randfile.c 10.4 KB
Newer Older
1
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 3 4 5 6
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
7
 *
8 9 10 11 12 13
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14
 *
15 16 17 18 19 20
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
21
 *
22 23 24 25 26 27 28 29 30 31 32 33 34 35
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
36
 * 4. If you include any Windows specific code (or a derivative thereof) from
37 38
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39
 *
40 41 42 43 44 45 46 47 48 49 50
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
51
 *
52 53 54 55 56 57
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */

D
Dr. Stephen Henson 已提交
58 59
#include "e_os.h"

60
/* We need to define this to get macros like S_IFBLK and S_IFCHR */
D
Dr. Stephen Henson 已提交
61
#if !defined(OPENSSL_SYS_VXWORKS)
62
# define _XOPEN_SOURCE 500
D
Dr. Stephen Henson 已提交
63
#endif
64

U
Ulf Möller 已提交
65
#include <errno.h>
66
#include <stdio.h>
B
Ben Laurie 已提交
67 68
#include <stdlib.h>
#include <string.h>
69

70 71
#include <openssl/crypto.h>
#include <openssl/rand.h>
72
#include <openssl/buffer.h>
73

74
#ifdef OPENSSL_SYS_VMS
75
# include <unixio.h>
76
#endif
A
Andy Polyakov 已提交
77 78 79
#ifndef NO_SYS_TYPES_H
# include <sys/types.h>
#endif
80
#ifndef OPENSSL_NO_POSIX_IO
A
Andy Polyakov 已提交
81
# include <sys/stat.h>
82
# include <fcntl.h>
A
Andy Polyakov 已提交
83 84
#endif

85
#ifdef _WIN32
86 87 88 89
# define stat    _stat
# define chmod   _chmod
# define open    _open
# define fdopen  _fdopen
90 91
#endif

92
#undef BUFSIZE
93
#define BUFSIZE 1024
94 95
#define RAND_DATA 1024

96
#ifdef OPENSSL_SYS_VMS
97 98 99 100
/*
 * This declaration is a nasty hack to get around vms' extension to fopen for
 * passing in sharing options being disabled by our /STANDARD=ANSI89
 */
101 102
static FILE *(*const vms_fopen)(const char *, const char *, ...) =
    (FILE *(*)(const char *, const char *, ...))fopen;
103
# define VMS_OPEN_ATTRS "shr=get,put,upd,del","ctx=bin,stm","rfm=stm","rat=none","mrs=0"
104 105
#endif

R
Rich Salz 已提交
106
#define RFILE ".rnd"
107

108 109 110 111
/*
 * Note that these functions are intended for seed files only. Entropy
 * devices and EGD sockets are handled in rand_unix.c
 */
112

U
Ulf Möller 已提交
113
int RAND_load_file(const char *file, long bytes)
114
{
M
Matt Caswell 已提交
115 116 117 118
    /*-
     * If bytes >= 0, read up to 'bytes' bytes.
     * if bytes == -1, read complete file.
     */
119

120
    unsigned char buf[BUFSIZE];
121
#ifndef OPENSSL_NO_POSIX_IO
122
    struct stat sb;
123
#endif
124 125
    int i, ret = 0, n;
    FILE *in;
126

127 128
    if (file == NULL)
        return (0);
129

130
#ifndef OPENSSL_NO_POSIX_IO
131 132 133 134 135 136 137 138 139 140
    /*
     * struct stat can have padding and unused fields that may not be
     * initialized in the call to stat(). We need to clear the entire
     * structure before calling RAND_add() to avoid complaints from
     * applications such as Valgrind.
     */
    memset(&sb, 0, sizeof(sb));
    if (stat(file, &sb) < 0)
        return (0);
    RAND_add(&sb, sizeof(sb), 0.0);
141
#endif
142 143
    if (bytes == 0)
        return (ret);
144

145
#ifdef OPENSSL_SYS_VMS
146
    in = vms_fopen(file, "rb", VMS_OPEN_ATTRS);
147
#else
148
    in = fopen(file, "rb");
149
#endif
150 151
    if (in == NULL)
        goto err;
A
Andy Polyakov 已提交
152
#if defined(S_IFBLK) && defined(S_IFCHR) && !defined(OPENSSL_NO_POSIX_IO)
153 154 155 156 157 158 159
    if (sb.st_mode & (S_IFBLK | S_IFCHR)) {
        /*
         * this file is a device. we don't want read an infinite number of
         * bytes from a random device, nor do we want to use buffered I/O
         * because we will waste system entropy.
         */
        bytes = (bytes == -1) ? 2048 : bytes; /* ok, is 2048 enough? */
160
        setbuf(stdin, NULL); /* don't do buffered reads */
161
    }
162
#endif
163 164 165 166 167 168 169 170
    for (;;) {
        if (bytes > 0)
            n = (bytes < BUFSIZE) ? (int)bytes : BUFSIZE;
        else
            n = BUFSIZE;
        i = fread(buf, 1, n, in);
        if (i <= 0)
            break;
E
Emilia Kasper 已提交
171

172 173 174 175 176 177 178 179 180 181 182 183 184
        RAND_add(buf, i, (double)i);
        ret += i;
        if (bytes > 0) {
            bytes -= n;
            if (bytes <= 0)
                break;
        }
    }
    fclose(in);
    OPENSSL_cleanse(buf, BUFSIZE);
 err:
    return (ret);
}
185

U
Ulf Möller 已提交
186
int RAND_write_file(const char *file)
187 188 189 190 191
{
    unsigned char buf[BUFSIZE];
    int i, ret = 0, rand_err = 0;
    FILE *out = NULL;
    int n;
192
#ifndef OPENSSL_NO_POSIX_IO
193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208
    struct stat sb;

    i = stat(file, &sb);
    if (i != -1) {
# if defined(S_ISBLK) && defined(S_ISCHR)
        if (S_ISBLK(sb.st_mode) || S_ISCHR(sb.st_mode)) {
            /*
             * this file is a device. we don't write back to it. we
             * "succeed" on the assumption this is some sort of random
             * device. Otherwise attempting to write to and chmod the device
             * causes problems.
             */
            return (1);
        }
# endif
    }
209
#endif
210

211
#if defined(O_CREAT) && !defined(OPENSSL_NO_POSIX_IO) && !defined(OPENSSL_SYS_VMS)
212 213 214 215 216 217 218 219 220 221 222 223
    {
# ifndef O_BINARY
#  define O_BINARY 0
# endif
        /*
         * chmod(..., 0600) is too late to protect the file, permissions
         * should be restrictive from the start
         */
        int fd = open(file, O_WRONLY | O_CREAT | O_BINARY, 0600);
        if (fd != -1)
            out = fdopen(fd, "wb");
    }
A
Andy Polyakov 已提交
224
#endif
225 226

#ifdef OPENSSL_SYS_VMS
227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243
    /*
     * VMS NOTE: Prior versions of this routine created a _new_ version of
     * the rand file for each call into this routine, then deleted all
     * existing versions named ;-1, and finally renamed the current version
     * as ';1'. Under concurrent usage, this resulted in an RMS race
     * condition in rename() which could orphan files (see vms message help
     * for RMS$_REENT). With the fopen() calls below, openssl/VMS now shares
     * the top-level version of the rand file. Note that there may still be
     * conditions where the top-level rand file is locked. If so, this code
     * will then create a new version of the rand file. Without the delete
     * and rename code, this can result in ascending file versions that stop
     * at version 32767, and this routine will then return an error. The
     * remedy for this is to recode the calling application to avoid
     * concurrent use of the rand file, or synchronize usage at the
     * application level. Also consider whether or not you NEED a persistent
     * rand file in a concurrent use situation.
     */
244

245 246 247
    out = vms_fopen(file, "rb+", VMS_OPEN_ATTRS);
    if (out == NULL)
        out = vms_fopen(file, "wb", VMS_OPEN_ATTRS);
248
#else
249 250
    if (out == NULL)
        out = fopen(file, "wb");
251
#endif
252 253
    if (out == NULL)
        goto err;
254

M
Matt Caswell 已提交
255
#if !defined(NO_CHMOD) && !defined(OPENSSL_NO_POSIX_IO)
256
    chmod(file, 0600);
A
Andy Polyakov 已提交
257
#endif
258 259 260 261 262 263 264 265 266 267 268 269 270 271 272
    n = RAND_DATA;
    for (;;) {
        i = (n > BUFSIZE) ? BUFSIZE : n;
        n -= BUFSIZE;
        if (RAND_bytes(buf, i) <= 0)
            rand_err = 1;
        i = fwrite(buf, 1, i, out);
        if (i <= 0) {
            ret = 0;
            break;
        }
        ret += i;
        if (n <= 0)
            break;
    }
273

274 275 276 277 278
    fclose(out);
    OPENSSL_cleanse(buf, BUFSIZE);
 err:
    return (rand_err ? -1 : ret);
}
279

280
const char *RAND_file_name(char *buf, size_t size)
281 282
{
    char *s = NULL;
283
#ifdef __OpenBSD__
284
    struct stat sb;
285
#endif
286

287 288 289
    if (OPENSSL_issetugid() == 0)
        s = getenv("RANDFILE");
    if (s != NULL && *s && strlen(s) + 1 < size) {
R
Rich Salz 已提交
290
        if (OPENSSL_strlcpy(buf, s, size) >= size)
291 292 293 294
            return NULL;
    } else {
        if (OPENSSL_issetugid() == 0)
            s = getenv("HOME");
295
#ifdef DEFAULT_HOME
296 297 298
        if (s == NULL) {
            s = DEFAULT_HOME;
        }
299
#endif
300
        if (s && *s && strlen(s) + strlen(RFILE) + 2 < size) {
R
Rich Salz 已提交
301
            OPENSSL_strlcpy(buf, s, size);
302
#ifndef OPENSSL_SYS_VMS
R
Rich Salz 已提交
303
            OPENSSL_strlcat(buf, "/", size);
U
Ulf Möller 已提交
304
#endif
R
Rich Salz 已提交
305
            OPENSSL_strlcat(buf, RFILE, size);
306 307 308
        } else
            buf[0] = '\0';      /* no file name */
    }
309 310

#ifdef __OpenBSD__
311 312 313 314 315 316 317
    /*
     * given that all random loads just fail if the file can't be seen on a
     * stat, we stat the file we're returning, if it fails, use /dev/arandom
     * instead. this allows the user to use their own source for good random
     * data, but defaults to something hopefully decent if that isn't
     * available.
     */
318

319
    if (!buf[0])
R
Rich Salz 已提交
320
        if (OPENSSL_strlcpy(buf, "/dev/arandom", size) >= size) {
321 322 323
            return (NULL);
        }
    if (stat(buf, &sb) == -1)
R
Rich Salz 已提交
324
        if (OPENSSL_strlcpy(buf, "/dev/arandom", size) >= size) {
325 326
            return (NULL);
        }
327
#endif
328 329
    return (buf);
}