Import Upstream version 1.8.5
[hcoop/debian/openafs.git] / src / external / heimdal / krb5 / crypto-rand.c
1 /*
2 * Copyright (c) 1997 - 2008 Kungliga Tekniska Högskolan
3 * (Royal Institute of Technology, Stockholm, Sweden).
4 * All rights reserved.
5 *
6 * Redistribution and use in source and binary forms, with or without
7 * modification, are permitted provided that the following conditions
8 * are met:
9 *
10 * 1. Redistributions of source code must retain the above copyright
11 * notice, this list of conditions and the following disclaimer.
12 *
13 * 2. Redistributions in binary form must reproduce the above copyright
14 * notice, this list of conditions and the following disclaimer in the
15 * documentation and/or other materials provided with the distribution.
16 *
17 * 3. Neither the name of the Institute nor the names of its contributors
18 * may be used to endorse or promote products derived from this software
19 * without specific prior written permission.
20 *
21 * THIS SOFTWARE IS PROVIDED BY THE INSTITUTE AND CONTRIBUTORS ``AS IS'' AND
22 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
23 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
24 * ARE DISCLAIMED. IN NO EVENT SHALL THE INSTITUTE OR CONTRIBUTORS BE LIABLE
25 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
26 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
27 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
28 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
29 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
30 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
31 * SUCH DAMAGE.
32 */
33
34 #include "krb5_locl.h"
35
36 #define ENTROPY_NEEDED 128
37
38 static HEIMDAL_MUTEX crypto_mutex = HEIMDAL_MUTEX_INITIALIZER;
39
40 static int
41 seed_something(void)
42 {
43 #ifndef NO_RANDFILE
44 char buf[1024], seedfile[256];
45
46 /* If there is a seed file, load it. But such a file cannot be trusted,
47 so use 0 for the entropy estimate */
48 if (RAND_file_name(seedfile, sizeof(seedfile))) {
49 int fd;
50 fd = open(seedfile, O_RDONLY | O_BINARY | O_CLOEXEC);
51 if (fd >= 0) {
52 ssize_t ret;
53 rk_cloexec(fd);
54 ret = read(fd, buf, sizeof(buf));
55 if (ret > 0)
56 RAND_add(buf, ret, 0.0);
57 close(fd);
58 } else
59 seedfile[0] = '\0';
60 } else
61 seedfile[0] = '\0';
62 #endif
63
64 /* Calling RAND_status() will try to use /dev/urandom if it exists so
65 we do not have to deal with it. */
66 if (RAND_status() != 1) {
67 #ifndef NO_RAND_EGD_METHOD
68 krb5_context context;
69 const char *p;
70
71 /* Try using egd */
72 if (!krb5_init_context(&context)) {
73 p = krb5_config_get_string(context, NULL, "libdefaults",
74 "egd_socket", NULL);
75 if (p != NULL)
76 RAND_egd_bytes(p, ENTROPY_NEEDED);
77 krb5_free_context(context);
78 }
79 #else
80 /* TODO: Once a Windows CryptoAPI RAND method is defined, we
81 can use that and failover to another method. */
82 #endif
83 }
84
85 if (RAND_status() == 1) {
86 #ifndef NO_RANDFILE
87 /* Update the seed file */
88 if (seedfile[0])
89 RAND_write_file(seedfile);
90 #endif
91
92 return 0;
93 } else
94 return -1;
95 }
96
97 KRB5_LIB_FUNCTION void KRB5_LIB_CALL
98 krb5_generate_random_block(void *buf, size_t len)
99 {
100 static int rng_initialized = 0;
101
102 HEIMDAL_MUTEX_lock(&crypto_mutex);
103 if (!rng_initialized) {
104 if (seed_something())
105 krb5_abortx(NULL, "Fatal: could not seed the "
106 "random number generator");
107
108 rng_initialized = 1;
109 }
110 HEIMDAL_MUTEX_unlock(&crypto_mutex);
111 if (RAND_bytes(buf, len) <= 0)
112 krb5_abortx(NULL, "Failed to generate random block");
113 }