LCOV - code coverage report
Current view: top level - source4/heimdal/lib/krb5 - crypto-rand.c (source / functions) Hit Total Coverage
Test: coverage report for abartlet/fix-coverage dd10fb34 Lines: 15 30 50.0 %
Date: 2021-09-23 10:06:22 Functions: 2 2 100.0 %

          Line data    Source code
       1             : /*
       2             :  * Copyright (c) 1997 - 2008 Kungliga Tekniska Högskolan
       3             :  * (Royal Institute of Technology, Stockholm, Sweden).
       4             :  * All rights reserved.
       5             :  *
       6             :  * Redistribution and use in source and binary forms, with or without
       7             :  * modification, are permitted provided that the following conditions
       8             :  * are met:
       9             :  *
      10             :  * 1. Redistributions of source code must retain the above copyright
      11             :  *    notice, this list of conditions and the following disclaimer.
      12             :  *
      13             :  * 2. Redistributions in binary form must reproduce the above copyright
      14             :  *    notice, this list of conditions and the following disclaimer in the
      15             :  *    documentation and/or other materials provided with the distribution.
      16             :  *
      17             :  * 3. Neither the name of the Institute nor the names of its contributors
      18             :  *    may be used to endorse or promote products derived from this software
      19             :  *    without specific prior written permission.
      20             :  *
      21             :  * THIS SOFTWARE IS PROVIDED BY THE INSTITUTE AND CONTRIBUTORS ``AS IS'' AND
      22             :  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
      23             :  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
      24             :  * ARE DISCLAIMED.  IN NO EVENT SHALL THE INSTITUTE OR CONTRIBUTORS BE LIABLE
      25             :  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
      26             :  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
      27             :  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
      28             :  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
      29             :  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
      30             :  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
      31             :  * SUCH DAMAGE.
      32             :  */
      33             : 
      34             : #include "krb5_locl.h"
      35             : 
      36             : #define ENTROPY_NEEDED 128
      37             : 
      38             : static HEIMDAL_MUTEX crypto_mutex = HEIMDAL_MUTEX_INITIALIZER;
      39             : 
      40             : static int
      41       18182 : seed_something(void)
      42             : {
      43             :     char buf[1024], seedfile[256];
      44             : 
      45             :     /* If there is a seed file, load it. But such a file cannot be trusted,
      46             :        so use 0 for the entropy estimate */
      47       18182 :     if (RAND_file_name(seedfile, sizeof(seedfile))) {
      48             :         int fd;
      49       18182 :         fd = open(seedfile, O_RDONLY | O_BINARY | O_CLOEXEC);
      50       18182 :         if (fd >= 0) {
      51             :             ssize_t ret;
      52           0 :             rk_cloexec(fd);
      53           0 :             ret = read(fd, buf, sizeof(buf));
      54           0 :             if (ret > 0)
      55           0 :                 RAND_add(buf, ret, 0.0);
      56           0 :             close(fd);
      57             :         } else
      58       18182 :             seedfile[0] = '\0';
      59             :     } else
      60           0 :         seedfile[0] = '\0';
      61             : 
      62             :     /* Calling RAND_status() will try to use /dev/urandom if it exists so
      63             :        we do not have to deal with it. */
      64       18182 :     if (RAND_status() != 1) {
      65             : #ifndef _WIN32
      66             :         krb5_context context;
      67             :         const char *p;
      68             : 
      69             :         /* Try using egd */
      70           0 :         if (!krb5_init_context(&context)) {
      71           0 :             p = krb5_config_get_string(context, NULL, "libdefaults",
      72             :                                        "egd_socket", NULL);
      73           0 :             if (p != NULL)
      74           0 :                 RAND_egd_bytes(p, ENTROPY_NEEDED);
      75           0 :             krb5_free_context(context);
      76             :         }
      77             : #else
      78             :         /* TODO: Once a Windows CryptoAPI RAND method is defined, we
      79             :            can use that and failover to another method. */
      80             : #endif
      81             :     }
      82             : 
      83       18182 :     if (RAND_status() == 1)     {
      84             :         /* Update the seed file */
      85       18182 :         if (seedfile[0])
      86           0 :             RAND_write_file(seedfile);
      87             : 
      88       17603 :         return 0;
      89             :     } else
      90           0 :         return -1;
      91             : }
      92             : 
      93             : KRB5_LIB_FUNCTION void KRB5_LIB_CALL
      94     1692745 : krb5_generate_random_block(void *buf, size_t len)
      95             : {
      96             :     static int rng_initialized = 0;
      97             : 
      98             :     HEIMDAL_MUTEX_lock(&crypto_mutex);
      99     1692745 :     if (!rng_initialized) {
     100       18182 :         if (seed_something())
     101           0 :             krb5_abortx(NULL, "Fatal: could not seed the "
     102             :                         "random number generator");
     103             : 
     104       18182 :         rng_initialized = 1;
     105             :     }
     106             :     HEIMDAL_MUTEX_unlock(&crypto_mutex);
     107     1692745 :     if (RAND_bytes(buf, len) <= 0)
     108           0 :         krb5_abortx(NULL, "Failed to generate random block");
     109     1692745 : }

Generated by: LCOV version 1.13