1/*
2 * Copyright (c) 1997 - 2008 Kungliga Tekniska H��gskolan
3 * (Royal Institute of Technology, Stockholm, Sweden).
4 * All rights reserved.
5 *
6 * Redistribution and use in source and binary forms, with or without
7 * modification, are permitted provided that the following conditions
8 * are met:
9 *
10 * 1. Redistributions of source code must retain the above copyright
11 *    notice, this list of conditions and the following disclaimer.
12 *
13 * 2. Redistributions in binary form must reproduce the above copyright
14 *    notice, this list of conditions and the following disclaimer in the
15 *    documentation and/or other materials provided with the distribution.
16 *
17 * 3. Neither the name of the Institute nor the names of its contributors
18 *    may be used to endorse or promote products derived from this software
19 *    without specific prior written permission.
20 *
21 * THIS SOFTWARE IS PROVIDED BY THE INSTITUTE AND CONTRIBUTORS ``AS IS'' AND
22 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
23 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
24 * ARE DISCLAIMED.  IN NO EVENT SHALL THE INSTITUTE OR CONTRIBUTORS BE LIABLE
25 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
26 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
27 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
28 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
29 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
30 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
31 * SUCH DAMAGE.
32 */
33
34#include "krb5_locl.h"
35
36#define ENTROPY_NEEDED 128
37
38static HEIMDAL_MUTEX crypto_mutex = HEIMDAL_MUTEX_INITIALIZER;
39
40static int
41seed_something(void)
42{
43    char buf[1024], seedfile[256];
44
45    /* If there is a seed file, load it. But such a file cannot be trusted,
46       so use 0 for the entropy estimate */
47    if (RAND_file_name(seedfile, sizeof(seedfile))) {
48	int fd;
49	fd = open(seedfile, O_RDONLY | O_BINARY | O_CLOEXEC);
50	if (fd >= 0) {
51	    ssize_t ret;
52	    rk_cloexec(fd);
53	    ret = read(fd, buf, sizeof(buf));
54	    if (ret > 0)
55		RAND_add(buf, ret, 0.0);
56	    close(fd);
57	} else
58	    seedfile[0] = '\0';
59    } else
60	seedfile[0] = '\0';
61
62    /* Calling RAND_status() will try to use /dev/urandom if it exists so
63       we do not have to deal with it. */
64    if (RAND_status() != 1) {
65#ifndef _WIN32
66#ifndef OPENSSL_NO_EGD
67	krb5_context context;
68	const char *p;
69
70	/* Try using egd */
71	if (!krb5_init_context(&context)) {
72	    p = krb5_config_get_string(context, NULL, "libdefaults",
73				       "egd_socket", NULL);
74	    if (p != NULL)
75		RAND_egd_bytes(p, ENTROPY_NEEDED);
76	    krb5_free_context(context);
77	}
78#endif
79#else
80	/* TODO: Once a Windows CryptoAPI RAND method is defined, we
81	   can use that and failover to another method. */
82#endif
83    }
84
85    if (RAND_status() == 1)	{
86	/* Update the seed file */
87	if (seedfile[0])
88	    RAND_write_file(seedfile);
89
90	return 0;
91    } else
92	return -1;
93}
94
95KRB5_LIB_FUNCTION void KRB5_LIB_CALL
96krb5_generate_random_block(void *buf, size_t len)
97{
98    static int rng_initialized = 0;
99
100    HEIMDAL_MUTEX_lock(&crypto_mutex);
101    if (!rng_initialized) {
102	if (seed_something())
103	    krb5_abortx(NULL, "Fatal: could not seed the "
104			"random number generator");
105
106	rng_initialized = 1;
107    }
108    HEIMDAL_MUTEX_unlock(&crypto_mutex);
109    if (RAND_bytes(buf, len) <= 0)
110	krb5_abortx(NULL, "Failed to generate random block");
111}
112