]> andersk Git - openssh.git/blame - entropy.c
- djm@cvs.openbsd.org 2010/01/30 02:54:53
[openssh.git] / entropy.c
CommitLineData
bfc9a610 1/*
46058ce2 2 * Copyright (c) 2001 Damien Miller. All rights reserved.
bfc9a610 3 *
4 * Redistribution and use in source and binary forms, with or without
5 * modification, are permitted provided that the following conditions
6 * are met:
7 * 1. Redistributions of source code must retain the above copyright
8 * notice, this list of conditions and the following disclaimer.
9 * 2. Redistributions in binary form must reproduce the above copyright
10 * notice, this list of conditions and the following disclaimer in the
11 * documentation and/or other materials provided with the distribution.
bfc9a610 12 *
13 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
14 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
15 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
16 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
17 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
18 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
19 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
20 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
21 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
22 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
23 */
24
25#include "includes.h"
26
32b0131a 27#include <sys/types.h>
28#include <sys/wait.h>
29
2edd133e 30#ifdef HAVE_SYS_STAT_H
31# include <sys/stat.h>
32#endif
33
34#ifdef HAVE_FCNTL_H
35# include <fcntl.h>
36#endif
24436b92 37#include <stdarg.h>
fce809d2 38#include <string.h>
243a64f1 39#include <signal.h>
fce809d2 40#include <unistd.h>
2edd133e 41
35484284 42#include <openssl/rand.h>
c7c72446 43#include <openssl/crypto.h>
72f02ae7 44#include <openssl/err.h>
bfc9a610 45
42f11eb2 46#include "ssh.h"
e1a023df 47#include "misc.h"
42f11eb2 48#include "xmalloc.h"
49#include "atomicio.h"
effa6591 50#include "pathnames.h"
42f11eb2 51#include "log.h"
72f02ae7 52#include "buffer.h"
42f11eb2 53
48c99b2c 54/*
46058ce2 55 * Portable OpenSSH PRNG seeding:
aff51935 56 * If OpenSSL has not "internally seeded" itself (e.g. pulled data from
57 * /dev/random), then we execute a "ssh-rand-helper" program which
58 * collects entropy and writes it to stdout. The child program must
46058ce2 59 * write at least RANDOM_SEED_SIZE bytes. The child is run with stderr
60 * attached, so error/debugging output should be visible.
61 *
62 * XXX: we should tell the child how many bytes we need.
48c99b2c 63 */
2b87da3b 64
f1b0ecc3 65#ifndef OPENSSL_PRNG_ONLY
66#define RANDOM_SEED_SIZE 48
46058ce2 67static uid_t original_uid, original_euid;
f1b0ecc3 68#endif
48c99b2c 69
e339aa53 70void
46058ce2 71seed_rng(void)
bfc9a610 72{
f1b0ecc3 73#ifndef OPENSSL_PRNG_ONLY
46058ce2 74 int devnull;
bfc9a610 75 int p[2];
76 pid_t pid;
46058ce2 77 int ret;
78 unsigned char buf[RANDOM_SEED_SIZE];
6dc63b4f 79 mysig_t old_sigchld;
bfc9a610 80
46058ce2 81 if (RAND_status() == 1) {
82 debug3("RNG is ready, skipping seeding");
b7a87eea 83 return;
84 }
85
dc254471 86 debug3("Seeding PRNG from %s", SSH_RAND_HELPER);
d3083fbd 87
46058ce2 88 if ((devnull = open("/dev/null", O_RDWR)) == -1)
89 fatal("Couldn't open /dev/null: %s", strerror(errno));
90 if (pipe(p) == -1)
91 fatal("pipe: %s", strerror(errno));
92
f00d1f78 93 old_sigchld = signal(SIGCHLD, SIG_DFL);
46058ce2 94 if ((pid = fork()) == -1)
95 fatal("Couldn't fork: %s", strerror(errno));
96 if (pid == 0) {
97 dup2(devnull, STDIN_FILENO);
98 dup2(p[1], STDOUT_FILENO);
99 /* Keep stderr open for errors */
100 close(p[0]);
101 close(p[1]);
102 close(devnull);
103
aff51935 104 if (original_uid != original_euid &&
105 ( seteuid(getuid()) == -1 ||
ac033f8c 106 setuid(original_uid) == -1) ) {
aff51935 107 fprintf(stderr, "(rand child) setuid(%li): %s\n",
7be625e1 108 (long int)original_uid, strerror(errno));
46058ce2 109 _exit(1);
48c99b2c 110 }
b6453d99 111
46058ce2 112 execl(SSH_RAND_HELPER, "ssh-rand-helper", NULL);
aff51935 113 fprintf(stderr, "(rand child) Couldn't exec '%s': %s\n",
46058ce2 114 SSH_RAND_HELPER, strerror(errno));
115 _exit(1);
d3083fbd 116 }
117
46058ce2 118 close(devnull);
119 close(p[1]);
2b87da3b 120
46058ce2 121 memset(buf, '\0', sizeof(buf));
122 ret = atomicio(read, p[0], buf, sizeof(buf));
123 if (ret == -1)
124 fatal("Couldn't read from ssh-rand-helper: %s",
125 strerror(errno));
126 if (ret != sizeof(buf))
127 fatal("ssh-rand-helper child produced insufficient data");
a64009ad 128
46058ce2 129 close(p[0]);
264dce47 130
46058ce2 131 if (waitpid(pid, &ret, 0) == -1)
98c044d0 132 fatal("Couldn't wait for ssh-rand-helper completion: %s",
133 strerror(errno));
f00d1f78 134 signal(SIGCHLD, old_sigchld);
b7a87eea 135
46058ce2 136 /* We don't mind if the child exits upon a SIGPIPE */
aff51935 137 if (!WIFEXITED(ret) &&
46058ce2 138 (!WIFSIGNALED(ret) || WTERMSIG(ret) != SIGPIPE))
139 fatal("ssh-rand-helper terminated abnormally");
140 if (WEXITSTATUS(ret) != 0)
141 fatal("ssh-rand-helper exit with exit status %d", ret);
a64009ad 142
46058ce2 143 RAND_add(buf, sizeof(buf), sizeof(buf));
144 memset(buf, '\0', sizeof(buf));
f1b0ecc3 145
146#endif /* OPENSSL_PRNG_ONLY */
147 if (RAND_status() != 1)
148 fatal("PRNG is not seeded");
264dce47 149}
ad85db64 150
e339aa53 151void
aff51935 152init_rng(void)
264dce47 153{
e9a13ac1 154 /*
46058ce2 155 * OpenSSL version numbers: MNNFFPPS: major minor fix patch status
156 * We match major, minor, fix and status (not patch)
e9a13ac1 157 */
46058ce2 158 if ((SSLeay() ^ OPENSSL_VERSION_NUMBER) & ~0xff0L)
159 fatal("OpenSSL version mismatch. Built against %lx, you "
160 "have %lx", OPENSSL_VERSION_NUMBER, SSLeay());
264dce47 161
f1b0ecc3 162#ifndef OPENSSL_PRNG_ONLY
759ab0d9 163 original_uid = getuid();
164 original_euid = geteuid();
f1b0ecc3 165#endif
bfc9a610 166}
f1b0ecc3 167
72f02ae7 168#ifndef OPENSSL_PRNG_ONLY
169void
170rexec_send_rng_seed(Buffer *m)
171{
172 u_char buf[RANDOM_SEED_SIZE];
173
174 if (RAND_bytes(buf, sizeof(buf)) <= 0) {
175 error("Couldn't obtain random bytes (error %ld)",
176 ERR_get_error());
177 buffer_put_string(m, "", 0);
178 } else
179 buffer_put_string(m, buf, sizeof(buf));
180}
181
182void
183rexec_recv_rng_seed(Buffer *m)
184{
4ebacf50 185 u_char *buf;
72f02ae7 186 u_int len;
187
188 buf = buffer_get_string_ret(m, &len);
189 if (buf != NULL) {
190 debug3("rexec_recv_rng_seed: seeding rng with %u bytes", len);
191 RAND_add(buf, len, len);
192 }
193}
194#endif
This page took 0.252733 seconds and 5 git commands to generate.