rand_unix.c 19.8 KB
Newer Older
R
Rich Salz 已提交
1
/*
M
Matt Caswell 已提交
2
 * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
R
Rich Salz 已提交
9

10 11 12
#ifndef _GNU_SOURCE
# define _GNU_SOURCE
#endif
13
#include "e_os.h"
14
#include <stdio.h>
15
#include "internal/cryptlib.h"
16 17
#include <openssl/rand.h>
#include "rand_lcl.h"
18
#include "internal/rand_int.h"
R
Rich Salz 已提交
19
#include <stdio.h>
20
#include "internal/dso.h"
21 22 23 24 25 26 27 28
#if defined(__linux)
# include <sys/syscall.h>
#endif
#if defined(__FreeBSD__)
# include <sys/types.h>
# include <sys/sysctl.h>
# include <sys/param.h>
#endif
29
#if defined(__OpenBSD__) || defined(__NetBSD__)
30 31
# include <sys/param.h>
#endif
32 33

#if defined(OPENSSL_SYS_UNIX) || defined(__DJGPP__)
34
# include <sys/types.h>
35 36
# include <sys/stat.h>
# include <fcntl.h>
37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77
# include <unistd.h>
# include <sys/time.h>

static uint64_t get_time_stamp(void);
static uint64_t get_timer_bits(void);

/* Macro to convert two thirty two bit values into a sixty four bit one */
# define TWO32TO64(a, b) ((((uint64_t)(a)) << 32) + (b))

/*
 * Check for the existence and support of POSIX timers.  The standard
 * says that the _POSIX_TIMERS macro will have a positive value if they
 * are available.
 *
 * However, we want an additional constraint: that the timer support does
 * not require an extra library dependency.  Early versions of glibc
 * require -lrt to be specified on the link line to access the timers,
 * so this needs to be checked for.
 *
 * It is worse because some libraries define __GLIBC__ but don't
 * support the version testing macro (e.g. uClibc).  This means
 * an extra check is needed.
 *
 * The final condition is:
 *      "have posix timers and either not glibc or glibc without -lrt"
 *
 * The nested #if sequences are required to avoid using a parameterised
 * macro that might be undefined.
 */
# undef OSSL_POSIX_TIMER_OKAY
# if defined(_POSIX_TIMERS) && _POSIX_TIMERS > 0
#  if defined(__GLIBC__)
#   if defined(__GLIBC_PREREQ)
#    if __GLIBC_PREREQ(2, 17)
#     define OSSL_POSIX_TIMER_OKAY
#    endif
#   endif
#  else
#   define OSSL_POSIX_TIMER_OKAY
#  endif
# endif
78
#endif /* defined(OPENSSL_SYS_UNIX) || defined(__DJGPP__) */
79

80 81 82 83 84 85 86 87 88 89 90
#if defined(OPENSSL_RAND_SEED_NONE)
/* none means none. this simplifies the following logic */
# undef OPENSSL_RAND_SEED_OS
# undef OPENSSL_RAND_SEED_GETRANDOM
# undef OPENSSL_RAND_SEED_LIBRANDOM
# undef OPENSSL_RAND_SEED_DEVRANDOM
# undef OPENSSL_RAND_SEED_RDTSC
# undef OPENSSL_RAND_SEED_RDCPU
# undef OPENSSL_RAND_SEED_EGD
#endif

91
#if (defined(OPENSSL_SYS_VXWORKS) || defined(OPENSSL_SYS_UEFI)) && \
R
Rich Salz 已提交
92
        !defined(OPENSSL_RAND_SEED_NONE)
93 94 95
# error "UEFI and VXWorks only support seeding NONE"
#endif

96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116
#if defined(OPENSSL_SYS_VXWORKS)
/* empty implementation */
int rand_pool_init(void)
{
    return 1;
}

void rand_pool_cleanup(void)
{
}

void rand_pool_keep_random_devices_open(int keep)
{
}

size_t rand_pool_acquire_entropy(RAND_POOL *pool)
{
    return rand_pool_entropy_available(pool);
}
#endif

117 118 119
#if !(defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_WIN32) \
    || defined(OPENSSL_SYS_VMS) || defined(OPENSSL_SYS_VXWORKS) \
    || defined(OPENSSL_SYS_UEFI))
120 121 122

# if defined(OPENSSL_SYS_VOS)

R
Rich Salz 已提交
123 124 125 126 127 128 129 130 131 132 133
#  ifndef OPENSSL_RAND_SEED_OS
#   error "Unsupported seeding method configured; must be os"
#  endif

#  if defined(OPENSSL_SYS_VOS_HPPA) && defined(OPENSSL_SYS_VOS_IA32)
#   error "Unsupported HP-PA and IA32 at the same time."
#  endif
#  if !defined(OPENSSL_SYS_VOS_HPPA) && !defined(OPENSSL_SYS_VOS_IA32)
#   error "Must have one of HP-PA or IA32"
#  endif

134 135 136 137 138 139
/*
 * The following algorithm repeatedly samples the real-time clock (RTC) to
 * generate a sequence of unpredictable data.  The algorithm relies upon the
 * uneven execution speed of the code (due to factors such as cache misses,
 * interrupts, bus activity, and scheduling) and upon the rather large
 * relative difference between the speed of the clock and the rate at which
R
Rich Salz 已提交
140 141 142 143 144
 * it can be read.  If it is ported to an environment where execution speed
 * is more constant or where the RTC ticks at a much slower rate, or the
 * clock can be read with fewer instructions, it is likely that the results
 * would be far more predictable.  This should only be used for legacy
 * platforms.
145
 *
146
 * As a precaution, we assume only 2 bits of entropy per byte.
147
 */
148
size_t rand_pool_acquire_entropy(RAND_POOL *pool)
D
Dr. Stephen Henson 已提交
149
{
150 151
    short int code;
    int i, k;
152
    size_t bytes_needed;
153 154 155 156 157 158 159 160
    struct timespec ts;
    unsigned char v;
#  ifdef OPENSSL_SYS_VOS_HPPA
    long duration;
    extern void s$sleep(long *_duration, short int *_code);
#  else
    long long duration;
    extern void s$sleep2(long long *_duration, short int *_code);
R
Rich Salz 已提交
161
#  endif
162

163
    bytes_needed = rand_pool_bytes_needed(pool, 4 /*entropy_factor*/);
164 165

    for (i = 0; i < bytes_needed; i++) {
166 167 168 169 170 171 172 173 174 175 176 177 178 179 180
        /*
         * burn some cpu; hope for interrupts, cache collisions, bus
         * interference, etc.
         */
        for (k = 0; k < 99; k++)
            ts.tv_nsec = random();

#  ifdef OPENSSL_SYS_VOS_HPPA
        /* sleep for 1/1024 of a second (976 us).  */
        duration = 1;
        s$sleep(&duration, &code);
#  else
        /* sleep for 1/65536 of a second (15 us).  */
        duration = 1;
        s$sleep2(&duration, &code);
R
Rich Salz 已提交
181
#  endif
182

R
Rich Salz 已提交
183
        /* Get wall clock time, take 8 bits. */
184
        clock_gettime(CLOCK_REALTIME, &ts);
R
Rich Salz 已提交
185
        v = (unsigned char)(ts.tv_nsec & 0xFF);
186
        rand_pool_add(pool, arg, &v, sizeof(v) , 2);
187
    }
188
    return rand_pool_entropy_available(pool);
D
Dr. Stephen Henson 已提交
189
}
R
Rich Salz 已提交
190

191 192 193 194 195 196 197 198
void rand_pool_cleanup(void)
{
}

void rand_pool_keep_random_devices_open(int keep)
{
}

R
Rich Salz 已提交
199
# else
R
Rich Salz 已提交
200 201 202 203

#  if defined(OPENSSL_RAND_SEED_EGD) && \
        (defined(OPENSSL_NO_EGD) || !defined(DEVRANDOM_EGD))
#   error "Seeding uses EGD but EGD is turned off or no device given"
204 205
#  endif

R
Rich Salz 已提交
206 207 208
#  if defined(OPENSSL_RAND_SEED_DEVRANDOM) && !defined(DEVRANDOM)
#   error "Seeding uses urandom but DEVRANDOM is not configured"
#  endif
209

R
Rich Salz 已提交
210
#  if defined(OPENSSL_RAND_SEED_OS)
211
#   if !defined(DEVRANDOM)
R
Rich Salz 已提交
212
#    error "OS seeding requires DEVRANDOM to be configured"
213
#   endif
214
#   define OPENSSL_RAND_SEED_GETRANDOM
215
#   define OPENSSL_RAND_SEED_DEVRANDOM
R
Rich Salz 已提交
216
#  endif
217

R
Rich Salz 已提交
218 219 220
#  if defined(OPENSSL_RAND_SEED_LIBRANDOM)
#   error "librandom not (yet) supported"
#  endif
221

222
#  if (defined(__FreeBSD__) || defined(__NetBSD__)) && defined(KERN_ARND)
223 224
/*
 * sysctl_random(): Use sysctl() to read a random number from the kernel
225
 * Returns the number of bytes returned in buf on success, -1 on failure.
226
 */
227
static ssize_t sysctl_random(char *buf, size_t buflen)
228 229 230 231 232
{
    int mib[2];
    size_t done = 0;
    size_t len;

233 234 235 236 237
    /*
     * Note: sign conversion between size_t and ssize_t is safe even
     * without a range check, see comment in syscall_random()
     */

238
    /*
239 240 241 242
     * On FreeBSD old implementations returned longs, newer versions support
     * variable sizes up to 256 byte. The code below would not work properly
     * when the sysctl returns long and we want to request something not a
     * multiple of longs, which should never be the case.
243
     */
244 245 246 247
    if (!ossl_assert(buflen % sizeof(long) == 0)) {
        errno = EINVAL;
        return -1;
    }
248

249 250 251 252 253 254 255 256
    /*
     * On NetBSD before 4.0 KERN_ARND was an alias for KERN_URND, and only
     * filled in an int, leaving the rest uninitialized. Since NetBSD 4.0
     * it returns a variable number of bytes with the current version supporting
     * up to 256 bytes.
     * Just return an error on older NetBSD versions.
     */
#if   defined(__NetBSD__) && __NetBSD_Version__ < 400000000
257 258
    errno = ENOSYS;
    return -1;
259 260
#endif

261 262 263 264 265 266
    mib[0] = CTL_KERN;
    mib[1] = KERN_ARND;

    do {
        len = buflen;
        if (sysctl(mib, 2, buf, &len, NULL, 0) == -1)
267
            return done > 0 ? done : -1;
268 269 270 271 272 273 274 275 276
        done += len;
        buf += len;
        buflen -= len;
    } while (buflen > 0);

    return done;
}
#  endif

277
#  if defined(OPENSSL_RAND_SEED_GETRANDOM)
278 279
/*
 * syscall_random(): Try to get random data using a system call
280
 * returns the number of bytes returned in buf, or < 0 on error.
281
 */
282
static ssize_t syscall_random(void *buf, size_t buflen)
283
{
284 285 286 287
    /*
     * Note: 'buflen' equals the size of the buffer which is used by the
     * get_entropy() callback of the RAND_DRBG. It is roughly bounded by
     *
288
     *   2 * RAND_POOL_FACTOR * (RAND_DRBG_STRENGTH / 8) = 2^14
289 290 291 292 293
     *
     * which is way below the OSSL_SSIZE_MAX limit. Therefore sign conversion
     * between size_t and ssize_t is safe even without a range check.
     */

294 295 296 297 298 299 300 301 302 303
    /*
     * Do runtime detection to find getentropy().
     *
     * Known OSs that should support this:
     * - Darwin since 16 (OSX 10.12, IOS 10.0).
     * - Solaris since 11.3
     * - OpenBSD since 5.6
     * - Linux since 3.17 with glibc 2.25
     * - FreeBSD since 12.0 (1200061)
     */
304
#  if defined(__GNUC__) && __GNUC__>=2 && defined(__ELF__) && !defined(__hpux)
305
    extern int getentropy(void *buffer, size_t length) __attribute__((weak));
306 307

    if (getentropy != NULL)
308
        return getentropy(buf, buflen) == 0 ? (ssize_t)buflen : -1;
309 310 311 312 313 314 315 316 317 318
#  else
    union {
        void *p;
        int (*f)(void *buffer, size_t length);
    } p_getentropy;

    /*
     * We could cache the result of the lookup, but we normally don't
     * call this function often.
     */
319
    ERR_set_mark();
320
    p_getentropy.p = DSO_global_lookup("getentropy");
321
    ERR_pop_to_mark();
322
    if (p_getentropy.p != NULL)
323
        return p_getentropy.f(buf, buflen) == 0 ? (ssize_t)buflen : -1;
324
#  endif
325 326

    /* Linux supports this since version 3.17 */
327
#  if defined(__linux) && defined(SYS_getrandom)
328 329 330 331 332
    return syscall(SYS_getrandom, buf, buflen, 0);
#  elif (defined(__FreeBSD__) || defined(__NetBSD__)) && defined(KERN_ARND)
    return sysctl_random(buf, buflen);
#  else
    errno = ENOSYS;
333
    return -1;
334
#  endif
335
}
336
#  endif    /* defined(OPENSSL_RAND_SEED_GETRANDOM) */
337

338
#  if defined(OPENSSL_RAND_SEED_DEVRANDOM)
339 340 341 342 343 344 345 346 347 348 349 350 351 352 353 354 355 356 357 358 359 360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414 415
static const char *random_device_paths[] = { DEVRANDOM };
static struct random_device {
    int fd;
    dev_t dev;
    ino_t ino;
    mode_t mode;
    dev_t rdev;
} random_devices[OSSL_NELEM(random_device_paths)];
static int keep_random_devices_open = 1;

/*
 * Verify that the file descriptor associated with the random source is
 * still valid. The rationale for doing this is the fact that it is not
 * uncommon for daemons to close all open file handles when daemonizing.
 * So the handle might have been closed or even reused for opening
 * another file.
 */
static int check_random_device(struct random_device * rd)
{
    struct stat st;

    return rd->fd != -1
           && fstat(rd->fd, &st) != -1
           && rd->dev == st.st_dev
           && rd->ino == st.st_ino
           && ((rd->mode ^ st.st_mode) & ~(S_IRWXU | S_IRWXG | S_IRWXO)) == 0
           && rd->rdev == st.st_rdev;
}

/*
 * Open a random device if required and return its file descriptor or -1 on error
 */
static int get_random_device(size_t n)
{
    struct stat st;
    struct random_device * rd = &random_devices[n];

    /* reuse existing file descriptor if it is (still) valid */
    if (check_random_device(rd))
        return rd->fd;

    /* open the random device ... */
    if ((rd->fd = open(random_device_paths[n], O_RDONLY)) == -1)
        return rd->fd;

    /* ... and cache its relevant stat(2) data */
    if (fstat(rd->fd, &st) != -1) {
        rd->dev = st.st_dev;
        rd->ino = st.st_ino;
        rd->mode = st.st_mode;
        rd->rdev = st.st_rdev;
    } else {
        close(rd->fd);
        rd->fd = -1;
    }

    return rd->fd;
}

/*
 * Close a random device making sure it is a random device
 */
static void close_random_device(size_t n)
{
    struct random_device * rd = &random_devices[n];

    if (check_random_device(rd))
        close(rd->fd);
    rd->fd = -1;
}

int rand_pool_init(void)
{
    size_t i;

    for (i = 0; i < OSSL_NELEM(random_devices); i++)
        random_devices[i].fd = -1;
416

417 418 419 420 421 422 423 424 425 426 427 428 429
    return 1;
}

void rand_pool_cleanup(void)
{
    size_t i;

    for (i = 0; i < OSSL_NELEM(random_devices); i++)
        close_random_device(i);
}

void rand_pool_keep_random_devices_open(int keep)
{
430
    if (!keep)
431
        rand_pool_cleanup();
432

433 434 435
    keep_random_devices_open = keep;
}

436
#  else     /* !defined(OPENSSL_RAND_SEED_DEVRANDOM) */
437 438 439 440 441 442 443 444 445 446 447 448 449 450

int rand_pool_init(void)
{
    return 1;
}

void rand_pool_cleanup(void)
{
}

void rand_pool_keep_random_devices_open(int keep)
{
}

451
#  endif    /* defined(OPENSSL_RAND_SEED_DEVRANDOM) */
452

R
Rich Salz 已提交
453
/*
454 455 456 457 458 459 460 461 462 463 464 465 466 467 468
 * Try the various seeding methods in turn, exit when successful.
 *
 * TODO(DRBG): If more than one entropy source is available, is it
 * preferable to stop as soon as enough entropy has been collected
 * (as favored by @rsalz) or should one rather be defensive and add
 * more entropy than requested and/or from different sources?
 *
 * Currently, the user can select multiple entropy sources in the
 * configure step, yet in practice only the first available source
 * will be used. A more flexible solution has been requested, but
 * currently it is not clear how this can be achieved without
 * overengineering the problem. There are many parameters which
 * could be taken into account when selecting the order and amount
 * of input from the different entropy sources (trust, quality,
 * possibility of blocking).
R
Rich Salz 已提交
469
 */
470
size_t rand_pool_acquire_entropy(RAND_POOL *pool)
R
Rich Salz 已提交
471
{
472
#  if defined(OPENSSL_RAND_SEED_NONE)
473
    return rand_pool_entropy_available(pool);
R
Rich Salz 已提交
474
#  else
475 476 477
    size_t bytes_needed;
    size_t entropy_available = 0;
    unsigned char *buffer;
478

479
#   if defined(OPENSSL_RAND_SEED_GETRANDOM)
480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496
    {
        ssize_t bytes;
        /* Maximum allowed number of consecutive unsuccessful attempts */
        int attempts = 3;

        bytes_needed = rand_pool_bytes_needed(pool, 1 /*entropy_factor*/);
        while (bytes_needed != 0 && attempts-- > 0) {
            buffer = rand_pool_add_begin(pool, bytes_needed);
            bytes = syscall_random(buffer, bytes_needed);
            if (bytes > 0) {
                rand_pool_add_end(pool, bytes, 8 * bytes);
                bytes_needed -= bytes;
                attempts = 3; /* reset counter after successful attempt */
            } else if (bytes < 0 && errno != EINTR) {
                break;
            }
        }
R
Rich Salz 已提交
497
    }
498
    entropy_available = rand_pool_entropy_available(pool);
499 500
    if (entropy_available > 0)
        return entropy_available;
501 502
#   endif

R
Rich Salz 已提交
503
#   if defined(OPENSSL_RAND_SEED_LIBRANDOM)
R
Rich Salz 已提交
504
    {
R
Rich Salz 已提交
505
        /* Not yet implemented. */
506
    }
R
Rich Salz 已提交
507
#   endif
508

509
#   if defined(OPENSSL_RAND_SEED_DEVRANDOM)
510
    bytes_needed = rand_pool_bytes_needed(pool, 1 /*entropy_factor*/);
511 512
    {
        size_t i;
513

514
        for (i = 0; bytes_needed > 0 && i < OSSL_NELEM(random_device_paths); i++) {
515 516 517
            ssize_t bytes = 0;
            /* Maximum allowed number of consecutive unsuccessful attempts */
            int attempts = 3;
518 519 520
            const int fd = get_random_device(i);

            if (fd == -1)
R
Rich Salz 已提交
521
                continue;
522

523 524 525
            while (bytes_needed != 0 && attempts-- > 0) {
                buffer = rand_pool_add_begin(pool, bytes_needed);
                bytes = read(fd, buffer, bytes_needed);
526

527 528 529 530 531 532 533
                if (bytes > 0) {
                    rand_pool_add_end(pool, bytes, 8 * bytes);
                    bytes_needed -= bytes;
                    attempts = 3; /* reset counter after successful attempt */
                } else if (bytes < 0 && errno != EINTR) {
                    break;
                }
R
Rich Salz 已提交
534
            }
535
            if (bytes < 0 || !keep_random_devices_open)
536
                close_random_device(i);
537

538
            bytes_needed = rand_pool_bytes_needed(pool, 1 /*entropy_factor*/);
R
Rich Salz 已提交
539
        }
540 541 542
        entropy_available = rand_pool_entropy_available(pool);
        if (entropy_available > 0)
            return entropy_available;
543
    }
R
Rich Salz 已提交
544
#   endif
545

546
#   if defined(OPENSSL_RAND_SEED_RDTSC)
547 548 549
    entropy_available = rand_acquire_entropy_from_tsc(pool);
    if (entropy_available > 0)
        return entropy_available;
R
Rich Salz 已提交
550 551
#   endif

552
#   if defined(OPENSSL_RAND_SEED_RDCPU)
553 554 555
    entropy_available = rand_acquire_entropy_from_cpu(pool);
    if (entropy_available > 0)
        return entropy_available;
R
Rich Salz 已提交
556 557
#   endif

558
#   if defined(OPENSSL_RAND_SEED_EGD)
559
    bytes_needed = rand_pool_bytes_needed(pool, 1 /*entropy_factor*/);
560
    if (bytes_needed > 0) {
R
Rich Salz 已提交
561 562
        static const char *paths[] = { DEVRANDOM_EGD, NULL };
        int i;
563

R
Rich Salz 已提交
564
        for (i = 0; paths[i] != NULL; i++) {
565
            buffer = rand_pool_add_begin(pool, bytes_needed);
566 567 568 569 570 571 572
            if (buffer != NULL) {
                size_t bytes = 0;
                int num = RAND_query_egd_bytes(paths[i],
                                               buffer, (int)bytes_needed);
                if (num == (int)bytes_needed)
                    bytes = bytes_needed;

573 574
                rand_pool_add_end(pool, bytes, 8 * bytes);
                entropy_available = rand_pool_entropy_available(pool);
R
Rich Salz 已提交
575
            }
576 577
            if (entropy_available > 0)
                return entropy_available;
R
Rich Salz 已提交
578 579 580
        }
    }
#   endif
581

582
    return rand_pool_entropy_available(pool);
583
#  endif
584
}
R
Rich Salz 已提交
585
# endif
586 587
#endif

588
#if defined(OPENSSL_SYS_UNIX) || defined(__DJGPP__)
589 590 591 592 593 594 595 596 597 598
int rand_pool_add_nonce_data(RAND_POOL *pool)
{
    struct {
        pid_t pid;
        CRYPTO_THREAD_ID tid;
        uint64_t time;
    } data = { 0 };

    /*
     * Add process id, thread id, and a high resolution timestamp to
599
     * ensure that the nonce is unique with high probability for
600 601 602 603 604 605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625 626 627 628 629 630 631 632 633 634 635 636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651 652 653 654 655 656 657 658 659 660 661 662 663 664 665 666 667 668 669 670 671 672 673 674 675 676 677 678 679 680 681 682 683 684 685 686 687 688 689 690 691 692 693 694 695 696 697 698 699
     * different process instances.
     */
    data.pid = getpid();
    data.tid = CRYPTO_THREAD_get_current_id();
    data.time = get_time_stamp();

    return rand_pool_add(pool, (unsigned char *)&data, sizeof(data), 0);
}

int rand_pool_add_additional_data(RAND_POOL *pool)
{
    struct {
        CRYPTO_THREAD_ID tid;
        uint64_t time;
    } data = { 0 };

    /*
     * Add some noise from the thread id and a high resolution timer.
     * The thread id adds a little randomness if the drbg is accessed
     * concurrently (which is the case for the <master> drbg).
     */
    data.tid = CRYPTO_THREAD_get_current_id();
    data.time = get_timer_bits();

    return rand_pool_add(pool, (unsigned char *)&data, sizeof(data), 0);
}


/*
 * Get the current time with the highest possible resolution
 *
 * The time stamp is added to the nonce, so it is optimized for not repeating.
 * The current time is ideal for this purpose, provided the computer's clock
 * is synchronized.
 */
static uint64_t get_time_stamp(void)
{
# if defined(OSSL_POSIX_TIMER_OKAY)
    {
        struct timespec ts;

        if (clock_gettime(CLOCK_REALTIME, &ts) == 0)
            return TWO32TO64(ts.tv_sec, ts.tv_nsec);
    }
# endif
# if defined(__unix__) \
     || (defined(_POSIX_C_SOURCE) && _POSIX_C_SOURCE >= 200112L)
    {
        struct timeval tv;

        if (gettimeofday(&tv, NULL) == 0)
            return TWO32TO64(tv.tv_sec, tv.tv_usec);
    }
# endif
    return time(NULL);
}

/*
 * Get an arbitrary timer value of the highest possible resolution
 *
 * The timer value is added as random noise to the additional data,
 * which is not considered a trusted entropy sourec, so any result
 * is acceptable.
 */
static uint64_t get_timer_bits(void)
{
    uint64_t res = OPENSSL_rdtsc();

    if (res != 0)
        return res;

# if defined(__sun) || defined(__hpux)
    return gethrtime();
# elif defined(_AIX)
    {
        timebasestruct_t t;

        read_wall_time(&t, TIMEBASE_SZ);
        return TWO32TO64(t.tb_high, t.tb_low);
    }
# elif defined(OSSL_POSIX_TIMER_OKAY)
    {
        struct timespec ts;

#  ifdef CLOCK_BOOTTIME
#   define CLOCK_TYPE CLOCK_BOOTTIME
#  elif defined(_POSIX_MONOTONIC_CLOCK)
#   define CLOCK_TYPE CLOCK_MONOTONIC
#  else
#   define CLOCK_TYPE CLOCK_REALTIME
#  endif

        if (clock_gettime(CLOCK_TYPE, &ts) == 0)
            return TWO32TO64(ts.tv_sec, ts.tv_nsec);
    }
# endif
# if defined(__unix__) \
     || (defined(_POSIX_C_SOURCE) && _POSIX_C_SOURCE >= 200112L)
    {
        struct timeval tv;
700

701 702 703 704 705 706
        if (gettimeofday(&tv, NULL) == 0)
            return TWO32TO64(tv.tv_sec, tv.tv_usec);
    }
# endif
    return time(NULL);
}
707
#endif /* defined(OPENSSL_SYS_UNIX) || defined(__DJGPP__) */