randfile.c 7.6 KB
Newer Older
R
Rich Salz 已提交
1 2
/*
 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8 9
 */

D
Dr. Stephen Henson 已提交
10 11
#include "e_os.h"

12
/* We need to define this to get macros like S_IFBLK and S_IFCHR */
D
Dr. Stephen Henson 已提交
13
#if !defined(OPENSSL_SYS_VXWORKS)
14
# define _XOPEN_SOURCE 500
D
Dr. Stephen Henson 已提交
15
#endif
16

U
Ulf Möller 已提交
17
#include <errno.h>
18
#include <stdio.h>
B
Ben Laurie 已提交
19 20
#include <stdlib.h>
#include <string.h>
21

22 23
#include <openssl/crypto.h>
#include <openssl/rand.h>
24
#include <openssl/buffer.h>
25

26
#ifdef OPENSSL_SYS_VMS
27
# include <unixio.h>
28
#endif
A
Andy Polyakov 已提交
29 30 31
#ifndef NO_SYS_TYPES_H
# include <sys/types.h>
#endif
32
#ifndef OPENSSL_NO_POSIX_IO
A
Andy Polyakov 已提交
33
# include <sys/stat.h>
34
# include <fcntl.h>
A
Andy Polyakov 已提交
35 36
#endif

37
#ifdef _WIN32
38 39 40 41
# define stat    _stat
# define chmod   _chmod
# define open    _open
# define fdopen  _fdopen
42 43
#endif

44
#undef BUFSIZE
45
#define BUFSIZE 1024
46 47
#define RAND_DATA 1024

48
#ifdef OPENSSL_SYS_VMS
49 50 51 52
/*
 * This declaration is a nasty hack to get around vms' extension to fopen for
 * passing in sharing options being disabled by our /STANDARD=ANSI89
 */
53 54
static FILE *(*const vms_fopen)(const char *, const char *, ...) =
    (FILE *(*)(const char *, const char *, ...))fopen;
55
# define VMS_OPEN_ATTRS "shr=get,put,upd,del","ctx=bin,stm","rfm=stm","rat=none","mrs=0"
56 57
#endif

R
Rich Salz 已提交
58
#define RFILE ".rnd"
59

60 61 62 63
/*
 * Note that these functions are intended for seed files only. Entropy
 * devices and EGD sockets are handled in rand_unix.c
 */
64

U
Ulf Möller 已提交
65
int RAND_load_file(const char *file, long bytes)
66
{
M
Matt Caswell 已提交
67 68 69 70
    /*-
     * If bytes >= 0, read up to 'bytes' bytes.
     * if bytes == -1, read complete file.
     */
71

72
    unsigned char buf[BUFSIZE];
73
#ifndef OPENSSL_NO_POSIX_IO
74
    struct stat sb;
75
#endif
76 77
    int i, ret = 0, n;
    FILE *in;
78

79 80
    if (file == NULL)
        return (0);
81

82
#ifndef OPENSSL_NO_POSIX_IO
83 84 85 86 87 88 89 90 91 92
    /*
     * struct stat can have padding and unused fields that may not be
     * initialized in the call to stat(). We need to clear the entire
     * structure before calling RAND_add() to avoid complaints from
     * applications such as Valgrind.
     */
    memset(&sb, 0, sizeof(sb));
    if (stat(file, &sb) < 0)
        return (0);
    RAND_add(&sb, sizeof(sb), 0.0);
93
#endif
94 95
    if (bytes == 0)
        return (ret);
96

97
#ifdef OPENSSL_SYS_VMS
98
    in = vms_fopen(file, "rb", VMS_OPEN_ATTRS);
99
#else
100
    in = fopen(file, "rb");
101
#endif
102 103
    if (in == NULL)
        goto err;
A
Andy Polyakov 已提交
104
#if defined(S_IFBLK) && defined(S_IFCHR) && !defined(OPENSSL_NO_POSIX_IO)
105 106 107 108 109 110 111
    if (sb.st_mode & (S_IFBLK | S_IFCHR)) {
        /*
         * this file is a device. we don't want read an infinite number of
         * bytes from a random device, nor do we want to use buffered I/O
         * because we will waste system entropy.
         */
        bytes = (bytes == -1) ? 2048 : bytes; /* ok, is 2048 enough? */
112
        setbuf(stdin, NULL); /* don't do buffered reads */
113
    }
114
#endif
115 116 117 118 119 120 121 122
    for (;;) {
        if (bytes > 0)
            n = (bytes < BUFSIZE) ? (int)bytes : BUFSIZE;
        else
            n = BUFSIZE;
        i = fread(buf, 1, n, in);
        if (i <= 0)
            break;
E
Emilia Kasper 已提交
123

124 125 126 127 128 129 130 131 132 133 134 135 136
        RAND_add(buf, i, (double)i);
        ret += i;
        if (bytes > 0) {
            bytes -= n;
            if (bytes <= 0)
                break;
        }
    }
    fclose(in);
    OPENSSL_cleanse(buf, BUFSIZE);
 err:
    return (ret);
}
137

U
Ulf Möller 已提交
138
int RAND_write_file(const char *file)
139 140 141 142 143
{
    unsigned char buf[BUFSIZE];
    int i, ret = 0, rand_err = 0;
    FILE *out = NULL;
    int n;
144
#ifndef OPENSSL_NO_POSIX_IO
145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160
    struct stat sb;

    i = stat(file, &sb);
    if (i != -1) {
# if defined(S_ISBLK) && defined(S_ISCHR)
        if (S_ISBLK(sb.st_mode) || S_ISCHR(sb.st_mode)) {
            /*
             * this file is a device. we don't write back to it. we
             * "succeed" on the assumption this is some sort of random
             * device. Otherwise attempting to write to and chmod the device
             * causes problems.
             */
            return (1);
        }
# endif
    }
161
#endif
162

163
#if defined(O_CREAT) && !defined(OPENSSL_NO_POSIX_IO) && !defined(OPENSSL_SYS_VMS)
164 165 166 167 168 169 170 171 172 173 174 175
    {
# ifndef O_BINARY
#  define O_BINARY 0
# endif
        /*
         * chmod(..., 0600) is too late to protect the file, permissions
         * should be restrictive from the start
         */
        int fd = open(file, O_WRONLY | O_CREAT | O_BINARY, 0600);
        if (fd != -1)
            out = fdopen(fd, "wb");
    }
A
Andy Polyakov 已提交
176
#endif
177 178

#ifdef OPENSSL_SYS_VMS
179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195
    /*
     * VMS NOTE: Prior versions of this routine created a _new_ version of
     * the rand file for each call into this routine, then deleted all
     * existing versions named ;-1, and finally renamed the current version
     * as ';1'. Under concurrent usage, this resulted in an RMS race
     * condition in rename() which could orphan files (see vms message help
     * for RMS$_REENT). With the fopen() calls below, openssl/VMS now shares
     * the top-level version of the rand file. Note that there may still be
     * conditions where the top-level rand file is locked. If so, this code
     * will then create a new version of the rand file. Without the delete
     * and rename code, this can result in ascending file versions that stop
     * at version 32767, and this routine will then return an error. The
     * remedy for this is to recode the calling application to avoid
     * concurrent use of the rand file, or synchronize usage at the
     * application level. Also consider whether or not you NEED a persistent
     * rand file in a concurrent use situation.
     */
196

197 198 199
    out = vms_fopen(file, "rb+", VMS_OPEN_ATTRS);
    if (out == NULL)
        out = vms_fopen(file, "wb", VMS_OPEN_ATTRS);
200
#else
201 202
    if (out == NULL)
        out = fopen(file, "wb");
203
#endif
204 205
    if (out == NULL)
        goto err;
206

M
Matt Caswell 已提交
207
#if !defined(NO_CHMOD) && !defined(OPENSSL_NO_POSIX_IO)
208
    chmod(file, 0600);
A
Andy Polyakov 已提交
209
#endif
210 211 212 213 214 215 216 217 218 219 220 221 222 223 224
    n = RAND_DATA;
    for (;;) {
        i = (n > BUFSIZE) ? BUFSIZE : n;
        n -= BUFSIZE;
        if (RAND_bytes(buf, i) <= 0)
            rand_err = 1;
        i = fwrite(buf, 1, i, out);
        if (i <= 0) {
            ret = 0;
            break;
        }
        ret += i;
        if (n <= 0)
            break;
    }
225

226 227 228 229 230
    fclose(out);
    OPENSSL_cleanse(buf, BUFSIZE);
 err:
    return (rand_err ? -1 : ret);
}
231

232
const char *RAND_file_name(char *buf, size_t size)
233 234
{
    char *s = NULL;
235
#ifdef __OpenBSD__
236
    struct stat sb;
237
#endif
238

239 240 241
    if (OPENSSL_issetugid() == 0)
        s = getenv("RANDFILE");
    if (s != NULL && *s && strlen(s) + 1 < size) {
R
Rich Salz 已提交
242
        if (OPENSSL_strlcpy(buf, s, size) >= size)
243 244 245 246
            return NULL;
    } else {
        if (OPENSSL_issetugid() == 0)
            s = getenv("HOME");
247
#ifdef DEFAULT_HOME
248 249 250
        if (s == NULL) {
            s = DEFAULT_HOME;
        }
251
#endif
252
        if (s && *s && strlen(s) + strlen(RFILE) + 2 < size) {
R
Rich Salz 已提交
253
            OPENSSL_strlcpy(buf, s, size);
254
#ifndef OPENSSL_SYS_VMS
R
Rich Salz 已提交
255
            OPENSSL_strlcat(buf, "/", size);
U
Ulf Möller 已提交
256
#endif
R
Rich Salz 已提交
257
            OPENSSL_strlcat(buf, RFILE, size);
258 259 260
        } else
            buf[0] = '\0';      /* no file name */
    }
261 262

#ifdef __OpenBSD__
263 264 265 266 267 268 269
    /*
     * given that all random loads just fail if the file can't be seen on a
     * stat, we stat the file we're returning, if it fails, use /dev/arandom
     * instead. this allows the user to use their own source for good random
     * data, but defaults to something hopefully decent if that isn't
     * available.
     */
270

271
    if (!buf[0])
R
Rich Salz 已提交
272
        if (OPENSSL_strlcpy(buf, "/dev/arandom", size) >= size) {
273 274 275
            return (NULL);
        }
    if (stat(buf, &sb) == -1)
R
Rich Salz 已提交
276
        if (OPENSSL_strlcpy(buf, "/dev/arandom", size) >= size) {
277 278
            return (NULL);
        }
279
#endif
280 281
    return (buf);
}