]> git.ipfire.org Git - thirdparty/openssl.git/blob - providers/implementations/rands/seeding/rand_unix.c
"foo * bar" should be "foo *bar"
[thirdparty/openssl.git] / providers / implementations / rands / seeding / rand_unix.c
1 /*
2 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #ifndef _GNU_SOURCE
11 # define _GNU_SOURCE
12 #endif
13 #include "internal/e_os.h"
14 #include <stdio.h>
15 #include "internal/cryptlib.h"
16 #include <openssl/rand.h>
17 #include <openssl/crypto.h>
18 #include "crypto/rand_pool.h"
19 #include "crypto/rand.h"
20 #include "internal/dso.h"
21 #include "internal/nelem.h"
22 #include "prov/seeding.h"
23
24 #ifdef __linux
25 # include <sys/syscall.h>
26 # ifdef DEVRANDOM_WAIT
27 # include <sys/shm.h>
28 # include <sys/utsname.h>
29 # endif
30 #endif
31 #if (defined(__FreeBSD__) || defined(__NetBSD__)) && !defined(OPENSSL_SYS_UEFI)
32 # include <sys/types.h>
33 # include <sys/sysctl.h>
34 # include <sys/param.h>
35 #endif
36 #if defined(__OpenBSD__)
37 # include <sys/param.h>
38 #endif
39 #if defined(__DragonFly__)
40 # include <sys/param.h>
41 # include <sys/random.h>
42 #endif
43
44 #if (defined(OPENSSL_SYS_UNIX) && !defined(OPENSSL_SYS_VXWORKS)) \
45 || defined(__DJGPP__)
46 # include <sys/types.h>
47 # include <sys/stat.h>
48 # include <fcntl.h>
49 # include <unistd.h>
50 # include <sys/time.h>
51
52 static uint64_t get_time_stamp(void);
53
54 /* Macro to convert two thirty two bit values into a sixty four bit one */
55 # define TWO32TO64(a, b) ((((uint64_t)(a)) << 32) + (b))
56
57 /*
58 * Check for the existence and support of POSIX timers. The standard
59 * says that the _POSIX_TIMERS macro will have a positive value if they
60 * are available.
61 *
62 * However, we want an additional constraint: that the timer support does
63 * not require an extra library dependency. Early versions of glibc
64 * require -lrt to be specified on the link line to access the timers,
65 * so this needs to be checked for.
66 *
67 * It is worse because some libraries define __GLIBC__ but don't
68 * support the version testing macro (e.g. uClibc). This means
69 * an extra check is needed.
70 *
71 * The final condition is:
72 * "have posix timers and either not glibc or glibc without -lrt"
73 *
74 * The nested #if sequences are required to avoid using a parameterised
75 * macro that might be undefined.
76 */
77 # undef OSSL_POSIX_TIMER_OKAY
78 /* On some systems, _POSIX_TIMERS is defined but empty.
79 * Subtracting by 0 when comparing avoids an error in this case. */
80 # if defined(_POSIX_TIMERS) && _POSIX_TIMERS -0 > 0
81 # if defined(__GLIBC__)
82 # if defined(__GLIBC_PREREQ)
83 # if __GLIBC_PREREQ(2, 17)
84 # define OSSL_POSIX_TIMER_OKAY
85 # endif
86 # endif
87 # else
88 # define OSSL_POSIX_TIMER_OKAY
89 # endif
90 # endif
91 #endif /* (defined(OPENSSL_SYS_UNIX) && !defined(OPENSSL_SYS_VXWORKS))
92 || defined(__DJGPP__) */
93
94 #if defined(OPENSSL_RAND_SEED_NONE)
95 /* none means none. this simplifies the following logic */
96 # undef OPENSSL_RAND_SEED_OS
97 # undef OPENSSL_RAND_SEED_GETRANDOM
98 # undef OPENSSL_RAND_SEED_LIBRANDOM
99 # undef OPENSSL_RAND_SEED_DEVRANDOM
100 # undef OPENSSL_RAND_SEED_RDTSC
101 # undef OPENSSL_RAND_SEED_RDCPU
102 # undef OPENSSL_RAND_SEED_EGD
103 #endif
104
105 #if defined(OPENSSL_SYS_UEFI) && !defined(OPENSSL_RAND_SEED_NONE)
106 # error "UEFI only supports seeding NONE"
107 #endif
108
109 #if !(defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_WIN32) \
110 || defined(OPENSSL_SYS_VMS) || defined(OPENSSL_SYS_VXWORKS) \
111 || defined(OPENSSL_SYS_UEFI))
112
113 # if defined(OPENSSL_SYS_VOS)
114
115 # ifndef OPENSSL_RAND_SEED_OS
116 # error "Unsupported seeding method configured; must be os"
117 # endif
118
119 # if defined(OPENSSL_SYS_VOS_HPPA) && defined(OPENSSL_SYS_VOS_IA32)
120 # error "Unsupported HP-PA and IA32 at the same time."
121 # endif
122 # if !defined(OPENSSL_SYS_VOS_HPPA) && !defined(OPENSSL_SYS_VOS_IA32)
123 # error "Must have one of HP-PA or IA32"
124 # endif
125
126 /*
127 * The following algorithm repeatedly samples the real-time clock (RTC) to
128 * generate a sequence of unpredictable data. The algorithm relies upon the
129 * uneven execution speed of the code (due to factors such as cache misses,
130 * interrupts, bus activity, and scheduling) and upon the rather large
131 * relative difference between the speed of the clock and the rate at which
132 * it can be read. If it is ported to an environment where execution speed
133 * is more constant or where the RTC ticks at a much slower rate, or the
134 * clock can be read with fewer instructions, it is likely that the results
135 * would be far more predictable. This should only be used for legacy
136 * platforms.
137 *
138 * As a precaution, we assume only 2 bits of entropy per byte.
139 */
140 size_t ossl_pool_acquire_entropy(RAND_POOL *pool)
141 {
142 short int code;
143 int i, k;
144 size_t bytes_needed;
145 struct timespec ts;
146 unsigned char v;
147 # ifdef OPENSSL_SYS_VOS_HPPA
148 long duration;
149 extern void s$sleep(long *_duration, short int *_code);
150 # else
151 long long duration;
152 extern void s$sleep2(long long *_duration, short int *_code);
153 # endif
154
155 bytes_needed = ossl_rand_pool_bytes_needed(pool, 4 /*entropy_factor*/);
156
157 for (i = 0; i < bytes_needed; i++) {
158 /*
159 * burn some cpu; hope for interrupts, cache collisions, bus
160 * interference, etc.
161 */
162 for (k = 0; k < 99; k++)
163 ts.tv_nsec = random();
164
165 # ifdef OPENSSL_SYS_VOS_HPPA
166 /* sleep for 1/1024 of a second (976 us). */
167 duration = 1;
168 s$sleep(&duration, &code);
169 # else
170 /* sleep for 1/65536 of a second (15 us). */
171 duration = 1;
172 s$sleep2(&duration, &code);
173 # endif
174
175 /* Get wall clock time, take 8 bits. */
176 clock_gettime(CLOCK_REALTIME, &ts);
177 v = (unsigned char)(ts.tv_nsec & 0xFF);
178 ossl_rand_pool_add(pool, arg, &v, sizeof(v), 2);
179 }
180 return ossl_rand_pool_entropy_available(pool);
181 }
182
183 void ossl_rand_pool_cleanup(void)
184 {
185 }
186
187 void ossl_rand_pool_keep_random_devices_open(int keep)
188 {
189 }
190
191 # else
192
193 # if defined(OPENSSL_RAND_SEED_EGD) && \
194 (defined(OPENSSL_NO_EGD) || !defined(DEVRANDOM_EGD))
195 # error "Seeding uses EGD but EGD is turned off or no device given"
196 # endif
197
198 # if defined(OPENSSL_RAND_SEED_DEVRANDOM) && !defined(DEVRANDOM)
199 # error "Seeding uses urandom but DEVRANDOM is not configured"
200 # endif
201
202 # if defined(OPENSSL_RAND_SEED_OS)
203 # if !defined(DEVRANDOM)
204 # error "OS seeding requires DEVRANDOM to be configured"
205 # endif
206 # define OPENSSL_RAND_SEED_GETRANDOM
207 # define OPENSSL_RAND_SEED_DEVRANDOM
208 # endif
209
210 # if defined(OPENSSL_RAND_SEED_LIBRANDOM)
211 # error "librandom not (yet) supported"
212 # endif
213
214 # if (defined(__FreeBSD__) || defined(__NetBSD__)) && defined(KERN_ARND)
215 /*
216 * sysctl_random(): Use sysctl() to read a random number from the kernel
217 * Returns the number of bytes returned in buf on success, -1 on failure.
218 */
219 static ssize_t sysctl_random(char *buf, size_t buflen)
220 {
221 int mib[2];
222 size_t done = 0;
223 size_t len;
224
225 /*
226 * Note: sign conversion between size_t and ssize_t is safe even
227 * without a range check, see comment in syscall_random()
228 */
229
230 /*
231 * On FreeBSD old implementations returned longs, newer versions support
232 * variable sizes up to 256 byte. The code below would not work properly
233 * when the sysctl returns long and we want to request something not a
234 * multiple of longs, which should never be the case.
235 */
236 #if defined(__FreeBSD__)
237 if (!ossl_assert(buflen % sizeof(long) == 0)) {
238 errno = EINVAL;
239 return -1;
240 }
241 #endif
242
243 /*
244 * On NetBSD before 4.0 KERN_ARND was an alias for KERN_URND, and only
245 * filled in an int, leaving the rest uninitialized. Since NetBSD 4.0
246 * it returns a variable number of bytes with the current version supporting
247 * up to 256 bytes.
248 * Just return an error on older NetBSD versions.
249 */
250 #if defined(__NetBSD__) && __NetBSD_Version__ < 400000000
251 errno = ENOSYS;
252 return -1;
253 #endif
254
255 mib[0] = CTL_KERN;
256 mib[1] = KERN_ARND;
257
258 do {
259 len = buflen > 256 ? 256 : buflen;
260 if (sysctl(mib, 2, buf, &len, NULL, 0) == -1)
261 return done > 0 ? done : -1;
262 done += len;
263 buf += len;
264 buflen -= len;
265 } while (buflen > 0);
266
267 return done;
268 }
269 # endif
270
271 # if defined(OPENSSL_RAND_SEED_GETRANDOM)
272
273 # if defined(__linux) && !defined(__NR_getrandom)
274 # if defined(__arm__)
275 # define __NR_getrandom (__NR_SYSCALL_BASE+384)
276 # elif defined(__i386__)
277 # define __NR_getrandom 355
278 # elif defined(__x86_64__)
279 # if defined(__ILP32__)
280 # define __NR_getrandom (__X32_SYSCALL_BIT + 318)
281 # else
282 # define __NR_getrandom 318
283 # endif
284 # elif defined(__xtensa__)
285 # define __NR_getrandom 338
286 # elif defined(__s390__) || defined(__s390x__)
287 # define __NR_getrandom 349
288 # elif defined(__bfin__)
289 # define __NR_getrandom 389
290 # elif defined(__powerpc__)
291 # define __NR_getrandom 359
292 # elif defined(__mips__) || defined(__mips64)
293 # if _MIPS_SIM == _MIPS_SIM_ABI32
294 # define __NR_getrandom (__NR_Linux + 353)
295 # elif _MIPS_SIM == _MIPS_SIM_ABI64
296 # define __NR_getrandom (__NR_Linux + 313)
297 # elif _MIPS_SIM == _MIPS_SIM_NABI32
298 # define __NR_getrandom (__NR_Linux + 317)
299 # endif
300 # elif defined(__hppa__)
301 # define __NR_getrandom (__NR_Linux + 339)
302 # elif defined(__sparc__)
303 # define __NR_getrandom 347
304 # elif defined(__ia64__)
305 # define __NR_getrandom 1339
306 # elif defined(__alpha__)
307 # define __NR_getrandom 511
308 # elif defined(__sh__)
309 # if defined(__SH5__)
310 # define __NR_getrandom 373
311 # else
312 # define __NR_getrandom 384
313 # endif
314 # elif defined(__avr32__)
315 # define __NR_getrandom 317
316 # elif defined(__microblaze__)
317 # define __NR_getrandom 385
318 # elif defined(__m68k__)
319 # define __NR_getrandom 352
320 # elif defined(__cris__)
321 # define __NR_getrandom 356
322 # else /* generic (f.e. aarch64, loongarch, loongarch64) */
323 # define __NR_getrandom 278
324 # endif
325 # endif
326
327 /*
328 * syscall_random(): Try to get random data using a system call
329 * returns the number of bytes returned in buf, or < 0 on error.
330 */
331 static ssize_t syscall_random(void *buf, size_t buflen)
332 {
333 /*
334 * Note: 'buflen' equals the size of the buffer which is used by the
335 * get_entropy() callback of the RAND_DRBG. It is roughly bounded by
336 *
337 * 2 * RAND_POOL_FACTOR * (RAND_DRBG_STRENGTH / 8) = 2^14
338 *
339 * which is way below the OSSL_SSIZE_MAX limit. Therefore sign conversion
340 * between size_t and ssize_t is safe even without a range check.
341 */
342
343 /*
344 * Do runtime detection to find getentropy().
345 *
346 * Known OSs that should support this:
347 * - Darwin since 16 (OSX 10.12, IOS 10.0).
348 * - Solaris since 11.3
349 * - OpenBSD since 5.6
350 * - Linux since 3.17 with glibc 2.25
351 * - FreeBSD since 12.0 (1200061)
352 *
353 * Note: Sometimes getentropy() can be provided but not implemented
354 * internally. So we need to check errno for ENOSYS
355 */
356 # if !defined(__DragonFly__) && !defined(__NetBSD__)
357 # if defined(__GNUC__) && __GNUC__>=2 && defined(__ELF__) && !defined(__hpux)
358 extern int getentropy(void *buffer, size_t length) __attribute__((weak));
359
360 if (getentropy != NULL) {
361 if (getentropy(buf, buflen) == 0)
362 return (ssize_t)buflen;
363 if (errno != ENOSYS)
364 return -1;
365 }
366 # elif defined(OPENSSL_APPLE_CRYPTO_RANDOM)
367
368 if (CCRandomGenerateBytes(buf, buflen) == kCCSuccess)
369 return (ssize_t)buflen;
370
371 return -1;
372 # else
373 union {
374 void *p;
375 int (*f)(void *buffer, size_t length);
376 } p_getentropy;
377
378 /*
379 * We could cache the result of the lookup, but we normally don't
380 * call this function often.
381 */
382 ERR_set_mark();
383 p_getentropy.p = DSO_global_lookup("getentropy");
384 ERR_pop_to_mark();
385 if (p_getentropy.p != NULL)
386 return p_getentropy.f(buf, buflen) == 0 ? (ssize_t)buflen : -1;
387 # endif
388 # endif /* !__DragonFly__ */
389
390 /* Linux supports this since version 3.17 */
391 # if defined(__linux) && defined(__NR_getrandom)
392 return syscall(__NR_getrandom, buf, buflen, 0);
393 # elif (defined(__FreeBSD__) || defined(__NetBSD__)) && defined(KERN_ARND)
394 return sysctl_random(buf, buflen);
395 # elif (defined(__DragonFly__) && __DragonFly_version >= 500700) \
396 || (defined(__NetBSD__) && __NetBSD_Version >= 1000000000)
397 return getrandom(buf, buflen, 0);
398 # elif defined(__wasi__)
399 if (getentropy(buf, buflen) == 0)
400 return (ssize_t)buflen;
401 return -1;
402 # else
403 errno = ENOSYS;
404 return -1;
405 # endif
406 }
407 # endif /* defined(OPENSSL_RAND_SEED_GETRANDOM) */
408
409 # if defined(OPENSSL_RAND_SEED_DEVRANDOM)
410 static const char *random_device_paths[] = { DEVRANDOM };
411 static struct random_device {
412 int fd;
413 dev_t dev;
414 ino_t ino;
415 mode_t mode;
416 dev_t rdev;
417 } random_devices[OSSL_NELEM(random_device_paths)];
418 static int keep_random_devices_open = 1;
419
420 # if defined(__linux) && defined(DEVRANDOM_WAIT) \
421 && defined(OPENSSL_RAND_SEED_GETRANDOM)
422 static void *shm_addr;
423
424 static void cleanup_shm(void)
425 {
426 shmdt(shm_addr);
427 }
428
429 /*
430 * Ensure that the system randomness source has been adequately seeded.
431 * This is done by having the first start of libcrypto, wait until the device
432 * /dev/random becomes able to supply a byte of entropy. Subsequent starts
433 * of the library and later reseedings do not need to do this.
434 */
435 static int wait_random_seeded(void)
436 {
437 static int seeded = OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID < 0;
438 static const int kernel_version[] = { DEVRANDOM_SAFE_KERNEL };
439 int kernel[2];
440 int shm_id, fd, r;
441 char c, *p;
442 struct utsname un;
443 fd_set fds;
444
445 if (!seeded) {
446 /* See if anything has created the global seeded indication */
447 if ((shm_id = shmget(OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID, 1, 0)) == -1) {
448 /*
449 * Check the kernel's version and fail if it is too recent.
450 *
451 * Linux kernels from 4.8 onwards do not guarantee that
452 * /dev/urandom is properly seeded when /dev/random becomes
453 * readable. However, such kernels support the getentropy(2)
454 * system call and this should always succeed which renders
455 * this alternative but essentially identical source moot.
456 */
457 if (uname(&un) == 0) {
458 kernel[0] = atoi(un.release);
459 p = strchr(un.release, '.');
460 kernel[1] = p == NULL ? 0 : atoi(p + 1);
461 if (kernel[0] > kernel_version[0]
462 || (kernel[0] == kernel_version[0]
463 && kernel[1] >= kernel_version[1])) {
464 return 0;
465 }
466 }
467 /* Open /dev/random and wait for it to be readable */
468 if ((fd = open(DEVRANDOM_WAIT, O_RDONLY)) != -1) {
469 if (DEVRANDM_WAIT_USE_SELECT && fd < FD_SETSIZE) {
470 FD_ZERO(&fds);
471 FD_SET(fd, &fds);
472 while ((r = select(fd + 1, &fds, NULL, NULL, NULL)) < 0
473 && errno == EINTR);
474 } else {
475 while ((r = read(fd, &c, 1)) < 0 && errno == EINTR);
476 }
477 close(fd);
478 if (r == 1) {
479 seeded = 1;
480 /* Create the shared memory indicator */
481 shm_id = shmget(OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID, 1,
482 IPC_CREAT | S_IRUSR | S_IRGRP | S_IROTH);
483 }
484 }
485 }
486 if (shm_id != -1) {
487 seeded = 1;
488 /*
489 * Map the shared memory to prevent its premature destruction.
490 * If this call fails, it isn't a big problem.
491 */
492 shm_addr = shmat(shm_id, NULL, SHM_RDONLY);
493 if (shm_addr != (void *)-1)
494 OPENSSL_atexit(&cleanup_shm);
495 }
496 }
497 return seeded;
498 }
499 # else /* defined __linux && DEVRANDOM_WAIT && OPENSSL_RAND_SEED_GETRANDOM */
500 static int wait_random_seeded(void)
501 {
502 return 1;
503 }
504 # endif
505
506 /*
507 * Verify that the file descriptor associated with the random source is
508 * still valid. The rationale for doing this is the fact that it is not
509 * uncommon for daemons to close all open file handles when daemonizing.
510 * So the handle might have been closed or even reused for opening
511 * another file.
512 */
513 static int check_random_device(struct random_device *rd)
514 {
515 struct stat st;
516
517 return rd->fd != -1
518 && fstat(rd->fd, &st) != -1
519 && rd->dev == st.st_dev
520 && rd->ino == st.st_ino
521 && ((rd->mode ^ st.st_mode) & ~(S_IRWXU | S_IRWXG | S_IRWXO)) == 0
522 && rd->rdev == st.st_rdev;
523 }
524
525 /*
526 * Open a random device if required and return its file descriptor or -1 on error
527 */
528 static int get_random_device(size_t n)
529 {
530 struct stat st;
531 struct random_device *rd = &random_devices[n];
532
533 /* reuse existing file descriptor if it is (still) valid */
534 if (check_random_device(rd))
535 return rd->fd;
536
537 /* open the random device ... */
538 if ((rd->fd = open(random_device_paths[n], O_RDONLY)) == -1)
539 return rd->fd;
540
541 /* ... and cache its relevant stat(2) data */
542 if (fstat(rd->fd, &st) != -1) {
543 rd->dev = st.st_dev;
544 rd->ino = st.st_ino;
545 rd->mode = st.st_mode;
546 rd->rdev = st.st_rdev;
547 } else {
548 close(rd->fd);
549 rd->fd = -1;
550 }
551
552 return rd->fd;
553 }
554
555 /*
556 * Close a random device making sure it is a random device
557 */
558 static void close_random_device(size_t n)
559 {
560 struct random_device *rd = &random_devices[n];
561
562 if (check_random_device(rd))
563 close(rd->fd);
564 rd->fd = -1;
565 }
566
567 int ossl_rand_pool_init(void)
568 {
569 size_t i;
570
571 for (i = 0; i < OSSL_NELEM(random_devices); i++)
572 random_devices[i].fd = -1;
573
574 return 1;
575 }
576
577 void ossl_rand_pool_cleanup(void)
578 {
579 size_t i;
580
581 for (i = 0; i < OSSL_NELEM(random_devices); i++)
582 close_random_device(i);
583 }
584
585 void ossl_rand_pool_keep_random_devices_open(int keep)
586 {
587 if (!keep)
588 ossl_rand_pool_cleanup();
589
590 keep_random_devices_open = keep;
591 }
592
593 # else /* !defined(OPENSSL_RAND_SEED_DEVRANDOM) */
594
595 int ossl_rand_pool_init(void)
596 {
597 return 1;
598 }
599
600 void ossl_rand_pool_cleanup(void)
601 {
602 }
603
604 void ossl_rand_pool_keep_random_devices_open(int keep)
605 {
606 }
607
608 # endif /* defined(OPENSSL_RAND_SEED_DEVRANDOM) */
609
610 /*
611 * Try the various seeding methods in turn, exit when successful.
612 *
613 * If more than one entropy source is available, is it
614 * preferable to stop as soon as enough entropy has been collected
615 * (as favored by @rsalz) or should one rather be defensive and add
616 * more entropy than requested and/or from different sources?
617 *
618 * Currently, the user can select multiple entropy sources in the
619 * configure step, yet in practice only the first available source
620 * will be used. A more flexible solution has been requested, but
621 * currently it is not clear how this can be achieved without
622 * overengineering the problem. There are many parameters which
623 * could be taken into account when selecting the order and amount
624 * of input from the different entropy sources (trust, quality,
625 * possibility of blocking).
626 */
627 size_t ossl_pool_acquire_entropy(RAND_POOL *pool)
628 {
629 # if defined(OPENSSL_RAND_SEED_NONE)
630 return ossl_rand_pool_entropy_available(pool);
631 # else
632 size_t entropy_available = 0;
633
634 (void)entropy_available; /* avoid compiler warning */
635
636 # if defined(OPENSSL_RAND_SEED_GETRANDOM)
637 {
638 size_t bytes_needed;
639 unsigned char *buffer;
640 ssize_t bytes;
641 /* Maximum allowed number of consecutive unsuccessful attempts */
642 int attempts = 3;
643
644 bytes_needed = ossl_rand_pool_bytes_needed(pool, 1 /*entropy_factor*/);
645 while (bytes_needed != 0 && attempts-- > 0) {
646 buffer = ossl_rand_pool_add_begin(pool, bytes_needed);
647 bytes = syscall_random(buffer, bytes_needed);
648 if (bytes > 0) {
649 ossl_rand_pool_add_end(pool, bytes, 8 * bytes);
650 bytes_needed -= bytes;
651 attempts = 3; /* reset counter after successful attempt */
652 } else if (bytes < 0 && errno != EINTR) {
653 break;
654 }
655 }
656 }
657 entropy_available = ossl_rand_pool_entropy_available(pool);
658 if (entropy_available > 0)
659 return entropy_available;
660 # endif
661
662 # if defined(OPENSSL_RAND_SEED_LIBRANDOM)
663 {
664 /* Not yet implemented. */
665 }
666 # endif
667
668 # if defined(OPENSSL_RAND_SEED_DEVRANDOM)
669 if (wait_random_seeded()) {
670 size_t bytes_needed;
671 unsigned char *buffer;
672 size_t i;
673
674 bytes_needed = ossl_rand_pool_bytes_needed(pool, 1 /*entropy_factor*/);
675 for (i = 0; bytes_needed > 0 && i < OSSL_NELEM(random_device_paths);
676 i++) {
677 ssize_t bytes = 0;
678 /* Maximum number of consecutive unsuccessful attempts */
679 int attempts = 3;
680 const int fd = get_random_device(i);
681
682 if (fd == -1)
683 continue;
684
685 while (bytes_needed != 0 && attempts-- > 0) {
686 buffer = ossl_rand_pool_add_begin(pool, bytes_needed);
687 bytes = read(fd, buffer, bytes_needed);
688
689 if (bytes > 0) {
690 ossl_rand_pool_add_end(pool, bytes, 8 * bytes);
691 bytes_needed -= bytes;
692 attempts = 3; /* reset counter on successful attempt */
693 } else if (bytes < 0 && errno != EINTR) {
694 break;
695 }
696 }
697 if (bytes < 0 || !keep_random_devices_open)
698 close_random_device(i);
699
700 bytes_needed = ossl_rand_pool_bytes_needed(pool, 1);
701 }
702 entropy_available = ossl_rand_pool_entropy_available(pool);
703 if (entropy_available > 0)
704 return entropy_available;
705 }
706 # endif
707
708 # if defined(OPENSSL_RAND_SEED_RDTSC)
709 entropy_available = ossl_prov_acquire_entropy_from_tsc(pool);
710 if (entropy_available > 0)
711 return entropy_available;
712 # endif
713
714 # if defined(OPENSSL_RAND_SEED_RDCPU)
715 entropy_available = ossl_prov_acquire_entropy_from_cpu(pool);
716 if (entropy_available > 0)
717 return entropy_available;
718 # endif
719
720 # if defined(OPENSSL_RAND_SEED_EGD)
721 {
722 static const char *paths[] = { DEVRANDOM_EGD, NULL };
723 size_t bytes_needed;
724 unsigned char *buffer;
725 int i;
726
727 bytes_needed = ossl_rand_pool_bytes_needed(pool, 1 /*entropy_factor*/);
728 for (i = 0; bytes_needed > 0 && paths[i] != NULL; i++) {
729 size_t bytes = 0;
730 int num;
731
732 buffer = ossl_rand_pool_add_begin(pool, bytes_needed);
733 num = RAND_query_egd_bytes(paths[i],
734 buffer, (int)bytes_needed);
735 if (num == (int)bytes_needed)
736 bytes = bytes_needed;
737
738 ossl_rand_pool_add_end(pool, bytes, 8 * bytes);
739 bytes_needed = ossl_rand_pool_bytes_needed(pool, 1);
740 }
741 entropy_available = ossl_rand_pool_entropy_available(pool);
742 if (entropy_available > 0)
743 return entropy_available;
744 }
745 # endif
746
747 return ossl_rand_pool_entropy_available(pool);
748 # endif
749 }
750 # endif
751 #endif
752
753 #if (defined(OPENSSL_SYS_UNIX) && !defined(OPENSSL_SYS_VXWORKS)) \
754 || defined(__DJGPP__)
755 int ossl_pool_add_nonce_data(RAND_POOL *pool)
756 {
757 struct {
758 pid_t pid;
759 CRYPTO_THREAD_ID tid;
760 uint64_t time;
761 } data;
762
763 /* Erase the entire structure including any padding */
764 memset(&data, 0, sizeof(data));
765
766 /*
767 * Add process id, thread id, and a high resolution timestamp to
768 * ensure that the nonce is unique with high probability for
769 * different process instances.
770 */
771 data.pid = getpid();
772 data.tid = CRYPTO_THREAD_get_current_id();
773 data.time = get_time_stamp();
774
775 return ossl_rand_pool_add(pool, (unsigned char *)&data, sizeof(data), 0);
776 }
777
778 /*
779 * Get the current time with the highest possible resolution
780 *
781 * The time stamp is added to the nonce, so it is optimized for not repeating.
782 * The current time is ideal for this purpose, provided the computer's clock
783 * is synchronized.
784 */
785 static uint64_t get_time_stamp(void)
786 {
787 # if defined(OSSL_POSIX_TIMER_OKAY)
788 {
789 struct timespec ts;
790
791 if (clock_gettime(CLOCK_REALTIME, &ts) == 0)
792 return TWO32TO64(ts.tv_sec, ts.tv_nsec);
793 }
794 # endif
795 # if defined(__unix__) \
796 || (defined(_POSIX_C_SOURCE) && _POSIX_C_SOURCE >= 200112L)
797 {
798 struct timeval tv;
799
800 if (gettimeofday(&tv, NULL) == 0)
801 return TWO32TO64(tv.tv_sec, tv.tv_usec);
802 }
803 # endif
804 return time(NULL);
805 }
806
807 #endif /* (defined(OPENSSL_SYS_UNIX) && !defined(OPENSSL_SYS_VXWORKS))
808 || defined(__DJGPP__) */