blob: 3119872abd6df20a81726d87b90f9dda94d92bcb [file] [log] [blame]
Georg Brandl2daf6ae2012-02-20 19:54:16 +01001#include "Python.h"
2#ifdef MS_WINDOWS
Victor Stinner59f7fb22015-03-18 14:39:33 +01003# include <windows.h>
Georg Brandl2daf6ae2012-02-20 19:54:16 +01004#else
Victor Stinner59f7fb22015-03-18 14:39:33 +01005# include <fcntl.h>
6# ifdef HAVE_SYS_STAT_H
7# include <sys/stat.h>
8# endif
Victor Stinnerdddf4842016-06-07 11:21:42 +02009# ifdef HAVE_LINUX_RANDOM_H
10# include <linux/random.h>
11# endif
Victor Stinnerbae2d622015-10-01 09:47:30 +020012# ifdef HAVE_GETRANDOM
13# include <sys/random.h>
14# elif defined(HAVE_GETRANDOM_SYSCALL)
Victor Stinner59f7fb22015-03-18 14:39:33 +010015# include <sys/syscall.h>
Victor Stinner59f7fb22015-03-18 14:39:33 +010016# endif
Georg Brandl2daf6ae2012-02-20 19:54:16 +010017#endif
18
Benjamin Peterson69e97272012-02-21 11:08:50 -050019#ifdef Py_DEBUG
20int _Py_HashSecret_Initialized = 0;
21#else
22static int _Py_HashSecret_Initialized = 0;
23#endif
Georg Brandl2daf6ae2012-02-20 19:54:16 +010024
25#ifdef MS_WINDOWS
Georg Brandl2daf6ae2012-02-20 19:54:16 +010026static HCRYPTPROV hCryptProv = 0;
27
28static int
29win32_urandom_init(int raise)
30{
Georg Brandl2daf6ae2012-02-20 19:54:16 +010031 /* Acquire context */
Martin v. Löwis3f50bf62013-01-25 14:06:18 +010032 if (!CryptAcquireContext(&hCryptProv, NULL, NULL,
33 PROV_RSA_FULL, CRYPT_VERIFYCONTEXT))
Georg Brandl2daf6ae2012-02-20 19:54:16 +010034 goto error;
35
36 return 0;
37
38error:
39 if (raise)
40 PyErr_SetFromWindowsErr(0);
41 else
42 Py_FatalError("Failed to initialize Windows random API (CryptoGen)");
43 return -1;
44}
45
46/* Fill buffer with size pseudo-random bytes generated by the Windows CryptoGen
Victor Stinner4d6a3d62014-12-21 01:16:38 +010047 API. Return 0 on success, or raise an exception and return -1 on error. */
Georg Brandl2daf6ae2012-02-20 19:54:16 +010048static int
49win32_urandom(unsigned char *buffer, Py_ssize_t size, int raise)
50{
51 Py_ssize_t chunk;
52
53 if (hCryptProv == 0)
54 {
55 if (win32_urandom_init(raise) == -1)
56 return -1;
57 }
58
59 while (size > 0)
60 {
61 chunk = size > INT_MAX ? INT_MAX : size;
Victor Stinner0c083462013-11-15 23:26:25 +010062 if (!CryptGenRandom(hCryptProv, (DWORD)chunk, buffer))
Georg Brandl2daf6ae2012-02-20 19:54:16 +010063 {
64 /* CryptGenRandom() failed */
65 if (raise)
66 PyErr_SetFromWindowsErr(0);
67 else
68 Py_FatalError("Failed to initialized the randomized hash "
69 "secret using CryptoGen)");
70 return -1;
71 }
72 buffer += chunk;
73 size -= chunk;
74 }
75 return 0;
76}
Georg Brandl2daf6ae2012-02-20 19:54:16 +010077
Martin Panter39b10252016-06-10 08:07:11 +000078/* Issue #25003: Don't use getentropy() on Solaris (available since
79 * Solaris 11.3), it is blocking whereas os.urandom() should not block. */
Victor Stinnerbae2d622015-10-01 09:47:30 +020080#elif defined(HAVE_GETENTROPY) && !defined(sun)
81#define PY_GETENTROPY 1
82
Victor Stinner4d6a3d62014-12-21 01:16:38 +010083/* Fill buffer with size pseudo-random bytes generated by getentropy().
84 Return 0 on success, or raise an exception and return -1 on error.
Georg Brandl2daf6ae2012-02-20 19:54:16 +010085
Victor Stinner4d6a3d62014-12-21 01:16:38 +010086 If fatal is nonzero, call Py_FatalError() instead of raising an exception
87 on error. */
88static int
89py_getentropy(unsigned char *buffer, Py_ssize_t size, int fatal)
90{
91 while (size > 0) {
92 Py_ssize_t len = Py_MIN(size, 256);
Victor Stinner9aa13312015-03-30 11:18:30 +020093 int res;
94
95 if (!fatal) {
96 Py_BEGIN_ALLOW_THREADS
97 res = getentropy(buffer, len);
98 Py_END_ALLOW_THREADS
99
100 if (res < 0) {
Victor Stinner4d6a3d62014-12-21 01:16:38 +0100101 PyErr_SetFromErrno(PyExc_OSError);
102 return -1;
103 }
104 }
Victor Stinner9aa13312015-03-30 11:18:30 +0200105 else {
106 res = getentropy(buffer, len);
107 if (res < 0)
108 Py_FatalError("getentropy() failed");
109 }
110
Victor Stinner4d6a3d62014-12-21 01:16:38 +0100111 buffer += len;
112 size -= len;
113 }
114 return 0;
115}
116
Victor Stinnerbae2d622015-10-01 09:47:30 +0200117#else
Victor Stinner59f7fb22015-03-18 14:39:33 +0100118
Victor Stinnerbae2d622015-10-01 09:47:30 +0200119#if defined(HAVE_GETRANDOM) || defined(HAVE_GETRANDOM_SYSCALL)
120#define PY_GETRANDOM 1
121
Victor Stinner59f7fb22015-03-18 14:39:33 +0100122static int
123py_getrandom(void *buffer, Py_ssize_t size, int raise)
124{
Victor Stinnerbae2d622015-10-01 09:47:30 +0200125 /* Is getrandom() supported by the running kernel?
126 * Need Linux kernel 3.17 or newer, or Solaris 11.3 or newer */
Victor Stinner59f7fb22015-03-18 14:39:33 +0100127 static int getrandom_works = 1;
Victor Stinnerdddf4842016-06-07 11:21:42 +0200128
129 /* getrandom() on Linux will block if called before the kernel has
130 * initialized the urandom entropy pool. This will cause Python
131 * to hang on startup if called very early in the boot process -
132 * see https://bugs.python.org/issue26839. To avoid this, use the
133 * GRND_NONBLOCK flag. */
134 const int flags = GRND_NONBLOCK;
Victor Stinnerec721f32016-06-16 23:53:47 +0200135 long n;
Victor Stinner59f7fb22015-03-18 14:39:33 +0100136
137 if (!getrandom_works)
138 return 0;
139
140 while (0 < size) {
Victor Stinner9d242712016-04-12 22:28:49 +0200141#ifdef sun
142 /* Issue #26735: On Solaris, getrandom() is limited to returning up
143 to 1024 bytes */
144 n = Py_MIN(size, 1024);
145#else
Victor Stinnerec721f32016-06-16 23:53:47 +0200146 n = Py_MIN(size, LONG_MAX);
Victor Stinner9d242712016-04-12 22:28:49 +0200147#endif
Victor Stinner79b74ae2015-03-30 11:16:40 +0200148
Victor Stinner9d242712016-04-12 22:28:49 +0200149 errno = 0;
Victor Stinnerbae2d622015-10-01 09:47:30 +0200150#ifdef HAVE_GETRANDOM
151 if (raise) {
152 Py_BEGIN_ALLOW_THREADS
Victor Stinner9d242712016-04-12 22:28:49 +0200153 n = getrandom(buffer, n, flags);
Victor Stinnerbae2d622015-10-01 09:47:30 +0200154 Py_END_ALLOW_THREADS
155 }
156 else {
Victor Stinner9d242712016-04-12 22:28:49 +0200157 n = getrandom(buffer, n, flags);
Victor Stinnerbae2d622015-10-01 09:47:30 +0200158 }
159#else
160 /* On Linux, use the syscall() function because the GNU libc doesn't
161 * expose the Linux getrandom() syscall yet. See:
Victor Stinner59f7fb22015-03-18 14:39:33 +0100162 * https://sourceware.org/bugzilla/show_bug.cgi?id=17252 */
Victor Stinner79b74ae2015-03-30 11:16:40 +0200163 if (raise) {
164 Py_BEGIN_ALLOW_THREADS
Victor Stinner9d242712016-04-12 22:28:49 +0200165 n = syscall(SYS_getrandom, buffer, n, flags);
Victor Stinner79b74ae2015-03-30 11:16:40 +0200166 Py_END_ALLOW_THREADS
167 }
168 else {
Victor Stinner9d242712016-04-12 22:28:49 +0200169 n = syscall(SYS_getrandom, buffer, n, flags);
Victor Stinner79b74ae2015-03-30 11:16:40 +0200170 }
Victor Stinnerbae2d622015-10-01 09:47:30 +0200171#endif
Victor Stinner79b74ae2015-03-30 11:16:40 +0200172
Victor Stinner59f7fb22015-03-18 14:39:33 +0100173 if (n < 0) {
174 if (errno == ENOSYS) {
175 getrandom_works = 0;
176 return 0;
177 }
Victor Stinnerdddf4842016-06-07 11:21:42 +0200178 if (errno == EAGAIN) {
179 /* If we failed with EAGAIN, the entropy pool was
180 * uninitialized. In this case, we return failure to fall
181 * back to reading from /dev/urandom.
182 *
183 * Note: In this case the data read will not be random so
184 * should not be used for cryptographic purposes. Retaining
185 * the existing semantics for practical purposes. */
186 getrandom_works = 0;
187 return 0;
188 }
Victor Stinner59f7fb22015-03-18 14:39:33 +0100189
190 if (errno == EINTR) {
Victor Stinner59f7fb22015-03-18 14:39:33 +0100191 if (PyErr_CheckSignals()) {
192 if (!raise)
193 Py_FatalError("getrandom() interrupted by a signal");
194 return -1;
195 }
196 /* retry getrandom() */
197 continue;
198 }
199
200 if (raise)
201 PyErr_SetFromErrno(PyExc_OSError);
202 else
203 Py_FatalError("getrandom() failed");
204 return -1;
205 }
206
207 buffer += n;
208 size -= n;
209 }
210 return 1;
211}
212#endif
213
Antoine Pitroue472aea2014-04-26 14:33:03 +0200214static struct {
215 int fd;
216 dev_t st_dev;
217 ino_t st_ino;
218} urandom_cache = { -1 };
Georg Brandl2daf6ae2012-02-20 19:54:16 +0100219
Victor Stinner59f7fb22015-03-18 14:39:33 +0100220
Georg Brandl2daf6ae2012-02-20 19:54:16 +0100221/* Read size bytes from /dev/urandom into buffer.
222 Call Py_FatalError() on error. */
223static void
Christian Heimes985ecdc2013-11-20 11:46:18 +0100224dev_urandom_noraise(unsigned char *buffer, Py_ssize_t size)
Georg Brandl2daf6ae2012-02-20 19:54:16 +0100225{
226 int fd;
227 Py_ssize_t n;
228
229 assert (0 < size);
230
Victor Stinnerbae2d622015-10-01 09:47:30 +0200231#ifdef PY_GETRANDOM
Victor Stinner59f7fb22015-03-18 14:39:33 +0100232 if (py_getrandom(buffer, size, 0) == 1)
233 return;
234 /* getrandom() is not supported by the running kernel, fall back
235 * on reading /dev/urandom */
236#endif
237
Victor Stinnerc7cd12d2015-03-19 23:24:45 +0100238 fd = _Py_open_noraise("/dev/urandom", O_RDONLY);
239 if (fd < 0)
240 Py_FatalError("Failed to open /dev/urandom");
241
Georg Brandl2daf6ae2012-02-20 19:54:16 +0100242 while (0 < size)
243 {
244 do {
245 n = read(fd, buffer, (size_t)size);
246 } while (n < 0 && errno == EINTR);
247 if (n <= 0)
248 {
249 /* stop on error or if read(size) returned 0 */
250 Py_FatalError("Failed to read bytes from /dev/urandom");
251 break;
252 }
253 buffer += n;
Victor Stinnerc72828b2016-06-14 16:35:49 +0200254 size -= n;
Georg Brandl2daf6ae2012-02-20 19:54:16 +0100255 }
256 close(fd);
257}
258
259/* Read size bytes from /dev/urandom into buffer.
260 Return 0 on success, raise an exception and return -1 on error. */
261static int
262dev_urandom_python(char *buffer, Py_ssize_t size)
263{
264 int fd;
265 Py_ssize_t n;
Steve Dowerf2f373f2015-02-21 08:44:05 -0800266 struct _Py_stat_struct st;
Victor Stinnerbae2d622015-10-01 09:47:30 +0200267#ifdef PY_GETRANDOM
Victor Stinner59f7fb22015-03-18 14:39:33 +0100268 int res;
269#endif
Georg Brandl2daf6ae2012-02-20 19:54:16 +0100270
271 if (size <= 0)
272 return 0;
273
Victor Stinnerbae2d622015-10-01 09:47:30 +0200274#ifdef PY_GETRANDOM
Victor Stinner59f7fb22015-03-18 14:39:33 +0100275 res = py_getrandom(buffer, size, 1);
276 if (res < 0)
277 return -1;
278 if (res == 1)
279 return 0;
280 /* getrandom() is not supported by the running kernel, fall back
281 * on reading /dev/urandom */
282#endif
283
Antoine Pitroue472aea2014-04-26 14:33:03 +0200284 if (urandom_cache.fd >= 0) {
285 /* Does the fd point to the same thing as before? (issue #21207) */
Victor Stinnere134a7f2015-03-30 10:09:31 +0200286 if (_Py_fstat_noraise(urandom_cache.fd, &st)
Antoine Pitroue472aea2014-04-26 14:33:03 +0200287 || st.st_dev != urandom_cache.st_dev
288 || st.st_ino != urandom_cache.st_ino) {
289 /* Something changed: forget the cached fd (but don't close it,
290 since it probably points to something important for some
291 third-party code). */
292 urandom_cache.fd = -1;
293 }
294 }
295 if (urandom_cache.fd >= 0)
296 fd = urandom_cache.fd;
Antoine Pitrou4879a962013-08-31 00:26:02 +0200297 else {
Antoine Pitrou4879a962013-08-31 00:26:02 +0200298 fd = _Py_open("/dev/urandom", O_RDONLY);
Victor Stinnera555cfc2015-03-18 00:22:14 +0100299 if (fd < 0) {
Antoine Pitrou4879a962013-08-31 00:26:02 +0200300 if (errno == ENOENT || errno == ENXIO ||
301 errno == ENODEV || errno == EACCES)
302 PyErr_SetString(PyExc_NotImplementedError,
303 "/dev/urandom (or equivalent) not found");
Victor Stinnera555cfc2015-03-18 00:22:14 +0100304 /* otherwise, keep the OSError exception raised by _Py_open() */
Antoine Pitrou4879a962013-08-31 00:26:02 +0200305 return -1;
306 }
Antoine Pitroue472aea2014-04-26 14:33:03 +0200307 if (urandom_cache.fd >= 0) {
Antoine Pitrou4879a962013-08-31 00:26:02 +0200308 /* urandom_fd was initialized by another thread while we were
309 not holding the GIL, keep it. */
310 close(fd);
Antoine Pitroue472aea2014-04-26 14:33:03 +0200311 fd = urandom_cache.fd;
Antoine Pitrou4879a962013-08-31 00:26:02 +0200312 }
Antoine Pitroue472aea2014-04-26 14:33:03 +0200313 else {
Steve Dowerf2f373f2015-02-21 08:44:05 -0800314 if (_Py_fstat(fd, &st)) {
Antoine Pitroue472aea2014-04-26 14:33:03 +0200315 close(fd);
316 return -1;
317 }
318 else {
319 urandom_cache.fd = fd;
320 urandom_cache.st_dev = st.st_dev;
321 urandom_cache.st_ino = st.st_ino;
322 }
323 }
Georg Brandl2daf6ae2012-02-20 19:54:16 +0100324 }
325
Georg Brandl2daf6ae2012-02-20 19:54:16 +0100326 do {
Victor Stinnerc9382eb2015-03-19 23:36:33 +0100327 n = _Py_read(fd, buffer, (size_t)size);
328 if (n == -1)
329 return -1;
330 if (n == 0) {
Georg Brandl2daf6ae2012-02-20 19:54:16 +0100331 PyErr_Format(PyExc_RuntimeError,
Victor Stinnerc9382eb2015-03-19 23:36:33 +0100332 "Failed to read %zi bytes from /dev/urandom",
333 size);
334 return -1;
335 }
336
337 buffer += n;
338 size -= n;
339 } while (0 < size);
340
Georg Brandl2daf6ae2012-02-20 19:54:16 +0100341 return 0;
342}
Antoine Pitrou4879a962013-08-31 00:26:02 +0200343
344static void
345dev_urandom_close(void)
346{
Antoine Pitroue472aea2014-04-26 14:33:03 +0200347 if (urandom_cache.fd >= 0) {
348 close(urandom_cache.fd);
349 urandom_cache.fd = -1;
Antoine Pitrou4879a962013-08-31 00:26:02 +0200350 }
351}
352
Victor Stinnerbae2d622015-10-01 09:47:30 +0200353#endif
Georg Brandl2daf6ae2012-02-20 19:54:16 +0100354
355/* Fill buffer with pseudo-random bytes generated by a linear congruent
356 generator (LCG):
357
358 x(n+1) = (x(n) * 214013 + 2531011) % 2^32
359
360 Use bits 23..16 of x(n) to generate a byte. */
361static void
362lcg_urandom(unsigned int x0, unsigned char *buffer, size_t size)
363{
364 size_t index;
365 unsigned int x;
366
367 x = x0;
368 for (index=0; index < size; index++) {
369 x *= 214013;
370 x += 2531011;
371 /* modulo 2 ^ (8 * sizeof(int)) */
372 buffer[index] = (x >> 16) & 0xff;
373 }
374}
375
Georg Brandlc6a2c9b2013-10-06 18:43:19 +0200376/* Fill buffer with size pseudo-random bytes from the operating system random
Serhiy Storchaka56a6d852014-12-01 18:28:43 +0200377 number generator (RNG). It is suitable for most cryptographic purposes
Georg Brandlc6a2c9b2013-10-06 18:43:19 +0200378 except long living private keys for asymmetric encryption.
Georg Brandl2daf6ae2012-02-20 19:54:16 +0100379
380 Return 0 on success, raise an exception and return -1 on error. */
381int
382_PyOS_URandom(void *buffer, Py_ssize_t size)
383{
384 if (size < 0) {
385 PyErr_Format(PyExc_ValueError,
386 "negative argument not allowed");
387 return -1;
388 }
389 if (size == 0)
390 return 0;
391
392#ifdef MS_WINDOWS
393 return win32_urandom((unsigned char *)buffer, size, 1);
Victor Stinnerbae2d622015-10-01 09:47:30 +0200394#elif defined(PY_GETENTROPY)
Victor Stinner4d6a3d62014-12-21 01:16:38 +0100395 return py_getentropy(buffer, size, 0);
Georg Brandl2daf6ae2012-02-20 19:54:16 +0100396#else
Georg Brandl2daf6ae2012-02-20 19:54:16 +0100397 return dev_urandom_python((char*)buffer, size);
Georg Brandl2daf6ae2012-02-20 19:54:16 +0100398#endif
399}
400
401void
402_PyRandom_Init(void)
403{
404 char *env;
Christian Heimes985ecdc2013-11-20 11:46:18 +0100405 unsigned char *secret = (unsigned char *)&_Py_HashSecret.uc;
Benjamin Peterson69e97272012-02-21 11:08:50 -0500406 Py_ssize_t secret_size = sizeof(_Py_HashSecret_t);
Christian Heimes985ecdc2013-11-20 11:46:18 +0100407 assert(secret_size == sizeof(_Py_HashSecret.uc));
Georg Brandl2daf6ae2012-02-20 19:54:16 +0100408
Benjamin Peterson69e97272012-02-21 11:08:50 -0500409 if (_Py_HashSecret_Initialized)
Georg Brandl2daf6ae2012-02-20 19:54:16 +0100410 return;
Benjamin Peterson69e97272012-02-21 11:08:50 -0500411 _Py_HashSecret_Initialized = 1;
Georg Brandl2daf6ae2012-02-20 19:54:16 +0100412
413 /*
Georg Brandl2daf6ae2012-02-20 19:54:16 +0100414 Hash randomization is enabled. Generate a per-process secret,
415 using PYTHONHASHSEED if provided.
416 */
417
418 env = Py_GETENV("PYTHONHASHSEED");
Georg Brandl12897d72012-02-20 23:49:29 +0100419 if (env && *env != '\0' && strcmp(env, "random") != 0) {
Georg Brandl2daf6ae2012-02-20 19:54:16 +0100420 char *endptr = env;
421 unsigned long seed;
422 seed = strtoul(env, &endptr, 10);
423 if (*endptr != '\0'
424 || seed > 4294967295UL
425 || (errno == ERANGE && seed == ULONG_MAX))
426 {
427 Py_FatalError("PYTHONHASHSEED must be \"random\" or an integer "
428 "in range [0; 4294967295]");
429 }
430 if (seed == 0) {
431 /* disable the randomized hash */
432 memset(secret, 0, secret_size);
433 }
434 else {
Christian Heimes985ecdc2013-11-20 11:46:18 +0100435 lcg_urandom(seed, secret, secret_size);
Georg Brandl2daf6ae2012-02-20 19:54:16 +0100436 }
437 }
438 else {
439#ifdef MS_WINDOWS
Christian Heimes985ecdc2013-11-20 11:46:18 +0100440 (void)win32_urandom(secret, secret_size, 0);
Victor Stinnerbae2d622015-10-01 09:47:30 +0200441#elif defined(PY_GETENTROPY)
Victor Stinner4d6a3d62014-12-21 01:16:38 +0100442 (void)py_getentropy(secret, secret_size, 1);
Christian Heimesaf01f662013-12-21 16:19:10 +0100443#else
Christian Heimes985ecdc2013-11-20 11:46:18 +0100444 dev_urandom_noraise(secret, secret_size);
Georg Brandl2daf6ae2012-02-20 19:54:16 +0100445#endif
446 }
447}
Antoine Pitrou4879a962013-08-31 00:26:02 +0200448
449void
450_PyRandom_Fini(void)
451{
Victor Stinnerd50c3f32014-05-02 22:06:44 +0200452#ifdef MS_WINDOWS
453 if (hCryptProv) {
Tim Goldenb8ac3e12014-05-06 13:29:45 +0100454 CryptReleaseContext(hCryptProv, 0);
Victor Stinnerd50c3f32014-05-02 22:06:44 +0200455 hCryptProv = 0;
456 }
Victor Stinnerbae2d622015-10-01 09:47:30 +0200457#elif defined(PY_GETENTROPY)
Victor Stinner4d6a3d62014-12-21 01:16:38 +0100458 /* nothing to clean */
Victor Stinnerd50c3f32014-05-02 22:06:44 +0200459#else
Antoine Pitrou4879a962013-08-31 00:26:02 +0200460 dev_urandom_close();
461#endif
462}