 CRYPTO_THREAD_lock_free(rand_engine_lock);
240 #endif
241 CRYPTO_THREAD_lock_free(rand_meth_lock);
242 CRYPTO_THREAD_lock_free(rand_bytes.lock);
243 if (rand_bytes.secure)
244 OPENSSL_secure_clear_free(rand_bytes.buff, rand_bytes.size);
245 else
246 OPENSSL_clear_free(rand_bytes.buff, rand_bytes.size);
247 free_drbg(&rand_drbg);
248 free_drbg(&priv_drbg);
249 }
250
251 /*
252 * RAND_poll_ex() gets a function pointer to call when it has random bytes.
253 * RAND_poll() sets the function pointer to be a wrapper that calls RAND_add().
254 */
255 static void call_rand_add(void* arg, const void *buf, int num, double r)
256 {
257 RAND_add(buf, num, r);
258 }
259
260 int RAND_poll(void)
261 {
262 return RAND_poll_ex(call_rand_add, NULL);
263 }
264
265 int RAND_set_rand_method(const RAND_METHOD *meth)
266 {
267 if (!RUN_ONCE(&rand_init, do_rand_init))
268 return 0;
269
270 CRYPTO_THREAD_write_lock(rand_meth_lock);
271 #ifndef OPENSSL_NO_ENGINE
272 ENGINE_finish(funct_ref);
273 funct_ref = NULL;
274 #endif
275 default_RAND_meth = meth;
276 CRYPTO_THREAD_unlock(rand_meth_lock);
277 return 1;
278 }
279
280 const RAND_METHOD *RAND_get_rand_method(void)
281 {
282 const RAND_METHOD *tmp_meth = NULL;
283
284 if (!RUN_ONCE(&rand_init, do_rand_init))
285 return NULL;
286
287 CRYPTO_THREAD_write_lock(rand_meth_lock);
288 if (default_RAND_meth == NULL) {
289 #ifndef OPENSSL_NO_ENGINE
290 ENGINE *e;
291
292 /* If we have an engine that can do RAND, use it. */
293 if ((e = ENGINE_get_default_RAND()) != NULL
294 && (tmp_meth = ENGINE_get_RAND(e)) != NULL) {
295 funct_ref = e;
296 default_RAND_meth = tmp_meth;
297 } else {
298 ENGINE_finish(e);
299 default_RAND_meth = &rand_meth;
300 }
301 #else
302 default_RAND_meth = &rand_meth;
303 #endif
304 }
305 tmp_meth = default_RAND_meth;
306 CRYPTO_THREAD_unlock(rand_meth_lock);
307 return tmp_meth;
308 }
309
310 #ifndef OPENSSL_NO_ENGINE
311 int RAND_set_rand_engine(ENGINE *engine)
312 {
313 const RAND_METHOD *tmp_meth = NULL;
314
315 if (!RUN_ONCE(&rand_init, do_rand_init))
316 return 0;
317
318 if (engine != NULL) {
319 if (!ENGINE_init(engine))
320 return 0;
321 tmp_meth = ENGINE_get_RAND(engine);
322 if (tmp_meth == NULL) {
323 ENGINE_finish(engine);
324 return 0;
325 }
326 }
327 CRYPTO_THREAD_write_lock(rand_engine_lock);
328 /* This function releases any prior ENGINE so call it first */
329 RAND_set_rand_method(tmp_meth);
330 funct_ref = engine;
331 CRYPTO_THREAD_unlock(rand_engine_lock);
332 return 1;
333 }
334 #endif
335
336 void RAND_seed(const void *buf, int num)
337 {
338 const RAND_METHOD *meth = RAND_get_rand_method();
339
340 if (meth->seed != NULL)
341 meth->seed(buf, num);
342 }
343
344 void RAND_add(const void *buf, int num, double randomness)
345 {
346 const RAND_METHOD *meth = RAND_get_rand_method();
347
348 if (meth->add != NULL)
349 meth->add(buf, num, randomness);
350 }
351
352 /*
353 * This function is not part of RAND_METHOD, so if we're not using
354 * the default method, then just call RAND_bytes(). Otherwise make
355 * sure we're instantiated and use the private DRBG.
356 */
357 int RAND_priv_bytes(unsigned char *buf, int num)
358 {
359 const RAND_METHOD *meth = RAND_get_rand_method();
360
361 if (meth != RAND_OpenSSL())
362 return RAND_bytes(buf, num);
363
364 if (priv_drbg.state == DRBG_UNINITIALISED
365 && RAND_DRBG_instantiate(&priv_drbg, NULL, 0) == 0)
366 return 0;
367 return RAND_DRBG_generate(&priv_drbg, buf, num, 0, NULL, 0);
368
369 }
370
371 int RAND_bytes(unsigned char *buf, int num)
372 {
373 const RAND_METHOD *meth = RAND_get_rand_method();
374
375 if (meth->bytes != NULL)
376 return meth->bytes(buf, num);
377 RANDerr(RAND_F_RAND_BYTES, RAND_R_FUNC_NOT_IMPLEMENTED);
378 return -1;
379 }
380
381 #if OPENSSL_API_COMPAT < 0x10100000L
382 int RAND_pseudo_bytes(unsigned char *buf, int num)
383 {
384 const RAND_METHOD *meth = RAND_get_rand_method();
385
386 if (meth->pseudorand != NULL)
387 return meth->pseudorand(buf, num);
388 return -1;
389 }
390 #endif
391
392 int RAND_status(void)
393 {
394 const RAND_METHOD *meth = RAND_get_rand_method();
395
396 if (meth->status != NULL)
397 return meth->status();
398 return 0;
399 }