]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/rand/md_rand.c
Remove /* foo.c */ comments
[thirdparty/openssl.git] / crypto / rand / md_rand.c
CommitLineData
58964a49 1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 7 *
d02b48c6
RE
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 14 *
d02b48c6
RE
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
0f113f3e 21 *
d02b48c6
RE
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
0f113f3e 36 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 39 *
d02b48c6
RE
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
0f113f3e 51 *
d02b48c6
RE
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
863fe2ec 57/* ====================================================================
f9b0f47c 58 * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
863fe2ec
BM
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
0f113f3e 65 * notice, this list of conditions and the following disclaimer.
863fe2ec
BM
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
d02b48c6 110
2ace287d 111#ifdef MD_RAND_DEBUG
c1e744b9 112# ifndef NDEBUG
0f113f3e 113# define NDEBUG
c1e744b9
BM
114# endif
115#endif
116
117#include <assert.h>
d02b48c6 118#include <stdio.h>
a224de3f 119#include <string.h>
17e3dd1c 120
41d2a336 121#include "e_os.h"
17e3dd1c 122
68b00c23 123#if !(defined(OPENSSL_SYS_WIN32) || defined(OPENSSL_SYS_VXWORKS) || defined(OPENSSL_SYS_DSPBIOS))
c051e521
DSH
124# include <sys/time.h>
125#endif
126#if defined(OPENSSL_SYS_VXWORKS)
127# include <time.h>
128#endif
129
98186eb4 130#include <openssl/opensslconf.h>
d749e108 131#include <openssl/crypto.h>
8ad7635e 132#include <openssl/rand.h>
625146d9 133#include <openssl/async.h>
8ad7635e
UM
134#include "rand_lcl.h"
135
eb952088 136#include <openssl/err.h>
d02b48c6 137
aa87945f 138#ifdef OPENSSL_FIPS
0f113f3e 139# include <openssl/fips.h>
aa87945f
DSH
140#endif
141
e64dceab
UM
142#ifdef BN_DEBUG
143# define PREDICT
144#endif
145
0f113f3e 146/* #define PREDICT 1 */
d02b48c6 147
0f113f3e
MC
148#define STATE_SIZE 1023
149static int state_num = 0, state_index = 0;
150static unsigned char state[STATE_SIZE + MD_DIGEST_LENGTH];
d02b48c6 151static unsigned char md[MD_DIGEST_LENGTH];
0f113f3e
MC
152static long md_count[2] = { 0, 0 };
153
154static double entropy = 0;
155static int initialized = 0;
d02b48c6 156
6e6d04e2 157static unsigned int crypto_lock_rand = 0; /* may be set only when a thread
0f113f3e
MC
158 * holds CRYPTO_LOCK_RAND (to
159 * prevent double locking) */
daba492c 160/* access to lockin_thread is synchronized by CRYPTO_LOCK_RAND2 */
68d39f3c
MC
161/* valid iff crypto_lock_rand is set */
162static CRYPTO_THREADID locking_threadid;
6e6d04e2 163
e64dceab 164#ifdef PREDICT
0f113f3e 165int rand_predictable = 0;
e64dceab
UM
166#endif
167
ef643cc7
DSH
168static void rand_hw_seed(EVP_MD_CTX *ctx);
169
b0700d2c
RS
170static void rand_cleanup(void);
171static int rand_seed(const void *buf, int num);
172static int rand_add(const void *buf, int num, double add_entropy);
173static int rand_bytes(unsigned char *buf, int num, int pseudo);
174static int rand_nopseudo_bytes(unsigned char *buf, int num);
98186eb4 175#if OPENSSL_API_COMPAT < 0x10100000L
b0700d2c 176static int rand_pseudo_bytes(unsigned char *buf, int num);
302d38e3 177#endif
b0700d2c 178static int rand_status(void);
dfeab068 179
b0700d2c
RS
180static RAND_METHOD rand_meth = {
181 rand_seed,
182 rand_nopseudo_bytes,
183 rand_cleanup,
184 rand_add,
98186eb4 185#if OPENSSL_API_COMPAT < 0x10100000L
b0700d2c 186 rand_pseudo_bytes,
302d38e3
MC
187#else
188 NULL,
189#endif
b0700d2c 190 rand_status
0f113f3e 191};
dfeab068 192
b0700d2c 193RAND_METHOD *RAND_OpenSSL(void)
0f113f3e 194{
b0700d2c 195 return (&rand_meth);
0f113f3e 196}
dfeab068 197
b0700d2c 198static void rand_cleanup(void)
0f113f3e
MC
199{
200 OPENSSL_cleanse(state, sizeof(state));
201 state_num = 0;
202 state_index = 0;
203 OPENSSL_cleanse(md, MD_DIGEST_LENGTH);
204 md_count[0] = 0;
205 md_count[1] = 0;
206 entropy = 0;
207 initialized = 0;
208}
d02b48c6 209
b0700d2c 210static int rand_add(const void *buf, int num, double add)
0f113f3e
MC
211{
212 int i, j, k, st_idx;
213 long md_c[2];
214 unsigned char local_md[MD_DIGEST_LENGTH];
6e59a892 215 EVP_MD_CTX *m;
0f113f3e
MC
216 int do_not_lock;
217 int rv = 0;
218
219 if (!num)
220 return 1;
221
222 /*
223 * (Based on the rand(3) manpage)
224 *
225 * The input is chopped up into units of 20 bytes (or less for
226 * the last block). Each of these blocks is run through the hash
227 * function as follows: The data passed to the hash function
228 * is the current 'md', the same number of bytes from the 'state'
229 * (the location determined by in incremented looping index) as
230 * the current 'block', the new key data 'block', and 'count'
231 * (which is incremented after each use).
232 * The result of this is kept in 'md' and also xored into the
233 * 'state' at the same locations that were used as input into the
234 * hash function.
235 */
236
bfb0641f 237 m = EVP_MD_CTX_new();
6e59a892
RL
238 if (m == NULL)
239 goto err;
240
0f113f3e
MC
241 /* check if we already have the lock */
242 if (crypto_lock_rand) {
243 CRYPTO_THREADID cur;
244 CRYPTO_THREADID_current(&cur);
245 CRYPTO_r_lock(CRYPTO_LOCK_RAND2);
246 do_not_lock = !CRYPTO_THREADID_cmp(&locking_threadid, &cur);
247 CRYPTO_r_unlock(CRYPTO_LOCK_RAND2);
248 } else
249 do_not_lock = 0;
250
251 if (!do_not_lock)
252 CRYPTO_w_lock(CRYPTO_LOCK_RAND);
253 st_idx = state_index;
254
255 /*
256 * use our own copies of the counters so that even if a concurrent thread
257 * seeds with exactly the same data and uses the same subarray there's
258 * _some_ difference
259 */
260 md_c[0] = md_count[0];
261 md_c[1] = md_count[1];
262
263 memcpy(local_md, md, sizeof md);
264
265 /* state_index <= state_num <= STATE_SIZE */
266 state_index += num;
267 if (state_index >= STATE_SIZE) {
268 state_index %= STATE_SIZE;
269 state_num = STATE_SIZE;
270 } else if (state_num < STATE_SIZE) {
271 if (state_index > state_num)
272 state_num = state_index;
273 }
274 /* state_index <= state_num <= STATE_SIZE */
275
276 /*
277 * state[st_idx], ..., state[(st_idx + num - 1) % STATE_SIZE] are what we
278 * will use now, but other threads may use them as well
279 */
280
281 md_count[1] += (num / MD_DIGEST_LENGTH) + (num % MD_DIGEST_LENGTH > 0);
282
283 if (!do_not_lock)
284 CRYPTO_w_unlock(CRYPTO_LOCK_RAND);
285
286 for (i = 0; i < num; i += MD_DIGEST_LENGTH) {
287 j = (num - i);
288 j = (j > MD_DIGEST_LENGTH) ? MD_DIGEST_LENGTH : j;
289
6e59a892 290 if (!MD_Init(m))
0f113f3e 291 goto err;
6e59a892 292 if (!MD_Update(m, local_md, MD_DIGEST_LENGTH))
0f113f3e
MC
293 goto err;
294 k = (st_idx + j) - STATE_SIZE;
295 if (k > 0) {
6e59a892 296 if (!MD_Update(m, &(state[st_idx]), j - k))
0f113f3e 297 goto err;
6e59a892 298 if (!MD_Update(m, &(state[0]), k))
0f113f3e 299 goto err;
6e59a892 300 } else if (!MD_Update(m, &(state[st_idx]), j))
0f113f3e
MC
301 goto err;
302
303 /* DO NOT REMOVE THE FOLLOWING CALL TO MD_Update()! */
6e59a892 304 if (!MD_Update(m, buf, j))
0f113f3e
MC
305 goto err;
306 /*
307 * We know that line may cause programs such as purify and valgrind
308 * to complain about use of uninitialized data. The problem is not,
309 * it's with the caller. Removing that line will make sure you get
310 * really bad randomness and thereby other problems such as very
311 * insecure keys.
312 */
313
6e59a892 314 if (!MD_Update(m, (unsigned char *)&(md_c[0]), sizeof(md_c)))
0f113f3e 315 goto err;
6e59a892 316 if (!MD_Final(m, local_md))
0f113f3e
MC
317 goto err;
318 md_c[1]++;
319
320 buf = (const char *)buf + j;
321
322 for (k = 0; k < j; k++) {
323 /*
324 * Parallel threads may interfere with this, but always each byte
325 * of the new state is the XOR of some previous value of its and
326 * local_md (itermediate values may be lost). Alway using locking
327 * could hurt performance more than necessary given that
328 * conflicts occur only when the total seeding is longer than the
329 * random state.
330 */
331 state[st_idx++] ^= local_md[k];
332 if (st_idx >= STATE_SIZE)
333 st_idx = 0;
334 }
335 }
336
337 if (!do_not_lock)
338 CRYPTO_w_lock(CRYPTO_LOCK_RAND);
339 /*
340 * Don't just copy back local_md into md -- this could mean that other
341 * thread's seeding remains without effect (except for the incremented
342 * counter). By XORing it we keep at least as much entropy as fits into
343 * md.
344 */
345 for (k = 0; k < (int)sizeof(md); k++) {
346 md[k] ^= local_md[k];
347 }
348 if (entropy < ENTROPY_NEEDED) /* stop counting when we have enough */
349 entropy += add;
350 if (!do_not_lock)
351 CRYPTO_w_unlock(CRYPTO_LOCK_RAND);
352
bc36ee62 353#if !defined(OPENSSL_THREADS) && !defined(OPENSSL_SYS_WIN32)
0f113f3e 354 assert(md_c[1] == md_count[1]);
c1e744b9 355#endif
0f113f3e
MC
356 rv = 1;
357 err:
bfb0641f 358 EVP_MD_CTX_free(m);
0f113f3e
MC
359 return rv;
360}
eb952088 361
b0700d2c 362static int rand_seed(const void *buf, int num)
0f113f3e 363{
b0700d2c 364 return rand_add(buf, num, (double)num);
0f113f3e 365}
d02b48c6 366
b0700d2c 367static int rand_bytes(unsigned char *buf, int num, int pseudo)
0f113f3e
MC
368{
369 static volatile int stirred_pool = 0;
370 int i, j, k, st_num, st_idx;
371 int num_ceil;
372 int ok;
373 long md_c[2];
374 unsigned char local_md[MD_DIGEST_LENGTH];
6e59a892 375 EVP_MD_CTX *m;
9a1e34e5 376#ifndef GETPID_IS_MEANINGLESS
0f113f3e 377 pid_t curr_pid = getpid();
c1e744b9 378#endif
0f113f3e
MC
379 time_t curr_time = time(NULL);
380 int do_stir_pool = 0;
c051e521
DSH
381/* time value for various platforms */
382#ifdef OPENSSL_SYS_WIN32
0f113f3e 383 FILETIME tv;
c051e521 384# ifdef _WIN32_WCE
0f113f3e
MC
385 SYSTEMTIME t;
386 GetSystemTime(&t);
387 SystemTimeToFileTime(&t, &tv);
c051e521 388# else
0f113f3e 389 GetSystemTimeAsFileTime(&tv);
c051e521
DSH
390# endif
391#elif defined(OPENSSL_SYS_VXWORKS)
0f113f3e
MC
392 struct timespec tv;
393 clock_gettime(CLOCK_REALTIME, &ts);
68b00c23 394#elif defined(OPENSSL_SYS_DSPBIOS)
0f113f3e
MC
395 unsigned long long tv, OPENSSL_rdtsc();
396 tv = OPENSSL_rdtsc();
c051e521 397#else
0f113f3e
MC
398 struct timeval tv;
399 gettimeofday(&tv, NULL);
c051e521 400#endif
3cd8547a 401
d02b48c6 402#ifdef PREDICT
0f113f3e
MC
403 if (rand_predictable) {
404 static unsigned char val = 0;
405
406 for (i = 0; i < num; i++)
407 buf[i] = val++;
408 return (1);
409 }
d02b48c6
RE
410#endif
411
0f113f3e
MC
412 if (num <= 0)
413 return 1;
414
bfb0641f 415 m = EVP_MD_CTX_new();
6e59a892
RL
416 if (m == NULL)
417 goto err_mem;
418
0f113f3e
MC
419 /* round upwards to multiple of MD_DIGEST_LENGTH/2 */
420 num_ceil =
421 (1 + (num - 1) / (MD_DIGEST_LENGTH / 2)) * (MD_DIGEST_LENGTH / 2);
422
423 /*
424 * (Based on the rand(3) manpage:)
425 *
426 * For each group of 10 bytes (or less), we do the following:
427 *
428 * Input into the hash function the local 'md' (which is initialized from
429 * the global 'md' before any bytes are generated), the bytes that are to
430 * be overwritten by the random bytes, and bytes from the 'state'
431 * (incrementing looping index). From this digest output (which is kept
432 * in 'md'), the top (up to) 10 bytes are returned to the caller and the
433 * bottom 10 bytes are xored into the 'state'.
434 *
435 * Finally, after we have finished 'num' random bytes for the
436 * caller, 'count' (which is incremented) and the local and global 'md'
437 * are fed into the hash function and the results are kept in the
438 * global 'md'.
439 */
440
441 CRYPTO_w_lock(CRYPTO_LOCK_RAND);
625146d9
MC
442 /*
443 * We could end up in an async engine while holding this lock so ensure
444 * we don't pause and cause a deadlock
445 */
446 ASYNC_block_pause();
0f113f3e 447
b0700d2c 448 /* prevent rand_bytes() from trying to obtain the lock again */
0f113f3e
MC
449 CRYPTO_w_lock(CRYPTO_LOCK_RAND2);
450 CRYPTO_THREADID_current(&locking_threadid);
451 CRYPTO_w_unlock(CRYPTO_LOCK_RAND2);
452 crypto_lock_rand = 1;
453
454 if (!initialized) {
455 RAND_poll();
456 initialized = 1;
457 }
458
459 if (!stirred_pool)
460 do_stir_pool = 1;
461
462 ok = (entropy >= ENTROPY_NEEDED);
463 if (!ok) {
464 /*
465 * If the PRNG state is not yet unpredictable, then seeing the PRNG
466 * output may help attackers to determine the new state; thus we have
467 * to decrease the entropy estimate. Once we've had enough initial
468 * seeding we don't bother to adjust the entropy count, though,
469 * because we're not ambitious to provide *information-theoretic*
470 * randomness. NOTE: This approach fails if the program forks before
471 * we have enough entropy. Entropy should be collected in a separate
472 * input pool and be transferred to the output pool only when the
473 * entropy limit has been reached.
474 */
475 entropy -= num;
476 if (entropy < 0)
477 entropy = 0;
478 }
479
480 if (do_stir_pool) {
481 /*
482 * In the output function only half of 'md' remains secret, so we
483 * better make sure that the required entropy gets 'evenly
484 * distributed' through 'state', our randomness pool. The input
b0700d2c 485 * function (rand_add) chains all of 'md', which makes it more
0f113f3e
MC
486 * suitable for this purpose.
487 */
488
489 int n = STATE_SIZE; /* so that the complete pool gets accessed */
490 while (n > 0) {
361ee973
BM
491#if MD_DIGEST_LENGTH > 20
492# error "Please adjust DUMMY_SEED."
493#endif
494#define DUMMY_SEED "...................." /* at least MD_DIGEST_LENGTH */
0f113f3e
MC
495 /*
496 * Note that the seed does not matter, it's just that
b0700d2c 497 * rand_add expects to have something to hash.
0f113f3e 498 */
b0700d2c 499 rand_add(DUMMY_SEED, MD_DIGEST_LENGTH, 0.0);
0f113f3e
MC
500 n -= MD_DIGEST_LENGTH;
501 }
502 if (ok)
503 stirred_pool = 1;
504 }
505
506 st_idx = state_index;
507 st_num = state_num;
508 md_c[0] = md_count[0];
509 md_c[1] = md_count[1];
510 memcpy(local_md, md, sizeof md);
511
512 state_index += num_ceil;
513 if (state_index > state_num)
514 state_index %= state_num;
515
516 /*
517 * state[st_idx], ..., state[(st_idx + num_ceil - 1) % st_num] are now
518 * ours (but other threads may use them too)
519 */
520
521 md_count[0] += 1;
522
523 /* before unlocking, we must clear 'crypto_lock_rand' */
524 crypto_lock_rand = 0;
625146d9 525 ASYNC_unblock_pause();
0f113f3e
MC
526 CRYPTO_w_unlock(CRYPTO_LOCK_RAND);
527
528 while (num > 0) {
529 /* num_ceil -= MD_DIGEST_LENGTH/2 */
530 j = (num >= MD_DIGEST_LENGTH / 2) ? MD_DIGEST_LENGTH / 2 : num;
531 num -= j;
6e59a892 532 if (!MD_Init(m))
0f113f3e 533 goto err;
9a1e34e5 534#ifndef GETPID_IS_MEANINGLESS
0f113f3e 535 if (curr_pid) { /* just in the first iteration to save time */
6e59a892 536 if (!MD_Update(m, (unsigned char *)&curr_pid, sizeof curr_pid))
0f113f3e
MC
537 goto err;
538 curr_pid = 0;
539 }
62ac2938 540#endif
0f113f3e 541 if (curr_time) { /* just in the first iteration to save time */
6e59a892 542 if (!MD_Update(m, (unsigned char *)&curr_time, sizeof curr_time))
0f113f3e 543 goto err;
6e59a892 544 if (!MD_Update(m, (unsigned char *)&tv, sizeof tv))
0f113f3e
MC
545 goto err;
546 curr_time = 0;
6e59a892 547 rand_hw_seed(m);
0f113f3e 548 }
6e59a892 549 if (!MD_Update(m, local_md, MD_DIGEST_LENGTH))
0f113f3e 550 goto err;
6e59a892 551 if (!MD_Update(m, (unsigned char *)&(md_c[0]), sizeof(md_c)))
0f113f3e
MC
552 goto err;
553
554#ifndef PURIFY /* purify complains */
555 /*
556 * The following line uses the supplied buffer as a small source of
557 * entropy: since this buffer is often uninitialised it may cause
558 * programs such as purify or valgrind to complain. So for those
559 * builds it is not used: the removal of such a small source of
560 * entropy has negligible impact on security.
561 */
6e59a892 562 if (!MD_Update(m, buf, j))
0f113f3e 563 goto err;
d02b48c6 564#endif
792bbc23 565
0f113f3e
MC
566 k = (st_idx + MD_DIGEST_LENGTH / 2) - st_num;
567 if (k > 0) {
6e59a892 568 if (!MD_Update(m, &(state[st_idx]), MD_DIGEST_LENGTH / 2 - k))
0f113f3e 569 goto err;
6e59a892 570 if (!MD_Update(m, &(state[0]), k))
0f113f3e 571 goto err;
6e59a892 572 } else if (!MD_Update(m, &(state[st_idx]), MD_DIGEST_LENGTH / 2))
0f113f3e 573 goto err;
6e59a892 574 if (!MD_Final(m, local_md))
0f113f3e
MC
575 goto err;
576
577 for (i = 0; i < MD_DIGEST_LENGTH / 2; i++) {
578 /* may compete with other threads */
579 state[st_idx++] ^= local_md[i];
580 if (st_idx >= st_num)
581 st_idx = 0;
582 if (i < j)
583 *(buf++) = local_md[i + MD_DIGEST_LENGTH / 2];
584 }
585 }
586
6e59a892
RL
587 if (!MD_Init(m)
588 || !MD_Update(m, (unsigned char *)&(md_c[0]), sizeof(md_c))
589 || !MD_Update(m, local_md, MD_DIGEST_LENGTH))
0f113f3e
MC
590 goto err;
591 CRYPTO_w_lock(CRYPTO_LOCK_RAND);
625146d9
MC
592 /*
593 * Prevent deadlocks if we end up in an async engine
594 */
595 ASYNC_block_pause();
6e59a892 596 if (!MD_Update(m, md, MD_DIGEST_LENGTH) || !MD_Final(m, md)) {
0f113f3e
MC
597 CRYPTO_w_unlock(CRYPTO_LOCK_RAND);
598 goto err;
599 }
625146d9 600 ASYNC_unblock_pause();
0f113f3e
MC
601 CRYPTO_w_unlock(CRYPTO_LOCK_RAND);
602
bfb0641f 603 EVP_MD_CTX_free(m);
0f113f3e
MC
604 if (ok)
605 return (1);
606 else if (pseudo)
607 return 0;
608 else {
b0700d2c 609 RANDerr(RAND_F_RAND_BYTES, RAND_R_PRNG_NOT_SEEDED);
0f113f3e
MC
610 ERR_add_error_data(1, "You need to read the OpenSSL FAQ, "
611 "http://www.openssl.org/support/faq.html");
612 return (0);
613 }
614 err:
b0700d2c 615 RANDerr(RAND_F_RAND_BYTES, ERR_R_EVP_LIB);
bfb0641f 616 EVP_MD_CTX_free(m);
6e59a892
RL
617 return 0;
618 err_mem:
619 RANDerr(RAND_F_RAND_BYTES, ERR_R_MALLOC_FAILURE);
bfb0641f 620 EVP_MD_CTX_free(m);
0f113f3e
MC
621 return 0;
622
623}
d02b48c6 624
b0700d2c 625static int rand_nopseudo_bytes(unsigned char *buf, int num)
0f113f3e 626{
b0700d2c 627 return rand_bytes(buf, num, 0);
0f113f3e 628}
4ead4e52 629
98186eb4 630#if OPENSSL_API_COMPAT < 0x10100000L
0f113f3e
MC
631/*
632 * pseudo-random bytes that are guaranteed to be unique but not unpredictable
633 */
b0700d2c 634static int rand_pseudo_bytes(unsigned char *buf, int num)
0f113f3e 635{
b0700d2c 636 return rand_bytes(buf, num, 1);
0f113f3e 637}
302d38e3 638#endif
373b575f 639
b0700d2c 640static int rand_status(void)
0f113f3e
MC
641{
642 CRYPTO_THREADID cur;
643 int ret;
644 int do_not_lock;
645
646 CRYPTO_THREADID_current(&cur);
647 /*
648 * check if we already have the lock (could happen if a RAND_poll()
649 * implementation calls RAND_status())
650 */
651 if (crypto_lock_rand) {
652 CRYPTO_r_lock(CRYPTO_LOCK_RAND2);
653 do_not_lock = !CRYPTO_THREADID_cmp(&locking_threadid, &cur);
654 CRYPTO_r_unlock(CRYPTO_LOCK_RAND2);
655 } else
656 do_not_lock = 0;
657
658 if (!do_not_lock) {
659 CRYPTO_w_lock(CRYPTO_LOCK_RAND);
625146d9
MC
660 /*
661 * Prevent deadlocks in case we end up in an async engine
662 */
663 ASYNC_block_pause();
0f113f3e
MC
664
665 /*
b0700d2c 666 * prevent rand_bytes() from trying to obtain the lock again
0f113f3e
MC
667 */
668 CRYPTO_w_lock(CRYPTO_LOCK_RAND2);
669 CRYPTO_THREADID_cpy(&locking_threadid, &cur);
670 CRYPTO_w_unlock(CRYPTO_LOCK_RAND2);
671 crypto_lock_rand = 1;
672 }
673
674 if (!initialized) {
675 RAND_poll();
676 initialized = 1;
677 }
678
679 ret = entropy >= ENTROPY_NEEDED;
680
681 if (!do_not_lock) {
682 /* before unlocking, we must clear 'crypto_lock_rand' */
683 crypto_lock_rand = 0;
684
625146d9 685 ASYNC_unblock_pause();
0f113f3e
MC
686 CRYPTO_w_unlock(CRYPTO_LOCK_RAND);
687 }
688
689 return ret;
690}
691
692/*
693 * rand_hw_seed: get seed data from any available hardware RNG. only
694 * currently supports rdrand.
ef643cc7
DSH
695 */
696
697/* Adapted from eng_rdrand.c */
698
699#if (defined(__i386) || defined(__i386__) || defined(_M_IX86) || \
700 defined(__x86_64) || defined(__x86_64__) || \
701 defined(_M_AMD64) || defined (_M_X64)) && defined(OPENSSL_CPUID_OBJ)
702
0f113f3e 703# define RDRAND_CALLS 4
ef643cc7
DSH
704
705size_t OPENSSL_ia32_rdrand(void);
706extern unsigned int OPENSSL_ia32cap_P[];
707
708static void rand_hw_seed(EVP_MD_CTX *ctx)
0f113f3e
MC
709{
710 int i;
711 if (!(OPENSSL_ia32cap_P[1] & (1 << (62 - 32))))
712 return;
713 for (i = 0; i < RDRAND_CALLS; i++) {
714 size_t rnd;
715 rnd = OPENSSL_ia32_rdrand();
716 if (rnd == 0)
717 return;
718 MD_Update(ctx, (unsigned char *)&rnd, sizeof(size_t));
719 }
720}
ef643cc7
DSH
721
722/* XOR an existing buffer with random data */
723
724void rand_hw_xor(unsigned char *buf, size_t num)
0f113f3e
MC
725{
726 size_t rnd;
727 if (!(OPENSSL_ia32cap_P[1] & (1 << (62 - 32))))
728 return;
729 while (num >= sizeof(size_t)) {
730 rnd = OPENSSL_ia32_rdrand();
731 if (rnd == 0)
732 return;
733 *((size_t *)buf) ^= rnd;
734 buf += sizeof(size_t);
735 num -= sizeof(size_t);
736 }
737 if (num) {
738 rnd = OPENSSL_ia32_rdrand();
739 if (rnd == 0)
740 return;
741 while (num) {
742 *buf ^= rnd & 0xff;
743 rnd >>= 8;
744 buf++;
745 num--;
746 }
747 }
748}
ef643cc7
DSH
749
750#else
751
752static void rand_hw_seed(EVP_MD_CTX *ctx)
0f113f3e
MC
753{
754 return;
755}
ef643cc7
DSH
756
757void rand_hw_xor(unsigned char *buf, size_t num)
0f113f3e
MC
758{
759 return;
760}
ef643cc7
DSH
761
762#endif