randfile.c 9.2 KB
Newer Older
1
/* crypto/rand/randfile.c */
2
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
 * 
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
 * 
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
 * 
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
 * 4. If you include any Windows specific code (or a derivative thereof) from 
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
 * 
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
 * 
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */

59
/* We need to define this to get macros like S_IFBLK and S_IFCHR */
60
#define _XOPEN_SOURCE 500
61

U
Ulf Möller 已提交
62
#include <errno.h>
63
#include <stdio.h>
B
Ben Laurie 已提交
64 65
#include <stdlib.h>
#include <string.h>
66

67
#include "e_os.h"
68 69
#include <openssl/crypto.h>
#include <openssl/rand.h>
70
#include <openssl/buffer.h>
71

72
#ifdef OPENSSL_SYS_VMS
73 74
#include <unixio.h>
#endif
A
Andy Polyakov 已提交
75 76 77
#ifndef NO_SYS_TYPES_H
# include <sys/types.h>
#endif
78
#ifndef OPENSSL_NO_POSIX_IO
A
Andy Polyakov 已提交
79 80 81
# include <sys/stat.h>
#endif

82 83 84 85
#undef BUFSIZE
#define BUFSIZE	1024
#define RAND_DATA 1024

86 87 88 89 90 91 92 93
#ifdef OPENSSL_SYS_VMS
/* This declaration is a nasty hack to get around vms' extension to fopen
 * for passing in sharing options being disabled by our /STANDARD=ANSI89 */
static FILE *(*const vms_fopen)(const char *, const char *, ...) =
    (FILE *(*)(const char *, const char *, ...))fopen;
#define VMS_OPEN_ATTRS "shr=get,put,upd,del","ctx=bin,stm","rfm=stm","rat=none","mrs=0"
#endif

94
/* #define RFILE ".rnd" - defined in ../../e_os.h */
95

96 97 98
/* Note that these functions are intended for seed files only.
 * Entropy devices and EGD sockets are handled in rand_unix.c */

U
Ulf Möller 已提交
99
int RAND_load_file(const char *file, long bytes)
100
	{
101 102 103
	/* If bytes >= 0, read up to 'bytes' bytes.
	 * if bytes == -1, read complete file. */

104
	MS_STATIC unsigned char buf[BUFSIZE];
105
#ifndef OPENSSL_NO_POSIX_IO
106
	struct stat sb;
107
#endif
108
	int i,ret=0,n;
109 110 111 112
	FILE *in;

	if (file == NULL) return(0);

113
#ifndef OPENSSL_NO_POSIX_IO
114
	if (stat(file,&sb) < 0) return(0);
115
	RAND_add(&sb,sizeof(sb),0.0);
116
#endif
117
	if (bytes == 0) return(ret);
118

119 120 121
#ifdef OPENSSL_SYS_VMS
	in=vms_fopen(file,"rb",VMS_OPEN_ATTRS);
#else
B
Ben Laurie 已提交
122
	in=fopen(file,"rb");
123
#endif
124
	if (in == NULL) goto err;
125
#if defined(S_IFBLK) && defined(S_IFCHR) && !defined(OPNESSL_NO_POSIX_IO)
126 127 128 129 130 131 132 133
	if (sb.st_mode & (S_IFBLK | S_IFCHR)) {
	  /* this file is a device. we don't want read an infinite number
	   * of bytes from a random device, nor do we want to use buffered
	   * I/O because we will waste system entropy. 
	   */
	  bytes = (bytes == -1) ? 2048 : bytes; /* ok, is 2048 enough? */
	  setvbuf(in, NULL, _IONBF, 0); /* don't do buffered reads */
	}
134
#endif
135 136
	for (;;)
		{
137 138 139 140
		if (bytes > 0)
			n = (bytes < BUFSIZE)?(int)bytes:BUFSIZE;
		else
			n = BUFSIZE;
141 142
		i=fread(buf,1,n,in);
		if (i <= 0) break;
143 144 145
#ifdef PURIFY
		RAND_add(buf,i,(double)i);
#else
146
		/* even if n != i, use the full array */
147
		RAND_add(buf,n,(double)i);
148
#endif
149
		ret+=i;
150 151 152
		if (bytes > 0)
			{
			bytes-=n;
U
Ulf Möller 已提交
153
			if (bytes <= 0) break;
154
			}
155 156
		}
	fclose(in);
157
	OPENSSL_cleanse(buf,BUFSIZE);
158 159 160 161
err:
	return(ret);
	}

U
Ulf Möller 已提交
162
int RAND_write_file(const char *file)
163 164
	{
	unsigned char buf[BUFSIZE];
165
	int i,ret=0,rand_err=0;
166
	FILE *out = NULL;
167
	int n;
168
#ifndef OPENSSL_NO_POSIX_IO
169
	struct stat sb;
170
	
171 172
	i=stat(file,&sb);
	if (i != -1) { 
R
Typo  
Richard Levitte 已提交
173
#if defined(S_IFBLK) && defined(S_IFCHR)
174 175 176 177 178 179 180 181
	  if (sb.st_mode & (S_IFBLK | S_IFCHR)) {
	    /* this file is a device. we don't write back to it. 
	     * we "succeed" on the assumption this is some sort 
	     * of random device. Otherwise attempting to write to 
	     * and chmod the device causes problems.
	     */
	    return(1); 
	  }
182
#endif
183
	}
184
#endif
185

186
#if defined(O_CREAT) && !defined(OPENSSL_NO_POSIX_IO) && !defined(OPENSSL_SYS_VMS)
187
	{
188 189 190
#ifndef O_BINARY
#define O_BINARY 0
#endif
191 192
	/* chmod(..., 0600) is too late to protect the file,
	 * permissions should be restrictive from the start */
193
	int fd = open(file, O_WRONLY|O_CREAT|O_BINARY, 0600);
194 195
	if (fd != -1)
		out = fdopen(fd, "wb");
196
	}
A
Andy Polyakov 已提交
197
#endif
198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216 217 218 219 220 221 222

#ifdef OPENSSL_SYS_VMS
	/* VMS NOTE: Prior versions of this routine created a _new_
	 * version of the rand file for each call into this routine, then
	 * deleted all existing versions named ;-1, and finally renamed
	 * the current version as ';1'. Under concurrent usage, this
	 * resulted in an RMS race condition in rename() which could
	 * orphan files (see vms message help for RMS$_REENT). With the
	 * fopen() calls below, openssl/VMS now shares the top-level
	 * version of the rand file. Note that there may still be
	 * conditions where the top-level rand file is locked. If so, this
	 * code will then create a new version of the rand file. Without
	 * the delete and rename code, this can result in ascending file
	 * versions that stop at version 32767, and this routine will then
	 * return an error. The remedy for this is to recode the calling
	 * application to avoid concurrent use of the rand file, or
	 * synchronize usage at the application level. Also consider
	 * whether or not you NEED a persistent rand file in a concurrent
	 * use situation. 
	 */

	out = vms_fopen(file,"rb+",VMS_OPEN_ATTRS);
	if (out == NULL)
		out = vms_fopen(file,"wb",VMS_OPEN_ATTRS);
#else
223 224
	if (out == NULL)
		out = fopen(file,"wb");
225
#endif
226
	if (out == NULL) goto err;
227

A
Andy Polyakov 已提交
228
#ifndef NO_CHMOD
229
	chmod(file,0600);
A
Andy Polyakov 已提交
230
#endif
231 232 233 234 235
	n=RAND_DATA;
	for (;;)
		{
		i=(n > BUFSIZE)?BUFSIZE:n;
		n-=BUFSIZE;
236
		if (RAND_bytes(buf,i) <= 0)
237
			rand_err=1;
238
		i=fwrite(buf,1,i,out);
239
		if (i <= 0)
240 241 242 243 244 245
			{
			ret=0;
			break;
			}
		ret+=i;
		if (n <= 0) break;
246
                }
247

248
	fclose(out);
249
	OPENSSL_cleanse(buf,BUFSIZE);
250
err:
251
	return (rand_err ? -1 : ret);
252 253
	}

254
const char *RAND_file_name(char *buf, size_t size)
255
	{
256
	char *s=NULL;
257 258 259 260
	int ok = 0;
#ifdef __OpenBSD__
	struct stat sb;
#endif
261

262 263
	if (OPENSSL_issetugid() == 0)
		s=getenv("RANDFILE");
264
	if (s != NULL && *s && strlen(s) + 1 < size)
265
		{
266
		if (BUF_strlcpy(buf,s,size) >= size)
267
			return NULL;
268 269 270
		}
	else
		{
271 272
		if (OPENSSL_issetugid() == 0)
			s=getenv("HOME");
273 274 275 276 277 278
#ifdef DEFAULT_HOME
		if (s == NULL)
			{
			s = DEFAULT_HOME;
			}
#endif
279
		if (s && *s && strlen(s)+strlen(RFILE)+2 < size)
280
			{
281
			BUF_strlcpy(buf,s,size);
282
#ifndef OPENSSL_SYS_VMS
283
			BUF_strlcat(buf,"/",size);
U
Ulf Möller 已提交
284
#endif
285 286
			BUF_strlcat(buf,RFILE,size);
			ok = 1;
287
			}
288
		else
289
		  	buf[0] = '\0'; /* no file name */
290
		}
291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310

#ifdef __OpenBSD__
	/* given that all random loads just fail if the file can't be 
	 * seen on a stat, we stat the file we're returning, if it
	 * fails, use /dev/arandom instead. this allows the user to 
	 * use their own source for good random data, but defaults
	 * to something hopefully decent if that isn't available. 
	 */

	if (!ok)
		if (BUF_strlcpy(buf,"/dev/arandom",size) >= size) {
			return(NULL);
		}	
	if (stat(buf,&sb) == -1)
		if (BUF_strlcpy(buf,"/dev/arandom",size) >= size) {
			return(NULL);
		}	

#endif
	return(buf);
311
	}