randfile.c 8.3 KB
Newer Older
R
Rich Salz 已提交
1 2
/*
 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8 9
 */

D
Dr. Stephen Henson 已提交
10 11
#include "e_os.h"

U
Ulf Möller 已提交
12
#include <errno.h>
13
#include <stdio.h>
B
Ben Laurie 已提交
14 15
#include <stdlib.h>
#include <string.h>
16

17 18
#include <openssl/crypto.h>
#include <openssl/rand.h>
19
#include <openssl/buffer.h>
20

21
#ifdef OPENSSL_SYS_VMS
22
# include <unixio.h>
23
#endif
A
Andy Polyakov 已提交
24 25 26
#ifndef NO_SYS_TYPES_H
# include <sys/types.h>
#endif
27
#ifndef OPENSSL_NO_POSIX_IO
A
Andy Polyakov 已提交
28
# include <sys/stat.h>
29
# include <fcntl.h>
30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52
/*
 * Following should not be needed, and we could have been stricter
 * and demand S_IS*. But some systems just don't comply... Formally
 * below macros are "anatomically incorrect", because normally they
 * would look like ((m) & MASK == TYPE), but since MASK availability
 * is as questionable, we settle for this poor-man fallback...
 */
# if !defined(S_ISBLK)
#  if defined(_S_IFBLK)
#   define S_ISBLK(m) ((m) & _S_IFBLK)
#  elif defined(S_IFBLK)
#   define S_ISBLK(m) ((m) & S_IFBLK)
#  elif defined(_WIN32)
#   define S_ISBLK(m) 0 /* no concept of block devices on Windows */
#  endif
# endif
# if !defined(S_ISCHR)
#  if defined(_S_IFCHR)
#   define S_ISCHR(m) ((m) & _S_IFCHR)
#  elif defined(S_IFCHR)
#   define S_ISCHR(m) ((m) & S_IFCHR)
#  endif
# endif
A
Andy Polyakov 已提交
53 54
#endif

55
#ifdef _WIN32
56 57 58 59
# define stat    _stat
# define chmod   _chmod
# define open    _open
# define fdopen  _fdopen
60 61
#endif

62
#undef BUFSIZE
63
#define BUFSIZE 1024
64 65
#define RAND_DATA 1024

66
#ifdef OPENSSL_SYS_VMS
67 68 69 70
/*
 * This declaration is a nasty hack to get around vms' extension to fopen for
 * passing in sharing options being disabled by our /STANDARD=ANSI89
 */
71 72
static FILE *(*const vms_fopen)(const char *, const char *, ...) =
    (FILE *(*)(const char *, const char *, ...))fopen;
73
# define VMS_OPEN_ATTRS "shr=get,put,upd,del","ctx=bin,stm","rfm=stm","rat=none","mrs=0"
74 75
#endif

R
Rich Salz 已提交
76
#define RFILE ".rnd"
77

78 79 80 81
/*
 * Note that these functions are intended for seed files only. Entropy
 * devices and EGD sockets are handled in rand_unix.c
 */
82

U
Ulf Möller 已提交
83
int RAND_load_file(const char *file, long bytes)
84
{
M
Matt Caswell 已提交
85 86 87 88
    /*-
     * If bytes >= 0, read up to 'bytes' bytes.
     * if bytes == -1, read complete file.
     */
89

90
    unsigned char buf[BUFSIZE];
91
#ifndef OPENSSL_NO_POSIX_IO
92
    struct stat sb;
93
#endif
94 95
    int i, ret = 0, n;
    FILE *in;
96

97 98
    if (file == NULL)
        return (0);
99

100
#ifndef OPENSSL_NO_POSIX_IO
101 102 103 104 105 106 107 108 109 110
    /*
     * struct stat can have padding and unused fields that may not be
     * initialized in the call to stat(). We need to clear the entire
     * structure before calling RAND_add() to avoid complaints from
     * applications such as Valgrind.
     */
    memset(&sb, 0, sizeof(sb));
    if (stat(file, &sb) < 0)
        return (0);
    RAND_add(&sb, sizeof(sb), 0.0);
111
#endif
112 113
    if (bytes == 0)
        return (ret);
114

115
#ifdef OPENSSL_SYS_VMS
116
    in = vms_fopen(file, "rb", VMS_OPEN_ATTRS);
117
#else
118
    in = fopen(file, "rb");
119
#endif
120 121
    if (in == NULL)
        goto err;
122 123
#if defined(S_ISBLK) && defined(S_ISCHR) && !defined(OPENSSL_NO_POSIX_IO)
    if (S_ISBLK(sb.st_mode) || S_ISCHR(sb.st_mode)) {
124 125 126 127 128 129
        /*
         * this file is a device. we don't want read an infinite number of
         * bytes from a random device, nor do we want to use buffered I/O
         * because we will waste system entropy.
         */
        bytes = (bytes == -1) ? 2048 : bytes; /* ok, is 2048 enough? */
130
        setbuf(in, NULL); /* don't do buffered reads */
131
    }
132
#endif
133 134 135 136 137 138 139 140
    for (;;) {
        if (bytes > 0)
            n = (bytes < BUFSIZE) ? (int)bytes : BUFSIZE;
        else
            n = BUFSIZE;
        i = fread(buf, 1, n, in);
        if (i <= 0)
            break;
E
Emilia Kasper 已提交
141

142 143 144 145 146 147 148 149 150 151 152 153 154
        RAND_add(buf, i, (double)i);
        ret += i;
        if (bytes > 0) {
            bytes -= n;
            if (bytes <= 0)
                break;
        }
    }
    fclose(in);
    OPENSSL_cleanse(buf, BUFSIZE);
 err:
    return (ret);
}
155

U
Ulf Möller 已提交
156
int RAND_write_file(const char *file)
157 158 159 160 161
{
    unsigned char buf[BUFSIZE];
    int i, ret = 0, rand_err = 0;
    FILE *out = NULL;
    int n;
162
#ifndef OPENSSL_NO_POSIX_IO
163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178
    struct stat sb;

    i = stat(file, &sb);
    if (i != -1) {
# if defined(S_ISBLK) && defined(S_ISCHR)
        if (S_ISBLK(sb.st_mode) || S_ISCHR(sb.st_mode)) {
            /*
             * this file is a device. we don't write back to it. we
             * "succeed" on the assumption this is some sort of random
             * device. Otherwise attempting to write to and chmod the device
             * causes problems.
             */
            return (1);
        }
# endif
    }
179
#endif
180

181
#if defined(O_CREAT) && !defined(OPENSSL_NO_POSIX_IO) && !defined(OPENSSL_SYS_VMS)
182 183 184 185 186 187 188 189 190 191 192 193
    {
# ifndef O_BINARY
#  define O_BINARY 0
# endif
        /*
         * chmod(..., 0600) is too late to protect the file, permissions
         * should be restrictive from the start
         */
        int fd = open(file, O_WRONLY | O_CREAT | O_BINARY, 0600);
        if (fd != -1)
            out = fdopen(fd, "wb");
    }
A
Andy Polyakov 已提交
194
#endif
195 196

#ifdef OPENSSL_SYS_VMS
197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213
    /*
     * VMS NOTE: Prior versions of this routine created a _new_ version of
     * the rand file for each call into this routine, then deleted all
     * existing versions named ;-1, and finally renamed the current version
     * as ';1'. Under concurrent usage, this resulted in an RMS race
     * condition in rename() which could orphan files (see vms message help
     * for RMS$_REENT). With the fopen() calls below, openssl/VMS now shares
     * the top-level version of the rand file. Note that there may still be
     * conditions where the top-level rand file is locked. If so, this code
     * will then create a new version of the rand file. Without the delete
     * and rename code, this can result in ascending file versions that stop
     * at version 32767, and this routine will then return an error. The
     * remedy for this is to recode the calling application to avoid
     * concurrent use of the rand file, or synchronize usage at the
     * application level. Also consider whether or not you NEED a persistent
     * rand file in a concurrent use situation.
     */
214

215 216 217
    out = vms_fopen(file, "rb+", VMS_OPEN_ATTRS);
    if (out == NULL)
        out = vms_fopen(file, "wb", VMS_OPEN_ATTRS);
218
#else
219 220
    if (out == NULL)
        out = fopen(file, "wb");
221
#endif
222 223
    if (out == NULL)
        goto err;
224

M
Matt Caswell 已提交
225
#if !defined(NO_CHMOD) && !defined(OPENSSL_NO_POSIX_IO)
226
    chmod(file, 0600);
A
Andy Polyakov 已提交
227
#endif
228 229 230 231 232 233 234 235 236 237 238 239 240 241 242
    n = RAND_DATA;
    for (;;) {
        i = (n > BUFSIZE) ? BUFSIZE : n;
        n -= BUFSIZE;
        if (RAND_bytes(buf, i) <= 0)
            rand_err = 1;
        i = fwrite(buf, 1, i, out);
        if (i <= 0) {
            ret = 0;
            break;
        }
        ret += i;
        if (n <= 0)
            break;
    }
243

244 245 246 247 248
    fclose(out);
    OPENSSL_cleanse(buf, BUFSIZE);
 err:
    return (rand_err ? -1 : ret);
}
249

250
const char *RAND_file_name(char *buf, size_t size)
251 252
{
    char *s = NULL;
253
#ifdef __OpenBSD__
254
    struct stat sb;
255
#endif
256

257 258 259
    if (OPENSSL_issetugid() == 0)
        s = getenv("RANDFILE");
    if (s != NULL && *s && strlen(s) + 1 < size) {
R
Rich Salz 已提交
260
        if (OPENSSL_strlcpy(buf, s, size) >= size)
261 262 263 264
            return NULL;
    } else {
        if (OPENSSL_issetugid() == 0)
            s = getenv("HOME");
265
#ifdef DEFAULT_HOME
266 267 268
        if (s == NULL) {
            s = DEFAULT_HOME;
        }
269
#endif
270
        if (s && *s && strlen(s) + strlen(RFILE) + 2 < size) {
R
Rich Salz 已提交
271
            OPENSSL_strlcpy(buf, s, size);
272
#ifndef OPENSSL_SYS_VMS
R
Rich Salz 已提交
273
            OPENSSL_strlcat(buf, "/", size);
U
Ulf Möller 已提交
274
#endif
R
Rich Salz 已提交
275
            OPENSSL_strlcat(buf, RFILE, size);
276 277 278
        } else
            buf[0] = '\0';      /* no file name */
    }
279 280

#ifdef __OpenBSD__
281 282 283 284 285 286 287
    /*
     * given that all random loads just fail if the file can't be seen on a
     * stat, we stat the file we're returning, if it fails, use /dev/arandom
     * instead. this allows the user to use their own source for good random
     * data, but defaults to something hopefully decent if that isn't
     * available.
     */
288

289
    if (!buf[0])
R
Rich Salz 已提交
290
        if (OPENSSL_strlcpy(buf, "/dev/arandom", size) >= size) {
291 292 293
            return (NULL);
        }
    if (stat(buf, &sb) == -1)
R
Rich Salz 已提交
294
        if (OPENSSL_strlcpy(buf, "/dev/arandom", size) >= size) {
295 296
            return (NULL);
        }
297
#endif
298 299
    return (buf);
}