randfile.c 8.9 KB
Newer Older
R
Rich Salz 已提交
1 2
/*
 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8 9
 */

10
#include "internal/cryptlib.h"
D
Dr. Stephen Henson 已提交
11

U
Ulf Möller 已提交
12
#include <errno.h>
13
#include <stdio.h>
B
Ben Laurie 已提交
14 15
#include <stdlib.h>
#include <string.h>
16

17 18
#include <openssl/crypto.h>
#include <openssl/rand.h>
19
#include <openssl/buffer.h>
20

21
#ifdef OPENSSL_SYS_VMS
22
# include <unixio.h>
23
#endif
A
Andy Polyakov 已提交
24 25 26
#ifndef NO_SYS_TYPES_H
# include <sys/types.h>
#endif
27
#ifndef OPENSSL_NO_POSIX_IO
A
Andy Polyakov 已提交
28
# include <sys/stat.h>
29
# include <fcntl.h>
30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52
/*
 * Following should not be needed, and we could have been stricter
 * and demand S_IS*. But some systems just don't comply... Formally
 * below macros are "anatomically incorrect", because normally they
 * would look like ((m) & MASK == TYPE), but since MASK availability
 * is as questionable, we settle for this poor-man fallback...
 */
# if !defined(S_ISBLK)
#  if defined(_S_IFBLK)
#   define S_ISBLK(m) ((m) & _S_IFBLK)
#  elif defined(S_IFBLK)
#   define S_ISBLK(m) ((m) & S_IFBLK)
#  elif defined(_WIN32)
#   define S_ISBLK(m) 0 /* no concept of block devices on Windows */
#  endif
# endif
# if !defined(S_ISCHR)
#  if defined(_S_IFCHR)
#   define S_ISCHR(m) ((m) & _S_IFCHR)
#  elif defined(S_IFCHR)
#   define S_ISCHR(m) ((m) & S_IFCHR)
#  endif
# endif
A
Andy Polyakov 已提交
53 54
#endif

55
#ifdef _WIN32
56 57 58 59
# define stat    _stat
# define chmod   _chmod
# define open    _open
# define fdopen  _fdopen
60 61
# define fstat   _fstat
# define fileno  _fileno
62 63
#endif

64
#undef BUFSIZE
65
#define BUFSIZE 1024
66 67
#define RAND_DATA 1024

68
#ifdef OPENSSL_SYS_VMS
69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90
/*
 * Misc hacks needed for specific cases.
 *
 * __FILE_ptr32 is a type provided by DEC C headers (types.h specifically)
 * to make sure the FILE* is a 32-bit pointer no matter what.  We know that
 * stdio function return this type (a study of stdio.h proves it).
 * Additionally, we create a similar char pointer type for the sake of
 * vms_setbuf below.
 */
# if __INITIAL_POINTER_SIZE == 64
#  pragma pointer_size save
#  pragma pointer_size 32
typedef char *char_ptr32;
#  pragma pointer_size restore
/*
 * On VMS, setbuf() will only take 32-bit pointers, and a compilation
 * with /POINTER_SIZE=64 will give off a MAYLOSEDATA2 warning here.
 * Since we know that the FILE* really is a 32-bit pointer expanded to
 * 64 bits, we also know it's safe to convert it back to a 32-bit pointer.
 * As for the buffer parameter, we only use NULL here, so that passes as
 * well...
 */
91 92 93
#  define setbuf(fp,buf) (setbuf)((__FILE_ptr32)(fp), (char_ptr32)(buf))
# endif

94 95
/*
 * This declaration is a nasty hack to get around vms' extension to fopen for
96
 * passing in sharing options being disabled by /STANDARD=ANSI89
97
 */
98
static __FILE_ptr32 (*const vms_fopen)(const char *, const char *, ...) =
99
      (__FILE_ptr32 (*)(const char *, const char *, ...))fopen;
100
# define VMS_OPEN_ATTRS "shr=get,put,upd,del","ctx=bin,stm","rfm=stm","rat=none","mrs=0"
101

102
# define openssl_fopen(fname,mode) vms_fopen((fname), (mode), VMS_OPEN_ATTRS)
103 104
#endif

R
Rich Salz 已提交
105
#define RFILE ".rnd"
106

107 108 109 110
/*
 * Note that these functions are intended for seed files only. Entropy
 * devices and EGD sockets are handled in rand_unix.c
 */
111

U
Ulf Möller 已提交
112
int RAND_load_file(const char *file, long bytes)
113
{
M
Matt Caswell 已提交
114 115 116 117
    /*-
     * If bytes >= 0, read up to 'bytes' bytes.
     * if bytes == -1, read complete file.
     */
118

119
    unsigned char buf[BUFSIZE];
120
#ifndef OPENSSL_NO_POSIX_IO
121
    struct stat sb;
122
#endif
123
    int i, ret = 0, n;
124
    FILE *in = NULL;
125

126
    if (file == NULL)
127 128 129 130 131 132 133 134
        return 0;

    if (bytes == 0)
        return ret;

    in = openssl_fopen(file, "rb");
    if (in == NULL)
        goto err;
135

136
#ifndef OPENSSL_NO_POSIX_IO
137 138 139 140 141 142 143
    /*
     * struct stat can have padding and unused fields that may not be
     * initialized in the call to stat(). We need to clear the entire
     * structure before calling RAND_add() to avoid complaints from
     * applications such as Valgrind.
     */
    memset(&sb, 0, sizeof(sb));
144 145
    if (fstat(fileno(in), &sb) < 0)
        goto err;
146
    RAND_add(&sb, sizeof(sb), 0.0);
147

148
#endif
149 150 151 152 153 154 155 156
    for (;;) {
        if (bytes > 0)
            n = (bytes < BUFSIZE) ? (int)bytes : BUFSIZE;
        else
            n = BUFSIZE;
        i = fread(buf, 1, n, in);
        if (i <= 0)
            break;
E
Emilia Kasper 已提交
157

158 159 160 161 162 163 164 165 166 167
        RAND_add(buf, i, (double)i);
        ret += i;
        if (bytes > 0) {
            bytes -= n;
            if (bytes <= 0)
                break;
        }
    }
    OPENSSL_cleanse(buf, BUFSIZE);
 err:
168 169 170
    if (in != NULL)
        fclose(in);
    return ret;
171
}
172

U
Ulf Möller 已提交
173
int RAND_write_file(const char *file)
174 175 176 177 178
{
    unsigned char buf[BUFSIZE];
    int i, ret = 0, rand_err = 0;
    FILE *out = NULL;
    int n;
179
#ifndef OPENSSL_NO_POSIX_IO
180

181 182 183 184 185 186 187
# if defined(S_ISBLK) && defined(S_ISCHR)
# ifdef _WIN32
    /*
     * Check for |file| being a driver as "ASCII-safe" on Windows,
     * because driver paths are always ASCII.
     */
# endif
188
# endif
P
Paul Hovey 已提交
189
#endif
190

191 192
#if defined(O_CREAT) && !defined(OPENSSL_NO_POSIX_IO) && \
    !defined(OPENSSL_SYS_VMS) && !defined(OPENSSL_SYS_WINDOWS)
193 194 195 196 197 198 199 200 201 202 203 204
    {
# ifndef O_BINARY
#  define O_BINARY 0
# endif
        /*
         * chmod(..., 0600) is too late to protect the file, permissions
         * should be restrictive from the start
         */
        int fd = open(file, O_WRONLY | O_CREAT | O_BINARY, 0600);
        if (fd != -1)
            out = fdopen(fd, "wb");
    }
A
Andy Polyakov 已提交
205
#endif
206 207

#ifdef OPENSSL_SYS_VMS
208 209 210 211 212 213 214 215 216 217 218 219 220 221 222 223 224
    /*
     * VMS NOTE: Prior versions of this routine created a _new_ version of
     * the rand file for each call into this routine, then deleted all
     * existing versions named ;-1, and finally renamed the current version
     * as ';1'. Under concurrent usage, this resulted in an RMS race
     * condition in rename() which could orphan files (see vms message help
     * for RMS$_REENT). With the fopen() calls below, openssl/VMS now shares
     * the top-level version of the rand file. Note that there may still be
     * conditions where the top-level rand file is locked. If so, this code
     * will then create a new version of the rand file. Without the delete
     * and rename code, this can result in ascending file versions that stop
     * at version 32767, and this routine will then return an error. The
     * remedy for this is to recode the calling application to avoid
     * concurrent use of the rand file, or synchronize usage at the
     * application level. Also consider whether or not you NEED a persistent
     * rand file in a concurrent use situation.
     */
225

226
    out = openssl_fopen(file, "rb+");
227
#endif
228
    if (out == NULL)
229
        out = openssl_fopen(file, "wb");
230 231
    if (out == NULL)
        goto err;
232

M
Matt Caswell 已提交
233
#if !defined(NO_CHMOD) && !defined(OPENSSL_NO_POSIX_IO)
234
    chmod(file, 0600);
A
Andy Polyakov 已提交
235
#endif
236 237 238 239 240 241 242 243 244 245 246 247 248 249 250
    n = RAND_DATA;
    for (;;) {
        i = (n > BUFSIZE) ? BUFSIZE : n;
        n -= BUFSIZE;
        if (RAND_bytes(buf, i) <= 0)
            rand_err = 1;
        i = fwrite(buf, 1, i, out);
        if (i <= 0) {
            ret = 0;
            break;
        }
        ret += i;
        if (n <= 0)
            break;
    }
251

252 253 254 255 256
    fclose(out);
    OPENSSL_cleanse(buf, BUFSIZE);
 err:
    return (rand_err ? -1 : ret);
}
257

258
const char *RAND_file_name(char *buf, size_t size)
259 260
{
    char *s = NULL;
261
    int use_randfile = 1;
262

263 264 265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288
#if defined(_WIN32) && defined(CP_UTF8)
    DWORD len;
    WCHAR *var, *val;

    if ((var = L"RANDFILE",
         len = GetEnvironmentVariableW(var, NULL, 0)) == 0
        && (var = L"HOME", use_randfile = 0,
            len = GetEnvironmentVariableW(var, NULL, 0)) == 0
        && (var = L"USERPROFILE",
            len = GetEnvironmentVariableW(var, NULL, 0)) == 0) {
        var = L"SYSTEMROOT",
        len = GetEnvironmentVariableW(var, NULL, 0);
    }

    if (len != 0) {
        int sz;

        val = _alloca(len * sizeof(WCHAR));

        if (GetEnvironmentVariableW(var, val, len) < len
            && (sz = WideCharToMultiByte(CP_UTF8, 0, val, -1, NULL, 0,
                                         NULL, NULL)) != 0) {
            s = _alloca(sz);
            if (WideCharToMultiByte(CP_UTF8, 0, val, -1, s, sz,
                                    NULL, NULL) == 0)
                s = NULL;
289
        }
290
    }
291
#else
292
    if (OPENSSL_issetugid() != 0) {
293
        use_randfile = 0;
294 295 296 297
    } else {
        s = getenv("RANDFILE");
        if (s == NULL || *s == '\0') {
            use_randfile = 0;
298
            s = getenv("HOME");
299
        }
300
    }
301
#endif
302
#ifdef DEFAULT_HOME
303 304 305
    if (!use_randfile && s == NULL) {
        s = DEFAULT_HOME;
    }
306
#endif
307 308 309 310 311 312 313
    if (s != NULL && *s) {
        size_t len = strlen(s);

        if (use_randfile && len + 1 < size) {
            if (OPENSSL_strlcpy(buf, s, size) >= size)
                return NULL;
        } else if (len + strlen(RFILE) + 2 < size) {
R
Rich Salz 已提交
314
            OPENSSL_strlcpy(buf, s, size);
315
#ifndef OPENSSL_SYS_VMS
R
Rich Salz 已提交
316
            OPENSSL_strlcat(buf, "/", size);
U
Ulf Möller 已提交
317
#endif
R
Rich Salz 已提交
318
            OPENSSL_strlcat(buf, RFILE, size);
319 320 321
        }
    } else {
        buf[0] = '\0';      /* no file name */
322
    }
323

324
    return buf[0] ? buf : NULL;
325
}