rand_unix.c 14.0 KB
Newer Older
R
Rich Salz 已提交
1
/*
M
Matt Caswell 已提交
2
 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
R
Rich Salz 已提交
9

10
#define _GNU_SOURCE
11
#include "e_os.h"
12
#include <stdio.h>
13
#include "internal/cryptlib.h"
14 15
#include <openssl/rand.h>
#include "rand_lcl.h"
16
#include "internal/rand_int.h"
R
Rich Salz 已提交
17
#include <stdio.h>
18 19 20 21 22 23 24 25 26 27 28
#if defined(__linux)
# include <sys/syscall.h>
#endif
#if defined(__FreeBSD__)
# include <sys/types.h>
# include <sys/sysctl.h>
# include <sys/param.h>
#endif
#if defined(__OpenBSD__)
# include <sys/param.h>
#endif
29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72
#ifdef OPENSSL_SYS_UNIX
# include <sys/types.h>
# include <unistd.h>
# include <sys/time.h>

static uint64_t get_time_stamp(void);
static uint64_t get_timer_bits(void);

/* Macro to convert two thirty two bit values into a sixty four bit one */
# define TWO32TO64(a, b) ((((uint64_t)(a)) << 32) + (b))

/*
 * Check for the existence and support of POSIX timers.  The standard
 * says that the _POSIX_TIMERS macro will have a positive value if they
 * are available.
 *
 * However, we want an additional constraint: that the timer support does
 * not require an extra library dependency.  Early versions of glibc
 * require -lrt to be specified on the link line to access the timers,
 * so this needs to be checked for.
 *
 * It is worse because some libraries define __GLIBC__ but don't
 * support the version testing macro (e.g. uClibc).  This means
 * an extra check is needed.
 *
 * The final condition is:
 *      "have posix timers and either not glibc or glibc without -lrt"
 *
 * The nested #if sequences are required to avoid using a parameterised
 * macro that might be undefined.
 */
# undef OSSL_POSIX_TIMER_OKAY
# if defined(_POSIX_TIMERS) && _POSIX_TIMERS > 0
#  if defined(__GLIBC__)
#   if defined(__GLIBC_PREREQ)
#    if __GLIBC_PREREQ(2, 17)
#     define OSSL_POSIX_TIMER_OKAY
#    endif
#   endif
#  else
#   define OSSL_POSIX_TIMER_OKAY
#  endif
# endif
#endif
73

74 75
int syscall_random(void *buf, size_t buflen);

76
#if (defined(OPENSSL_SYS_VXWORKS) || defined(OPENSSL_SYS_UEFI)) && \
R
Rich Salz 已提交
77
        !defined(OPENSSL_RAND_SEED_NONE)
78 79 80 81 82 83
# error "UEFI and VXWorks only support seeding NONE"
#endif

#if !(defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_WIN32) \
    || defined(OPENSSL_SYS_VMS) || defined(OPENSSL_SYS_VXWORKS) \
    || defined(OPENSSL_SYS_UEFI))
84 85 86

# if defined(OPENSSL_SYS_VOS)

R
Rich Salz 已提交
87 88 89 90 91 92 93 94 95 96 97
#  ifndef OPENSSL_RAND_SEED_OS
#   error "Unsupported seeding method configured; must be os"
#  endif

#  if defined(OPENSSL_SYS_VOS_HPPA) && defined(OPENSSL_SYS_VOS_IA32)
#   error "Unsupported HP-PA and IA32 at the same time."
#  endif
#  if !defined(OPENSSL_SYS_VOS_HPPA) && !defined(OPENSSL_SYS_VOS_IA32)
#   error "Must have one of HP-PA or IA32"
#  endif

98 99 100 101 102 103
/*
 * The following algorithm repeatedly samples the real-time clock (RTC) to
 * generate a sequence of unpredictable data.  The algorithm relies upon the
 * uneven execution speed of the code (due to factors such as cache misses,
 * interrupts, bus activity, and scheduling) and upon the rather large
 * relative difference between the speed of the clock and the rate at which
R
Rich Salz 已提交
104 105 106 107 108
 * it can be read.  If it is ported to an environment where execution speed
 * is more constant or where the RTC ticks at a much slower rate, or the
 * clock can be read with fewer instructions, it is likely that the results
 * would be far more predictable.  This should only be used for legacy
 * platforms.
109
 *
110
 * As a precaution, we assume only 2 bits of entropy per byte.
111
 */
112
size_t rand_pool_acquire_entropy(RAND_POOL *pool)
D
Dr. Stephen Henson 已提交
113
{
114 115
    short int code;
    int i, k;
116
    size_t bytes_needed;
117 118 119 120 121 122 123 124
    struct timespec ts;
    unsigned char v;
#  ifdef OPENSSL_SYS_VOS_HPPA
    long duration;
    extern void s$sleep(long *_duration, short int *_code);
#  else
    long long duration;
    extern void s$sleep2(long long *_duration, short int *_code);
R
Rich Salz 已提交
125
#  endif
126

127
    bytes_needed = rand_pool_bytes_needed(pool, 2 /*entropy_per_byte*/);
128 129

    for (i = 0; i < bytes_needed; i++) {
130 131 132 133 134 135 136 137 138 139 140 141 142 143 144
        /*
         * burn some cpu; hope for interrupts, cache collisions, bus
         * interference, etc.
         */
        for (k = 0; k < 99; k++)
            ts.tv_nsec = random();

#  ifdef OPENSSL_SYS_VOS_HPPA
        /* sleep for 1/1024 of a second (976 us).  */
        duration = 1;
        s$sleep(&duration, &code);
#  else
        /* sleep for 1/65536 of a second (15 us).  */
        duration = 1;
        s$sleep2(&duration, &code);
R
Rich Salz 已提交
145
#  endif
146

R
Rich Salz 已提交
147
        /* Get wall clock time, take 8 bits. */
148
        clock_gettime(CLOCK_REALTIME, &ts);
R
Rich Salz 已提交
149
        v = (unsigned char)(ts.tv_nsec & 0xFF);
150
        rand_pool_add(pool, arg, &v, sizeof(v) , 2);
151
    }
152
    return rand_pool_entropy_available(pool);
D
Dr. Stephen Henson 已提交
153
}
R
Rich Salz 已提交
154

R
Rich Salz 已提交
155
# else
R
Rich Salz 已提交
156 157 158 159

#  if defined(OPENSSL_RAND_SEED_EGD) && \
        (defined(OPENSSL_NO_EGD) || !defined(DEVRANDOM_EGD))
#   error "Seeding uses EGD but EGD is turned off or no device given"
160 161
#  endif

R
Rich Salz 已提交
162 163 164
#  if defined(OPENSSL_RAND_SEED_DEVRANDOM) && !defined(DEVRANDOM)
#   error "Seeding uses urandom but DEVRANDOM is not configured"
#  endif
165

166 167 168 169 170 171 172 173 174 175 176 177 178 179
#  if defined(__GLIBC__) && defined(__GLIBC_PREREQ)
#   if __GLIBC_PREREQ(2, 25)
#    define OPENSSL_HAVE_GETRANDOM
#   endif
#  endif

#  if (defined(__FreeBSD__) && __FreeBSD_version >= 1200061)
#   define OPENSSL_HAVE_GETRANDOM
#  endif

#  if defined(OPENSSL_HAVE_GETRANDOM)
#   include <sys/random.h>
#  endif

R
Rich Salz 已提交
180
#  if defined(OPENSSL_RAND_SEED_OS)
181
#   if !defined(DEVRANDOM)
R
Rich Salz 已提交
182
#    error "OS seeding requires DEVRANDOM to be configured"
183
#   endif
184
#   define OPENSSL_RAND_SEED_GETRANDOM
185
#   define OPENSSL_RAND_SEED_DEVRANDOM
R
Rich Salz 已提交
186
#  endif
187

R
Rich Salz 已提交
188 189 190
#  if defined(OPENSSL_RAND_SEED_LIBRANDOM)
#   error "librandom not (yet) supported"
#  endif
191

192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208
#  if defined(__FreeBSD__) && defined(KERN_ARND)
/*
 * sysctl_random(): Use sysctl() to read a random number from the kernel
 * Returns the size on success, 0 on failure.
 */
static size_t sysctl_random(char *buf, size_t buflen)
{
    int mib[2];
    size_t done = 0;
    size_t len;

    /*
     * Old implementations returned longs, newer versions support variable
     * sizes up to 256 byte. The code below would not work properly when
     * the sysctl returns long and we want to request something not a multiple
     * of longs, which should never be the case.
     */
K
Kurt Roeckx 已提交
209 210
    if (!ossl_assert(buflen % sizeof(long) == 0))
        return 0;
211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253

    mib[0] = CTL_KERN;
    mib[1] = KERN_ARND;

    do {
        len = buflen;
        if (sysctl(mib, 2, buf, &len, NULL, 0) == -1)
            return done;
        done += len;
        buf += len;
        buflen -= len;
    } while (buflen > 0);

    return done;
}
#  endif

/*
 * syscall_random(): Try to get random data using a system call
 * returns the number of bytes returned in buf, or <= 0 on error.
 */
int syscall_random(void *buf, size_t buflen)
{
#  if defined(OPENSSL_HAVE_GETRANDOM)
    return (int)getrandom(buf, buflen, 0);
#  endif

#  if defined(__linux) && defined(SYS_getrandom)
    return (int)syscall(SYS_getrandom, buf, buflen, 0);
#  endif

#  if defined(__FreeBSD__) && defined(KERN_ARND)
    return (int)sysctl_random(buf, buflen);
#  endif

   /* Supported since OpenBSD 5.6 */
#  if defined(__OpenBSD__) && OpenBSD >= 201411
    return getentropy(buf, buflen);
#  endif

    return -1;
}

R
Rich Salz 已提交
254
/*
255 256 257 258 259 260 261 262 263 264 265 266 267 268 269
 * Try the various seeding methods in turn, exit when successful.
 *
 * TODO(DRBG): If more than one entropy source is available, is it
 * preferable to stop as soon as enough entropy has been collected
 * (as favored by @rsalz) or should one rather be defensive and add
 * more entropy than requested and/or from different sources?
 *
 * Currently, the user can select multiple entropy sources in the
 * configure step, yet in practice only the first available source
 * will be used. A more flexible solution has been requested, but
 * currently it is not clear how this can be achieved without
 * overengineering the problem. There are many parameters which
 * could be taken into account when selecting the order and amount
 * of input from the different entropy sources (trust, quality,
 * possibility of blocking).
R
Rich Salz 已提交
270
 */
271
size_t rand_pool_acquire_entropy(RAND_POOL *pool)
R
Rich Salz 已提交
272 273
{
#  ifdef OPENSSL_RAND_SEED_NONE
274
    return rand_pool_entropy_available(pool);
R
Rich Salz 已提交
275
#  else
276 277 278
    size_t bytes_needed;
    size_t entropy_available = 0;
    unsigned char *buffer;
279

R
Rich Salz 已提交
280
#   ifdef OPENSSL_RAND_SEED_GETRANDOM
281 282
    bytes_needed = rand_pool_bytes_needed(pool, 8 /*entropy_per_byte*/);
    buffer = rand_pool_add_begin(pool, bytes_needed);
283 284
    if (buffer != NULL) {
        size_t bytes = 0;
285

286
        if (syscall_random(buffer, bytes_needed) == (int)bytes_needed)
287 288
            bytes = bytes_needed;

289 290
        rand_pool_add_end(pool, bytes, 8 * bytes);
        entropy_available = rand_pool_entropy_available(pool);
R
Rich Salz 已提交
291
    }
292 293
    if (entropy_available > 0)
        return entropy_available;
294 295
#   endif

R
Rich Salz 已提交
296
#   if defined(OPENSSL_RAND_SEED_LIBRANDOM)
R
Rich Salz 已提交
297
    {
R
Rich Salz 已提交
298
        /* Not yet implemented. */
299
    }
R
Rich Salz 已提交
300
#   endif
301

R
Rich Salz 已提交
302
#   ifdef OPENSSL_RAND_SEED_DEVRANDOM
303
    bytes_needed = rand_pool_bytes_needed(pool, 8 /*entropy_per_byte*/);
304
    if (bytes_needed > 0) {
R
Rich Salz 已提交
305 306 307
        static const char *paths[] = { DEVRANDOM, NULL };
        FILE *fp;
        int i;
308

R
Rich Salz 已提交
309 310 311 312
        for (i = 0; paths[i] != NULL; i++) {
            if ((fp = fopen(paths[i], "rb")) == NULL)
                continue;
            setbuf(fp, NULL);
313
            buffer = rand_pool_add_begin(pool, bytes_needed);
314 315 316 317 318
            if (buffer != NULL) {
                size_t bytes = 0;
                if (fread(buffer, 1, bytes_needed, fp) == bytes_needed)
                    bytes = bytes_needed;

319 320
                rand_pool_add_end(pool, bytes, 8 * bytes);
                entropy_available = rand_pool_entropy_available(pool);
R
Rich Salz 已提交
321
            }
R
Rich Salz 已提交
322
            fclose(fp);
323 324 325
            if (entropy_available > 0)
                return entropy_available;

326
            bytes_needed = rand_pool_bytes_needed(pool, 8 /*entropy_per_byte*/);
R
Rich Salz 已提交
327
        }
328
    }
R
Rich Salz 已提交
329
#   endif
330

R
Rich Salz 已提交
331
#   ifdef OPENSSL_RAND_SEED_RDTSC
332 333 334
    entropy_available = rand_acquire_entropy_from_tsc(pool);
    if (entropy_available > 0)
        return entropy_available;
R
Rich Salz 已提交
335 336 337
#   endif

#   ifdef OPENSSL_RAND_SEED_RDCPU
338 339 340
    entropy_available = rand_acquire_entropy_from_cpu(pool);
    if (entropy_available > 0)
        return entropy_available;
R
Rich Salz 已提交
341 342 343
#   endif

#   ifdef OPENSSL_RAND_SEED_EGD
344
    bytes_needed = rand_pool_bytes_needed(pool, 8 /*entropy_per_byte*/);
345
    if (bytes_needed > 0) {
R
Rich Salz 已提交
346 347
        static const char *paths[] = { DEVRANDOM_EGD, NULL };
        int i;
348

R
Rich Salz 已提交
349
        for (i = 0; paths[i] != NULL; i++) {
350
            buffer = rand_pool_add_begin(pool, bytes_needed);
351 352 353 354 355 356 357
            if (buffer != NULL) {
                size_t bytes = 0;
                int num = RAND_query_egd_bytes(paths[i],
                                               buffer, (int)bytes_needed);
                if (num == (int)bytes_needed)
                    bytes = bytes_needed;

358 359
                rand_pool_add_end(pool, bytes, 8 * bytes);
                entropy_available = rand_pool_entropy_available(pool);
R
Rich Salz 已提交
360
            }
361 362
            if (entropy_available > 0)
                return entropy_available;
R
Rich Salz 已提交
363 364 365
        }
    }
#   endif
366

367
    return rand_pool_entropy_available(pool);
368
#  endif
369
}
R
Rich Salz 已提交
370
# endif
371 372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456 457 458 459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485
#endif

#ifdef OPENSSL_SYS_UNIX
int rand_pool_add_nonce_data(RAND_POOL *pool)
{
    struct {
        pid_t pid;
        CRYPTO_THREAD_ID tid;
        uint64_t time;
    } data = { 0 };

    /*
     * Add process id, thread id, and a high resolution timestamp to
     * ensure that the nonce is unique whith high probability for
     * different process instances.
     */
    data.pid = getpid();
    data.tid = CRYPTO_THREAD_get_current_id();
    data.time = get_time_stamp();

    return rand_pool_add(pool, (unsigned char *)&data, sizeof(data), 0);
}

int rand_pool_add_additional_data(RAND_POOL *pool)
{
    struct {
        CRYPTO_THREAD_ID tid;
        uint64_t time;
    } data = { 0 };

    /*
     * Add some noise from the thread id and a high resolution timer.
     * The thread id adds a little randomness if the drbg is accessed
     * concurrently (which is the case for the <master> drbg).
     */
    data.tid = CRYPTO_THREAD_get_current_id();
    data.time = get_timer_bits();

    return rand_pool_add(pool, (unsigned char *)&data, sizeof(data), 0);
}



/*
 * Get the current time with the highest possible resolution
 *
 * The time stamp is added to the nonce, so it is optimized for not repeating.
 * The current time is ideal for this purpose, provided the computer's clock
 * is synchronized.
 */
static uint64_t get_time_stamp(void)
{
# if defined(OSSL_POSIX_TIMER_OKAY)
    {
        struct timespec ts;

        if (clock_gettime(CLOCK_REALTIME, &ts) == 0)
            return TWO32TO64(ts.tv_sec, ts.tv_nsec);
    }
# endif
# if defined(__unix__) \
     || (defined(_POSIX_C_SOURCE) && _POSIX_C_SOURCE >= 200112L)
    {
        struct timeval tv;

        if (gettimeofday(&tv, NULL) == 0)
            return TWO32TO64(tv.tv_sec, tv.tv_usec);
    }
# endif
    return time(NULL);
}

/*
 * Get an arbitrary timer value of the highest possible resolution
 *
 * The timer value is added as random noise to the additional data,
 * which is not considered a trusted entropy sourec, so any result
 * is acceptable.
 */
static uint64_t get_timer_bits(void)
{
    uint64_t res = OPENSSL_rdtsc();

    if (res != 0)
        return res;

# if defined(__sun) || defined(__hpux)
    return gethrtime();
# elif defined(_AIX)
    {
        timebasestruct_t t;

        read_wall_time(&t, TIMEBASE_SZ);
        return TWO32TO64(t.tb_high, t.tb_low);
    }
# elif defined(OSSL_POSIX_TIMER_OKAY)
    {
        struct timespec ts;

#  ifdef CLOCK_BOOTTIME
#   define CLOCK_TYPE CLOCK_BOOTTIME
#  elif defined(_POSIX_MONOTONIC_CLOCK)
#   define CLOCK_TYPE CLOCK_MONOTONIC
#  else
#   define CLOCK_TYPE CLOCK_REALTIME
#  endif

        if (clock_gettime(CLOCK_TYPE, &ts) == 0)
            return TWO32TO64(ts.tv_sec, ts.tv_nsec);
    }
# endif
# if defined(__unix__) \
     || (defined(_POSIX_C_SOURCE) && _POSIX_C_SOURCE >= 200112L)
    {
        struct timeval tv;
486

487 488 489 490 491 492
        if (gettimeofday(&tv, NULL) == 0)
            return TWO32TO64(tv.tv_sec, tv.tv_usec);
    }
# endif
    return time(NULL);
}
493
#endif