]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/rand/rand_unix.c
It was just pointed out to me that it's better to cast to double...
[thirdparty/openssl.git] / crypto / rand / rand_unix.c
1 /* crypto/rand/rand_unix.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2000 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 #include <stdio.h>
112
113 #define USE_SOCKETS
114 #include "e_os.h"
115 #include "cryptlib.h"
116 #include <openssl/rand.h>
117 #include "rand_lcl.h"
118
119 #if !(defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_WIN32) || defined(OPENSSL_SYS_VMS) || defined(OPENSSL_SYS_OS2) || defined(OPENSSL_SYS_VXWORKS) || defined(OPENSSL_SYS_NETWARE))
120
121 #include <sys/types.h>
122 #include <sys/time.h>
123 #include <sys/times.h>
124 #include <fcntl.h>
125 #include <unistd.h>
126 #include <time.h>
127
128 #ifdef __OpenBSD__
129 int RAND_poll(void)
130 {
131 u_int32_t rnd = 0, i;
132 unsigned char buf[ENTROPY_NEEDED];
133
134 for (i = 0; i < sizeof(buf); i++) {
135 if (i % 4 == 0)
136 rnd = arc4random();
137 buf[i] = rnd;
138 rnd >>= 8;
139 }
140 RAND_add(buf, sizeof(buf), ENTROPY_NEEDED);
141 memset(buf, 0, sizeof(buf));
142
143 return 1;
144 }
145 #else
146 int RAND_poll(void)
147 {
148 unsigned long l;
149 pid_t curr_pid = getpid();
150 #if defined(DEVRANDOM) || defined(DEVRANDOM_EGD)
151 unsigned char tmpbuf[ENTROPY_NEEDED];
152 int n = 0;
153 #endif
154 #ifdef DEVRANDOM
155 static const char *randomfiles[] = { DEVRANDOM, NULL };
156 const char **randomfile = NULL;
157 int fd;
158 #endif
159 #ifdef DEVRANDOM_EGD
160 static const char *egdsockets[] = { DEVRANDOM_EGD, NULL };
161 const char **egdsocket = NULL;
162 #endif
163
164 #ifdef DEVRANDOM
165 /* Use a random entropy pool device. Linux, FreeBSD and OpenBSD
166 * have this. Use /dev/urandom if you can as /dev/random may block
167 * if it runs out of random entries. */
168
169 for (randomfile = randomfiles; *randomfile && n < ENTROPY_NEEDED; randomfile++)
170 {
171 if ((fd = open(*randomfile, O_RDONLY|O_NONBLOCK
172 #ifdef O_NOCTTY /* If it happens to be a TTY (god forbid), do not make it
173 our controlling tty */
174 |O_NOCTTY
175 #endif
176 #ifdef O_NOFOLLOW /* Fail if the file is a symbolic link */
177 |O_NOFOLLOW
178 #endif
179 )) >= 0)
180 {
181 struct timeval t = { 0, 10*1000 }; /* Spend 10ms on
182 each file. */
183 int r;
184 fd_set fset;
185
186 do
187 {
188 FD_ZERO(&fset);
189 FD_SET(fd, &fset);
190 r = -1;
191
192 if (select(fd+1,&fset,NULL,NULL,&t) < 0)
193 t.tv_usec=0;
194 else if (FD_ISSET(fd, &fset))
195 {
196 r=read(fd,(unsigned char *)tmpbuf+n,
197 ENTROPY_NEEDED-n);
198 if (r > 0)
199 n += r;
200 }
201
202 /* Some Unixen will update t, some
203 won't. For those who won't, give
204 up here, otherwise, we will do
205 this once again for the remaining
206 time. */
207 if (t.tv_usec == 10*1000)
208 t.tv_usec=0;
209 }
210 while ((r > 0 || (errno == EINTR || errno == EAGAIN))
211 && t.tv_usec != 0 && n < ENTROPY_NEEDED);
212
213 close(fd);
214 }
215 }
216 #endif
217
218 #ifdef DEVRANDOM_EGD
219 /* Use an EGD socket to read entropy from an EGD or PRNGD entropy
220 * collecting daemon. */
221
222 for (egdsocket = egdsockets; *egdsocket && n < ENTROPY_NEEDED; egdsocket++)
223 {
224 int r;
225
226 r = RAND_query_egd_bytes(*egdsocket, (unsigned char *)tmpbuf+n,
227 ENTROPY_NEEDED-n);
228 if (r > 0)
229 n += r;
230 }
231 #endif
232
233 #if defined(DEVRANDOM) || defined(DEVRANDOM_EGD)
234 if (n > 0)
235 {
236 RAND_add(tmpbuf,sizeof tmpbuf,(double)n);
237 OPENSSL_cleanse(tmpbuf,n);
238 }
239 #endif
240
241 /* put in some default random data, we need more than just this */
242 l=curr_pid;
243 RAND_add(&l,sizeof(l),0.0);
244 l=getuid();
245 RAND_add(&l,sizeof(l),0.0);
246
247 l=time(NULL);
248 RAND_add(&l,sizeof(l),0.0);
249
250 #if defined(DEVRANDOM) || defined(DEVRANDOM_EGD)
251 return 1;
252 #else
253 return 0;
254 #endif
255 }
256
257 #endif
258 #endif
259
260 #if defined(OPENSSL_SYS_VXWORKS)
261 int RAND_poll(void)
262 {
263 return 0;
264 }
265 #endif