summaryrefslogtreecommitdiff
path: root/libc/stdlib/arc4random.c
blob: 0013612e9d93207f0389b85f4a39431f0b78294c (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
/*
 * Copyright (c) 1996, David Mazieres <dm@uun.org>
 *
 * Permission to use, copy, modify, and distribute this software for any
 * purpose with or without fee is hereby granted, provided that the above
 * copyright notice and this permission notice appear in all copies.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
 * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
 * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
 * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
 */

/*
 * Arc4 random number generator for OpenBSD.
 *
 * This code is derived from section 17.1 of Applied Cryptography,
 * second edition, which describes a stream cipher allegedly
 * compatible with RSA Labs "RC4" cipher (the actual description of
 * which is a trade secret).  The same algorithm is used as a stream
 * cipher called "arcfour" in Tatu Ylonen's ssh package.
 *
 * Here the stream cipher has been modified always to include entropy
 * when initializing the state.  That makes it impossible to
 * regenerate the same random sequence twice, so this can't be used
 * for encryption, but will generate good random numbers.
 *
 * RC4 is a registered trademark of RSA Laboratories.
 */

/*	$OpenBSD: arc4random.c,v 1.16 2007/02/12 19:58:47 otto Exp $	*/

#include <features.h>

#include <fcntl.h>
#include <stdlib.h>
#include <unistd.h>
#include <sys/types.h>
#include <sys/time.h>

struct arc4_stream {
	u_int8_t i;
	u_int8_t j;
	u_int8_t s[256];
};

static smallint rs_initialized;
static struct arc4_stream rs;
static pid_t arc4_stir_pid;
static int arc4_count;

static __inline__ void
arc4_init(struct arc4_stream *as)
{
	int     n;

	for (n = 0; n < 256; n++)
		as->s[n] = n;
	as->i = 0;
	as->j = 0;
}

static __inline__ u_int8_t
arc4_getbyte(struct arc4_stream *as)
{
	u_int8_t si, sj;

	as->i = (as->i + 1);
	si = as->s[as->i];
	as->j = (as->j + si);
	sj = as->s[as->j];
	as->s[as->i] = sj;
	as->s[as->j] = si;
	return (as->s[(si + sj) & 0xff]);
}

static __inline__ void
arc4_addrandom(struct arc4_stream *as, u_char *dat, int datlen)
{
	int     n;
	u_int8_t si;

	as->i--;
	for (n = 0; n < 256; n++) {
		as->i = (as->i + 1);
		si = as->s[as->i];
		as->j = (as->j + si + dat[n % datlen]);
		as->s[as->i] = as->s[as->j];
		as->s[as->j] = si;
	}
	as->j = as->i;
}

static void
arc4_stir(struct arc4_stream *as)
{
	int	n;
	u_char	rnd[128];
	struct timeval tv;

#ifndef __ARC4RANDOM_USES_NODEV__
	int	fd;

	fd = open("/dev/urandom", O_RDONLY);
	if (fd != -1) {
		read(fd, rnd, sizeof(rnd));
		close(fd);
	}
	/* Did the pseudo-random device fail? Use gettimeofday(). */
	else
#endif
	if (gettimeofday(&tv, NULL) != (-1)) {

		/* Initialize the first element so it's hopefully not '0',
		 * to help out the next loop. Tossing in some prime numbers
		 * probably can't hurt. */
		rnd[0] = (tv.tv_sec % 10000) * 3 + tv.tv_usec * 7 + \
			(getpid() % 1000) * 13;

		for (n = 1; n < 127 ; n++) {

		/* Take advantage of the stack space. Only initialize
		 * elements equal to '0'. This will make the rnd[]
		 * array much less vulnerable to timing attacks. Here
		 * we'll stir getpid() into the value of the previous
		 * element. Approximately 1 in 128 elements will still
		 * become '0'. */

			if (rnd[n] == 0) {
				rnd[n] = ((rnd[n - 1] + n) ^ \
					((getpid() % 1000) * 17));
			}
		}
	}
	else {
	/* gettimeofday() failed? Do the same thing as above, but only
	 * with getpid(). */

		rnd[0] = (getpid() % 1000) * 19;
		for (n = 1; n < 127 ; n++) {
			if (rnd[n] == 0) {
				rnd[n] = ((rnd[n - 1] + n) ^ \
					((getpid() % 1000) * 23));
			}
		}
	}

	arc4_stir_pid = getpid();
	arc4_addrandom(as, rnd, sizeof(rnd));

	/*
	 * Discard early keystream, as per recommendations in:
	 * http://www.wisdom.weizmann.ac.il/~itsik/RC4/Papers/Rc4_ksa.ps
	 */
	for (n = 0; n < 256; n++)
		(void)arc4_getbyte(as);
	arc4_count = 1600000;
}

#if 0
static void __arc4random_stir(void);
/*
 * __arc4_getbyte() is a libc private function intended for use
 * with malloc.
 */
u_int8_t
__arc4_getbyte(void)
{
	if (--arc4_count == 0 || !rs_initialized)
		__arc4random_stir();
	return arc4_getbyte(&rs);
}
#endif

static __inline__ u_int32_t
arc4_getword(struct arc4_stream *as)
{
	u_int32_t val;
	val = arc4_getbyte(as) << 24;
	val |= arc4_getbyte(as) << 16;
	val |= arc4_getbyte(as) << 8;
	val |= arc4_getbyte(as);
	return val;
}

static void
__arc4random_stir(void)
{
	if (!rs_initialized) {
		arc4_init(&rs);
		rs_initialized = 1;
	}
	arc4_stir(&rs);
}
strong_alias(__arc4random_stir,arc4random_stir)

void
arc4random_addrandom(u_char *dat, int datlen)
{
	if (!rs_initialized)
		__arc4random_stir();
	arc4_addrandom(&rs, dat, datlen);
}

u_int32_t
arc4random(void)
{
	arc4_count -= 4;
	if (arc4_count <= 0 || !rs_initialized || arc4_stir_pid != getpid())
		__arc4random_stir();
	return arc4_getword(&rs);
}