randfile.c 8.0 KB
Newer Older
1
/* crypto/rand/randfile.c */
2
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
 * 
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
 * 
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
 * 
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
 * 4. If you include any Windows specific code (or a derivative thereof) from 
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
 * 
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
 * 
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */

59
/* We need to define this to get macros like S_IFBLK and S_IFCHR */
60
#define _XOPEN_SOURCE 500
61

U
Ulf Möller 已提交
62
#include <errno.h>
63
#include <stdio.h>
B
Ben Laurie 已提交
64 65
#include <stdlib.h>
#include <string.h>
66

67
#include "e_os.h"
68 69
#include <openssl/crypto.h>
#include <openssl/rand.h>
70
#include <openssl/buffer.h>
71

72
#ifdef OPENSSL_SYS_VMS
73 74
#include <unixio.h>
#endif
A
Andy Polyakov 已提交
75 76 77
#ifndef NO_SYS_TYPES_H
# include <sys/types.h>
#endif
78
#ifndef OPENSSL_NO_POSIX_IO
A
Andy Polyakov 已提交
79 80 81
# include <sys/stat.h>
#endif

82 83 84 85
#undef BUFSIZE
#define BUFSIZE	1024
#define RAND_DATA 1024

86
/* #define RFILE ".rnd" - defined in ../../e_os.h */
87

88 89 90
/* Note that these functions are intended for seed files only.
 * Entropy devices and EGD sockets are handled in rand_unix.c */

U
Ulf Möller 已提交
91
int RAND_load_file(const char *file, long bytes)
92
	{
93 94 95
	/* If bytes >= 0, read up to 'bytes' bytes.
	 * if bytes == -1, read complete file. */

96
	MS_STATIC unsigned char buf[BUFSIZE];
97
#ifndef OPENSSL_NO_POSIX_IO
98
	struct stat sb;
99
#endif
100 101 102 103 104
	int i,ret=0,n;
	FILE *in;

	if (file == NULL) return(0);

105
#ifndef OPENSSL_NO_POSIX_IO
106
	if (stat(file,&sb) < 0) return(0);
107
	RAND_add(&sb,sizeof(sb),0.0);
108
#endif
109
	if (bytes == 0) return(ret);
110

B
Ben Laurie 已提交
111
	in=fopen(file,"rb");
112
	if (in == NULL) goto err;
113
#if defined(S_IFBLK) && defined(S_IFCHR) && !defined(OPNESSL_NO_POSIX_IO)
114 115 116 117 118 119 120 121
	if (sb.st_mode & (S_IFBLK | S_IFCHR)) {
	  /* this file is a device. we don't want read an infinite number
	   * of bytes from a random device, nor do we want to use buffered
	   * I/O because we will waste system entropy. 
	   */
	  bytes = (bytes == -1) ? 2048 : bytes; /* ok, is 2048 enough? */
	  setvbuf(in, NULL, _IONBF, 0); /* don't do buffered reads */
	}
122
#endif
123 124
	for (;;)
		{
125 126 127 128
		if (bytes > 0)
			n = (bytes < BUFSIZE)?(int)bytes:BUFSIZE;
		else
			n = BUFSIZE;
129 130
		i=fread(buf,1,n,in);
		if (i <= 0) break;
131 132 133
#ifdef PURIFY
		RAND_add(buf,i,(double)i);
#else
134
		/* even if n != i, use the full array */
135
		RAND_add(buf,n,(double)i);
136
#endif
137
		ret+=i;
138 139 140
		if (bytes > 0)
			{
			bytes-=n;
U
Ulf Möller 已提交
141
			if (bytes <= 0) break;
142
			}
143 144
		}
	fclose(in);
145
	OPENSSL_cleanse(buf,BUFSIZE);
146 147 148 149
err:
	return(ret);
	}

U
Ulf Möller 已提交
150
int RAND_write_file(const char *file)
151 152
	{
	unsigned char buf[BUFSIZE];
153
	int i,ret=0,rand_err=0;
154
	FILE *out = NULL;
155
	int n;
156
#ifndef OPENSSL_NO_POSIX_IO
157
	struct stat sb;
158
	
159 160
	i=stat(file,&sb);
	if (i != -1) { 
R
Typo  
Richard Levitte 已提交
161
#if defined(S_IFBLK) && defined(S_IFCHR)
162 163 164 165 166 167 168 169
	  if (sb.st_mode & (S_IFBLK | S_IFCHR)) {
	    /* this file is a device. we don't write back to it. 
	     * we "succeed" on the assumption this is some sort 
	     * of random device. Otherwise attempting to write to 
	     * and chmod the device causes problems.
	     */
	    return(1); 
	  }
170
#endif
171
	}
172
#endif
173

174
#if defined(O_CREAT) && !defined(OPENSSL_SYS_WIN32) && !defined(OPENSSL_NO_POSIX_IO)
175
	{
176
	/* For some reason Win32 can't write to files created this way */
177 178 179 180 181 182
	
	/* chmod(..., 0600) is too late to protect the file,
	 * permissions should be restrictive from the start */
	int fd = open(file, O_CREAT, 0600);
	if (fd != -1)
		out = fdopen(fd, "wb");
183
	}
A
Andy Polyakov 已提交
184
#endif
185 186 187
	if (out == NULL)
		out = fopen(file,"wb");
	if (out == NULL) goto err;
188

A
Andy Polyakov 已提交
189
#ifndef NO_CHMOD
190
	chmod(file,0600);
A
Andy Polyakov 已提交
191
#endif
192 193 194 195 196
	n=RAND_DATA;
	for (;;)
		{
		i=(n > BUFSIZE)?BUFSIZE:n;
		n-=BUFSIZE;
197
		if (RAND_bytes(buf,i) <= 0)
198
			rand_err=1;
199 200 201 202 203 204 205 206
		i=fwrite(buf,1,i,out);
		if (i <= 0)
			{
			ret=0;
			break;
			}
		ret+=i;
		if (n <= 0) break;
207
                }
208
#ifdef OPENSSL_SYS_VMS
209 210 211 212 213
	/* Try to delete older versions of the file, until there aren't
	   any */
	{
	char *tmpf;

214
	tmpf = OPENSSL_malloc(strlen(file) + 4);  /* to add ";-1" and a nul */
215 216 217 218 219 220 221 222 223 224 225
	if (tmpf)
		{
		strcpy(tmpf, file);
		strcat(tmpf, ";-1");
		while(delete(tmpf) == 0)
			;
		rename(file,";1"); /* Make sure it's version 1, or we
				      will reach the limit (32767) at
				      some point... */
		}
	}
226
#endif /* OPENSSL_SYS_VMS */
227

228
	fclose(out);
229
	OPENSSL_cleanse(buf,BUFSIZE);
230
err:
231
	return (rand_err ? -1 : ret);
232 233
	}

234
const char *RAND_file_name(char *buf, size_t size)
235
	{
236
	char *s=NULL;
237 238 239 240
	int ok = 0;
#ifdef __OpenBSD__
	struct stat sb;
#endif
241

242 243
	if (OPENSSL_issetugid() == 0)
		s=getenv("RANDFILE");
244
	if (s != NULL && *s && strlen(s) + 1 < size)
245
		{
246
		if (BUF_strlcpy(buf,s,size) >= size)
247
			return NULL;
248 249 250
		}
	else
		{
251 252
		if (OPENSSL_issetugid() == 0)
			s=getenv("HOME");
253 254 255 256 257 258
#ifdef DEFAULT_HOME
		if (s == NULL)
			{
			s = DEFAULT_HOME;
			}
#endif
259
		if (s && *s && strlen(s)+strlen(RFILE)+2 < size)
260
			{
261
			BUF_strlcpy(buf,s,size);
262
#ifndef OPENSSL_SYS_VMS
263
			BUF_strlcat(buf,"/",size);
U
Ulf Möller 已提交
264
#endif
265 266
			BUF_strlcat(buf,RFILE,size);
			ok = 1;
267
			}
268
		else
269
		  	buf[0] = '\0'; /* no file name */
270
		}
271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290

#ifdef __OpenBSD__
	/* given that all random loads just fail if the file can't be 
	 * seen on a stat, we stat the file we're returning, if it
	 * fails, use /dev/arandom instead. this allows the user to 
	 * use their own source for good random data, but defaults
	 * to something hopefully decent if that isn't available. 
	 */

	if (!ok)
		if (BUF_strlcpy(buf,"/dev/arandom",size) >= size) {
			return(NULL);
		}	
	if (stat(buf,&sb) == -1)
		if (BUF_strlcpy(buf,"/dev/arandom",size) >= size) {
			return(NULL);
		}	

#endif
	return(buf);
291
	}