rand_unix.c 12.1 KB
Newer Older
R
Rich Salz 已提交
1
/*
M
Matt Caswell 已提交
2
 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
R
Rich Salz 已提交
9

10
#include "e_os.h"
11
#include <stdio.h>
12
#include "internal/cryptlib.h"
13 14
#include <openssl/rand.h>
#include "rand_lcl.h"
15
#include "internal/rand_int.h"
R
Rich Salz 已提交
16
#include <stdio.h>
17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60
#ifdef OPENSSL_SYS_UNIX
# include <sys/types.h>
# include <unistd.h>
# include <sys/time.h>

static uint64_t get_time_stamp(void);
static uint64_t get_timer_bits(void);

/* Macro to convert two thirty two bit values into a sixty four bit one */
# define TWO32TO64(a, b) ((((uint64_t)(a)) << 32) + (b))

/*
 * Check for the existence and support of POSIX timers.  The standard
 * says that the _POSIX_TIMERS macro will have a positive value if they
 * are available.
 *
 * However, we want an additional constraint: that the timer support does
 * not require an extra library dependency.  Early versions of glibc
 * require -lrt to be specified on the link line to access the timers,
 * so this needs to be checked for.
 *
 * It is worse because some libraries define __GLIBC__ but don't
 * support the version testing macro (e.g. uClibc).  This means
 * an extra check is needed.
 *
 * The final condition is:
 *      "have posix timers and either not glibc or glibc without -lrt"
 *
 * The nested #if sequences are required to avoid using a parameterised
 * macro that might be undefined.
 */
# undef OSSL_POSIX_TIMER_OKAY
# if defined(_POSIX_TIMERS) && _POSIX_TIMERS > 0
#  if defined(__GLIBC__)
#   if defined(__GLIBC_PREREQ)
#    if __GLIBC_PREREQ(2, 17)
#     define OSSL_POSIX_TIMER_OKAY
#    endif
#   endif
#  else
#   define OSSL_POSIX_TIMER_OKAY
#  endif
# endif
#endif
61

62
#if (defined(OPENSSL_SYS_VXWORKS) || defined(OPENSSL_SYS_UEFI)) && \
R
Rich Salz 已提交
63
        !defined(OPENSSL_RAND_SEED_NONE)
64 65 66 67 68 69
# error "UEFI and VXWorks only support seeding NONE"
#endif

#if !(defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_WIN32) \
    || defined(OPENSSL_SYS_VMS) || defined(OPENSSL_SYS_VXWORKS) \
    || defined(OPENSSL_SYS_UEFI))
70 71 72

# if defined(OPENSSL_SYS_VOS)

R
Rich Salz 已提交
73 74 75 76 77 78 79 80 81 82 83
#  ifndef OPENSSL_RAND_SEED_OS
#   error "Unsupported seeding method configured; must be os"
#  endif

#  if defined(OPENSSL_SYS_VOS_HPPA) && defined(OPENSSL_SYS_VOS_IA32)
#   error "Unsupported HP-PA and IA32 at the same time."
#  endif
#  if !defined(OPENSSL_SYS_VOS_HPPA) && !defined(OPENSSL_SYS_VOS_IA32)
#   error "Must have one of HP-PA or IA32"
#  endif

84 85 86 87 88 89
/*
 * The following algorithm repeatedly samples the real-time clock (RTC) to
 * generate a sequence of unpredictable data.  The algorithm relies upon the
 * uneven execution speed of the code (due to factors such as cache misses,
 * interrupts, bus activity, and scheduling) and upon the rather large
 * relative difference between the speed of the clock and the rate at which
R
Rich Salz 已提交
90 91 92 93 94
 * it can be read.  If it is ported to an environment where execution speed
 * is more constant or where the RTC ticks at a much slower rate, or the
 * clock can be read with fewer instructions, it is likely that the results
 * would be far more predictable.  This should only be used for legacy
 * platforms.
95
 *
96
 * As a precaution, we assume only 2 bits of entropy per byte.
97
 */
98
size_t rand_pool_acquire_entropy(RAND_POOL *pool)
D
Dr. Stephen Henson 已提交
99
{
100 101
    short int code;
    int i, k;
102
    size_t bytes_needed;
103 104 105 106 107 108 109 110
    struct timespec ts;
    unsigned char v;
#  ifdef OPENSSL_SYS_VOS_HPPA
    long duration;
    extern void s$sleep(long *_duration, short int *_code);
#  else
    long long duration;
    extern void s$sleep2(long long *_duration, short int *_code);
R
Rich Salz 已提交
111
#  endif
112

113
    bytes_needed = rand_pool_bytes_needed(pool, 2 /*entropy_per_byte*/);
114 115

    for (i = 0; i < bytes_needed; i++) {
116 117 118 119 120 121 122 123 124 125 126 127 128 129 130
        /*
         * burn some cpu; hope for interrupts, cache collisions, bus
         * interference, etc.
         */
        for (k = 0; k < 99; k++)
            ts.tv_nsec = random();

#  ifdef OPENSSL_SYS_VOS_HPPA
        /* sleep for 1/1024 of a second (976 us).  */
        duration = 1;
        s$sleep(&duration, &code);
#  else
        /* sleep for 1/65536 of a second (15 us).  */
        duration = 1;
        s$sleep2(&duration, &code);
R
Rich Salz 已提交
131
#  endif
132

R
Rich Salz 已提交
133
        /* Get wall clock time, take 8 bits. */
134
        clock_gettime(CLOCK_REALTIME, &ts);
R
Rich Salz 已提交
135
        v = (unsigned char)(ts.tv_nsec & 0xFF);
136
        rand_pool_add(pool, arg, &v, sizeof(v) , 2);
137
    }
138
    return rand_pool_entropy_available(pool);
D
Dr. Stephen Henson 已提交
139
}
R
Rich Salz 已提交
140

R
Rich Salz 已提交
141
# else
R
Rich Salz 已提交
142 143 144 145

#  if defined(OPENSSL_RAND_SEED_EGD) && \
        (defined(OPENSSL_NO_EGD) || !defined(DEVRANDOM_EGD))
#   error "Seeding uses EGD but EGD is turned off or no device given"
146 147
#  endif

R
Rich Salz 已提交
148 149 150
#  if defined(OPENSSL_RAND_SEED_DEVRANDOM) && !defined(DEVRANDOM)
#   error "Seeding uses urandom but DEVRANDOM is not configured"
#  endif
151

R
Rich Salz 已提交
152
#  if defined(OPENSSL_RAND_SEED_OS)
153
#   if !defined(DEVRANDOM)
R
Rich Salz 已提交
154
#    error "OS seeding requires DEVRANDOM to be configured"
155
#   endif
156 157 158 159 160 161 162 163 164 165
#   define OPENSSL_RAND_SEED_DEVRANDOM
#   if defined(__GLIBC__) && defined(__GLIBC_PREREQ)
#    if __GLIBC_PREREQ(2, 25)
#     define OPENSSL_RAND_SEED_GETRANDOM
#    endif
#   endif
#  endif

#  ifdef OPENSSL_RAND_SEED_GETRANDOM
#   include <sys/random.h>
R
Rich Salz 已提交
166
#  endif
167

R
Rich Salz 已提交
168 169 170
#  if defined(OPENSSL_RAND_SEED_LIBRANDOM)
#   error "librandom not (yet) supported"
#  endif
171

R
Rich Salz 已提交
172
/*
173 174 175 176 177 178 179 180 181 182 183 184 185 186 187
 * Try the various seeding methods in turn, exit when successful.
 *
 * TODO(DRBG): If more than one entropy source is available, is it
 * preferable to stop as soon as enough entropy has been collected
 * (as favored by @rsalz) or should one rather be defensive and add
 * more entropy than requested and/or from different sources?
 *
 * Currently, the user can select multiple entropy sources in the
 * configure step, yet in practice only the first available source
 * will be used. A more flexible solution has been requested, but
 * currently it is not clear how this can be achieved without
 * overengineering the problem. There are many parameters which
 * could be taken into account when selecting the order and amount
 * of input from the different entropy sources (trust, quality,
 * possibility of blocking).
R
Rich Salz 已提交
188
 */
189
size_t rand_pool_acquire_entropy(RAND_POOL *pool)
R
Rich Salz 已提交
190 191
{
#  ifdef OPENSSL_RAND_SEED_NONE
192
    return rand_pool_entropy_available(pool);
R
Rich Salz 已提交
193
#  else
194 195 196
    size_t bytes_needed;
    size_t entropy_available = 0;
    unsigned char *buffer;
197

R
Rich Salz 已提交
198
#   ifdef OPENSSL_RAND_SEED_GETRANDOM
199 200
    bytes_needed = rand_pool_bytes_needed(pool, 8 /*entropy_per_byte*/);
    buffer = rand_pool_add_begin(pool, bytes_needed);
201 202
    if (buffer != NULL) {
        size_t bytes = 0;
203

204 205 206
        if (getrandom(buffer, bytes_needed, 0) == (int)bytes_needed)
            bytes = bytes_needed;

207 208
        rand_pool_add_end(pool, bytes, 8 * bytes);
        entropy_available = rand_pool_entropy_available(pool);
R
Rich Salz 已提交
209
    }
210 211
    if (entropy_available > 0)
        return entropy_available;
212 213
#   endif

R
Rich Salz 已提交
214
#   if defined(OPENSSL_RAND_SEED_LIBRANDOM)
R
Rich Salz 已提交
215
    {
R
Rich Salz 已提交
216
        /* Not yet implemented. */
217
    }
R
Rich Salz 已提交
218
#   endif
219

R
Rich Salz 已提交
220
#   ifdef OPENSSL_RAND_SEED_DEVRANDOM
221
    bytes_needed = rand_pool_bytes_needed(pool, 8 /*entropy_per_byte*/);
222
    if (bytes_needed > 0) {
R
Rich Salz 已提交
223 224 225
        static const char *paths[] = { DEVRANDOM, NULL };
        FILE *fp;
        int i;
226

R
Rich Salz 已提交
227 228 229 230
        for (i = 0; paths[i] != NULL; i++) {
            if ((fp = fopen(paths[i], "rb")) == NULL)
                continue;
            setbuf(fp, NULL);
231
            buffer = rand_pool_add_begin(pool, bytes_needed);
232 233 234 235 236
            if (buffer != NULL) {
                size_t bytes = 0;
                if (fread(buffer, 1, bytes_needed, fp) == bytes_needed)
                    bytes = bytes_needed;

237 238
                rand_pool_add_end(pool, bytes, 8 * bytes);
                entropy_available = rand_pool_entropy_available(pool);
R
Rich Salz 已提交
239
            }
R
Rich Salz 已提交
240
            fclose(fp);
241 242 243
            if (entropy_available > 0)
                return entropy_available;

244
            bytes_needed = rand_pool_bytes_needed(pool, 8 /*entropy_per_byte*/);
R
Rich Salz 已提交
245
        }
246
    }
R
Rich Salz 已提交
247
#   endif
248

R
Rich Salz 已提交
249
#   ifdef OPENSSL_RAND_SEED_RDTSC
250 251 252
    entropy_available = rand_acquire_entropy_from_tsc(pool);
    if (entropy_available > 0)
        return entropy_available;
R
Rich Salz 已提交
253 254 255
#   endif

#   ifdef OPENSSL_RAND_SEED_RDCPU
256 257 258
    entropy_available = rand_acquire_entropy_from_cpu(pool);
    if (entropy_available > 0)
        return entropy_available;
R
Rich Salz 已提交
259 260 261
#   endif

#   ifdef OPENSSL_RAND_SEED_EGD
262
    bytes_needed = rand_pool_bytes_needed(pool, 8 /*entropy_per_byte*/);
263
    if (bytes_needed > 0) {
R
Rich Salz 已提交
264 265
        static const char *paths[] = { DEVRANDOM_EGD, NULL };
        int i;
266

R
Rich Salz 已提交
267
        for (i = 0; paths[i] != NULL; i++) {
268
            buffer = rand_pool_add_begin(pool, bytes_needed);
269 270 271 272 273 274 275
            if (buffer != NULL) {
                size_t bytes = 0;
                int num = RAND_query_egd_bytes(paths[i],
                                               buffer, (int)bytes_needed);
                if (num == (int)bytes_needed)
                    bytes = bytes_needed;

276 277
                rand_pool_add_end(pool, bytes, 8 * bytes);
                entropy_available = rand_pool_entropy_available(pool);
R
Rich Salz 已提交
278
            }
279 280
            if (entropy_available > 0)
                return entropy_available;
R
Rich Salz 已提交
281 282 283
        }
    }
#   endif
284

285
    return rand_pool_entropy_available(pool);
286
#  endif
287
}
R
Rich Salz 已提交
288
# endif
289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 353 354 355 356 357 358 359 360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403
#endif

#ifdef OPENSSL_SYS_UNIX
int rand_pool_add_nonce_data(RAND_POOL *pool)
{
    struct {
        pid_t pid;
        CRYPTO_THREAD_ID tid;
        uint64_t time;
    } data = { 0 };

    /*
     * Add process id, thread id, and a high resolution timestamp to
     * ensure that the nonce is unique whith high probability for
     * different process instances.
     */
    data.pid = getpid();
    data.tid = CRYPTO_THREAD_get_current_id();
    data.time = get_time_stamp();

    return rand_pool_add(pool, (unsigned char *)&data, sizeof(data), 0);
}

int rand_pool_add_additional_data(RAND_POOL *pool)
{
    struct {
        CRYPTO_THREAD_ID tid;
        uint64_t time;
    } data = { 0 };

    /*
     * Add some noise from the thread id and a high resolution timer.
     * The thread id adds a little randomness if the drbg is accessed
     * concurrently (which is the case for the <master> drbg).
     */
    data.tid = CRYPTO_THREAD_get_current_id();
    data.time = get_timer_bits();

    return rand_pool_add(pool, (unsigned char *)&data, sizeof(data), 0);
}



/*
 * Get the current time with the highest possible resolution
 *
 * The time stamp is added to the nonce, so it is optimized for not repeating.
 * The current time is ideal for this purpose, provided the computer's clock
 * is synchronized.
 */
static uint64_t get_time_stamp(void)
{
# if defined(OSSL_POSIX_TIMER_OKAY)
    {
        struct timespec ts;

        if (clock_gettime(CLOCK_REALTIME, &ts) == 0)
            return TWO32TO64(ts.tv_sec, ts.tv_nsec);
    }
# endif
# if defined(__unix__) \
     || (defined(_POSIX_C_SOURCE) && _POSIX_C_SOURCE >= 200112L)
    {
        struct timeval tv;

        if (gettimeofday(&tv, NULL) == 0)
            return TWO32TO64(tv.tv_sec, tv.tv_usec);
    }
# endif
    return time(NULL);
}

/*
 * Get an arbitrary timer value of the highest possible resolution
 *
 * The timer value is added as random noise to the additional data,
 * which is not considered a trusted entropy sourec, so any result
 * is acceptable.
 */
static uint64_t get_timer_bits(void)
{
    uint64_t res = OPENSSL_rdtsc();

    if (res != 0)
        return res;

# if defined(__sun) || defined(__hpux)
    return gethrtime();
# elif defined(_AIX)
    {
        timebasestruct_t t;

        read_wall_time(&t, TIMEBASE_SZ);
        return TWO32TO64(t.tb_high, t.tb_low);
    }
# elif defined(OSSL_POSIX_TIMER_OKAY)
    {
        struct timespec ts;

#  ifdef CLOCK_BOOTTIME
#   define CLOCK_TYPE CLOCK_BOOTTIME
#  elif defined(_POSIX_MONOTONIC_CLOCK)
#   define CLOCK_TYPE CLOCK_MONOTONIC
#  else
#   define CLOCK_TYPE CLOCK_REALTIME
#  endif

        if (clock_gettime(CLOCK_TYPE, &ts) == 0)
            return TWO32TO64(ts.tv_sec, ts.tv_nsec);
    }
# endif
# if defined(__unix__) \
     || (defined(_POSIX_C_SOURCE) && _POSIX_C_SOURCE >= 200112L)
    {
        struct timeval tv;
404

405 406 407 408 409 410
        if (gettimeofday(&tv, NULL) == 0)
            return TWO32TO64(tv.tv_sec, tv.tv_usec);
    }
# endif
    return time(NULL);
}
411
#endif