freebsd_amp_hwpstate/entropy.c

267 lines
6.7 KiB
C
Raw Normal View History

2002-06-27 22:31:32 +00:00
/*
* Copyright (c) 2001 Damien Miller. All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
* modification, are permitted provided that the following conditions
* are met:
* 1. Redistributions of source code must retain the above copyright
* notice, this list of conditions and the following disclaimer.
* 2. Redistributions in binary form must reproduce the above copyright
* notice, this list of conditions and the following disclaimer in the
* documentation and/or other materials provided with the distribution.
*
* THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
* IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
* OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
* IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
* INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
* NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
* DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
* THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
* (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
* THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
*/
#include "includes.h"
2020-02-14 19:47:15 +00:00
#define RANDOM_SEED_SIZE 48
2015-07-02 13:15:34 +00:00
#ifdef WITH_OPENSSL
2006-09-30 13:29:51 +00:00
#include <sys/types.h>
2011-09-28 08:14:41 +00:00
#include <sys/socket.h>
#ifdef HAVE_SYS_UN_H
# include <sys/un.h>
2006-09-30 13:29:51 +00:00
#endif
2011-09-28 08:14:41 +00:00
#include <netinet/in.h>
#include <arpa/inet.h>
#include <errno.h>
2006-11-10 16:39:21 +00:00
#include <signal.h>
2021-02-14 21:00:25 +00:00
#include <stdlib.h>
2011-09-28 08:14:41 +00:00
#include <string.h>
#include <unistd.h>
2011-09-28 08:14:41 +00:00
#include <stddef.h> /* for offsetof */
2006-09-30 13:29:51 +00:00
2002-06-27 22:31:32 +00:00
#include <openssl/rand.h>
#include <openssl/crypto.h>
2006-03-22 19:46:12 +00:00
#include <openssl/err.h>
2002-06-27 22:31:32 +00:00
2015-01-05 16:09:55 +00:00
#include "openbsd-compat/openssl-compat.h"
2002-06-27 22:31:32 +00:00
#include "ssh.h"
#include "misc.h"
#include "xmalloc.h"
#include "atomicio.h"
#include "pathnames.h"
#include "log.h"
2018-08-28 10:47:58 +00:00
#include "sshbuf.h"
#include "ssherr.h"
2002-06-27 22:31:32 +00:00
/*
* Portable OpenSSH PRNG seeding:
2004-02-26 10:38:49 +00:00
* If OpenSSL has not "internally seeded" itself (e.g. pulled data from
2011-09-28 08:14:41 +00:00
* /dev/random), then collect RANDOM_SEED_SIZE bytes of randomness from
* PRNGd.
2002-06-27 22:31:32 +00:00
*/
#ifndef OPENSSL_PRNG_ONLY
2011-09-28 08:14:41 +00:00
/*
* Collect 'len' bytes of entropy into 'buf' from PRNGD/EGD daemon
* listening either on 'tcp_port', or via Unix domain socket at *
* 'socket_path'.
* Either a non-zero tcp_port or a non-null socket_path must be
* supplied.
* Returns 0 on success, -1 on error
*/
int
get_random_bytes_prngd(unsigned char *buf, int len,
unsigned short tcp_port, char *socket_path)
2002-06-27 22:31:32 +00:00
{
2011-09-28 08:14:41 +00:00
int fd, addr_len, rval, errors;
u_char msg[2];
struct sockaddr_storage addr;
struct sockaddr_in *addr_in = (struct sockaddr_in *)&addr;
struct sockaddr_un *addr_un = (struct sockaddr_un *)&addr;
2021-02-14 21:04:52 +00:00
sshsig_t old_sigpipe;
2011-09-28 08:14:41 +00:00
/* Sanity checks */
if (socket_path == NULL && tcp_port == 0)
fatal("You must specify a port or a socket");
if (socket_path != NULL &&
strlen(socket_path) >= sizeof(addr_un->sun_path))
fatal("Random pool path is too long");
if (len <= 0 || len > 255)
fatal("Too many bytes (%d) to read from PRNGD", len);
memset(&addr, '\0', sizeof(addr));
if (tcp_port != 0) {
addr_in->sin_family = AF_INET;
addr_in->sin_addr.s_addr = htonl(INADDR_LOOPBACK);
addr_in->sin_port = htons(tcp_port);
addr_len = sizeof(*addr_in);
} else {
addr_un->sun_family = AF_UNIX;
strlcpy(addr_un->sun_path, socket_path,
sizeof(addr_un->sun_path));
addr_len = offsetof(struct sockaddr_un, sun_path) +
strlen(socket_path) + 1;
}
2002-06-27 22:31:32 +00:00
2021-02-14 21:04:52 +00:00
old_sigpipe = ssh_signal(SIGPIPE, SIG_IGN);
2011-09-28 08:14:41 +00:00
errors = 0;
rval = -1;
reopen:
fd = socket(addr.ss_family, SOCK_STREAM, 0);
if (fd == -1) {
error("Couldn't create socket: %s", strerror(errno));
goto done;
2002-06-27 22:31:32 +00:00
}
2011-09-28 08:14:41 +00:00
if (connect(fd, (struct sockaddr*)&addr, addr_len) == -1) {
if (tcp_port != 0) {
error("Couldn't connect to PRNGD port %d: %s",
tcp_port, strerror(errno));
} else {
error("Couldn't connect to PRNGD socket \"%s\": %s",
addr_un->sun_path, strerror(errno));
2002-06-27 22:31:32 +00:00
}
2011-09-28 08:14:41 +00:00
goto done;
2002-06-27 22:31:32 +00:00
}
2011-09-28 08:14:41 +00:00
/* Send blocking read request to PRNGD */
msg[0] = 0x02;
msg[1] = len;
2002-06-27 22:31:32 +00:00
2011-09-28 08:14:41 +00:00
if (atomicio(vwrite, fd, msg, sizeof(msg)) != sizeof(msg)) {
if (errno == EPIPE && errors < 10) {
close(fd);
errors++;
goto reopen;
}
error("Couldn't write to PRNGD socket: %s",
2002-06-27 22:31:32 +00:00
strerror(errno));
2011-09-28 08:14:41 +00:00
goto done;
}
2002-06-27 22:31:32 +00:00
2011-09-28 08:14:41 +00:00
if (atomicio(read, fd, buf, len) != (size_t)len) {
if (errno == EPIPE && errors < 10) {
close(fd);
errors++;
goto reopen;
}
error("Couldn't read from PRNGD socket: %s",
2005-09-03 06:59:33 +00:00
strerror(errno));
2011-09-28 08:14:41 +00:00
goto done;
}
2002-06-27 22:31:32 +00:00
2011-09-28 08:14:41 +00:00
rval = 0;
done:
2021-02-14 21:04:52 +00:00
ssh_signal(SIGPIPE, old_sigpipe);
2011-09-28 08:14:41 +00:00
if (fd != -1)
close(fd);
return rval;
2002-06-27 22:31:32 +00:00
}
2011-09-28 08:14:41 +00:00
static int
seed_from_prngd(unsigned char *buf, size_t bytes)
2002-06-27 22:31:32 +00:00
{
2011-09-28 08:14:41 +00:00
#ifdef PRNGD_PORT
debug("trying egd/prngd port %d", PRNGD_PORT);
if (get_random_bytes_prngd(buf, bytes, PRNGD_PORT, NULL) == 0)
return 0;
#endif
#ifdef PRNGD_SOCKET
debug("trying egd/prngd socket %s", PRNGD_SOCKET);
if (get_random_bytes_prngd(buf, bytes, 0, PRNGD_SOCKET) == 0)
return 0;
2002-06-27 22:31:32 +00:00
#endif
2011-09-28 08:14:41 +00:00
return -1;
2002-06-27 22:31:32 +00:00
}
2006-03-22 19:46:12 +00:00
void
2018-08-28 10:47:58 +00:00
rexec_send_rng_seed(struct sshbuf *m)
2006-03-22 19:46:12 +00:00
{
u_char buf[RANDOM_SEED_SIZE];
2018-08-28 10:47:58 +00:00
size_t len = sizeof(buf);
int r;
2006-03-22 19:46:12 +00:00
if (RAND_bytes(buf, sizeof(buf)) <= 0) {
error("Couldn't obtain random bytes (error %ld)",
ERR_get_error());
2018-08-28 10:47:58 +00:00
len = 0;
}
if ((r = sshbuf_put_string(m, buf, len)) != 0)
fatal("%s: buffer error: %s", __func__, ssh_err(r));
explicit_bzero(buf, sizeof(buf));
2006-03-22 19:46:12 +00:00
}
void
2018-08-28 10:47:58 +00:00
rexec_recv_rng_seed(struct sshbuf *m)
2006-03-22 19:46:12 +00:00
{
2021-02-14 21:00:25 +00:00
const u_char *buf = NULL;
2018-08-28 10:47:58 +00:00
size_t len = 0;
int r;
2006-03-22 19:46:12 +00:00
2021-02-14 21:00:25 +00:00
if ((r = sshbuf_get_string_direct(m, &buf, &len)) != 0)
2018-08-28 10:47:58 +00:00
fatal("%s: buffer error: %s", __func__, ssh_err(r));
2021-02-14 21:00:25 +00:00
debug3("rexec_recv_rng_seed: seeding rng with %lu bytes",
(unsigned long)len);
2018-08-28 10:47:58 +00:00
RAND_add(buf, len, len);
2006-03-22 19:46:12 +00:00
}
2011-09-28 08:14:41 +00:00
#endif /* OPENSSL_PRNG_ONLY */
void
seed_rng(void)
{
unsigned char buf[RANDOM_SEED_SIZE];
2020-02-14 19:47:15 +00:00
/* Initialise libcrypto */
ssh_libcrypto_init();
if (!ssh_compatible_openssl(OPENSSL_VERSION_NUMBER,
OpenSSL_version_num()))
2011-09-28 08:14:41 +00:00
fatal("OpenSSL version mismatch. Built against %lx, you "
2020-02-14 19:47:15 +00:00
"have %lx", (u_long)OPENSSL_VERSION_NUMBER,
OpenSSL_version_num());
2011-09-28 08:14:41 +00:00
#ifndef OPENSSL_PRNG_ONLY
2020-02-14 19:47:15 +00:00
if (RAND_status() == 1)
2011-09-28 08:14:41 +00:00
debug3("RNG is ready, skipping seeding");
2020-02-14 19:47:15 +00:00
else {
if (seed_from_prngd(buf, sizeof(buf)) == -1)
fatal("Could not obtain seed from PRNGd");
RAND_add(buf, sizeof(buf), sizeof(buf));
2011-09-28 08:14:41 +00:00
}
#endif /* OPENSSL_PRNG_ONLY */
2020-02-14 19:47:15 +00:00
2011-09-28 08:14:41 +00:00
if (RAND_status() != 1)
fatal("PRNG is not seeded");
2020-02-14 19:47:15 +00:00
/* Ensure arc4random() is primed */
arc4random_buf(buf, sizeof(buf));
explicit_bzero(buf, sizeof(buf));
2011-09-28 08:14:41 +00:00
}
2015-07-02 13:15:34 +00:00
#else /* WITH_OPENSSL */
2021-02-14 21:00:25 +00:00
#include <stdlib.h>
#include <string.h>
/* Actual initialisation is handled in arc4random() */
2015-07-02 13:15:34 +00:00
void
seed_rng(void)
{
2020-02-14 19:47:15 +00:00
unsigned char buf[RANDOM_SEED_SIZE];
/* Ensure arc4random() is primed */
arc4random_buf(buf, sizeof(buf));
explicit_bzero(buf, sizeof(buf));
2015-07-02 13:15:34 +00:00
}
#endif /* WITH_OPENSSL */