]> andersk Git - openssh.git/blobdiff - entropy.c
- tedu@cvs.openbsd.org 2010/01/17 21:49:09
[openssh.git] / entropy.c
index b3081af9b4dfed565540d37026a9aad5ac3d3da7..8b705397ff9a1870b743583b69913808fc92b3b9 100644 (file)
--- a/entropy.c
+++ b/entropy.c
 
 #include "includes.h"
 
+#include <sys/types.h>
+#include <sys/wait.h>
+
+#ifdef HAVE_SYS_STAT_H
+# include <sys/stat.h>
+#endif
+
+#ifdef HAVE_FCNTL_H
+# include <fcntl.h>
+#endif
+#include <stdarg.h>
+#include <string.h>
+#include <signal.h>
+#include <unistd.h>
+
 #include <openssl/rand.h>
 #include <openssl/crypto.h>
+#include <openssl/err.h>
 
 #include "ssh.h"
 #include "misc.h"
@@ -33,6 +49,7 @@
 #include "atomicio.h"
 #include "pathnames.h"
 #include "log.h"
+#include "buffer.h"
 
 /*
  * Portable OpenSSH PRNG seeding:
@@ -45,8 +62,6 @@
  * XXX: we should tell the child how many bytes we need.
  */
 
-RCSID("$Id$");
-
 #ifndef OPENSSL_PRNG_ONLY
 #define RANDOM_SEED_SIZE 48
 static uid_t original_uid, original_euid;
@@ -150,3 +165,30 @@ init_rng(void)
 #endif
 }
 
+#ifndef OPENSSL_PRNG_ONLY
+void
+rexec_send_rng_seed(Buffer *m)
+{
+       u_char buf[RANDOM_SEED_SIZE];
+
+       if (RAND_bytes(buf, sizeof(buf)) <= 0) {
+               error("Couldn't obtain random bytes (error %ld)",
+                   ERR_get_error());
+               buffer_put_string(m, "", 0);
+       } else 
+               buffer_put_string(m, buf, sizeof(buf));
+}
+
+void
+rexec_recv_rng_seed(Buffer *m)
+{
+       u_char *buf;
+       u_int len;
+
+       buf = buffer_get_string_ret(m, &len);
+       if (buf != NULL) {
+               debug3("rexec_recv_rng_seed: seeding rng with %u bytes", len);
+               RAND_add(buf, len, len);
+       }
+}
+#endif
This page took 0.214124 seconds and 4 git commands to generate.